ATE472219T1 - Ip-mobilität - Google Patents

Ip-mobilität

Info

Publication number
ATE472219T1
ATE472219T1 AT04741433T AT04741433T ATE472219T1 AT E472219 T1 ATE472219 T1 AT E472219T1 AT 04741433 T AT04741433 T AT 04741433T AT 04741433 T AT04741433 T AT 04741433T AT E472219 T1 ATE472219 T1 AT E472219T1
Authority
AT
Austria
Prior art keywords
mobile node
address
care
new
router
Prior art date
Application number
AT04741433T
Other languages
English (en)
Inventor
Pekka Nikander
Jari Arkko
Original Assignee
Ericsson Telefon Ab L M
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ericsson Telefon Ab L M filed Critical Ericsson Telefon Ab L M
Application granted granted Critical
Publication of ATE472219T1 publication Critical patent/ATE472219T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0011Control or signalling for completing the hand-off for data sessions of end-to-end connection
    • H04W36/0016Hand-off preparation specially adapted for end-to-end data sessions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/167Adaptation for transition between two IP versions, e.g. between IPv4 and IPv6
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/02Communication route or path selection, e.g. power-based or shortest path routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/02Buffering or recovering information during reselection ; Modification of the traffic flow during hand-off
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/34Modification of an existing route
    • H04W40/36Modification of an existing route due to handover
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • H04W80/04Network layer protocols, e.g. mobile IP [Internet Protocol]
AT04741433T 2003-06-03 2004-03-22 Ip-mobilität ATE472219T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GBGB0312681.0A GB0312681D0 (en) 2003-06-03 2003-06-03 IP mobility
PCT/EP2004/050342 WO2004107702A1 (en) 2003-06-03 2004-03-22 Ip mobility

Publications (1)

Publication Number Publication Date
ATE472219T1 true ATE472219T1 (de) 2010-07-15

Family

ID=9959207

Family Applications (1)

Application Number Title Priority Date Filing Date
AT04741433T ATE472219T1 (de) 2003-06-03 2004-03-22 Ip-mobilität

Country Status (8)

Country Link
US (3) US7535870B2 (de)
EP (1) EP1636964B1 (de)
CN (1) CN1799241B (de)
AT (1) ATE472219T1 (de)
BR (1) BRPI0410612B8 (de)
DE (1) DE602004027804D1 (de)
GB (1) GB0312681D0 (de)
WO (1) WO2004107702A1 (de)

Families Citing this family (51)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7656840B2 (en) * 2003-02-26 2010-02-02 Nokia Corporation Method of reducing denial-of-service attacks and a system as well as an access router therefor
GB0312681D0 (en) * 2003-06-03 2003-07-09 Ericsson Telefon Ab L M IP mobility
US20050235065A1 (en) * 2004-04-15 2005-10-20 Nokia Corporation Method, network element, and system for providing security of a user session
US8619701B2 (en) * 2004-05-03 2013-12-31 Core Wireless Licensing S.A.R.L. Method of facilitating handoff for CDMA networks using IP protocols
JP4423118B2 (ja) * 2004-06-08 2010-03-03 株式会社エヌ・ティ・ティ・ドコモ 移動通信システム、アクセスルータ、管理装置及び移動通信方法
WO2006035838A1 (ja) * 2004-09-30 2006-04-06 Matsushita Electric Industrial Co., Ltd. 通信ネットワーク管理方法及びアクセスルータ並びに移動通信装置
KR100651715B1 (ko) * 2004-10-07 2006-12-01 한국전자통신연구원 차세대 인터넷에서 자동으로 주소를 생성하고 수락하는방법 및 이를 위한 데이터 구조
EP1843529A4 (de) * 2005-01-28 2012-07-04 Panasonic Corp Steuerungsverfahren für paketübertragungen, verfahren zur verarbeitung von kommunikationsnachrichten, zugangsrouter und mobiles endgerät
US7925027B2 (en) * 2005-05-02 2011-04-12 Ntt Docomo, Inc. Secure address proxying using multi-key cryptographically generated addresses
WO2006130058A1 (en) * 2005-06-01 2006-12-07 Telefonaktiebolaget Lm Ericsson (Publ) A method and a network node for managing handovers in a packet data communication environment
US20060274672A1 (en) * 2005-06-06 2006-12-07 Narayanan Venkitaraman System and method for reducing unnecessary traffic in a network
US7532597B2 (en) * 2005-06-15 2009-05-12 Motorola, Inc. Method and apparatus to facilitate handover
FR2888078B1 (fr) * 2005-06-30 2007-08-10 Alcatel Sa Procede de transfert d'une communication impliquant un noeud mobile en situation de macro-mobilite au sein d'un reseau de communication ip a routage hierarchique
EP1900245B1 (de) * 2005-07-06 2012-09-19 Nokia Corporation Sicherer sitzungsschlüsselkontext
ES2368745T3 (es) * 2006-01-23 2011-11-21 Telefonaktiebolaget Lm Ericsson (Publ) Acceso a red de comunicación.
US7653813B2 (en) * 2006-02-08 2010-01-26 Motorola, Inc. Method and apparatus for address creation and validation
US7839815B2 (en) * 2006-02-10 2010-11-23 Alcatel-Lucent Usa Inc. Triggering migration of a network access agent associated with an access terminal
WO2008029950A1 (en) * 2006-09-06 2008-03-13 Panasonic Corporation Communication system, mobile router and home agent
JP4864797B2 (ja) * 2006-09-11 2012-02-01 Kddi株式会社 P−cscf高速ハンドオフシステム及びp−cscf高速ハンドオフ方法
US8112803B1 (en) * 2006-12-22 2012-02-07 Symantec Corporation IPv6 malicious code blocking system and method
US7953044B2 (en) * 2007-02-16 2011-05-31 Futurewei Technologies, Inc. Method, component and system for network-based handover
US8014357B2 (en) * 2007-02-16 2011-09-06 Futurewei Technologies, Inc. Method and system for managing address prefix information associated with handover in networks
KR101336325B1 (ko) * 2007-03-16 2013-12-03 삼성전자주식회사 이동국에 투명한 고속 핸드오버를 지원하는 통신 장치 및방법
CN101304365B (zh) * 2007-05-08 2012-12-12 华为技术有限公司 认证方法和认证系统
US7990925B2 (en) * 2007-05-30 2011-08-02 Qualcomm Incorporated Method and apparatus for communication handoff
US8289862B2 (en) * 2007-06-27 2012-10-16 Futurewei Technologies, Inc. Method and apparatus for dynamic LMA assignment in proxy mobile IPv6 protocol
KR100964350B1 (ko) * 2007-09-14 2010-06-17 성균관대학교산학협력단 IPv6 환경에서의 SEND와 IPSec 협업 기법 및시스템
US8473616B2 (en) * 2007-09-20 2013-06-25 Telefonaktiebolaget L M Ericsson (Publ) Locator coding in a communications networks
US8411866B2 (en) * 2007-11-14 2013-04-02 Cisco Technology, Inc. Distribution of group cryptography material in a mobile IP environment
GB2454897A (en) * 2007-11-22 2009-05-27 Ericsson Telefon Ab L M Cryptographically generated IP addresses
CN101547383B (zh) * 2008-03-26 2013-06-05 华为技术有限公司 一种接入认证方法及接入认证系统以及相关设备
US8225400B2 (en) * 2008-05-13 2012-07-17 Verizon Patent And Licensing Inc. Security overlay network
EP2294734A1 (de) * 2008-07-03 2011-03-16 The Trustees of Columbia University in the City of New York Verfahren und systeme zur steuerung des verkehrs in einem kommunikationsnetzwerk
EP2166724A1 (de) 2008-09-23 2010-03-24 Panasonic Corporation Optimierung von Weiterleitungen an nicht vertrauenswürdige Nicht-GPP-Netzwerke
US8583919B2 (en) * 2008-10-23 2013-11-12 Telefonaktiegolaget L M Ericsson (Publ) Mobility handling for multicast services
US8520580B2 (en) 2009-04-24 2013-08-27 Aruba Networks, Inc. Synchronization of mobile client multicast membership
US9049653B2 (en) * 2009-07-02 2015-06-02 Futurewei Technologies, Inc. Handover in core-edge separation technology in wireless communications
US8411666B1 (en) * 2009-11-13 2013-04-02 Sprint Communications Company L.P. Location-based geographical routing
US8953798B2 (en) * 2010-10-29 2015-02-10 Telefonaktiebolaget L M Ericsson (Publ) Enhanced cryptographically generated addresses for secure route optimization in mobile internet protocol
WO2012126772A1 (en) * 2011-03-21 2012-09-27 Thomson Licensing Anonymous and unlinkable distributed communication and data sharing system
CN103108375A (zh) * 2011-11-14 2013-05-15 中兴通讯股份有限公司 一种切换过程中路由优化的方法及系统及接入网元
JP5716712B2 (ja) * 2012-07-24 2015-05-13 横河電機株式会社 パケット転送装置及び方法
US9537818B2 (en) * 2013-05-15 2017-01-03 Mediatek Inc. Enhanced DHCP method
EP3079310B1 (de) * 2014-01-26 2017-09-20 Huawei Technologies Co., Ltd. Sendeverfahren für datenpakete und mobiler router
US10333696B2 (en) 2015-01-12 2019-06-25 X-Prime, Inc. Systems and methods for implementing an efficient, scalable homomorphic transformation of encrypted data with minimal data expansion and improved processing efficiency
US10051000B2 (en) * 2015-07-28 2018-08-14 Citrix Systems, Inc. Efficient use of IPsec tunnels in multi-path environment
US10142903B2 (en) 2016-12-07 2018-11-27 Wistron Neweb Corporation Inter-domain handover method and system for user equipment and relay gateway device
US10966091B1 (en) * 2017-05-24 2021-03-30 Jonathan Grier Agile node isolation using packet level non-repudiation for mobile networks
CN109842918B (zh) * 2017-11-24 2020-09-08 华为技术有限公司 一种无线通信的方法和装置
US10938652B1 (en) * 2019-08-20 2021-03-02 Hughes Network Systems, Llc Gateway diversity switching
US11575612B2 (en) * 2021-06-07 2023-02-07 Cisco Technology, Inc. Reducing packet misorderings in wireless networks

