WO2002102019A3 - Network management device and method for managing wireless access to a network - Google Patents

Network management device and method for managing wireless access to a network Download PDF

Info

Publication number
WO2002102019A3
WO2002102019A3 PCT/US2002/012879 US0212879W WO02102019A3 WO 2002102019 A3 WO2002102019 A3 WO 2002102019A3 US 0212879 W US0212879 W US 0212879W WO 02102019 A3 WO02102019 A3 WO 02102019A3
Authority
WO
WIPO (PCT)
Prior art keywords
network
intelligent
reveals
disclosure
data
Prior art date
Application number
PCT/US2002/012879
Other languages
French (fr)
Other versions
WO2002102019A2 (en
Inventor
Alan Rubinstein
Gary Wang
Bhakt Patel
Yung-Fu Chang
Original Assignee
3Com Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US09/956,376 external-priority patent/US7143299B1/en
Priority claimed from US10/082,489 external-priority patent/US7085533B1/en
Priority claimed from US10/082,422 external-priority patent/US7194251B2/en
Priority claimed from US10/086,009 external-priority patent/US7299287B1/en
Application filed by 3Com Corp filed Critical 3Com Corp
Priority to AU2002316044A priority Critical patent/AU2002316044A1/en
Publication of WO2002102019A2 publication Critical patent/WO2002102019A2/en
Publication of WO2002102019A3 publication Critical patent/WO2002102019A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0209Architectural arrangements, e.g. perimeter networks or demilitarized zones
    • H04L63/0218Distributed architectures, e.g. distributed firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/64Hybrid switching systems
    • H04L12/6418Hybrid transport
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5007Internet protocol [IP] addresses
    • H04L61/5014Internet protocol [IP] addresses using dynamic host configuration protocol [DHCP] or bootstrap protocol [BOOTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q3/00Selecting arrangements
    • H04Q3/0016Arrangements providing connection between exchanges
    • H04Q3/0062Provisions for network management
    • H04Q3/0087Network testing or monitoring arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/088Access security using filters or firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/64Hybrid switching systems
    • H04L12/6418Hybrid transport
    • H04L2012/6424Access arrangements
    • H04L2012/6427Subscriber Access Module; Concentrator; Group equipment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/64Hybrid switching systems
    • H04L12/6418Hybrid transport
    • H04L2012/6464Priority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • H04L41/0654Management of faults, events, alarms or notifications using network fault recovery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13003Constructional details of switching devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13034A/D conversion, code compression/expansion
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/1308Power supply
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13093Personal computer, PC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13098Mobile subscriber
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13179Fax, still picture
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13339Ciphering, encryption, security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13349Network management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13386Line concentrator
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13389LAN, internet

Abstract

This disclosure reveals an apparatus for multiplexing signals in a network. The apparatus contains network connection devices and intelligent electronic circuitry for controlling and multiplexing data, voice telephone signals and power for multiple devices connected to the connection devices. The disclosure reveals a power management device for intelligent hardware; that is an intelligent data concentrator. Here a first interface is used to communicatively couple intelligent hardware to the network and a power source and a second interface for communicatively coupling the intelligent device to the plurality of client devices. The device processes and interprets data. The disclosure also reveals a secure network outlet for supporting IP device address assigning functionality and reducing the consumption of global device addresses within a network. The disclosure further reveals a flexible wireless communication network wherein first and second connection interfaces work with a device to concentrate data. The disclosure reveals an intelligent device that can be accessed remotely to reveal status information data. Finally, the disclosure reveals a method for managing access to a wireless personal area network in an intelligent concentrator. In this respect there is firewall protection, checking of an identification code for validity and access to the network and issuing an alert when a code is not valid.
PCT/US2002/012879 2001-04-20 2002-04-22 Network management device and method for managing wireless access to a network WO2002102019A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2002316044A AU2002316044A1 (en) 2001-04-20 2002-04-22 Network management device and method for managing wireless access to a network

Applications Claiming Priority (16)

Application Number Priority Date Filing Date Title
US28541901P 2001-04-20 2001-04-20
US60/285,419 2001-04-20
US30153201P 2001-06-26 2001-06-26
US60/301,532 2001-06-26
US09/956,376 US7143299B1 (en) 2001-03-20 2001-09-18 Method for power management of intelligent hardware
US09/956,376 2001-09-18
US8248702A 2002-02-22 2002-02-22
US8242302A 2002-02-22 2002-02-22
US10/082,489 US7085533B1 (en) 2001-03-20 2002-02-22 Network wireless access intelligent concentrator system and method
US10/082,489 2002-02-22
US10/082,423 2002-02-22
US10/082,422 US7194251B2 (en) 2001-03-20 2002-02-22 Intelligent gate distributed use and device network access management on personal area network
US10/082,487 2002-02-22
US10/082,422 2002-02-22
US10/086,009 US7299287B1 (en) 2001-03-20 2002-02-27 Secure network outlet for supporting IP device address assigning functionality
US10/086,009 2002-02-27

Publications (2)

Publication Number Publication Date
WO2002102019A2 WO2002102019A2 (en) 2002-12-19
WO2002102019A3 true WO2002102019A3 (en) 2003-07-31

Family

ID=27574605

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2002/012879 WO2002102019A2 (en) 2001-04-20 2002-04-22 Network management device and method for managing wireless access to a network

Country Status (2)

Country Link
AU (1) AU2002316044A1 (en)
WO (1) WO2002102019A2 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8908673B2 (en) 1998-07-28 2014-12-09 Conversant Intellectual Property Management Incorporated Local area network of serial intelligent cells

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6690677B1 (en) 1999-07-20 2004-02-10 Serconet Ltd. Network for telephony and data communication
US6549616B1 (en) 2000-03-20 2003-04-15 Serconet Ltd. Telephone outlet for implementing a local area network over telephone lines and a local area network using such outlets
IL135744A (en) 2000-04-18 2008-08-07 Mosaid Technologies Inc Telephone communication system over a single telephone line
IL144158A (en) 2001-07-05 2011-06-30 Mosaid Technologies Inc Outlet for connecting an analog telephone set to a digital data network carrying voice signals in digital form
IL161190A0 (en) 2001-10-11 2004-08-31 Serconet Ltd Outlet with analog signal adapter, method for use thereof and a network using said outlet
IL152824A (en) 2002-11-13 2012-05-31 Mosaid Technologies Inc Addressable outlet and a network using same
US7194639B2 (en) 2003-06-30 2007-03-20 Tellabs Vienna, Inc. Power adapter and broadband line extender system and method
IL157787A (en) 2003-09-07 2010-12-30 Mosaid Technologies Inc Modular outlet for data communications network
BR0302755A (en) * 2003-08-25 2003-11-25 Eduardo Moreno Marques Concentration system for access to fixed and mobile telephony services
IL159838A0 (en) 2004-01-13 2004-06-20 Yehuda Binder Information device
IL160417A (en) 2004-02-16 2011-04-28 Mosaid Technologies Inc Outlet add-on module
US7873058B2 (en) 2004-11-08 2011-01-18 Mosaid Technologies Incorporated Outlet with analog signal adapter, a method for use thereof and a network using said outlet
EP1753254B1 (en) 2005-08-09 2015-04-15 BlackBerry Limited System and method of automatically turning a wireless radio station ON or OFF
US20130060721A1 (en) 2011-09-02 2013-03-07 Frias Transportation Infrastructure, Llc Systems and methods for pairing of for-hire vehicle meters and medallions
US9037852B2 (en) 2011-09-02 2015-05-19 Ivsc Ip Llc System and method for independent control of for-hire vehicles
KR101885723B1 (en) 2011-09-30 2018-09-10 삼성전자 주식회사 Method for accessing electric device according to User Information and apparatus having the same
CN103379477B (en) * 2012-04-18 2016-03-09 深圳紫煌网络科技有限公司 The method of network configuration, device, wireless device and terminal are carried out to wireless device
CN109274563B (en) * 2018-10-10 2021-12-31 耘申信息科技(上海)有限公司 Equipment connection method and device
CN111490887A (en) * 2019-01-25 2020-08-04 深圳前海维晟智能技术有限公司 Electric power data processing system and processing method
KR102379794B1 (en) * 2019-12-18 2022-03-28 도시바 미쓰비시덴키 산교시스템 가부시키가이샤 Rolling operation support system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5673322A (en) * 1996-03-22 1997-09-30 Bell Communications Research, Inc. System and method for providing protocol translation and filtering to access the world wide web from wireless or low-bandwidth networks
US6061346A (en) * 1997-01-17 2000-05-09 Telefonaktiebolaget Lm Ericsson (Publ) Secure access method, and associated apparatus, for accessing a private IP network
WO2001017310A1 (en) * 1999-08-31 2001-03-08 Telefonaktiebolaget L M Ericsson (Publ) Gsm security for packet data networks

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5673322A (en) * 1996-03-22 1997-09-30 Bell Communications Research, Inc. System and method for providing protocol translation and filtering to access the world wide web from wireless or low-bandwidth networks
US6061346A (en) * 1997-01-17 2000-05-09 Telefonaktiebolaget Lm Ericsson (Publ) Secure access method, and associated apparatus, for accessing a private IP network
WO2001017310A1 (en) * 1999-08-31 2001-03-08 Telefonaktiebolaget L M Ericsson (Publ) Gsm security for packet data networks

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
MURTHY U ET AL: "Firewalls for security in wireless networks", SYSTEM SCIENCES, 1998., PROCEEDINGS OF THE THIRTY-FIRST HAWAII INTERNATIONAL CONFERENCE ON KOHALA COAST, HI, USA 6-9 JAN. 1998, LOS ALAMITOS, CA, USA,IEEE COMPUT. SOC, US, 6 January 1998 (1998-01-06), pages 672 - 680, XP010262834, ISBN: 0-8186-8255-8 *
SAITO T ET AL: "HOME GATEWAY ARCHITECTURE AND ITS IMPLEMENTATION", IEEE TRANSACTIONS ON CONSUMER ELECTRONICS, IEEE INC. NEW YORK, US, vol. 46, no. 4, November 2000 (2000-11-01), pages 1161 - 1166, XP001093610, ISSN: 0098-3063 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8908673B2 (en) 1998-07-28 2014-12-09 Conversant Intellectual Property Management Incorporated Local area network of serial intelligent cells

Also Published As

Publication number Publication date
AU2002316044A1 (en) 2002-12-23
WO2002102019A2 (en) 2002-12-19

Similar Documents

Publication Publication Date Title
WO2002102019A3 (en) Network management device and method for managing wireless access to a network
WO2003028343A3 (en) Communication system for location sensitive information and method therefor
AU2001288532A1 (en) A home network system and method
HK1050434A1 (en) Method and system for accessing information and/or data available on a wide area computer network
AU2001249583A1 (en) Device interfaces networking a computer and an embedded device
WO2002084975A3 (en) System and method for dynamically pushing information on wireless data communication devices
EP1102454A4 (en) Communication device and communication method, and communication terminal
DE60212184D1 (en) WIRE-LINKED INTERFACE TO A WIRELESS COMMUNICATION DEVICE
GB2457405A (en) Integrated communication and information processing system
GB2428821B (en) Premises management system
CA2357219A1 (en) System for servicing and maintaining heat supply equipment
CA2336479A1 (en) Secure session set up based on the wireless application protocol
RS87604A (en) Payment terminal device for payment data exchange
AU2003232039A1 (en) Method and apparatus for collecting and displaying network device information
WO2003065651A3 (en) Systems and methods for documenting networks with electronic modules in ports and devices
WO2002086759A3 (en) Method of calling up object-specific information
EP1477901A4 (en) External connection device, host device, and data communication system
DE60028944D1 (en) DEVICE AND METHOD FOR COMMUNICATING A NETWORK
EP1477902A4 (en) External connection device, host device, and data communication system
WO2003015369A3 (en) Method and computer system for securing communication in networks
WO2002091652A3 (en) Intelligent concentrator
EP1648191A3 (en) Device for radio transmission of utility data via ultra-wide-band communication system
FR2856230B1 (en) SYSTEM AND METHOD FOR CONTROLLING REMOTE EQUIPMENT USING API FUNCTIONS, RADIO COMMUNICATION DEVICE AND MODULE AND CORRESPONDING FUNCTION SET
EP1294073A3 (en) Backup power module for industrial control and monitoring network
DE60321127D1 (en) REMOTE CONTROL OF DRILLING SYSTEMS

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP