ATE377889T1 - Verfahren, system und netzwerkelement zur autorisierung einer datenübertragung - Google Patents

Verfahren, system und netzwerkelement zur autorisierung einer datenübertragung

Info

Publication number
ATE377889T1
ATE377889T1 AT04729931T AT04729931T ATE377889T1 AT E377889 T1 ATE377889 T1 AT E377889T1 AT 04729931 T AT04729931 T AT 04729931T AT 04729931 T AT04729931 T AT 04729931T AT E377889 T1 ATE377889 T1 AT E377889T1
Authority
AT
Austria
Prior art keywords
communication connection
connection
network element
communication
authorization
Prior art date
Application number
AT04729931T
Other languages
English (en)
Inventor
Zhi-Chun Honkasalo
Tujia Hurtta
Vilho Raeisaenen
Original Assignee
Nokia Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Corp filed Critical Nokia Corp
Application granted granted Critical
Publication of ATE377889T1 publication Critical patent/ATE377889T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/16Central resource management; Negotiation of resources or communication parameters, e.g. negotiating bandwidth or QoS [Quality of Service]
    • H04W28/18Negotiating wireless communication parameters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0893Assignment of logical groups to network elements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0894Policy-based network configuration management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/15Flow control; Congestion control in relation to multipoint traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/20Traffic policing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/24Traffic characterised by specific attributes, e.g. priority or QoS
    • H04L47/2416Real-time traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/24Traffic characterised by specific attributes, e.g. priority or QoS
    • H04L47/2425Traffic characterised by specific attributes, e.g. priority or QoS for supporting services specification, e.g. SLA
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/41Flow control; Congestion control by acting on aggregated flows or links
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • H04L47/76Admission control; Resource allocation using dynamic resource allocation, e.g. in-call renegotiation requested by the user or requested by the network in response to changing network conditions
    • H04L47/765Admission control; Resource allocation using dynamic resource allocation, e.g. in-call renegotiation requested by the user or requested by the network in response to changing network conditions triggered by the end-points
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • H04L47/80Actions related to the user profile or the type of traffic
    • H04L47/801Real time traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • H04L47/80Actions related to the user profile or the type of traffic
    • H04L47/805QOS or priority aware
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • H04L47/80Actions related to the user profile or the type of traffic
    • H04L47/808User-type aware
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • H04L47/82Miscellaneous aspects
    • H04L47/822Collecting or measuring resource availability data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • H04L47/82Miscellaneous aspects
    • H04L47/824Applicable to portable or mobile terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/006Networks other than PSTN/ISDN providing telephone service, e.g. Voice over Internet Protocol (VoIP), including next generation networks with a packet-switched transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/02Traffic management, e.g. flow control or congestion control
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/04Registration at HLR or HSS [Home Subscriber Server]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W74/00Wireless channel access, e.g. scheduled or random access
AT04729931T 2003-05-05 2004-04-28 Verfahren, system und netzwerkelement zur autorisierung einer datenübertragung ATE377889T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP03010128 2003-05-05
US10/677,493 US7826353B2 (en) 2003-05-05 2003-10-03 Method, system and network element for authorizing a data transmission

Publications (1)

Publication Number Publication Date
ATE377889T1 true ATE377889T1 (de) 2007-11-15

Family

ID=33395785

Family Applications (1)

Application Number Title Priority Date Filing Date
AT04729931T ATE377889T1 (de) 2003-05-05 2004-04-28 Verfahren, system und netzwerkelement zur autorisierung einer datenübertragung

Country Status (9)

Country Link
US (1) US7826353B2 (de)
EP (1) EP1620979B1 (de)
AT (1) ATE377889T1 (de)
DE (1) DE602004009913T2 (de)
DK (1) DK1620979T3 (de)
ES (1) ES2295860T3 (de)
PL (1) PL1620979T3 (de)
PT (1) PT1620979E (de)
WO (1) WO2004100466A1 (de)

