WO2008101547A1 - Group access to ip multimedia subsystem service - Google Patents

Group access to ip multimedia subsystem service Download PDF

Info

Publication number
WO2008101547A1
WO2008101547A1 PCT/EP2007/051720 EP2007051720W WO2008101547A1 WO 2008101547 A1 WO2008101547 A1 WO 2008101547A1 EP 2007051720 W EP2007051720 W EP 2007051720W WO 2008101547 A1 WO2008101547 A1 WO 2008101547A1
Authority
WO
WIPO (PCT)
Prior art keywords
control function
session control
call session
identity
public user
Prior art date
Application number
PCT/EP2007/051720
Other languages
French (fr)
Inventor
Johannes Van Elburg
Patrick Timmers
Rogier Noldus
Joost Herman Bosschert
Gert Öster
Original Assignee
Telefonaktiebolaget Lm Ericsson (Publ)
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to PL07726478T priority Critical patent/PL2122968T3/en
Priority to ES07726478T priority patent/ES2375871T3/en
Application filed by Telefonaktiebolaget Lm Ericsson (Publ) filed Critical Telefonaktiebolaget Lm Ericsson (Publ)
Priority to EP11006609A priority patent/EP2400715A1/en
Priority to AT07726478T priority patent/ATE535093T1/en
Priority to JP2009550660A priority patent/JP5190072B2/en
Priority to PCT/EP2007/051720 priority patent/WO2008101547A1/en
Priority to BRPI0721330-1A priority patent/BRPI0721330B1/en
Priority to PT07726478T priority patent/PT2122968E/en
Priority to EP10004159A priority patent/EP2204967A1/en
Priority to US12/528,201 priority patent/US8112523B2/en
Priority to KR1020097017497A priority patent/KR101332891B1/en
Priority to EP07726478A priority patent/EP2122968B1/en
Priority to CN200780051567XA priority patent/CN101617517B/en
Priority to TW097102373A priority patent/TWI368426B/en
Priority to TW101103631A priority patent/TWI451738B/en
Priority to US12/528,397 priority patent/US8260957B2/en
Priority to JP2009550689A priority patent/JP5249952B2/en
Priority to PCT/EP2008/051676 priority patent/WO2008101838A2/en
Priority to RU2009135247/07A priority patent/RU2474067C2/en
Priority to EP08708910.8A priority patent/EP2130348B1/en
Publication of WO2008101547A1 publication Critical patent/WO2008101547A1/en
Priority to MA32185A priority patent/MA31199B1/en
Priority to HK10106339.5A priority patent/HK1140327A1/en
Priority to US13/222,077 priority patent/US8412825B2/en
Priority to US13/222,093 priority patent/US8150969B2/en
Priority to US13/564,885 priority patent/US8700692B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1073Registration or de-registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/12Arrangements for remote connection or disconnection of substations or of equipment thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/30Managing network names, e.g. use of aliases or nicknames
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/30Types of network names
    • H04L2101/395Internet protocol multimedia private identity [IMPI]; Internet protocol multimedia public identity [IMPU]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/1016IP multimedia subsystem [IMS]

Definitions

  • the present invention relates to group access to IP Multimedia Subsystem services and in particular to facilitating such access to users that do not have individual IP Multimedia Subsystem subscriptions but belong to a group that does.
  • IP Multimedia Subsystem is the technology defined by the Third Generation Partnership Project (3GPP) to provide IP Multimedia services over mobile communication networks (3GPP TS 22.228). IMS provides key features to enrich the end-user person-to-person communication experience through the integration and interaction of services. IMS allows new rich person-to-person (client-to-client) as well as person-to-content (client-to-server) communications over an IP-based network.
  • the IMS makes use of the Session Initiation Protocol (SIP) to set up and control calls or sessions between user terminals (UEs) or between UEs and application servers (ASs).
  • SIP Session Initiation Protocol
  • SDP Session Description Protocol
  • IMS allows operators and service providers to control user access to services and to charge users accordingly.
  • Call/Session Control Functions operate as SIP entities within the IMS.
  • the 3GPP architecture defines three types of CSCFs: the Proxy CSCF (P-CSCF) which is the first point of contact within the IMS for a SIP terminal; the Serving CSCF (S-CSCF) which provides services to the user that the user is subscribed to; and the Interrogating CSCF (I-CSCF) whose role is to identify the correct S-CSCF and to forward to that S-CSCF a request received from a SIP terminal via a P-CSCF.
  • P-CSCF Proxy CSCF
  • S-CSCF Serving CSCF
  • I-CSCF Interrogating CSCF
  • IMS service functionality is implemented using application servers (ASs).
  • ASs application servers
  • ASs For any given UE, one or more ASs may be associated with that terminal.
  • ASs communicate with an S-CSCF via the IMS Service Control (ISC) interface and are linked into a SIP messaging route as required (e.g. as a result of the triggering of IFCs downloaded into the S-CSCF for a given UE).
  • ISC IMS Service Control
  • a user registers in the IMS using the specified SIP REGISTER method. This is a mechanism for attaching to the IMS and announcing to the IMS the address at which a SIP user identity can be reached.
  • the IMS authenticates the user using subscription information stored in a Home Subscriber Server (HSS), and allocates a S-CSCF to that user from the set of available S-CSCFs. Whilst the criteria for allocating S-CSCFs is not specified by 3GPP, these may include load sharing and service requirements. It is noted that the allocation of an S-CSCF is key to controlling, and charging for, user access to IMS-based services. Operators may provide a mechanism for preventing direct user-to-user SIP sessions which would otherwise bypass the S-CSCF.
  • the I-CSCF receives the required S-CSCF capabilities from the HSS, and selects an appropriate S- CSCF based on the received capabilities. It is noted that S-CSCF allocation is also carried for a user by the I-CSCF in the case where the user is called by another party, and the user is not currently allocated an S-CSCF.
  • the P-CSCF is able to forward the request to the selected S-CSCF based on information received from the S-CSCF during the registration process.
  • a Private User Identity is assigned by the home network operator and is used by the IMS, for example for registration, authorisation, administration, and accounting purposes.
  • This identity takes the form of a Network Access Identifier (NAI) as defined in IETF RFC 2486. It is possible for a representation of the International Mobile Subscriber Identity (IMSI) to be contained within the NAI for the private identity.
  • NAI Network Access Identifier
  • IMSI International Mobile Subscriber Identity
  • the Private User Identity is not used for routing of SIP messages.
  • the Private User Identity shall be contained in all Registration requests, (including Re-registration and De-registration requests) passed from the
  • An IP multimedia Services Identity Module (ISIM) application shall securely store one Private User Identity. It shall not be possible for the UE to modify the Private User Identity information stored on the ISIM application.
  • ISIM IP multimedia Services Identity Module
  • the Private User Identity is a unique global identity defined by the Home Network Operator, which may be used within the home network to identify the user's subscription (e.g. IM service capability) from a network perspective.
  • the Private User Identity identifies the subscription, not the user.
  • the Private User Identity shall be permanently allocated to a user's subscription (it is not a dynamic identity), and is valid for the duration of the user's subscription with the home network.
  • the Private User Identity is used to identify the user's information (for example authentication information) stored within the HSS (for use for example during Registration).
  • the Private User Identity may be present in charging records based on operator policies.
  • the Private User Identity is authenticated only during registration of the user, (including re-registration and de-registration).
  • the HSS needs to store the Private User Identity.
  • the S-CSCF needs to obtain and store the Private User Identity upon registration and unregistered termination.
  • Every IMS user shall have one or more IMS Public User Identities (PUIs).
  • PUIs are used by any user to request communications to other users.
  • a user might for example include an PUI (but not a Private User Identity) on a business card.
  • 3GPP TS 23.228 specifies the following properties of the PUI:
  • the PUI(s) shall take the form of a SIP URI (as defined in RFC 3261 and RFC 2396 or the "tel:"-URI format defined in RFC 3966.
  • An ISIM application shall securely store at least one PUI (it shall not be possible for the UE to modify the PUI), but it is not required that all additional PUIs be stored on the ISIM application.
  • An PUI shall be registered either explicitly or implicitly before the identity can be used to originate IMS sessions and IMS session unrelated procedures.
  • An PUI shall be registered either explicitly or implicitly before terminating IMS sessions and terminating IMS session unrelated procedures can be delivered to the UE of the user that the PUI belongs to.
  • - PUIs may be used to identify the user's information within the HSS (for example during mobile terminated session set-up).
  • - PUIs may be used by ASs within the IMS to identify service configuration data to be applied to a user.
  • FIG 1 illustrates schematically example relationships between a user (IMS) subscription and the Public and Private User Identities.
  • IMS user
  • a subscriber has two Private User Identities, with both being associated with two Public User Identities (one of the Public User Identities, Public User ldentities-2, being associated with both Private User Identities).
  • a Service Profile is associated with each Public User Identity, this profile specifying service data for the associated Public User Identities.
  • a Service Profile is created or modified when an application server is provisioned for a user at the Home Subscriber Server.
  • Each Service Profile comprises one or more initial Filter Criteria (iFC) which are used to trigger the provision, or restriction, of IMS services.
  • iFC initial Filter Criteria
  • the differences between services offered by Service Profile-1 and Service Profile-2 are operator specific, but may involve different application servers (ASs), and even different charging/rating schemes.
  • Public User ldentity-1 is associated with a Service Profile-1
  • Public User ldentity-2 and Public User ldentity-3 are associated with Service Profile-2
  • the Public User ldentity-1 might be an identity that the user gives to friends and family, e.g. "Big_Joe@priv. operator.com”
  • Public User ldentity-2 and Public User ldentity-3 might be identities that the user gives to business contacts, e.g. "+46111222333@operator.com” and “joe.black@operator.com”.
  • 3GPP defines a so-called "Implicit Registration Set” concept to identify a set of PUIs that work as a group, and which are registered and deregistered together when any one of the PUIs of the set is registered or deregistered.
  • 3GPP mandates that the HSS send the Implicit Registration Set to the S-CSCF upon registration of a user or upon terminating a call. It has been understood that (at registration) the HSS identifies all PUIs within the Implicit Registration Set, and then identifies all of the Service Profiles associated with these PUIs. The Service Profiles (or selected data from the Service Profiles) containing the PUIs with which they are associated, are then sent to the S-CSCF.
  • the S-CSCF knows all of the PUIs that belong to the same Implicit Registration Set, as well as their Service Profiles.
  • a possible use case of the IMS involves a collection of users having a group level subscription to the IMS, but where the individual users themselves have no subscription and of which the IMS is unaware. Nonetheless, it is desirable or even necessary to allow direct inward and outward dialling to the users. This might arise, for example, in the case of an enterprise having a subscription to the IMS and having individual employee stations or terminals attached to an IP private branch exchange (IP-PBX).
  • IP-PBX IP private branch exchange
  • the employee terminals may or may not be provided with SIP clients. In the latter case, the IP-PBX performs a translation between SIP and non-SIP signalling.
  • ETSI TISPAN defines such a corporate network as a Next Generation Corporate Network (NGCN).
  • IP-PBX 2 An alternative solution is illustrated schematically in Figure 2 which shows an IP-PBX (designated “IP-PBX 2") which serves a plurality of user terminals, one of which is shown in the Figure as “Ext. 5678".
  • IP-PBX 2 an IP-PBX
  • Ext. 5678 This solution employs the so-called Public Service Identity (PSI) which is intended to identify publicly available network-based IMS services, rather than user to user service.
  • PSI Public Service Identity
  • the solution defines within the HSS a wildcarded PSI which matches the PUIs specified for the terminals belonging to IP-PBX 2.
  • a SIP message e.g. an INVITE
  • I-BCF Interconnected Border Control Function
  • the I-CSCF will recognise a SIP request URI corresponding to a telephone number and will convert this to a TeI URI.
  • the I-CSCF then sends a query to the HSS according to normal IMS procedures.
  • the HSS determines that the TeI URI matches a PSI wildcard, and responds to the I- CSCF with the identity of the allocated S-CSCF.
  • the I-CSCF forwards the SIP message to the allocated S-CSCF, which then obtains the service profile for the wildcarded PSU from the HSS.
  • This profile includes an IFC trigger which causes the S-CSCF to route the message to a Business Trunking (BT) application server.
  • BT Business Trunking
  • the application server replaces the SIP request URI "Tel:+31161255678" with the address of IP-PBX 2, namely "pbx2@operator2.com", and inserts the destination address into the To header field, deleting the previous content which is now lost.
  • the message then arrives at a further I-CSCF which queries the HSS to determine the S- CSCF allocated to the PBX before delivering the message to that allocated S- CSCF.
  • This S-CSCF knows the contact address for the PBX, and adds this as the new request URI.
  • the S-CSCF adds a P-Called-Party-ld containing this URI, before forwarding the message to a P-CSCF and delivery to the IP-PBX 2.
  • the second S- CSCF may forward the message to a further application server if triggers are activated in respect of the PBX identity.
  • IP-PBX 2 can arrange for delivery of the message to the terminal based upon the address contained in the "To" header field. If the destination terminal is not a SIP terminal, the IP-PBX 2 terminal will handle the termination according to some application specific logic.
  • Figure 3 illustrates a workaround solution for the originating call case, i.e. where a terminal behind a PBX initiates a call to a remote terminal.
  • the outbound P-CSCF does not recognise the P-Preferred-ldentity contained within the INVITE sent to it by the PBX, it uses as a default P-Asserted-ldentity the PUI of the PBX, namely "pbx1@operator1.com”.
  • the S-CSCF and IFC of the PBX service profile tells the S-CSCF to involve the BT application server.
  • the BT application server validates and asserts that the originating user is the user that is identified in the From header, and replaces the P-Asserted-ldentity header with the identity of the calling user, namely "tel:+31161241234". It then forwards the SIP INVITE it to the terminating user via the S-CSCF serving the PBX identity.
  • Wildcarded or wildcard is understood here to mean a Public User Identity that contains a symbol or symbol that stands for one or more unspecified characters.
  • the wildcarded Public User Identity will have a service profile associated with it. Any node within the IP Multimedia Subsystem which performs checks or processing based upon the Implicit Registration Set, will act upon a received Public User Identity matching a wildcarded Public User Identity in the same way as if the received Public User Identity matched any standard Public User Identity within the Implicit Registration Set.
  • such a range may instead be represented by a sub-domain.
  • a range of TeI URIs may be represented by a dialing prefix
  • a range of SIP URIs may be represented by a corporate domain.
  • the access point is associated with a subscription to the IP Multimedia Subsystem network.
  • the method comprises including within an Implicit Registration Set defined for said subscription, a wildcarded Public User Identity or Public User Identity sub- domain representative of a range of Public User Identities.
  • the Public User Identities contained in the Implicit Registration Set are distributed to a Serving Call Session Control Function allocated to said access point and to a Proxy Call Session Control Function to which said access point is attached.
  • Embodiments of the present invention make it possible to provide user terminals located within a corporate network or the like, and which do not themselves have IP Multimedia Subsystem subscriptions, with IP Multimedia Subsystem services including direct incoming and outgoing dialing. No additional S-CSCF complex traversals are required for signalling, and, important SIP header information is preserved.
  • a method of operating a Home Subscriber Server of an IP Multimedia Subsystem comprises maintaining in respect of a subscription or service(s), data including an Implicit Registration Set containing a wildcarded Public Service Identity or Public Service Identity sub-domain representative of a range of Public Service Identities associated with a service or services, and an identity of a Serving Call Session Control Function allocated to said service(s) or criteria for allocating a Serving Call Session Control Function.
  • the Interrogating Call Session Control Function Upon receipt of a location information request from an Interrogating Call Session Control Function in respect of a SIP message received at the Interrogating Call Session Control Function, if the request URI of the message matches said wildcarded Public Service Identity or sub-domain, the Interrogating Call Session Control Function is informed of the identity of the Serving Call Session Control Function or provided with the selection criteria.
  • a further aspect of the invention provide for a computer program product loadable into the internal memory of a digital computer, comprising software code portions for performing the steps of the above method of operating a Home Subscriber Server. Further aspects provide for computer program products loadable into the internal memory of a digital computer, comprising software code portions for performing the steps of operating a Serving Call Session Control Function, a Proxy Call Session Control Function, and an Interrogating Call Session Control Function in accordance with the present invention.
  • Figure 1 illustrates schematically example relationships between a user IMS subscription and the Public and Private User Identities
  • Figure 2 illustrates schematically a prior art workaround solution for a terminating call case within an IMS architecture
  • Figure 3 illustrates schematically a prior art workaround solution for an originating call case within an IMS architecture
  • Figure 4 illustrates schematically an IMS network architecture with a registration signalling flow according to an embodiment of the present invention
  • Figure 5 illustrates an IMS network architecture with an originating case signalling flow according to an embodiment of the present invention
  • Figure 6 illustrates an IMS network architecture with a terminating case signalling flow according to an embodiment of the present invention.
  • IMS registration consists of two phases.
  • the registering entity sends a SIP REGISTER to its P-CSCF which is forwarded via an I-CSCF to an S-CSCF which is allocated by the HSS.
  • This register elicits a challenge (401 message) from the HSS and which is returned to the registering entity. That entity then sends out a further REGISTER containing a response to the challenge.
  • PBX denoted IP-PBX 1
  • the associated signalling flow is illustrated in Figure 4, with the PBX learning the address of the outbound P-CSCF by way of a DHCP lookup.
  • the PBX registers using its own PUI, in this example "pbx1 @operator1.com".
  • the subscription information held within the HSS for the PBX includes an Implicit Registration Set as discussed above.
  • the Implicit Registration Set contains a "wildcard” PUI which represents a range of telephone extensions associated with the PBX.
  • the wild card is denoted by "tel:+3116124! * !, where the segment "! * ! indicates that a PUI having the specified prefix and any suffix will match the wildcard PUI.
  • the HSS returns the Implicit Registration Set in the Server Assignment Answer (signal 17 in Figure 4) together with the associated service profile(s).
  • the S- CSCF then sends the 200 OK back to the PBX via the I-CSCF and the P-CSCF, with the 200 OK including a P-Associated-URI field identifying the PUIs within the Implicit Registration Set associated with the PUI of the PBX.
  • a function that registers on behalf of the PBX.
  • Such function could for example be located in a border node such as a Signalling Border Gateway.
  • the border node may be located between the PBX and the P-CSCF or may contain the P- CSCF.
  • Another example of a device that could host the registration function is an Integrated Access Device or Home Gateway at the customer premises.
  • a user terminal behind the PBX wishes to originate a call to a remote terminal, and with reference to Figure 5, this is signalled to the PBX by the user terminal (e.g. using SIP if the terminal is SIP enabled).
  • the PBX then sends an INVITE to the P-CSCF serving as outbound proxy.
  • the PBX includes as the P-Preferred-ldentity header the (local) identity of the calling user, e.g. "tel:+31161241234".
  • the service logic within the P- CSCF is conventionally arranged to validate the P-Preferred-ldentity header, using the previously negotiated security association and the PUIs of the Implicit Registration Set.
  • the P-CSCF determines that the P-Preferred-ldentity header matches the wildcarded PUI contained in the Implicit Registration Set previously received from the S-CSCF.
  • the P-CSCF then replaces the P-Preferred- Identity header with the P-Asserted-ldentity header, using the same calling user PUI, and forwards the INVITE to the S-CSCF via the I-CSCF.
  • Figure 6 illustrates the terminating case, where a remote terminal initiates an IMS call to a user terminal behind the PBX.
  • the I-CSCF within the PBX's home IMS network receives an INVITE request destined for a group member (having in this example the PUI "sip:+31161255678@operator2.com"), it will convert the SIP request URI to a TEL request URI, and perform a normal location information request to the HSS.
  • the destination PUI matches a wildcarded PUI within the Implicit Registration Set (namely "tel:+3116125! * !)
  • the I-CSCF will forward the request to the S-CSCF that has been allocated to the group user profile.
  • the normal terminating initial request handling is performed and after executing any required group services (utilising one or more application servers such as the illustrated business trunking application server), the request URI within the INVITE is replaced with PBX's contact address, i.e. "pbx2-contact-address".
  • the original dialled terminating group member identity is retained in the P-Called-Party-ID header.
  • the Request URI, To, From, and P-Asserted-ld are not altered by the group handling operation in a manner which differs from that which occurs for non-group members.
  • the PBX can forward the request to a SIP enabled group member by, for example, using the value of P-Called-Party-ID to construct a request URI, removing the P-Called-Party-ID, and forwarding this within the group's network.
  • a function could for example be located in a border node such as a Signalling Border Gateway.
  • the border node may be located between the PBX and the P-CSCF, or may contain the P-CSCF.
  • Another example of a device that could host this function is an Integrated Access Device or Home Gateway at the customer premises.

Abstract

A method of facilitating access to services of an IP Multimedia Subsystem network by user terminals located behind an access point to said network. The access point is associated with a subscription to the IP Multimedia Subsystem network. The method comprises including within an Implicit Registration Set defined for said subscription, a wildcarded Public User Identity or Public User Identity sub-domain representative of a range of Public User Identities. At IP Multimedia Subsystem registration of said access point with the IP Multimedia Subsystem network, the Public User Identities contained in the Implicit Registration Set are distributed to a Serving Call Session Control Function allocated to said access point and to a Proxy Call Session Control Function to which said access point is attached.

Description

Group Access to IP Multimedia Subsystem Service
Technical Field
The present invention relates to group access to IP Multimedia Subsystem services and in particular to facilitating such access to users that do not have individual IP Multimedia Subsystem subscriptions but belong to a group that does.
Background
IP Multimedia Subsystem (IMS) is the technology defined by the Third Generation Partnership Project (3GPP) to provide IP Multimedia services over mobile communication networks (3GPP TS 22.228). IMS provides key features to enrich the end-user person-to-person communication experience through the integration and interaction of services. IMS allows new rich person-to-person (client-to-client) as well as person-to-content (client-to-server) communications over an IP-based network.
The IMS makes use of the Session Initiation Protocol (SIP) to set up and control calls or sessions between user terminals (UEs) or between UEs and application servers (ASs). The Session Description Protocol (SDP), carried by SIP signalling, is used to describe and negotiate the media components of the session. Whilst SIP was created as a user-to-user protocol, IMS allows operators and service providers to control user access to services and to charge users accordingly.
Within an IMS network, Call/Session Control Functions (CSCFs) operate as SIP entities within the IMS. The 3GPP architecture defines three types of CSCFs: the Proxy CSCF (P-CSCF) which is the first point of contact within the IMS for a SIP terminal; the Serving CSCF (S-CSCF) which provides services to the user that the user is subscribed to; and the Interrogating CSCF (I-CSCF) whose role is to identify the correct S-CSCF and to forward to that S-CSCF a request received from a SIP terminal via a P-CSCF.
IMS service functionality is implemented using application servers (ASs). For any given UE, one or more ASs may be associated with that terminal. ASs communicate with an S-CSCF via the IMS Service Control (ISC) interface and are linked into a SIP messaging route as required (e.g. as a result of the triggering of IFCs downloaded into the S-CSCF for a given UE).
A user registers in the IMS using the specified SIP REGISTER method. This is a mechanism for attaching to the IMS and announcing to the IMS the address at which a SIP user identity can be reached. In 3GPP, when a SIP terminal performs a registration, the IMS authenticates the user using subscription information stored in a Home Subscriber Server (HSS), and allocates a S-CSCF to that user from the set of available S-CSCFs. Whilst the criteria for allocating S-CSCFs is not specified by 3GPP, these may include load sharing and service requirements. It is noted that the allocation of an S-CSCF is key to controlling, and charging for, user access to IMS-based services. Operators may provide a mechanism for preventing direct user-to-user SIP sessions which would otherwise bypass the S-CSCF.
During the registration process, it is the responsibility of the I-CSCF to select an S-CSCF, if an S-CSCF is not already selected. The I-CSCF receives the required S-CSCF capabilities from the HSS, and selects an appropriate S- CSCF based on the received capabilities. It is noted that S-CSCF allocation is also carried for a user by the I-CSCF in the case where the user is called by another party, and the user is not currently allocated an S-CSCF. When a registered user subsequently sends a session request to the IMS, the P-CSCF is able to forward the request to the selected S-CSCF based on information received from the S-CSCF during the registration process.
Every IMS user possesses one or more Private User Identities. A Private User Identity is assigned by the home network operator and is used by the IMS, for example for registration, authorisation, administration, and accounting purposes. This identity takes the form of a Network Access Identifier (NAI) as defined in IETF RFC 2486. It is possible for a representation of the International Mobile Subscriber Identity (IMSI) to be contained within the NAI for the private identity. 3GPP TS 23.228 specifies the following properties of the Private User Identity:
- The Private User Identity is not used for routing of SIP messages.
- The Private User Identity shall be contained in all Registration requests, (including Re-registration and De-registration requests) passed from the
UE to the home network.
- An IP multimedia Services Identity Module (ISIM) application shall securely store one Private User Identity. It shall not be possible for the UE to modify the Private User Identity information stored on the ISIM application.
- The Private User Identity is a unique global identity defined by the Home Network Operator, which may be used within the home network to identify the user's subscription (e.g. IM service capability) from a network perspective. The Private User Identity identifies the subscription, not the user.
- The Private User Identity shall be permanently allocated to a user's subscription (it is not a dynamic identity), and is valid for the duration of the user's subscription with the home network.
- The Private User Identity is used to identify the user's information (for example authentication information) stored within the HSS (for use for example during Registration).
- The Private User Identity may be present in charging records based on operator policies.
- The Private User Identity is authenticated only during registration of the user, (including re-registration and de-registration).
- The HSS needs to store the Private User Identity.
- The S-CSCF needs to obtain and store the Private User Identity upon registration and unregistered termination.
In addition to a Private User Identity, every IMS user shall have one or more IMS Public User Identities (PUIs). The PUIs are used by any user to request communications to other users. A user might for example include an PUI (but not a Private User Identity) on a business card. 3GPP TS 23.228 specifies the following properties of the PUI:
- Both telecom numbering and Internet naming schemes can be used to address users depending on the PUIs that the users have. - The PUI(s) shall take the form of a SIP URI (as defined in RFC 3261 and RFC 2396 or the "tel:"-URI format defined in RFC 3966.
- An ISIM application shall securely store at least one PUI (it shall not be possible for the UE to modify the PUI), but it is not required that all additional PUIs be stored on the ISIM application. - An PUI shall be registered either explicitly or implicitly before the identity can be used to originate IMS sessions and IMS session unrelated procedures.
- An PUI shall be registered either explicitly or implicitly before terminating IMS sessions and terminating IMS session unrelated procedures can be delivered to the UE of the user that the PUI belongs to.
- It shall be possible to register globally (i.e. through one single UE request) a user that has more than one PUI via a mechanism within the IMS (e.g. by using an Implicit Registration Set). This shall not preclude the user from registering individually some of his/her PUIs if needed. - PUIs are not authenticated by the network during registration.
- PUIs may be used to identify the user's information within the HSS (for example during mobile terminated session set-up).
- PUIs may be used by ASs within the IMS to identify service configuration data to be applied to a user.
Figure 1 illustrates schematically example relationships between a user (IMS) subscription and the Public and Private User Identities. In the example shown, a subscriber has two Private User Identities, with both being associated with two Public User Identities (one of the Public User Identities, Public User ldentities-2, being associated with both Private User Identities). A Service Profile is associated with each Public User Identity, this profile specifying service data for the associated Public User Identities. A Service Profile is created or modified when an application server is provisioned for a user at the Home Subscriber Server. Each Service Profile comprises one or more initial Filter Criteria (iFC) which are used to trigger the provision, or restriction, of IMS services. The differences between services offered by Service Profile-1 and Service Profile-2 are operator specific, but may involve different application servers (ASs), and even different charging/rating schemes.
In the example, Public User ldentity-1 is associated with a Service Profile-1 , whilst Public User ldentity-2 and Public User ldentity-3 are associated with Service Profile-2. In a typical scenario, the Public User ldentity-1 might be an identity that the user gives to friends and family, e.g. "Big_Joe@priv. operator.com", whilst Public User ldentity-2 and Public User ldentity-3 might be identities that the user gives to business contacts, e.g. "+46111222333@operator.com" and "joe.black@operator.com".
3GPP defines a so-called "Implicit Registration Set" concept to identify a set of PUIs that work as a group, and which are registered and deregistered together when any one of the PUIs of the set is registered or deregistered. 3GPP mandates that the HSS send the Implicit Registration Set to the S-CSCF upon registration of a user or upon terminating a call. It has been understood that (at registration) the HSS identifies all PUIs within the Implicit Registration Set, and then identifies all of the Service Profiles associated with these PUIs. The Service Profiles (or selected data from the Service Profiles) containing the PUIs with which they are associated, are then sent to the S-CSCF. As a result of this operation, the S-CSCF knows all of the PUIs that belong to the same Implicit Registration Set, as well as their Service Profiles. A possible use case of the IMS involves a collection of users having a group level subscription to the IMS, but where the individual users themselves have no subscription and of which the IMS is unaware. Nonetheless, it is desirable or even necessary to allow direct inward and outward dialling to the users. This might arise, for example, in the case of an enterprise having a subscription to the IMS and having individual employee stations or terminals attached to an IP private branch exchange (IP-PBX). The employee terminals may or may not be provided with SIP clients. In the latter case, the IP-PBX performs a translation between SIP and non-SIP signalling. Whilst it might of course be possible for the IMS to record an individual PUI for each terminal (within the same Implicit Registration Set), this becomes inefficient as the group size becomes large. ETSI TISPAN defines such a corporate network as a Next Generation Corporate Network (NGCN).
An alternative solution is illustrated schematically in Figure 2 which shows an IP-PBX (designated "IP-PBX 2") which serves a plurality of user terminals, one of which is shown in the Figure as "Ext. 5678". This solution employs the so- called Public Service Identity (PSI) which is intended to identify publicly available network-based IMS services, rather than user to user service. The solution defines within the HSS a wildcarded PSI which matches the PUIs specified for the terminals belonging to IP-PBX 2.
In the terminating case, when a SIP message, e.g. an INVITE, is received at an I-CSCF of the home IMS network (via an Interconnected Border Control Function, I-BCF), the I-CSCF will recognise a SIP request URI corresponding to a telephone number and will convert this to a TeI URI. In the example of Figure 2, the SIP request URI is "sip:+31161255678@operator2.com, user=phone", and this is converted to the TeI URI "Tel:+31161255678". The I-CSCF then sends a query to the HSS according to normal IMS procedures. The HSS determines that the TeI URI matches a PSI wildcard, and responds to the I- CSCF with the identity of the allocated S-CSCF. The I-CSCF forwards the SIP message to the allocated S-CSCF, which then obtains the service profile for the wildcarded PSU from the HSS. This profile includes an IFC trigger which causes the S-CSCF to route the message to a Business Trunking (BT) application server. The application server replaces the SIP request URI "Tel:+31161255678" with the address of IP-PBX 2, namely "pbx2@operator2.com", and inserts the destination address into the To header field, deleting the previous content which is now lost.
It is then necessary to traverse a terminating CSCF complex, as the request URI has changed and hence a new terminating party is targeted. The message then arrives at a further I-CSCF which queries the HSS to determine the S- CSCF allocated to the PBX before delivering the message to that allocated S- CSCF. This S-CSCF knows the contact address for the PBX, and adds this as the new request URI. In order to preserve the old URI, "pbx2@operator2.com", the S-CSCF adds a P-Called-Party-ld containing this URI, before forwarding the message to a P-CSCF and delivery to the IP-PBX 2. Optionally, the second S- CSCF may forward the message to a further application server if triggers are activated in respect of the PBX identity.
In the case where the destination terminal is a SIP terminal, upon receipt of the message, IP-PBX 2 can arrange for delivery of the message to the terminal based upon the address contained in the "To" header field. If the destination terminal is not a SIP terminal, the IP-PBX 2 terminal will handle the termination according to some application specific logic.
The "workaround" solution illustrated in Figure 2 has the disadvantage that it requires two traversals of a CSCF complex. This will result in increased message transit times. In addition, the information originally contained in the To header is lost, as is the original request URI that was inserted by the caller. Without the original To header, certain applications at the called terminal may not function.
Figure 3 illustrates a workaround solution for the originating call case, i.e. where a terminal behind a PBX initiates a call to a remote terminal. In this case, as the outbound P-CSCF does not recognise the P-Preferred-ldentity contained within the INVITE sent to it by the PBX, it uses as a default P-Asserted-ldentity the PUI of the PBX, namely "pbx1@operator1.com". At the S-CSCF, and IFC of the PBX service profile tells the S-CSCF to involve the BT application server. The BT application server validates and asserts that the originating user is the user that is identified in the From header, and replaces the P-Asserted-ldentity header with the identity of the calling user, namely "tel:+31161241234". It then forwards the SIP INVITE it to the terminating user via the S-CSCF serving the PBX identity.
Summary
It is an object of the present invention to provide a procedure and system which enables IP Multimedia Subsystem services to be made available to user terminals that are located within corporate networks or the like, and which do not have individual IP Multimedia Subsystem subscriptions. It is a further object of the present invention to achieve the first object in an efficient manner.
These and other objects are achieved by including within the Implicit Registration Set associated with a subscription, a wildcarded Public User Identity. "Wildcarded" or "wildcard" is understood here to mean a Public User Identity that contains a symbol or symbol that stands for one or more unspecified characters. The wildcarded Public User Identity will have a service profile associated with it. Any node within the IP Multimedia Subsystem which performs checks or processing based upon the Implicit Registration Set, will act upon a received Public User Identity matching a wildcarded Public User Identity in the same way as if the received Public User Identity matched any standard Public User Identity within the Implicit Registration Set. Rather than representing a range of Public User Identities using a wildcarded Public User Identities, such a range may instead be represented by a sub-domain. For example, a range of TeI URIs may be represented by a dialing prefix, whilst a range of SIP URIs may be represented by a corporate domain.
According to a first aspect of the present invention there is provided a method of facilitating access to services of an IP Multimedia Subsystem network by user terminals located behind an access point to said network. The access point is associated with a subscription to the IP Multimedia Subsystem network. The method comprises including within an Implicit Registration Set defined for said subscription, a wildcarded Public User Identity or Public User Identity sub- domain representative of a range of Public User Identities. At IP Multimedia Subsystem registration of said access point with the IP Multimedia Subsystem network, the Public User Identities contained in the Implicit Registration Set are distributed to a Serving Call Session Control Function allocated to said access point and to a Proxy Call Session Control Function to which said access point is attached.
Embodiments of the present invention make it possible to provide user terminals located within a corporate network or the like, and which do not themselves have IP Multimedia Subsystem subscriptions, with IP Multimedia Subsystem services including direct incoming and outgoing dialing. No additional S-CSCF complex traversals are required for signalling, and, important SIP header information is preserved.
Further aspects of the invention relate to a Serving Call Session Control Function, a Proxy Call Session Control Function, and a Home Subscriber Server, and methods of operating the same.
According to yet another aspect of the present invention there is provided a method of operating a Home Subscriber Server of an IP Multimedia Subsystem. The method comprises maintaining in respect of a subscription or service(s), data including an Implicit Registration Set containing a wildcarded Public Service Identity or Public Service Identity sub-domain representative of a range of Public Service Identities associated with a service or services, and an identity of a Serving Call Session Control Function allocated to said service(s) or criteria for allocating a Serving Call Session Control Function. Upon receipt of a location information request from an Interrogating Call Session Control Function in respect of a SIP message received at the Interrogating Call Session Control Function, if the request URI of the message matches said wildcarded Public Service Identity or sub-domain, the Interrogating Call Session Control Function is informed of the identity of the Serving Call Session Control Function or provided with the selection criteria.
A further aspect of the invention provide for a computer program product loadable into the internal memory of a digital computer, comprising software code portions for performing the steps of the above method of operating a Home Subscriber Server. Further aspects provide for computer program products loadable into the internal memory of a digital computer, comprising software code portions for performing the steps of operating a Serving Call Session Control Function, a Proxy Call Session Control Function, and an Interrogating Call Session Control Function in accordance with the present invention.
Brief Description
Figure 1 illustrates schematically example relationships between a user IMS subscription and the Public and Private User Identities; Figure 2 illustrates schematically a prior art workaround solution for a terminating call case within an IMS architecture;
Figure 3 illustrates schematically a prior art workaround solution for an originating call case within an IMS architecture;
Figure 4 illustrates schematically an IMS network architecture with a registration signalling flow according to an embodiment of the present invention ;
Figure 5 illustrates an IMS network architecture with an originating case signalling flow according to an embodiment of the present invention; and Figure 6 illustrates an IMS network architecture with a terminating case signalling flow according to an embodiment of the present invention.
Detailed Description of Certain Embodiments
IMS registration consists of two phases. During a first phase, the registering entity sends a SIP REGISTER to its P-CSCF which is forwarded via an I-CSCF to an S-CSCF which is allocated by the HSS. This register elicits a challenge (401 message) from the HSS and which is returned to the registering entity. That entity then sends out a further REGISTER containing a response to the challenge. In the case of a PBX (denoted IP-PBX 1 ) registering on behalf of a group of user terminals, the associated signalling flow is illustrated in Figure 4, with the PBX learning the address of the outbound P-CSCF by way of a DHCP lookup. The PBX registers using its own PUI, in this example "pbx1 @operator1.com". The subscription information held within the HSS for the PBX includes an Implicit Registration Set as discussed above. As well as the PBX's PUI and a tel URI: "tel:+31161251111" also allocated to the PBX, the Implicit Registration Set contains a "wildcard" PUI which represents a range of telephone extensions associated with the PBX. In this example, the wild card is denoted by "tel:+3116124!*!", where the segment "!*!" indicates that a PUI having the specified prefix and any suffix will match the wildcard PUI.
The HSS returns the Implicit Registration Set in the Server Assignment Answer (signal 17 in Figure 4) together with the associated service profile(s). The S- CSCF then sends the 200 OK back to the PBX via the I-CSCF and the P-CSCF, with the 200 OK including a P-Associated-URI field identifying the PUIs within the Implicit Registration Set associated with the PUI of the PBX.
Rather than the PBX performing the registration, this could be performed by a function that registers on behalf of the PBX. Such function could for example be located in a border node such as a Signalling Border Gateway. The border node may be located between the PBX and the P-CSCF or may contain the P- CSCF. Another example of a device that could host the registration function is an Integrated Access Device or Home Gateway at the customer premises.
Considering now the case where a user terminal behind the PBX wishes to originate a call to a remote terminal, and with reference to Figure 5, this is signalled to the PBX by the user terminal (e.g. using SIP if the terminal is SIP enabled). The PBX then sends an INVITE to the P-CSCF serving as outbound proxy. The PBX includes as the P-Preferred-ldentity header the (local) identity of the calling user, e.g. "tel:+31161241234". The service logic within the P- CSCF is conventionally arranged to validate the P-Preferred-ldentity header, using the previously negotiated security association and the PUIs of the Implicit Registration Set. In addition, it determines that the P-Preferred-ldentity header matches the wildcarded PUI contained in the Implicit Registration Set previously received from the S-CSCF. The P-CSCF then replaces the P-Preferred- Identity header with the P-Asserted-ldentity header, using the same calling user PUI, and forwards the INVITE to the S-CSCF via the I-CSCF.
Upon receipt of the INVITE, the S-CSCF determines that the P-Asserted- ldentity header matches the wildcarded PUI belonging to the Implicit Registration Set (already downloaded to the S-CSCF with the service profile during the registration phase), and the S-CSCF will apply the common group service profile using application servers if necessary (Figure 5 illustrates a Business Trunking application server by way of example). All group members will receive the same group services and charges can be made against the group subscription. The S-CSCF performs an ENUM lookup operation on the request tel URI to identify the operator domain for that URI. It then creates the corresponding SIP URI, in this example "sip:+31161255678@operator2.com;user=phone" and substitutes this into the INVITE in place of the original request URI.
Call set up continues according to normal procedures. It will be noted that the Request URI, From, To, and P-Asserted-ID headers are not altered by the group handling operation (at least not in any manner that is different from that which occurs for normal, non-group users).
Figure 6 illustrates the terminating case, where a remote terminal initiates an IMS call to a user terminal behind the PBX. When the I-CSCF within the PBX's home IMS network receives an INVITE request destined for a group member (having in this example the PUI "sip:+31161255678@operator2.com"), it will convert the SIP request URI to a TEL request URI, and perform a normal location information request to the HSS. As the destination PUI matches a wildcarded PUI within the Implicit Registration Set (namely "tel:+3116125!*!"), the I-CSCF will forward the request to the S-CSCF that has been allocated to the group user profile. At the S-CSCF, the normal terminating initial request handling is performed and after executing any required group services (utilising one or more application servers such as the illustrated business trunking application server), the request URI within the INVITE is replaced with PBX's contact address, i.e. "pbx2-contact-address". The original dialled terminating group member identity is retained in the P-Called-Party-ID header. As with the originating case (Figure 5), the Request URI, To, From, and P-Asserted-ld are not altered by the group handling operation in a manner which differs from that which occurs for non-group members.
Upon reception of this INVITE, the PBX can forward the request to a SIP enabled group member by, for example, using the value of P-Called-Party-ID to construct a request URI, removing the P-Called-Party-ID, and forwarding this within the group's network.
Rather than the PBX performing the reconstruction of the Request URI, this could be performed by a function that performs the reconstruction before the INVITE is forwarded to the PBX. Such a function could for example be located in a border node such as a Signalling Border Gateway. The border node may be located between the PBX and the P-CSCF, or may contain the P-CSCF. Another example of a device that could host this function is an Integrated Access Device or Home Gateway at the customer premises.
It will be appreciated by the person of skill in the art that various modifications may be made to the above described embodiments without departing from the scope of the present invention. The approach described above may be applied, for example, to enable the inclusion within an Implicit Registration Set of a wildcarded Public Service Identity or Public Service Identity sub-domain.

Claims

CLAIMS:
1. A method of facilitating access to services of an IP Multimedia Subsystem network by user terminals located behind an access point to said network, the access point being associated with a subscription to the IP Multimedia Subsystem network, the method comprising: including within an Implicit Registration Set defined for said subscription, a wildcarded Public User Identity or Public User Identity sub-domain representative of a range of Public User Identities; and at IP Multimedia Subsystem registration of said access point with the IP
Multimedia Subsystem network, distributing the Public User Identities contained in the Implicit Registration Set to a Serving Call Session Control Function allocated to said access point and to a Proxy Call Session Control Function to which said access point is attached.
2. A method according to claim 1 , said Implicit Registration Set including at least one explicit Public User Identity of said access point.
3. A method according to claim 1 or 2, wherein said access point is an IP Private Branch Exchange.
4. A method according to any one of the preceding claims, wherein said Implicit Registration Set is maintained within a Home Subscriber Server of the IP Multimedia Subsystem, and is provided to the Serving Call Session Control Function at registration within a Server Assignment Answer sent by the Home Subscriber Server, and to the Proxy Call Session Control Function in a P- Associated-URI header of a 200 OK sent from the Serving Call Session Control Function.
5. A method according to any one of claims 1 to 3, wherein said Implicit Registration Set is maintained within a Home Subscriber Server of the IP Multimedia Subsystem, and is provided to the Serving Call Session Control Function after said subscription is modified, within a Push Profile Request sent by the Home Subscriber Server.
6. A method of operating a Proxy Call Session Control Function of an IP Multimedia Subsystem network, the method comprising: at registration of an access point having a subscription to the IP Multimedia Subsystem network, receiving and storing an Implicit Registration Set for the access point, the Implicit Registration Set including a wildcarded Public User Identity or Public User Identity sub- domain representative of a range of Public User Identities; receiving a Session Initiation Protocol message from said access point; if the P-Preferred-identity header of said message matches said wildcarded Public User Identity or sub-domain, replacing the P-Preferred- identity header with a P-Asserted-identity header containing the same Universal Resource Identifier; and forwarding the message to an Interrogating Call Session Control Function.
7. A method of operating a Serving Call Session Control Function of an IP Multimedia Subsystem, the method comprising: at registration of an access point having a subscription to the IP Multimedia Subsystem network, receiving and storing an Implicit Registration Set for the access point, the Implicit Registration Set including a wildcarded Public User Identity or Public User Identity sub- domain representative of a range of Public User Identities, and a service profile associated with said wildcarded Public User Identity or sub- domain; receiving a SIP message a) originating from or b) destined for a user terminal located behind said access point; and if the P-Asserted-identity of said message in case a) or the request
Universal Resource Indicator of said message in case b) matches said wildcarded Public User Identity or sub-domain, applying standard IMS procedures according to the associated service profile.
8. A method of operating a Home Subscriber Server of an IP Multimedia Subsystem and comprising: for an access point serving a plurality of user terminals, maintaining subscriber data including an Implicit Registration Set containing a wildcarded Public User Identity or Public User Identity sub-domain representative of a range of Public User Identities associated with said user terminals, and an identity of a Serving Call Session Control Function allocated to said access node or criteria for allocating a Serving Call Session Control Function; and upon receipt of a location information request from an Interrogating Call Session Control Function in respect of a SIP message received at the Interrogating Call Session Control Function, if the request URI of the message matches said wildcarded Public User Identity or sub-domain, informing the Interrogating Call Session Control Function of the identity of the Serving Call Session Control Function or providing it with the selection criteria.
9. A method of operating a Home Subscriber Server of an IP Multimedia Subsystem and comprising: for an access point serving a plurality of user terminals, maintaining subscriber data including an Implicit Registration Set containing a wildcarded Public User Identity or Public User Identity sub-domain representative of a range of Public User Identities associated with said user terminals; and providing said to one or more of an Interrogating Call Session Control Function, a Serving Call Session Control Function, and a Proxy Call Session Control Function.
10. A method according to claim 9, wherein the Implicit Registration Set is provided at registration of a subscription for said access point, or upon receipt of a session setup request when said subscription is unregistered.
11. A method according to claim 10, wherein the Implicit Registration Set is provided upon receipt of a session setup request when said subscription is unregistered, the method further comprising first matching a request URI of said request against said wildcarded Public User Identity or Public User Identity sub- domain, and providing said Implicit Registration Set if a match is confirmed.
12. A computer adapted to implement a Proxy Call Session Control Function for use in an IP Multimedia Subsystem network, the computer comprising: means arranged, at registration of an access point having a subscription to the IP Multimedia Subsystem network, to receive and store an Implicit Registration Set for the access point, the Implicit Registration Set including a wildcarded Public User Identity or Public User Identity sub- domain representative of a range of Public User Identities; means for receiving a Session Initiation Protocol message from said access point; means arranged, if the P-Preferred-identity header of said message matches said wildcarded Public User Identity or sub-domain, to replace the P-Preferred-identity header with a P-Asserted-identity header containing the same Universal Resource Identifier; and means for forwarding the message to an Interrogating Call Session Control Function.
13. A computer adapted to implement a Serving Call Session Control Function for use in an IP Multimedia Subsystem, the computer comprising: means arranged, at registration of an access point having a subscription to the IP Multimedia Subsystem network, to receive and store an Implicit Registration Set for the access point, the Implicit Registration Set including a wildcarded Public User Identity or Public User Identity sub- domain representative of a range of Public User Identities, and a service profile associated with said wildcarded Public User Identity or sub- domain; means for receiving a SIP message a) originating from or b) destined for a user terminal located behind said access point; and means arranged, if the P-Asserted-identity of said message in case a) or the request Universal Resource Indicator of said message in case b) matches said wildcarded Public User Identity or sub-domain, to apply standard service logic including the associate service profile.
14. A computer adapted to implement a Home Subscriber Server of an IP Multimedia Subsystem and comprising: means adapted, for an access point serving a plurality of user terminals, to maintain subscriber data including an Implicit Registration Set containing a wildcarded Public User Identity or Public User Identity sub- domain representative of a range of Public User Identities associated with said user terminals, and an identity of a Serving Call Session Control Function allocated to said access node or criteria for allocating a Serving Call Session Control Function; and means adapted, upon receipt of a location information request from an Interrogating Call Session Control Function in respect of a SIP message received at the Interrogating Call Session Control Function, to determine if the request URI of the message matches said wildcarded Public User Identity or sub-domain, and if so for informing the Interrogating Call Session Control Function of the identity of the Serving Call Session Control Function or providing it with the selection criteria.
15. A method of operating a Home Subscriber Server of an IP Multimedia
Subsystem and comprising: maintaining in respect of a subscription or service(s), data including an Implicit Registration Set containing a wildcarded Public Service Identity or Public Service Identity sub-domain representative of a range of Public
Service Identities associated with a service or services, and an identity of a Serving Call Session Control Function allocated to said service(s) or criteria for allocating a Serving Call Session Control Function; and upon receipt of a location information request from an Interrogating Call Session Control Function in respect of a SIP message received at the Interrogating Call Session Control Function, if the request URI of the message matches said wildcarded Public Service Identity or sub-domain, informing the Interrogating Call Session Control Function of the identity of the Serving Call Session Control Function or providing it with the selection criteria.
PCT/EP2007/051720 2007-02-22 2007-02-22 Group access to ip multimedia subsystem service WO2008101547A1 (en)

Priority Applications (25)

Application Number Priority Date Filing Date Title
BRPI0721330-1A BRPI0721330B1 (en) 2007-02-22 2007-02-22 METHOD FOR EASY ACCESS TO SERVICE OF AN IP MULTIMEDIA SUBSYSTEM NETWORK, METHODS FOR OPERATING A PROXY CALL SESSION CONTROL FUNCTION, A SERVICE CALL SESSION CONTROL FUNCTION ADAPTED COMPUTERS TO IMPLEMENT A PROXY CALL SESSION CONTROL FUNCTION, A CALL SERVICE SESSION CONTROL FUNCTION, AND A DOMESTIC SUBSCRIBER SERVER OF AN IP MULTIMEDIA SUBSYSTEM
EP07726478A EP2122968B1 (en) 2007-02-22 2007-02-22 Group access to IP multimedia subsystem service
EP11006609A EP2400715A1 (en) 2007-02-22 2007-02-22 Group access to IP multimedia subsystem service
AT07726478T ATE535093T1 (en) 2007-02-22 2007-02-22 GROUP ACCESS TO AN IP MULTIMEDIA SUBSYSTEM SERVICE
JP2009550660A JP5190072B2 (en) 2007-02-22 2007-02-22 Group access to IP multimedia subsystem services
PCT/EP2007/051720 WO2008101547A1 (en) 2007-02-22 2007-02-22 Group access to ip multimedia subsystem service
ES07726478T ES2375871T3 (en) 2007-02-22 2007-02-22 GROUP ACCESS TO A SERVICE OF THE MULTIMEDIA IP SUBSYSTEM.
PT07726478T PT2122968E (en) 2007-02-22 2007-02-22 Group access to ip multimedia subsystem service
EP10004159A EP2204967A1 (en) 2007-02-22 2007-02-22 Group access to IP multimedia subsystem service
US12/528,201 US8112523B2 (en) 2007-02-22 2007-02-22 Group access to IP multimedia subsystem service
KR1020097017497A KR101332891B1 (en) 2007-02-22 2007-02-22 Group access to ip multimedia subsystem service
PL07726478T PL2122968T3 (en) 2007-02-22 2007-02-22 Group access to IP multimedia subsystem service
CN200780051567XA CN101617517B (en) 2007-02-22 2007-02-22 Group access to ip multimedia subsystem service
TW097102373A TWI368426B (en) 2007-02-22 2008-01-22 Group access to ip multimedia subsystem service
TW101103631A TWI451738B (en) 2007-02-22 2008-01-22 Group access to ip multimedia subsystem service
RU2009135247/07A RU2474067C2 (en) 2007-02-22 2008-02-12 Group access to ip multimedia subsystem service
JP2009550689A JP5249952B2 (en) 2007-02-22 2008-02-12 Group access to IP multimedia subsystem services
PCT/EP2008/051676 WO2008101838A2 (en) 2007-02-22 2008-02-12 Group access to ip multimedia subsystem service
US12/528,397 US8260957B2 (en) 2007-02-22 2008-02-12 Group access to IP multimedia subsystem service
EP08708910.8A EP2130348B1 (en) 2007-02-22 2008-02-12 Group access to ip multimedia subsystem service
MA32185A MA31199B1 (en) 2007-02-22 2009-08-31 Groups access to the IP multimedia subsystem.
HK10106339.5A HK1140327A1 (en) 2007-02-22 2010-06-29 Group access to ip multimedia subsystem service
US13/222,077 US8412825B2 (en) 2007-02-22 2011-08-31 Group access to IP multimedia subsystem service
US13/222,093 US8150969B2 (en) 2007-02-22 2011-08-31 Group access to IP multimedia subsystem service
US13/564,885 US8700692B2 (en) 2007-02-22 2012-08-02 Group access to IP multimedia subsystem service

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/EP2007/051720 WO2008101547A1 (en) 2007-02-22 2007-02-22 Group access to ip multimedia subsystem service

Related Child Applications (3)

Application Number Title Priority Date Filing Date
US12/528,201 A-371-Of-International US8112523B2 (en) 2007-02-22 2007-02-22 Group access to IP multimedia subsystem service
US13/222,093 Continuation US8150969B2 (en) 2007-02-22 2011-08-31 Group access to IP multimedia subsystem service
US13/222,077 Continuation US8412825B2 (en) 2007-02-22 2011-08-31 Group access to IP multimedia subsystem service

Publications (1)

Publication Number Publication Date
WO2008101547A1 true WO2008101547A1 (en) 2008-08-28

Family

ID=38659831

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2007/051720 WO2008101547A1 (en) 2007-02-22 2007-02-22 Group access to ip multimedia subsystem service

Country Status (14)

Country Link
US (3) US8112523B2 (en)
EP (3) EP2204967A1 (en)
JP (1) JP5190072B2 (en)
KR (1) KR101332891B1 (en)
CN (1) CN101617517B (en)
AT (1) ATE535093T1 (en)
BR (1) BRPI0721330B1 (en)
ES (1) ES2375871T3 (en)
HK (1) HK1140327A1 (en)
MA (1) MA31199B1 (en)
PL (1) PL2122968T3 (en)
PT (1) PT2122968E (en)
TW (2) TWI368426B (en)
WO (1) WO2008101547A1 (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2010148726A1 (en) * 2009-06-26 2010-12-29 中兴通讯股份有限公司 Method and system for accessing ims domain for traditional fixed network users
JP2011066893A (en) * 2009-09-18 2011-03-31 Koninkl Kpn Nv Providing enterprise service in service provisioning network
WO2011057657A1 (en) 2009-11-10 2011-05-19 Nokia Siemens Networks Oy Handling of public identities
US20110310889A1 (en) * 2010-06-18 2011-12-22 Telefonaktiebolaget L M Ericsson (Publ) Methods and Apparatuses for Handling Public Identities in an Internet Protocol Multimedia Subsystem Network
US8200790B1 (en) * 2009-07-13 2012-06-12 Sprint Communications Company L.P. Dynamically identifying client applications on mobile devices
JP2012156629A (en) * 2011-01-24 2012-08-16 Oki Networks Co Ltd Signal processing device and program
CN102833435A (en) * 2012-08-27 2012-12-19 北京理想固网科技股份有限公司 IP PBX (Internet Protocol-Private Branch Exchange) cross-network registration management method based on logic communication group
US20130163586A1 (en) * 2008-12-12 2013-06-27 At&T Intellectual Property I, L.P. Method and apparatus for completing a circuit switched service call in an internet protocol network

Families Citing this family (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2005335548B2 (en) 2005-08-12 2010-09-02 Telefonaktiebolaget Lm Ericsson (Publ) Provision of Public Service Identities
BRPI0721330B1 (en) 2007-02-22 2019-08-06 Telefonaktiebolaget Lm Ericsson (Publ) METHOD FOR EASY ACCESS TO SERVICE OF AN IP MULTIMEDIA SUBSYSTEM NETWORK, METHODS FOR OPERATING A PROXY CALL SESSION CONTROL FUNCTION, A SERVICE CALL SESSION CONTROL FUNCTION ADAPTED COMPUTERS TO IMPLEMENT A PROXY CALL SESSION CONTROL FUNCTION, A CALL SERVICE SESSION CONTROL FUNCTION, AND A DOMESTIC SUBSCRIBER SERVER OF AN IP MULTIMEDIA SUBSYSTEM
CN101022483B (en) * 2007-03-26 2011-04-20 华为技术有限公司 System, device and method for realizing special calling class service
CN101663874B (en) * 2007-04-19 2012-12-19 艾利森电话股份有限公司 A method and arrangement for handling profiles in a multimedia service network
US7986914B1 (en) * 2007-06-01 2011-07-26 At&T Mobility Ii Llc Vehicle-based message control using cellular IP
EP2153579B1 (en) * 2007-06-04 2013-08-07 Telefonaktiebolaget L M Ericsson (publ) Method for processing service requests in a telecommunications system
CN100562186C (en) * 2007-07-19 2009-11-18 中兴通讯股份有限公司 A kind of shared public user identity teleservice reorientation method
US8463264B2 (en) * 2007-08-15 2013-06-11 Telefonaktiebolaget L M Ericsson (Publ) Early IMS security
US20090103518A1 (en) * 2007-10-18 2009-04-23 Motorola, Inc. Call origination by an application server in an internet protogol multimedia core network subsystem
EP2061216A1 (en) * 2007-11-16 2009-05-20 Nederlandse Organisatie voor toegepast-natuurwetenschappelijk Onderzoek TNO Exchanging control codes between SIP/IMS and UPnP network elements.
EP2106091B1 (en) * 2008-03-28 2013-11-13 Telefonaktiebolaget LM Ericsson (publ) Method of setting up a call in an internet protocol (IP) multimedia subsystem (IMS) network, method of operating a network nude, network node, a telecommunications service provider using such a method, computer program and computer readable medium
EP2272242B1 (en) * 2008-04-08 2014-03-05 Nokia Solutions and Networks Oy Correlating communication sessions
EP2112799A1 (en) * 2008-04-25 2009-10-28 Koninklijke KPN N.V. Service integrity handling in an IMS-based system
KR20100071830A (en) * 2008-12-19 2010-06-29 한국전자통신연구원 Method and apparatus for advertising of the personalized new services in the next generation network environment
EP2380319A1 (en) * 2008-12-26 2011-10-26 Telefonaktiebolaget L M Ericsson (publ) Methods and systems for enterprise network access point determination
WO2011025876A1 (en) * 2009-08-27 2011-03-03 Interdigital Patent Holdings, Inc. Method and apparatus for solving limited addressing space in machine-to-machine (m2m) environments
US20110087786A1 (en) * 2009-10-07 2011-04-14 Wichorus, Inc. Method and apparatus for efficient resource allocation of quality of service profiles in mobile networks
US9385970B2 (en) * 2009-10-07 2016-07-05 Wichorus, Inc. Method and apparatus for assigning resources in a network node
US9106563B2 (en) * 2009-10-07 2015-08-11 Wichorus, Inc. Method and apparatus for switching communications traffic in a communications network
US8995318B2 (en) * 2010-04-02 2015-03-31 Qualcomm Incorporated Network registration procedures
KR101715091B1 (en) * 2010-08-27 2017-03-10 삼성전자주식회사 Method and apparatus for providing internet protocol multimedia subsystem application service to public device
CN102868986A (en) * 2012-09-20 2013-01-09 中兴通讯股份有限公司 Number association implementation method and system
TW201436519A (en) * 2013-03-01 2014-09-16 Gash Plus Taiwan Company Ltd Method of performing security transaction among different servers using identity codes
CN104125201A (en) * 2013-04-26 2014-10-29 达创科技股份有限公司 Communication transmission system and method
KR20160009276A (en) * 2014-07-16 2016-01-26 한국전자통신연구원 Master terminal deviceE for sharing service based IMS, slave terminal device for dsharing service based IMS, method and system for sharing service based IMS
KR101584901B1 (en) * 2014-07-16 2016-01-22 주식회사 네이블커뮤니케이션즈 System and method of providing enterprise telephone service using personal mobile terminal
GB201520879D0 (en) 2015-11-26 2016-01-13 Ibm Session initiation protocol message processing
US20190141094A1 (en) * 2016-06-09 2019-05-09 Telefonaktiebolaget Lm Ericsson (Publ) Multi-subscription in internet protocol multimedia subsystems
ES2940683T3 (en) * 2018-10-12 2023-05-10 Nokia Technologies Oy Apparatus, method and computer program for restoring a call session control function
US20230117615A1 (en) * 2021-10-19 2023-04-20 At&T Intellectual Property I, L.P. Api driven subscriber ims registration status changes and ims routing steering

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006016846A1 (en) * 2004-08-11 2006-02-16 Telefonaktiebolaget Lm Ericsson (Publ) Provision of public service identities
GB2419774A (en) 2004-10-27 2006-05-03 Ericsson Telefon Ab L M Accessing IP multimedia subsystem (IMS) services
GB2425685A (en) * 2005-04-29 2006-11-01 Ericsson Telefon Ab L M Associating multiple public user identities with a common service profile in a user terminal or application server

Family Cites Families (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7155222B1 (en) * 2000-01-10 2006-12-26 Qualcomm, Inc. Method for performing RR-level registration in a wireless communication system
TWI258950B (en) * 2003-05-02 2006-07-21 Interdigital Tech Corp Method and architecture for accessing an Internet protocol multimedia subsystem (IMS) over a wireless local area network (WLAN)
ES2277037T3 (en) * 2003-05-14 2007-07-01 Research In Motion Limited APPARATUS AND REGISTRATION METHOD BASED ON TIMER IN A RADIO-MOBILE NETWORK.
US7516126B2 (en) * 2003-06-30 2009-04-07 Intel Corporation Method and apparatus to perform a multi-field matching search
US8817772B2 (en) * 2003-07-02 2014-08-26 Nokia Corporation Function mode routing
DE10355265A1 (en) * 2003-11-26 2005-06-23 Siemens Ag Method for registering a communication device, associated communication device and registration unit
CA2735833A1 (en) * 2003-12-08 2005-06-23 Research In Motion Limited Methods and apparatus for providing a tolerable delay for slotted messages in wireless communication networks
FI20045298A0 (en) * 2004-08-16 2004-08-16 Nokia Corp Directing media communication service
US20060045102A1 (en) * 2004-08-31 2006-03-02 Pelaez Mariana B Method for recovering a mismatch between a media gateway and a media gateway controller
ATE425643T1 (en) * 2004-12-17 2009-03-15 Huawei Tech Co Ltd METHOD AND SYSTEM FOR MAINTAINING SESSION CONTINUITY
GB0502383D0 (en) * 2005-02-04 2005-03-16 Nokia Corp User identities
US20060182129A1 (en) * 2005-02-16 2006-08-17 Mutch Karl N Distributed markup and processing apparatus and method
EP1875767B1 (en) * 2005-04-29 2016-09-14 Telefonaktiebolaget LM Ericsson (publ) Service profile handling in the ims
AU2005335548B2 (en) * 2005-08-12 2010-09-02 Telefonaktiebolaget Lm Ericsson (Publ) Provision of Public Service Identities
CN100502402C (en) * 2005-08-19 2009-06-17 华为技术有限公司 Method and device for processing session message in IMS network
US7979081B1 (en) * 2005-08-22 2011-07-12 Ericsson Ab Method and system for distributed distance-based paging
US9008293B2 (en) * 2005-11-25 2015-04-14 At&T Intellectual Property I, L.P. Caller ID information to internet protocol television displays
US8194642B2 (en) * 2006-02-07 2012-06-05 Cisco Technology, Inc. System and method for providing multimedia services
TWI314414B (en) * 2006-05-25 2009-09-01
ES2346563T3 (en) * 2006-06-09 2010-10-18 Telefonaktiebolaget Lm Ericsson (Publ) MANAGEMENT OF INTERFACES OF MULTIPLE USERS IN A SUBSYSTEM OF IP MULTIMEDIA
US20080003957A1 (en) * 2006-06-28 2008-01-03 Infineon Technologies Ag Message generation with identification group information
US20080039086A1 (en) * 2006-07-14 2008-02-14 Gallagher Michael D Generic Access to the Iu Interface
EP1892918B1 (en) * 2006-08-23 2010-10-27 Alcatel Lucent Method for registration of a plurality of "permanently registered users " in an IMS subsystem of an NGN system
EP2057821A1 (en) * 2006-08-29 2009-05-13 Nokia Corporation Service identification optimization
JP4866802B2 (en) * 2006-09-11 2012-02-01 Kddi株式会社 Security optimization system and security optimization method
US7796990B2 (en) * 2006-09-14 2010-09-14 Nokia Corporation Method for the routing of multimedia communication related signaling in a communication system
US20080089486A1 (en) * 2006-10-17 2008-04-17 Telefonaktiebolaget Lm Ericsson (Publ) Temporary emergency call back identifier
US8019073B2 (en) * 2006-10-30 2011-09-13 Alcatel Lucent Systems and methods for implementing split numbering plan area codes in an IMS network
US20080155658A1 (en) * 2006-12-22 2008-06-26 Nokia Corporation Authentication type selection
CN100551146C (en) * 2007-01-22 2009-10-14 华为技术有限公司 A kind of method, system and device of realizing user identification relevancy
US8068469B2 (en) * 2007-02-14 2011-11-29 Alcatel Lucent Surrogate registration in internet protocol multimedia subsystem for users indirectly coupled via an end point
US9369430B2 (en) * 2007-02-16 2016-06-14 Telefonaktiebolaget Lm Ericsson (Publ) Method and arrangement for allowing enterprise and personal domains in the IMS
US20110060771A1 (en) * 2007-02-21 2011-03-10 Miguel Angel Monjas Llorente Method And Apparatuses For Handling Storage Of User Data In 3G Digital Cellular Telecommunication Systems
BRPI0721330B1 (en) 2007-02-22 2019-08-06 Telefonaktiebolaget Lm Ericsson (Publ) METHOD FOR EASY ACCESS TO SERVICE OF AN IP MULTIMEDIA SUBSYSTEM NETWORK, METHODS FOR OPERATING A PROXY CALL SESSION CONTROL FUNCTION, A SERVICE CALL SESSION CONTROL FUNCTION ADAPTED COMPUTERS TO IMPLEMENT A PROXY CALL SESSION CONTROL FUNCTION, A CALL SERVICE SESSION CONTROL FUNCTION, AND A DOMESTIC SUBSCRIBER SERVER OF AN IP MULTIMEDIA SUBSYSTEM
WO2008101838A2 (en) * 2007-02-22 2008-08-28 Telefonaktiebolaget Lm Ericsson (Publ) Group access to ip multimedia subsystem service
US8165561B2 (en) * 2007-03-27 2012-04-24 Alcatel Lucent IMS networks providing business-related content to wireless devices

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006016846A1 (en) * 2004-08-11 2006-02-16 Telefonaktiebolaget Lm Ericsson (Publ) Provision of public service identities
GB2419774A (en) 2004-10-27 2006-05-03 Ericsson Telefon Ab L M Accessing IP multimedia subsystem (IMS) services
GB2425685A (en) * 2005-04-29 2006-11-01 Ericsson Telefon Ab L M Associating multiple public user identities with a common service profile in a user terminal or application server

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130163586A1 (en) * 2008-12-12 2013-06-27 At&T Intellectual Property I, L.P. Method and apparatus for completing a circuit switched service call in an internet protocol network
US8667150B2 (en) * 2008-12-12 2014-03-04 At&T Intellectual Property I, L.P. Method and apparatus for completing a circuit switched service call in an internet protocol network
CN101610261B (en) * 2009-06-26 2012-10-10 中兴通讯股份有限公司 Method for leading traditional fixed network user to access IMS domain and system thereof
EP2448209A1 (en) * 2009-06-26 2012-05-02 ZTE Corporation Method and system for accessing ims domain for traditional fixed network users
US8861536B2 (en) 2009-06-26 2014-10-14 Zte Corporation Method and system for accessing IMS domain for traditional fixed network users
AU2010265637B2 (en) * 2009-06-26 2014-04-03 Zte Corporation Method and system for accessing IMS domain for traditional fixed network users
WO2010148726A1 (en) * 2009-06-26 2010-12-29 中兴通讯股份有限公司 Method and system for accessing ims domain for traditional fixed network users
EP2448209A4 (en) * 2009-06-26 2012-12-05 Zte Corp Method and system for accessing ims domain for traditional fixed network users
US8200790B1 (en) * 2009-07-13 2012-06-12 Sprint Communications Company L.P. Dynamically identifying client applications on mobile devices
JP2011066893A (en) * 2009-09-18 2011-03-31 Koninkl Kpn Nv Providing enterprise service in service provisioning network
US20120227084A1 (en) * 2009-11-10 2012-09-06 Jiadong Shen Handling of Public Identities
EP2538631A1 (en) 2009-11-10 2012-12-26 Nokia Siemens Networks Oy Handling of public identities
JP2013510527A (en) * 2009-11-10 2013-03-21 ノキア シーメンス ネットワークス オサケユキチュア Public identity processing
WO2011057657A1 (en) 2009-11-10 2011-05-19 Nokia Siemens Networks Oy Handling of public identities
US9027082B2 (en) 2009-11-10 2015-05-05 Nokia Solutions And Networks Oy Handling of public identities
US20110310889A1 (en) * 2010-06-18 2011-12-22 Telefonaktiebolaget L M Ericsson (Publ) Methods and Apparatuses for Handling Public Identities in an Internet Protocol Multimedia Subsystem Network
US9019954B2 (en) * 2010-06-18 2015-04-28 Telefonaktiebolaget L M Ericsson (Publ) Methods and apparatuses for handling public identities in an internet protocol multimedia subsystem network
JP2012156629A (en) * 2011-01-24 2012-08-16 Oki Networks Co Ltd Signal processing device and program
CN102833435A (en) * 2012-08-27 2012-12-19 北京理想固网科技股份有限公司 IP PBX (Internet Protocol-Private Branch Exchange) cross-network registration management method based on logic communication group

Also Published As

Publication number Publication date
HK1140327A1 (en) 2010-10-08
EP2204967A1 (en) 2010-07-07
EP2122968B1 (en) 2011-11-23
US20100325275A1 (en) 2010-12-23
CN101617517A (en) 2009-12-30
US8150969B2 (en) 2012-04-03
PT2122968E (en) 2012-03-02
BRPI0721330A2 (en) 2013-01-08
CN101617517B (en) 2013-04-03
ATE535093T1 (en) 2011-12-15
MA31199B1 (en) 2010-02-01
US8112523B2 (en) 2012-02-07
US8412825B2 (en) 2013-04-02
PL2122968T3 (en) 2012-04-30
TW201220798A (en) 2012-05-16
US20110314169A1 (en) 2011-12-22
TWI451738B (en) 2014-09-01
BRPI0721330B1 (en) 2019-08-06
TW200847714A (en) 2008-12-01
ES2375871T3 (en) 2012-03-07
TWI368426B (en) 2012-07-11
JP5190072B2 (en) 2013-04-24
US20120158964A1 (en) 2012-06-21
JP2010519837A (en) 2010-06-03
KR101332891B1 (en) 2013-11-26
KR20100014824A (en) 2010-02-11
EP2122968A1 (en) 2009-11-25
EP2400715A1 (en) 2011-12-28

Similar Documents

Publication Publication Date Title
US8150969B2 (en) Group access to IP multimedia subsystem service
US8260957B2 (en) Group access to IP multimedia subsystem service
US8984152B1 (en) Message handling in an IP multimedia subsystem
JP5530542B2 (en) Service profile processing in IMS
EP1875767A1 (en) Service profile handling in the ims
JP5467138B2 (en) Group access to IP multimedia subsystem services
EP2130348B1 (en) Group access to ip multimedia subsystem service

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200780051567.X

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07726478

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2009550660

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: 2007726478

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 4930/DELNP/2009

Country of ref document: IN

WWE Wipo information: entry into national phase

Ref document number: 1020097017497

Country of ref document: KR

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 12528201

Country of ref document: US

ENP Entry into the national phase

Ref document number: PI0721330

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20090818