Sheng et al., 2008 - Google Patents
An integrated qos, security and mobility framework for delivering ubiquitous services across all ip-based networksSheng et al., 2008
View PDF- Document ID
- 6724625710833701606
- Author
- Sheng Y
- Cruickshank H
- Pragad A
- Pangalos P
- Aghvami A
- Publication year
- Publication venue
- 2008 IEEE 19th International Symposium on Personal, Indoor and Mobile Radio Communications
External Links
Snippet
With the advent of various access technologies and increasing number of applications, a set of challenges concerning efficient delivery of ubiquitous services to heterogeneous users and devices have been posed. One of the important challenges is to integrate quality of …
- 230000011664 signaling 0 abstract description 37
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W12/00—Security arrangements, e.g. access security or fraud detection; Authentication, e.g. verifying user identity or authorisation; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W8/00—Network data management
- H04W8/18—Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
- H04W8/20—Transfer of user or subscriber data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network
- H04L63/0823—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W84/00—Network topologies
- H04W84/02—Hierarchical pre-organized networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
- H04W84/04—Large scale networks; Deep hierarchical networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/06—Network architectures or network communication protocols for network security for supporting key management in a packet data network
- H04L63/065—Network architectures or network communication protocols for network security for supporting key management in a packet data network for group communications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W12/00—Security arrangements, e.g. access security or fraud detection; Authentication, e.g. verifying user identity or authorisation; Protecting privacy or anonymity
- H04W12/02—Protecting privacy or anonymity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W12/00—Security arrangements, e.g. access security or fraud detection; Authentication, e.g. verifying user identity or authorisation; Protecting privacy or anonymity
- H04W12/08—Access security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W8/00—Network data management
- H04W8/02—Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
- H04W8/08—Mobility data transfer
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W92/00—Interfaces specially adapted for wireless communication networks
- H04W92/02—Inter-networking arrangements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W4/00—Mobile application services or facilities specially adapted for wireless communication networks
- H04W4/06—Selective distribution or broadcast application services; Mobile application services to user groups; One-way selective calling services
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W48/00—Access restriction; Network selection; Access point selection
- H04W48/08—Access restriction or access information delivery, e.g. discovery data delivery
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W12/00—Security arrangements, e.g. access security or fraud detection; Authentication, e.g. verifying user identity or authorisation; Protecting privacy or anonymity
- H04W12/04—Key management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W84/00—Network topologies
- H04W84/18—Self-organizing networks, e.g. ad-hoc networks or sensor networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W88/00—Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W76/00—Connection management, e.g. connection set-up, manipulation or release
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/80—Wireless
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W60/00—Registration, e.g. affiliation to network; De-registration, e.g. terminating affiliation
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network-specific arrangements or communication protocols supporting networked applications
- H04L67/30—Network-specific arrangements or communication protocols supporting networked applications involving profiles
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| US7366152B2 (en) | Methods and apparatus for supporting session signaling and mobility management in a communications system | |
| CN101848508B (en) | Mobility architecture using pre-authentication, pre-configuration and/or virtual soft-handoff | |
| KR101019927B1 (en) | Packet-Forwarding Methods for Proxy Mobile IPs | |
| EP2210429B1 (en) | Method and apparatus for roaming between communications networks | |
| KR20070059198A (en) | Method and system for controlling mobility in communication network, related network and computer program product for same | |
| EP2272270A1 (en) | A method for network access, related network and computer program product therefor | |
| Jacob et al. | Security of current Mobile IP solutions | |
| US8561150B2 (en) | Method and system for supporting mobility security in the next generation network | |
| EP1402654A2 (en) | Methods and apparatus for supporting session signaling and mobility management in a communications system | |
| Yousaf et al. | An architecture for exploiting multihoming in mobile devices for vertical handovers & bandwidth aggregation | |
| Leggio et al. | Achieving seamless mobility in IP-based radio access networks | |
| Sheng et al. | An integrated qos, security and mobility framework for delivering ubiquitous services across all ip-based networks | |
| US20100175109A1 (en) | Route optimisation for proxy mobile ip | |
| Georgiades et al. | Enhancing mobility management protocols to minimise AAA impact on handoff performance | |
| Chaouchi et al. | Signalling analysis in integrated 4G networks | |
| Alnasouri et al. | QOMIFA: A QoS Enabled Mobilty Management Framework in All-IP Networks | |
| Xenakis et al. | Alternative Schemes for Dynamic Secure VPN Deployment in UMTS | |
| Hollick | The Evolution of Mobile IP Towards Security | |
| Martinez | Enabling efficient and operational mobility in large heterogeneous IP networks | |
| Xenakis et al. | A secure mobile VPN scheme for UMTS | |
| Caples et al. | Improved mobility and QoS in tactical wireless IP networks | |
| Chen et al. | Secure, QoS-enabled Mobility Support in All-IP Networks | |
| Komarova et al. | Secure User’s Mobility: the current situation | |
| Sheng et al. | Security mechanisms for delivering ubiquitous services in next generation mobile networks | |
| CN101523855A (en) | Packet Forwarding Method for Proxy Mobile IP |