FI108904B - Menetelmä tietoverkkoyhteyksien muodostamiseksi - Google Patents

Menetelmä tietoverkkoyhteyksien muodostamiseksi Download PDF

Info

Publication number
FI108904B
FI108904B FI991198A FI991198A FI108904B FI 108904 B FI108904 B FI 108904B FI 991198 A FI991198 A FI 991198A FI 991198 A FI991198 A FI 991198A FI 108904 B FI108904 B FI 108904B
Authority
FI
Finland
Prior art keywords
network
call
connection
user
data
Prior art date
Application number
FI991198A
Other languages
English (en)
Finnish (fi)
Swedish (sv)
Other versions
FI991198A (fi
FI991198A0 (fi
Inventor
Arttu Ruismaeki
Original Assignee
Helsingin Puhelin Oyj
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Helsingin Puhelin Oyj filed Critical Helsingin Puhelin Oyj
Priority to FI991198A priority Critical patent/FI108904B/fi
Publication of FI991198A0 publication Critical patent/FI991198A0/fi
Priority to AU47603/00A priority patent/AU4760300A/en
Priority to EP00929580A priority patent/EP1101333A1/de
Priority to PCT/FI2000/000469 priority patent/WO2000074327A1/en
Publication of FI991198A publication Critical patent/FI991198A/fi
Priority to NO20010449A priority patent/NO20010449D0/no
Application granted granted Critical
Publication of FI108904B publication Critical patent/FI108904B/fi

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5007Internet protocol [IP] addresses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5061Pools of addresses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Telephonic Communication Services (AREA)
FI991198A 1999-05-27 1999-05-27 Menetelmä tietoverkkoyhteyksien muodostamiseksi FI108904B (fi)

Priority Applications (5)

Application Number Priority Date Filing Date Title
FI991198A FI108904B (fi) 1999-05-27 1999-05-27 Menetelmä tietoverkkoyhteyksien muodostamiseksi
AU47603/00A AU4760300A (en) 1999-05-27 2000-05-25 Method for establishing connections to a data network
EP00929580A EP1101333A1 (de) 1999-05-27 2000-05-25 Verfahren zur einrichtung von verbindungen zu einem datennetz
PCT/FI2000/000469 WO2000074327A1 (en) 1999-05-27 2000-05-25 Method for establishing connections to a data network
NO20010449A NO20010449D0 (no) 1999-05-27 2001-01-26 Fremgangsmåte for å etablere forbindelser med et datanettverk

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FI991198A FI108904B (fi) 1999-05-27 1999-05-27 Menetelmä tietoverkkoyhteyksien muodostamiseksi
FI991198 1999-05-27

Publications (3)

Publication Number Publication Date
FI991198A0 FI991198A0 (fi) 1999-05-27
FI991198A FI991198A (fi) 2000-11-28
FI108904B true FI108904B (fi) 2002-04-15

Family

ID=8554740

Family Applications (1)

Application Number Title Priority Date Filing Date
FI991198A FI108904B (fi) 1999-05-27 1999-05-27 Menetelmä tietoverkkoyhteyksien muodostamiseksi

Country Status (5)

Country Link
EP (1) EP1101333A1 (de)
AU (1) AU4760300A (de)
FI (1) FI108904B (de)
NO (1) NO20010449D0 (de)
WO (1) WO2000074327A1 (de)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110381171B (zh) * 2019-06-12 2022-05-03 澳克多普有限公司 远程集群联网分卡方法及相关设备

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5631897A (en) * 1993-10-01 1997-05-20 Nec America, Inc. Apparatus and method for incorporating a large number of destinations over circuit-switched wide area network connections
EP0985295B1 (de) * 1997-05-30 2005-01-12 Nortel Networks Limited Steuerung in einem datenzugriffsübertragungsdienst
FI105749B (fi) * 1998-06-12 2000-09-29 Ericsson Telefon Ab L M Dataverkkoliikennöinti
US6415027B1 (en) * 1998-08-12 2002-07-02 Bellsouth Intellectual Property Corporation Networks, systems and methods for intelligently routing traffic within a telephone network

Also Published As

Publication number Publication date
FI991198A (fi) 2000-11-28
FI991198A0 (fi) 1999-05-27
AU4760300A (en) 2000-12-18
EP1101333A1 (de) 2001-05-23
WO2000074327A1 (en) 2000-12-07
NO20010449D0 (no) 2001-01-26

Similar Documents

Publication Publication Date Title
RU2216881C2 (ru) Способ роуминга и соответствующие ему устройства
US7542455B2 (en) Unlicensed mobile access (UMA) communications using decentralized security gateway
JP4319284B2 (ja) インターネット加入者プロフィール
US7787600B1 (en) Handling emergency calls using EAP
US7197297B2 (en) Authentication method for enabling a user of a mobile station to access to private data or services
US8374158B2 (en) Method for interfacing a second communication network comprising an access node with a first communication network comprising a contact node
US20060116113A1 (en) Hybrid call log
KR100690762B1 (ko) 다수의 번호를 이용한 이동 통신 단말기의 통화 방법 및시스템
EP1168718A1 (de) Verfahren und Apparat um mit Apparate zu kommunizieren die nicht zum selben virtuellen privaten Netzwerk (VPN) gehören
FI105434B (fi) Menetelmä ja järjestely liikennöintiverkossa
US20130183934A1 (en) Methods for initializing and/or activating at least one user account for carrying out a transaction, as well as terminal device
JP2004166226A (ja) 端末ユーザからコンテンツ・サービスへのオンライン・アクセスを制御する方法及びシステム
FI108904B (fi) Menetelmä tietoverkkoyhteyksien muodostamiseksi
JP3750727B2 (ja) 専用線vpn接続システムおよび専用線vpn接続方法
Cisco Strategies Applying Attributes
Cisco Strategies for Applying Attributes
Cisco Strategies Applying Attributes
US20020152282A1 (en) Use of a pair made up of a call number and of an internet originating address
EP3879866B1 (de) Verfahren zur herstellung einer sicheren verbindung für das internet der dinge
EP1084556B1 (de) Datennetzwerkzugang
FI112137B (fi) Järjestelmä ja menetelmä dynaamisten IP-osoitteiden jakamiseksi
EP1322096A2 (de) Verfahren und System zur Adressierung eines Kommunikationsgeräts
JP2001352411A (ja) ダイヤルアップ接続システム
KR101258508B1 (ko) 단말기 식별을 통한 공통 경로 접속 시스템 및 그 방법
KR100863209B1 (ko) 단말기 식별을 통한 공통 경로 접속 시스템 및 그 방법

Legal Events

Date Code Title Description
MA Patent expired