BRPI0418751A - método e sistema para controlar o roteamento do tráfego relacionado a um nó móvel associado a uma rede de um provedor, rede de comunicações, e, produto de programa de computador - Google Patents

método e sistema para controlar o roteamento do tráfego relacionado a um nó móvel associado a uma rede de um provedor, rede de comunicações, e, produto de programa de computador

Info

Publication number
BRPI0418751A
BRPI0418751A BRPI0418751-2A BRPI0418751A BRPI0418751A BR PI0418751 A BRPI0418751 A BR PI0418751A BR PI0418751 A BRPI0418751 A BR PI0418751A BR PI0418751 A BRPI0418751 A BR PI0418751A
Authority
BR
Brazil
Prior art keywords
network
provider
mobile node
routing
controlling
Prior art date
Application number
BRPI0418751-2A
Other languages
English (en)
Inventor
Gerardo Giaretta
Ivano Guardini
Original Assignee
Telecom Italia Spa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telecom Italia Spa filed Critical Telecom Italia Spa
Publication of BRPI0418751A publication Critical patent/BRPI0418751A/pt
Publication of BRPI0418751B1 publication Critical patent/BRPI0418751B1/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/02Communication route or path selection, e.g. power-based or shortest path routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/54Store-and-forward switching systems 
    • H04L12/56Packet switching systems
    • H04L12/5691Access to open networks; Ingress point selection, e.g. ISP selection
    • H04L12/5692Selection among different networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/082Access security using revocation of authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/088Access security using filters or firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/08Mobility data transfer
    • H04W8/082Mobility data transfer for traffic bypassing of mobility servers, e.g. location registers, home PLMNs or home agents
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • H04W80/04Network layer protocols, e.g. mobile IP [Internet Protocol]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/06Terminal devices adapted for operation in multiple networks or having at least two operational modes, e.g. multi-mode terminals

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

"MéTODO E SISTEMA PARA CONTROLAR O ROTEAMENTO DO TRáFEGO RELACIONADO A UM Nó MóVEL ASSOCIADO A UMA REDE DE UM PROVEDOR, REDE DE COMUNICAçõES, E, PRODUTO DE PROGRAMA DE COMPUTADOR" Sistema para controlar o roteamento do tráfego relacionado a um nó móvel (100) associado a uma rede de provedor (112), o nó móvel (100) sendo capaz de se comunicar com pelo menos um nó correspondente (130) associado a uma rede adicional (110). Para o nó móvel (100) e o nó correspondente (130) há a possibilidade de se comunicar em pelo menos um primeiro modo de operação através da mencionada rede de provedor (112) e um segundo modo de operação por meio da exclusão pelo menos parcial da rede de provedor (112). O sistema inclui pelo menos um elemento (114), associado à mencionada rede de provedor (112) tipicamente formado por um servidor atuando como um Agente de Origem e configurado para checar seletivamente a autorização do mencionado nó móvel (100) para operar no mencionado segundo modo de operação.
BRPI0418751-2A 2004-04-19 2004-04-19 Method and system for controlling traffic routing related to a mobile node associated with a network of an provider, communications network, and computer program product BRPI0418751B1 (pt)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/IB2004/001165 WO2005101788A1 (en) 2004-04-19 2004-04-19 Routing method and system e.g. for ip mobile networks, corresponding network and computer program product

Publications (2)

Publication Number Publication Date
BRPI0418751A true BRPI0418751A (pt) 2007-09-11
BRPI0418751B1 BRPI0418751B1 (pt) 2017-06-20

Family

ID=34957550

Family Applications (1)

Application Number Title Priority Date Filing Date
BRPI0418751-2A BRPI0418751B1 (pt) 2004-04-19 2004-04-19 Method and system for controlling traffic routing related to a mobile node associated with a network of an provider, communications network, and computer program product

Country Status (8)

