GB2487335B - A network entity, a wireless communication unit and a method for accessing a remote private ip network - Google Patents

A network entity, a wireless communication unit and a method for accessing a remote private ip network

Info

Publication number
GB2487335B
GB2487335B GB1207979.4A GB201207979A GB2487335B GB 2487335 B GB2487335 B GB 2487335B GB 201207979 A GB201207979 A GB 201207979A GB 2487335 B GB2487335 B GB 2487335B
Authority
GB
United Kingdom
Prior art keywords
network
accessing
wireless communication
communication unit
remote private
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
GB1207979.4A
Other versions
GB201207979D0 (en
GB2487335A (en
Inventor
Haris Zisimopoulos
Craig Bishop
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Samsung Electronics Co Ltd
Original Assignee
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Samsung Electronics Co Ltd filed Critical Samsung Electronics Co Ltd
Priority to GB1207979.4A priority Critical patent/GB2487335B/en
Publication of GB201207979D0 publication Critical patent/GB201207979D0/en
Publication of GB2487335A publication Critical patent/GB2487335A/en
Application granted granted Critical
Publication of GB2487335B publication Critical patent/GB2487335B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4505Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
    • H04L61/4511Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using domain name system [DNS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/09Mapping addresses
    • H04L61/25Mapping addresses of the same type
    • H04L61/2596Translation of addresses of the same type other than IP, e.g. translation from MAC to MAC addresses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/164Implementing security features at a particular protocol layer at the network layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/037Protecting confidentiality, e.g. by encryption of the control plane, e.g. signalling traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/08Mobility data transfer
    • H04W8/12Mobility data transfer between location registers or mobility servers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/30Types of network names
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/30Types of network names
    • H04L2101/375Access point names [APN]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5007Internet protocol [IP] addresses
    • H04L61/5014Internet protocol [IP] addresses using dynamic host configuration protocol [DHCP] or bootstrap protocol [BOOTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5007Internet protocol [IP] addresses
    • H04L61/503Internet protocol [IP] addresses using an authentication, authorisation and accounting [AAA] protocol, e.g. remote authentication dial-in user service [RADIUS] or Diameter
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/20Selecting an access point
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • H04W80/04Network layer protocols, e.g. mobile IP [Internet Protocol]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/04Large scale networks; Deep hierarchical networks
    • H04W84/042Public Land Mobile systems, e.g. cellular systems
    • H04W84/045Public Land Mobile systems, e.g. cellular systems using private Base Stations, e.g. femto Base Stations, home Node B

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)
GB1207979.4A 2009-08-21 2009-08-21 A network entity, a wireless communication unit and a method for accessing a remote private ip network Expired - Fee Related GB2487335B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB1207979.4A GB2487335B (en) 2009-08-21 2009-08-21 A network entity, a wireless communication unit and a method for accessing a remote private ip network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB1207979.4A GB2487335B (en) 2009-08-21 2009-08-21 A network entity, a wireless communication unit and a method for accessing a remote private ip network

Publications (3)

Publication Number Publication Date
GB201207979D0 GB201207979D0 (en) 2012-06-20
GB2487335A GB2487335A (en) 2012-07-18
GB2487335B true GB2487335B (en) 2013-04-03

Family

ID=46282507

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1207979.4A Expired - Fee Related GB2487335B (en) 2009-08-21 2009-08-21 A network entity, a wireless communication unit and a method for accessing a remote private ip network

Country Status (1)

Country Link
GB (1) GB2487335B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070214232A1 (en) * 2006-03-07 2007-09-13 Nokia Corporation System for Uniform Addressing of Home Resources Regardless of Remote Clients Network Location
WO2008054270A1 (en) * 2006-10-31 2008-05-08 Telefonaktiebolaget Lm Ericsson (Publ) A method and arrangement for enabling multimedia communication with a private network
WO2011019159A2 (en) * 2009-08-10 2011-02-17 Samsung Electronics Co., Ltd. Method and system for remotely accessing

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070214232A1 (en) * 2006-03-07 2007-09-13 Nokia Corporation System for Uniform Addressing of Home Resources Regardless of Remote Clients Network Location
WO2008054270A1 (en) * 2006-10-31 2008-05-08 Telefonaktiebolaget Lm Ericsson (Publ) A method and arrangement for enabling multimedia communication with a private network
WO2011019159A2 (en) * 2009-08-10 2011-02-17 Samsung Electronics Co., Ltd. Method and system for remotely accessing

Also Published As

Publication number Publication date
GB201207979D0 (en) 2012-06-20
GB2487335A (en) 2012-07-18

Similar Documents

Publication Publication Date Title
GB2472842B (en) A network entity, a wireless communication unit and methods for access to a remote private IP network and supporting therof
EP2316176A4 (en) Antenna-aware method for transmitting packets in a wireless communication network
EP2247130A4 (en) Method for managing wireless multi-hop network key
GB0816319D0 (en) Network communication
EP2294858A4 (en) Wireless communication network analyzer
ZA201204971B (en) Method and apparatus for managing a select ip traffic offload for mobile communications based on user location
GB2498314B (en) Managing communication between different communication protocol networks
EP2381737A4 (en) Communication method for mesh and star topology structure wireless sensor network
EP2311198A4 (en) Wireless telecommunications network
HK1175907A1 (en) Communication device and method for a mobile communication network
IL201692A0 (en) Wireless broadband network management
GB0800362D0 (en) Network element, wireless communication unit and method for employing measurement reports
EP2266366A4 (en) Reliable femtocell system for wireless communication networks
GB0803788D0 (en) Network communication
EP2536183A4 (en) Method for machine type communication group selecting packet data network gateway, and mobile management network element
EP2252120A4 (en) Radio communication system, communication device, radio communication network system and method therefor
GB2463001B (en) Communication network
HK1141388A1 (en) A communication network and a communication method
EP2186251A4 (en) Real-time communication security for automation networks
EP2426885A4 (en) Method, device and system for mobile virtual private network communication
HUE048816T2 (en) Ip service configuration in wireless communications networks
ZA200905166B (en) Wireless network communications system
EP2356828A4 (en) Mobile-originated sms over a wireless ip network
EP2262323A4 (en) Mobile communication method and network device
EP2328303A4 (en) Communication method in wireless network

Legal Events

Date Code Title Description
PCNP Patent ceased through non-payment of renewal fee

Effective date: 20230821