ATE392081T1 - Routingverfahren und systembeispielsweise für ip- basierende mobilnetze, entsprechende netzwerk- und computerprogrammprodukte - Google Patents

Routingverfahren und systembeispielsweise für ip- basierende mobilnetze, entsprechende netzwerk- und computerprogrammprodukte

Info

Publication number
ATE392081T1
ATE392081T1 AT04728213T AT04728213T ATE392081T1 AT E392081 T1 ATE392081 T1 AT E392081T1 AT 04728213 T AT04728213 T AT 04728213T AT 04728213 T AT04728213 T AT 04728213T AT E392081 T1 ATE392081 T1 AT E392081T1
Authority
AT
Austria
Prior art keywords
network
provider
computer program
program products
corresponding network
Prior art date
Application number
AT04728213T
Other languages
English (en)
Inventor
Gerardo Giaretta
Ivano Guardini
Original Assignee
Telecom Italia Spa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telecom Italia Spa filed Critical Telecom Italia Spa
Application granted granted Critical
Publication of ATE392081T1 publication Critical patent/ATE392081T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/02Communication route or path selection, e.g. power-based or shortest path routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/54Store-and-forward switching systems 
    • H04L12/56Packet switching systems
    • H04L12/5691Access to open networks; Ingress point selection, e.g. ISP selection
    • H04L12/5692Selection among different networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/082Access security using revocation of authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/088Access security using filters or firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/08Mobility data transfer
    • H04W8/082Mobility data transfer for traffic bypassing of mobility servers, e.g. location registers, home PLMNs or home agents
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • H04W80/04Network layer protocols, e.g. mobile IP [Internet Protocol]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/06Terminal devices adapted for operation in multiple networks or having at least two operational modes, e.g. multi-mode terminals

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
AT04728213T 2004-04-19 2004-04-19 Routingverfahren und systembeispielsweise für ip- basierende mobilnetze, entsprechende netzwerk- und computerprogrammprodukte ATE392081T1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/IB2004/001165 WO2005101788A1 (en) 2004-04-19 2004-04-19 Routing method and system e.g. for ip mobile networks, corresponding network and computer program product

Publications (1)

Publication Number Publication Date
ATE392081T1 true ATE392081T1 (de) 2008-04-15

Family

ID=34957550

Family Applications (1)

Application Number Title Priority Date Filing Date
AT04728213T ATE392081T1 (de) 2004-04-19 2004-04-19 Routingverfahren und systembeispielsweise für ip- basierende mobilnetze, entsprechende netzwerk- und computerprogrammprodukte

Country Status (8)

Country Link
US (1) US7808986B2 (de)
EP (1) EP1738549B1 (de)
JP (1) JP2007533279A (de)
CN (1) CN1939029B (de)
AT (1) ATE392081T1 (de)
BR (1) BRPI0418751B1 (de)
DE (1) DE602004013051T2 (de)
WO (1) WO2005101788A1 (de)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070082673A1 (en) * 2005-10-12 2007-04-12 Christope Janneteau Autonomous mode for a plurality of nested mobile networks
EP1964327B1 (de) * 2005-12-23 2009-06-24 TELEFONAKTIEBOLAGET LM ERICSSON (publ) Verfahren und vorrichtung zur routenoptimierung in einem telekommunikationsnetz
US8171120B1 (en) * 2006-11-22 2012-05-01 Rockstar Bidco Lp Mobile IPv6 route optimization authorization
EP1933520A1 (de) 2006-12-15 2008-06-18 Matsushita Electric Industrial Co., Ltd. Verlagerung eines lokalen Mobilitätsankers und Routenoptimierung während der Weiterreichung eines mobilen Knotens an einen anderen Netzwerkbereich
US7885274B2 (en) * 2007-02-27 2011-02-08 Cisco Technology, Inc. Route optimization between a mobile router and a correspondent node using reverse routability network prefix option
EP2073483A1 (de) * 2007-12-21 2009-06-24 NTT DoCoMo, Inc. Verfahren und Vorrichtung für schnelle Mobile IP-Netzwechsel
US20110286597A1 (en) * 2009-11-17 2011-11-24 Qualcomm Incorporated HOME AGENT PROXIED MIPv6 ROUTE OPTIMIZATION MODE
US8341530B1 (en) * 2009-12-01 2012-12-25 Sprint Communications Company L.P. Customer service center database management
US9179007B1 (en) 2013-09-27 2015-11-03 Juniper Networks, Inc. Analytics triggered subscriber policies
US10182387B2 (en) * 2016-06-01 2019-01-15 At&T Intellectual Property I, L.P. Method and apparatus for distributing content via diverse networks

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5940771A (en) * 1991-05-13 1999-08-17 Norand Corporation Network supporting roaming, sleeping terminals
US5506904A (en) * 1993-08-04 1996-04-09 Scientific-Atlanta, Inc. System and method for transmitting and receiving variable length authorization control for digital services
GB2301992B (en) * 1995-06-07 1999-07-21 Nippon Telegraph & Telephone Method and system for data communication
US6021413A (en) * 1997-04-01 2000-02-01 The University Of Illinois Board Of Trustees Application-directed variable-granularity caching and consistency management
EP1166521B1 (de) * 1999-03-31 2004-07-28 BRITISH TELECOMMUNICATIONS public limited company Verfahren zur leitweglenkung von daten
US6792536B1 (en) * 1999-10-20 2004-09-14 Timecertain Llc Smart card system and methods for proving dates in digital files
JP4162347B2 (ja) * 2000-01-31 2008-10-08 富士通株式会社 ネットワークシステム
US6992995B2 (en) * 2000-04-17 2006-01-31 Telcordia Technologies, Inc. Telecommunication enhanced mobile IP architecture for intra-domain mobility
JP3636637B2 (ja) 2000-05-30 2005-04-06 三菱電機株式会社 経路最適化方法
US6910074B1 (en) * 2000-07-24 2005-06-21 Nortel Networks Limited System and method for service session management in an IP centric distributed network
US6741856B2 (en) * 2000-08-14 2004-05-25 Vesuvius Inc. Communique system for virtual private narrowcasts in cellular communication networks
US6915345B1 (en) * 2000-10-02 2005-07-05 Nortel Networks Limited AAA broker specification and protocol
JP3496641B2 (ja) 2000-12-07 2004-02-16 日本電信電話株式会社 端末位置情報管理方法,この方法を用いる端末位置情報管理システム、並びにこのシステムに用いるホームエージェントおよびボーダゲートウェイ
US7184710B2 (en) * 2001-02-13 2007-02-27 Telefonaktiebolaget Lm Ericsson (Publ) Transmission of filtering/filtered information over the lur interface
US20030050070A1 (en) * 2001-03-14 2003-03-13 Alex Mashinsky Method and system for dynamic spectrum allocation and management
US7349377B2 (en) * 2001-11-09 2008-03-25 Nokia Corporation Method, system and system entities for providing location privacy in communication networks
US6986021B2 (en) * 2001-11-30 2006-01-10 Quick Silver Technology, Inc. Apparatus, method, system and executable module for configuration and operation of adaptive integrated circuitry having fixed, application specific computational elements
US7130905B2 (en) * 2002-01-10 2006-10-31 Sun Microsystems, Inc. System and method for coordinating access to data for a distributed application
US7551888B2 (en) * 2002-04-22 2009-06-23 Nokia Corporation Method and system of displaying content associated with broadcast program
JP2004072468A (ja) * 2002-08-07 2004-03-04 Fujitsu Ltd 通信方法
KR100474451B1 (ko) * 2002-08-16 2005-03-10 삼성전자주식회사 지역화 이동성 관리를 지원하는 이동 IPv6에서최적화된 패킷 라우팅 방법
US7760701B2 (en) * 2003-05-06 2010-07-20 Cisco Technology, Inc. Arrangement in a router for distributing a routing rule used to generate routes based on a pattern of a received packet
US7793098B2 (en) * 2003-05-20 2010-09-07 Nokia Corporation Providing privacy to nodes using mobile IPv6 with route optimization
US7982601B2 (en) * 2004-03-22 2011-07-19 Innovation Law Group, Ltd. Multi-modal active RFID tag with biometric sensors, systems and methods of ITV tracking

Also Published As

Publication number Publication date
BRPI0418751B1 (pt) 2017-06-20
WO2005101788A1 (en) 2005-10-27
CN1939029A (zh) 2007-03-28
BRPI0418751A (pt) 2007-09-11
CN1939029B (zh) 2012-06-13
US7808986B2 (en) 2010-10-05
US20070230459A1 (en) 2007-10-04
JP2007533279A (ja) 2007-11-15
EP1738549A1 (de) 2007-01-03
DE602004013051D1 (de) 2008-05-21
DE602004013051T2 (de) 2009-06-04
EP1738549B1 (de) 2008-04-09

Similar Documents

Publication Publication Date Title
DE602006021584D1 (de) Mehrfach-schnittstellen-mobilknoten mit gleichzeitiger heimat-und fremdnetzverbindung
Klein et al. Access schemes for mobile cloud computing
TW200721861A (en) Use of measurement pilot for radio measurement in a wireless network
BRPI0407702A (pt) método para criar e distribuir chaves criptográficas em um sistema de rádio móvel e sistema de rádio móvel
ATE510428T1 (de) Betriebliche ad-hoc-wireless local area networks per netzwerk-identifikatoren und anwendungsschlüssel
BRPI0419171A8 (pt) Rede de comunicação, método para configurar pelo menos um terminal de rádio reconfigurável terminal de rádio reconfigurável, nó de rede, e, produto de programa de computador ou conjunto de programa de computador
ATE445950T1 (de) Rsvp-protokollerweiterung zur unterstützung von oam-funktionen
ATE392081T1 (de) Routingverfahren und systembeispielsweise für ip- basierende mobilnetze, entsprechende netzwerk- und computerprogrammprodukte
ATE539536T1 (de) Verfahren und vorrichtung für gleichzeitige ortsprivatsphäre und routenoptimierung für kommunikationssitzungen
ATE509448T1 (de) Routenauswahl in drahtlosen netzen
FI20040583A0 (fi) Sijainninseurantatiedon toimittaminen palvelujen valvontaa varten datapakettitietoon perustuvassa tietoliikenneverkossa
DE602005016967D1 (de) Verfahren und vorrichtung zum feststellen einer route für eine kommunikationsverbindung
WO2004073325A3 (en) Methods and apparatus for updating mobile node location information
ATE526772T1 (de) Verfahren und system zur verwaltung von nachrichtenorientierten anwendungen und anwendungenanbieter in einem kommunikationsnetzwerk
GB2470360B (en) Network access nodes
DE602006017346D1 (de) Telekommunikationsnetzunterstützung für dienstbasierte richtlinien bei roaming-konfigurationen
ATE503357T1 (de) Verfahren zur validierten kommunikation
ATE532309T1 (de) Telekommunikationssystem und verfahren
ATE391383T1 (de) Verbindung von mobilen netzknoten der nächsten generation über netzwerke früherer generation zu netzwerken nächster generation
RU2011106750A (ru) Законный перехват для целей в сети проксимобильного протокола internet
WO2009147215A3 (en) Device management in visited network
WO2007130969A3 (en) Profile modification for roaming in a communications environment
DE60313231D1 (de) System zur Netzwerkverwaltung mit Regelüberprüfung
ATE541399T1 (de) Verbessertes proximitätsdetektionsverfahren
FI20065341A0 (fi) Palvelun laatuprofiilien hallinta viestintäjärjestelmässä

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties