EP1402654A2 - Procedes et appareil con us pour supporter la sinalisation de sessions et la gestion de mobilite dans un systeme de communication - Google Patents

Procedes et appareil con us pour supporter la sinalisation de sessions et la gestion de mobilite dans un systeme de communication

Info

Publication number
EP1402654A2
EP1402654A2 EP02741947A EP02741947A EP1402654A2 EP 1402654 A2 EP1402654 A2 EP 1402654A2 EP 02741947 A EP02741947 A EP 02741947A EP 02741947 A EP02741947 A EP 02741947A EP 1402654 A2 EP1402654 A2 EP 1402654A2
Authority
EP
European Patent Office
Prior art keywords
session
node
access node
module
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP02741947A
Other languages
German (de)
English (en)
Other versions
EP1402654A4 (fr
Inventor
Alan William O'neill
M. Scott Corson
Vincent Park
George Tsirtsis
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qualcomm Inc
Original Assignee
Flarion Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Flarion Technologies Inc filed Critical Flarion Technologies Inc
Publication of EP1402654A2 publication Critical patent/EP1402654A2/fr
Publication of EP1402654A4 publication Critical patent/EP1402654A4/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/102Gateways
    • H04L65/1043Gateway controllers, e.g. media gateway control protocol [MGCP] controllers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/1045Proxies, e.g. for session initiation protocol [SIP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/062Pre-authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • H04L65/1104Session initiation protocol [SIP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • H04W80/04Network layer protocols, e.g. mobile IP [Internet Protocol]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • H04W80/08Upper layer protocols
    • H04W80/10Upper layer protocols adapted for application session management, e.g. SIP [Session Initiation Protocol]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/14Backbone network devices

Definitions

  • the present invention is directed to methods and apparatus for establishing a data communication session and, more particularly, to methods and apparatus for establishing a data communication session through an access node in a multi-node network, e.g., a cellular network in which mobile end systems communicate with each other and other end systems through access nodes.
  • a multi-node network e.g., a cellular network in which mobile end systems communicate with each other and other end systems through access nodes.
  • IP Internet Protocol
  • nodes e.g., gateways (or routers)
  • IP Internet Protocol
  • IP Internet Protocol
  • IP Internet Protocol
  • nodes e.g., gateways (or routers)
  • Information is transferred between end nodes (or hosts) as blocks of data called datagrams, where source and destination hosts are identified by fixed length addresses. Routing in IP internetworks is connectionless in nature, in that datagrams are forwarded between routers on a hop-by-hop basis using the destination address in the datagram.
  • Mobile IP (Ref: IETF RFC 2002) enables an IP host, also called a "mobile node” in the context of Mobile IP, to dynamically change its point of attachment to the network, yet remain contactable via a previously given "home address”.
  • a temporary local address or "care of address” is associated with the mobile node when it visits a foreign network.
  • the care of address is that of a "foreign agent” that assists in this process, while in other cases the care of address may be directly assigned to the mobile node.
  • the care of address is registered back on the home network in a node referred to as the "home agent".
  • the home agent intercepts packets destined to the home address of the mobile node and redirects the packets, by means of encapsulation and tunneling, towards the care of address associated with mobile node in the visited network. Upon delivery to the care of address, the encapsulation is removed and the original packet destined to the home address is delivered to the mobile node.
  • SIP Session Initiation Protocol
  • SIP is a client /server protocol consisting primarily of request and response message exchanges.
  • a SIP transaction typically comprises a request/response pair.
  • SIP uses application layer routing, wherein SIP messages sent between two "user agents" may traverse through intermediate processing nodes referred to as SIP servers.
  • SIP user agents and servers determine the next SIP node to which each message should be directed based on inspection and processing of SIP message header fields. Once the next SIP node is determined, the message is forwarded to that SIP node using normal network layer routing mechanisms.
  • An enterprise network or internet Service Provider may use SIP servers to assist in session establishment, enforce policies, or support user agent mobility.
  • SIP mobility support mechanisms allow a user agent to maintain reachability by registering its present location information with a SIP server in its home network. This location information could either identify the location of the user agent or another SIP server to which request for the user agent should be sent (e.g., a SIP server in a visited network). The SIP server in the home network can then route any request for the user agent based on the presently registered location information.
  • FIG. 1 illustrates a system 100 based on a simple combination of Mobile IP and SIP.
  • the system 100 is not necessarily prior art, but is useful for explaining Mobile IP and SIP for background purposes and therefore will be discussed here.
  • the depicted system 100 comprises a plurality of access nodes 114, 126, where each access node 114, 126 provides connectivity to a plurality of N end nodes (160, 162), (164, 166), respectively, via corresponding access links (118, 120), (122, 124), respectively.
  • Interconnect !
  • the network also includes a SIP server node 112 that is connected to the intermediate network node 102 by network link 110.
  • the intermediate network node 102 also provides interconnectivity to another network 128 via network link 104, where the network 128 is the home network of end node X 162.
  • the home network 128 includes a Mobile IPv4 home agent node 130 and a home SIP server node 132, each of which is connected to an intermediate network node 138 by one of two network links 134, 136, respectively.
  • the intermediate network node 138 in the home network 128 also provides interconnectivity to network nodes that are external from the perspective of the home network 128 via network link 104.
  • SIP servers 112 and 132 are physically distinct and remotely located from access nodes 114, 126 requiring external signaling between the housing of servers 112, 126 whenever either of the servers needs to interact with an access node 114, 126.
  • undesirable delays may occur when a SIP server 112, 132 needs to interact with the elements of one of the access nodes 114, 126.
  • end node X 162 uses Mobile IP to maintain reachability, while its present point of attachment to the network is through visited access node 114.
  • End node X 162 has registered the address associated with a Mobile IPv4 foreign agent module 116 of the access node 114 as a care of address with its home agent 130 in its home network 128.
  • End node X 162 has also registered the location of a visited SE? server 112 with its home SEP server node 132 in its home network 128. Thus, the home SEP server 132 will direct SEP requests for end node X 162 to the visited SIP server 112.
  • the dashed arrows show the path of a SEP request and response for a session initiated from end node Y 166 to end node X 162.
  • End node Y 166 directs the initial request message 140 to the home SEP server 132 of end node X 162.
  • the home SEP Server 132 subsequently directs a request message 142 to the visited SEP server 112 in accordance with the registered location information. Following reception of the request message 142 from the home SEP server 132, the visited SD?
  • server 112 directs a request message 144 to the home address of end node X 162.
  • This request message 144 is forwarded via normal network routing all the way back to the home network 128 of end node X 162, where it is intercepted by the home agent 130.
  • the home agent 130 encapsulates the intercepted request message 144 and tunnels the encapsulated request message 146 to the foreign agent 116.
  • the foreign agent 116 directs a request message 148 to end node X 162.
  • end node X 162 sends a response to end node Y 166 such that the response traverses backwards through the same set of SEP intermediate servers that processed the request. This is accomplished in part by the fact that the information identifying the SEP servers 132, 112 through which the request traversed was added to the request message 142, 144 as it was forwarded. Thus, end node X 162 initially directs a response message 150 to the visited SEP server 112. The visited SD? Server 112 subsequently directs a response message 152 to the home SIP server 132. Following reception of the response message 152 from the visited SEP server 112, the home SIP server 132 directs a response message 154 to end node Y 166.
  • the path of the response would be more circuitous in the case where Mobile EP operates in reverse tunneling mode (Ref: EETF RFC 2344).
  • the alternate response signaling path is not shown in the figure, the following briefly describes the case when reverse tunneling is used.
  • the response sent from end node X 162 would be encapsulated and tunneled to the home agent 130, where it would be decapsulated by the home agent 130 and directed back to the visited SEP server 112. Then from the visited SEP server 112, the SIP response signaling path would proceed as before, to the home SEP server 132, and finally to end node Y 166.
  • the depicted system 100 clearly illustrates the inefficient and circuitous forwarding of SEP request/response signaling associated with the establishment of a data communication session between end node Y 166 and end node X 162.
  • System 100 also has several other deficiencies, particularly regarding session admission control, resource allocation, and mobility support.
  • the primary difficulty with session admission control stems from the fact that the admission control and policy decision points do not coincide with the admission control and policy enforcement points.
  • the SIP servers 112, 132 process session establishment signaling and effectively serve as admission control and policy decision points, these servers 112, 132 are not on the path of session data traffic, and thus cannot be admission control and policy enforcement points. Note that data session traffic will not go through servers 112, 132 since these are only used for session signaling.
  • the SEP servers 112, 132 are not on the data path, they may be easily bypassed by the session signaling traffic provided that there are no additional control mechanisms. Admission control and policy enforcement can more effectively be applied in the access nodes 114,126, but this would require additional signaling between the SEP servers 112, 132 and the access nodes 114, 126 and greatly increase the complexity of the system 100. Similarly, with respect to resource allocation, since the SEP servers 112, 132 are not on the data path, the admission control decision cannot easily account for the availability of system resources to support the requested data communication session.
  • information regarding the availability of resources at the access node 114, 126 and over the access links 118, 120, 122, 124 can be critical. Incorporation of access node and link resource availability information in the admission control decision in the system 100 would again require additional signaling between the SEP servers 112, 132 and the access nodes 114, 126 and again greatly increase the complexity of the system 100. Finally, supporting mobility in combination with all of the above signaling requires additional mechanisms to accommodate the movement of an end node 160, 162, 164, 166 during session establishment.
  • Fig. 1 illustrates one technique for using Session Initiation Protocol signaling in a mobile IP environment wherein a first mobile end node interacts with another end node via various other network elements.
  • Fig. 2 illustrates an access node implemented in accordance with the present invention.
  • Fig. 3 illustrates a network diagram of a communications system implemented in accordance with an exemplary embodiment of the invention.
  • Fig. 4 illustrates signaling performed in the exemplary system shown in Fig. 3 as part of the processes of initiating and conducting a data communication session between a first mobile end node and another end node in accordance with an exemplary embodiment of the invention.
  • Figs. 5 and 6 illustrate signaling performed in the exemplary system shown in Fig.3 as part of the process of initiating and conducting a data communication session between a first mobile end node and another end node in accordance with an exemplary embodiment of the invention, while the first mobile end node is in the process of a handoff between two access nodes.
  • the access nodes may be implemented as wireless access routers which include receiver and transmitter circuitry in an interface to support communications with wireless nodes via a wireless communications channel.
  • the access nodes may be, for example, base stations in a cellular communications system.
  • the access nodes interface may also include circuitry for coupling the access node to another node, e.g., an intermediate node used to couple two or more access nodes together.
  • a network implemented in accordance with the present invention includes one or more access nodes of the present invention through which end nodes can establish and conduct communications sessions. End nodes may be, for example, mobile devices which include an EP host.
  • An access node implemented in accordance with the present invention includes, within a single housing, a session signaling module in addition to a mobility agent module. An authentication module, network resource information and state information are also included in the access node in some embodiments.
  • the session signaling module maybe, e.g., a Session Initiation Protocol (SEP) server while the mobility agent module may be implemented as a Mobile IP module.
  • SEP Session Initiation Protocol
  • the various modules comprising an access node in accordance with the invention are implemented in a fashion that allows resource and state information from each module as well as the other parts of the access node to be visible, used and/or updated by one another. This allows for a system where session initiation signaling and session mobility can be supported with less signaling between remote devices than occurs in the Fig. 1 system.
  • the session signal server module and mobility agent module may be identified to devices, e.g., nodes, external to the access node using a single common identifier, e.g., EP address. From an end node's perspective, this simplifies end node interaction with the session signal server module and mobility agent module by avoiding the need to determine and keep track of two different addresses.
  • the access node may communicate the single common identifier to a plurality of end nodes, e.g., prior to the access node establishing a communications session including one or more of the end nodes in said plurality.
  • the location of the session signaling server module and mobility agent module in the access node also facilitates the use of the same security method for verifying, authenticating and/or encrypting messages directed to either of the session signaling server module and mobility agent module.
  • the authentication module uses the same shared secret, e.g., secret value such as an authentication or encryption key, and authentication method to authenticate messages to the session signaling server module that it uses to authenticate messages to the mobility agent module.
  • the shared secret is stored in the access node's memory.
  • the session signaling server module in an access node is used to redirect session signaling between end nodes based on state information supplied or maintained by the mobility agent module included in the same access node.
  • the information maintained by the mobility agent module may include an address corresponding to an access node to which a mobile node is being or has been handed off.
  • the redirection process in some embodiments, involves signal processing such as signal reformatting.
  • the signal processing is normally performed by the signaling server module but may be performed by one or more other modules in the access node. In this manner access nodes of the present invention can, at least in some cases, avoid long redirection paths that might otherwise occur without the presence of a concurrently located mobility management system, e.g., mobility agent module in the same device as the session signaling server module.
  • the co-location of session signaling module with the other modules in the access node has the additional advantage of allowing some or all local session admission and resource allocation decisions to be made without the need for signaling to elements external to the access node of the invention.
  • Another advantage provided by the co-location of the said modules and information in the access node of the invention is that it allows for smooth operation of session signaling even when end nodes involved in said signaling are changing access nodes through which they gain access to the network, e.g., as part of a handoff operation.
  • This is achieved by storing state information including information about communications, settings, security, and the parameters used to communicate, service, and interact with an end node and then transferring at least some of this state information to a new access node.
  • all or some of the state information is exchanged between a current access node and a new access node when an end node move from the current access node to the new access node takes place, e.g., when a handoff occurs.
  • the transfer of state information may occur when the handoff begins.
  • the mobility agent module in the current node redirects session signaling messages directed to the current access node to the new access node, e.g., according to the state information.
  • session signaling messages can be redirected in a timely and efficient manner.
  • the mobility agent module is implemented using Mobile EP signaling.
  • the mobility agent is implemented as a MIPv4 foreign agent while in another embodiment the mobility agent is implemented as a MEP v6 attendant.
  • the modules included in the access node of the invention are implemented using software, hardware or a combination of software and hardware.
  • the modules include different instructions or sets of instructions used to control hardware, e.g., circuitry, to implement each of the different operations performed by the module.
  • Fig. 2 illustrates an exemplary access node 200 implemented in accordance with the present invention.
  • the access node 200 includes an input/output interface 201, a processor 203 and memory 212, coupled together by bus 205.
  • the elements 201, 203, 212, 205 of access node 200 are located inside a housing 211, e.g., a case of plastic and/or metal, represented by the rectangle surrounding the node's internal elements 201, 203, 212, 205.
  • the input/output interface 201 provides a mechanism by which the internal components of the access node 200 can send and receive signals to/from external devices and network nodes.
  • the input/output interface 201 includes, e.g., a receiver circuit and transmitter circuit used for coupling the node 200 to other network nodes, e.g., via fiber optic lines, and to end nodes, e.g., via wireless communications channels.
  • the processor 203 under control of various modules, e.g., routines, included in memory 212 controls operation of the access node 200 to perform various signaling, session admission, resource allocation, authentication, and other operations as will be discussed below.
  • modules e.g., routines
  • the modules included in memory 212 are executed on startup or as called by other modules.
  • the memory 212 of access node 200 of the present invention includes a mobility agent module 202, a session signaling server module 204 and an authentication module 208 as well as resource information 206 and state information 210.
  • Resource information 206 includes, e.g., parameters, resource limits both internal to the access node 200 as well as on its interfaces 201, indication and/or accounting of active sessions and/or used resources and/or available resources both internal to the access node 200 as well as on its interfaces 201.
  • State information 210 includes, e.g., parameters, communication session and/or end node status information, security information, and/or other information relating to end node interaction and/or communication with an access node and/or another device.
  • the session signaling server module 204 allows the access node 200 to support session initiation operations, e.g., processing of received signals or messages used for the establishment of a data communication sessions and sending of subsequent signals or messaging as required.
  • the session signaling server module 204 also supports session maintenance and termination services.
  • the session signaling server may take into account and keep track of available resources.
  • the session signaling server may access and update the resource information 206, which is kept in memory 212, e.g., information on available remaining bandwidth not allocated to active sessions.
  • the mobility agent module 202 allows the access node 200 to support end node mobility and connectivity management services.
  • the access node 200 is capable of providing node mobility, session establishment, and session maintenance services to connected end nodes.
  • the mobility agent module 202 may be implemented in a plurality of ways. In the Fig. 2 embodiment it is implemented with a collection of sub-modules.
  • the mobility agent module 202 includes sub-modules 242, 244, 246, which operate as a Mobile IPv4 Foreign Agent, a Mobile IPv6 Attendant, and a Host Routing Agent, respectively.
  • the mobility agent module 202 is capable of supporting multiple versions of Mobile EP signaling including Mobile IPv4 and Mobile IPv6 signaling.
  • the mobility agent module 202 includes a subset of the sub-modules 242, 244 and 246 shown in Fig. 2.
  • the mobile IPv6 Attendant sub-module 244 may be omitted.
  • the exemplary mobility agent module 202 includes a context transfer sub-module 248 used to perform information, e.g., state, transfer operations as part of a handoff.
  • information e.g., state
  • the context transfer sub-module 248 performs an operation to support the transfer of state information 210 regarding the end node from one access node to the next.
  • the state information 210 that is transferred includes state information provided by other modules in memory 212.
  • the state information 210 includes data communication session state and session establishment state provided by the session signaling server module 204, as well as authentication state and other security related state provided by the authentication module 208.
  • state is used to broadly refer to information about a state, e.g., of a device, node, or communications session.
  • the mobility agent module 202 may also include additional sub-modules to support a number of mobility related functions that improve the performance of handoff and minimize service disruption.
  • equivalent context transfer functionality may be implemented as a separate module in memory 212, as opposed to a sub-module of the mobility agent module 202.
  • the authentication module 208 included in memory 212 of the access node 200 is capable of authenticating messages and signals from other network nodes and end nodes connecting to the access node 200 via the input/output interface 201.
  • the authentication module 208 also provides authentication services to other modules and sub-modules included in the memory 212 of the access node 200.
  • the authentication module 208 can check the validity of messages and signals received by other modules and sub-modules in memory 212, e.g., the session signaling server module 204.
  • Authentication module functionality can be incorporated directly into other modules or sub-modules instead as a separate module 208.
  • each of the modules 204, 202, 208, and sub-modules included therein can be implemented using hardware, software or a combination of software and hardware.
  • references to modules or sub-modules are to be understood as software, hardware or a combination of software and hardware that performs the functions of the described module or sub-module.
  • the session signaling server module 204 is a SD? (Session Initiation Protocol) server.
  • the access node 200 is implemented as a wireless access router that supports forwarding of EP (Internet Protocol) datagrams.
  • input/output interface 201 includes circuitry, e.g., receiver/transmitter circuitry, that allows end nodes to connect to the access node 200 using wireless communications technology, e.g., via wireless communications channels. In one such implementation the coverage area of the access node is called a communication "cell".
  • the session signaling server module 204 sends, receives and processes signal based on other protocols such as the Resource Reservation Protocol (RSVP).
  • RSVP Resource Reservation Protocol
  • the session signaling server module 204 supports both SEP and RSVP signaling.
  • the input/output interface 201 includes circuitry that allows end nodes to connect to it via wired, wireless or a combination of wired and wireless communications technologies.
  • Fig. 3 illustrates an exemplary system 400 that comprises a plurality of access nodes 200, 200', 200" implemented in accordance with the present invention.
  • Fig. 3 also depicts communication cells 300, 300', 300" surrounding each access node 200, 200', 200", respectively, which represents the coverage area of corresponding access node 200, 200', 200", respectively.
  • the same physical and functional elements are depicted in each of the communication cells, thus the following description of the elements in the cell 300 surrounding access node 200 is directly applicable to each of the cells 300, 300', 300".
  • the depiction of the access node 200 is a simplified representation of the access node 200 depicted in Fig. 2.
  • FIG. 3 depicts the mobility agent module 202, session signaling server module 204, authentication module 208, resource information 206 and state information 210, while some other elements are not shown.
  • a set of arrows 207 is used to represent the exchange of data, information, and signals between the depicted elements when they are executed. While the input/output interface 201 is not shown in Fig. 3, connectivity between access node 200 and other network nodes is shown and is subsequently further described.
  • Fig. 3 illustrates the access node 200 providing connectivity to a plurality of N end nodes 302, 304 via corresponding access links 306, 308.
  • Interconnectivity between the access nodes 200, 200', 200" is provided through network links 310, 311, 313 and an intermediate network node 320.
  • the intermediate network node 320 also provides interconnectivity to another network 330 via network link 322, where the network 330 is the home network of end node X 304.
  • the home network 330 includes a home mobility agent node 332 and a home session signaling server node 334, each of which is connected to an intermediate network node 336 by one of two network links 338, 340, respectively.
  • the intermediate network node 336 in the home network 330 also provides interconnectivity to network nodes that are external from the perspective of the home network 330 via network link 322.
  • the home mobility agent node 332 in the system 400 allows end node X 304 to maintain reachability as it moves between access nodes 200, 200', 200".
  • the home mobility agent node 332 is responsible for redirecting packets to the current location of end node X 304 by maintaining a mapping between the home address and an address associated with the access node through which end node X 304 is current connected.
  • the home session signaling server 334 in the system 400 provides session signaling and redirection services to facilitate establishment of data communication sessions to end node X 304.
  • Alternative embodiments of the invention include various network topologies, where the number and type of network nodes, the number and type of links, and the interconnectivity between nodes differs from that of the system 400 depicted in Figs. 3 to 6.
  • Fig. 4 illustrates the signaling performed in the exemplary system 400 shown in Fig. 3 as part of the processes of initiating and conducting a data communication session between a first mobile end node X 304 and second end node Y 304" in accordance with an exemplary embodiment of the invention.
  • the following description of how end nodes 302, 304 obtain service through access node 200, including the methods for authentication and discovery of an identifier, e.g., address, is representative of similar operations that maybe performed by end nodes (302, 304), (302', 304'), (302", 304") and the corresponding access node 200, 200', 200", respectively.
  • end nodes 302, 304 perform various signaling and other operations when they enter the coverage area of an access node 200.
  • the specific details of these signals and operations vary depending on the underlying communication technology and protocols used.
  • an authentication module 208 in an access node 200 uses an end node specific secret value to authenticate signals, e.g., messages, received from an end node 302, 304 during an initial access phase and uses the same secret value to validate messages subsequently received by other modules, e.g., the session signaling server module 204.
  • the authentication module 208 may also use the same method to perform the authentication operation for messages received by the various modules.
  • the mobility agent module 202 and session signaling server module 204 each of which is included in the access node 200, can be contacted using the same identifier.
  • the identifier may be, e.g., an EP address associated with both modules 202, 204.
  • the shared identifier e.g., address
  • the shared identifier is made known to the end nodes 302, 304 within the coverage area of access node 200 by sending a signal, e.g., message 402 from the access node 200 to the end nodes 302, 304.
  • end nodes in the exemplary system 400 receive this identifier, e.g., address, information from their corresponding access node through which they access the communications system 400.
  • an access node 200 periodically broadcasts a signal, e.g., message 402, including the identifier, e.g., address, information.
  • a signal e.g., message 402
  • an end node 302, 304 solicits the identifier, e.g., address, information by sending a signal, e.g., message, when it enters the coverage area of an access node 200.
  • the access node 200 then responds by sending a signal, e.g., message, including the requested identifier, e.g., address, information to the end node.
  • An access node 200 may also use a combination of the two methods, in which case access node 200 periodically broadcasts a signal, e.g., message, including the identifier, e.g., address, information and also responds to specific solicitations from end nodes 302, 304.
  • a signal e.g., message
  • the identifier e.g., address
  • end node Y 304" initiates establishment of a data communication session with end node X 304.
  • End node Y 304" first sends a request session signaling message 404 to end node X 304 via the session signaling module 204" in the access node 200". While the request message 404 is directed to the session signaling module 204", the request message 404 also identifies end node X 304 as the target of session establishment request.
  • the session signaling module 204" in access node 200" receives the request message 404, adds its own identifier, e.g., address, to the request message and redirects the request message 406 to the home session signaling server 334 of the end node X 304.
  • the home session signaling server 334 receives the request message 406, adds its own identifier, e.g., address, to the request message and redirects the request message 408 to the currently registered location of end node X 304, which is the session signaling module 204 in access node 200 to which end node X 304 is connected.
  • end node X 304 which is the session signaling module 204 in access node 200 to which end node X 304 is connected.
  • the session signaling module 204 in access node 200 accesses state information 210 associated with the mobility agent 202 to control redirection of the request message. Since the state information 210 indicates that end node X 304 is directly connected via access link 308, the session signaling server module 204 does not have to direct the request message to the home mobility agent 332 of end node X 304. Instead it adds its own identifier, e.g., address, to the request message 408 and delivers the request message 410 directly to end node X 304 over access link 308.
  • the session signaling server module 204 adds its own identifier, e.g., address, to the request message 408 and delivers the request message 410 directly to end node X 304 over access link 308.
  • end node X 304 sends a response session signaling message 412 back to end node Y 304".
  • the response message 412 from end node X 304 to end node Y 304" takes the reverse path specified by the list of identifiers, e.g., addresses, of intermediate session signaling nodes included in the received request message.
  • the response message 412 is sent from end node X 304 to the session signaling module 204.
  • Session signaling server module 204 sends the response message 414 to home session signaling server node 334, which sends the response message 416 to session signaling server module 204" in access node 200".
  • the session signaling server module 204" in access node 200" then sends the message 418 to end node Y 304", which completes the session signaling transaction.
  • the session signaling server modules 204, 204" in the access nodes 200, 200", respectively, are in the session signaling path, they have access to the information in the session signaling message that describe the session's resource requirements. Resources such as a minimum bandwidth on the access link may be required for sessions to operate appropriately. Additionally, the session signaling modules 204, 204" have access to the current access node load levels and local policy contained in resource information 206, 206" and state information 210, 210". Based on this information the session signaling servers 204, 204" in the access nodes 200, 200" can admit or reject the session that end node X and end node Y attempt to establish.
  • end node X 304 is mobile and thus can at any time move between the communication cells 300, 300', 300".
  • Figs. 5 and 6 illustrate signaling performed in the exemplary system 400 shown in Fig. 3 as part of the processes of initiating and conducting a data communication session between a first mobile end node X 304 and second end node Y 304" in accordance with an exemplary embodiment of the invention, while the target end node X 304 is in the process of handing off between a first access node 200 and a second access node 200'.
  • FIG. 5 and 6 is depicted with a double arrow 426, 430 in each figure, respectively.
  • Figs. 5 and 6 depict the signaling and interaction between nodes according to an exemplary timing of events described below. Similar but not necessarily identical processes will apply if the timing of the events is modified.
  • end node Y 304" first sends a request session signaling message 420 to end node X 304 via the session signaling module 204" in the access node 200". While the request message 420 is directed to the session signaling module 204", the request message 420 also identifies end node X 304 as the target of session establishment request.
  • the session signaling module 204" in access node 200" receives the request message 420, adds its own identifier, e.g., address, to the request message and redirects the request message 422 to the home session signaling server 334 of the end node X 304.
  • the home session signaling server 334 receives the request message 422, adds its own identifier, e.g., address, to the request message and redirects the request message 424 to the currently registered location of end node X 304, which is the session signaling module 204 in access node 200 to which end node X 304 is connected.
  • end node X 304 which is the session signaling module 204 in access node 200 to which end node X 304 is connected.
  • end node X 304 Prior to the arrival of request message 424 at the session signaling server module 204, end node X 304 changes its point attachment to the network from a first access node 200 to a second access node 200'.
  • Fig. 5 shows end node X 304 connected to the first access node 200 via access link 308, while Fig. 6 shows end node X 304 connected to the second access node 200' via access link 305.
  • Fig. 6 illustrates a handoff operation 432 that is coordinated by the mobility agent modules 202, 202' in access nodes 200 and 200'. As part of the handoff operation 432, state information 210 associated with end node X 304 is transferred from the first access node 200 to the second 200'.
  • Transferred information includes, for example, authentication information, shared secrets, and unique identifiers for previously admitted sessions as well as any associated session state for end node X 304 in access node 200.
  • the mobility agent module 202 in the first access node 200 maintains state information 210 regarding the new point of attachment of end node X 304, e.g., an identifier or address of the second access node 200'.
  • the session signaling module 204 in access node 200 accesses the state information 210 associated with the mobility agent 202 to control redirection of the request message.
  • the session signaling server module 204 in the first access node 200 optionally add its own identifier, e.g., address, to the request message and immediately redirects the request message 434 to the session signaling server module 204' in the second access node 200', as shown in Fig. 6. Note that in the exemplary embodiment, the session signaling server module 204 in the first access node 200 does not add its own identifier, e.g., address, to the request message 434 that is directed to the session signaling server module 204' in the second access node 200'.
  • the session signaling module 204' in the second access node 200' accesses state information 210' associated with the mobility agent 202' to control redirection of the request message. Since the state information 210' indicates that end node X 304 is directly connected via access link 305, the session signaling server module 204' does not have to direct the request message to the home mobility agent 332 of end node X 304. Instead, it adds its own identifier, e.g., address, to the request message 434 and then delivers the request message 436 directly to end node X 304 over access link 305.
  • state information 210' indicates that end node X 304 is directly connected via access link 305
  • the session signaling server module 204' does not have to direct the request message to the home mobility agent 332 of end node X 304. Instead, it adds its own identifier, e.g., address, to the request message 434 and then delivers the request message 436 directly to end node X 304 over access link 305
  • end node X 304 sends a response session signaling message 438 back to end node Y 304", as shown in Fig. 6.
  • the response message 438 from end node X 304 to end node Y 304" takes the reverse path specified by the list of identifiers, e.g., addresses, of intermediate session signaling nodes included in the received request message.
  • the response message 438 is sent from end node X 304 to the session signaling module 204'.
  • Session signaling server module 204' sends the response message 440 to home session signaling server node 334, which sends the message 442 to session signaling server module 204" in access node 200".
  • the session signaling server module 204" in access node 200" then sends the message 444 to end node Y 304", which completes the session signaling transaction.
  • the session signaling server module 204 in the first access node 200 did not add its own identifier, e.g., address, to the request message 434 that was directed to the session signaling server module 204' in the second access node 200' and therefore is not included in the reverse path.
  • session signaling between end node Y 304" and end node X 304 is described to go via the session signaling server modules 204" and 204 in access nodes 200" and 200 and only one additional session signaling server node 334 in the network, in several embodiments of this invention the request/response messages may go through a number of other session signaling nodes in the network according to network policy and message routing.
  • end nodes 304, 304" and/or session signaling servers 204, 204" may use resource reservation protocol messages, such as RSVP messages, to reserve the resources for an admitted session.
  • resource reservation protocol messages such as RSVP messages
  • the access node 200 generates a unique identifier and associates it with the admitted session. This identifier is unique in this access node 200 and also in any other access nodes 200' 200" to which the end node X 304 may move to during the lifetime of the session.
  • the access node 200 ensures uniqueness of the identifier by combining a value associated with end node X 304 and another value associated with access node 200. Similarly a unique identifier is generated by access node 200" for the same session to which end node Y 304" participates.
  • session request signals from the end nodes such as signal 404 in Fig. 4 are shown as being explicitly sent directly to the session signaling server module, e.g.: 204" in Fig. 4, in another alternative embodiment of this invention the request session signaling message 404 from end node Y 200" is not directed to the session signaling module 204" in the immediate access node 200", but is instead sent to another session signaling node in the network, e.g., the home session signaling server 334 of end node X 304. In such a case the session signaling module 204" in access node 200" would intercept, e.g., snoop, the message 404 and inspect the message 404 to extract the information required so that the session can be admitted or rejected.
  • the session signaling server module 204" as a snooping session signaling module.
  • the snooping session signaling module also adds its identifier, e.g., address, to the message before it send the message to the next session signaling node. Responding messages will thus explicitly go through the snooping session signaling module.
  • the same procedure is repeated at the receiving end when the request session signaling message is not directed to the session signaling module 204 in access node 200.
  • the session signaling module 204 instead intercepts the session signaling message 408, extracts the information needed for session admission and optionally adds its own identifier, e.g., address, to the message so that response session signaling messages will go through it in an explicit manner.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

L'invention concerne un système de communication mobile utilisant des paquets IP pour transmettre des données entre des noeuds terminaux tels que des dispositifs mobiles. Afin de faciliter l'établissement de sessions, la maintenance, la sécurité et les opérations de transfert, les noeuds d'accès par lesquels les noeuds terminaux communiquent les uns avec les autres comprennent un module serveur de signalisation de sessions et un module d'agent de mobilité. Le module serveur de signalisation de sessions peut se présenter sous la forme d'un serveur SIP tandis que le module d'agent de mobilité peut être réalisé à l'aide d'une signalisation mobile IP. L'agent de mobilité et le serveur SIP se trouvant au sein d'un noeud d'accès sont identifiés à l'aide d'un identificateur commun unique, une adresse IP. Le même procédé de sécurité et secret commun peuvent être utilisés pour assurer une sécurité par rapport aux messages mobiles IP et aux messages SIP. Les décisions relatives à l'admission de sessions et l'attribution de ressources pour les sessions admises peuvent avoir lieu au sein du noeud d'accès du système selon l'invention et ne nécessitent aucune signalisation vers des éléments extérieurs.
EP02741947A 2001-06-14 2002-06-11 Procedes et appareil con us pour supporter la sinalisation de sessions et la gestion de mobilite dans un systeme de communication Withdrawn EP1402654A4 (fr)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US29828301P 2001-06-14 2001-06-14
US298283P 2001-06-14
PCT/US2002/018296 WO2002103951A2 (fr) 2001-06-14 2002-06-11 Procedes et appareil conçus pour supporter la sinalisation de sessions et la gestion de mobilite dans un systeme de communication

Publications (2)

Publication Number Publication Date
EP1402654A2 true EP1402654A2 (fr) 2004-03-31
EP1402654A4 EP1402654A4 (fr) 2009-12-02

Family

ID=23149840

Family Applications (1)

Application Number Title Priority Date Filing Date
EP02741947A Withdrawn EP1402654A4 (fr) 2001-06-14 2002-06-11 Procedes et appareil con us pour supporter la sinalisation de sessions et la gestion de mobilite dans un systeme de communication

Country Status (4)

Country Link
EP (1) EP1402654A4 (fr)
AU (1) AU2002315014A1 (fr)
TW (1) TWI239170B (fr)
WO (1) WO2002103951A2 (fr)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7668541B2 (en) 2003-01-31 2010-02-23 Qualcomm Incorporated Enhanced techniques for using core based nodes for state transfer
US6862446B2 (en) * 2003-01-31 2005-03-01 Flarion Technologies, Inc. Methods and apparatus for the utilization of core based nodes for state transfer
JP4757438B2 (ja) * 2003-10-21 2011-08-24 Necインフロンティア株式会社 ネットワーク、構内交換機及びそれに用いるマルチプロトコル通信端末制御方法
KR101248090B1 (ko) 2003-12-01 2013-03-27 인터디지탈 테크날러지 코포레이션 사용자 개시 핸드오프에 기초한 세션 개시 프로토콜(sip)
ATE500679T1 (de) * 2006-04-05 2011-03-15 Alcatel Lucent Weiterreichungsverfahren in einem mobilkommunikationssystem
US8737313B2 (en) 2006-08-07 2014-05-27 Qualcomm Incorporated Transmit time segments for asynchronous wireless communication
US8340027B2 (en) 2006-08-07 2012-12-25 Qualcomm Incorporated Monitor period for asynchronous wireless communication
US8416762B2 (en) 2006-08-07 2013-04-09 Qualcomm Incorporated Message exchange scheme for asynchronous wireless communication
US9008002B2 (en) 2006-08-07 2015-04-14 Qualcomm Incorporated Conditional requests for asynchronous wireless communication
US20170324574A1 (en) * 2016-05-03 2017-11-09 Mediatek Inc. Method of Enhanced Application Specific Congestion Control for Data Communication Mechanism
US20220007324A1 (en) * 2018-12-31 2022-01-06 Google Llc Carrier Integration Through User Network Interface Proxy

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1098490A2 (fr) * 1999-11-05 2001-05-09 Nortel Networks Limited Architecture pour un réseau IP-centrique distribué

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6195705B1 (en) * 1998-06-30 2001-02-27 Cisco Technology, Inc. Mobile IP mobility agent standby protocol
US6161008A (en) * 1998-11-23 2000-12-12 Nortel Networks Limited Personal mobility and communication termination for users operating in a plurality of heterogeneous networks
US6366577B1 (en) * 1999-11-05 2002-04-02 Mci Worldcom, Inc. Method for providing IP telephony with QoS using end-to-end RSVP signaling
US6366561B1 (en) * 1999-11-03 2002-04-02 Qualcomm Inc. Method and apparatus for providing mobility within a network

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1098490A2 (fr) * 1999-11-05 2001-05-09 Nortel Networks Limited Architecture pour un réseau IP-centrique distribué

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
ALAN JOHNSTON: "Introduction to SIP" SIP: UNDERSTANDING THE SESSION INITATION PROTOCOL, XX, XX, 1 January 2001 (2001-01-01), pages 15-30, XP002282078 *
See also references of WO02103951A2 *

Also Published As

Publication number Publication date
WO2002103951A2 (fr) 2002-12-27
WO2002103951A3 (fr) 2003-10-23
AU2002315014A1 (en) 2003-01-02
TWI239170B (en) 2005-09-01
EP1402654A4 (fr) 2009-12-02

Similar Documents

Publication Publication Date Title
US6970445B2 (en) Methods and apparatus for supporting session signaling and mobility management in a communications system
US6954442B2 (en) Methods and apparatus for using a paging and location server to support session signaling
US7477629B2 (en) Methods and apparatus for supporting session registration messaging
US6785256B2 (en) Method for extending mobile IP and AAA to enable integrated support for local access and roaming access connectivity
US8305992B2 (en) Proactive seamless service provisioning in mobile networks through transferring of application context
Ramjee et al. HAWAII: A domain-based approach for supporting mobility in wide-area wireless networks
US6915345B1 (en) AAA broker specification and protocol
US7042879B2 (en) Method and apparatus for transferring a communication session
US7228414B2 (en) Method and apparatus for transferring a communication session
US10069714B2 (en) Optimization of packet transmission path
US8060088B2 (en) Method, network element and communication system for optimized selection of an agent entity as well as modules of the network element
US20090135783A1 (en) FMIPv6 Intergration with Wimax
JP2004528761A (ja) ワイヤレスネットワーク間でモバイル装置のシームレスローミングを可能にするための方法及びシステム
US8086210B2 (en) Flow based layer 2 handover mechanism for mobile node with multi network interfaces
WO2002103951A2 (fr) Procedes et appareil conçus pour supporter la sinalisation de sessions et la gestion de mobilite dans un systeme de communication
JP4977315B2 (ja) 移動通信網システム及び移動通信方法
Inayat et al. An end-to-end network architecture for supporting mobility in wide area wireless networks
KR101035817B1 (ko) 무선 인터넷 서비스를 위한 이동 단말의 인터넷 주소 형성방법
Sheng et al. An integrated QoS, security and mobility framework for delivering ubiquitous services across all IP-based networks
Chen et al. Secure, QoS-enabled Mobility Support in All-IP Networks
Sénica Mecanismos de Mobilidade Rápida com Suporte de Qds
Inayat et al. Realizing Fast Mobility and Multi-Homing Support in IP Wireless Access Networks
Velayos et al. A distribution system for large scale IEEE 802.11 Wireless LANs
MX2008004841A (en) Wireless terminal methods and apparatus for establishing connections

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20031230

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE TR

AX Request for extension of the european patent

Extension state: AL LT LV MK RO SI

RIC1 Information provided on ipc code assigned before grant

Ipc: 7H 04J 3/16 B

Ipc: 7H 04J 15/00 B

Ipc: 7H 04L 12/56 B

Ipc: 7H 04L 12/28 B

Ipc: 7H 04Q 7/00 B

Ipc: 7H 04B 7/00 A

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: QUALCOMM INCORPORATED

A4 Supplementary search report drawn up and despatched

Effective date: 20091104

17Q First examination report despatched

Effective date: 20100217

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20130103