Families Citing this family (54)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8547961B2 (en) * 2005-08-15 2013-10-01 Camiant, Inc. Policy-based network-initiated secondary datalink flows with quality-of-service in cellular packet data networks
US7623530B2 (en) * 2003-11-20 2009-11-24 Nokia Corporation Indication of service flow termination by network control to policy decision function
US8862570B1 (en) 2004-03-02 2014-10-14 Rockstar Consortium Us Lp Method and apparatus for open management of multi-media services
US7646725B1 (en) * 2004-03-02 2010-01-12 Nortel Networks Limited Self-healing containers
CN1674576B (zh) * 2004-06-03 2010-04-28 华为技术有限公司 一种网络设备间传送策略信息的方法
ATE520226T1 (de) * 2004-12-03 2011-08-15 Ericsson Telefon Ab L M Verfahren und system zur implementierung von sblp für ein integriertes wlan-gsm/3g-system
US7551585B2 (en) * 2004-12-03 2009-06-23 Telefonaktiebolaget Lm Ericsson (Publ) Seamless handoff for multimedia services
CN100438497C (zh) * 2005-01-13 2008-11-26 华为技术有限公司 移动通信网络中处理应用功能实体信息的方法
CN1829145A (zh) * 2005-02-28 2006-09-06 西门子(中国)有限公司 一种使用策略决策功能模块控制通信服务质量的方法
US7609700B1 (en) * 2005-03-11 2009-10-27 At&T Mobility Ii Llc QoS channels for multimedia services on a general purpose operating system platform using data cards
EP1868323A1 (de) * 2005-03-22 2007-12-19 NEC Corporation Verbindungsparameter-einstellungssystem, verfahren dafür, zugangspunkt, server, funkendgerät und parametereinstelleinrichtung
DE102005013905B4 (de) * 2005-03-24 2007-01-25 Siemens Ag Ermittlung der Zuordnung von Datenströmen zu Nutzverbindungen durch Benachrichtigung bei detektierten Daten mindestens eines Datenstroms an einen Steuerungsknoten
DE102005014480A1 (de) * 2005-03-30 2006-10-05 Vodafone Holding Gmbh Verfahren und System zur Durchsetzung geeigneter Richtlinien für Datenverkehr in einem Funk-Kommunikationssystem
DE102005014536A1 (de) * 2005-03-30 2006-10-05 Vodafone Holding Gmbh Verfahren und System zur Durchführung geeigneter Richtlinien für Datenverkehr in einem Funk-Kommunikationssystem
DE102005014481A1 (de) * 2005-03-30 2006-10-05 Vodafone Holding Gmbh Verfahren und System zur Vergebührung von Anwendungen und/oder dem damit verbundenen Datenverkehr in einem Funk-Kommunikationssystem
DE102005014852A1 (de) * 2005-03-30 2006-10-05 Siemens Ag Entscheidung zur Zuordnung und Ressourcenvergabe für mindestens einem Datenstrom und mindestens eine Nutzverbindung
US9226151B2 (en) * 2006-04-04 2015-12-29 Jasper Wireless, Inc. System and method for enabling a wireless device with customer-specific services
CN100433742C (zh) * 2005-04-30 2008-11-12 华为技术有限公司 无线局域网中无线局域网接入网关策略加载方法
US7870265B2 (en) * 2005-06-30 2011-01-11 Oracle International Corporation System and method for managing communications sessions in a network
CN1870635B (zh) * 2005-10-18 2010-11-10 华为技术有限公司 一种服务质量授权方法
US20070104186A1 (en) * 2005-11-04 2007-05-10 Bea Systems, Inc. System and method for a gatekeeper in a communications network
CN101346634B (zh) * 2005-11-04 2012-10-24 甲骨文国际公司 用于通信网络中的网守的系统和方法
US20080095070A1 (en) * 2005-12-05 2008-04-24 Chan Tat K Accessing an IP multimedia subsystem via a wireless local area network
CN100531128C (zh) * 2006-02-28 2009-08-19 华为技术有限公司 业务网关、服务系统、服务质量协商及服务资源释放方法
WO2007107123A1 (fr) * 2006-03-22 2007-09-27 Huawei Technologies Co., Ltd. Procédé de traitement et dispositif de communication pour flux de service dynamique et pour flux de service côté réseau
CN100459734C (zh) * 2006-03-31 2009-02-04 华为技术有限公司 移动通信网络中业务信息决策方法
EP2005661B1 (de) 2006-04-06 2009-12-02 Telefonaktiebolaget LM Ericsson (publ) System, anordnungen und verfahren in bezug auf die zugangshandhabung
FR2900014A1 (fr) * 2006-04-18 2007-10-19 France Telecom Procede de construction dynamique d'un graphe de decision, equipement de communication, produit programme d'ordinateur et signaux correspondants
DE102006022046B4 (de) * 2006-05-05 2008-06-12 Nokia Siemens Networks Gmbh & Co.Kg Verfahren zum Ermöglichen einer Steuerung der Dienstqualität und/oder der Dienstvergebührung bei Telekommunikationsdiensten
US8171466B2 (en) 2006-05-16 2012-05-01 Oracle International Corporation Hitless application upgrade for SIP server architecture
US8112525B2 (en) * 2006-05-16 2012-02-07 Oracle International Corporation Engine near cache for reducing latency in a telecommunications environment
US8001250B2 (en) * 2006-05-16 2011-08-16 Oracle International Corporation SIP and HTTP convergence in network computing environments
US8219697B2 (en) 2006-05-17 2012-07-10 Oracle International Corporation Diameter protocol and SH interface support for SIP server architecture
CN101155260A (zh) * 2006-09-30 2008-04-02 华为技术有限公司 电子设备的控制方法、鉴权方法和服务器
US7661027B2 (en) * 2006-10-10 2010-02-09 Bea Systems, Inc. SIP server architecture fault tolerance and failover
US9667430B2 (en) * 2006-12-13 2017-05-30 Oracle International Corporation System and method for a SIP server with offline charging
US20080147551A1 (en) * 2006-12-13 2008-06-19 Bea Systems, Inc. System and Method for a SIP Server with Online Charging
CN100571216C (zh) * 2007-03-06 2009-12-16 中兴通讯股份有限公司 网络访问控制方法及系统
JP5091569B2 (ja) * 2007-07-11 2012-12-05 株式会社日立製作所 サービス毎通信制御装置、システム及び方法
US20090031394A1 (en) * 2007-07-24 2009-01-29 Telefonaktiebolaget Lm Ericsson (Publ) Methods and systems for inter-resource management service type descriptions
US20090028051A1 (en) * 2007-07-27 2009-01-29 Telefonaktiebolaget Lm Ericsson (Publ) Data service sequencing using ordering theories
US20090287764A1 (en) * 2008-05-15 2009-11-19 Motorola, Inc. Media access control server for radio access network
US8339954B2 (en) * 2008-05-16 2012-12-25 Cisco Technology, Inc. Providing trigger based traffic management
US20120166659A1 (en) * 2009-09-16 2012-06-28 Telefonaktiebolaget L M Ericsson (Publ) Node and Method for Quality of Service (QoS) Control
US8839365B2 (en) 2009-12-16 2014-09-16 Telefonaktiebolaget L M Ericsson (Publ) Dynamic application charging identification
US8184560B2 (en) 2010-02-18 2012-05-22 At&T Mobility Ii Llc Systems and methods for managing PDP contexts in a wireless data communications network
US8948007B2 (en) * 2011-06-13 2015-02-03 Verizon Patent And Licensing Inc. Interoperable quality of service pre-negotiation
CN102905258B (zh) * 2011-07-27 2018-03-13 中兴通讯股份有限公司 自有业务认证方法及系统
EP3131334B1 (de) * 2015-08-12 2019-01-02 Vodafone GmbH Durch ein netzwerkelement eines mobilkommunikationsnetzes ausgeführtes verfahren zur ressourcenreservierung für eine kommunikationsverbindung zwischen einer mobilen vorrichtung und einem kommunikationsziel
CN105809036B (zh) * 2016-04-01 2019-05-10 中国银联股份有限公司 一种tee访问控制方法以及实现该方法的移动终端
US10785278B2 (en) * 2016-11-04 2020-09-22 Google Llc Network management interface
CN108282868B (zh) * 2017-01-05 2023-07-18 中兴通讯股份有限公司 控制信令配置方法及装置
US10341126B2 (en) 2017-06-15 2019-07-02 Cisco Technology, Inc. System and method to facilitate flow identification in a network environment
WO2020020473A1 (en) * 2018-07-24 2020-01-30 Telefonaktiebolaget Lm Ericsson (Publ) Methods, nodes and operator network for enabling filtering of traffic from an application

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6963555B1 (en) * 1998-02-20 2005-11-08 Gte Mobilnet Service Corporation Method and system for authorization, routing, and delivery of transmissions
US6621793B2 (en) * 2000-05-22 2003-09-16 Telefonaktiebolaget Lm Ericsson (Publ) Application influenced policy
DE10025270C2 (de) * 2000-05-22 2002-12-12 Siemens Ag Verfahren und System zum Anmelden einer Teilnehmer-Station an der Paketdienst-Dienstezustands-Steuerfunktion CSCF in einem Kommunikationssystem
MXPA03003036A (es) 2000-10-09 2003-06-24 Nokia Corp Metodo y sistema para establecer una conexion entre elementos de red.
AU2002212935A1 (en) * 2000-11-06 2002-05-15 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for coordinating quality of service requirements for media flows in a multimedia session with ip bearer resources
US6970423B2 (en) * 2001-01-18 2005-11-29 Lucent Technologies Inc. Universal mobile telecommunications system (UMTS) quality of service (QoS) supporting asymmetric traffic classes
US7106718B2 (en) * 2001-02-09 2006-09-12 Telefonaktiebolaget Lm Ericsson (Publ) Signaling quality of service class for use in multimedia communicatations
US20020184510A1 (en) * 2001-04-17 2002-12-05 At&T Wireless Services, Inc. Binding information for IP media flows
JP4192446B2 (ja) * 2001-06-29 2008-12-10 株式会社日立製作所 通信サービス取引方法および通信システム
US7227865B2 (en) * 2001-08-16 2007-06-05 Interdigital Technology Corporation Utilizing session initiation protocol for identifying user equipment resource reservation setup protocol capabilities
US6850983B2 (en) * 2001-09-18 2005-02-01 Qualcomm Incorporated Method and apparatus for service authorization in a communication system
US20040131023A1 (en) * 2003-01-03 2004-07-08 Otso Auterinen Communications system and method
US20050276229A1 (en) * 2003-03-31 2005-12-15 Mohammad Torabi Service discovery method in a network

Also Published As

Publication number Publication date
DE602004009913T2 (de) 2008-08-28
ES2295860T3 (es) 2008-04-16
EP1620979A1 (de) 2006-02-01
DK1620979T3 (da) 2008-01-21
US7826353B2 (en) 2010-11-02
WO2004100466A1 (en) 2004-11-18
EP1620979B1 (de) 2007-11-07
DE602004009913D1 (de) 2007-12-20
US20040223602A1 (en) 2004-11-11
PT1620979E (pt) 2007-12-10
PL1620979T3 (pl) 2008-04-30

Similar Documents

Publication Publication Date Title
ATE377889T1 (de) Verfahren, system und netzwerkelement zur autorisierung einer datenübertragung
WO2005050917A3 (en) Controlling network resources after determination of a flow termination
EP0973299A3 (de) Flottenmanagement durch Mobilstationen und drahtlose Datennetzwerke
AU2003265043A8 (en) Enhanced qos control
EP1271954A3 (de) Verfahren zur Übertragung von schichtkodierten Videodaten
WO2006063002A3 (en) Performing security functions on a message payload in a network element
SE0200061D0 (sv) Metod vid behörighetskontroll inom mobil kommunikation
EP2820584B1 (de) System und verfahren für zugriffsentscheidungsbeurteilung für gebäudeautomations- und kontrollsysteme
GR1005055B (el) Μεθοδος και συστημα για ενα μηχανισμο διασφαλισης ποιοτητας υπηρεσιας για ασυρματα δικτυα.
EP2257028A3 (de) Vorrichtungen und Verfahren zur Gewährleistung von Dienstqualitätsanforderungen in einen Träger
WO2003038578A3 (en) User access control to distributed resources on a data communications network
GB2447390A (en) Hierarchical trust based posture reporting and policy enforcement
EP1335265A3 (de) System und Verfahren zur Berechtigung von Druckdiensten
EP1956794A3 (de) Bord-Gateway-Vorrichtung für ein Fahrzeug
ATE442730T1 (de) Verfahren, system und zentrum zur authentifizierung bei end-to-end-kommunikationen auf mobilfunknetzbasis
WO2006020366A3 (en) System and method for signaling information in order to enable and disable distributed billing in a network environment
WO2007117293A3 (en) Methods and system for managing security keys within a wireless network
ATE551796T1 (de) Auf richtlinien basierendes management in einem kommunikationsnetz
AU2002317425A1 (en) Optimized routing between communication networks
JP2005529514A5 (de)
WO2006027650A3 (en) Service authentication
AU2001280472A1 (en) Multiservice use of network connection capability under user-to-network interface signaling
WO2002073929A3 (de) Übermittlung von informationen mit einer verifizierten qos in einem kommunikationsnetz
EP2190151A4 (de) Verwaltungsverfahren für politikentscheidungseinheit, verwaltungsnetzelement und netzwerksystem
CA2293130A1 (en) Method and apparatus for dynamically controlling the provision of differentiated services

Legal Events

Date Code Title Description
REN Ceased due to non-payment of the annual fee