DE60336464D1 - Verfahren zur validierten Kommunikation - Google Patents

Verfahren zur validierten Kommunikation

Info

Publication number
DE60336464D1
DE60336464D1 DE60336464T DE60336464T DE60336464D1 DE 60336464 D1 DE60336464 D1 DE 60336464D1 DE 60336464 T DE60336464 T DE 60336464T DE 60336464 T DE60336464 T DE 60336464T DE 60336464 D1 DE60336464 D1 DE 60336464D1
Authority
DE
Germany
Prior art keywords
mnn
binding update
test
validated
mnnt
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60336464T
Other languages
English (en)
Inventor
Alexis Olivereau
Christophe Janneteau
Alexandru Petrescu
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Motorola Solutions Inc
Original Assignee
Motorola Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Motorola Inc filed Critical Motorola Inc
Application granted granted Critical
Publication of DE60336464D1 publication Critical patent/DE60336464D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/08Mobility data transfer
    • H04W8/082Mobility data transfer for traffic bypassing of mobility servers, e.g. location registers, home PLMNs or home agents
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0866Checking the configuration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/50Testing arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/60Types of network addresses
    • H04L2101/604Address structures or formats
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/02Communication route or path selection, e.g. power-based or shortest path routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/24Connectivity information management, e.g. connectivity discovery or connectivity update
    • H04W40/28Connectivity information management, e.g. connectivity discovery or connectivity update for reactive routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/34Modification of an existing route
    • H04W40/36Modification of an existing route due to handover
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • H04W80/04Network layer protocols, e.g. mobile IP [Internet Protocol]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/005Moving wireless networks
DE60336464T 2003-08-06 2003-08-06 Verfahren zur validierten Kommunikation Expired - Lifetime DE60336464D1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP03291964A EP1505780B1 (de) 2003-08-06 2003-08-06 Verfahren zur validierten Kommunikation

Publications (1)

Publication Number Publication Date
DE60336464D1 true DE60336464D1 (de) 2011-05-05

Family

ID=33547795

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60336464T Expired - Lifetime DE60336464D1 (de) 2003-08-06 2003-08-06 Verfahren zur validierten Kommunikation

Country Status (8)

Country Link
US (1) US7564825B2 (de)
EP (1) EP1505780B1 (de)
JP (1) JP4299860B2 (de)
KR (1) KR100759727B1 (de)
CN (1) CN1833412A (de)
AT (1) ATE503357T1 (de)
DE (1) DE60336464D1 (de)
WO (1) WO2005015853A1 (de)

Families Citing this family (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8139538B1 (en) * 2004-06-22 2012-03-20 Cisco Technology, Inc. Methods and apparatus for achieving route optimization between mobile networks and a correspondent node using a mobile router as a proxy node
WO2006095893A1 (en) * 2005-03-08 2006-09-14 Matsushita Electric Industrial Co., Ltd. Network managing method and network managing apparatus
WO2006118342A1 (en) * 2005-04-28 2006-11-09 Matsushita Electric Industrial Co., Ltd. System, associated methods and apparatus for securing prefix-scoped binding updates
US7554929B1 (en) * 2005-11-02 2009-06-30 Verizon Services Corp. Mobility aware performance evaluation
CN101001261B (zh) * 2006-01-09 2010-09-29 华为技术有限公司 一种MIPv6移动节点的通信方法
US7551915B1 (en) * 2006-04-24 2009-06-23 Sprint Spectrum L.P. Method of establishing route optimized communication in mobile IPv6 by securing messages sent between a mobile node and home agent
US8151116B2 (en) * 2006-06-09 2012-04-03 Brigham Young University Multi-channel user authentication apparatus system and method
US8750303B2 (en) * 2006-06-12 2014-06-10 Telefonaktiebolaget Lm Ericsson (Publ) Mobility signaling delegation
US8155029B2 (en) * 2006-06-20 2012-04-10 Telefonaktiebolaget L M Ericsson (Publ) Method and arrangement for assuring prefix consistency among multiple mobile routers
KR100743082B1 (ko) 2006-06-30 2007-07-27 주식회사 케이티프리텔 이동 라우터를 통한 이동 노드로의 패킷 전달을 위한터널링 프로토콜의 터널링 장치, 위치 등록 방법 및 터널링방법
CN101119297B (zh) * 2006-08-04 2010-05-12 华为技术有限公司 一种移动网络中的路由优化方法
JP2010502036A (ja) * 2006-08-25 2010-01-21 パナソニック株式会社 複数のアドレスを登録する際にアドレスを検証するための方法及び装置
CN101150849B (zh) * 2006-09-18 2010-09-08 华为技术有限公司 生成绑定管理密钥的方法、系统、移动节点及通信节点
CN101150572B (zh) 2006-09-22 2011-08-10 华为技术有限公司 移动节点和通信对端绑定更新的方法及装置
US8171120B1 (en) * 2006-11-22 2012-05-01 Rockstar Bidco Lp Mobile IPv6 route optimization authorization
US8640215B2 (en) * 2007-03-23 2014-01-28 Microsoft Corporation Secure isolation of application pools
US20100189000A1 (en) * 2007-06-20 2010-07-29 Panasonic Corporation Prefix information check device and communication device
WO2009011120A1 (ja) * 2007-07-18 2009-01-22 Panasonic Corporation アドレス生成方法、アドレス生成システム、通信装置、通信方法、通信システム及び相手先通信装置
GB2454645B (en) * 2007-08-31 2012-05-09 Ericsson Telefon Ab L M Location update of a mobile node
US7916721B1 (en) * 2007-11-05 2011-03-29 Sprint Spectrum L.P. Home address subnet assignment for IPv6 bootstrapping
US8509439B2 (en) * 2007-12-31 2013-08-13 Intel Corporation Assigning nonces for security keys
WO2009090722A1 (ja) * 2008-01-18 2009-07-23 Panasonic Corporation バインディング更新方法及びその方法で用いられる移動端末
WO2009099358A1 (en) * 2008-02-08 2009-08-13 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for use in a communications network
CN101594339B (zh) * 2008-05-29 2012-07-04 华为技术有限公司 管理和查询映射信息的方法、设备及通信系统
WO2010067569A1 (ja) * 2008-12-08 2010-06-17 パナソニック株式会社 経路最適化方法、経路最適化システム、移動通信装置、移動管理装置及び相手先通信装置並びにホーム基地局
US8521821B2 (en) * 2009-03-17 2013-08-27 Brigham Young University Encrypted email based upon trusted overlays
US8625529B2 (en) * 2010-03-30 2014-01-07 Verizon Patent And Licensing Inc. System for and method of dynamic home agent allocation
US8953798B2 (en) * 2010-10-29 2015-02-10 Telefonaktiebolaget L M Ericsson (Publ) Enhanced cryptographically generated addresses for secure route optimization in mobile internet protocol
CN102404220B (zh) * 2011-11-25 2014-10-01 周明云 一种基于私有协议的安全路由器的设备及实现方法
CN104316735A (zh) * 2014-10-31 2015-01-28 工业和信息化部电信研究院 移动终端连接器
FR3048573B1 (fr) * 2016-03-01 2019-05-31 Hager-Electro Sas Procede d'initialisation et de securisation de communication bidirectionnelle d'un appareil avec un reseau domotique
US11683286B2 (en) * 2021-11-18 2023-06-20 Cisco Technology, Inc. Anonymizing server-side addresses

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1158742A1 (de) * 2000-05-24 2001-11-28 Motorola, Inc. Kommunikationssystem und Verfahren dafür
JP3636637B2 (ja) * 2000-05-30 2005-04-06 三菱電機株式会社 経路最適化方法
US7353027B2 (en) * 2000-10-18 2008-04-01 Telefonaktiebolaget Lm Ericsson (Publ) Seamless handoff in mobile IP
US7333482B2 (en) * 2000-12-22 2008-02-19 Interactive People Unplugged Ab Route optimization technique for mobile IP
KR100383587B1 (ko) * 2001-08-16 2003-05-14 삼성전자주식회사 이동 인터넷 프로토콜 시스템 및 그의 경로 최적화 방법
JP4034729B2 (ja) * 2001-09-12 2008-01-16 テレフオンアクチーボラゲット エル エム エリクソン(パブル) モバイルインターネット通信装置及び方法
US6721297B2 (en) * 2001-11-19 2004-04-13 Motorola, Inc. Method and apparatus for providing IP mobility for mobile networks
US7269166B2 (en) * 2001-11-27 2007-09-11 Nokia Corporation Transmission of a binding update message indicating a care of address for delivering data packets to a mobile node via a unidirectional interface
US7409549B1 (en) * 2001-12-11 2008-08-05 Cisco Technology, Inc. Methods and apparatus for dynamic home agent assignment in mobile IP
US7756073B2 (en) * 2002-09-20 2010-07-13 Franck Le Method for updating a routing entry
US20040095913A1 (en) * 2002-11-20 2004-05-20 Nokia, Inc. Routing optimization proxy in IP networks
US7793098B2 (en) * 2003-05-20 2010-09-07 Nokia Corporation Providing privacy to nodes using mobile IPv6 with route optimization

Also Published As

Publication number Publication date
US20060120315A1 (en) 2006-06-08
US7564825B2 (en) 2009-07-21
CN1833412A (zh) 2006-09-13
ATE503357T1 (de) 2011-04-15
EP1505780A1 (de) 2005-02-09
EP1505780B1 (de) 2011-03-23
JP2007501554A (ja) 2007-01-25
WO2005015853A1 (en) 2005-02-17
JP4299860B2 (ja) 2009-07-22
KR20060052969A (ko) 2006-05-19
KR100759727B1 (ko) 2007-09-20

Similar Documents

Publication Publication Date Title
ATE503357T1 (de) Verfahren zur validierten kommunikation
CN1745558B (zh) 在移动路由器和对端节点之间建立双向隧道的布置
ATE504149T1 (de) Verfahren und vorrichtung zur mobil-ip- routenoptimierung
NO20033676D0 (no) Fremgangsmåte og system for lav administrasjonsmobilitetshåndtering i Internett protokollaget
CN101019402B (zh) 通信网操作控制方法和系统以及相关网络
KR101073372B1 (ko) 제 1 및 제 2 네트워크들에 의한 중첩 셀 커버리지 영역에서의 모바일 단말기의 등록
ATE498967T1 (de) Kommunikaitonsrouten-optimierungsverfahren und entsprechendes system
ATE458313T1 (de) Verfahren und system zur nachrichtenübertragung über zellulare netzwerke und ein öffentliches datennetzwerk
TW200742453A (en) Method and apparatus for end node assisted neighbor discovery
DE60209858D1 (de) Verfahren und Einrichtung zur Zugriffskontrolle eines mobilen Endgerätes in einem Kommunikationsnetzwerk
HK1069698A1 (en) Connection of next generation mobile nodes across previous generation networks to next generation networks
ATE368347T1 (de) Verfahren zur gemeinsamen authentifizierung und berechtigung über unterschiedliche netzwerke
ATE532309T1 (de) Telekommunikationssystem und verfahren
DE602004003146D1 (de) System und verfahren für telekommunikation
DE602004012782D1 (de) System, anordnung und verfahren zum versorgen von kernnetzwerkknoten mit mobilstationsbezogenen informationen
ATE489819T1 (de) Vernetzung von zellularen funknetzwerken und drahtlosen datennetzwerken
ATE316311T1 (de) System und verfahren zur benutzung einer ip- addresse als identifizierung eines drahtlosen endgerätes
ATE506798T1 (de) Netzwerk-mobilitätsverwaltungsverfahren und entsprechende vorrichtungen
US7706327B2 (en) Mobile communication system and mobile communication terminal
JP2011501916A (ja) マルチホーミング・プロトコルのためのサポート
EP1280318A3 (de) Verfahren zum Bilden eines lokalen Mobilitätsbereichs und eines lokalen Mobilitätsagenten und Vorrichtung hierfür
ATE256944T1 (de) Teilnehmerregistrierung und aufenthaltsverwaltung für mobile telekommunikationssysteme
UA87659C2 (ru) Способ и устройство для обновления информации местоположения мобильного узла (варианты)
ATE522065T1 (de) Verfahren und vorrichtung zur routen-optimierung in mobile ipv6 ohne bekanntgabe des aufenthaltsortes
FI20012356A (fi) Mekanismi vaelluksen yksinkertaistamiseksi viestintäjärjestelmässä

Legal Events

Date Code Title Description
8327 Change in the person/name/address of the patent owner

Owner name: MOTOROLA SOLUTIONS, INC., SCHAUMBURG, ILL., US

R082 Change of representative

Ref document number: 1505780

Country of ref document: EP

Representative=s name: SCHUMACHER & WILLSAU PATENTANWALTSGESELLSCHAFT, DE

R082 Change of representative

Ref document number: 1505780

Country of ref document: EP

Representative=s name: SCHUMACHER & WILLSAU PATENTANWALTSGESELLSCHAFT, DE