AU2003284261A1 - Methods and apparatus for extending mobile ip - Google Patents

Methods and apparatus for extending mobile ip

Info

Publication number
AU2003284261A1
AU2003284261A1 AU2003284261A AU2003284261A AU2003284261A1 AU 2003284261 A1 AU2003284261 A1 AU 2003284261A1 AU 2003284261 A AU2003284261 A AU 2003284261A AU 2003284261 A AU2003284261 A AU 2003284261A AU 2003284261 A1 AU2003284261 A1 AU 2003284261A1
Authority
AU
Australia
Prior art keywords
methods
extending mobile
mobile
extending
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2003284261A
Other versions
AU2003284261A8 (en
Inventor
Alan O'neill
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qualcomm Flarion Technologies Inc
Original Assignee
Flarion Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Flarion Technologies Inc filed Critical Flarion Technologies Inc
Publication of AU2003284261A8 publication Critical patent/AU2003284261A8/en
Publication of AU2003284261A1 publication Critical patent/AU2003284261A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/62Establishing a time schedule for servicing the requests
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/63Routing a service request depending on the request content or context
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/16Communication-related supplementary services, e.g. call-transfer or call-hold
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W64/00Locating users or terminals or network equipment for network management purposes, e.g. mobility management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W68/00User notification, e.g. alerting and paging, for incoming communication, change of service or the like
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • H04W80/04Network layer protocols, e.g. mobile IP [Internet Protocol]
AU2003284261A 2003-04-25 2003-10-15 Methods and apparatus for extending mobile ip Abandoned AU2003284261A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US46551003P 2003-04-25 2003-04-25
US60/465,510 2003-04-25
PCT/US2003/032884 WO2004098113A2 (en) 2003-04-25 2003-10-15 Methods and apparatus for extending mobile ip

Publications (2)

Publication Number Publication Date
AU2003284261A8 AU2003284261A8 (en) 2004-11-23
AU2003284261A1 true AU2003284261A1 (en) 2004-11-23

Family

ID=33418246

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2003284261A Abandoned AU2003284261A1 (en) 2003-04-25 2003-10-15 Methods and apparatus for extending mobile ip

Country Status (7)

Country Link
EP (1) EP1623586A4 (en)
JP (2) JP2006524924A (en)
KR (1) KR101040896B1 (en)
CN (1) CN100579318C (en)
AU (1) AU2003284261A1 (en)
CA (1) CA2563750C (en)
WO (1) WO2004098113A2 (en)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2005251212B2 (en) * 2004-06-01 2009-03-05 Qualcomm Incorporated Systems and methods for packet based handoff in wireless communication systems
US8515424B2 (en) 2004-06-01 2013-08-20 Qualcomm Incorporated Connected-state radio session transfer in wireless communication systems
CN100574308C (en) * 2005-05-12 2009-12-23 中国科学院计算技术研究所 Remote-apparatus access method in a kind of multi-node intelligent network application service system
CN101507226B (en) * 2006-08-09 2012-07-04 艾利森电话股份有限公司 A method and apparatus for routing a packet in mobile IP system
TW200843430A (en) * 2006-12-31 2008-11-01 Qualcomm Inc Methods and apparatus for use in a communication system
US7986666B2 (en) * 2007-01-17 2011-07-26 Qualcomm Incorporated Creation and transmittal of add messages
US8532663B2 (en) * 2007-01-17 2013-09-10 Qualcomm Incorporated Configuring a base station to act as a regional mobility agent
US8077657B2 (en) * 2007-03-19 2011-12-13 Intel Corporation Keep-alive handling in a wireless network
US20110105156A1 (en) * 2008-02-21 2011-05-05 Ntt Docomo, Inc. Notification signal transmission method and mobile station for the same
JP5369598B2 (en) * 2008-10-17 2013-12-18 富士通株式会社 Terminal substitution device
KR101594811B1 (en) 2009-10-21 2016-02-18 삼성전자주식회사 Network apparatus and system in mobile peer-to-peer environments
EP2656604A4 (en) * 2010-12-26 2014-07-23 Lg Electronics Inc Method for transmitting broadcast service, method for receiving the broadcasting service, and apparatus for receiving the broadcasting service
US10063697B2 (en) * 2011-07-22 2018-08-28 Flextronics Ap, Llc Home communication center
US9432249B2 (en) 2011-11-25 2016-08-30 Kyocera Corporation Communication control method and relay station
EP2878139B1 (en) 2012-07-27 2017-04-19 Nokia Technologies Oy Methods and apparatuses for facilitating utilization of cloud services

