CA2277054C - Secure access method, and associated apparatus, for accessing a private data communication network - Google Patents

Secure access method, and associated apparatus, for accessing a private data communication network Download PDF

Info

Publication number
CA2277054C
CA2277054C CA002277054A CA2277054A CA2277054C CA 2277054 C CA2277054 C CA 2277054C CA 002277054 A CA002277054 A CA 002277054A CA 2277054 A CA2277054 A CA 2277054A CA 2277054 C CA2277054 C CA 2277054C
Authority
CA
Canada
Prior art keywords
network
communication station
remote communication
private
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CA002277054A
Other languages
French (fr)
Other versions
CA2277054A1 (en
Inventor
Mikael Nordman
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Telefonaktiebolaget LM Ericsson AB
Original Assignee
Telefonaktiebolaget LM Ericsson AB
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telefonaktiebolaget LM Ericsson AB filed Critical Telefonaktiebolaget LM Ericsson AB
Publication of CA2277054A1 publication Critical patent/CA2277054A1/en
Application granted granted Critical
Publication of CA2277054C publication Critical patent/CA2277054C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/062Pre-authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W92/00Interfaces specially adapted for wireless communication networks
    • H04W92/02Inter-networking arrangements

Abstract

A method (152), and associated apparatus (10), for accessing a private IP
network (14) with a wireless host (32) by way of a wireless access network (52). Once authenticated and permitted access to the private 1P
network (14), the wireless host (32) becomes a virtual host of the private lP network (14). A wireless host identifier (WHI) is used to identify the wireless host (32). Permission to communicate by way of wireless access network (52) is confirmed by an authentication procedure (162). The WHI is thereafter provided to the private IP
network (14). If the WHI is of a selected value, permission to access the private IP network (14) is granted. An IP address used to address data to the wireless host (32) is allocated by the private IP network (14) once access to the private IP network (14) is granted.

Description

WO 98!32301 PCTISE98100022 SECURE ACCESS METHOD, AND ASSOCIATED APPARATUS, FOR ACCESSING A PRIVATE DATA COMMUNICATION NETWORK
The present invention relates generally to communications between a wireless host and a network-located device. More particularly, the present invention relates to a method, and associated apparatus, for permitting the wireless host access to a private data communication network, such as a private IP network.
In an embodiment in which the private data communication network is formed of a private IP network, the private IP network is coupled to a wireless access network formed of the network infrastructure of a radio communication system, such as a cellular communication system. Once the wireless host is permitted access to the private IP network, an IP address is assigned to the wireless host by the private IP
network. Information accessed at the private IP network is addressed to the wireless host using the IP address assigned by the private IP network.
I 5 A request by the wireless host to access the private IP network by the wireless host is transmitted first to the wireless access network. An authentication procedure is performed to confirm that the wireless host is permitted to communicate by way of the wireless access network. If the wireless host is authenticated, a wireless host identity (WHI), which identifies the wireless host is forwarded to the private IP
network. The wireless host is permitted to access the private IP network if the WHI
identifies a wireless host permitted to access the private IP network. The private IP
network then allocates an IP address to the wireless host. The IP address is used to address data to the wireless host.
A simple and e~cient manner by which to access a private IP, or other data communication, network is provided. A WHI is used to identify the wireless host in the wireless access network and at the private IP network. When the WHI is stored at the wireless access network, and does not have to be sent to the wireless access network infrastructure over an air interface. And, if the wireless host is permitted to access the private IP network, an IP address is assigned to the wireless host by the private IP network. The IP address can be dynamically allocated to the wireless host, and a separate IP address need not be permanently allocated to the wireless host.
BACKGROUND OF THE INVENTION
Advancements in communication technologies have permitted significant improvements in the manners by which data can be communicated between a sending and a receiving station.
For instance, in radio communications, advancements in digital communication techniques has permitted the introduction of, and popularization of, new types of communication systems. For example, cellular communication systems which utilize digital communication technologies have been installed in many areas and are widely utilized.
Advancements in communication technologies have also facilitated the decentralization of computer systems. Processing devices can be distributed at separate locations and connected together by network connections. Network connections between distributed processing devices and communications therebetween have precipitated, for instance, the advent of and wide availability of IP
networks, such as the Internet. Other private data communication networks have similarly been formed.
The advancements in communication technologies have also permitted the merging of radio and network-connected communication systems. For instance, it is possible for a terminal device, such as a portable computer, to be coupled by way of a radio link to network infrastructure of a radio communication system and, in turn, by way of a network connection to an Internet-connected, network device. The terminal device forms a wireless host to the Internet-connected network device as a physical, such as a hard-wired, link is not formed with the terminal device.
A private IP network is formed of a group of network devices, connected together by way of network connections, but to which access to the network is limited.
Increasing numbers of private IP networks are being created and access thereto by a wireless host is increasingly demanded. Increasing numbers of other data communication networks are being created and access thereto by a wireless host is increasingly demanded, Because of the limited-access nature of a private network, there is a need to insure that the wireless host is authorized to access the private network.
And, if the wireless host is authorized to access the private network, there is a corresponding need WO 98/32301 PCT/SE98/O(l022 to insure that the wireless host properly receives an acceptable level of access to the private network. That is to say, the wireless host should be treated as a virtual host, given the level of access to the private network as that given to a host physically coupled to such network.
Because the coupling of a wireless host to a network device of a private data communication network includes a radio link, the wireless host must be identified by an address so that data can be communicated thereto. In some existing communication systems in which a wireless host is able to communicate with a network device, the address of the wireless host is dynamically allocated. That is to say, e.g., in an embodiment in which the private data communication network is formed of a private IP network, rather than assigning a permanent IP address to the wireless host, a temporary IP address is assigned to the host when data is to be communicated to the wireless host. IPv6 dynamic IP address allocation is exemplary of an allocation method by which dynamically to allocate IP addresses to wireless hosts. In such method, to I S provide a fixed identity for the wireless host, a DNS (Domain Name System) name is allocated. A DNS name is a symbolic name provided for wireless hosts and other devices connected to an IP network.
One manner by which a wireless host can access a private IP network is to utilize a dial-out connection from the wireless host to the private IP
network. Once a switched connection is formed, the wireless host is identified with a password.
Another manner by which a wireless host is sometimes able to access the private IP network is through the use of an authenticated tunnel. The wireless host is connected to the private IP network by way of the authenticated tunnel, and the wireless host is authenticated at the private IP network with an identity and a password.
Such a tunneling method is sometimes referred to as "layer two tunneling." A
PPTP
system developed by Microsoft Corporation, an L2F system developed by Sysco Systems, and an L2TP system developed by IETF are related to tunneling PPP.
The existing manners by which a wireless host accesses a private IP, or other data communication, network requires significant amounts of protocol overhead.
As in any bandwidth-limited communication system, protocol overhead is width-consumptive.
When the wireless host accesses the private network by way of the network infrastructure of a cellular communication system, portions of the network infrastructure function as a wireless access network. When, e.g., the private data communication network forms a private IP network, two IP addresses are required to permit communications between the wireless host and the private IP network. A
first IP address is required at the wireless access network formed of the portion of the network infrastructure, and a second IP address is required at the private IP
network.
Thereby, the wireless host is required to belong to two networks, i.e., the access IP
network and the private IP network. As a result, two IP addresses must be allocated I 0 to the wireless host. If DNS is used in the two networks, it would also be necessary to allocate DNS names in both networks.
The layer two tunneling method requires formation of a protocol stack having three extra layers, the PPP layer, a layer two tunneling layer, and a basic IP
layer. The protocol overhead resulting from such additional protocol layers is bandwidth-consumptive. Such a requirement is generally undesirable in a bandwidth-limited system.
Some wireless hosts are additionally capable of communicating packet data by way of circuit-switched as well as packet-switched connections. A GSM (Global System for Mobile communications) cellular communication system is exemplary of a cellular communication system which permits wireless hosts operable therein to communicate packet data by way of packet-switched and also circuit-switched connections. It would be advantageous to provide a manner by which to permit access of the wireless host to a private IP, or other data communication, network using the _ same access procedure irrespective of the type of data which is to be communicated therebetween.
In conventional manners by which to provide access of a wireless host to, e.g., a private IP network, dial-up connections are made directly to the private IP
network.
That connection may be made, for instance, to a remote access server of the private IP
network. Telephonic charges associated with the dial-up connection can be significant.
For instance, a long-distance toll might be charged to form the dial-up connection if an inter-LATA switched connection, or the like, is required between the network infrastructure of the cellular communicaltion system and the private IP
network. It would, of course, be desirable for the wireless 110St instead to be able to access a wireless access network as close as possible to the location at which the wireless host is positioned and thereafter to utilize IP transnnission between the wireless slccess network and the private 5 IP network.
A manner by which better to permit access of a wireless host to access a private data communication network to communicate packet data therebetween would be advantageous.
It is in light Ot thls background information related to access of a wireless host to and to a private IP network that the signiticant improvements of the present invention have evolved.
SUMMARY OF THE INVENTION
The present inventic:m advant~igec>usly provides al method, and associated apparatus, for permitting a wireless host access to a private data ec>mmunication network, such as a private IP network. 'fhe present invention titrther advantageously provides a method, and associated apparatus, once access is granted to the private network, for dynamically allocating a temp~~rary address tc> the wireless host. The dynamically allocated address is used to address data which is to be c:ornmunicated to the wireless 2o host.
More specifically, the present invention provides in a method for communicating data between a private data communication network arld a remote communication station, the private data communication network being coupled to network infrastructure of a radio communication system of which the remote comrt~unication station forms a portion, a secured-access method of accessing the private data co~nlnunication network by the remote communication station, the method comprising the steps of storing a remote communication station identity which identifies the remote communication station at the network infrastructure, generating a request by the rernate communication station to access the network infrastructure to permit communication of data therethrough, 3o detecting at the network infrastructure the request generated during the step of <t generating, authenticating the remote communication station to confirm authorization of the remote communicatic»t station to communicate by way of the network infrastructure, the remote communication station identity stored together with authentication data associated with the remote communication station, torwarding a network-access request 5 to the private data communication network if the remote communication station is authenticated during the step c7f authenticating, the rc:~mote communication station identified by the remote communication station identity stored during the step of storing, determining, responsive to the network-access request forwarded during the step of forwarding, whether the remote communication static.~n is permitted to access the private data communication network, attd permitting the remote communication station to access the private data communication network if' the remote communication station is determined, during the step of determining, to be permitted to access the private data communication network.
The present invention also provides in a method for communicating data between a private IP (Internet Protocol) network and a remote communication station, the private IP network being coupled to network infrastructure of a radio communication system of which the remote communication st~tti~ati forms a por2ior~, a secured-access method of accessing the private IP network by the remote cornmntnication station, the method comprising the steps of storing a remote comtnunicaticbn station identity which identifies the remote communication station at the network infrastructure, generating a request by the remote communication station to access the network infrastructure to permit communication of data therethrough, detecting at the network infrastructure the request generated during the step of generating, authenticating the remote communication station to confirm authorization of" the remote communication station to communicate by way of the network infrastructure, the remote communication station identity stored together with authentication data associated with the remote cornntunication station, forwarding an IP network-access request to the private tP netw~c>rk if~ the remote communication station is authenticated during the step of authenticating, the remote communication station identified by the remote cornmurtieation station identity stored during the step of storing, determining, responsive to the IP network-access request forwarded during the 5b step o'f forwarding, whether the remote communication startion is permitted to access the private IP network, and permitting the remote communication station to access the private IP network if the remote communication station is determined, during the step of determining, to be permitted to ~:lccess the privclte 1P network.
The present invention also provides in a method for communicating data between a private IP (Internet Protocol) network and a remote communication station, the private IP network being coupled to network infrastructure of a radio communication system of which the remote communication station farms a portion, a secured-access method of accessing the private IP network by the remote con ~monication station, the method to comprising the steps of storing a remote communication station identity which identifies the remote communication station at a storage loc.atian. generating a request by the remote communication station to access the network infrastructure to permit communication of data therethrough, detecting at the network infrastructure the request generated during the step of generating, authenticating the remote communication station to confirm authorization of the remote communication station to communicate by way of the network infrastructure, forwarding an IP network-access request to the private IP
network if the remote communication station is authcanticated during the step of authenticating, the remote communic<ltion station identified by the remote communication station identity stored during the step of storing, determining, responsive to the IP network-access request forwarded during thc: step of forwarding, whether the remote communication station is permitted to access the private IP network, and permitting the remote communication station to access the private IP network if the remote communication station is determined, during the step o1~ determining, to be permitted to access the private IP network, wherein the step of storing further comprises the step of storing a private I:P network identity identifying the private IP
network between which the data is communicated with the remote communication station, and wherein the IP network-access request forwarded during the step of forwarding is forwarded to the private IP netw ark lde.lltlfled by the private 1P network identity stored during the step of storing the private IP network identity, 5c 'The present invention also provides in a method fur communicating data between a private IP (Internet Protocol) network and a remote communication station, the private IP network being coupled to nctwr>rk infrastructure c~f a radio communication system of which the remote communication station forms a portion, a secured-access method of accessing the private 1P network by the remote communication station, the method comprising the steps of storing a remote cc.~mmunicaticm station identity which identifies the remote communication station at a storage location, generating a request by the remote communication st4rtion to access the netw~rrk infi°astructure to permit communication of data therethrough, detecting at the network infrastructure the request generated during the step of generating, authenticating the remote communication station to confirm authorization o:l' the remote cx~mmurric4~tion station to communicate by way of the network infrastructure, i~orwarding an 11' network-r~c~:ess request to the private IP
network if the remote communicatic>n station is authenticated during the step of authenticating, the remote communication station identified by the remote communication station identity stored during the step of storing, determining, responsive to the IP network-access request forwarded during the step of forwarding, whether the remote communication station is permitted to access the private IP network, and permitting the remote communication station to access the private IP network if the remote communication station is determined, during flow step of determining, to be permitted to access the private IP network, wherein the step of storing further comprises the step of storing a private IP network identity identitying the private iP
network between which the data is communicated with the remote communication station, and wherein the step of generating further ~;omprisrs the step of generating a wireless-host-provided, IP network identity, the wirelcAss-host-provided, 1P .network identity identifying the private IP network between which the data is to be' ccarnmunicated with the remote communication station.
The present invention also provides apparatus, in a radio communication system having a wireless access network, a private data communi~;ation network coupled to the wireless access network, and a remote communication station operable selectively to communicate data with the private data cornrnunication network by way of the wireless it access network, for selectively permitting access to the private data communication network by the remote communication station. the apparatus comprising a storage element at the wireless access netwc>rk for storing a remote communication station identity identifying the remote communicatio o station. a detector coupled to the wireless 5 access network, the detector for detecting a request rec~ucsting access by the remote communication station to the wireless access ruetwork to permit communication of data therethrough, an authenticator coupled to the wireless access network, the authenticator for confirming authorization of the remote communication station to communicate by way of the wireless access network, the remote communication station identity stored l0 together with authentication data associated vm~ith the remote communication station, a network access requester coupled to the authenticator, the network access requester operable responsive to authentication by the authecaticator, the network access requester for generating a request to request access to the private d~~ta communication network by the remote communication station, the remote cotnwunication station identified in the is request by the remote communication station identity stored in the storage element, and a determiner associated with the private IP iaetw~ork, the determiner operable responsive to the request requested by the network ~3ccoss requester to determine whether to permit access by the remote communication station to the private data communication network.
In one aspect of the present invention, the wireles:~ host is coupled by way of an 2o air interface to the network infrastructure of a PI:,MN (Public land Mobile Network), such as a (1SM network. The PL MN is, in turn, coupled to a private IP
network. The network infrastructure forms thereby a wireless access network. When the wireless host requests access to the private II' network, communications are first authenticated at the wireless access network formed of the network infrastructure of the PLMN. An 25 authentication procedure is performed to conl7rm that communications are permitted by way of the wireless access network. If~ the authentication procedure confirms that such communications are permitted, .a wireless host identity t;WI-II), previously stored at the wireless access network and whi~~h identifies the wireless ha.ost, is forwarded to the private IP network. The private IP network peronits access to the wireless host if the wireless host identity provided thereto corresponds with the identity of a wireless host permitted to access the private IP network. An IP address is allocated to the wireless host by the private IP network. Such IP address is used to address data communicated to the wireless host. The IP address can be a dynamically-allocated address, used for a selected period to identify temporarily the wireless host.
Thereby, the wireless host is not required to have a separate IP identity to access a wireless access network. Instead, a wireless host identity stored at the wireless access network formed of the infrastructure of the PLMN is used to identify the wireless host at the private IP network. The wireless host identity may be provided e.g., as subscription data in the wireless access network. The wireless host identity is selected, e.g., by the operator of the private IP network, and the wireless host identity is provided to, and stored at, the network infrastructure of the PLMN pursuant to agreement between the operator of the private IP network and the operator of the PLMN.
i 5 Once provided access to the private IP network, an IP address for the wireless host is provided by the private IP network and not the PLMN. The wireless host is permitted to become a virtual host of the private IP network thus ensuring that the user and host environment, including security and firewalls, of the private IP
network, shall similarly apply to the wireless host. IP tunneling is used between the PLMN
and the private IP network. The IP tunnel can be secured by either by an authentication process or by arranging for secure transmissions by arrangements between the operators of the PLMN and the private IP network. The tunnel authentication keys maybe stored together with the WIR at the HLR, the SIM card, or at the wireless host _ to provide secure transmission of the wireless host identity as well as other data. The tunneling, however, does not extend to the air interface. Instead, air-interface-specific, transmission protocols are used to communicate datagrams between the wireless host and the network infrastructure of the PLMN.
In these and other aspects, therefore, a secured-access method, and associated apparatus for implementing the method, accesses a private data communication network by a remote communication station. Once provided access, data is communicated between the private data communication network and the remote communication station. The private data communication network is coupled to the network infrastructure of the radio communication system. A remote communication station identity is stored at the network infrastructure of the radio communication system. A registration request is generated by the remote communication station for requesting registration of the remote communication station to access the network infrastructure to permit the communication of data therethrough. The registration request is detected at the network infrastructure. The remote communication station is authenticated to confirm authorization of the remote communication station to communicate by way of the network infrastructure. A network-access request is I 0 forwarded to the private data communication network if the remote communication station is authenticated wherein the remote communication station is identified by the remote communication station identity. A determination is made, responsive to the network-access request, whether the remote communication station is permitted to access the private data communication network. And, the remote communication station is permitted to access the private data communication network if the remote communication station is determined to be permitted to access the private network.
Subsequent to grant of permission to access the private data communication network, an address, such as a temporary address, can be assigned to the wireless host.
A more complete appreciation of the present invention and the scope thereof can be obtained from the accompanying drawings which are briefly summarized below, the following detailed description of the presently-preferred embodiments of the invention, and the appended claims.
BRIEF DESCRIPTION OF THE DRAWINGS
Figure I illustrates a functional block diagram of a communication system in which an embodiment of the present invention is operable.
Figure 2 illustrates a logical, functional block diagram illustrating the routing of data communicated between a wireless host and a private IP network.
Figure 3 illustrates a functional block diagram of a private IP network which includes an embodiment of the present invention for allocating an address by which to address data communicated to a wireless host.

