EP1483676A4 - Differenzierte konnektivität in einem öffentlichen bezahlung-pro-benutzung-datenzugriffsystem - Google Patents

Differenzierte konnektivität in einem öffentlichen bezahlung-pro-benutzung-datenzugriffsystem

Info

Publication number
EP1483676A4
EP1483676A4 EP02766197A EP02766197A EP1483676A4 EP 1483676 A4 EP1483676 A4 EP 1483676A4 EP 02766197 A EP02766197 A EP 02766197A EP 02766197 A EP02766197 A EP 02766197A EP 1483676 A4 EP1483676 A4 EP 1483676A4
Authority
EP
European Patent Office
Prior art keywords
differentiated
connectivity
pay
per
data access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP02766197A
Other languages
English (en)
French (fr)
Other versions
EP1483676A1 (de
Inventor
Arup Acharya
Chatschik Bisdikian
Young-Bae Ko
Archan Misre
Marcel C Rosu
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
International Business Machines Corp
Original Assignee
International Business Machines Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by International Business Machines Corp filed Critical International Business Machines Corp
Publication of EP1483676A1 publication Critical patent/EP1483676A1/de
Publication of EP1483676A4 publication Critical patent/EP1483676A4/de
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/02Standardisation; Integration
    • H04L41/0246Exchanging or transporting network management information using the Internet; Embedding network management web servers in network elements; Web-services-based protocols
    • H04L41/0253Exchanging or transporting network management information using the Internet; Embedding network management web servers in network elements; Web-services-based protocols using browsers or web-pages for accessing management information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • G06F15/16Combinations of two or more digital computers each having at least an arithmetic unit, a program unit and a register, e.g. for a simultaneous processing of several programs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Computer And Data Communications (AREA)
EP02766197A 2002-03-08 2002-08-30 Differenzierte konnektivität in einem öffentlichen bezahlung-pro-benutzung-datenzugriffsystem Withdrawn EP1483676A4 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US36332702P 2002-03-08 2002-03-08
US363327P 2002-03-08
PCT/US2002/027790 WO2003079210A1 (en) 2002-03-08 2002-08-30 Differentiated connectivity in a pay-per-use public data access system

Publications (2)

Publication Number Publication Date
EP1483676A1 EP1483676A1 (de) 2004-12-08
EP1483676A4 true EP1483676A4 (de) 2009-04-15

Family

ID=28041752

Family Applications (1)

Application Number Title Priority Date Filing Date
EP02766197A Withdrawn EP1483676A4 (de) 2002-03-08 2002-08-30 Differenzierte konnektivität in einem öffentlichen bezahlung-pro-benutzung-datenzugriffsystem

Country Status (6)

Country Link
EP (1) EP1483676A4 (de)
JP (1) JP4817602B2 (de)
KR (1) KR100745434B1 (de)
CN (1) CN1326065C (de)
AU (1) AU2002329940A1 (de)
WO (1) WO2003079210A1 (de)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7490348B1 (en) 2003-03-17 2009-02-10 Harris Technology, Llc Wireless network having multiple communication allowances
EP1718094A1 (de) * 2005-04-28 2006-11-02 Research In Motion Limited System und Verfahren zur Ankündigung von Netzwerkinformationen durch einen Netzwerkwerkinformations Makler
US8428584B2 (en) 2005-07-01 2013-04-23 Research In Motion Limited System and method for accelerating network selection by a wireless user equipment (UE) device
US8428586B2 (en) 2006-05-19 2013-04-23 Research In Motion Limited System and method for facilitating accelerated network selection in a radio network environment
KR100764475B1 (ko) * 2006-08-02 2007-10-09 에스케이 텔레콤주식회사 이동통신망을 이용한 프리미엄 통화 서비스 방법 및 시스템
US20080285737A1 (en) * 2007-05-17 2008-11-20 Tekelec Methods, systems, and computer program products for point code proxying between signaling points
KR101125852B1 (ko) * 2010-06-09 2012-04-16 주식회사 오비고 단일한 웹 플랫폼에서 다양한 표준 Device API를 지원하기 위한 방법, 단말 장치, 서버 및 컴퓨터 판독 가능한 기록 매체
JP6215359B2 (ja) * 2013-01-31 2017-10-18 クゥアルコム・インコーポレイテッドQualcomm Incorporated 複数のコンピューティングデバイスにわたる情報へのアクセスの提供

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0846617A (ja) * 1994-07-26 1996-02-16 Nippon Telegr & Teleph Corp <Ntt> マルチメディアサービスアクセス方法及びマルチメディアサービスアクセス方式
US5917537A (en) * 1994-09-12 1999-06-29 Bell Atlantic Level 1 gateway for video dial tone networks
GB2349548A (en) * 1999-04-27 2000-11-01 Roke Manor Research Downloading software to mobile telecommunication users
WO2001013635A1 (en) * 1999-08-17 2001-02-22 General Instrument Corporation Impulse pay per use method and system for data and multimedia services

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6205480B1 (en) * 1998-08-19 2001-03-20 Computer Associates Think, Inc. System and method for web server user authentication
US7673328B1 (en) * 1998-09-28 2010-03-02 Kojima Co., Ltd. Network authentication system using individual services providers and an authentication server
US7801775B1 (en) * 1999-03-29 2010-09-21 Amazon.Com, Inc. Method and system for authenticating users when conducting commercial transactions using a computer
US6851060B1 (en) * 1999-07-15 2005-02-01 International Business Machines Corporation User control of web browser user data
AU2001236620A1 (en) * 2000-02-04 2001-08-27 Runonweb, Inc. A system for billing of software usage service over the internet
US7162540B2 (en) * 2000-05-15 2007-01-09 Catchfire Systems, Inc. Method and system for prioritizing network services
JP2002007909A (ja) * 2000-06-21 2002-01-11 System House Kumakun:Kk 契約処理装置、解約処理装置、契約解約処理システム及び記録媒体
JP4292693B2 (ja) * 2000-07-07 2009-07-08 株式会社日立製作所 計算機資源分割装置および資源分割方法
JP2002056304A (ja) * 2000-08-11 2002-02-20 Oki Electric Ind Co Ltd 通信回線を介したサービス提供システム,サービス提供装置,サービスパッケージ提供サーバ,および記録媒体
US20020026474A1 (en) * 2000-08-28 2002-02-28 Wang Lawrence C. Thin client for wireless device using java interface
US20020087717A1 (en) * 2000-09-26 2002-07-04 Itzik Artzi Network streaming of multi-application program code

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0846617A (ja) * 1994-07-26 1996-02-16 Nippon Telegr & Teleph Corp <Ntt> マルチメディアサービスアクセス方法及びマルチメディアサービスアクセス方式
US5917537A (en) * 1994-09-12 1999-06-29 Bell Atlantic Level 1 gateway for video dial tone networks
GB2349548A (en) * 1999-04-27 2000-11-01 Roke Manor Research Downloading software to mobile telecommunication users
WO2001013635A1 (en) * 1999-08-17 2001-02-22 General Instrument Corporation Impulse pay per use method and system for data and multimedia services

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO03079210A1 *

Also Published As

Publication number Publication date
KR20040096612A (ko) 2004-11-16
CN1647059A (zh) 2005-07-27
WO2003079210A1 (en) 2003-09-25
JP4817602B2 (ja) 2011-11-16
AU2002329940A1 (en) 2003-09-29
CN1326065C (zh) 2007-07-11
EP1483676A1 (de) 2004-12-08
KR100745434B1 (ko) 2007-08-02
JP2005520250A (ja) 2005-07-07

Similar Documents

Publication Publication Date Title
EP1483685A4 (de) Verfahren und system zur ermöglichung der konnektivität zu einem datensystem
TWI315625B (en) Authentication in a communication system
GB0208143D0 (en) Data recovery system
GB0329857D0 (en) User registration in a communication system
GB2397734B (en) Data recovery circuitry
AU2003207839A8 (en) Data storage system
AU2003221833A8 (en) Bicycle data acquisition system
GB0207020D0 (en) Data structure
SG123564A1 (en) Data storage system
GB0328624D0 (en) Data recovery system
DE60042886D1 (de) Rahmensynchronisierung in einem Datenkommunikationssystem
GB0312324D0 (en) Hierarchical data extraction
EP1483676A4 (de) Differenzierte konnektivität in einem öffentlichen bezahlung-pro-benutzung-datenzugriffsystem
AU2003224252A8 (en) Synchronization in a communication system
GB0207419D0 (en) Data compression
GB2383145B (en) Data access in a processor
GB0220574D0 (en) Data storage system
EP1609067A4 (de) Speichermanagement in einem datenverarbeitungssystem
GB2382676B (en) Data access in a processor
GB0205404D0 (en) Serving data
GB0325199D0 (en) Improvements in accessing stored data
GB0207455D0 (en) Data compression
GB0207424D0 (en) Data compression
GB0205336D0 (en) Data dimension reduction
GB2382677B (en) Data access in a processor

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20040921

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR IE IT LI LU MC NL PT SE SK TR

AX Request for extension of the european patent

Extension state: AL LT LV MK RO SI

A4 Supplementary search report drawn up and despatched

Effective date: 20090316

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 15/16 20060101ALI20090310BHEP

Ipc: H04L 29/06 20060101AFI20090310BHEP

17Q First examination report despatched

Effective date: 20090618

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN WITHDRAWN

18W Application withdrawn

Effective date: 20100818