DK1441475T3 - Organ og en fremgangsmåde i et pakkekoblet netværk til at danne multicastgrupper for applikationer med samme gruppeidentitet - Google Patents

Organ og en fremgangsmåde i et pakkekoblet netværk til at danne multicastgrupper for applikationer med samme gruppeidentitet

Info

Publication number
DK1441475T3
DK1441475T3 DK03075237T DK03075237T DK1441475T3 DK 1441475 T3 DK1441475 T3 DK 1441475T3 DK 03075237 T DK03075237 T DK 03075237T DK 03075237 T DK03075237 T DK 03075237T DK 1441475 T3 DK1441475 T3 DK 1441475T3
Authority
DK
Denmark
Prior art keywords
applications
packet switched
switching nodes
same group
group identity
Prior art date
Application number
DK03075237T
Other languages
English (en)
Inventor
Bruce Horowitz
Stefan Johansson
Nils-Goeran Magnusson
Stefan Niccolai
Gustaf Soederstroem
Original Assignee
Telia Ab
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telia Ab filed Critical Telia Ab
Application granted granted Critical
Publication of DK1441475T3 publication Critical patent/DK1441475T3/da

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/185Arrangements for providing special services to substations for broadcast or conference, e.g. multicast with management of multicast group membership
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1042Peer-to-peer [P2P] networks using topology management mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1044Group management mechanisms 
    • H04L67/1046Joining mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1044Group management mechanisms 
    • H04L67/1048Departure or maintenance mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1061Peer-to-peer [P2P] networks using node-based peer discovery mechanisms
    • H04L67/1065Discovery involving distributed pre-established resource-based relationships among peers, e.g. based on distributed hash tables [DHT] 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Mobile Radio Communication Systems (AREA)
DK03075237T 2003-01-23 2003-01-23 Organ og en fremgangsmåde i et pakkekoblet netværk til at danne multicastgrupper for applikationer med samme gruppeidentitet DK1441475T3 (da)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP03075237A EP1441475B1 (en) 2003-01-23 2003-01-23 Means and a method in a packet switched network for forming multicast groups for applications with the same group identity

Publications (1)

Publication Number Publication Date
DK1441475T3 true DK1441475T3 (da) 2007-08-06

Family

ID=32524226

Family Applications (1)

Application Number Title Priority Date Filing Date
DK03075237T DK1441475T3 (da) 2003-01-23 2003-01-23 Organ og en fremgangsmåde i et pakkekoblet netværk til at danne multicastgrupper for applikationer med samme gruppeidentitet

Country Status (7)

Country Link
EP (1) EP1441475B1 (da)
AT (1) ATE359642T1 (da)
DE (1) DE60313116T2 (da)
DK (1) DK1441475T3 (da)
ES (1) ES2285033T3 (da)
NO (1) NO336773B1 (da)
WO (1) WO2004066554A1 (da)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10135687B2 (en) 2014-01-06 2018-11-20 Lenovo Enterprise Solutions (Singapore) Pte. Ltd. Virtual group policy based filtering within an overlay network

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6154463A (en) * 1997-08-26 2000-11-28 Lucent Technologies, Inc. System and method for multicast conferencing and online discussion groups
CA2401106C (en) * 2000-03-03 2013-12-17 Qualcomm Incorporated Method and apparatus for participating in group communication services in an existing communication system
EP1303939A4 (en) * 2000-06-09 2009-10-28 Aramira Corp DEVICE AND METHOD FOR THE EQUIVALENT SAFETY OF A MOBILE APPLICATION
SE520129C2 (sv) * 2000-10-27 2003-05-27 Terraplay Systems Ab Kommunikationsinfrastrukturanordning i och en datorläsbar programprodukt för ett databearbetningssystem för fleranvändarapplikationer
US7272636B2 (en) * 2001-04-24 2007-09-18 Sun Microsystems, Inc. Peer group name server
US7068667B2 (en) * 2001-04-27 2006-06-27 The Boeing Company Method and system for path building in a communications network
US7047030B2 (en) * 2001-05-02 2006-05-16 Symbian Limited Group communication method for a wireless communication device
GB0112435D0 (en) * 2001-05-22 2001-07-11 Yakara Plc Mobile community communication
US20030009570A1 (en) * 2001-07-03 2003-01-09 International Business Machines Corporation Method and apparatus for segmented peer-to-peer computing

Also Published As

Publication number Publication date
NO20053160D0 (no) 2005-06-28
ES2285033T3 (es) 2007-11-16
ATE359642T1 (de) 2007-05-15
DE60313116D1 (de) 2007-05-24
NO20053160L (no) 2005-10-10
DE60313116T2 (de) 2007-12-13
WO2004066554A1 (en) 2004-08-05
EP1441475A1 (en) 2004-07-28
EP1441475B1 (en) 2007-04-11
NO336773B1 (no) 2015-11-02

Similar Documents

Publication Publication Date Title
Mir Computer and communication networks
EA200601344A1 (ru) Способ выполнения хэндовера в системе мобильной связи с пакетной коммутацией
ATE441303T1 (de) Teilnehmerregistrierung in einem kommunikationsnetz
CN101218777A (zh) 通信网络中多播数据的方法和系统
TW201029346A (en) Mobile unit having internet protocol functionality
JP2001156835A (ja) マルチキャストメッセージの宛先アドレスを圧縮する装置と方法
WO2009022978A8 (en) A device and a method for multiple numbers for one user
CN101742008B (zh) 一种媒体流代理方法、语音交换机及通信系统
RU2009112288A (ru) Способ высокоскоростной групповой передачи данных для транкинговой телекоммуникационной системы cdма 2000
NO20053160D0 (no) Anordning og fremgangsmate ved et pakkesvitsjingsnett.
CN101188602B (zh) 避免承载媒体迂回的方法及其系统
Yen et al. A novel predictive scheduling handover on mobile IPv6
CN114915649A (zh) 数据转发方法、系统及非易失性存储介质
JP4189965B2 (ja) 通信ノード
Vasudevan et al. An integrated approach for energy efficient handover and key distribution protocol for secure NC-enabled small cells
Wang et al. ULNC: An untraceable linear network coding mechanism for mobile devices in wireless mesh networks
Ramasamy et al. Ant colony optimization based handoff scheme and verifiable secret sharing security with MM scheme for VoIP.
Militano et al. Group interactions in wireless cooperative networks
Khan et al. Emerging Technologies: LTE vs. WiMAX
Yamada et al. Mobile multimedia metropolitan area network
Vasudevan Secure network coding for next generation wireless networks
Sassatelli et al. Network coding for delay tolerant networks with byzantine adversaries
Shi et al. A sensor anonymity enhancement scheme based on pseudonym for clustered Wireless Sensor Network
Xu et al. SAS: A scalar anonymous communication system
Zhang et al. Anonymous Routing for Wireless Network Coding