_g_ Figure 4 illustrates a logical flow diagram illustrating the method steps of the method of an embodiment of the present invention.
DETAILED DESCRIPTION
Referring first to Figure 1, a communication system, shown generally at 10, permits the communication of data between a remote communication station 12 and a private IP network 14. The private IP network 14 here forms a private intranet to which access is selectively permitted. When the remote communication station 12 is permitted access to the private IP network 14, data can be communicated therebetween. In one embodiment, packet data is communicated between the remote communication station 12 and the private IP network 14. While a private IP
network is shown in the exemplary embodiment illustrated in the figure, in other embodiments, access to other types of private data communication networks can analogously be effectuated through operation of an embodiment of the present invention.
Therefore, while the following description shall be described with respect to a private IP network 14, it should be understood that the present invention is also operable to permit access to other data communication networks.
In the exemplary embodiment illustrated in the figure, the communication system 10 is formed of a GSM (Global System for Mobile communications) cellular communication system of which the network infrastructure thereof forms a wireless access network to which the private IP network 14 is coupled. In other embodiments, the communication system 10 is alternately formed of other structure.
The radio communication station 10 includes a radio transceiver, here a GSM
mobile terminal 16. The mobile terminal 16 includes a SIM (Subscriber Identity Module) card 18 which is inserted into, or is otherwise connected, here indicated by the lines 22, to the mobile terminal 16.
The SIM card 18 includes a storage location 24 for storing authentication information, in conventional manner. The SIM card 18 further includes a storage location 26 for storing the address of the private IP network 14. In one embodiment of the present invention, the SIM card further includes a storage location 28 for storing WO 98/32301 PCTlSE98100022 a WHI (Wireless Host Identifier). Other subscriber data can additionally be stored at other storage locations of the SIM card 18.
The mobile terminal 16 is coupled to a wireless host 32, here by way of lines 34. The wireless 32, in one embodiment, forms a portable computer capable of receiving data communicated thereto by a network device of the private IP
network 14.
The wireless host 32 may alternately be coupled to the mobile terminal 16 by a contactless coupler, e.g., an infrared coupler. In one embodiment of the present invention, the wireless host 32 includes storage locations 36, 38, and 42 for storing data similar to that stored at the storage locations 24, 26, and 28. Namely, in such an I 0 embodiment, authentication information, the address of the private IP
address 14, and the value of the WHI are stored at the storage locations 36-42, respectively.
In the exemplary embodiment illustrated in the figure, such information is redundantly stored at the storage locations of both the SIM card 18 and the wireless host 32. In other embodiments, merely the authentication information is stored at one of the storage locations 24 or 36.
The network infrastructure of the communication system 10 forms a wireless access network which is coupled to the private IP network 14 by way of a backbone network 46. The wireless access network formed of the network infrastructure of the GSM system is here shown to include a BTS (Base Transceiver S t at i on) 52.
The BTS 52 is operable to generate downlink signals 54 and to receive uplink signals 56 upon an air interface formed of radio links between the remote communication station and the BTS 52.
In the embodiment in which portions of the communication system 10 are formed of a structure of a GSM communication system, such structure, as well as the air interface formed between the remote communication station 12 and the BTS
52 are defined by the specification standards of the GSM system.
Groups of BTSs, of which a single BTS 52 is shown in the figure, are coupled by way of lines 58 to a BSC (Base Station Controller) 62. The BSC 62 is operable, inter alia, to control operation of the BTSs coupled thereto. The BSC 62 is further coupled, here by way of lines 64, to a MSC/VLR (Mobile Switching Center/Visited Location Register) 66. The MSC/VLR 66 is operable in conventional manner to form appropriate connections to form a communication path between the BSC 62 and a PSTN (Public-Switched Telephonic Network) 68 by way of lines 72.
The MSC/VLR 66 is further coupled, by way of lines 74, to an HLR (Home Location Register) 76. The HLR 76 includes an authentication center (not separately shown) at which, inter alia, an IMSI {International Mobile Subscriber Identity) and a value of a pseudo-random number are stored. Such values are utilized during authentication procedures used to confirm the authenticity of the remote communication station.
In an embodiment of the present invention, a value of WHI associated with the wireless host 32 is also stored at the HLR 76. And, in another embodiment of the present invention, an address associated with the private IP network 14 is also stored at the HLR 76.
Both the BSC 62 and the HLR 76 are further coupled to a SGSN (Serving GPRS Support Node) 82. The BSC 62 is coupled to the SGSN 82 by way of lines 84.
And, the HLR ?6 is coupled to the SGSN 82 by way of lines 86. The SGSN 82 is further coupled to the backbone network 46 by way of lines 88. Thereby, the SGSN
82 is coupled to the private IP network 14.
The private IP network 14 here forms an HIPN (Home Intelligent Peripheral Network), here shown to include a GGSN (Gateway GPRS Support Node) 92 and a home IP access control network 94. Additional details of the HIPN forming the private IP network 14 shall be described below with respect to Figure 3.
The backbone network 46 is further coupled to additional IP networks, such as the IP network 96.
The backbone network 46 is further shown to be coupled by way of a GGSN
98 to another IP network forming another HIPN, here HIPN 102, by way of an Internet connection 104. And, the backbone network 46 is also coupled to an additional private IP network, forming an additional HIPN 106 by way of an Internet connection 108. Such additional HIPNs 96, 102, and 106 are exemplary and are shown to illustrate manners by which private IP networks can be coupled to a wireless access network such as the network infrastructure of the GSM system shown in the figure.

During operation, when an operator of the wireless host 32 desires to access the private IP network 14, appropriate commands are generated at the wireless host to initiate a request for access to the private IP network 14. Signals indicative of such request are provided to the mobile terminal 16, and the mobile terminal 16 generates a request over the air interface as an uplink signal 56 communicated to the BTS 52.
In a GSM communication system, an attach procedure is initiated. The BTS 52 forwards the request through the BSC 62 to the MSC/VLR 66.
The IMSI and pseudo-random number of values are retrieved from the HLR 76 and an authentication procedure is carried out. While details of the authentication procedure carried out in a GSM communication system can be found in the specification standards of the GSM system, in general, the authentication procedure authenticates, i.e., confirms, that the mobile terminal 16 is permitted to communicate by way of the network infrastructure forming the wireless access network. Once the authentication procedure is successfully completed, i.e., the mobile terminal 16 is confirmed to be an authentic terminal which is permitted to communicate by way of the wireless access network formed of the network infrastructure, a value of the WHI
associated with the wireless host is forwarded to the private IP network 14.
In one embodiment, when the WHI is stored at the HLR 76, the value stored thereat is provided by way of the line 86 to the SGSN 82, through the backbone 46 and to the private IP network 14. The WHI stored at the HLR is forwarded to the SGSN
82 if the authentication procedure confirms the authenticity of the mobile terminal 16.
Thereby, the value of the WHI is authenticated by the authentication procedure performed by the wireless access network. Storage of the WHI at the HI,R 76, or at another portion of the wireless access network, requires an agreement between an operator of the private IP network 14 and the operator of the wireless access network for the secure storage of the value of the WHI at the wireless access network.
A
separate IP address or DNS (Domain Name Service) name is provided only at the private IP network 14, and not elsewhere. Thereby, because the IP address and DNS
name is provided at the private IP network, the wireless host 32, when permitted access to the private IP network, becomes a virtual host of the network 14. The user and host environment of the network 14, including security and firewalls of the network apply also to the wireless host 32.
Access of the wireless host 32 to others of the networks, such as the HIPNs 96, 102, and 106, can analogously be effectuated.
In one embodiment, authenticated IP tunneling is also performed between the SGSN 82 and the GGSN 92 over the backbone network 46 to ensure secure transmission of the WHI, and other data, between the private IP network 14 and the wireless access network formed of the network infrastructure. Such authenticated tunneling is performed as the backbone network 46 might be shared by many different operators and security of the backbone can not be assured. For instance, if the HIPN
106 is to be accessed, data is routed by way of a public Internet 108. The authenticated IP tunneling is performed to authenticate traffic, i.e., communication of data, between the SGSN 82 and the GGSN 92. Authenticating the tragic routed over the backbone ensures the validity of the value of the WHI when the value is received at the GGSN
92. When, e.g., the HIPN 102 is instead to be accessed, the transmission over the Internet 104 similarly is authenticated by an authentication procedure.
In one embodiment, the GGSN 92 includes an access control mechanism to ensure that only values of wanted-WHIs are permitted to gain access to the private IP
network. A list of wanted-WHIs is stored at the access control mechanism of the GGSN 92. And, a WHI authentication procedure may further be performed to increase further the security level and minimize the possibility of erroneous access to the private IP network responsive to WHI administration mistakes. While not separately shown in Figure 1, the SGSN 82 and the GGSN 92 are protected by firewalls positioned towards the backbone network 46.
Within the private IP network 14, standard, HIPN security procedures, such as e.g., firewalls and passwords, are used. Thereby, the wireless host 32, once access to the private IP network is permitted, is provided with the same environment and security level as any other host connected directly to the network 14.
Figure 2 illustrates the logical arrangement of portions of the communication system 10 shown in Figure 1. Again, during operation of an embodiment of the present WO 98!32301 PCT/SE98/00022 invention, a wireless host, here the wireless host 32, is selectively permitted to access the private IP network, here again shown to form an HIPN, 14.
When the wireless host 32 is to gain access to the private IP network 14, the mobile terminal 16 generates an attach request to attach to the wireless access network formed of the network infrastructure of the GSM system. The attachment procedure is performed pursuant to the SGSN 82 when using packet-switched circuit connections.
And, the attach procedure is performed pursuant to the MSC/VLR 66 when circuit-switched circuit connections are used.
During the attach procedure, the values of the IMSI, the WHI, and other associated subscriber data is downloaded from the HLR 76 to the appropriate one of the MSC/VLR 66 and SGSN 82. The other appropriate subscriber data includes the address of the private IP network 14. Addresses of additional private IP
networks, such as the HIPN 96, 102, and 106 (shown in Figure 1 ) may also be downloaded to permit alternate, or second-choice access to an alternate IP network. The HIPN
address identifying the private IP network 14, in one embodiment, is the address of the GGSN, such as the GGSN 92 of the private IP network 14.
Thereafter, the mobile terminal 16 generates a "PDP routing context activation request" to the SGSN 82 or an access to the MSC/VLR 66, as appropriate. The access to the MSC/VLR 66 is performed, for instance, by placing a call originated at the mobile terminal. Alternatively, standardization of additional protocol over the air interface to explicitly indicate that the MSC/VLR should be accessed can be made.
Pursuant to the activation request to the SGSN 82 or the access to the MSC/VLR 66, an indication of which HIPN is to be accessed is further provided to the SGSN or MSCIVLR, as appropriate. The mobile terminal 16 indicates, for instance, that the private IP network identified by the HIPN address stored at the HLR
is the address of the private IP network which is to be accessed. Alternatively, the mobile terminal 16 can itself provide the address of the private IP network which is to be accessed. Or, a default address can be used to identify the private IP network which is to be accessed.

WO 98!32301 PCTlSE98l00022 The appropriate one of the SGSN 82 and the MSC/VLR 66 analyzes the value of the IMSI provided thereto and determines the address of the default, private IP
network if the address is not otherwise provided thereto.
The appropriate one of the SGSN 82 and MSC/VLR b6 generates a "create PDP context" command which is forwarded, by way of the backbone network 46 to the GGSN 92, when the private IP network 14 is to be accessed, or another GGSN
when another network is, instead, to be accessed. The "create PDP context"
command includes the WHI of the wireless host, and such value is used as the host identity at the HIPN forming the private IP network 14.
Figure 2 further illustrates a wireless host I 12 which is connectable to another WAR (Wireless Access Router) 114 by way of a radio link. And, the WAR 114 is coupled to the backbone network 46. The wireless host 112 is exemplary of another device to which access might be permitted to the IP network 14.
Figure 3 illustrates a logical model of the private IP network 14, formed of an HIPN, shown previously in Figures 1 and 2. The HIPN formed of the network 14 provides services and a user environment including the following: a DHCP
(Dynamic Host Configuration Profile) service, a DNS (Domain Name Service) service, a news service, a mail service, a log-in service, an NTP service, a WWW (World Wide Web) service, other application servers, connection to an Internet, connections to intranets, connection to a backbone network, and firewalls at each interface to which connection is made to another network.
Access to a private IP network by the wireless host 32 provides vertical services and access to the home organization of a mobile terminal. In such a scenario, the private IP network is part of the private network of a service provider. A
public IP
network provides public Internet services. If, instead, a public IP network is accessed, the public IP network is situated at an Internet service provider at either a home or a visited, PLMN (Public Land Mobile Network), provided by its operator or a dedicated Internet service provider.
With reference, then, to Figure 3, the HIPN forming the private IP network 14 is again shown to be coupled to the backbone network 46. A WHR (Wireless Host Router) 124 which also functions as a firewall is coupled to the backbone network 46.

The WHR 124 is formed of a router having special support for selectively permitting a wireless host, such as the wireless host 32, to become a virtual host of the network.
The network 14 includes other routers, here routers 126 and 128, which are connected to an Internet 132 and an intranet 134, respectively. The routers 124-128 are connected by way of a local area network (LAN) 138 to which a DHCP (Dynamic Host Configuration Profile) device 142 and a DNS (Domain Name Service) device are also coupled. Other, optional application servers, of which the server 146 is representative, are also shown in the figure, also connected to the LAN 138.
And, wireless hosts 148, directly coupled to the private IP network 14 are further pictured in the figure in connection with the LAN 138.
The DHCP 142 is operable to allocate addresses to wireless hosts, such as the wireless host 32. A WHI value is used as a wireless host address at the DHCP
142.
The DNS 344 is operable to store names of the wireless hosts, such as the wireless host 32. The value of the WHI is used as a primary name at the DNS 144, and other I S secondary names can also be stored in conjunction with the WHI. Exemplary, DNS
names include, for instance, WHI24450123456789@org.country;
- MSISDN467051234567@org.
country; and myhost@org.country.
The value of the WHI can be advantageously utilized because such value is a secure, wireless-network-provided identity which unambiguously identifies the wireless subscription used at the wireless host. By storing the value of the WHiI as subscriber data at the HLR 76 (shown in Figure 1 ), the value of the WHI is stored with an appropriate level of security. As the wireless host accessing the GSM network is authenticated prior to receiving permission to use the WHI stored thereat, no separate log-in is needed to access the private IP network 14.
Transmission between the private IP network 14 and the wireless access router 124 must be secure. To ensure security of the transmission, the wireless host router 124 and the wireless access router forming a portion of the GSM, the wireless access network stores the address and authentication information about the respective routers between which communication is permitted. Such measures ensure that a WHI
arriving at the wireless host router 124 is secure and correct. If necessary, transmission between the routers may be encrypted to provide greater assurances of data confidentiality and reliability. Optionally, an authentication procedure at the WHR 124 may be associated to the WHI, thus protecting the IP network from mistakes made in the WHI administration.
S WHI and an authentication key may also be received from the wireless host 32, and authentication procedures can additionally be performed at the private IP
network prior to granting of permission of the wireless host 32 to access the private IP network.
Access attempts without a valid WHI are rejected by the GGSN. And, valid WHIs must be preconfigured in the WHIZ 124 as well as the DHCP 142 and DNS
144.
The DHCP 142 updates the DNS 144 with the allocated IP address used to address data to be communicated to the wireless host.
While the private IP network 14 shown in Figure 3 illustrates only a single LAN
13 8, the network can, instead, be implemented on several physical LANs or implemented on a single platform without a physical LAN. When WHRs analogous to the WHR 124 are present at several physical locations, each WHIZ is considered as a subnetwork (SHIPN) of the HIPN forming the private IP network. In such an arrangement, each SHIPN is able to communicate with another SHIPN by way of a backbone network.
Figure 4 illustrates the method, shown generally at 152, of an embodiment of 2U the present invention. The method 152 provides a secured-access method for accessing a private IP network by a remote communication station.
First, and as indicated by the block 154, a remote communication station identity is stored at the network infrastructure forming a wireless access network of a radio communication system. The remote communication station identity is stored together with authentication data associated with the remote communication station.
Then, and as indicated by the block 156, a request is generated by the remote communication station for requesting access to the network infrastructure to permit communication of data therethrough.
The request is detected, as indicated by the block 158, at the network infrastructure. The remote communication station is authenticated, as indicated by the block 162, to confirm authorization of the remote communication station to communicate by way of the network infrastructure.
Thereafter, an IP network-access request is forwarded to the private IP
network, as indicated by the block 164. Then, as indicated by the block 166, a S determination is made as to whether the remote communication station is permitted to access the private IP network.
And, the remote communication station is permitted to access the private IP
network if the remote communication station is determined to be permitted to access the network.
During operation of an embodiment of the present invention permits a wireless host to become a virtual host of a private IP network. A wireless host identity (WHI) is used as a host identifier in the private IP network. The wireless host need only authenticate itself at the private IP network when no contract for safe storage exists between the operators of the wireless access network and the private IP
network, 1 S regarding security of, e.g., identification information. An authentication procedure confirms the authenticity of the structure transmitting the access request.
Bandwidth required over the air interface to generate the request to access the private IP network is advantageously also reduced when transferring IP packets over the air interface as only air-interface-specific protocols are used to transfer IP packets over the air interface.
The previous descriptions are of preferred examples for implementing the invention, and the scope of the invention should not necessarily be limited by this description. The scope of the present invention is defined by the following claims.

Claims (24)

The embodiments of the invention in which an exclusive property or privilege is claimed are defined as follows:
1. In a method for communicating data between a private data communication network and a remote communication station, the private data communication network being coupled to network infrastructure of a radio communication system of which the remote communication station forms a portion, a secured-access method of accessing the private data communication network by the remote communication station, said method comprising the steps of:

storing a remote communication station identity which identifies the remote communication station at the network infrastructure;

generating a request by the remote communication station to access the network infrastructure to permit communication of data therethrough;

detecting at the network infrastructure the request generated during said step of generating;

authenticating the remote communication station to confirm authorization of the remote communication station to communicate by way of the network infrastructure;

the remote communication station identity stored together with authentication data associated with the remote communication station;

forwarding a network-access request to the private data communication network if the remote communication station is authenticated during said step of authenticating, the remote communication station identified by the remote communication station identity stored during said step of storing;

determining, responsive to the network-access request forwarded during said step of forwarding, whether the remote communication station is permitted to access the private data communication network; and permitting the remote communication station to access the private data communication network if the remote communication station is determined, during said step of determining, to be permitted to access the private data communication network.
2. In a method for communicating data between a private IP (Internet Protocol) network and a remote communication station, the private IP network being coupled to network infrastructure of a radio communication system IP which the remote communication station forms a portion, a secured-access method of accessing the private IP network by the remote communication station, said method comprising the steps of:

storing a remote communication station identity which identifies the remote communication station at the network infrastructure:

generating a request by the remote communication station to access the network infrastructure to permit communication of data therethrough;

detecting at the network infrastructure the request generated during said step of generating;

authenticating the remote communication station to confirm authorization of the remote communication station to communicate by way of the network infrastructure;

the remote communication station identity stored together with authentication data associated with the remote communication station;

forwarding an IP network-access request to the private IP network if the remote communication station is authenticated during said step of authenticating, the remote communication station identified by the remote communication station identity stored during said step of storing;

determining, responsive to the IP network-access request forwarded during said step of forwarding, whether the remote communication station is permitted to access the private IP network; and permitting the remote communication station to access the private IP network if the remote communication station is determined, during said step of determining, to be permitted to access the private IP network.
3. The method of claim 2, wherein the remote communication station comprises a wireless host coupled to a radio transceiver, the radio transceiver operable to communicate with the network infrastructure, and wherein said step of storing comprises storing a wireless host identity, the wireless host identity associated with the wireless host.
4. The method of claim 3, wherein the wireless host identity is stored at the wireless host.
5. The method of claim 3 or 4, wherein the wireless host identity is stored at the radio transceiver.
6. The method of claim 3, 4 or 5, wherein the radio transceiver comprises a cellular mobile terminal operable in a cellular communication system, the cellular mobile terminal having a memory card, and wherein the wireless host identity is stored at the memory card.
7. The method of claim 2, wherein the radio communication system comprises a cellular communication system, wherein the remote communication station comprises a wireless host coupled to a radio transceiver and wherein said step of generating the request comprises generating an attach request. the attach request for requesting attachment, by way of a radio link, of the radio transceiver with the network infrastructure of the cellular communication system by way of an air interface formed therebetween.
8. The method of any one of claims 2 to 7, wherein the radio communication system comprises a cellular communication system, wherein the data communicated between the remote communication station and the private IP network comprises packet data, and wherein the request generated during said step of generating is provided to a router which routes packet data.
9. The method of claim 8, wherein the cellular communication system comprises a GSM communication system and wherein the router to which the request is provided comprises a SGSN (Servicing GPRS Support Node).
10. The method of any one of claims 2 to 7, wherein the radio communication system comprises a cellular communication system, wherein the data communicated between the remote communication station and the private 1P network comprises packet-switched data, and wherein the request generated during said step of generating is provided to a router by way of a circuit-switched circuit connection.
11. The method of claim 10, wherein the cellular communication system comprises a GSM communication system and wherein the router to which the request is provided comprises an MSC/VLR (Mobile Switching Center/Visited Location Register).
12. The method of any one of claims 2 to 11, wherein said step of storing further comprises the step of storing a private IP network identity identifying the private IP
network between which the data is communicated with the remote communication station.
13. The method of any one of claims 2 to 12, wherein the remote communication station has associated therewith a default-IP network identity and wherein the IP
network-access request forwarded during said step of forwarding is forwarded to the private IP network identified by the default-IP network identity.
14. The method of any one of claims 2 to 13, wherein said step of determining further comprises the step of authenticating an access request to access the private IP network.
15. The method of any one of claims 2 to 14, wherein said step of determining comprises the steps of:

storing at the private IP network a list of remote communication station identities which identify remote communication stations permitted to access the private IP
network; and comparing the remote communication station identity associated with the IP
network-access request forwarded during said step of forwarding with the remote communication station identities stored upon the list.
16. The method of claim 15, comprising the further step of allocating an address to the remote communication station at the private IP network if the remote communication station is permitted access thereto, the address allocated to the remote communication station for addressing data communicated by the private IP network to the remote communication station.
17. The method of claim 16, wherein the address allocated during said step of allocating comprises a temporary address, the temporary address identifying the remote communication station for a selected period.
18. In a method for communicating data between a private IP (Internet Protocol) network and a remote communication station, the private if network being coupled to network infrastructure of a radio communication system of which the remote communication station forms a portion, a secured-access method of accessing the private IP network by the remote communication station, said method comprising the steps of:

storing a remote communication station identity which identifies the remote communication station at a storage location;

generating a request by the remote communication station to access the network infrastructure to permit communication of data therethrough;

detecting at the network infrastructure the request generated during said step of generating;

authenticating the remote communication station to confirm authorization of the remote communication station to communicate by way of the network infrastructure;

forwarding an IP network-access request to the private IP network if the remote communication station is authenticated during said step of authenticating, the remote communication station identified by the remote communication station identity stored during said step of storing:

determining, responsive to the IP network-access request forwarded during said step of forwarding, whether the remote communication station is permitted to access the private IP network; and permitting the remote communication station to access the private IP network if the remote communication station is determined, during said step of determining, to be permitted to access the private IP network;

wherein said step of storing further comprises the step of storing a private IP network identity identifying the private IP network between which the data is communicated with the remote communication station; and wherein the IP network-access request forwarded during said step of forwarding is forwarded to the private IP network identified by the private IP network identity stored during said step of storing the private IP network identity.
19. In a method for communicating data between a private IP (Internet Protocol) network and a remote communication station, the private IP network being coupled to network infrastructure of a radio communication system of which the remote communication station forms a portion, a secured-access method of accessing the private IP network by the remote communication station, said method comprising the steps of:

storing a remote communication station identity which identifies the remote communication station at a storage location:

generating a request by the remote communication station to access the network infrastructure to permit communication of data therethrough.

detecting at the network infrastructure the request generated during said step of generating;

authenticating the remote communication station to confirm authorization of the remote communication station to communicate by way of the network infrastructure;

forwarding an IP network-access request to the private IP network if the remote communication station is authenticated during said step of authenticating, the remote communication station identified by the remote communication station identity stored during said step of storing;

determining, responsive to the IP network-access request forwarded during said step of forwarding, whether the remote communication station is permitted to access the private IP network; and permitting the remote communication station to access the private IP network if the remote communication station is determined, during said step of determining, to be permitted to access the private IP network;

wherein said step of storing further comprises the step of storing a private IP network identity identifying the private IP network between which the data is communicated with the remote communication station; and wherein said step of generating further comprises the step of generating a wireless-host-provided, IP network identity, the wireless-host-provided, IP network identity identifying the private IP network between which the data is to be communicated with the remote communication station.
20. The method of claim 19, wherein said step of generating further comprises the step of generating a wireless-host-provided IP network identity, the wireless-host-provided IP network identity identifying the private IP network between which the data is to be communicated with the remote communication station; and wherein the IP network-access request forwarded during said step of forwarding is forwarded to the private IP network identified by the wireless-host-provided IP network identity generated during said step of generating.
21. Apparatus, in a radio communication system having a wireless access network, a private data communication network coupled to the wireless access network, and a remote communication station operable selectively to communicate data with the private data communication network by way of the wireless access network, for selectively permitting access to the private data communication network by the remote communication station, said apparatus comprising:

a storage element at the wireless access network for storing a remote communication station identity identifying the remote communication station;

a detector coupled to the wireless access network, said detector for detecting a request requesting access by the remote communication station to the wireless access network to permit communication of data therethrough;

an authenticator coupled to the wireless access network. said authenticator for confirming authorization of the remote communication station to communicate by way of the wireless access network;

the remote communication station identity stored together with authentication data associated with the remote communication station;

a network access requester coupled to said authenticator, said network access requestor operable responsive to authentication by said authenticator, said network access requester for generating a request to request access to the private data communication network by the remote communication station, the remote communication station identified in the request by the remote communication station identity stored in said storage element; and a determiner associated with the private IP network, said determiner operable responsive to the request requested by said network access requester to determine whether to permit access by the remote communication station to the private data communication network.
22. The apparatus of claim 21, further comprising an address allocator associated with the private IP network, said address allocator for allocating an address to the remote communication station, the address allocated by said address allocator used to address data communicated to the remote communication station by the private IP
network.
23. The apparatus of claim 22, wherein said address allocator comprises a dynamic allocator for dynamically allocating a temporary IP address, the temporary IP
address used to address the data communicated to the remote communication station for a selected period.
24. The apparatus of claim 21, 22 or 23, wherein said storage element further stores a private data communication address identifying the private data communication network.
CA002277054A 1997-01-17 1998-01-09 Secure access method, and associated apparatus, for accessing a private data communication network Expired - Fee Related CA2277054C (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US08/784,152 1997-01-17
US08/784,152 US6061346A (en) 1997-01-17 1997-01-17 Secure access method, and associated apparatus, for accessing a private IP network
PCT/SE1998/000022 WO1998032301A1 (en) 1997-01-17 1998-01-09 Secure access method, and associated apparatus, for accessing a private data communication network

Publications (2)

Publication Number Publication Date
CA2277054A1 CA2277054A1 (en) 1998-07-23
CA2277054C true CA2277054C (en) 2006-08-08

Family

ID=25131505

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002277054A Expired - Fee Related CA2277054C (en) 1997-01-17 1998-01-09 Secure access method, and associated apparatus, for accessing a private data communication network

Country Status (8)

Country Link
US (1) US6061346A (en)
EP (1) EP0953265A1 (en)
JP (1) JP2001508607A (en)
CN (1) CN1277434C (en)
AU (1) AU725656B2 (en)
BR (1) BR9806769A (en)
CA (1) CA2277054C (en)
WO (1) WO1998032301A1 (en)

Families Citing this family (226)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5778367A (en) 1995-12-14 1998-07-07 Network Engineering Software, Inc. Automated on-line information service and directory, particularly for the world wide web
US5898830A (en) * 1996-10-17 1999-04-27 Network Engineering Software Firewall providing enhanced network security and user transparency
US5826014A (en) * 1996-02-06 1998-10-20 Network Engineering Software Firewall system for protecting network elements connected to a public network
US6167271A (en) * 1997-05-05 2000-12-26 Northern Telecom Limited Interface between cellular and wired networks with enhanced subscriber mobility
US7290288B2 (en) 1997-06-11 2007-10-30 Prism Technologies, L.L.C. Method and system for controlling access, by an authentication server, to protected computer resources provided via an internet protocol network
US6295291B1 (en) * 1997-07-31 2001-09-25 Nortel Networks Limited Setup of new subscriber radiotelephone service using the internet
DE19742681C2 (en) * 1997-09-26 2003-03-06 Ericsson Telefon Ab L M GPRS subscriber selection from several Internet service providers
US6463475B1 (en) * 1997-09-26 2002-10-08 3Com Corporation Method and device for tunnel switching
US6421714B1 (en) * 1997-10-14 2002-07-16 Lucent Technologies Efficient mobility management scheme for a wireless internet access system
US6065061A (en) * 1997-12-16 2000-05-16 Lucent Technologies Inc. Internet protocol based network architecture for cable television access with switched fallback
FI106517B (en) * 1998-01-28 2001-02-15 Nokia Networks Oy Access mechanism in a radio network
JP3641128B2 (en) * 1998-02-20 2005-04-20 株式会社東芝 MOBILE COMPUTER DEVICE, MOBILE COMPUTER MANAGEMENT DEVICE, MOBILE COMPUTER MANAGEMENT METHOD, AND COMMUNICATION CONTROL METHOD
US20040098584A1 (en) * 1998-03-25 2004-05-20 Sherman Edward G. Method and system for embedded, automated, component-level control of computer systems and other complex systems
FI108103B (en) * 1998-04-15 2001-11-15 Nokia Mobile Phones Ltd Intermediary level for implementing protocol adaptations in a digital wireless communication system
US6449272B1 (en) * 1998-05-08 2002-09-10 Lucent Technologies Inc. Multi-hop point-to-point protocol
US6801509B1 (en) * 1998-05-08 2004-10-05 Lucent Technologies Inc. Mobile point-to-point protocol
US6724748B1 (en) * 1998-05-21 2004-04-20 Telefonaktiebolaget Lm Ericsson (Publ) Intelligent network and packet data network interoperability
FI105743B (en) * 1998-05-27 2000-09-29 Nokia Mobile Phones Ltd Method for multimedia messaging and multimedia messaging system
US6389008B1 (en) * 1998-12-21 2002-05-14 Telefonaktiebolaget L M Ericsson (Publ) Integrated radio telecommunications network and method of interworking an ANSI-41 network and the general packet radio service (GPRS)
US6256671B1 (en) * 1998-06-24 2001-07-03 Nortel Networks Limited Method and apparatus for providing network access control using a domain name system
FI105965B (en) 1998-07-07 2000-10-31 Nokia Networks Oy Authentication in telecommunications networks
FI105966B (en) * 1998-07-07 2000-10-31 Nokia Networks Oy Authentication in a telecommunications network
DE19832290B4 (en) * 1998-07-17 2011-12-08 Telefonaktiebolaget Lm Ericsson (Publ) Communication system and method for establishing connections between terminals of a first and a second communication network
US6571289B1 (en) 1998-08-03 2003-05-27 Sun Microsystems, Inc. Chained registrations for mobile IP
FI105969B (en) * 1998-08-10 2000-10-31 Nokia Networks Oy Quality of service management in a mobile communication system
FI106503B (en) 1998-09-21 2001-02-15 Nokia Networks Oy IP mobility mechanism for packet radio network
US6535918B1 (en) * 1998-09-22 2003-03-18 Qualcomm Incorporated Interface between standard terminal equipment unit and high speed wireless link
US6594253B1 (en) * 1998-09-29 2003-07-15 Ericsson Inc. System and method for mobility management for an internet telephone call to a mobile terminal
EP0996295A1 (en) * 1998-10-22 2000-04-26 Telefonaktiebolaget Lm Ericsson Mobile communication system and alternative network gateway unit for processing a call
FR2785134B1 (en) * 1998-10-22 2001-01-26 Sfr Sa METHOD FOR ACCESSING A SERVICE SERVER FROM A MOBILE STATION, SUBSCRIBER IDENTIFICATION MODULE AND CORRESPONDING TERMINAL
EP1496712A1 (en) * 1998-10-26 2005-01-12 Nokia Corporation Packet switching control system and method
DE69834141T2 (en) 1998-10-26 2006-11-09 Nokia Corp. METHOD AND SYSTEM FOR CONTROLLING PACKAGE TRANSMISSION
CA2281431A1 (en) * 1998-10-28 2000-04-28 Lucent Technologies Inc. Mobile-tcp and method of establishing and maintaining a mobile-tcp connection
US6826616B2 (en) 1998-10-30 2004-11-30 Science Applications International Corp. Method for establishing secure communication link between computers of virtual private network
US7418504B2 (en) 1998-10-30 2008-08-26 Virnetx, Inc. Agile network protocol for secure communications using secure domain names
US6502135B1 (en) 1998-10-30 2002-12-31 Science Applications International Corporation Agile network protocol for secure communications with assured system availability
US10511573B2 (en) 1998-10-30 2019-12-17 Virnetx, Inc. Agile network protocol for secure communications using secure domain names
AU765914B2 (en) * 1998-10-30 2003-10-02 Virnetx Inc. An agile network protocol for secure communications with assured system availability
CA2288347A1 (en) * 1998-11-06 2000-05-06 Nortel Networks Corporation System and method for mapping packet data functional entities to elements in a communication network
US6201965B1 (en) 1998-11-10 2001-03-13 Nortel Networks Limited Telecommunication subscriber connection using a domain name system
US6519242B1 (en) * 1998-12-09 2003-02-11 Nortel Networks Limited Apparatus and method of PSTN based network roaming and SCP based subscriber management for internet telephony systems
US6600734B1 (en) * 1998-12-17 2003-07-29 Symbol Technologies, Inc. Apparatus for interfacing a wireless local network and a wired voice telecommunications system
US6389276B1 (en) * 1998-12-23 2002-05-14 Bell Atlantic Mobile Systems and methods for providing voice mail notification from a separate voice mail system to mobile telephone
US6466571B1 (en) * 1999-01-19 2002-10-15 3Com Corporation Radius-based mobile internet protocol (IP) address-to-mobile identification number mapping for wireless communication
US6272129B1 (en) 1999-01-19 2001-08-07 3Com Corporation Dynamic allocation of wireless mobile nodes over an internet protocol (IP) network
SE516066C2 (en) * 1999-01-20 2001-11-12 Netcom Ab Method, system and network node for providing services on the Internet
US6665537B1 (en) * 1999-01-21 2003-12-16 Qualcomm, Incorporated Automatic invocation of mobile IP registration in a wireless communication network
US6711146B2 (en) * 1999-02-22 2004-03-23 Genesys Telecommunications Laboratories, Inc. Telecommunication system for automatically locating by network connection and selectively delivering calls to mobile client devices
US6707809B1 (en) 1999-02-25 2004-03-16 Utstarcom, Inc. Method for forwarding data to idle mobile nodes, and home agent control node for use in the method
FI107424B (en) * 1999-03-22 2001-07-31 Nokia Mobile Phones Ltd Method and arrangement to prepare for the transport of multimedia-related information in a cellular radio network
WO2000067446A1 (en) * 1999-05-03 2000-11-09 Nokia Corporation SIM BASED AUTHENTICATION MECHANISM FOR DHCRv4/v6 MESSAGES
US7313381B1 (en) 1999-05-03 2007-12-25 Nokia Corporation Sim based authentication as payment method in public ISP access networks
KR100429187B1 (en) * 1999-05-11 2004-04-28 엘지전자 주식회사 ATM Packet Network and Method for Transmitting Packet
US6334056B1 (en) * 1999-05-28 2001-12-25 Qwest Communications Int'l., Inc. Secure gateway processing for handheld device markup language (HDML)
GB9913102D0 (en) * 1999-06-04 1999-08-04 Nokia Telecommunications Oy An element for a communications system
GB2350970A (en) * 1999-06-08 2000-12-13 Ericsson Telefon Ab L M Mobile internet access
EP1183894B1 (en) * 1999-06-08 2008-04-23 Telefonaktiebolaget LM Ericsson (publ) Mobile internet access
US7409704B1 (en) 1999-07-15 2008-08-05 Telefonaktiebolaget L M Ericsson (Publ) System and method for local policy enforcement for internet service providers
US6549776B1 (en) * 1999-07-30 2003-04-15 Telefonaktiebolaget Lm Ericsson (Publ) System, method, and apparatus for pushing data in a direct digital call environment
FI107677B (en) * 1999-08-10 2001-09-14 Nokia Networks Oy Allocation of an IP address in a mobile telecommunications system
US6523068B1 (en) * 1999-08-27 2003-02-18 3Com Corporation Method for encapsulating and transmitting a message includes private and forwarding network addresses with payload to an end of a tunneling association
NO994240L (en) * 1999-09-01 2001-03-02 Ericsson Telefon Ab L M Distribution of IP addresses in GPRS networks
US6769000B1 (en) 1999-09-08 2004-07-27 Nortel Networks Limited Unified directory services architecture for an IP mobility architecture framework
US7079499B1 (en) 1999-09-08 2006-07-18 Nortel Networks Limited Internet protocol mobility architecture framework
AU7812600A (en) * 1999-09-08 2001-04-10 Nortel Networks Limited Internet protocol mobility architecture framework
US6480717B1 (en) * 1999-09-28 2002-11-12 Motorola, Inc. Tunneling of non-GSM signaling messages in a GSM based network to enable both non-GSM circuit service and GSM packet service to the mobile station
FI110562B (en) * 1999-10-22 2003-02-14 Nokia Corp Packet data service in a mobile telephone system
DE69925732T2 (en) * 1999-10-22 2006-03-16 Telefonaktiebolaget Lm Ericsson (Publ) Mobile phone with built-in security firmware
US6622019B1 (en) 1999-11-17 2003-09-16 Eci Telecom, Ltd. Increasing channel capacity in fixed cellular networks
US6275693B1 (en) * 1999-11-22 2001-08-14 Motorola, Inc. Method and apparatus for performing bearer independent wireless application service provisioning
FI19992560A (en) * 1999-11-30 2001-05-31 Nokia Networks Oy IP mobility in telecommunication systems
US7336790B1 (en) 1999-12-10 2008-02-26 Sun Microsystems Inc. Decoupling access control from key management in a network
US6870842B1 (en) 1999-12-10 2005-03-22 Sun Microsystems, Inc. Using multicasting to provide ethernet-like communication behavior to selected peers on a network
AU4312001A (en) * 1999-12-10 2001-06-18 Sun Microsystems, Inc. Private network using a public-network infrastructure
US6938169B1 (en) 1999-12-10 2005-08-30 Sun Microsystems, Inc. Channel-specific file system views in a private network using a public-network infrastructure
US6970941B1 (en) 1999-12-10 2005-11-29 Sun Microsystems, Inc. System and method for separating addresses from the delivery scheme in a virtual private network
US7765581B1 (en) 1999-12-10 2010-07-27 Oracle America, Inc. System and method for enabling scalable security in a virtual private network
US6977929B1 (en) 1999-12-10 2005-12-20 Sun Microsystems, Inc. Method and system for facilitating relocation of devices on a network
US6798782B1 (en) 1999-12-10 2004-09-28 Sun Microsystems, Inc. Truly anonymous communications using supernets, with the provision of topology hiding
US6845094B1 (en) * 1999-12-16 2005-01-18 Ut Starcom, Inc. Network address translation based internet protocol mobility
US8019991B1 (en) * 1999-12-30 2011-09-13 Samsung Electronics Co., Ltd. System and method for secure provisioning of a mobile station from a provisioning server using IP address translation at the BTS/BSC
US7024557B1 (en) * 1999-12-30 2006-04-04 Samsung Electronics Co., Ltd. System and method for secure provisioning of a mobile station from a provisioning server using encryption
WO2001060013A1 (en) * 2000-02-08 2001-08-16 Swisscom Mobile Ag Single sign-on process
US6834341B1 (en) 2000-02-22 2004-12-21 Microsoft Corporation Authentication methods and systems for accessing networks, authentication methods and systems for accessing the internet
US7444669B1 (en) 2000-05-05 2008-10-28 Microsoft Corporation Methods and systems for providing variable rates of service for accessing networks, methods and systems for accessing the internet
US7032241B1 (en) 2000-02-22 2006-04-18 Microsoft Corporation Methods and systems for accessing networks, methods and systems for accessing the internet
US7116646B1 (en) * 2000-03-07 2006-10-03 Telefonakitebolaget Lm Ericsson (Publ) CDMA internet protocol mobile telecommunications network architecture and methodology
FI20000760A0 (en) * 2000-03-31 2000-03-31 Nokia Corp Authentication in a packet data network
US7298697B2 (en) * 2000-04-10 2007-11-20 Nokia Corporation Setting a communication channel
ATE312453T1 (en) 2000-04-20 2005-12-15 Nokia Corp METHOD FOR TRANSMITTING RESOURCE INFORMATION
US7149896B1 (en) 2000-05-05 2006-12-12 Microsoft Corporation Methods and systems for providing security for accessing networks, methods and systems for providing security for accessing the internet
US6804720B1 (en) 2000-06-07 2004-10-12 Telefonaktiebolaget Lm Ericsson (Publ) Mobile internet access
US7571308B1 (en) * 2000-06-28 2009-08-04 Microsoft Corporation Method for controlling access to a network by a wireless client
SE518604C2 (en) * 2000-06-29 2002-10-29 Wireless Login Ab Method and device for secure connection to a communication network
KR100729779B1 (en) * 2000-07-26 2007-06-20 삼성전자주식회사 Method for analysing of an intellectual property information and system for performing the same
US6571112B1 (en) 2000-08-03 2003-05-27 Motorola, Inc. Method and apparatus for processing an embedded message at a wireless mobile station which includes a subscriber identity module
WO2002015626A1 (en) 2000-08-15 2002-02-21 Telefonaktiebolaget Lm Ericsson (Publ) Network authentication by using a wap-enabled mobile phone
JP3739260B2 (en) * 2000-08-24 2006-01-25 株式会社日立製作所 Information distribution system and gateway device
US6836474B1 (en) * 2000-08-31 2004-12-28 Telefonaktiebolaget Lm Ericsson (Publ) WAP session tunneling
US7039612B1 (en) * 2000-09-07 2006-05-02 Sprint Communications Company L.P. Intranet platform system
US7020118B2 (en) * 2000-10-13 2006-03-28 Sony Corporation System and method for activation of a wireless module
KR100520141B1 (en) * 2000-10-26 2005-10-10 삼성전자주식회사 Hanover method of mobile terminal having mobile ip in mobile communication system
SE0004338L (en) * 2000-11-24 2002-05-25 Columbitech Ab Data network based system
SE517729C2 (en) 2000-11-24 2002-07-09 Columbitech Ab Method for maintaining communication between units belonging to different communication networks
GB2369530A (en) * 2000-11-24 2002-05-29 Ericsson Telefon Ab L M IP security connections for wireless authentication
US20020065906A1 (en) * 2000-11-29 2002-05-30 Davidson John M. Method and apparatus for tunneled communication in an enterprise network
US7111065B2 (en) * 2000-11-29 2006-09-19 Efficient Networks, Inc. Method and apparatus for managing tunneled communications in an enterprise network
KR100388062B1 (en) * 2000-12-27 2003-06-18 한국전자통신연구원 Method of CHAP Authentication for ISP Mobile Subscriber in 3rd Generation GPRS Network
US20020090089A1 (en) * 2001-01-05 2002-07-11 Steven Branigan Methods and apparatus for secure wireless networking
JP2002232934A (en) * 2001-02-05 2002-08-16 Nec Corp Mobile packet communication system
WO2002069560A1 (en) * 2001-02-23 2002-09-06 Nokia Inc. System and method for strong authentication achieved in a single round trip
US6757269B2 (en) * 2001-02-27 2004-06-29 Motorola, Inc. Mobile wireless router
DE10111493B4 (en) * 2001-03-09 2005-05-25 Siemens Ag Method and device for setting up a connection between a mobile terminal and a network server via a mobile radio network and another network (Internet)
US7194251B2 (en) * 2001-03-20 2007-03-20 3Com Corporation Intelligent gate distributed use and device network access management on personal area network
GB0109299D0 (en) * 2001-04-12 2001-05-30 British Telecomm Hybrid network
WO2002102019A2 (en) * 2001-04-20 2002-12-19 3Com Corporation Network management device and method for managing wireless access to a network
FI110464B (en) * 2001-04-26 2003-01-31 Nokia Corp IP security and mobile network connections
US7433957B2 (en) * 2001-04-30 2008-10-07 International Business Machines Corporation Group access privatization in clustered computer system
US7089586B2 (en) * 2001-05-02 2006-08-08 Ipr Licensing, Inc. Firewall protection for wireless users
US7039033B2 (en) * 2001-05-07 2006-05-02 Ixi Mobile (Israel) Ltd. System, device and computer readable medium for providing a managed wireless network using short-range radio signals
US7366533B2 (en) 2001-05-16 2008-04-29 Motorola, Inc. Methods for providing access to wireless resources in a trunked radio communication system
US6957066B1 (en) * 2001-05-16 2005-10-18 Cisco Technology, Inc. Method and apparatus for registering a mobile device
US7099663B2 (en) * 2001-05-31 2006-08-29 Qualcomm Inc. Safe application distribution and execution in a wireless environment
ATE302514T1 (en) * 2001-06-06 2005-09-15 Vodafone Holding Gmbh WAP PHONE BOOK FOR VIRTUAL PRIVATE NETWORKS
US7239632B2 (en) * 2001-06-18 2007-07-03 Tatara Systems, Inc. Method and apparatus for converging local area and wide area wireless data networks
US7106706B1 (en) * 2001-06-27 2006-09-12 Sprint Spectrum L.P. Method and system for providing dial-up data sessions
FI20011547A0 (en) * 2001-07-13 2001-07-13 Ssh Comm Security Corp Security systems and procedures
EP1421509A4 (en) * 2001-08-07 2009-12-02 Tatara Systems Inc Method and apparatus for integrating billing and authentication functions in local area and wide area wireless data networks
EP2530857A1 (en) * 2001-08-15 2012-12-05 Qualcomm Incorporated Test enabled application execution
JP2003054368A (en) * 2001-08-16 2003-02-26 Hitachi Electronics Service Co Ltd DRIVE CONTROL DEVICE USING IPv6 AND VEHICLE LOADING IT
US7570952B2 (en) * 2001-09-10 2009-08-04 Telefonaktiebolaget Lm Ericsson (Publ) Advance resource allocations for association state transitions for wireless LAN system
GB0122401D0 (en) * 2001-09-17 2001-11-07 Ttp Communications Ltd Interfacing processors with external memory
AU2002339830A1 (en) * 2001-10-12 2003-06-10 Mobiwave Pte, Ltd. Security of data through wireless access points supporting roaming
US6908030B2 (en) * 2001-10-31 2005-06-21 Arcot Systems, Inc. One-time credit card number generator and single round-trip authentication
US7192235B2 (en) * 2001-11-01 2007-03-20 Palm, Inc. Temporary messaging address system and method
KR100454945B1 (en) 2001-11-28 2004-11-06 삼성전자주식회사 Public land mobile network and private mobile network integration service network and system therefor
US7308482B2 (en) * 2002-02-12 2007-12-11 At&T Bls Intellectual Property, Inc. Methods and systems for communicating with service technicians in a telecommunications system
US8041819B1 (en) * 2002-03-19 2011-10-18 Cisco Technology, Inc. Method and system for providing network services
US9154906B2 (en) 2002-03-28 2015-10-06 Telecommunication Systems, Inc. Area watcher for wireless network
US7426380B2 (en) 2002-03-28 2008-09-16 Telecommunication Systems, Inc. Location derived presence information
US8918073B2 (en) 2002-03-28 2014-12-23 Telecommunication Systems, Inc. Wireless telecommunications location based services scheme selection
US8027697B2 (en) 2007-09-28 2011-09-27 Telecommunication Systems, Inc. Public safety access point (PSAP) selection for E911 wireless callers in a GSM type system
US8290505B2 (en) 2006-08-29 2012-10-16 Telecommunications Systems, Inc. Consequential location derived information
JP3876752B2 (en) * 2002-04-15 2007-02-07 ソニー株式会社 COMMUNICATION SYSTEM, COMMUNICATION CONTROL DEVICE, COMMUNICATION CONTROL METHOD, AND COMPUTER PROGRAM
JP2005531168A (en) * 2002-05-06 2005-10-13 クゥアルコム・インコーポレイテッド System and method for registering IP address of wireless communication device
US20030216140A1 (en) * 2002-05-17 2003-11-20 Georg Chambert Universal identification system for access points of wireless access networks
ES2254693T3 (en) 2002-06-07 2006-06-16 Siemens Aktiengesellschaft PROCEDURE AND DEVICE FOR THE NOTIFICATION OF A USER FOR THE USE OF SERVICES OF A LOCAL NETWORK WITHOUT THREADS (WLAN).
US8166311B1 (en) * 2002-06-20 2012-04-24 At&T Intellectual Property I, Lp Methods and systems for promoting authentication of technical service communications in a telecommunications system
WO2004008683A2 (en) * 2002-07-16 2004-01-22 Haim Engler Automated network security system and method
EP1532796A2 (en) * 2002-08-21 2005-05-25 Koninklijke Philips Electronics N.V. Communication system and method between a recording and/or reproducing device and a remote unit.
US6885859B2 (en) * 2002-09-12 2005-04-26 Broadcom Corporation Apparatus for controlling and monitoring a wireless hotspot through an interface with a cellular telephone network
US8666397B2 (en) 2002-12-13 2014-03-04 Telecommunication Systems, Inc. Area event handling when current network does not cover target area
US7194254B2 (en) * 2002-12-30 2007-03-20 Motorola Inc. Apparatus for restricted browser access within a wireless communication device and method therefor
US20040179537A1 (en) * 2003-03-11 2004-09-16 Motorola, Inc. Method and apparatus providing a mobile server function in a wireless communications device
US7835504B1 (en) * 2003-03-16 2010-11-16 Palm, Inc. Telephone number parsing and linking
GB0311921D0 (en) * 2003-05-23 2003-06-25 Ericsson Telefon Ab L M Mobile security
US7664096B2 (en) * 2003-06-25 2010-02-16 At&T Intellectual Property I, Lp Remote location VOIP roaming behind firewalls
US7333799B2 (en) * 2003-08-29 2008-02-19 Microsoft Corporation WAP XML extension to define VPN connections
KR100550007B1 (en) * 2003-10-22 2006-02-08 한국전자통신연구원 Method for connecting signals using PCO between mobile station and wireless packet service system using PCO
US7424293B2 (en) 2003-12-02 2008-09-09 Telecommunication Systems, Inc. User plane location based service using message tunneling to support roaming
US7260186B2 (en) 2004-03-23 2007-08-21 Telecommunication Systems, Inc. Solutions for voice over internet protocol (VoIP) 911 location services
US20080090546A1 (en) 2006-10-17 2008-04-17 Richard Dickinson Enhanced E911 network access for a call center using session initiation protocol (SIP) messaging
US20080126535A1 (en) 2006-11-28 2008-05-29 Yinjun Zhu User plane location services over session initiation protocol (SIP)
US7903791B2 (en) 2005-06-13 2011-03-08 Telecommunication Systems, Inc. Enhanced E911 location information using voice over internet protocol (VoIP)
US7305706B2 (en) * 2004-01-15 2007-12-04 Cisco Technology, Inc. Establishing a virtual private network for a road warrior
US20050177515A1 (en) * 2004-02-06 2005-08-11 Tatara Systems, Inc. Wi-Fi service delivery platform for retail service providers
US7376567B2 (en) * 2004-02-16 2008-05-20 Celtro Ltd Method and system for efficiently transmitting encoded communication signals
US7873825B2 (en) * 2004-04-15 2011-01-18 Telefonaktiebolaget L M Ericsson (Publ) Identification method and apparatus for establishing host identity protocol (HIP) connections between legacy and HIP nodes
US20060002557A1 (en) * 2004-07-01 2006-01-05 Lila Madour Domain name system (DNS) IP address distribution in a telecommunications network using the protocol for carrying authentication for network access (PANA)
DE102004045147A1 (en) * 2004-09-17 2006-03-23 Fujitsu Ltd., Kawasaki A setting information distribution apparatus, method, program and medium, authentication setting transfer apparatus, method, program and medium, and setting information receiving program
KR100676506B1 (en) * 2004-09-20 2007-01-31 김기종 System for measuring frequency assignment environment and Method for measuring thereof
US20060120171A1 (en) * 2004-11-12 2006-06-08 Samy Touati Seamless handoff of mobile terminal
GB2423448B (en) * 2005-02-18 2007-01-10 Ericsson Telefon Ab L M Host identity protocol method and apparatus
US7353034B2 (en) 2005-04-04 2008-04-01 X One, Inc. Location sharing and tracking using mobile phones or other wireless devices
FR2884997A1 (en) * 2005-04-25 2006-10-27 Thomson Licensing Sa Multi-line connection establishing method for digital data packet e.g. video data, communication, involves establishing communication tunnel between modem and gateway using connection and connected to remote network
US8660573B2 (en) 2005-07-19 2014-02-25 Telecommunications Systems, Inc. Location service requests throttling
US20070027842A1 (en) * 2005-07-27 2007-02-01 Sbc Knowledge Ventures L.P. Information-paging delivery
US9282451B2 (en) 2005-09-26 2016-03-08 Telecommunication Systems, Inc. Automatic location identification (ALI) service requests steering, connection sharing and protocol translation
US8467320B2 (en) 2005-10-06 2013-06-18 Telecommunication Systems, Inc. Voice over internet protocol (VoIP) multi-user conferencing
US7907551B2 (en) 2005-10-06 2011-03-15 Telecommunication Systems, Inc. Voice over internet protocol (VoIP) location based 911 conferencing
US8005194B2 (en) * 2005-12-21 2011-08-23 Hewlett-Packard Development Company, L.P. Technique for handling incoming reply messages
US8150363B2 (en) 2006-02-16 2012-04-03 Telecommunication Systems, Inc. Enhanced E911 network access for call centers
US8059789B2 (en) 2006-02-24 2011-11-15 Telecommunication Systems, Inc. Automatic location identification (ALI) emergency services pseudo key (ESPK)
US8208605B2 (en) 2006-05-04 2012-06-26 Telecommunication Systems, Inc. Extended efficient usage of emergency services keys
US8233885B2 (en) * 2006-09-08 2012-07-31 Hewlett-Packard Development Company, L.P. Apparatus and methods for providing enhanced mobile messaging services
US8050705B2 (en) * 2006-10-12 2011-11-01 Dell Products L.P. Subscriber identity module unlocking service portal
US7966013B2 (en) 2006-11-03 2011-06-21 Telecommunication Systems, Inc. Roaming gateway enabling location based services (LBS) roaming for user plane in CDMA networks without requiring use of a mobile positioning center (MPC)
US8102860B2 (en) * 2006-11-30 2012-01-24 Access Layers Ltd. System and method of changing a network designation in response to data received from a device
US8050386B2 (en) 2007-02-12 2011-11-01 Telecommunication Systems, Inc. Mobile automatic location identification (ALI) for first responders
US20080254811A1 (en) 2007-04-11 2008-10-16 Palm, Inc. System and method for monitoring locations of mobile devices
US9031583B2 (en) 2007-04-11 2015-05-12 Qualcomm Incorporated Notification on mobile device based on location of other mobile device
US9140552B2 (en) 2008-07-02 2015-09-22 Qualcomm Incorporated User defined names for displaying monitored location
FI20075485A0 (en) * 2007-06-26 2007-06-26 Nokia Siemens Networks Oy Private base station and radio network unit
US20090075698A1 (en) * 2007-09-14 2009-03-19 Zhimin Ding Removable Card And A Mobile Wireless Communication Device
EP2196014A4 (en) 2007-09-17 2014-12-24 Telecomm Systems Inc Emergency 911 data messaging
US9130963B2 (en) 2011-04-06 2015-09-08 Telecommunication Systems, Inc. Ancillary data support in session initiation protocol (SIP) messaging
US7929530B2 (en) 2007-11-30 2011-04-19 Telecommunication Systems, Inc. Ancillary data support in session initiation protocol (SIP) messaging
US8068587B2 (en) 2008-08-22 2011-11-29 Telecommunication Systems, Inc. Nationwide table routing of voice over internet protocol (VOIP) emergency calls
US8359644B2 (en) * 2008-11-17 2013-01-22 At&T Intellectual Property I, L.P. Seamless data networking
US20100162132A1 (en) * 2008-12-23 2010-06-24 Microsoft Corporation Techniques to manage and display related communications
US8442527B1 (en) 2009-01-23 2013-05-14 Sprint Communications Company L.P. Cellular authentication for authentication to a service
US9301191B2 (en) 2013-09-20 2016-03-29 Telecommunication Systems, Inc. Quality of service to over the top applications used with VPN
US8867485B2 (en) 2009-05-05 2014-10-21 Telecommunication Systems, Inc. Multiple location retrieval function (LRF) network having location continuity
US8406207B2 (en) 2010-07-02 2013-03-26 At&T Mobility Ii Llc Digital surveillance
US8688087B2 (en) 2010-12-17 2014-04-01 Telecommunication Systems, Inc. N-dimensional affinity confluencer
US8942743B2 (en) 2010-12-17 2015-01-27 Telecommunication Systems, Inc. iALERT enhanced alert manager
WO2012141762A1 (en) 2011-02-25 2012-10-18 Telecommunication Systems, Inc. Mobile internet protocol (ip) location
US9479344B2 (en) 2011-09-16 2016-10-25 Telecommunication Systems, Inc. Anonymous voice conversation
US8831556B2 (en) 2011-09-30 2014-09-09 Telecommunication Systems, Inc. Unique global identifier header for minimizing prank emergency 911 calls
KR101326785B1 (en) 2011-11-02 2013-11-08 삼성에스엔에스 주식회사 Apparatus and method for dealing with service data using WAVE WSM
US9313637B2 (en) 2011-12-05 2016-04-12 Telecommunication Systems, Inc. Wireless emergency caller profile data delivery over a legacy interface
US9264537B2 (en) 2011-12-05 2016-02-16 Telecommunication Systems, Inc. Special emergency call treatment based on the caller
US8984591B2 (en) 2011-12-16 2015-03-17 Telecommunications Systems, Inc. Authentication via motion of wireless device movement
US9384339B2 (en) 2012-01-13 2016-07-05 Telecommunication Systems, Inc. Authenticating cloud computing enabling secure services
US9256717B2 (en) * 2012-03-02 2016-02-09 Verizon Patent And Licensing Inc. Managed mobile media platform systems and methods
US9307372B2 (en) 2012-03-26 2016-04-05 Telecommunication Systems, Inc. No responders online
US9544260B2 (en) 2012-03-26 2017-01-10 Telecommunication Systems, Inc. Rapid assignment dynamic ownership queue
US9338153B2 (en) 2012-04-11 2016-05-10 Telecommunication Systems, Inc. Secure distribution of non-privileged authentication credentials
US9313638B2 (en) 2012-08-15 2016-04-12 Telecommunication Systems, Inc. Device independent caller data access for emergency calls
US9208346B2 (en) 2012-09-05 2015-12-08 Telecommunication Systems, Inc. Persona-notitia intellection codifier
US9456301B2 (en) 2012-12-11 2016-09-27 Telecommunication Systems, Inc. Efficient prisoner tracking
US8983047B2 (en) 2013-03-20 2015-03-17 Telecommunication Systems, Inc. Index of suspicion determination for communications request
US9408034B2 (en) 2013-09-09 2016-08-02 Telecommunication Systems, Inc. Extended area event for network based proximity discovery
US9516104B2 (en) 2013-09-11 2016-12-06 Telecommunication Systems, Inc. Intelligent load balancer enhanced routing
US9479897B2 (en) 2013-10-03 2016-10-25 Telecommunication Systems, Inc. SUPL-WiFi access point controller location based services for WiFi enabled mobile devices
CN110636506A (en) * 2018-06-22 2019-12-31 维沃移动通信有限公司 Network access method, terminal and network side network element

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5159592A (en) * 1990-10-29 1992-10-27 International Business Machines Corporation Network address management for a wired network supporting wireless communication to a plurality of mobile users
US5317568A (en) * 1991-04-11 1994-05-31 Galileo International Partnership Method and apparatus for managing and facilitating communications in a distributed hetergeneous network
RU2116008C1 (en) * 1992-11-11 1998-07-20 Телеком Финланд Ой Mobile telephone communication system, payment technique for terminal equipment of mobile telephone exchange, and system implementing it
US5559800A (en) * 1994-01-19 1996-09-24 Research In Motion Limited Remote control of gateway functions in a wireless data communication network
US5812552A (en) * 1996-03-19 1998-09-22 At & T Corp Method and apparatus for dynamically forming multimedia emulated local area networks
US5783516A (en) * 1996-06-28 1998-07-21 Albemarle Corporation Herbicidal and plant growth regulant compositions and their use
US5828844A (en) * 1996-10-08 1998-10-27 At&T Corp. Internet NCP over ATM

Also Published As

Publication number Publication date
AU725656B2 (en) 2000-10-19
US6061346A (en) 2000-05-09
CN1277434C (en) 2006-09-27
AU5684698A (en) 1998-08-07
CA2277054A1 (en) 1998-07-23
EP0953265A1 (en) 1999-11-03
BR9806769A (en) 2000-05-16
WO1998032301A1 (en) 1998-07-23
CN1250578A (en) 2000-04-12
JP2001508607A (en) 2001-06-26

Similar Documents

Publication Publication Date Title
CA2277054C (en) Secure access method, and associated apparatus, for accessing a private data communication network
EP1492296B1 (en) Apparatus and method for a single a sign-on authentication through a non-trusted access network
JP4586071B2 (en) Provision of user policy to terminals
KR100450973B1 (en) Method for authentication between home agent and mobile node in a wireless telecommunications system
US8077681B2 (en) Method and system for establishing a connection via an access network
EP1330073B1 (en) Method and apparatus for access control of a wireless terminal device in a communications network
KR101282095B1 (en) Method, assembly, and storage medium for interfacing a second communication network comprising an access node with a first communication network encompassing a contact node
US20040162998A1 (en) Service authentication in a communication system
JP2004505383A (en) System for distributed network authentication and access control
KR20040042247A (en) The method and system for performing authentification to obtain access to public wireless LAN
KR20000047921A (en) A method and system for providing wireless mobile server and peer-to-peer services with dynamic DNS update
JP4377328B2 (en) Personal information protection of mobile terminals by improving home location register
JP4280235B2 (en) Mobile radio terminal identification method
US8064402B2 (en) Apparatus and method for interworking wireless LAN and portable internet
JP4230683B2 (en) Security judgment method and security judgment device
KR20050053145A (en) Wireless packet data system and method for dynamically updating domain name system for roaming users in the same
MXPA99006494A (en) Secure access method, and associated apparatus, for accessing a private data communication network
JP2004023166A (en) Mobile communication service system

Legal Events

Date Code Title Description
EEER Examination request
MKLA Lapsed

Effective date: 20160111

MKLA Lapsed

Effective date: 20160111