KR20110028555A - 무선 통신 장치로 향하는 원치 않는 트래픽을 제어하는 방법 및 장치 - Google Patents
무선 통신 장치로 향하는 원치 않는 트래픽을 제어하는 방법 및 장치 Download PDFInfo
- Publication number
- KR20110028555A KR20110028555A KR1020117004234A KR20117004234A KR20110028555A KR 20110028555 A KR20110028555 A KR 20110028555A KR 1020117004234 A KR1020117004234 A KR 1020117004234A KR 20117004234 A KR20117004234 A KR 20117004234A KR 20110028555 A KR20110028555 A KR 20110028555A
- Authority
- KR
- South Korea
- Prior art keywords
- wireless communication
- utc
- traffic
- communication devices
- packet
- Prior art date
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L47/00—Traffic control in data switching networks
- H04L47/10—Flow control; Congestion control
- H04L47/20—Traffic policing
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0209—Architectural arrangements, e.g. perimeter networks or demilitarized zones
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W48/00—Access restriction; Network selection; Access point selection
- H04W48/02—Access restriction performed under specific conditions
- H04W48/04—Access restriction performed under specific conditions based on user or terminal location or mobility data, e.g. moving direction, speed
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L47/00—Traffic control in data switching networks
- H04L47/10—Flow control; Congestion control
- H04L47/24—Traffic characterised by specific attributes, e.g. priority or QoS
- H04L47/2483—Traffic characterised by specific attributes, e.g. priority or QoS involving identification of individual flows
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L51/00—User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
- H04L51/21—Monitoring or handling of messages
- H04L51/212—Monitoring or handling of messages using filtering or selective blocking
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
- H04L63/0254—Stateful filtering
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
- H04L63/0263—Rule management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L65/00—Network arrangements, protocols or services for supporting real-time applications in data packet communication
- H04L65/1066—Session management
- H04L65/1101—Session protocols
- H04L65/1104—Session initiation protocol [SIP]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L65/00—Network arrangements, protocols or services for supporting real-time applications in data packet communication
- H04L65/80—Responding to QoS
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/08—Access security
- H04W12/088—Access security using filters or firewalls
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/16—Communication-related supplementary services, e.g. call-transfer or call-hold
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L51/00—User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
- H04L51/58—Message adaptation for wireless communication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W48/00—Access restriction; Network selection; Access point selection
- H04W48/02—Access restriction performed under specific conditions
Landscapes
- Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Security & Cryptography (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Business, Economics & Management (AREA)
- General Business, Economics & Management (AREA)
- Multimedia (AREA)
- Mobile Radio Communication Systems (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Telephonic Communication Services (AREA)
Abstract
Description
도 2는 본 출원에 따라 제공된, 원치 않는 트래픽을 암시적으로 제어하는 기술을 도시하는 상호 작용 다이어그램.
도 3은 본 출원에 따라 제공된, 원치 않는 트래픽을 명시적으로 제어하는 기술을 도시하는 상호 작용 다이어그램.
도 4는 본 출원에 따라 제공된, 원치 않는 트래픽을 동적으로 제어하는 기술을 도시하는 상호 작용 다이어그램.
도 5 내지 도 8은 도 2 내지 도 4에 도시된 기술의 조합을 도시하는 상호 작용 다이어그램.
도 9는 본 출원에 따라 제공되는, 원치 않는 트래픽 제어를 위임하는(delegating) 기술을 도시하는 상호 작용 다이어그램.
도 10은 본 출원에 따라 제공되는, UTC의 실시예를 포함하는 무선 네트워크를 도시하는 블록도.
도 11은 본 출원에 따라 제공되는, 무선 통신 장치가 작동을 중지할 때의 UTC 행동을 설명하는 상호 작용 다이어그램.
도 12는 본 출원에 따라 제공되는, 이전에 활성화된 무선 통신 장치가 다시 활성화될 때의 UTC 행동을 설명하는 상호 작용 다이어그램.
도 13은 본 출원에 따라 제공되는, 무선 통신 장치에 지정된 어드레스가 이전되어, 다른 무선 통신 장치에 재지정될 때의 상호 작용을 도시하는 상호 작용 다이어그램.
도 14는 본 출원에 따라 제공되는, 무선 통신이 UTC간 핸드오프를 행할 때의 상호 작용을 도시하는 상호 작용 다이어그램.
도 15는 본 출원에 따라 제공되는, 3GPP(3rd Generation Partnership Project) GPRS(General Packet Raido Service) 환경에 적용된 UTC의 실시예를 포함하는 무선 네트워크를 도시하는 블록도.
도 16은 본 출원에 따라 제공되는, 원치 않는 트래픽 제어기 장치의 대표적인 실시예를 도시하는 블록도.
Claims (1)
- 다수의 무선 통신 장치들 및 패킷 데이터 네트워크에 연결된 원치 않는 트래픽 제어기(unsolicited traffic controller, UTC)를 포함하는 무선 통신 네트워크에서, 상기 다수의 무선 통신 장치들 중 제1 장치를 목적지로 하는 트래픽을 제어하는 방법에 있어서,
상기 다수의 무선 통신 장치들 중 상기 제1 장치와 관련된 트래픽 제어 룰들의 집합을 저장하는 단계와,
상기 다수의 무선 통신 장치들 중 상기 제1 장치의 사용자에 대응하는 가입 아이덴티티(subscription identity)를 결정하는 단계와,
상기 패킷 데이터 네트워크로부터 수신된 제1 패킷이, 상기 다수의 무선 통신 장치들 중 상기 제1 장치를 목적지로 한다고 결정하는 단계와,
상기 결정된 가입 아이덴티티와 관련된 상기 저장된 트래픽 제어 룰들을 선택하는 단계와,
상기 사용자가 상기 제1 패킷을 원하는지 여부를 결정하기 위하여 상기 선택된 트래픽 제어 룰들을 적용하는 단계와,
만일 상기 제1 패킷이 상기 사용자가 원치 않는 패킷이라고 결정되는 경우, 상기 제1 패킷이 상기 다수의 통신 장치들 중 상기 제1 장치로 전송되는 것을 방지하는 단계를 포함하고
상기 트래픽은 인터넷 프로토콜 트래픽을 포함하고,
상기 트래픽 제어 룰들의 집합은 상기 가입 아이덴티티에 대응하고,
상기 가입 아이덴티티는 상기 사용자의 다수의 인터넷 프로토콜 세션에 걸쳐 지속되며,
상기 선택된 트래픽 제어 룰들은, 이전에 원하는 것으로 고려되었던 모든 패킷들이 원하지 않는 것으로 고려되도록 상기 다수의 무선 통신 장치들 중 상기 제1 장치와 관련된 IP 어드레스가 상기 다수의 무선 통신 장치들 중 제2 장치에 재할당되는 것에 응답하여 업데이트되는 것인 트래픽 제어 방법.
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US52733503P | 2003-12-05 | 2003-12-05 | |
US60/527,335 | 2003-12-05 |
Related Parent Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
KR1020067013499A Division KR101106809B1 (ko) | 2003-12-05 | 2004-11-24 | 무선 통신 장치로 향하는 원치 않는 트래픽을 제어하는방법 및 장치 |
Publications (1)
Publication Number | Publication Date |
---|---|
KR20110028555A true KR20110028555A (ko) | 2011-03-18 |
Family
ID=34652494
Family Applications (2)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
KR1020117004234A KR20110028555A (ko) | 2003-12-05 | 2004-11-24 | 무선 통신 장치로 향하는 원치 않는 트래픽을 제어하는 방법 및 장치 |
KR1020067013499A KR101106809B1 (ko) | 2003-12-05 | 2004-11-24 | 무선 통신 장치로 향하는 원치 않는 트래픽을 제어하는방법 및 장치 |
Family Applications After (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
KR1020067013499A KR101106809B1 (ko) | 2003-12-05 | 2004-11-24 | 무선 통신 장치로 향하는 원치 않는 트래픽을 제어하는방법 및 장치 |
Country Status (11)
Country | Link |
---|---|
US (2) | US7545767B2 (ko) |
EP (1) | EP1690397B1 (ko) |
JP (2) | JP4644681B2 (ko) |
KR (2) | KR20110028555A (ko) |
CN (1) | CN1902877B (ko) |
AT (1) | ATE543316T1 (ko) |
AU (1) | AU2004310728B2 (ko) |
BR (1) | BRPI0417358B1 (ko) |
CA (1) | CA2548436C (ko) |
MX (1) | MXPA06006339A (ko) |
WO (1) | WO2005055545A1 (ko) |
Families Citing this family (41)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7453839B2 (en) * | 2001-12-21 | 2008-11-18 | Broadcom Corporation | Wireless local area network channel resource management |
KR20110028555A (ko) * | 2003-12-05 | 2011-03-18 | 리서치 인 모션 리미티드 | 무선 통신 장치로 향하는 원치 않는 트래픽을 제어하는 방법 및 장치 |
US7649908B2 (en) * | 2003-12-30 | 2010-01-19 | Itxc Ip Holdings S.A.R.L. | Conveying transactional messages for GSM mobile operators over two disparate networks |
US20060083192A1 (en) * | 2004-10-01 | 2006-04-20 | Gabriela Dinescu | Communication traffic control methods and systems |
US7864158B1 (en) * | 2004-10-06 | 2011-01-04 | Mcgeever Daniel Robert | Use of graphical information to control processes |
US8379553B2 (en) * | 2004-11-22 | 2013-02-19 | Qualcomm Incorporated | Method and apparatus for mitigating the impact of receiving unsolicited IP packets at a wireless device |
EP1849317A4 (en) * | 2005-02-18 | 2014-01-01 | Ericsson Telefon Ab L M | ARRANGEMENTS FOR PROVIDING PEER TO PEER COMMUNICATION IN A PUBLIC LAND MOBILE NETWORK |
US7970386B2 (en) * | 2005-06-03 | 2011-06-28 | Good Technology, Inc. | System and method for monitoring and maintaining a wireless device |
DE102005055148B4 (de) | 2005-11-18 | 2008-04-10 | Siemens Ag | Verfahren, Detektionseinrichtung und Servereinrichtung zur Auswertung einer eingehenden Kommunikation an einer Kommunikationseinrichtung |
US20070153696A1 (en) * | 2006-01-03 | 2007-07-05 | Alcatel | Collaborative communication traffic control systems and methods |
CN101496387B (zh) * | 2006-03-06 | 2012-09-05 | 思科技术公司 | 用于移动无线网络中的接入认证的系统和方法 |
CN101060654A (zh) * | 2006-04-21 | 2007-10-24 | 朗迅科技公司 | 用于控制无线网络中短消息传送的方法 |
ES2577291T3 (es) | 2006-06-27 | 2016-07-14 | Waterfall Security Solutions Ltd. | Enlaces unidireccionales seguros desde y hacia un motor de seguridad |
KR100743092B1 (ko) * | 2006-07-27 | 2007-07-27 | 주식회사 팬택 | 휴대 단말기를 부가적인 용도로 사용하기 위한 방법 |
US8458262B2 (en) | 2006-12-22 | 2013-06-04 | At&T Mobility Ii Llc | Filtering spam messages across a communication network |
WO2008082333A1 (en) * | 2006-12-29 | 2008-07-10 | Telefonaktiebolaget Lm Ericsson (Publ) | Access management for devices in communication networks |
IL180748A (en) | 2007-01-16 | 2013-03-24 | Waterfall Security Solutions Ltd | Secure archive |
ATE482551T1 (de) * | 2007-02-01 | 2010-10-15 | Ericsson Telefon Ab L M | Erweiterte mediensteuerung |
EP2127306A1 (en) * | 2007-03-19 | 2009-12-02 | Telefonaktiebolaget LM Ericsson (PUBL) | A method and apparatus for notifying clients in a communication network. |
US8914460B2 (en) * | 2007-03-26 | 2014-12-16 | Sound View Innovations, Llc | System and method for efficient delivery of data content |
US10540651B1 (en) * | 2007-07-31 | 2020-01-21 | Intuit Inc. | Technique for restricting access to information |
US8223205B2 (en) | 2007-10-24 | 2012-07-17 | Waterfall Solutions Ltd. | Secure implementation of network-based sensors |
US20090239503A1 (en) * | 2008-03-20 | 2009-09-24 | Bernard Smeets | System and Method for Securely Issuing Subscription Credentials to Communication Devices |
JP4599424B2 (ja) * | 2008-03-26 | 2010-12-15 | 株式会社東芝 | 電話システムとその交換装置および発信制御方法 |
US9071974B2 (en) | 2008-06-29 | 2015-06-30 | Oceans Edge, Inc. | Mobile telephone firewall and compliance enforcement system and method |
KR101013274B1 (ko) * | 2008-09-11 | 2011-02-09 | 주식회사 케이티 | 무선 데이터 통신 환경에서 이상호 차단 방법 및 시스템 |
US9225751B2 (en) | 2008-10-06 | 2015-12-29 | Nec Corporation | Protection against unsolicited communication for internet protocol multimedia subsystem |
US20100162379A1 (en) * | 2008-12-23 | 2010-06-24 | Interdigital Patent Holdings, Inc. | Unsolicited communication mitigation |
US8966607B2 (en) | 2009-07-15 | 2015-02-24 | Rockstar Consortium Us Lp | Device programmable network based packet filter |
CN102714876A (zh) * | 2010-02-01 | 2012-10-03 | 株式会社Ntt都科摩 | 数据中继装置及数据中继方法 |
US8955128B1 (en) | 2011-07-27 | 2015-02-10 | Francesco Trama | Systems and methods for selectively regulating network traffic |
US9635037B2 (en) | 2012-09-06 | 2017-04-25 | Waterfall Security Solutions Ltd. | Remote control of secure installations |
CN103152197B (zh) * | 2013-02-27 | 2018-01-09 | 华为技术有限公司 | 规则集编排处理方法、装置及集群数据系统 |
US9515886B2 (en) | 2013-02-27 | 2016-12-06 | Huawei Technologies Co., Ltd. | Rule set orchestration processing method and apparatus, and cluster data system |
US9419975B2 (en) | 2013-04-22 | 2016-08-16 | Waterfall Security Solutions Ltd. | Bi-directional communication over a one-way link |
KR20150128391A (ko) * | 2014-05-09 | 2015-11-18 | 주식회사 탐생 | 이동단말기를 이용한 공부데이터 제공방법, 이를 이용한 이동단말기 및 기록매체 |
KR102224454B1 (ko) * | 2017-09-28 | 2021-03-09 | 주식회사 케이티 | 네트워크 트래픽 제어 방법, 장치, 시스템 및 컴퓨터 프로그램 |
WO2019120507A1 (en) * | 2017-12-20 | 2019-06-27 | Telefonaktiebolaget Lm Ericsson (Publ) | Device behavior control |
US11456994B2 (en) * | 2019-03-18 | 2022-09-27 | Charter Communications Operating, Llc | Methods and apparatus for controlling and implementing firewalls |
US12219656B2 (en) | 2022-08-19 | 2025-02-04 | T-Mobile Usa, Inc. | Selectively restricting Wi-Fi calls supported by telecommunications network |
US20240259805A1 (en) * | 2023-01-31 | 2024-08-01 | Verizon Patent And Licensing Inc. | System and method for validating authority of device based on ip address |
Family Cites Families (17)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6101393A (en) * | 1997-11-20 | 2000-08-08 | Ericsson Inc. | Selective acceptance of short message service (SMS) messages in a cellular telephone network |
US6052709A (en) * | 1997-12-23 | 2000-04-18 | Bright Light Technologies, Inc. | Apparatus and method for controlling delivery of unsolicited electronic mail |
GB2347053A (en) * | 1999-02-17 | 2000-08-23 | Argo Interactive Limited | Proxy server filters unwanted email |
DE60026472T2 (de) | 1999-12-27 | 2006-11-02 | Hewlett-Packard Development Company, L.P., Houston | System und Verfahren zur Authentifizierung von an einen Netzwerkserver gesendeten elektronischen Nachrichten |
DE60122033D1 (de) | 2000-02-04 | 2006-09-21 | Aladdin Knowledge Systems Ltd | Schutz von Computernetzen gegen böswillige Inhalte |
AU2001249702A1 (en) | 2000-03-29 | 2001-10-08 | Satellink Communications, Inc. | Unified messaging system |
US6961329B1 (en) * | 2000-06-13 | 2005-11-01 | Qualcomm Incorporated | Method and apparatus for forwarding messages among multiple radio networks |
SE519317C2 (sv) | 2000-07-07 | 2003-02-11 | Ericsson Telefon Ab L M | Förfarande och kommunikationsenhet för att blockera oönskad trafik i ett datakommunikationssystem |
US6819932B2 (en) * | 2001-03-05 | 2004-11-16 | Tekelec | Methods and systems for preventing delivery of unwanted short message service (SMS) messages |
DE10114649A1 (de) | 2001-03-24 | 2002-10-17 | Ask Me Gmbh & Co Kg | Verfahren zum Auswählen von Adressaten innerhalb von Fest- und/oder Mobilfunknetzen |
US7089586B2 (en) * | 2001-05-02 | 2006-08-08 | Ipr Licensing, Inc. | Firewall protection for wireless users |
AU2002319031A1 (en) | 2001-07-10 | 2003-01-29 | Telefonaktiebolaget Lm Ericsson (Publ) | Traffic flow template for managing packet data flows |
US7100208B2 (en) * | 2001-09-25 | 2006-08-29 | Siemens Communications, Inc. | Method and apparatus for source-based message authorization and rejection |
US7155608B1 (en) * | 2001-12-05 | 2006-12-26 | Bellsouth Intellectual Property Corp. | Foreign network SPAM blocker |
JP2003234784A (ja) * | 2002-02-13 | 2003-08-22 | Nec Corp | 迷惑電子メールのブロック方法及び受信サーバ |
JP2003264594A (ja) * | 2002-03-07 | 2003-09-19 | Ntt Docomo Inc | メールサーバ及びメール処理方法 |
KR20110028555A (ko) * | 2003-12-05 | 2011-03-18 | 리서치 인 모션 리미티드 | 무선 통신 장치로 향하는 원치 않는 트래픽을 제어하는 방법 및 장치 |
-
2004
- 2004-11-24 KR KR1020117004234A patent/KR20110028555A/ko not_active Application Discontinuation
- 2004-11-24 JP JP2006541766A patent/JP4644681B2/ja not_active Expired - Lifetime
- 2004-11-24 EP EP04802197A patent/EP1690397B1/en not_active Expired - Lifetime
- 2004-11-24 KR KR1020067013499A patent/KR101106809B1/ko active IP Right Grant
- 2004-11-24 US US10/996,664 patent/US7545767B2/en active Active
- 2004-11-24 MX MXPA06006339A patent/MXPA06006339A/es active IP Right Grant
- 2004-11-24 CN CN200480040366.6A patent/CN1902877B/zh not_active Expired - Lifetime
- 2004-11-24 AU AU2004310728A patent/AU2004310728B2/en not_active Expired
- 2004-11-24 BR BRPI0417358A patent/BRPI0417358B1/pt active IP Right Grant
- 2004-11-24 AT AT04802197T patent/ATE543316T1/de active
- 2004-11-24 CA CA2548436A patent/CA2548436C/en not_active Expired - Lifetime
- 2004-11-24 WO PCT/CA2004/002020 patent/WO2005055545A1/en active Application Filing
-
2009
- 2009-05-22 US US12/470,896 patent/US7684363B2/en not_active Expired - Lifetime
-
2010
- 2010-10-18 JP JP2010234094A patent/JP2011082994A/ja not_active Withdrawn
Also Published As
Publication number | Publication date |
---|---|
KR101106809B1 (ko) | 2012-01-19 |
ATE543316T1 (de) | 2012-02-15 |
US7684363B2 (en) | 2010-03-23 |
EP1690397A1 (en) | 2006-08-16 |
MXPA06006339A (es) | 2006-08-23 |
BRPI0417358B1 (pt) | 2018-12-11 |
CA2548436C (en) | 2012-07-03 |
AU2004310728B2 (en) | 2009-09-03 |
BRPI0417358A8 (pt) | 2015-07-07 |
EP1690397A4 (en) | 2008-04-02 |
JP4644681B2 (ja) | 2011-03-02 |
CA2548436A1 (en) | 2005-06-16 |
WO2005055545A1 (en) | 2005-06-16 |
JP2011082994A (ja) | 2011-04-21 |
US20050122930A1 (en) | 2005-06-09 |
CN1902877A (zh) | 2007-01-24 |
EP1690397B1 (en) | 2012-01-25 |
AU2004310728A1 (en) | 2005-06-16 |
BRPI0417358A (pt) | 2007-03-13 |
CN1902877B (zh) | 2014-02-12 |
JP2007513551A (ja) | 2007-05-24 |
KR20060126684A (ko) | 2006-12-08 |
US7545767B2 (en) | 2009-06-09 |
US20090232055A1 (en) | 2009-09-17 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
KR101106809B1 (ko) | 무선 통신 장치로 향하는 원치 않는 트래픽을 제어하는방법 및 장치 | |
CN112586004B (zh) | 用于在用户设备组内使能专用通信的系统、方法和介质 | |
CN101019402B (zh) | 通信网操作控制方法和系统以及相关网络 | |
JP5080490B2 (ja) | 通信ネットワークにおけるルート最適化のための方法および装置 | |
JP4201466B2 (ja) | モバイルipネットワークにおけるvpnシステム及びvpnの設定方法 | |
KR100948817B1 (ko) | 패킷 데이터 기반 이동 통신 네트워크에서 로밍하는 단말기장치에 대한 디폴트 가입 프로파일 | |
FI106503B (fi) | IP-liikkuvuusmekanismi pakettiradioverkkoa varten | |
CN1939029A (zh) | 例如用于ip移动网的路由方法和系统、对应网络和计算机程序产品 | |
CN101335978B (zh) | 1x ev-do系统的漫游限制方法 | |
Anbarasi et al. | A tokenized binding update scheme for next generation proxy IP mobility | |
Dorai et al. | A Novel Architecture-Peer to Peer and Closed Network Mobile Multimedia File Transfer in 4G MIPV6 Network | |
Seite et al. | Network Working Group H. Chan (Ed.) Internet-Draft Huawei Technologies (more Intended status: Informational co-authors on P. 17) Expires: December 7, 2013 D. Liu China Mobile | |
Seite et al. | Network Working Group H. Chan (Ed.) Internet-Draft Huawei Technologies (more Intended status: Informational co-authors on P. 17) Expires: January 31, 2014 D. Liu China Mobile | |
Seite et al. | Network Working Group H. Chan (Ed.) Internet-Draft Huawei Technologies (more Intended status: Informational co-authors on P. 17) Expires: February 3, 2014 D. Liu China Mobile | |
Seite et al. | Network Working Group H. Chan (Ed.) Internet-Draft Huawei Technologies (more Intended status: Informational co-authors on P. 17) Expires: March 30, 2014 D. Liu China Mobile | |
Seite et al. | Network Working Group H. Chan (Ed.) Internet-Draft Huawei Technologies (more Intended status: Informational co-authors on P. 17) Expires: November 9, 2013 D. Liu China Mobile | |
Khairnar | MOBILE-IP FOR 2.5 G and 3.0 G. ENVIRONMENTS | |
Seite et al. | Network Working Group H. Chan (Ed.) Internet-Draft Huawei Technologies (more Intended status: Informational co-authors on P. 17) Expires: June 5, 2014 D. Liu China Mobile |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A107 | Divisional application of patent | ||
PA0104 | Divisional application for international application |
Comment text: Divisional Application for International Patent Patent event code: PA01041R01D Patent event date: 20110223 |
|
A201 | Request for examination | ||
PA0201 | Request for examination |
Patent event code: PA02012R01D Patent event date: 20110308 Comment text: Request for Examination of Application |
|
PG1501 | Laying open of application | ||
E902 | Notification of reason for refusal | ||
PE0902 | Notice of grounds for rejection |
Comment text: Notification of reason for refusal Patent event date: 20110415 Patent event code: PE09021S01D |
|
PC1202 | Submission of document of withdrawal before decision of registration |
Comment text: [Withdrawal of Procedure relating to Patent, etc.] Withdrawal (Abandonment) Patent event code: PC12021R01D Patent event date: 20110615 |
|
WITB | Written withdrawal of application |