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6603972B1 (en) * 1999-08-26 2003-08-05 Lucent Technologies Inc. Apparatus, method and system for voice communication hand-off in a mobile packet data network environment
EP1329124B1 (de) 2000-10-18 2010-05-26 Telefonaktiebolaget LM Ericsson (publ) Nahtlose weiterreichung bei mobile ip
US20030211842A1 (en) * 2002-02-19 2003-11-13 James Kempf Securing binding update using address based keys
US7031709B2 (en) * 2002-04-05 2006-04-18 Ntt Docomo, Inc. Method and associated apparatus for increment accuracy of geographical foreign agent topology relation in heterogeneous access networks
JP2004015143A (ja) * 2002-06-04 2004-01-15 Fujitsu Ltd 移動通信システムにおけるハンドオーバ方法、および移動通信システムにおいて使用されるルータ装置
GB0312681D0 (en) * 2003-06-03 2003-07-09 Ericsson Telefon Ab L M IP mobility

Also Published As

Publication number Publication date
CN1799241A (zh) 2006-07-05
US8009631B2 (en) 2011-08-30
CN1799241B (zh) 2010-09-29
US20090285181A1 (en) 2009-11-19
US20110274091A1 (en) 2011-11-10
WO2004107702A1 (en) 2004-12-09
DE602004027804D1 (de) 2010-08-05
BRPI0410612B1 (pt) 2017-05-30
BRPI0410612A (pt) 2006-06-20
US20060274693A1 (en) 2006-12-07
GB0312681D0 (en) 2003-07-09
US7535870B2 (en) 2009-05-19
EP1636964B1 (de) 2010-06-23
EP1636964A1 (de) 2006-03-22
US8644256B2 (en) 2014-02-04
BRPI0410612B8 (pt) 2017-06-13

Similar Documents

Publication Publication Date Title
ATE472219T1 (de) Ip-mobilität
ATE469522T1 (de) Nahtlose weiterreichung bei mobile ip
ATE360964T1 (de) Ip-routing-optimierung in einem zugriffsnetz
ATE489819T1 (de) Vernetzung von zellularen funknetzwerken und drahtlosen datennetzwerken
WO2007082007A3 (en) Systems and methods for mobility management on wireless networks
GB0500655D0 (en) Improvements in or relating to network mobility
EP1560378A3 (de) Mobilitätdienstunterstützungsübergangseinrichtung in drahtlosen Netzwerken
WO2004077747A8 (en) Method and system for improved handoff of a mobile device between wireless subnetworks
ATE471051T1 (de) Handoffs zwischen systemen in mehrfachzugangs- umgebungen
WO2002054669A3 (en) Method and apparatus for transparent internet mobility management
TW200640208A (en) Local mobility management in mobile internet protocol network
NO20072855L (no) Fremgangsmate og system ved tradlos kommunikasjon for implementering av mediauavhengig overlevering mellom teknologidiversifiserte aksessnett
DE602004004723D1 (de) Weiterreichungsverfahren und mobiles Kommunikationssystem
BRPI0414361A (pt) manutenção de exeqüibilidade de uma rede móvel baseada em identificadores de nomes temporários
GB0313885D0 (en) Telecommunications system and method
CN101193130B (zh) 移动IPv6中穿越网络地址转换的方法
HK1069698A1 (en) Connection of next generation mobile nodes across previous generation networks to next generation networks
WO2004075570A3 (en) Handover of mobile node to a new access router
WO2006132722A3 (en) Method and system for sip-based mobility management
Habaebi Macro/micro-mobility fast handover in hierarchical mobile IPv6
UA87659C2 (ru) Способ и устройство для обновления информации местоположения мобильного узла (варианты)
KR101473678B1 (ko) 모바일 노드의 홈 에이전트에 등록하기 위한 방법 및 외부 에이전트
WO2009078659A8 (en) Tunnel management method and apparatus for reducing packet losses of mobile node in mobile ip environment
WO2009041024A3 (en) System, method and apparatus for route-optimized communication for a mobile node nested in a mobile network
Kim et al. Partial bicasting with buffering for proxy mobile IPv6 handover in wireless networks

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties