WO2008145035A1 - Entité de gestion de mobilité, système de communication et procédé de mise à jour de route ip mobile - Google Patents

Entité de gestion de mobilité, système de communication et procédé de mise à jour de route ip mobile Download PDF

Info

Publication number
WO2008145035A1
WO2008145035A1 PCT/CN2008/070743 CN2008070743W WO2008145035A1 WO 2008145035 A1 WO2008145035 A1 WO 2008145035A1 CN 2008070743 W CN2008070743 W CN 2008070743W WO 2008145035 A1 WO2008145035 A1 WO 2008145035A1
Authority
WO
WIPO (PCT)
Prior art keywords
node
mobile node
information
mobile
mobility management
Prior art date
Application number
PCT/CN2008/070743
Other languages
English (en)
Chinese (zh)
Inventor
Zhonghui Yao
Cheng He
Yonggang Tian
Original Assignee
Huawei Technologies Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co., Ltd. filed Critical Huawei Technologies Co., Ltd.
Publication of WO2008145035A1 publication Critical patent/WO2008145035A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/08Mobility data transfer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • H04W80/04Network layer protocols, e.g. mobile IP [Internet Protocol]

Definitions

  • the present invention relates to the field of communications, and in particular, to a mobility management entity, a communication system, and a route update method for a mobile IP. Background technique
  • the Mobile IP (Mobile IP) protocol provides a routing mechanism that supports the connectivity of a Mobile Node (MN) while moving over an IP network, allowing the MN to remain connected to the network after leaving its home network.
  • MN Mobile Node
  • the MN-side when the MN leaves the home network, the MN-side always uses the Home Address (HoA) for identification, does not change due to changes in the visited network, and on the other hand, obtains a care-of address (Care of Address, CoA), and registers the CoA with its Home Agent (HA) to associate with a Care of Address (CoA).
  • the MN receives the data packet transmitted by the correspondent node (Corresponding Node, CN)
  • HA Home Agent
  • the MN's HA Home Agent
  • the MN's HA Home Agent
  • the MN's CoA When the MN receives the data packet transmitted by the correspondent node (Corresponding Node, CN), it will be intercepted by the MN's HA and then sent to the MN's CoA through the tunnel; but when the MN sends the data packet to the CN, it can directly route to the CN.
  • FIG. 1 when the CN communicates with the MN, a triangle route is formed
  • MIPv6 performs Route Optimization (RO) processing.
  • RO Route Optimization
  • Each IPv6 node can maintain a binding address of a home address and a care-of address (HoA-CoA).
  • HoA-CoA care-of address
  • CN The data can be directly sent to the MN without going through the HA, thus avoiding the phenomenon of "triangular routing". Therefore, the update maintenance of the binding cache is very heavy.
  • MN moves, the MN's CoA changes, MN The CN and home agent are notified to update the binding cache by sending a Binding Update (BU) message.
  • BU Binding Update
  • the MN notifies the CN to update the binding cache process by sending a Binding Update (BU) message.
  • the MN must perform a Round Trip Routability Procedure (RRP) test before sending the BU.
  • RRP Round Trip Routability Procedure
  • the RRP test needs to be transmitted through the HA, which increases the burden on the HA and brings a large delay.
  • the RRP test can usually protect the MN and CN off-path attacks, But can't come from MN and CN Attacks on the path (On-Path) are protected. Therefore, in order to minimize the impact of on-path attacks, a BU operation must be performed every 420 seconds. This scheme is especially effective for MNs. In the case of MN, a large signaling overhead burden will be incurred. This burden is particularly severe when both communicating parties are mobile nodes. Summary of the invention
  • Embodiments of the present invention provide a mobility management entity, a communication system, and a route update method for a mobile IP, which not only ensure the security of signaling transmission, but also avoid a large delay with an RRP test scheme, and a heavy one. Signaling overhead burden.
  • an embodiment of the present invention provides a mobility management entity, including a storage unit, a receiving unit, and a processing unit, where:
  • the storage unit is configured to save the peer node information of the mobile node
  • the receiving unit is configured to receive current address information of the mobile node from the mobile node, where the processing unit is configured to receive, according to the peer node information of the mobile node stored in the storage unit, the receiving unit The current address information of the mobile node to be sent is sent to the opposite node of the mobile node.
  • the embodiment of the present invention further provides a communication system, including: a mobility management entity, configured on a network side, configured to receive current address information of the mobile node from a mobile node, and according to the stored The peer node information of the mobile node sends the current address information of the mobile node to the opposite node of the mobile node.
  • a mobility management entity configured on a network side, configured to receive current address information of the mobile node from a mobile node, and according to the stored The peer node information of the mobile node sends the current address information of the mobile node to the opposite node of the mobile node.
  • an embodiment of the present invention further provides a method for updating a route of a mobile IP, including: receiving current address information of the mobile node from a mobile node;
  • the current address information of the mobile node is used to update the current address in the correspondent node as a care-of address of the mobile node.
  • each node in the routing system is configured with a home MME
  • the MME carries a message from the mobile node carrying the current address of the mobile node according to the saved peer node information of the mobile node. And sending, to the peer node of the mobile node, the peer node as the care-of address of the mobile node by using the current address. Therefore, the information about the current address of the mobile node carried in the binding update (BU) signaling message in the embodiment of the present invention passes through the MN and the mobile node.
  • the mobility management entity (MME/MN) of the home station and the mobility management entity (MME/CN) of the home node of the opposite node are finally sent to one or more CNs, and the signaling transmission can be easily secured. Details are as follows:
  • the mobile node managed by the same operator communicates with the network because of the signaling interaction between the MME and the MN. Therefore, the security association can be established in advance, for example, using the security mechanism (IPsec) for signaling protection;
  • IPsec security mechanism
  • the MME/CN and the CN can also use the same method for signaling transmission protection.
  • the signaling transmission on the path is protected by establishing a secure tunnel between the MME/MN and the MME/CN.
  • the security tunnel is established on the wired network, and after the establishment, the trust relationship between the operators and the mutual negotiation is expired, so the transmission delay of the BU message is not increased.
  • the Return Routability Procedure can be eliminated, and the binding update time is shortened; and no new security threat is introduced.
  • Increased security level can prevent on-path attacks, extend the life cycle of binding updates, up to 86400 seconds, that is, the MN's HoA prefix valid time is extended, reducing the need for frequent binding updates Signaling overhead.
  • FIG. 1 is a schematic diagram of data exchange between a mobile node and a peer node in the prior art
  • FIG. 2 is a schematic diagram of a first embodiment of a communication system of the present invention.
  • FIG. 3 is a network architecture diagram of an application embodiment of a first embodiment of a communication system according to the present invention.
  • FIG. 4 is a schematic diagram of a second embodiment of a communication system of the present invention.
  • FIG. 5 is a schematic diagram of a network architecture of an application embodiment of a second embodiment of a communication system according to the present invention
  • FIG. 6 is a schematic diagram of a first embodiment of a mobility management entity of the present invention
  • FIG. 7 is a schematic diagram of a second embodiment of a mobility management entity of the present invention.
  • FIG. 8 is a schematic diagram of a third embodiment of a mobility management entity of the present invention.
  • FIG. 9 is a schematic diagram of a format of a BU message mobility option according to an embodiment of the present invention.
  • FIG. 10 is a schematic diagram of a fourth embodiment of a mobility management entity of the present invention.
  • 11 is a schematic flowchart diagram of a first embodiment of a method for updating a mobile IP route according to the present invention
  • 12 is a schematic flow chart of a specific step of 1101 in FIG. 10;
  • FIG. 13 is a schematic flow chart of a second embodiment of a method for updating a mobile IP route according to the present invention.
  • FIG. 14 is a schematic diagram of a format of a BU message according to an embodiment of the present invention.
  • FIG. 15 is a schematic diagram of a format of a BA message according to an embodiment of the present invention. detailed description
  • one end node is a mobile node (MN), and the other end node may be a fixed node or a mobile node.
  • MN mobile node
  • CN peer node
  • the information about the current address of the mobile node from the mobile node in the implementation of the present invention may be carried in the binding update message in an actual application, and the binding update message is taken as an example for description.
  • FIG. 2 is a schematic diagram of a first embodiment of a communication system according to the present invention, including a Mobility Management Entity (MME) 1 deployed on a network side for receiving the mobile node from a mobile node.
  • MME Mobility Management Entity
  • the current address information is sent, and the current address information of the mobile node is sent to the opposite node of the mobile node according to the peer node information of the mobile node in the storage unit.
  • MME Mobility Management Entity
  • FIG. 3 is a network architecture diagram of an application embodiment of the present embodiment, where a Mobile Node represents a mobile node, an MME/MN represents a mobility management entity of a mobile node's home location, a DNS Server represents a domain name server, and Corresponding Nodes represents a peer node.
  • MME/CN indicates a mobility management entity at the home end of the peer node, and Foreign Link indicates a foreign link.
  • the mobility management entity of the mobile node's home location When the mobile node moves, the mobility management entity of the mobile node's home location first receives the binding update message of the mobile node, and then sends the binding update message to the pair according to the saved peer node information of the mobile node.
  • the mobility management entity of the end node's home location after receiving the binding update message, the mobility management entity of the home node of the peer node forwards the binding update message to the corresponding peer node.
  • the application embodiment is different in that the mobile node and the opposite node belong to each other, that is, the mobile node and the opposite node respectively correspond to different mobility management entities, but the mobile node belongs to the local application in actual application.
  • the peer node may also be the same, that is, corresponding to the same mobility management entity, and correspondingly, the mobility management entity MME/MN of the mobile node attribution in FIG. 3 and the mobility management entity MME of the home node of the opposite node /CN is the same.
  • the embodiment of the communication system of the present invention may further include a positioning server that stores information of the MME. 2, such as Domain Name Server (DNS), as shown in Figure 4.
  • DNS Domain Name Server
  • the mobility management entity at the home node of the mobile node queries the domain name server to obtain the MME information of the home location of each peer node, for example, IP, before sending the binding update message to the mobility management entity at the home node of the peer node.
  • the network structure of the application embodiment is as shown in FIG. 5, where the Mobile Node represents the mobile node, the MME/MN represents the mobility management entity of the mobile node's home location, the DNS Server represents the domain name server, and the Corresponding Nodes represents the peer node.
  • MME/CN indicates a mobility management entity at the home end of the peer node, and Foreign Link indicates a foreign link.
  • the MME in the embodiment of the present invention is described in detail below.
  • FIG. 6 the figure is a schematic diagram of a first embodiment of the mobility management entity of the present invention.
  • the mobility management entity mainly includes: a storage unit 21, a receiving unit 23, and a processing unit 22
  • the storage unit 21 stores the information of the mobile node peer node.
  • the peer node information is an entry, and the mobile node may register the information of the peer node when registering with the home network, and the peer end
  • the node information can be identified by an IP address, or by other means such as a Session Initiation Protocol (SIP) address or a domain name address.
  • SIP Session Initiation Protocol
  • the IP address is used for identification, when the CN is a mobile node, the CN in the List
  • the IP address of the CN should be the HoA of the CN and the CoA. If the CN is a fixed node, the IP address of the CN in the List is the fixed address of the CN;
  • the processing unit 22 sends the current address information of the mobile node received by the receiving unit 23 to the opposite node of the mobile node according to the peer node information of the mobile node saved by the storage unit 21, and indicates the peer end
  • the node updates the binding of the home address of the mobile node to the care-of address, and uses the current address as the care-of address of the mobile node; in this embodiment, we assume that the current address information of the mobile node is carried in the binding update.
  • the processing unit 22 actually sends the binding update message to the opposite node of the mobile node;
  • the receiving unit 23 is configured to receive current address information of the mobile node sent by the mobile node, for example, receive a binding update message that is sent by the mobile node and carries current address information of the mobile node.
  • the figure is a schematic diagram of a second embodiment of a mobility management entity according to the present invention.
  • the mobility management entity also includes: a storage unit 21, a receiving unit 23, and a processing unit 22.
  • the method is: when the processing unit 22 is specifically implemented, after receiving the binding update message of the mobile node, determining, according to the saved information of each peer node of the mobile node, the peer node to be updated and binding, Updating the mobility management entity information of the bound peer node home location, and according to the peer end
  • the mobility management entity information of the node sends the binding update message, if the mobility management entity information of the peer node indicates that the peer node is the same as the home location of the mobile node, the update message is directly Sent to the opposite end node, otherwise, the mobility management entity at the home node of the opposite end node sends the binding update message to the opposite end node; or receives the binding from the MME of the mobile node's home location
  • the binding update message from the mobility management entity of the mobile node's home location is forwarded to the corresponding peer node; or the binding update message from the correspondent node is forwarded to the corresponding mobile node.
  • the processing unit 22 mainly includes: a policy determining unit 2211, a determining processing unit 2212, and a sending unit 2213;
  • the policy determining unit 2211 determines to send the current address information to the opposite node of the mobile node by interacting with the upper application layer. And determining, by the determination processing unit 2212, whether the mobile terminal management of the determined peer node is stored in the storage unit 21 Entity information, if yes, acquiring the mobility management entity information of the home node of the opposite node from the storage unit 21; otherwise, interacting with the positioning server to acquire the mobility management entity information of the home node of the opposite node; The unit 2213 determines, according to the mobility management entity information of the home node of the peer node acquired by the determining processing unit 2212, if the determined peer node and the mobile node belong to the same home location, determine the unit according to the policy. The determined policy of 2211 sends the current address information to the Optional peer node, otherwise, the policy determining unit 2211 according to the policy determined by the mobility management entity of the home terminal node of the determined
  • the policy determining unit 2211 passes the upper layer application according to the saved information of each peer node of the mobile node.
  • the layer interaction determines a policy of sending the current address information to the opposite node of the mobile node, determining which pair of end nodes to send a binding update message, for example, may choose to send a BU message to the N registered CNs that have recently communicated. Or sending a BU message to the CN registered with the online mobile terminal, thereby improving the efficiency of the BU signaling transmission.
  • the setting of the determining processing unit 2212 fully takes into account the information list of the correspondent node registered by the mobile node stored in the storage unit 21, and may include the CN attribution associated with the CN in addition to the HoA including the CN. MME address case, then you can directly from the information list In obtaining the MME information of the home node of the peer node, it is no longer necessary to query the positioning server, such as a domain name server (DNS), to obtain the MME address of the CN home location, which reduces the signaling overhead.
  • DNS domain name server
  • the figure is a schematic diagram of a third embodiment of the mobility management entity of the present invention.
  • the mobility management entity includes the same functional modules as the second embodiment, and the processing unit 22 further Includes:
  • the peer node information editing unit 2214 is configured to add, delete, or modify the peer node information of the mobile node in the storage unit according to the message received by the receiving unit 23. For example, when the binding update message carries a mobile option indicating that the opposite node is added to the storage unit, or the saved opposite node is deleted, the mobile option is deleted or added according to the mobile option. Peer node information.
  • the update problem of the peer node information list is fully considered, and may be updated by the BU message as needed.
  • the mobile node registers with the home network, when the information of the peer node is not initialized, When the content of the storage unit 21 is empty, the CN information may also be increased by the mobility option in the BU message.
  • the format of the BU message mobility option as shown in FIG. 9, when the CN node needs to be added, the mobile option type (Type) value is 6, and the main information included is the IP address of the CN to be added, if the CN is a mobile node. , the HoA of the CN is included; when the CN node is deleted, the value of the Type in the mobility option is 7, and the message mainly includes the IP address of the CN to be deleted.
  • the mobile option type (Type) value is 6
  • the main information included is the IP address of the CN to be added, if the CN is a mobile node.
  • the HoA of the CN is included
  • the value of the Type in the mobility option is 7, and the message mainly includes the IP address of the CN to be deleted.
  • the MME address of the CN home location is stored in the storage unit 21, if the CN needs to be added, the MME that includes the CN to be added in addition to the HoA that includes the CN to be added is required in the BU message mobility option. Address; If you need to delete the CN, the mobile option contains the HoA of the CN to be deleted.
  • the MME in the implementation of the present invention may also provide a location-hidden service to the MN, as shown in FIG. 10, which is a schematic diagram of a fourth embodiment of the mobility management entity of the invention, which is related to the mobility management entity.
  • the first embodiment is different in that the mobility management entity further includes a data packet processing unit 24, configured to receive a data packet from a correspondent node of the mobile node, and use the data between the mobile node and the local entity to tunnel the data.
  • the packet is sent to the mobile node. That is, when the correspondent node for transmitting the data packet to the mobile node does not belong to the opposite node of the mobile node that has been saved in the storage unit 21, the mobility management entity of the mobile node's home location intercepts the peer end.
  • the data packet of the node, and the data packet is sent to the mobile node through a tunnel with the mobile node, so the MME is compatible with all HA functions, and has strong portability and scalability.
  • the MME in the embodiment of the present invention has a packet processing unit, it is mainly used to transmit signaling information such as address information to the CN instead of the MN, and does not participate in the transmission of data information of the user in the case of most data.
  • the separation between the control surface and the user plane is realized, which is conducive to the flattening of communication.
  • FIG. 11 is a schematic flowchart of a first embodiment of a method for updating a mobile IP route according to the present invention, the process includes:
  • the peer node receives current address information of the mobile node, and uses the current address as a care-of address of the mobile node.
  • FIG. 12 shows a specific implementation flow of steps 1101 and 1102, which may include the following steps:
  • steps 1202 and 1203 further include:
  • the correspondent node transmits a data packet with the mobile node according to the updated binding of the mobile node's home address and the care-of address.
  • the CN that sends the data packet to the MN is not the CN registered by the MN, that is, the peer node information that currently sends the data packet to the mobile node
  • the MME of the MN home receives the data packet, and transmits the data packet to the MN through a tunnel in order to hide the address of the MN.
  • the MN may initiate a BU message to the MME/MN.
  • the second embodiment of the mobile IP route update method of the present invention includes the following process: MME/MN indicates the MME of the MN home, and the MME/CN indicates the MME of the CN home.
  • the MN sends a BU message to the MME/MN.
  • the MME/MN After performing security check on the BU message, the MME/MN updates the binding of the MN.
  • the MME/MN replies to the MN with a BA message.
  • the MME/MN acquires the CN information of the MN, determines which CNs in the saved CN need to update the binding of the MN, and obtains information about the CN bound by the MN to be updated, where the CN message may be the HoA of the CN. .
  • the policy of sending the current address information to the opposite node of the mobile node is determined by interacting with the upper application layer. For example, the BU message may be selected to be sent to the N most recently registered CNs, or may be online. The CN registered by the mobile terminal sends a BU message, etc., which improves the efficiency of the BU signaling transmission;
  • the MME/MN sends a Request for MME/CN to the DNS according to the acquired HoA of the CN to be updated by the MN, and queries the address of the MME/CN registered by the mobile terminal.
  • the DNS replies to the MME/MN Response for MME/CN, and replies to the MME/MN with the address of the MME/CN;
  • the MME/MN sends a BU message to the MME/CN through a tunnel with the MME/CN according to the address of the MME/CN;
  • the MME/CN forwards the BU message to one or more corresponding CNs indicated in the BU message;
  • CN updates the binding cache according to the received BU.
  • the CN determines whether it needs to reply to the BA message according to the value of the "A" bit of the BU message, as shown in FIG.
  • the picture shows the basic format of the BU message. If the A bit is set, the BA message is replied. Otherwise, the BA message is not replied.
  • the mobile node MN and the correspondent node CN have different attributions, that is, the MN and the CN respectively correspond to different mobility management entities, but in actual applications, the MN attribution and the CN attribution may also be the same, that is, corresponding For the same mobility management entity, correspondingly, after 1305, 1306
  • the method further includes: transmitting, according to the mobility management entity information of the peer node, the binding update message, if the mobility management entity information of the peer node indicates the attribution of the correspondent node and the mobile node The same, the mobile node current address information is sent to the opposite node according to the policy, otherwise, execution 1306;
  • the MN-registered CN information saved by the MME/MN in the embodiment of the present invention may also be updated.
  • the BU message carries the mobility option, and accordingly, after receiving the BU message from the MN, the 1302 receives the BU message from the MN.
  • the CN indicated in the mobile option is deleted or added according to the type of the mobile option. If the mobile option type (Type) value is X (such as 6), the CN indicated in the mobile option is added to the CN information table registered by the MN.
  • the MME/MN does not send the BU message of the MN to the CN in the list. If the BU message is to add a CN node to the List, the MME/MN adds the CN to the newly added CN after the list is added. The node sends the BU message of the MN.
  • the MME/MN returns a BA message carrying the relevant status code to the MN to indicate the update status of the CN information table registered by the MN, for example.
  • the number 2 is carried, it means accepting the addition; if the number 3 is carried, it means accepting the deletion; if the number 140 is carried, it means rejecting the addition; if the number 141 is carried, it means rejecting the deletion, etc.
  • the figure is a schematic diagram of a BA message carrying a status code, where
  • Mobility Option indicates a move option
  • Lifetime indicates the lifetime of the binding cache
  • Status indicates the status, that is, the status code in the embodiment of the present invention, for example:
  • Mobility Option indicates a move option
  • Lifetime indicates the lifetime of the binding cache
  • Reserved indicates a reserved bit
  • H indicates H bits
  • the round-trip routable process can be eliminated (Return Routability) Procedure, RRP), shortens the binding update time; does not introduce new security threats, improves the security level, prevents on-path attacks, and extends the life cycle of binding updates, up to 86400 seconds, ie MN
  • RRP Return Routability Procedure

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

La présente invention concerne une entité de gestion de mobilité (1) qui comprend : une unité de stockage (21), une unité de réception (23) et une unité de traitement (22). L'unité de stockage (21) stocke les informations d'un nœud correspondant d'un nœud mobile, l'unité de réception (23) reçoit des informations d'adresse actuelles du nœud mobile à partir du nœud mobile, selon les informations du nœud correspondant stocké dans l'unité de stockage (21), l'unité de traitement (22) transmet au nœud correspondant les informations d'adresse actuelles du nœud mobile reçues de l'unité de réception (23). L'invention concerne également un système de communication et un procédé de mise à jour de route IP mobile.
PCT/CN2008/070743 2007-05-29 2008-04-17 Entité de gestion de mobilité, système de communication et procédé de mise à jour de route ip mobile WO2008145035A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN200710028253.XA CN101316222B (zh) 2007-05-29 2007-05-29 移动性管理实体、通信系统及移动ip的路由优化方法
CN200710028253.X 2007-05-29

Publications (1)

Publication Number Publication Date
WO2008145035A1 true WO2008145035A1 (fr) 2008-12-04

Family

ID=40074574

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2008/070743 WO2008145035A1 (fr) 2007-05-29 2008-04-17 Entité de gestion de mobilité, système de communication et procédé de mise à jour de route ip mobile

Country Status (2)

Country Link
CN (1) CN101316222B (fr)
WO (1) WO2008145035A1 (fr)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8385285B2 (en) * 2009-11-20 2013-02-26 Telefonaktiebolaget Lm Ericsson (Publ) System, method and devices for enabling efficient hybrid route optimization between two mobile endpoints
US8434142B2 (en) * 2010-02-26 2013-04-30 Telefonaktiebolaget L M Ericsson (Publ) Method for mitigating on-path attacks in mobile IP network
CN102256236B (zh) * 2011-06-08 2014-05-28 北京交通大学 一种分离映射机制下的移动性管理系统及方法
CN102929945B (zh) * 2012-09-28 2016-03-30 用友网络科技股份有限公司 数据分配装置和数据分配方法

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6704311B1 (en) * 1999-06-25 2004-03-09 Lucent Technologies Inc. Application-level switching server for internet protocol (IP) based networks
CN1747471A (zh) * 2004-09-10 2006-03-15 日立通讯技术株式会社 通信系统、服务器、路由器及移动体终端
CN1777137A (zh) * 2005-12-02 2006-05-24 浙江中控技术有限公司 一种基于以太网和串行通信技术的数据转发装置及系统

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6704311B1 (en) * 1999-06-25 2004-03-09 Lucent Technologies Inc. Application-level switching server for internet protocol (IP) based networks
CN1747471A (zh) * 2004-09-10 2006-03-15 日立通讯技术株式会社 通信系统、服务器、路由器及移动体终端
CN1777137A (zh) * 2005-12-02 2006-05-24 浙江中控技术有限公司 一种基于以太网和串行通信技术的数据转发装置及系统

Also Published As

Publication number Publication date
CN101316222B (zh) 2013-04-17
CN101316222A (zh) 2008-12-03

Similar Documents

Publication Publication Date Title
JP5205468B2 (ja) ネットワーク・ベース・モビリティからホスト・ベース・モビリティへのハンドオーバ時におけるルート最適化の継続性
US8379599B2 (en) Local mobility anchor relocation and route optimization during handover of a mobile node to another network area
CN101268670B (zh) 能同时使用归属网络和外部网络的多归属移动节点、归属代理及其方法
JP5506934B2 (ja) Id/ロケータ分離アーキテクチャに基づくネットワーク並びにバックボーンネットワーク及びネットワーク構成要素
JP5072864B2 (ja) 通信システム及びドメイン管理装置
US9025589B2 (en) Method and apparatus for roaming between communication networks
WO2009152669A1 (fr) Procédé pour réaliser une commutation de réseau, système et nœud mobile
US20110013566A1 (en) Communication method, communication system, mobile node, access router
US20100268804A1 (en) Address allocation method, address allocation system, mobile node, and proxy node
JPWO2009057296A1 (ja) 移動端末及びネットワークノード並びにパケット転送管理ノード
US8300631B2 (en) Method for realizing mobile IP management and the network system thereof
WO2008151671A1 (fr) Gestion de liaison par proxy dans des réseaux ip mobiles
KR100915513B1 (ko) 프락시 모바일 IPv6에서 패킷 손실을 줄이기 위한 패킷버퍼링 장치 및 방법
US20100316018A1 (en) Network-based handover control mechanism
WO2008145035A1 (fr) Entité de gestion de mobilité, système de communication et procédé de mise à jour de route ip mobile
JPWO2010073620A1 (ja) ハンドオーバ方法、その方法で用いられる移動端末及びホームエージェント
CN101123575B (zh) 一种支持混合ip的多主机接入方法、系统及设备
WO2009043260A1 (fr) Procédé, système et dispositif d'ancrage pour l'acheminement de message
JP4990920B2 (ja) マルチホーム端末のためのモバイルIPv6の最適化リバース・トンネリング
Krishnamurthi et al. Providing end-to-end location privacy in ip-based mobile communication
Bernardos et al. RFC 8885: Proxy Mobile IPv6 Extensions for Distributed Mobility Management
WO2014000175A1 (fr) Procédé, appareil et système de routage de session
Iapichino et al. Mobility, Access Heterogeneity and Security for Next Generation Public Safety Communications

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08734101

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 08734101

Country of ref document: EP

Kind code of ref document: A1