ATE505021T1 - Datenkommunikationssystem mit zusätzlicher daten- ursprungsinformation - Google Patents

Datenkommunikationssystem mit zusätzlicher daten- ursprungsinformation

Info

Publication number
ATE505021T1
ATE505021T1 AT02751663T AT02751663T ATE505021T1 AT E505021 T1 ATE505021 T1 AT E505021T1 AT 02751663 T AT02751663 T AT 02751663T AT 02751663 T AT02751663 T AT 02751663T AT E505021 T1 ATE505021 T1 AT E505021T1
Authority
AT
Austria
Prior art keywords
mobile station
data
http
mobile
communication network
Prior art date
Application number
AT02751663T
Other languages
English (en)
Inventor
Hiromitsu Sumino
Hideharu Suzuki
Original Assignee
Ntt Docomo Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ntt Docomo Inc filed Critical Ntt Docomo Inc
Application granted granted Critical
Publication of ATE505021T1 publication Critical patent/ATE505021T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • H04W80/06Transport layer protocols, e.g. TCP [Transport Control Protocol] over wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/561Adding application-functional data or data for application control, e.g. adding metadata
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/303Terminal profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/564Enhancement of application control based on intercepted application data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/2871Implementation details of single intermediate entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/04Terminal devices adapted for relaying to or from another terminal or user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/16Gateway arrangements

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Library & Information Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Communication Control (AREA)
AT02751663T 2001-07-24 2002-07-24 Datenkommunikationssystem mit zusätzlicher daten- ursprungsinformation ATE505021T1 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
JP2001223425 2001-07-24
JP2002097319A JP3923835B2 (ja) 2001-07-24 2002-03-29 通信システム、ゲートウェイ、データ中継方法、プログラムおよび記録媒体
PCT/JP2002/007478 WO2003010991A1 (fr) 2001-07-24 2002-07-24 Systeme de communication permettant d'ajouter a des donnees des informations relatives a l'origine de transmission de donnees

Publications (1)

Publication Number Publication Date
ATE505021T1 true ATE505021T1 (de) 2011-04-15

Family

ID=26619185

Family Applications (1)

Application Number Title Priority Date Filing Date
AT02751663T ATE505021T1 (de) 2001-07-24 2002-07-24 Datenkommunikationssystem mit zusätzlicher daten- ursprungsinformation

Country Status (10)

Country Link
US (1) US7590741B2 (de)
EP (1) EP1343344B8 (de)
JP (1) JP3923835B2 (de)
CN (1) CN1310560C (de)
AT (1) ATE505021T1 (de)
AU (1) AU2002355316B2 (de)
CA (1) CA2422438C (de)
DE (1) DE60239661D1 (de)
TW (1) TWI258942B (de)
WO (1) WO2003010991A1 (de)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7983419B2 (en) * 2001-08-09 2011-07-19 Trimble Navigation Limited Wireless device to network server encryption
CN1780292B (zh) * 2004-11-19 2010-10-13 中国移动通信集团公司 多种应用协议下保证业务平台获得用户终端信息的方法
JP4831628B2 (ja) * 2005-12-07 2011-12-07 学校法人東京電機大学 交換ノード、通信システム及び交換ノード制御方法
US8751579B1 (en) * 2006-03-02 2014-06-10 Salesforce.Com, Inc. Method and system of maintaining a browser in a design application workflow
CN101030931B (zh) * 2006-03-03 2013-01-02 华为技术有限公司 一种业务数据的传输方法及其所应用的分组终端
US8265022B2 (en) * 2009-02-10 2012-09-11 Apple Inc. Apparatus and methods for transmission of emergency call data over wireless networks
CN102143196B (zh) * 2010-08-04 2014-09-03 华为技术有限公司 客户端通信方法、装置和系统
US9235843B2 (en) * 2010-09-27 2016-01-12 T-Mobile Usa, Inc. Insertion of user information into headers to enable targeted responses
CN102857538A (zh) * 2011-06-29 2013-01-02 中菲行航空货运承揽股份有限公司 物流数据自动交换系统数据与方法及其存储介质
CN102624700B (zh) * 2012-01-21 2016-04-20 博泰雄森(北京)网络科技有限公司 基于特定信息的用户身份识别方法和系统
US9699323B2 (en) * 2013-06-28 2017-07-04 Alcatel Lucent Separate charging for supplemental content in a data flow
CN104980456B (zh) * 2014-04-03 2018-09-21 华为技术有限公司 传输业务的方法、中间节点、终端和服务器
JP6193185B2 (ja) * 2014-07-09 2017-09-06 株式会社東芝 通信装置、端末装置およびプログラム
WO2024005679A1 (en) * 2022-06-29 2024-01-04 Telefonaktiebolaget Lm Ericsson (Publ) Indicating personal data in an http message

