ATE447820T1 - Mobilitätsverwaltung auf delegationsbasis - Google Patents

Mobilitätsverwaltung auf delegationsbasis

Info

Publication number
ATE447820T1
ATE447820T1 AT06763264T AT06763264T ATE447820T1 AT E447820 T1 ATE447820 T1 AT E447820T1 AT 06763264 T AT06763264 T AT 06763264T AT 06763264 T AT06763264 T AT 06763264T AT E447820 T1 ATE447820 T1 AT E447820T1
Authority
AT
Austria
Prior art keywords
node
delegation
mobile
certificate
peer node
Prior art date
Application number
AT06763264T
Other languages
English (en)
Inventor
Jukka Ylitalo
Jan Melen
Patrik Mikael Salmela
Original Assignee
Ericsson L M Oy
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ericsson L M Oy filed Critical Ericsson L M Oy
Application granted granted Critical
Publication of ATE447820T1 publication Critical patent/ATE447820T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/09Mapping addresses
    • H04L61/10Mapping addresses of different types
    • H04L61/103Mapping addresses of different types across network layers, e.g. resolution of network layer into physical layer addresses or address resolution protocol [ARP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5084Providing for device mobility
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/005Moving wireless networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Medicines Containing Material From Animals Or Micro-Organisms (AREA)
  • Acyclic And Carbocyclic Compounds In Medicinal Compositions (AREA)
AT06763264T 2006-05-24 2006-05-24 Mobilitätsverwaltung auf delegationsbasis ATE447820T1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/EP2006/062574 WO2007134640A1 (en) 2006-05-24 2006-05-24 Delegation based mobility management

Publications (1)

Publication Number Publication Date
ATE447820T1 true ATE447820T1 (de) 2009-11-15

Family

ID=36809131

Family Applications (1)

Application Number Title Priority Date Filing Date
AT06763264T ATE447820T1 (de) 2006-05-24 2006-05-24 Mobilitätsverwaltung auf delegationsbasis

Country Status (6)

Country Link
US (1) US8705439B2 (de)
EP (1) EP2022229B1 (de)
CN (1) CN101449540B (de)
AT (1) ATE447820T1 (de)
DE (1) DE602006010251D1 (de)
WO (1) WO2007134640A1 (de)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101960814B (zh) * 2008-03-04 2014-08-13 爱立信电话股份有限公司 Ip地址委派
CN101895522A (zh) * 2009-05-22 2010-11-24 华为技术有限公司 主机标识标签获取方法及系统
WO2013025137A1 (en) * 2011-08-15 2013-02-21 Telefonaktiebolaget L M Ericsson (Publ) Ran node and method thereof
US9356918B2 (en) * 2013-03-13 2016-05-31 Google Inc. Identification delegation for devices
CN112956163B (zh) * 2018-10-25 2023-06-30 索尼公司 通信装置以及通信方法

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3655224A (en) 1969-05-06 1972-04-11 Chemetron Corp Multi-ply bellows structure with fluid pervious spacer
US6976164B1 (en) * 2000-07-19 2005-12-13 International Business Machines Corporation Technique for handling subsequent user identification and password requests with identity change within a certificate-based host session
GB2381423B (en) 2001-10-26 2004-09-15 Ericsson Telefon Ab L M Addressing mechanisms in mobile IP
CN1316786C (zh) * 2003-08-11 2007-05-16 北京邮电大学 移动互联网中分级网络层移动性管理方法
CN1741523B (zh) * 2004-08-25 2010-05-12 华为技术有限公司 一种实现主机移动性和多家乡功能的密钥交换协议方法

Also Published As

Publication number Publication date
CN101449540B (zh) 2012-03-21
EP2022229A1 (de) 2009-02-11
CN101449540A (zh) 2009-06-03
EP2022229B1 (de) 2009-11-04
WO2007134640A1 (en) 2007-11-29
US8705439B2 (en) 2014-04-22
DE602006010251D1 (de) 2009-12-17
US20100027465A1 (en) 2010-02-04

Similar Documents

Publication Publication Date Title
ATE510428T1 (de) Betriebliche ad-hoc-wireless local area networks per netzwerk-identifikatoren und anwendungsschlüssel
TW200746774A (en) Signaling with opaque UE identities
MY155429A (en) Concentrator for multiplexing access point to wireless network connections
AR086967A1 (es) Sistema y metodo de autenticacion para el acceso a servicios
MY183809A (en) Methods for restricted direct discovery
ATE540502T1 (de) Verfahren zur implementierung von zuweisungen virtueller mitgliedschaften für geräte in einem speicherbereichsnetzwerk
MX2018007941A (es) Sistema de comunicacion para la comunicacion en una red de comunicacion con subredes.
AR073986A1 (es) Metodo y sistema para la creacion de perfiles del trafico de datos en redes de telecomunicaciones
TW200642396A (en) User identities
BR112012005982A2 (pt) protocolo para suportar taxa de retorno de informação de estado de canal dependente de estação adaptativa em sistemas de comunicação de múltiplos usuários.
BR112012025725A2 (pt) método e aparelho para o gerenciamento de interferência entre celulas para comunicações dispositivo a dispositivo
ATE539567T1 (de) Netzwerk und verfahren zur anmeldung mobiler geräte und zur verwaltung der mobilen geräte
DE602007001075D1 (de) Verfahren, Vorrichtung und System zur Mobilitätsverwaltung und leistungsfähigen Informationsauffindung in einem Kommunikationsnetz
PH12017501141A1 (en) Wireless communications involving a fast initial link setup, fils, discovery frame for network signaling
GB201112360D0 (en) Distributing information
BR112019004076A2 (pt) método de comunicação de dados, aparelho, terminal e estação de base
WO2011066464A3 (en) Location-based service based on access point identifiers
MX2020006875A (es) Metodos para determinar categorias de acceso y/o causas de establecimiento y dispositivos relacionados.
ATE521489T1 (de) Sicheres aktives aufhängungssystem
MX338699B (es) Sistema de comunicaciones inalambricas que tiene red de comunicaciones inalambrica selectiva y metodos relacionados.
ATE537648T1 (de) Signalisierungsdelegation in einem beweglichen netzwerk
TW200943756A (en) Method and apparatus for resource utilization management in a multi-carrier communications system
ATE447820T1 (de) Mobilitätsverwaltung auf delegationsbasis
DE602006013416D1 (de) Übertragung von steuerungsdaten entsprechend der gruppierung von diensten in einem mobilen kommunikationssystem
MX340631B (es) Un nodo y metodo para el manejo basado en la prioridad de aplicacion de una solicitud de radiomensajeria.

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties