WO2003019973A3 - System and method for addressing a mobile device in an ip-based wireless network - Google Patents

System and method for addressing a mobile device in an ip-based wireless network Download PDF

Info

Publication number
WO2003019973A3
WO2003019973A3 PCT/CA2002/001336 CA0201336W WO03019973A3 WO 2003019973 A3 WO2003019973 A3 WO 2003019973A3 CA 0201336 W CA0201336 W CA 0201336W WO 03019973 A3 WO03019973 A3 WO 03019973A3
Authority
WO
WIPO (PCT)
Prior art keywords
mobile device
address
addressing
wireless network
based wireless
Prior art date
Application number
PCT/CA2002/001336
Other languages
French (fr)
Other versions
WO2003019973A2 (en
Inventor
Craig A Dunk
Original Assignee
Research In Motion Ltd
Craig A Dunk
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Research In Motion Ltd, Craig A Dunk filed Critical Research In Motion Ltd
Priority to DE60223264T priority Critical patent/DE60223264T2/en
Priority to EP02759961A priority patent/EP1421810B1/en
Priority to US10/488,488 priority patent/US7581020B2/en
Priority to CA002459117A priority patent/CA2459117C/en
Publication of WO2003019973A2 publication Critical patent/WO2003019973A2/en
Publication of WO2003019973A3 publication Critical patent/WO2003019973A3/en
Priority to HK04103999A priority patent/HK1062512A1/en
Priority to US12/539,038 priority patent/US7934015B2/en
Priority to US12/975,859 priority patent/US8560728B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/167Adaptation for transition between two IP versions, e.g. between IPv4 and IPv6
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/09Mapping addresses
    • H04L61/10Mapping addresses of different types
    • H04L61/106Mapping addresses of different types across networks, e.g. mapping telephone numbers to data network addresses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/09Mapping addresses
    • H04L61/25Mapping addresses of the same type
    • H04L61/2503Translation of Internet protocol [IP] addresses
    • H04L61/2514Translation of Internet protocol [IP] addresses between local and global IP addresses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4505Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
    • H04L61/4511Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using domain name system [DNS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5007Internet protocol [IP] addresses
    • H04L61/5014Internet protocol [IP] addresses using dynamic host configuration protocol [DHCP] or bootstrap protocol [BOOTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5084Providing for device mobility
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/59Network arrangements, protocols or services for addressing or naming using proxies for addressing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/55Push-based network services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/563Data redirection of data network streams
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/12Setup of transport tunnels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4557Directories for hybrid networks, e.g. including telephone numbers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/2895Intermediate processing functionally located close to the data provider application, e.g. reverse proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/566Grouping or aggregating service requests, e.g. for unified processing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • H04W80/04Network layer protocols, e.g. mobile IP [Internet Protocol]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W92/00Interfaces specially adapted for wireless communication networks
    • H04W92/02Inter-networking arrangements

Abstract

A system and method for addressing a mobile device in an IP-based wireless network is provided. Push service providers prepare data for transmission to the mobile device using a first IP address. The addressed data is then transmitted to a push proxy. The push proxy obtains a network identifier that is permanently associated with the wireless mobile device using the first IP address. The network identifier is then used by the push proxy to obtain a second IP address that is temporarily associated with the wireless mobile device. Using this second IP address, the data from the push proxy is then addressed and transmitted to the wireless mobile device via a tunnel created through the wireless network using the second IP address.
PCT/CA2002/001336 2001-08-29 2002-08-29 System and method for addressing a mobile device in an ip-based wireless network WO2003019973A2 (en)

Priority Applications (7)

Application Number Priority Date Filing Date Title
DE60223264T DE60223264T2 (en) 2001-08-29 2002-08-29 SYSTEM AND METHOD FOR ADDRESSING A MOBILE DEVICE IN AN IP-BASED WIRELESS NETWORK
EP02759961A EP1421810B1 (en) 2001-08-29 2002-08-29 System and method for addressing a mobile device in an ip-based wireless network
US10/488,488 US7581020B2 (en) 2001-08-29 2002-08-29 System and method for addressing a mobile device in an IP-based wireless network
CA002459117A CA2459117C (en) 2001-08-29 2002-08-29 System and method for addressing a mobile device in an ip-based wireless network
HK04103999A HK1062512A1 (en) 2001-08-29 2004-06-03 System and method for addressing a mobile device in an ip-based wireless network
US12/539,038 US7934015B2 (en) 2001-08-29 2009-08-11 System and method for addressing a mobile device in an IP-based wireless network
US12/975,859 US8560728B2 (en) 2001-08-29 2010-12-22 System and method for addressing a mobile device in an IP-based wireless network

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US31609601P 2001-08-29 2001-08-29
US60/316,096 2001-08-29

Related Child Applications (2)

Application Number Title Priority Date Filing Date
US10488488 A-371-Of-International 2002-08-29
US12/539,038 Continuation US7934015B2 (en) 2001-08-29 2009-08-11 System and method for addressing a mobile device in an IP-based wireless network

Publications (2)

Publication Number Publication Date
WO2003019973A2 WO2003019973A2 (en) 2003-03-06
WO2003019973A3 true WO2003019973A3 (en) 2003-04-24

Family

ID=23227446

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CA2002/001336 WO2003019973A2 (en) 2001-08-29 2002-08-29 System and method for addressing a mobile device in an ip-based wireless network

Country Status (7)

Country Link
US (3) US7581020B2 (en)
EP (1) EP1421810B1 (en)
AT (1) ATE377331T1 (en)
CA (1) CA2459117C (en)
DE (1) DE60223264T2 (en)
HK (1) HK1062512A1 (en)
WO (1) WO2003019973A2 (en)

Families Citing this family (79)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6181694B1 (en) 1998-04-03 2001-01-30 Vertical Networks, Inc. Systems and methods for multiple mode voice and data communciations using intelligently bridged TDM and packet buses
US6389009B1 (en) 2000-12-28 2002-05-14 Vertical Networks, Inc. Systems and methods for multiple mode voice and data communications using intelligently bridged TDM and packet buses
FR2827465B1 (en) * 2001-07-13 2004-01-02 Cegetel METHOD FOR ADDRESSING A MOBILE TERMINAL
US7054323B2 (en) 2002-03-13 2006-05-30 Motorola, Inc. Method for packet data protocol context activation
CA2479581C (en) * 2002-03-27 2012-07-03 British Telecommunications Public Limited Company System for selecting a connectivity mechanism
US20030208602A1 (en) * 2002-04-08 2003-11-06 Cisco Technology, Inc. System and method for pushing data in an internet protocol network environment
US7720044B1 (en) * 2002-04-19 2010-05-18 Nokia Corporation System and method for terminal configuration
US7701958B2 (en) * 2002-07-02 2010-04-20 Qualcomm Incorporated Communication system supporting transition between network communications protocols
US7739365B2 (en) 2002-12-19 2010-06-15 Converged Data Solutions, Inc. Methods for providing a report database for a plurality of localized devices using an abstraction layer and atomic error handling
US7908352B2 (en) 2002-12-19 2011-03-15 Converged Data Solutions, Inc. Methods for managing a plurality of localized devices in geographically diverse locations
KR100526562B1 (en) * 2003-03-26 2005-11-03 삼성전자주식회사 method for acting application program in mobile communication terminal and method for providing service data in service system of mobile communication network
US7886075B2 (en) * 2003-05-16 2011-02-08 Cisco Technology, Inc. Arrangement for retrieving routing information for establishing a bidirectional tunnel between a mobile router and a correspondent router
US7646710B2 (en) * 2003-07-28 2010-01-12 Nortel Networks Limited Mobility in a multi-access communication network
US7324474B2 (en) * 2003-10-21 2008-01-29 Qualcomm Incorporated Methods and apparatus for Network Initiated Data Services
DE60330350D1 (en) 2003-10-30 2010-01-14 Hewlett Packard Development Co Communication method and device
FI116186B (en) * 2003-12-19 2005-09-30 Nokia Corp Arranging data transmission in a wireless packet data transmission system
DE10361949B4 (en) * 2003-12-30 2007-08-30 Siemens Ag Method for assigning a dynamic IP address to a mobile terminal using a presence service
IL159838A0 (en) 2004-01-13 2004-06-20 Yehuda Binder Information device
GB2417650A (en) 2004-07-30 2006-03-01 Orange Personal Comm Serv Ltd Tunnelling IPv6 packets over IPv4 packet radio network wherein an IPv6 address including a tunnel end identifier of the IPv4 bearer is formed
GB2416958A (en) * 2004-07-30 2006-02-08 Orange Personal Comm Serv Ltd Communicating internet packet data over a packet radio network
DE102004052331A1 (en) * 2004-10-27 2006-05-04 Nec Europe Ltd. Method for controlling communication with mobile stations in a network
KR100636186B1 (en) * 2004-10-28 2006-10-19 삼성전자주식회사 Bidirectional tunnel establishment method and system thereof
US8583752B2 (en) * 2005-03-24 2013-11-12 Bank Of America Corporation Wireless data device with confirmation and retry capabilities for pushed data
US8782177B2 (en) * 2005-03-30 2014-07-15 Sony Corporation Wireless communications to receiver devices using control terminal communication link set-up
US7643825B2 (en) * 2005-04-18 2010-01-05 Research In Motion Limited System and method for managing data to be pushed to a wireless device when the device may be outside of a coverage range
US7474639B2 (en) * 2005-04-20 2009-01-06 Bank Of America Corporation Dynamic update of push applications for wireless data device
FI20050412A0 (en) 2005-04-21 2005-04-21 Nokia Corp Method of forming connections in a telecommunications system
CN100591159C (en) * 2005-08-24 2010-02-17 华为技术有限公司 Method and device for treatment of wireless switch-in network triggering beep-page
US7634253B2 (en) * 2005-08-26 2009-12-15 Research In Motion Limited Data session authentication credentials update for a wireless communication device
JP5092288B2 (en) * 2005-09-02 2012-12-05 三菱化学株式会社 Adhesive resin composition and laminate
KR100727993B1 (en) * 2005-10-04 2007-06-14 삼성전자주식회사 Method and apparatus for data push service using data pull model
US9723520B1 (en) 2005-12-20 2017-08-01 Microsoft Technology Licensing, Llc Location based mode switching for dual mode mobile terminals
US7680123B2 (en) * 2006-01-17 2010-03-16 Qualcomm Incorporated Mobile terminated packet data call setup without dormancy
JP4924157B2 (en) * 2007-03-30 2012-04-25 富士ゼロックス株式会社 Identifier assigning device, identifier assigning system, and identifier assigning program
US8688570B2 (en) * 2007-04-27 2014-04-01 American Express Travel Related Services Company, Inc. System and method for performing person-to-person funds transfers via wireless communications
US20110016028A1 (en) * 2007-05-04 2011-01-20 Famory Toure Method for billing services such as push mail
US20090144359A1 (en) * 2007-12-04 2009-06-04 Telefonaktiebolaget L M Ericsson (Publ) Mobile access to internet-based application with reduced polling
CN102090110B (en) * 2008-05-09 2013-12-04 黑莓有限公司 Methods and apparatus for prioritizing assignment of a packet data session for a plurality of applications of a mobile communication device
CN101931936B (en) * 2009-06-22 2014-01-01 中兴通讯股份有限公司 Method, system and terminal for transmitting business data and user data processing entity
US9807602B2 (en) * 2010-04-07 2017-10-31 Qualcomm Incorporated Apparatus and method for connection establishment in a communications network
US8407324B2 (en) * 2010-07-01 2013-03-26 Raytheon Company Dynamic modification of the address of a proxy
CN102316423B (en) 2010-07-06 2014-03-12 华为技术有限公司 Information pushing method, device and system
CN102347967B (en) * 2010-07-30 2014-01-01 华为技术有限公司 Method and device for cooperation between push equipment
US9215225B2 (en) 2013-03-29 2015-12-15 Citrix Systems, Inc. Mobile device locking with context
US8881229B2 (en) 2011-10-11 2014-11-04 Citrix Systems, Inc. Policy-based application management
US8799994B2 (en) 2011-10-11 2014-08-05 Citrix Systems, Inc. Policy-based application management
US9280377B2 (en) 2013-03-29 2016-03-08 Citrix Systems, Inc. Application with multiple operation modes
US20140032733A1 (en) 2011-10-11 2014-01-30 Citrix Systems, Inc. Policy-Based Application Management
US9143530B2 (en) 2011-10-11 2015-09-22 Citrix Systems, Inc. Secure container for protecting enterprise data on a mobile device
US8891552B2 (en) * 2011-11-08 2014-11-18 Cisco Technology, Inc. Managed access to mobile endpoints
US9426718B2 (en) 2012-05-16 2016-08-23 Qualcomm Incorporated Systems and methods for data exchange over common communication links
GB201211565D0 (en) 2012-06-29 2012-08-15 Microsoft Corp Determining availability of an acess network
GB201211568D0 (en) 2012-06-29 2012-08-15 Microsoft Corp Determining network availability based on geographical location
GB201211580D0 (en) 2012-06-29 2012-08-15 Microsoft Corp Determining suitablity of an access network
US8958294B2 (en) * 2012-08-09 2015-02-17 Lenovo Enterprise Solutions (Singapore) Pte. Ltd. Assigning identifiers to mobile devices according to their data service requirements
US9553801B2 (en) * 2012-09-25 2017-01-24 Google Inc. Network device
US8613070B1 (en) 2012-10-12 2013-12-17 Citrix Systems, Inc. Single sign-on access in an orchestration framework for connected devices
US9516022B2 (en) 2012-10-14 2016-12-06 Getgo, Inc. Automated meeting room
US8910239B2 (en) 2012-10-15 2014-12-09 Citrix Systems, Inc. Providing virtualized private network tunnels
US20140109176A1 (en) 2012-10-15 2014-04-17 Citrix Systems, Inc. Configuring and providing profiles that manage execution of mobile applications
US20140109171A1 (en) 2012-10-15 2014-04-17 Citrix Systems, Inc. Providing Virtualized Private Network tunnels
US9971585B2 (en) 2012-10-16 2018-05-15 Citrix Systems, Inc. Wrapping unmanaged applications on a mobile device
US20140108793A1 (en) 2012-10-16 2014-04-17 Citrix Systems, Inc. Controlling mobile device access to secure data
WO2014062804A1 (en) 2012-10-16 2014-04-24 Citrix Systems, Inc. Application wrapping for application management framework
US9606774B2 (en) 2012-10-16 2017-03-28 Citrix Systems, Inc. Wrapping an application with field-programmable business logic
US8849978B1 (en) 2013-03-29 2014-09-30 Citrix Systems, Inc. Providing an enterprise application store
US10284627B2 (en) 2013-03-29 2019-05-07 Citrix Systems, Inc. Data management for an application with multiple operation modes
US8813179B1 (en) 2013-03-29 2014-08-19 Citrix Systems, Inc. Providing mobile device management functionalities
US9985850B2 (en) 2013-03-29 2018-05-29 Citrix Systems, Inc. Providing mobile device management functionalities
US9355223B2 (en) 2013-03-29 2016-05-31 Citrix Systems, Inc. Providing a managed browser
US8849979B1 (en) 2013-03-29 2014-09-30 Citrix Systems, Inc. Providing mobile device management functionalities
US20140297840A1 (en) 2013-03-29 2014-10-02 Citrix Systems, Inc. Providing mobile device management functionalities
US10645597B2 (en) 2014-02-25 2020-05-05 Roblox Corporation Message by message tunability of message reliability in a cellular network
US10382981B2 (en) 2014-02-25 2019-08-13 Roblox Corporation Cellular network protocol optimizations
US10098174B2 (en) * 2014-02-25 2018-10-09 Chetan Ahuja Maintaining continuous sessions in cellular data networks
CN106487864B (en) * 2015-09-02 2019-09-27 华为终端有限公司 Method for building up, server-side and the mobile terminal of data connection
KR102482114B1 (en) 2015-12-31 2022-12-29 삼성전자주식회사 Method of performing secured communication, system on chip performing the same and mobile system including the same
USD838774S1 (en) * 2016-11-18 2019-01-22 International Business Machines Corporation Training card
US11652790B2 (en) * 2019-12-06 2023-05-16 Servicenow, Inc. Quarantine for cloud-based services

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001010091A1 (en) * 1999-07-30 2001-02-08 Telefonaktiebolaget Lm Ericsson (Publ) System, method, and apparatus for pushing data in a direct digital call environment
US20010005675A1 (en) * 1999-12-23 2001-06-28 Nokia Mobile Phones Ltd. Transferring of a message

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5517618A (en) * 1992-02-10 1996-05-14 Matsushita Electric Industrial Co., Ltd. Mobile migration communications control device
JP3204829B2 (en) * 1994-01-10 2001-09-04 富士通株式会社 Mobile communication method, mobile telephone exchange, customer management system, and mobile device for implementing the method
US6868089B1 (en) * 1997-05-13 2005-03-15 Hitachi, Ltd. Mobile node, mobile agent-and network system
US6826407B1 (en) * 1999-03-29 2004-11-30 Richard J. Helferich System and method for integrating audio and visual messaging
US6608832B2 (en) * 1997-09-25 2003-08-19 Telefonaktiebolaget Lm Ericsson Common access between a mobile communications network and an external network with selectable packet-switched and circuit-switched and circuit-switched services
US6208627B1 (en) * 1997-12-10 2001-03-27 Xircom, Inc. Signaling and protocol for communication system with wireless trunk
US7209949B2 (en) * 1998-05-29 2007-04-24 Research In Motion Limited System and method for synchronizing information between a host system and a mobile data communication device
WO2000001172A1 (en) * 1998-06-29 2000-01-06 Nokia Networks Oy Method and system of providing a service to a subscriber
WO2000027080A1 (en) * 1998-10-29 2000-05-11 Mitsubishi Materials Corporation Radio communication system for push information delivery
JP2000201183A (en) * 1999-01-08 2000-07-18 Sony Corp Method for transmitting data
US6618763B1 (en) * 2000-02-04 2003-09-09 Inphonic Inc. Virtual private wireless network implementing message delivery preferences of the user
US6522880B1 (en) * 2000-02-28 2003-02-18 3Com Corporation Method and apparatus for handoff of a connection between network devices
US6842615B2 (en) * 2000-07-14 2005-01-11 Comsat Corporation Least cost routing for mobile satellite systems employing a GPRS network infrastructure
JP3739260B2 (en) * 2000-08-24 2006-01-25 株式会社日立製作所 Information distribution system and gateway device
US7027826B2 (en) * 2000-12-20 2006-04-11 Nortel Networks Limited Gateway GPRS support node and method therefor
EP1344353B1 (en) * 2000-12-22 2014-11-19 BlackBerry Limited Wireless router system and method
US7295836B2 (en) * 2001-03-09 2007-11-13 Research In Motion Limited Advanced voice and data operations in a mobile data communication device
US20020138622A1 (en) * 2001-03-21 2002-09-26 Motorola, Inc. Apparatus and method of using long lived addresses in a private network for push messaging to mobile devices
US6920318B2 (en) * 2001-03-22 2005-07-19 Siemens Communications, Inc. Method and system for providing message services in a communication system
DE60236381D1 (en) * 2001-04-12 2010-06-24 Research In Motion Ltd System and method for dynamically shifting information to wireless communication devices
JP4075318B2 (en) * 2001-04-18 2008-04-16 株式会社日立製作所 Protocol conversion method and address conversion server
WO2002098069A1 (en) * 2001-05-30 2002-12-05 Nokia Corporation A method for session management parameter activation for a subscriber terminal of a communication network
US20040148428A1 (en) * 2003-01-28 2004-07-29 George Tsirtsis Methods and apparatus for supporting an internet protocol (IP) version independent mobility management system

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001010091A1 (en) * 1999-07-30 2001-02-08 Telefonaktiebolaget Lm Ericsson (Publ) System, method, and apparatus for pushing data in a direct digital call environment
US20010005675A1 (en) * 1999-12-23 2001-06-28 Nokia Mobile Phones Ltd. Transferring of a message

Also Published As

Publication number Publication date
US20110085510A1 (en) 2011-04-14
US7581020B2 (en) 2009-08-25
US8560728B2 (en) 2013-10-15
DE60223264T2 (en) 2008-08-14
US20040205233A1 (en) 2004-10-14
DE60223264D1 (en) 2007-12-13
HK1062512A1 (en) 2004-11-05
CA2459117C (en) 2008-03-11
WO2003019973A2 (en) 2003-03-06
US20090296646A1 (en) 2009-12-03
CA2459117A1 (en) 2003-03-06
EP1421810A2 (en) 2004-05-26
EP1421810B1 (en) 2007-10-31
ATE377331T1 (en) 2007-11-15
US7934015B2 (en) 2011-04-26

Similar Documents

Publication Publication Date Title
WO2003019973A3 (en) System and method for addressing a mobile device in an ip-based wireless network
FR2855697B1 (en) IPv4-BASED DATA CONVERSION SYSTEM IN IPv6-BASED DATA TO BE TRANSMITTED THROUGH IP-SWITCHED NETWORK
WO2004081708A3 (en) Method and apparatus providing a mobile server function in a wireless communications device
HK1040585A1 (en) System and method for performing mobile node registration.
WO2001097536A3 (en) Short message gateway, system and method of providing information service for mobile devices
WO2003026138A3 (en) System and method for wireless multimedia communication
RU2008134897A (en) METHODS AND DEVICE FOR INTERMACHINE COMMUNICATIONS
WO2008051933A3 (en) System and method for authorizing access to an ip-based wireless telecommunications service
WO2004109965A3 (en) Method and apparatus for translating resource names in a wireless environment
WO2006032993A3 (en) System and method for communication with universal integrated circuit cards in mobile devices using internet protocols.
RU2010109899A (en) SERVICE TRANSFER BY SPECIAL MOBILE SERVICE PROVIDER
EP1009175A3 (en) Method and system for HLR access over an IP network
AU2003233617A1 (en) Wireles gateway, and associated method, for a packet radio communication system
WO2007133854A3 (en) System and method for distributing proxying error information in wireless networks
WO2007087584A3 (en) Method and apparatus for facilitating switched packet data services on multiple networks
AU2001282220A1 (en) A method of arranging data transfer in a wireless telecommunication system
WO2002032084A3 (en) Address de-registration from ip multimedia networks
CA2236231A1 (en) Method and system for providing data communication with a mobile station
WO2002089337A3 (en) Apparatus, and an associated method, by which to provide operation parameters to a mobile station
WO2007050996A3 (en) A method and apparatus for requesting pilotreport in wireless communication systems
WO2004036869A3 (en) A system and method for connecting peripheral devices to a supporting network through a mobile station
AU5098300A (en) An element for a communications system
CA2468172A1 (en) Method for connecting to a wireless internet service
WO2002037756A3 (en) Method and device for wireless network access_
RU2009116240A (en) METHOD AND DEVICE FOR PREPARING A TRANSMISSION OF A CONNECTION BETWEEN A COMMUNICATION SYSTEM BASED ON IP (LTE / SAE) AND A COMMUNICATION SYSTEM BASED ON A PDP CONTEXT (UMTS / GPRS)

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BY BZ CA CH CN CO CR CU CZ DE DM DZ EC EE ES FI GB GD GE GH HR HU ID IL IN IS JP KE KG KP KR LC LK LR LS LT LU LV MA MD MG MN MW MX MZ NO NZ OM PH PL PT RU SD SE SG SI SK SL TJ TM TN TR TZ UA UG US UZ VN YU ZA ZM

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG US UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR IE IT LU MC NL PT SE SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ UG ZM ZW AM AZ BY KG KZ RU TJ TM AT BE BG CH CY CZ DK EE ES FI FR GB GR IE IT LU MC PT SE SK TR BF BJ CF CG CI GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 10488488

Country of ref document: US

WWE Wipo information: entry into national phase

Ref document number: 2459117

Country of ref document: CA

WWE Wipo information: entry into national phase

Ref document number: 2002759961

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2002759961

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP

WWG Wipo information: grant in national office

Ref document number: 2002759961

Country of ref document: EP