Country Link
US (1) US7808986B2 (pt)
EP (1) EP1738549B1 (pt)
JP (1) JP2007533279A (pt)
CN (1) CN1939029B (pt)
AT (1) ATE392081T1 (pt)
BR (1) BRPI0418751B1 (pt)
DE (1) DE602004013051T2 (pt)
WO (1) WO2005101788A1 (pt)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070082673A1 (en) * 2005-10-12 2007-04-12 Christope Janneteau Autonomous mode for a plurality of nested mobile networks
EP1964327B1 (en) * 2005-12-23 2009-06-24 TELEFONAKTIEBOLAGET LM ERICSSON (publ) Method and apparatus for route optimization in a telecommunication network
US8171120B1 (en) * 2006-11-22 2012-05-01 Rockstar Bidco Lp Mobile IPv6 route optimization authorization
EP1933520A1 (en) 2006-12-15 2008-06-18 Matsushita Electric Industrial Co., Ltd. Local mobility anchor relocation and route optimization during handover of a mobile node to another network area
US7885274B2 (en) * 2007-02-27 2011-02-08 Cisco Technology, Inc. Route optimization between a mobile router and a correspondent node using reverse routability network prefix option
EP2073483A1 (en) * 2007-12-21 2009-06-24 NTT DoCoMo, Inc. Method and apparatus for a fast mobile IP handover
US20110286597A1 (en) * 2009-11-17 2011-11-24 Qualcomm Incorporated HOME AGENT PROXIED MIPv6 ROUTE OPTIMIZATION MODE
US8341530B1 (en) * 2009-12-01 2012-12-25 Sprint Communications Company L.P. Customer service center database management
US9179007B1 (en) 2013-09-27 2015-11-03 Juniper Networks, Inc. Analytics triggered subscriber policies
US10182387B2 (en) * 2016-06-01 2019-01-15 At&T Intellectual Property I, L.P. Method and apparatus for distributing content via diverse networks

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5940771A (en) * 1991-05-13 1999-08-17 Norand Corporation Network supporting roaming, sleeping terminals
US5506904A (en) * 1993-08-04 1996-04-09 Scientific-Atlanta, Inc. System and method for transmitting and receiving variable length authorization control for digital services
GB2301992B (en) * 1995-06-07 1999-07-21 Nippon Telegraph & Telephone Method and system for data communication
US6021413A (en) * 1997-04-01 2000-02-01 The University Of Illinois Board Of Trustees Application-directed variable-granularity caching and consistency management
EP1166521B1 (en) * 1999-03-31 2004-07-28 BRITISH TELECOMMUNICATIONS public limited company Method of routing data
US6792536B1 (en) * 1999-10-20 2004-09-14 Timecertain Llc Smart card system and methods for proving dates in digital files
JP4162347B2 (ja) * 2000-01-31 2008-10-08 富士通株式会社 ネットワークシステム
US6992995B2 (en) * 2000-04-17 2006-01-31 Telcordia Technologies, Inc. Telecommunication enhanced mobile IP architecture for intra-domain mobility
JP3636637B2 (ja) 2000-05-30 2005-04-06 三菱電機株式会社 経路最適化方法
US6910074B1 (en) * 2000-07-24 2005-06-21 Nortel Networks Limited System and method for service session management in an IP centric distributed network
US6741856B2 (en) * 2000-08-14 2004-05-25 Vesuvius Inc. Communique system for virtual private narrowcasts in cellular communication networks
US6915345B1 (en) * 2000-10-02 2005-07-05 Nortel Networks Limited AAA broker specification and protocol
JP3496641B2 (ja) 2000-12-07 2004-02-16 日本電信電話株式会社 端末位置情報管理方法,この方法を用いる端末位置情報管理システム、並びにこのシステムに用いるホームエージェントおよびボーダゲートウェイ
US7184710B2 (en) * 2001-02-13 2007-02-27 Telefonaktiebolaget Lm Ericsson (Publ) Transmission of filtering/filtered information over the lur interface
US20030050070A1 (en) * 2001-03-14 2003-03-13 Alex Mashinsky Method and system for dynamic spectrum allocation and management
US7349377B2 (en) * 2001-11-09 2008-03-25 Nokia Corporation Method, system and system entities for providing location privacy in communication networks
US6986021B2 (en) * 2001-11-30 2006-01-10 Quick Silver Technology, Inc. Apparatus, method, system and executable module for configuration and operation of adaptive integrated circuitry having fixed, application specific computational elements
US7130905B2 (en) * 2002-01-10 2006-10-31 Sun Microsystems, Inc. System and method for coordinating access to data for a distributed application
US7551888B2 (en) * 2002-04-22 2009-06-23 Nokia Corporation Method and system of displaying content associated with broadcast program
JP2004072468A (ja) * 2002-08-07 2004-03-04 Fujitsu Ltd 通信方法
KR100474451B1 (ko) * 2002-08-16 2005-03-10 삼성전자주식회사 지역화 이동성 관리를 지원하는 이동 IPv6에서최적화된 패킷 라우팅 방법
US7760701B2 (en) * 2003-05-06 2010-07-20 Cisco Technology, Inc. Arrangement in a router for distributing a routing rule used to generate routes based on a pattern of a received packet
US7793098B2 (en) * 2003-05-20 2010-09-07 Nokia Corporation Providing privacy to nodes using mobile IPv6 with route optimization
US7982601B2 (en) * 2004-03-22 2011-07-19 Innovation Law Group, Ltd. Multi-modal active RFID tag with biometric sensors, systems and methods of ITV tracking

Also Published As

Publication number Publication date
BRPI0418751B1 (pt) 2017-06-20
WO2005101788A1 (en) 2005-10-27
CN1939029A (zh) 2007-03-28
CN1939029B (zh) 2012-06-13
US7808986B2 (en) 2010-10-05
US20070230459A1 (en) 2007-10-04
JP2007533279A (ja) 2007-11-15
EP1738549A1 (en) 2007-01-03
DE602004013051D1 (de) 2008-05-21
ATE392081T1 (de) 2008-04-15
DE602004013051T2 (de) 2009-06-04
EP1738549B1 (en) 2008-04-09

Similar Documents

Publication Publication Date Title
ATE557565T1 (de) Mobile mehrfachschnittstellenknoten mit gleichzeitiger heim- und fremdnetzwerksverbindung
BRPI0407702A (pt) método para criar e distribuir chaves criptográficas em um sistema de rádio móvel e sistema de rádio móvel
DE602004032496D1 (de) Hierarchisches, Netzwerk basiertes Emulationssystem
FI20030090A0 (fi) Menetelmä paikkariippuvan toiminnon käynnistämiseksi, järjestelmä ja laite
BR0312144A (pt) Métodos de administrar recursos de comunicação em uma rede de comunicação sem fios e de controlar recursos de comunicação sem fios em uma rede de comunicação sem fios, e, rede de comunicação sem fios
BRPI0707487A8 (pt) migração de gatilho de um agente de acesso de rede associado a um terminal de acesso
DE602005013776D1 (de) Sicherheit in mobilen Kommunikationssystemen
BRPI0408391A (pt) interconexão entre uma primeira rede e uma segunda rede
WO2007029109A3 (en) Use of measurement pilot for radio measurement in a wireless network
BRPI0418751A (pt) método e sistema para controlar o roteamento do tráfego relacionado a um nó móvel associado a uma rede de um provedor, rede de comunicações, e, produto de programa de computador
WO2004073325A3 (en) Methods and apparatus for updating mobile node location information
BRPI0419085A (pt) método para acesso de terminal móvel à lan sem fio com base em serviços de ponto de acesso e parámetros de serviço
BR0314184B1 (pt) sistema de polÍmeros, composiÇço para limpeza e mÉtodo para limpeza de local.
DE602006015958D1 (de) Verfahren zur realisierung einer zweifachen heimat einer mobilvermittlungsstelle
ATE539536T1 (de) Verfahren und vorrichtung für gleichzeitige ortsprivatsphäre und routenoptimierung für kommunikationssitzungen
WO2008020316A3 (en) Method and apparatus for steering of roaming
WO2006010703A3 (de) Netzwerkmanagement mit peer-to-peer-protokoll
BRPI0418383A (pt) método e equipamento para compartilhar informações de usuário em uma rede de comunicação em grupo
BRPI0418936A (pt) método para configurar uma rede privada virtual de multi-domìnio, rede de comunicação, e, nó de controle de vpn
BRPI0415218A (pt) terminal móvel, e, método de acesso de rede sem fio
RU2011106750A (ru) Законный перехват для целей в сети проксимобильного протокола internet
DE60313231D1 (de) System zur Netzwerkverwaltung mit Regelüberprüfung
WO2007130969A3 (en) Profile modification for roaming in a communications environment
DE602006011144D1 (de) Handover-verfahren zwischen systemen
EA200401621A1 (ru) Модуляторы сск-1 рецепторов

Legal Events

Date Code Title Description
B09A Decision: intention to grant [chapter 9.1 patent gazette]
B16A Patent or certificate of addition of invention granted [chapter 16.1 patent gazette]
B21F Lapse acc. art. 78, item iv - on non-payment of the annual fees in time

Free format text: REFERENTE A 20A ANUIDADE.