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5806007A (en) * 1995-10-18 1998-09-08 Telefonaktiebolaget Lm Ericsson Activity control for a mobile station in a wireless communication system
US6181935B1 (en) * 1996-09-27 2001-01-30 Software.Com, Inc. Mobility extended telephone application programming interface and method of use
US6567416B1 (en) * 1997-10-14 2003-05-20 Lucent Technologies Inc. Method for access control in a multiple access system for communications networks
JP2002509390A (en) * 1997-12-17 2002-03-26 ブリティッシュ・テレコミュニケーションズ・パブリック・リミテッド・カンパニー Proxy route settings
US6407988B1 (en) * 1998-10-06 2002-06-18 At&T Corp. Mobility support services using mobility aware access networks
US6763007B1 (en) * 1998-12-11 2004-07-13 Lucent Technologies Inc. Two phase local mobility scheme for wireless access to packet based networks
JP3204235B2 (en) * 1998-12-28 2001-09-04 日本電気株式会社 Wireless data communication system considering disconnection time and method thereof
KR100790956B1 (en) * 2000-10-06 2008-01-03 신에쯔 한도타이 가부시키가이샤 Solar cell and method of manufacture thereof
US7283496B2 (en) * 2001-10-17 2007-10-16 Alcatel Lucent Network paging system and method
JP2003209890A (en) * 2001-11-07 2003-07-25 Matsushita Electric Ind Co Ltd Mobile communication method and mobile communication system

Also Published As

Publication number Publication date
EP1623586A2 (en) 2006-02-08
WO2004098113A3 (en) 2004-12-29
AU2003284261A8 (en) 2004-11-23
WO2004098113A2 (en) 2004-11-11
CN100579318C (en) 2010-01-06
KR20060003900A (en) 2006-01-11
JP2006524924A (en) 2006-11-02
KR101040896B1 (en) 2011-06-16
CA2563750C (en) 2010-12-21
CN1788508A (en) 2006-06-14
EP1623586A4 (en) 2011-02-16
CA2563750A1 (en) 2004-11-11
JP5199314B2 (en) 2013-05-15
JP2011041284A (en) 2011-02-24

Similar Documents

Publication Publication Date Title
AU2003256250A1 (en) Methods and apparatus for extending mobile ip
AU2003902423A0 (en) Apparatus and method
EP1778327A4 (en) Autotitrating method and apparatus
AU2003297118A1 (en) Apparatus and methods for communication among devices
AU2003219848A1 (en) Mobile blending apparatus
AU2003217485A1 (en) Tire-state obtaining apparatus
AU2002951841A0 (en) Apparatus
AU2003203352A1 (en) Network switch apparatus and network switch method
AU2003303790A1 (en) Network switch apparatus and network switch method
AU2003303837A1 (en) Handwriting-input device and method
AU2003284261A1 (en) Methods and apparatus for extending mobile ip
AU2003211296A1 (en) Hairdyeing apparatus
AU2003280775A1 (en) Mobile terminal apparatus
AU2003262939A1 (en) Clamping apparatus
AU2003217707A1 (en) Means and apparatus for microrefrigeration
WO2005055450A1 (en) Receiving device and receiving method
AU2003288387A1 (en) Droplet - deposition related methods and apparatus
AU2003252280A1 (en) Harmful substance-processing apparatus
AU2003253773A1 (en) Methods and apparatus for forming anastomotic sites
AU2003290283A1 (en) Ablation methods and apparatus
AU2003238706A1 (en) Telephone apparatus
AU2003264487A1 (en) Substance-atomizing apparatus
AU2003254263A1 (en) Simple smart-antenna method and apparatus for mud-enabled cellular networks
AU2003258745A1 (en) Arrangement and method for adapting mobile field device
AU2003211685A1 (en) Switch-charging apparatus

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase