FI965200A - A method for establishing a connection in a mobile network - Google Patents

A method for establishing a connection in a mobile network Download PDF

Info

Publication number
FI965200A
FI965200A FI965200A FI965200A FI965200A FI 965200 A FI965200 A FI 965200A FI 965200 A FI965200 A FI 965200A FI 965200 A FI965200 A FI 965200A FI 965200 A FI965200 A FI 965200A
Authority
FI
Finland
Prior art keywords
establishing
connection
mobile network
mobile
network
Prior art date
Application number
FI965200A
Other languages
Finnish (fi)
Swedish (sv)
Other versions
FI108327B (en
FI965200A0 (en
Inventor
Ilpo Paltemaa
Arto Harjula
Original Assignee
Nokia Telecommunications Oy
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Telecommunications Oy filed Critical Nokia Telecommunications Oy
Priority to FI965200A priority Critical patent/FI108327B/en
Publication of FI965200A0 publication Critical patent/FI965200A0/en
Priority to PCT/FI1997/000813 priority patent/WO1998031178A1/en
Priority to RU99116609/09A priority patent/RU2201040C2/en
Priority to EP97948920A priority patent/EP0963671A1/en
Priority to CN97181526A priority patent/CN1110222C/en
Priority to AU79956/98A priority patent/AU7995698A/en
Priority to BR9713788-0A priority patent/BR9713788A/en
Publication of FI965200A publication Critical patent/FI965200A/en
Application granted granted Critical
Publication of FI108327B publication Critical patent/FI108327B/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
FI965200A 1996-12-23 1996-12-23 Method of establishing a connection in a mobile network FI108327B (en)

Priority Applications (7)

Application Number Priority Date Filing Date Title
FI965200A FI108327B (en) 1996-12-23 1996-12-23 Method of establishing a connection in a mobile network
PCT/FI1997/000813 WO1998031178A1 (en) 1996-12-23 1997-12-19 Method for establishing a connection in a mobile communication network
RU99116609/09A RU2201040C2 (en) 1996-12-23 1997-12-19 Method for establishing connections with mobile objects in communication network
EP97948920A EP0963671A1 (en) 1996-12-23 1997-12-19 Method for establishing a connection in a mobile communication network
CN97181526A CN1110222C (en) 1996-12-23 1997-12-19 Method for establishing connection in mobile communication network
AU79956/98A AU7995698A (en) 1996-12-23 1997-12-19 Method for establishing a connection in a mobile communication netwo rk
BR9713788-0A BR9713788A (en) 1996-12-23 1997-12-19 Process for establishing a connection in a mobile communication system, enable mobile communication system, mobile communication system subscriber station, and, mobile communication system.

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FI965200 1996-12-23
FI965200A FI108327B (en) 1996-12-23 1996-12-23 Method of establishing a connection in a mobile network

Publications (3)

Publication Number Publication Date
FI965200A0 FI965200A0 (en) 1996-12-23
FI965200A true FI965200A (en) 1998-06-24
FI108327B FI108327B (en) 2001-12-31

Family

ID=8547352

Family Applications (1)

Application Number Title Priority Date Filing Date
FI965200A FI108327B (en) 1996-12-23 1996-12-23 Method of establishing a connection in a mobile network

Country Status (7)

Country Link
EP (1) EP0963671A1 (en)
CN (1) CN1110222C (en)
AU (1) AU7995698A (en)
BR (1) BR9713788A (en)
FI (1) FI108327B (en)
RU (1) RU2201040C2 (en)
WO (1) WO1998031178A1 (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100300348B1 (en) * 1998-09-23 2001-09-06 윤종용 Method for call setup in cellular system
US6295446B1 (en) * 1998-10-19 2001-09-25 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus to detect fraudulent calls in a radio network
GB2392800A (en) * 2002-09-04 2004-03-10 Matchtip Ltd Backup system for data stored in remote data storage systems
US7523220B2 (en) 2003-09-17 2009-04-21 Microsoft Corporation Metaspace: communication middleware for partially connected mobile ad hoc networks
CN100387091C (en) * 2003-09-22 2008-05-07 华为技术有限公司 Method of carrying out fast calling setup
EP1959707B1 (en) 2004-06-23 2010-01-06 Samsung Electronics Co., Ltd. Method of configuring and updating connection identifier in a broadband wireless access communication system
US20070174472A1 (en) 2006-01-20 2007-07-26 Verimatrix, Inc. Network security system and method
US20090137228A1 (en) * 2007-11-16 2009-05-28 Qualcomm Incorporated Utilizing restriction codes in wireless access point connection attempts
CN102271360B (en) 2010-06-04 2015-08-12 中兴通讯股份有限公司 Task processing method and system is measured in carrier aggregation system
CN105790942A (en) * 2014-12-17 2016-07-20 中兴通讯股份有限公司 Method and system for secure call and terminals

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE3420460A1 (en) * 1984-06-01 1985-12-05 Philips Patentverwaltung Gmbh, 2000 Hamburg METHOD FOR DETECTING THE UNAUTHORIZED USE OF AN IDENTIFICATION ASSIGNED TO A MOVABLE RADIO STATION IN A RADIO TRANSMISSION SYSTEM
JP2531354B2 (en) * 1993-06-29 1996-09-04 日本電気株式会社 Authentication method
EP0673178B1 (en) * 1994-03-17 2005-02-16 Kokusai Denshin Denwa Co., Ltd Authentication method for mobile communications

Also Published As

Publication number Publication date
EP0963671A1 (en) 1999-12-15
BR9713788A (en) 2000-02-08
WO1998031178A9 (en) 1999-07-22
CN1110222C (en) 2003-05-28
FI108327B (en) 2001-12-31
WO1998031178A1 (en) 1998-07-16
AU7995698A (en) 1998-08-03
FI965200A0 (en) 1996-12-23
CN1245622A (en) 2000-02-23
RU2201040C2 (en) 2003-03-20

Similar Documents

Publication Publication Date Title
FI103081B1 (en) Handover in a mobile communication system
FI98690B (en) A method for establishing an area group call in a mobile communication system and a mobile communication system
FI97930B (en) A method for implementing additional features in a mobile communication system and a mobile communication system
FI953769A0 (en) A method for performing handover in a communication system
FI103007B1 (en) Handover in a multilevel cellular cellular communication system
FI964714A (en) A method for securing an emergency call in a wireless subscriber network environment
FI944682A0 (en) Method, mobile communication system and mobile communication Method, mobile communication system and mobile communication for establishing a communication connection for establishing a communication connection
FI951920A (en) An improved method for establishing a mobile communication connection via an ATM network
FI963454A (en) A method for setting a service level in a digital mobile communication system and a digital mobile communication system
FI971241A0 (en) A method for making a call in a telephone network
GB2345617B (en) Method and device in a mobile telecommunication network
FI981165A0 (en) Method and apparatus for implementing charging in a communication network
FI971682A0 (en) A method for establishing an emergency call in a wireless subscriber network
FI965200A (en) A method for establishing a connection in a mobile network
FI960404A (en) Voice transmission in a mobile network
FI103314B (en) A security method in a mobile communication system
NO996535L (en) Procedure for establishing connection between network elements in a radio system
FI980313A (en) A method for changing a communication channel in a mobile communication system
FI963090A0 (en) A method for determining handover in a communication system
DE69831038D1 (en) Communication method in a cordless telephone system
FI973579A (en) A method for establishing a call in a wireless access network
FI970119A (en) A method for making a call in a wireless subscriber network
FI102931B1 (en) Network independent clocking in a communications system
FI963302A (en) Method for maximizing V5 available capacity in a wireless subscriber network environment
ID23392A (en) MEASUREMENT METHOD IN COMMUNICATION NETWORK