ATE543316T1 - Vorrichtung und verfahren zur steuerung von für eine drahtlose kommunikationseinrichtung bestimmtem unaufgefordertem verkehr - Google Patents
Vorrichtung und verfahren zur steuerung von für eine drahtlose kommunikationseinrichtung bestimmtem unaufgefordertem verkehrInfo
- Publication number
- ATE543316T1 ATE543316T1 AT04802197T AT04802197T ATE543316T1 AT E543316 T1 ATE543316 T1 AT E543316T1 AT 04802197 T AT04802197 T AT 04802197T AT 04802197 T AT04802197 T AT 04802197T AT E543316 T1 ATE543316 T1 AT E543316T1
- Authority
- AT
- Austria
- Prior art keywords
- session
- techniques
- user
- unsolicited traffic
- identity
- Prior art date
Links
- 238000000034 method Methods 0.000 title abstract 7
- 230000000977 initiatory effect Effects 0.000 abstract 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L47/00—Traffic control in data switching networks
- H04L47/10—Flow control; Congestion control
- H04L47/20—Traffic policing
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W48/00—Access restriction; Network selection; Access point selection
- H04W48/02—Access restriction performed under specific conditions
- H04W48/04—Access restriction performed under specific conditions based on user or terminal location or mobility data, e.g. moving direction, speed
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0209—Architectural arrangements, e.g. perimeter networks or demilitarized zones
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L47/00—Traffic control in data switching networks
- H04L47/10—Flow control; Congestion control
- H04L47/24—Traffic characterised by specific attributes, e.g. priority or QoS
- H04L47/2483—Traffic characterised by specific attributes, e.g. priority or QoS involving identification of individual flows
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L51/00—User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
- H04L51/21—Monitoring or handling of messages
- H04L51/212—Monitoring or handling of messages using filtering or selective blocking
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
- H04L63/0254—Stateful filtering
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
- H04L63/0263—Rule management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L65/00—Network arrangements, protocols or services for supporting real-time applications in data packet communication
- H04L65/1066—Session management
- H04L65/1101—Session protocols
- H04L65/1104—Session initiation protocol [SIP]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L65/00—Network arrangements, protocols or services for supporting real-time applications in data packet communication
- H04L65/80—Responding to QoS
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/08—Access security
- H04W12/088—Access security using filters or firewalls
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/16—Communication-related supplementary services, e.g. call-transfer or call-hold
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L51/00—User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
- H04L51/58—Message adaptation for wireless communication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W48/00—Access restriction; Network selection; Access point selection
- H04W48/02—Access restriction performed under specific conditions
Landscapes
- Engineering & Computer Science (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- Computing Systems (AREA)
- Computer Hardware Design (AREA)
- Business, Economics & Management (AREA)
- General Business, Economics & Management (AREA)
- Multimedia (AREA)
- Mobile Radio Communication Systems (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Telephonic Communication Services (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US52733503P | 2003-12-05 | 2003-12-05 | |
PCT/CA2004/002020 WO2005055545A1 (en) | 2003-12-05 | 2004-11-24 | Apparatus and method of controlling unsolicited traffic destined to a wireless communication device |
Publications (1)
Publication Number | Publication Date |
---|---|
ATE543316T1 true ATE543316T1 (de) | 2012-02-15 |
Family
ID=34652494
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
AT04802197T ATE543316T1 (de) | 2003-12-05 | 2004-11-24 | Vorrichtung und verfahren zur steuerung von für eine drahtlose kommunikationseinrichtung bestimmtem unaufgefordertem verkehr |
Country Status (11)
Country | Link |
---|---|
US (2) | US7545767B2 (de) |
EP (1) | EP1690397B1 (de) |
JP (2) | JP4644681B2 (de) |
KR (2) | KR101106809B1 (de) |
CN (1) | CN1902877B (de) |
AT (1) | ATE543316T1 (de) |
AU (1) | AU2004310728B2 (de) |
BR (1) | BRPI0417358B1 (de) |
CA (1) | CA2548436C (de) |
MX (1) | MXPA06006339A (de) |
WO (1) | WO2005055545A1 (de) |
Families Citing this family (39)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7453839B2 (en) * | 2001-12-21 | 2008-11-18 | Broadcom Corporation | Wireless local area network channel resource management |
CN1902877B (zh) * | 2003-12-05 | 2014-02-12 | 黑莓有限公司 | 控制去往无线通信设备的未请求业务的设备及方法 |
US7649908B2 (en) * | 2003-12-30 | 2010-01-19 | Itxc Ip Holdings S.A.R.L. | Conveying transactional messages for GSM mobile operators over two disparate networks |
US20060083192A1 (en) * | 2004-10-01 | 2006-04-20 | Gabriela Dinescu | Communication traffic control methods and systems |
US7864158B1 (en) * | 2004-10-06 | 2011-01-04 | Mcgeever Daniel Robert | Use of graphical information to control processes |
US8379553B2 (en) * | 2004-11-22 | 2013-02-19 | Qualcomm Incorporated | Method and apparatus for mitigating the impact of receiving unsolicited IP packets at a wireless device |
CN101124835B (zh) * | 2005-02-18 | 2011-03-09 | 艾利森电话股份有限公司 | 用于提供公共陆地移动网络中的对等通信的装置 |
US7970386B2 (en) | 2005-06-03 | 2011-06-28 | Good Technology, Inc. | System and method for monitoring and maintaining a wireless device |
DE102005055148B4 (de) * | 2005-11-18 | 2008-04-10 | Siemens Ag | Verfahren, Detektionseinrichtung und Servereinrichtung zur Auswertung einer eingehenden Kommunikation an einer Kommunikationseinrichtung |
US20070153696A1 (en) * | 2006-01-03 | 2007-07-05 | Alcatel | Collaborative communication traffic control systems and methods |
CN101496387B (zh) * | 2006-03-06 | 2012-09-05 | 思科技术公司 | 用于移动无线网络中的接入认证的系统和方法 |
CN101060654A (zh) | 2006-04-21 | 2007-10-24 | 朗迅科技公司 | 用于控制无线网络中短消息传送的方法 |
EP2035948B1 (de) * | 2006-06-27 | 2016-04-13 | Waterfall Security Solutions Ltd. | Unidirektionale sichere verbindungen zu und von einem sicherheitsengines |
KR100743092B1 (ko) * | 2006-07-27 | 2007-07-27 | 주식회사 팬택 | 휴대 단말기를 부가적인 용도로 사용하기 위한 방법 |
US8458262B2 (en) * | 2006-12-22 | 2013-06-04 | At&T Mobility Ii Llc | Filtering spam messages across a communication network |
US20100088755A1 (en) * | 2006-12-29 | 2010-04-08 | Telefonaktiebolaget L M Ericsson (Publ) | Access management for devices in communication networks |
IL180748A (en) | 2007-01-16 | 2013-03-24 | Waterfall Security Solutions Ltd | Secure archive |
US8856326B2 (en) * | 2007-02-01 | 2014-10-07 | Telefonaktiebolaget L M Ericsson (Publ) | Enhanced media control |
WO2008115100A1 (en) * | 2007-03-19 | 2008-09-25 | Telefonaktiebolaget Lm Ericsson (Publ) | A method and apparatus for notifying clients in a communication network. |
US8914460B2 (en) * | 2007-03-26 | 2014-12-16 | Sound View Innovations, Llc | System and method for efficient delivery of data content |
US10540651B1 (en) * | 2007-07-31 | 2020-01-21 | Intuit Inc. | Technique for restricting access to information |
US8223205B2 (en) | 2007-10-24 | 2012-07-17 | Waterfall Solutions Ltd. | Secure implementation of network-based sensors |
US20090239503A1 (en) * | 2008-03-20 | 2009-09-24 | Bernard Smeets | System and Method for Securely Issuing Subscription Credentials to Communication Devices |
JP4599424B2 (ja) * | 2008-03-26 | 2010-12-15 | 株式会社東芝 | 電話システムとその交換装置および発信制御方法 |
EP2310938A4 (de) | 2008-06-29 | 2014-08-27 | Oceans Edge Inc | Mobiltelefon-firewall sowie system und verfahren zur compliance-verstärkung |
KR101013274B1 (ko) * | 2008-09-11 | 2011-02-09 | 주식회사 케이티 | 무선 데이터 통신 환경에서 이상호 차단 방법 및 시스템 |
KR101319066B1 (ko) * | 2008-10-06 | 2013-10-17 | 닛본 덴끼 가부시끼가이샤 | 인터넷 프로토콜 멀티미디어 서브시스템의 비요청 통신에 대한 보호 |
US20100162379A1 (en) * | 2008-12-23 | 2010-06-24 | Interdigital Patent Holdings, Inc. | Unsolicited communication mitigation |
US8966607B2 (en) | 2009-07-15 | 2015-02-24 | Rockstar Consortium Us Lp | Device programmable network based packet filter |
JP5340424B2 (ja) * | 2010-02-01 | 2013-11-13 | 株式会社エヌ・ティ・ティ・ドコモ | データ中継装置及びデータ中継方法 |
US8955128B1 (en) | 2011-07-27 | 2015-02-10 | Francesco Trama | Systems and methods for selectively regulating network traffic |
US9635037B2 (en) | 2012-09-06 | 2017-04-25 | Waterfall Security Solutions Ltd. | Remote control of secure installations |
US9515886B2 (en) | 2013-02-27 | 2016-12-06 | Huawei Technologies Co., Ltd. | Rule set orchestration processing method and apparatus, and cluster data system |
CN103152197B (zh) * | 2013-02-27 | 2018-01-09 | 华为技术有限公司 | 规则集编排处理方法、装置及集群数据系统 |
US9419975B2 (en) | 2013-04-22 | 2016-08-16 | Waterfall Security Solutions Ltd. | Bi-directional communication over a one-way link |
KR20150128391A (ko) * | 2014-05-09 | 2015-11-18 | 주식회사 탐생 | 이동단말기를 이용한 공부데이터 제공방법, 이를 이용한 이동단말기 및 기록매체 |
KR102224454B1 (ko) * | 2017-09-28 | 2021-03-09 | 주식회사 케이티 | 네트워크 트래픽 제어 방법, 장치, 시스템 및 컴퓨터 프로그램 |
WO2019120507A1 (en) * | 2017-12-20 | 2019-06-27 | Telefonaktiebolaget Lm Ericsson (Publ) | Device behavior control |
US11456994B2 (en) * | 2019-03-18 | 2022-09-27 | Charter Communications Operating, Llc | Methods and apparatus for controlling and implementing firewalls |
Family Cites Families (17)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6101393A (en) * | 1997-11-20 | 2000-08-08 | Ericsson Inc. | Selective acceptance of short message service (SMS) messages in a cellular telephone network |
US6052709A (en) * | 1997-12-23 | 2000-04-18 | Bright Light Technologies, Inc. | Apparatus and method for controlling delivery of unsolicited electronic mail |
GB2347053A (en) * | 1999-02-17 | 2000-08-23 | Argo Interactive Limited | Proxy server filters unwanted email |
DE60026472T2 (de) * | 1999-12-27 | 2006-11-02 | Hewlett-Packard Development Company, L.P., Houston | System und Verfahren zur Authentifizierung von an einen Netzwerkserver gesendeten elektronischen Nachrichten |
DE60122033T4 (de) * | 2000-02-04 | 2009-04-02 | Aladdin Knowledge Systems Ltd. | Schutz von Computernetzen gegen böswillige Inhalte |
AU2001249702A1 (en) * | 2000-03-29 | 2001-10-08 | Satellink Communications, Inc. | Unified messaging system |
US6961329B1 (en) * | 2000-06-13 | 2005-11-01 | Qualcomm Incorporated | Method and apparatus for forwarding messages among multiple radio networks |
SE519317C2 (sv) * | 2000-07-07 | 2003-02-11 | Ericsson Telefon Ab L M | Förfarande och kommunikationsenhet för att blockera oönskad trafik i ett datakommunikationssystem |
US6819932B2 (en) * | 2001-03-05 | 2004-11-16 | Tekelec | Methods and systems for preventing delivery of unwanted short message service (SMS) messages |
DE10114649A1 (de) * | 2001-03-24 | 2002-10-17 | Ask Me Gmbh & Co Kg | Verfahren zum Auswählen von Adressaten innerhalb von Fest- und/oder Mobilfunknetzen |
US7089586B2 (en) * | 2001-05-02 | 2006-08-08 | Ipr Licensing, Inc. | Firewall protection for wireless users |
US20030039259A1 (en) * | 2001-07-10 | 2003-02-27 | Lila Madour | Traffic flow template for managing packet data flows |
US7100208B2 (en) | 2001-09-25 | 2006-08-29 | Siemens Communications, Inc. | Method and apparatus for source-based message authorization and rejection |
US7155608B1 (en) * | 2001-12-05 | 2006-12-26 | Bellsouth Intellectual Property Corp. | Foreign network SPAM blocker |
JP2003234784A (ja) * | 2002-02-13 | 2003-08-22 | Nec Corp | 迷惑電子メールのブロック方法及び受信サーバ |
JP2003264594A (ja) * | 2002-03-07 | 2003-09-19 | Ntt Docomo Inc | メールサーバ及びメール処理方法 |
CN1902877B (zh) * | 2003-12-05 | 2014-02-12 | 黑莓有限公司 | 控制去往无线通信设备的未请求业务的设备及方法 |
-
2004
- 2004-11-24 CN CN200480040366.6A patent/CN1902877B/zh active Active
- 2004-11-24 AT AT04802197T patent/ATE543316T1/de active
- 2004-11-24 JP JP2006541766A patent/JP4644681B2/ja active Active
- 2004-11-24 WO PCT/CA2004/002020 patent/WO2005055545A1/en active Application Filing
- 2004-11-24 MX MXPA06006339A patent/MXPA06006339A/es active IP Right Grant
- 2004-11-24 AU AU2004310728A patent/AU2004310728B2/en active Active
- 2004-11-24 CA CA2548436A patent/CA2548436C/en active Active
- 2004-11-24 BR BRPI0417358A patent/BRPI0417358B1/pt active IP Right Grant
- 2004-11-24 KR KR1020067013499A patent/KR101106809B1/ko active IP Right Grant
- 2004-11-24 US US10/996,664 patent/US7545767B2/en active Active
- 2004-11-24 KR KR1020117004234A patent/KR20110028555A/ko not_active Application Discontinuation
- 2004-11-24 EP EP04802197A patent/EP1690397B1/de active Active
-
2009
- 2009-05-22 US US12/470,896 patent/US7684363B2/en active Active
-
2010
- 2010-10-18 JP JP2010234094A patent/JP2011082994A/ja not_active Withdrawn
Also Published As
Publication number | Publication date |
---|---|
CA2548436A1 (en) | 2005-06-16 |
US7684363B2 (en) | 2010-03-23 |
CN1902877A (zh) | 2007-01-24 |
CN1902877B (zh) | 2014-02-12 |
MXPA06006339A (es) | 2006-08-23 |
BRPI0417358B1 (pt) | 2018-12-11 |
JP4644681B2 (ja) | 2011-03-02 |
EP1690397A4 (de) | 2008-04-02 |
EP1690397A1 (de) | 2006-08-16 |
CA2548436C (en) | 2012-07-03 |
KR20110028555A (ko) | 2011-03-18 |
KR20060126684A (ko) | 2006-12-08 |
AU2004310728B2 (en) | 2009-09-03 |
US20090232055A1 (en) | 2009-09-17 |
EP1690397B1 (de) | 2012-01-25 |
KR101106809B1 (ko) | 2012-01-19 |
JP2011082994A (ja) | 2011-04-21 |
WO2005055545A1 (en) | 2005-06-16 |
BRPI0417358A8 (pt) | 2015-07-07 |
JP2007513551A (ja) | 2007-05-24 |
AU2004310728A1 (en) | 2005-06-16 |
US20050122930A1 (en) | 2005-06-09 |
BRPI0417358A (pt) | 2007-03-13 |
US7545767B2 (en) | 2009-06-09 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
ATE543316T1 (de) | Vorrichtung und verfahren zur steuerung von für eine drahtlose kommunikationseinrichtung bestimmtem unaufgefordertem verkehr | |
DE602004020192D1 (de) | Bereitstellung von serverinformationen in einer funkstation | |
WO2003034658A3 (en) | Systems and methods for multicast communications | |
DE60223264D1 (de) | System und verfahren zur adressierung eines mobilen gerätes in einem ip-basierten drahtlosen netzwerk | |
EP1168730A3 (de) | Verfahren, Vorrichtung und Rechnerprogramm zur IP-Verkehrsprioritizierung in IP-Netzen | |
WO2006100503A3 (en) | Packet radio network for activation of a packet data protocol context | |
WO2004071055A3 (en) | System and method for control of packet data serving node election in a mobile internet protocol network | |
ATE383718T1 (de) | System und verfahren zur übermittlung von internetpaketdaten via paketfunknetze | |
GB2411092A (en) | System and method for integrating mobile IP with virtual private networks (VPN) | |
TW200507668A (en) | A method and system for user initiated inter-device, inter-system and inter-internet protocol address handoff | |
ATE308182T1 (de) | Verfahren und vorrichtung zur herstellung eines protokoll-proxy für ein mobiles host-endgerät in einer multimediasitzung | |
ATE371342T1 (de) | Verfahren und vorrichtung zur übertragung von datenpaketen von einem externen paketnetz zu einer mobilen funkstation | |
WO2003015360A3 (en) | System and method for secure network roaming | |
WO2007087584A3 (en) | Method and apparatus for facilitating switched packet data services on multiple networks | |
WO2004070530A3 (en) | Methods and appartus for supporting an internet protocol (ip) version independent mobility management system | |
WO2004081708A3 (en) | Method and apparatus providing a mobile server function in a wireless communications device | |
DE602004027851D1 (de) | Verfahren und Gateway zur Reduzierung von unzustellbarem Push-IP-Verkehr in einem drahtlosen Netzwerk | |
ATE341145T1 (de) | Verfahren zur unterstützung der mobilität in drahtlosen netzwerken | |
ATE332051T1 (de) | Verfahren und vorrichtung zur reduzierung der verarbeitungszeit von daten in kommunikationsnetzwerken | |
CN108617008B (zh) | 一种业务数据处理的方法和装置 | |
EP1280318A3 (de) | Verfahren zum Bilden eines lokalen Mobilitätsbereichs und eines lokalen Mobilitätsagenten und Vorrichtung hierfür | |
ATE447290T1 (de) | Verfahren zur durchführung von überwachungsmassnahmen und auskunftsersuchen in telekommunikations - und datennetzen | |
CN106973383B (zh) | 一种分布式portal认证方法 | |
DE50107934D1 (de) | Verfahren zur Durchführung von Überwachungsmassnahmen in Telekommunikations- und Datennetzen mit beispielsweise IP-Protokoll | |
WO2004043014A3 (de) | Verfahren zum übertragen von daten |