WO2007147438A1 - Procédé et agencements dans un réseau ip mobile - Google Patents

Procédé et agencements dans un réseau ip mobile Download PDF

Info

Publication number
WO2007147438A1
WO2007147438A1 PCT/EP2006/063388 EP2006063388W WO2007147438A1 WO 2007147438 A1 WO2007147438 A1 WO 2007147438A1 EP 2006063388 W EP2006063388 W EP 2006063388W WO 2007147438 A1 WO2007147438 A1 WO 2007147438A1
Authority
WO
WIPO (PCT)
Prior art keywords
policy
node
network
mobile
foreign
Prior art date
Application number
PCT/EP2006/063388
Other languages
English (en)
Inventor
Martti Kuparinen
Tero Kauppinen
Original Assignee
Telefonaktiebolaget Lm Ericsson (Publ)
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telefonaktiebolaget Lm Ericsson (Publ) filed Critical Telefonaktiebolaget Lm Ericsson (Publ)
Priority to PCT/EP2006/063388 priority Critical patent/WO2007147438A1/fr
Publication of WO2007147438A1 publication Critical patent/WO2007147438A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/06Registration at serving network Location Register, VLR or user mobility server
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • H04W80/04Network layer protocols, e.g. mobile IP [Internet Protocol]

Definitions

  • the present invention relates to mobile IP networks, in particular to policy management in mobile IP networks.
  • the present invention relates to policy management in a mobile IP network.
  • a mobile IP network makes it possible to disconnect a mobile node from the network and then move to a different location in the network without reconfiguring the IP information on the application level.
  • An example of a mobile IP network is a Mobile IPv6 network that is further described in RFC 3775.
  • applications are using a special address known as a home address which does not change when the location is changed.
  • the mobile IPv6 implementation running on the node takes care of converting the home address to the real IP address used in that particular location of the network (referred to as a care-of address).
  • Mobile IPv6 allows nodes to remain reachable while moving around in the IPv6 Internet.
  • the Mobile Ipv6 network is further described below.
  • a policy is a set of rules that defines how mobile nodes of a mobile network can or should use the network that it is currently attached to. These rules define, for example, the allowed upper limit for the bandwidth or a description of allowed protocols and ports. E.g. that the maximum allowed bandwidth for a user is 256 kbps and only Secure Shell (SSH) connections to the Internet are allowed (SSH provides secure terminal connections between hosts).
  • SSH Secure Shell
  • a Mobile IPv6 network consists of common IP network elements such as routers, firewalls, servers and nodes. In a mobile IPv6 network, some of these nodes must support the mobile IPv6 protocol. These nodes are either home agents (HA), correspondent nodes (CN), or mobile nodes (MN).
  • the home agent is a router in the mobile node's home network that keeps track of the mobile node's current location.
  • Correspondent nodes are nodes communicating with the mobile node i.e. correspondent nodes may be servers or other nodes (including mobile nodes). An example of a mobile node is a mobile user terminal.
  • IP packets in a mobile IP network can be transported by using the IPv4 or IPv6 protocol.
  • the mobile IPv6 (RFC3775) defines mobility support for IPv6 networks.
  • the mobile nodes can always be reachable despite the location via a special IPv6 address known as the home address.
  • the home address is used in a similar manner as a phone number in the GSM network, i.e. when someone is called, the same phone number can be used irrespective of the current location of the called GSM terminal.
  • the same analogue applies to the Mobile IPv6 wherein the home address corresponds to the phone number and a care-of address corresponds to the current location of the mobile node.
  • Each mobile node belongs to a home network.
  • the home network is the network where the mobile node's home address is allocated from.
  • Foreign networks are any other network than the home network.
  • Each mobile network comprises at least one policy node configured to enforce the policies of the current network.
  • the policy node can be a Policy Decision Point (PDP) and / or a Policy enforcement point (PEP).
  • PDP Policy Decision Point
  • PEP Policy enforcement point
  • the PDP is a node that is configured to analyze the traffic and controls the PEP node while the PEP is a node that is configured to perform traffic filtering based on the instructions received from the PDP node.
  • the mobile nodes running for example Mobile IPv6 [1] may roam in different mobile IP networks (i.e. in the home and foreign networks) while still maintaining active sessions.
  • the operator of the home network is however not aware of policies enforced in the foreign networks and the foreign networks' policy nodes are not able to analyze and correctly prioritize the traffic because of an end-to-end encryption.
  • the mobile node may experience bad quality in voice transmissions and other error sensitive applications because it is not able to apply to the policy that is valid in the network it is currently attached to and is therefore unaware of the foreign network's limitations.
  • the mobile networks are interconnected by the Internet 100.
  • the mobile node 180 can be attached to any of the three possible networks via an access router (AR) 160, 140, 150.
  • AR is a node enabling the mobile node to access the network it is connected to (e.g. foreign network 1 120).
  • Each network has a policy node (e.g. PDP/PEP) to control the network usage such that the valid polices can be applied.
  • the policy node is connected to the access routers of current network.
  • the mobile node 180 belongs to network, 110, denoted home network, which implies that the remaining networks 120, 130 are foreign networks.
  • a SIP call between the mobile node and the correspondent node 175 has to take into account service restrictions and limitations of the network that the MN 180 is currently attached to.
  • the mobile node denoted MN 180 in figure 1 moves between the foreign network 1 120, the foreign network 2 130 and the home network 110.
  • the correspondent node (CN) connected to a network 170 e.g. a 3G network wants to communicate with the MN, it sends a SIP invite which will be received by the SIP proxy 190 in MN's home network and a connection is established.
  • the SIP proxy is a node that keeps the location information about SIP users.
  • the object of the present invention is thus to improve the policy management in mobile IP networks.
  • a method in a joint network comprising a plurality of interconnected mobile IP networks.
  • Each of said plurality of mobile IP networks comprises a policy node configured to store and enforce policies related to the mobile IP network and an access router enabling connection with a mobile node, whereby said mobile node belonging to one of the plurality of mobile IP networks denoted home network but being attached to another mobile IP network denoted foreign network.
  • the method according to the invention comprising the steps of locating a policy node of the foreign network, registering the mobile node to the policy node of the foreign network and providing said policy node with a parameter associated with the mobile node, locating a policy node of the home network by said located policy node of the foreign network, collecting a policy of the home network and a policy of the foreign network in one policy node, processing the collected policies of the home network and the foreign network to create a valid policy being an intersection of the policies of the home and foreign networks and transmitting the valid policiy to the mobile node, makes it possible to improve the policy management in mobile IP networks.
  • a joint network comprising a plurality of interconnected mobile IP networks.
  • Each of said plurality of mobile IP networks comprise a policy node configured to store and enforce policies of the mobile IP network and access routers enabling connection with mobile nodes, whereby one of said mobile nodes belongs to one of the plurality of mobile IP networks denoted home network but is attached to another mobile IP network denoted foreign network,
  • the mobile node comprising a locating member adapted to locate a policy node of the foreign network and a parameter provisioning member adapted to provide the policy node of the foreign network with a parameter associated with the mobile node, the policy node of the foreign network comprising a registration member adapted to register the mobile node to the policy node of the foreign network, a locating member adapted to locate a policy node of the home network, means for collecting a policy of the home network and a policy of the foreign network in one policy node, a processor for processing the collected policies of the home network and the foreign network to create a valid policy being an
  • a policy node acting as a foreign policy node for a mobile node in a joint network comprising a plurality of interconnected mobile IP networks.
  • Each mobile IP network comprises a policy node configured to store and enforce policies of the mobile IP network and access routers enabling connection with a mobile node, whereby the mobile node belongs to one of the plurality of mobile IP networks denoted home network but is attached to another mobile IP network denoted foreign network.
  • the foreign policy node comprising a registration member adapted to register the mobile node to said policy node of the foreign network, a locating member adapted to locate a policy node of the home network, at least either a retrieving member for retrieving at least a part of the policy of the home network from the policy node of the home network and a processor for processing the policy of the home network and the foreign network to create a valid policy being an intersection of the policies of the home and foreign networks or, a transmitting member to transmit the foreign policy to the home network policy node and a receiving member to receive a created policy for the mobile node, and a transmitter for transmitting the valid policy to the mobile node, makes it possible to improve the policy management in mobile IP networks.
  • a policy node acting as a home policy node for a mobile node in a joint network comprising a plurality of interconnected mobile IP networks.
  • Each mobile IP network comprises a policy node configured to store and enforce policies of the mobile IP network and an access router enabling connection with the mobile node, whereby the mobile node belongs to one of the plurality of mobile IP networks denoted home network but is attached to another mobile IP network denoted foreign network.
  • the home policy node comprising at least either a receiving member for receiving a request for sending the policies of the home network to the foreign network and a transmitting member for transmitting (295) said policies, or a receiving member for receiving the policies of the foreign network, a processor for processing the policies of the home network and the foreign network to create a valid policy being an intersection of the policies of the home and foreign networks and a transmitting member for transmitting the created policy to the foreign network, makes it possible to improve the policy management in mobile IP networks.
  • a mobile node in a joint network comprising a plurality of interconnected mobile IP networks
  • each mobile IP network comprises a policy node configured to store and enforce policies of the mobile IP network and access routers enabling connection with a mobile node, whereby the mobile node belongs to one of the plurality of mobile IP networks denoted home network but is attached to another mobile IP network denoted foreign network.
  • the mobile node comprising a locating member adapted to locate a policy node of the foreign network, a parameter provisioning member adapted to provide a parameter associated with the mobile node to the policy node of the foreign network, and a receiving member to receive a valid policy from the policy node of the foreign network, wherein the valid policy is an intersection of the policies of the home and foreign networks, makes it possible to improve the policy management in mobile IP networks.
  • An advantage with the present invention is that it enables the mobile nodes to apply the foreign policy valid in the network it is currently attached to and applications can adapt to possible limitations of the network.
  • FIG. 1 illustrates mobile IP networks, wherein the present invention may be implemented.
  • Figure 2 shows the communication between a mobile node and policy nodes of the foreign and home networks of the mobile node according to the present invention.
  • FIG. 3 shows a flowchart of the method according to the present invention.
  • the functions explained herein below may be implemented using software functioning in conjunction with a programmed microprocessor or general purpose computer, and/or using an application specific integrated circuit (ASIC). It will also be appreciated that while the current invention is primarily described in the form of methods and devices, the invention may also be embodied in a computer program product as well as a system comprising a computer processor and a memory coupled to the processor, wherein the memory is encoded with one or more programs that may perform the functions disclosed herein.
  • the present invention relates to the scenario in a mobile IP network when a mobile node is connected to a foreign network. A method and arrangements are provided to make the mobile node aware of the policies in the network that it is currently attached to, i.e. the foreign network.
  • the different policy nodes in the home and foreign networks are configured to co-operate and notify the mobile node about the currently enforced policy. This makes it possible for the mobile node to adapt to the foreign network's different service level. Even though the policy node in the home network would allow a certain level of bandwidth, the policy node in the foreign network might put additional restrictions on the bandwidth.
  • the mobile node should anyway adapt to the enforced policy to e.g. avoid sending data with too high bit-rate. I.e. if an application running on the MN tries to exceed, for example, the bandwidth limit enforced by the policy on the network side, the network will simply drop some of the packets. This will naturally cause undesirable side-effects for the connection (e.g. disturbance in the video or audio quality). Therefore the application running on the MN should take into account the policy information the network is providing and adhere to the limitations or restrictions. The network can not prevent the MN from sending too much data, but the network will refuse to forward traffic which exceeds the limit. It would therefore be desired to prevent the MN to send too much data in the first place.
  • the policies are stored in a policy node.
  • the policy node may be implemented in one or more servers or routers.
  • the functionality of the policy node is to select which policy/ policies to be applied and to apply the selected policy/ policies.
  • the functionality of the policy node may be distributed on a plurality of different nodes.
  • An example is when a Policy Enforcement Point (PEP) and a Policy Decision Point (PDP) constitute the policy node.
  • PEP Policy Enforcement Point
  • PDP Policy Decision Point
  • the PEP also controls the behaviour of the PDP by providing it with the policies to apply.
  • the PDP is a node that applies the policies in the network based on the instructions (i.e. the policies) provided by the PEP.
  • the mobile node is made aware of the policies in the foreign network by the network provided by the present invention.
  • FIG 2 showing the communication between a mobile node 210 and policy nodes 220,230 of the foreign and home networks of the mobile node.
  • Access routers 225,235 are associated with each policy node enabling communication to the mobile node.
  • the mobile node is attached to a foreign network.
  • the mobile node comprises a locating member 240 to locate the policy node 220 of the foreign network, a parameter provisioning member 245 adapted to transmit the identity of the mobile node to the policy node and a receiving member 246 adapted to receive valid policies from the policy node of the foreign network.
  • Each policy node comprises a storing member 275, 276 for storing at least one policy.
  • a registering member 250 at the policy node 220 is provided such that the mobile node 210 is able to be registered at the policy node of the foreign network whereby an identity of the mobile node is provided to the policy node.
  • the policy node 220 of the foreign network comprises a locating member 260 to locate the policy node of the home network.
  • the policy node of the foreign network comprises further either a retrieving member 270 to retrieve the policies of the home network from the policy node of the home network and a processor 280 for processing the policies of the home network and the foreign network to create valid policies being an intersection of the policies of the home and foreign networks or a transmitting member 281 for transmitting the foreign policy to the policy node of the home network and a receiving member 282 for receiving valid policies from the policy node of the home network being an intersection of the policies of the home and foreign networks. That means that a combination of the policies of the home and foreign network may either be performed in the policy node of the home network or in the policy node of the foreign network.
  • the user identity is preferably submitted to the policy node of the home network such that the policy node 230 of the home network may downgrade the policies of the home network based on the user subscription level by means of a downgrading member 300.
  • the policy node of the home network comprises either means 294 for receiving a request for sending the policies of the home network to the foreign network and means for transmitting 295 said policies or means 291 for receiving the policies of the foreign network, a processor 292 for processing the policies of the home network and the foreign network to create valid policies being an intersection of the policies of the home and foreign networks and means 293 for transmitting the created policies to the foreign network.
  • the created valid policy is transmitted to the mobile node by a transmitter 290 by means of the identity provided during the registration.
  • the basic idea of the present invention is to make the mobile node aware of the policies of the foreign network. If the mobile node does not acquire this information, it might exceed accepted levels and the network side could simply drop some of the packets. This would be extremely harmful for applications because they would not know why the connection fails.
  • the mobile node When the MN enters a new foreign network, the mobile node needs to establish a connection and preferably also authenticate with the visited network's access router (AR).
  • the authentication may be done with 802. Ix or any other suitable procedure.
  • the policy node is located by using a special IPv6 policy node anycast address (in IPv4 networks a broadcast address could be used for this purpose) which all policy nodes are required to listen to.
  • An anycast address is a special IPv6 address that defines an address that is used to send a packet to any one of a group of nodes (further described in RFC2460). Nodes can join to the group by simply starting to listen to the specified address.
  • Another solution is to embed the required location information e.g.
  • the IP address of the policy node into router advertisement messages which are periodically sent by IPv6 routers. Also, in addition to the periodic transmission of IPv6 router advertisements, the messages can also be solicited by any node.
  • the router sends periodically router advertisements (RA) which is known as unsolicited RA.
  • RA router advertisements
  • any node in the network can request/ ask for a router to send a RA.
  • the RA send by the router in this case is denoted solicited RA.
  • unsolicited implies here automatically sent and solicited implies a reply to a request.
  • the mobile node when the policy node is found, the mobile node is according to an embodiment arranged to register to that policy node by sending a "notification subscribe" message to that policy node.
  • the message contains preferably the identity of the mobile node e.g. SIP URI in the format of user@domain.com.
  • the entire message may be signed by the private key of the mobile node.
  • the policy node of that foreign network is now aware of the location of the registered mobile node such that the policy node can send policy information to said mobile node.
  • the foreign policy node contacts the mobile nodes home network's policy node which can further limit the services received by the roaming mobile node (e.g. based on the subscription level or time of day).
  • the policy node of the foreign network is configured to locate the policy node of the home network by e.g. using a DNS query.
  • the address of the policy node of the home network of the mobile node may be retrieved by extracting the home domain from the notification subscribe message (domain.com) and by making a DNS query for the following entries:
  • the result of the DNS query is that the policy node of the foreign network receives the mobile node's home policy node's address and port number.
  • the foreign policy node may make further authentication checks to make sure that the received policy node is valid.
  • One possible way to do this is to check that the home policy node's certificate is really signed by the home operator's certificate authority (CA) and that it is signed by a top-level CA.
  • CA home operator's certificate authority
  • This top- level CA must be trusted by all operators in order to establish a chain of trust between the foreign network policy node and the home network policy node.
  • the foreign network policy node Once the foreign network policy node has authenticated the home network policy node, it sends (forwards) the notification subscribe message received from the mobile node to the home network policy node. In addition to this message, the foreign network policy node has to send the local policy of the foreign network to the home network policy node if the policies are combined in the policy node of the home network. If the policies are to be combined in the policy node of the foreign network, the user identity is preferably transmitted to the policy node of the home network such that the particular subscription level of the user can be regarded.
  • the home network policy node may be arranged to store its mobile nodes public keys and these can be used to verify the message.
  • the home network policy node can optionally downgrade the mobile node's policy settings based on the user subscription level before sending it back to the foreign network policy node.
  • Each user i.e. each subscriber, may have a certain subscription level e.g. basic subscription, premium subscription, gold subscription, etc. wherein each level is associated with a certain cost.
  • the policies of the home network is retrieved from the policy node of the home network, the foreign network policy node then is adapted to process the policies of the home and foreign network to create valid policies of the mobile node, wherein the valid policies are an intersection of both the home and foreign network's policy for the mobile node.
  • the policies of the foreign network is transmitted to the policy node of the home network.
  • the home network policy node then is adapted to process the policies of the home and foreign network to create valid policies of the mobile node, wherein the valid policies are an intersection of both the home and foreign network's policy for the mobile node.
  • the created policies is transmitted to the foreign policy node.
  • the processing may be performed by a policy node comprising a PDP and PEP wherein the PDP of the foreign network requests the PEP of the foreign network to install a new filter adapted to implement the new policy.
  • the filter is basically a firewall rule, which specifies the action taken for every IP packet sent from and to by a specific node (in this case the MN). Further a notification indicating the valid policies is sent to the mobile node.
  • the foreign network policy node will preferably notify the mobile node about it. This enables the mobile nodes to always know about the current restrictions and to adapt to the limited resources.
  • the method according to the present invention is illustrated in the flowchart of figure 3.
  • the method comprises the steps of:
  • Unmodified applications e.g. a web browser
  • the present invention also relates to applications running on a mobile node modified to take advantage of the distributed policy information in order to adjust to possible restrictions, enforced on the network side, and is therefore providing a better end-user experience than the unmodified applications.
  • the applications running on the mobile node is adapted to utilize the mechanism of the mobile node that enables the distributed policy information.
  • MoIP i.e. VoIP and video
  • VoIP Voice over IP
  • video a video call it is important that the mobile node will adapt to changes in the network characteristics without disconnecting the call. This could mean that the video component of the call is disabled when the network only allows slow bandwidth connection and re- enabled as soon as the network supports high bandwidth calls. This kind of a scenario is feasible when the mobile node is moving between different types of networks while at the same time maintaining a video call.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

La présente invention concerne un procédé et des agencements pour distribuer des informations de règles dans des réseaux IP mobiles. Chaque réseau IP mobile comprend un nœud de règles configuré pour appliquer des règles du réseau IP mobile et des routeurs d'accès permettant la connexion à un nœud mobile, grâce à quoi un nœud mobile appartient à un de la pluralité de réseaux IP mobiles appelé réseau domestique mais est rattaché à un autre réseau IP mobile appelé réseau étranger. Le nœud mobile comprend un élément de localisation adapté pour localiser un nœud de règles du réseau étranger, le nœud de règles du réseau étranger comprend un élément d'enregistrement adapté pour enregistrer le nœud mobile sur le nœud de règles du réseau étranger, un élément de localisation adapté pour localiser un nœud de règles du réseau domestique, un élément de regroupement pour regrouper les règles du réseau domestique et les règles du réseau étranger, un processeur pour traiter les règles du réseau domestique et du réseau étranger pour créer des règles valides étant une intersection des règles des réseaux domestique et étranger et un émetteur pour transmettre les règles valides au nœud mobile.
PCT/EP2006/063388 2006-06-21 2006-06-21 Procédé et agencements dans un réseau ip mobile WO2007147438A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/EP2006/063388 WO2007147438A1 (fr) 2006-06-21 2006-06-21 Procédé et agencements dans un réseau ip mobile

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/EP2006/063388 WO2007147438A1 (fr) 2006-06-21 2006-06-21 Procédé et agencements dans un réseau ip mobile

Publications (1)

Publication Number Publication Date
WO2007147438A1 true WO2007147438A1 (fr) 2007-12-27

Family

ID=37716059

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2006/063388 WO2007147438A1 (fr) 2006-06-21 2006-06-21 Procédé et agencements dans un réseau ip mobile

Country Status (1)

Country Link
WO (1) WO2007147438A1 (fr)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001018641A1 (fr) * 1999-09-03 2001-03-15 Fastforward Networks, Inc. Systeme de reacheminement de donnees base sur la proximite permettant d'implanter un noeud de services a architecture robuste et evolutive dans un reseau internet
WO2001074108A1 (fr) * 2000-03-31 2001-10-04 Nokia Corporation Procede de transfert dans un reseau mobile sans fil de protocole internet
EP1250023A1 (fr) * 2001-04-11 2002-10-16 Alcatel Provision des garanties de qualité de service pour abonnés en itinerance
WO2003049377A1 (fr) * 2001-12-03 2003-06-12 Nokia Corporation Mecanismes bases sur une politique pour selectionner des routeurs d'acces et contexte mobile
US20050108347A1 (en) * 2003-03-25 2005-05-19 Mark Lybeck Routing subscription information
WO2006010382A1 (fr) * 2004-07-30 2006-02-02 Telecom Italia S.P.A. Procede et systeme pour commander le fonctionnement d'un reseau de communication, reseau associe et produit programme informatique utilise a cette fin

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001018641A1 (fr) * 1999-09-03 2001-03-15 Fastforward Networks, Inc. Systeme de reacheminement de donnees base sur la proximite permettant d'implanter un noeud de services a architecture robuste et evolutive dans un reseau internet
WO2001074108A1 (fr) * 2000-03-31 2001-10-04 Nokia Corporation Procede de transfert dans un reseau mobile sans fil de protocole internet
EP1250023A1 (fr) * 2001-04-11 2002-10-16 Alcatel Provision des garanties de qualité de service pour abonnés en itinerance
WO2003049377A1 (fr) * 2001-12-03 2003-06-12 Nokia Corporation Mecanismes bases sur une politique pour selectionner des routeurs d'acces et contexte mobile
US20050108347A1 (en) * 2003-03-25 2005-05-19 Mark Lybeck Routing subscription information
WO2006010382A1 (fr) * 2004-07-30 2006-02-02 Telecom Italia S.P.A. Procede et systeme pour commander le fonctionnement d'un reseau de communication, reseau associe et produit programme informatique utilise a cette fin

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
HILT BELL LABS/LUCENT TECHNOLOGIES G CAMARILLO ERICSSON J ROSENBERG CISCO SYSTEMS V: "A Delivery Mechanism for Session-Specific Session Initiation Protocol (SIP) Session Policies", IETF STANDARD-WORKING-DRAFT, INTERNET ENGINEERING TASK FORCE, IETF, CH, no. 3, 12 July 2005 (2005-07-12), XP015041509, ISSN: 0000-0004 *

Similar Documents

Publication Publication Date Title
US7889662B2 (en) Charging in telecommunications network
EP1735985B1 (fr) Procede, element reseau et systeme pour fournir de la securite a une session utilisateur
JP5080490B2 (ja) 通信ネットワークにおけるルート最適化のための方法および装置
EP1751931B1 (fr) Commande de porteuse basee sur des services et fonctionnement de modele de flux de trafic avec ip mobile
EP2347560B1 (fr) Accès sécurisé dans un réseau de communication
EP3082318B1 (fr) Procedé de communication et dispositif pour prévenir le rétrobouclage d'un flux média
US20040028055A1 (en) Differentiated accounting in a packet data network
WO2007062004A2 (fr) Procedes, supports et dispositifs de deplacement d'une connexion d'un point d'acces a un autre point d'acces
CN101651537B (zh) 一种在通信网络系统中进行分散式安全控制的方法和装置
KR101368615B1 (ko) 단대단 콜의 구현 방법, 단대단 콜 터미널 및 시스템
KR100928247B1 (ko) 통신 네트워크들 간의 보안 통신을 제공하기 위한 방법 및시스템
EP2083548A1 (fr) Procédé et système de traitement de données
US20060107310A1 (en) Method for authorization of service requests to service hosts within a network
US20090327721A1 (en) Method and Apparatuses for Securing Communications Between a User Terminal and a SIP Proxy Using IPSEC Security Association
Mortensen et al. DDoS open threat signaling (DOTS) requirements
WO2001020846A2 (fr) System and method of controlling discovery of a call-control server in a packet data network
JP2006515698A (ja) 通信システム
WO2006051501A1 (fr) Decouverte de noeud mobile (mn) au moyen du protocole d'authentification pour acces au reseau (pana) dans un reseau de telecommunication
US7764963B2 (en) GW coupled SIP proxy
WO2007147438A1 (fr) Procédé et agencements dans un réseau ip mobile
Mortensen et al. RFC 8612: DDoS Open Threat Signaling (DOTS) Requirements
Chen et al. Secure, QoS-enabled Mobility Support in All-IP Networks
Chen et al. QoS-aware authorization for mobile devices
Deng et al. PCP WG M. Boucadair, Ed. Internet-Draft France Telecom Intended status: Informational T. Zheng Expires: November 5, 2012 P. NG Tung
WO2003102711A2 (fr) Rattachement de l'equipement d'un utilisateur a une interface selectionnee donnant acces a un equipement routeur d'un fournisseur de service internet

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 06777387

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 06777387

Country of ref document: EP

Kind code of ref document: A1