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5689799A (en) * 1995-04-26 1997-11-18 Wink Communications, Inc. Method and apparatus for routing confidential information
JP3442236B2 (ja) 1996-10-29 2003-09-02 日本電信電話株式会社 ゲートウェイシステム間転送方法及びシステム
US6041045A (en) 1997-02-03 2000-03-21 Motorola, Inc. Method for accessing an information network from a radio communication system
US6104929A (en) * 1997-06-20 2000-08-15 Telefonaktiebolaget Lm Ericsson Data packet radio service with enhanced mobility management
JP3949288B2 (ja) 1997-09-22 2007-07-25 株式会社東芝 ゲートウェイ装置及び無線端末装置
JPH11164018A (ja) 1997-09-29 1999-06-18 Canon Inc 発信者情報通知方法
EP1628454B1 (de) * 1998-04-28 2018-12-26 Nokia Technologies Oy Verfahren und netzwerk zur steuerung von wsp- (wireless session protocol) sitzungen
US6138158A (en) * 1998-04-30 2000-10-24 Phone.Com, Inc. Method and system for pushing and pulling data using wideband and narrowband transport systems
JP2001024798A (ja) 1999-07-12 2001-01-26 Nec Corp 着信通知システム
JP4566322B2 (ja) 2000-03-17 2010-10-20 京セラコミュニケーションシステム株式会社 利用者認証システム
FI20000760A0 (fi) * 2000-03-31 2000-03-31 Nokia Corp Autentikointi pakettidataverkossa
JP3456189B2 (ja) 2000-03-31 2003-10-14 日本電気株式会社 移動通信システム
JP3274455B2 (ja) 2000-10-13 2002-04-15 株式会社エヌ・ティ・ティ・ドコモ 情報通信ネットワークの課金方法
JP3851080B2 (ja) 2000-11-28 2006-11-29 インターナショナル・ビジネス・マシーンズ・コーポレーション コンテンツ提供システム、コンテンツ提供方法、コンテンツ提供方法を実行するためのプログラムが記録された記録媒体、並びにサーバ
US6944760B2 (en) * 2001-05-24 2005-09-13 Openwave Systems Inc. Method and apparatus for protecting identities of mobile devices on a wireless network

Also Published As

Publication number Publication date
EP1343344A1 (de) 2003-09-10
TWI258942B (en) 2006-07-21
EP1343344B1 (de) 2011-04-06
CN1586088A (zh) 2005-02-23
WO2003010991A1 (fr) 2003-02-06
DE60239661D1 (de) 2011-05-19
JP2003111136A (ja) 2003-04-11
CA2422438A1 (en) 2003-03-14
JP3923835B2 (ja) 2007-06-06
CA2422438C (en) 2011-06-14
US7590741B2 (en) 2009-09-15
EP1343344A4 (de) 2009-09-23
EP1343344B8 (de) 2011-06-15
AU2002355316B2 (en) 2004-05-06
CN1310560C (zh) 2007-04-11
US20040185840A1 (en) 2004-09-23

Similar Documents

Publication Publication Date Title
US6650871B1 (en) Cordless RF range extension for wireless piconets
US5872523A (en) Target device and method for establishing a communication path in a networked communications system
FR2826540B1 (fr) Systeme et procede de connexion et d'itinerance a un reseau internet pour un utilisateur se deplacant en exterieur ou en interieur
SE0002242D0 (sv) Data communication system
DE60239661D1 (de) DATENKOMMUNIKATIONSSYSTEM MIT ZUSäTZLICHER DATEN-URSPRUNGSINFORMATION
WO2004095812A3 (en) Establishing emergency sessions in packet data networks for wireless devices having invalid subscriber identities
CA2339150A1 (en) System and method of transmitting data messages between subscriber units communicating with/between complementary/disparate networks
MXPA02008514A (es) Sistema de radio comunicaciones de internet.
WO2003026138A3 (en) System and method for wireless multimedia communication
WO2001084765A3 (en) Method and system for transmission of access and application information over public ip networks
NO20023691L (no) Fremgangsmåte for kontroll av e-post levering og en e-post tjener
DK1269730T3 (da) Fakturering i mobilkommunikationssystem, der anvender Wireless Application Protocol
EP1638247A4 (de) Verfahren zum senden von verkehrsdaten zu benutzern eines drahtlosen lokalen netzwerks
WO2005027540B1 (en) Methods and systems for wireless local area network (wlan)-based signaling network monitoring
WO2002048893A1 (fr) Procede et dispositif d'identification d'utilisateurs
SE0100014L (sv) Metod och system där en extern server erhåller information om enskilda mobila terminalers radioöverföringskapacitet
US8000277B2 (en) Mobile communication network system and mobile communication method
MXPA04004628A (es) Soporte de protocolo de capa de red proxy en una red de comunicacion inalambrica.
JP2002232949A (ja) 移動通信システム及び移動通信システムにおけるデータ転送方法
FI20021161A0 (fi) Menetelmä lähiverkon tiedonsiirtolaitteen käyttäjätietojen välittämiseksi ja lähiverkkojärjestelmä
EP1397011B1 (de) Mobil-ip-paketkommunikationssystem
JP2003258859A (ja) 通信システム、通信方法、転送装置及びネットワーク管理装置
US20060146743A1 (en) System and method for expedited communications between mobile stations
KR20060107413A (ko) 무선 통신 시스템에서 연결된 프레임을 송신하는 방법 및장치
FI20011948A (fi) Paikkariippuvaisten palveluiden tarjoaminen tilaajalle

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties