ATE516640T1 - Schneller netzwerkanschluss - Google Patents
Schneller netzwerkanschlussInfo
- Publication number
- ATE516640T1 ATE516640T1 AT04766569T AT04766569T ATE516640T1 AT E516640 T1 ATE516640 T1 AT E516640T1 AT 04766569 T AT04766569 T AT 04766569T AT 04766569 T AT04766569 T AT 04766569T AT E516640 T1 ATE516640 T1 AT E516640T1
- Authority
- AT
- Austria
- Prior art keywords
- access
- mobile node
- message
- request
- access router
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W60/00—Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/126—Applying verification of the received information the source of the received data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/069—Authentication using certificates or pre-shared keys
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W40/00—Communication routing or communication path finding
- H04W40/02—Communication route or path selection, e.g. power-based or shortest path routing
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W74/00—Wireless channel access
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W8/00—Network data management
- H04W8/02—Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
- H04W8/08—Mobility data transfer
- H04W8/087—Mobility data transfer for preserving data network PoA address despite hand-offs
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W80/00—Wireless network protocols or protocol adaptations to wireless operation
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W80/00—Wireless network protocols or protocol adaptations to wireless operation
- H04W80/04—Network layer protocols, e.g. mobile IP [Internet Protocol]
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Mobile Radio Communication Systems (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Applications Claiming Priority (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| PCT/EP2004/051871 WO2006018045A1 (en) | 2004-08-20 | 2004-08-20 | Fast network attachment |
Publications (1)
| Publication Number | Publication Date |
|---|---|
| ATE516640T1 true ATE516640T1 (de) | 2011-07-15 |
Family
ID=34958642
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| AT04766569T ATE516640T1 (de) | 2004-08-20 | 2004-08-20 | Schneller netzwerkanschluss |
Country Status (8)
| Country | Link |
|---|---|
| US (1) | US8000704B2 (de) |
| EP (1) | EP1782574B1 (de) |
| JP (1) | JP4585002B2 (de) |
| CN (1) | CN101006682B (de) |
| AT (1) | ATE516640T1 (de) |
| CA (1) | CA2577142A1 (de) |
| ES (1) | ES2368566T3 (de) |
| WO (1) | WO2006018045A1 (de) |
Families Citing this family (26)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| SE0003440D0 (sv) * | 2000-09-26 | 2000-09-26 | Landala Naet Ab | Kommunikationssystem |
| US20060095546A1 (en) * | 2004-10-07 | 2006-05-04 | Nokia Corporation | Method and system for locating services in proximity networks for legacy application |
| US7886076B2 (en) | 2005-01-12 | 2011-02-08 | International Business Machines Corporation | Bypassing routing stacks using mobile internet protocol |
| US7765305B2 (en) * | 2005-04-07 | 2010-07-27 | Microsoft Corporation | Retry request overload protection |
| US20070101408A1 (en) * | 2005-10-31 | 2007-05-03 | Nakhjiri Madjid F | Method and apparatus for providing authorization material |
| US20090268664A1 (en) * | 2005-11-22 | 2009-10-29 | Matsushita Electric Industrial Co., Ltd. | Communication route optimization method and communication route optimization control device |
| US8391153B2 (en) | 2006-02-17 | 2013-03-05 | Cisco Technology, Inc. | Decoupling radio resource management from an access gateway |
| CN101496387B (zh) | 2006-03-06 | 2012-09-05 | 思科技术公司 | 用于移动无线网络中的接入认证的系统和方法 |
| US8477683B2 (en) | 2006-04-13 | 2013-07-02 | Qualcomm Incorporated | Configuring a host device by way of MMP |
| CN101114928B (zh) * | 2006-07-24 | 2011-04-20 | 华为技术有限公司 | 一种实现负载均衡的系统及方法 |
| US7885274B2 (en) * | 2007-02-27 | 2011-02-08 | Cisco Technology, Inc. | Route optimization between a mobile router and a correspondent node using reverse routability network prefix option |
| KR101341720B1 (ko) * | 2007-05-21 | 2013-12-16 | 삼성전자주식회사 | 이동통신 시스템에서 프록시 이동 인터넷 프로토콜을 이용한 단말의 이동성 관리 방법 및 시스템과 이를 위한 단말의 홈 주소 할당 방법 |
| CA2693312A1 (en) * | 2007-06-22 | 2008-12-31 | Telefonaktiebolaget L M Ericsson (Publ) | System and method for access network multi-homing |
| CN101960814B (zh) | 2008-03-04 | 2014-08-13 | 爱立信电话股份有限公司 | Ip地址委派 |
| EP2182328A1 (de) * | 2008-10-28 | 2010-05-05 | Koninklijke KPN N.V. | Telekommunikationsnetzwerk und Verfahren zur Übertragung von Benutzerdaten in Signalmeldungen aus einer Kommunikationseinheit in eine Datenverarbeitungszentrale |
| TW201605257A (zh) | 2009-03-06 | 2016-02-01 | 內數位專利控股公司 | 無縣裝置平台認證及管理 |
| US20110055551A1 (en) * | 2009-08-27 | 2011-03-03 | Telefonaktiebolaget Lm Ericsson (Publ) | Method and network nodes for generating cryptographically generated addresses in mobile ip networks |
| GB2474077B (en) * | 2009-10-05 | 2013-07-24 | Samsung Electronics Co Ltd | Method and apparatus for configuring radio access functionality of a wireless commumication unit |
| CN102238241B (zh) * | 2010-04-26 | 2015-09-16 | 中兴通讯股份有限公司 | 一种变长前缀的申请方法、装置和系统 |
| US8953798B2 (en) * | 2010-10-29 | 2015-02-10 | Telefonaktiebolaget L M Ericsson (Publ) | Enhanced cryptographically generated addresses for secure route optimization in mobile internet protocol |
| US8914674B2 (en) * | 2010-11-05 | 2014-12-16 | Interdigital Patent Holdings, Inc. | Device validation, distress indication, and remediation |
| CN104662873B (zh) * | 2012-09-25 | 2018-06-26 | 汤姆逊许可公司 | 用于减少由迁移引起的核心网络流量的方法和装置 |
| JP6029449B2 (ja) * | 2012-12-17 | 2016-11-24 | 三菱電機株式会社 | スマートメータシステム、管理ルータおよびメータ |
| US10033540B2 (en) * | 2014-07-24 | 2018-07-24 | The Hong Kong University Of Science And Technology | Handoff free wireless network architecture |
| CN108347723B (zh) * | 2017-01-25 | 2021-01-29 | 华为技术有限公司 | 一种切换方法和装置 |
| CN114513860B (zh) * | 2020-10-23 | 2023-05-05 | 中国移动通信有限公司研究院 | 一种终端附着方法、设备及存储介质 |
Family Cites Families (14)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| JP2963945B2 (ja) * | 1997-05-08 | 1999-10-18 | 大塚化学株式会社 | 2,2’−ビス(6−ベンゾトリアゾリルフェノール)化合物 |
| US6353891B1 (en) * | 2000-03-20 | 2002-03-05 | 3Com Corporation | Control channel security for realm specific internet protocol |
| FI20000760A0 (fi) * | 2000-03-31 | 2000-03-31 | Nokia Corp | Autentikointi pakettidataverkossa |
| JP4572476B2 (ja) * | 2001-03-13 | 2010-11-04 | ソニー株式会社 | 通信処理システム、通信処理方法、および通信端末装置、データ転送制御装置、並びにプログラム |
| JP2003008625A (ja) | 2001-06-20 | 2003-01-10 | Matsushita Electric Ind Co Ltd | MobileIPエージェント装置、移動端末、移動通信システム及び移動端末登録方法 |
| US20030026230A1 (en) * | 2001-08-02 | 2003-02-06 | Juan-Antonio Ibanez | Proxy duplicate address detection for dynamic address allocation |
| GB2381423B (en) * | 2001-10-26 | 2004-09-15 | Ericsson Telefon Ab L M | Addressing mechanisms in mobile IP |
| JP3822555B2 (ja) * | 2001-11-09 | 2006-09-20 | 株式会社エヌ・ティ・ティ・ドコモ | 安全なネットワークアクセス方法 |
| US7286671B2 (en) * | 2001-11-09 | 2007-10-23 | Ntt Docomo Inc. | Secure network access method |
| US20030104814A1 (en) * | 2001-11-30 | 2003-06-05 | Docomo Communications Laboratories Usa | Low latency mobile initiated tunneling handoff |
| WO2003090408A1 (en) * | 2002-04-15 | 2003-10-30 | Flarion Technologies, Inc. | Tunneling between different addressing domains |
| US7286510B2 (en) * | 2002-04-15 | 2007-10-23 | Qualcomm Incorporated | Method and apparatus for providing compatibility between elements of a wireless communication system |
| ATE384383T1 (de) * | 2002-09-24 | 2008-02-15 | Orange Sa | Verfahren für ein gateway zum auswählen eines kanals zur übertragung von datenpaketen |
| US6930988B2 (en) * | 2002-10-28 | 2005-08-16 | Nokia Corporation | Method and system for fast IP connectivity in a mobile network |
-
2004
- 2004-08-20 CA CA002577142A patent/CA2577142A1/en not_active Abandoned
- 2004-08-20 CN CN2004800438434A patent/CN101006682B/zh not_active Expired - Fee Related
- 2004-08-20 ES ES04766569T patent/ES2368566T3/es not_active Expired - Lifetime
- 2004-08-20 WO PCT/EP2004/051871 patent/WO2006018045A1/en not_active Ceased
- 2004-08-20 AT AT04766569T patent/ATE516640T1/de not_active IP Right Cessation
- 2004-08-20 JP JP2007525185A patent/JP4585002B2/ja not_active Expired - Fee Related
- 2004-08-20 US US11/573,831 patent/US8000704B2/en not_active Expired - Fee Related
- 2004-08-20 EP EP04766569A patent/EP1782574B1/de not_active Expired - Lifetime
Also Published As
| Publication number | Publication date |
|---|---|
| CN101006682A (zh) | 2007-07-25 |
| JP4585002B2 (ja) | 2010-11-24 |
| JP2008509614A (ja) | 2008-03-27 |
| ES2368566T3 (es) | 2011-11-18 |
| US20070242638A1 (en) | 2007-10-18 |
| US8000704B2 (en) | 2011-08-16 |
| CA2577142A1 (en) | 2006-02-23 |
| EP1782574B1 (de) | 2011-07-13 |
| WO2006018045A1 (en) | 2006-02-23 |
| EP1782574A1 (de) | 2007-05-09 |
| CN101006682B (zh) | 2013-03-06 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| ATE516640T1 (de) | Schneller netzwerkanschluss | |
| JP6687636B2 (ja) | サービス−ユーザプレーン手法のためのネットワークトークンを使用した効率的なポリシー施行 | |
| JP5876063B2 (ja) | セキュアユーザプレーンロケーション(supl)システムにおける認証 | |
| KR102021213B1 (ko) | 엔드 투 엔드 서비스 계층 인증 | |
| JP2011521510A5 (de) | ||
| FI20070157A0 (fi) | Nopea päivityssanomien autentikointi avainderivaatiolla mobiileissa IP-järjestelmissä | |
| JP2012147478A5 (de) | ||
| WO2006084025A3 (en) | Method and system for inter-subnet pre-authentication | |
| WO2009108523A3 (en) | Method and system for mutual authentication of nodes in a wireless communication network | |
| TW201234904A (en) | Client and server group SSO with local OpenID | |
| CN102571587B (zh) | 报文转发方法和设备 | |
| TW201216734A (en) | Method and apparatus for trusted federated identity | |
| JP2014161019A5 (de) | ||
| WO2010118666A1 (zh) | 节点注册方法、路由更新方法、通讯系统以及相关设备 | |
| JP2018505620A5 (ja) | 通信システム及び認証方法 | |
| RU2009144124A (ru) | Домашний (е)node-b с новой функциональной возможностью | |
| JP2015122752A5 (de) | ||
| MXPA05003410A (es) | Encabezados de enrutamiento para el protocolo de iniciacion de sesion de validacion y firma. | |
| RU2014147182A (ru) | Способ и система для установления туннеля по протоколам для обеспечения защиты данных | |
| BRPI0516267A (pt) | método e aparelho em uma rede de serviço doméstica para melhorar roteamento de uma mensagem (aaa) de autenticação, autorização, ou relativa à contabilização e, sistema | |
| IN2011KN04799A (de) | ||
| JP2012531822A5 (de) | ||
| DE602005016080D1 (de) | Schlüsselverteilungsverfahren | |
| ATE536059T1 (de) | Verfahren zur sicherung von austauschprozessen zwischen einem sendeknoten und empfangsknoten | |
| RU2020109228A (ru) | Устройство пользователя, способное передавать сообщения с подтверждением предоставления услуг |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| RER | Ceased as to paragraph 5 lit. 3 law introducing patent treaties |