ATE506796T1 - Verfahren und vorrichtung zur koordinierung der umschaltung des dienstanbieters zwischen einem client und einem server - Google Patents

Verfahren und vorrichtung zur koordinierung der umschaltung des dienstanbieters zwischen einem client und einem server

Info

Publication number
ATE506796T1
ATE506796T1 AT01920550T AT01920550T ATE506796T1 AT E506796 T1 ATE506796 T1 AT E506796T1 AT 01920550 T AT01920550 T AT 01920550T AT 01920550 T AT01920550 T AT 01920550T AT E506796 T1 ATE506796 T1 AT E506796T1
Authority
AT
Austria
Prior art keywords
network
subscriber
service
service provider
access
Prior art date
Application number
AT01920550T
Other languages
English (en)
Inventor
Sean Carolan
John Garrett
Charles Kalmanek
Han Nguyen
Kadangode Ramakrishnan
Original Assignee
At & T Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by At & T Corp filed Critical At & T Corp
Application granted granted Critical
Publication of ATE506796T1 publication Critical patent/ATE506796T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5084Providing for device mobility
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2801Broadband local area networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2854Wide area networks, e.g. public data networks
    • H04L12/2856Access arrangements, e.g. Internet access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2854Wide area networks, e.g. public data networks
    • H04L12/2856Access arrangements, e.g. Internet access
    • H04L12/2869Operational details of access network equipments
    • H04L12/287Remote access server, e.g. BRAS
    • H04L12/2872Termination of subscriber connections
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2854Wide area networks, e.g. public data networks
    • H04L12/2856Access arrangements, e.g. Internet access
    • H04L12/2869Operational details of access network equipments
    • H04L12/2898Subscriber equipments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/46Interconnection of networks
    • H04L12/4633Interconnection of networks using encapsulation techniques, e.g. tunneling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/54Store-and-forward switching systems 
    • H04L12/56Packet switching systems
    • H04L12/5691Access to open networks; Ingress point selection, e.g. ISP selection
    • H04L12/5692Selection among different networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/302Route determination based on requested QoS
    • H04L45/306Route determination based on the nature of the carried application
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/20Traffic policing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/09Mapping addresses
    • H04L61/10Mapping addresses of different types
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5007Internet protocol [IP] addresses
    • H04L61/5014Internet protocol [IP] addresses using dynamic host configuration protocol [DHCP] or bootstrap protocol [BOOTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/58Caching of addresses or names
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/75Indicating network or usage conditions on the user display
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/161Implementation details of TCP/IP or UDP/IP stack architecture; Specification of modified or new header fields
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Computer And Data Communications (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
AT01920550T 2000-03-20 2001-03-20 Verfahren und vorrichtung zur koordinierung der umschaltung des dienstanbieters zwischen einem client und einem server ATE506796T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US19063300P 2000-03-20 2000-03-20
PCT/US2001/008841 WO2001072013A1 (en) 2000-03-20 2001-03-20 Method and apparatus for coordinating a change in service provider between a client and a server

Publications (1)

Publication Number Publication Date
ATE506796T1 true ATE506796T1 (de) 2011-05-15

Family

ID=22702147

Family Applications (1)

Application Number Title Priority Date Filing Date
AT01920550T ATE506796T1 (de) 2000-03-20 2001-03-20 Verfahren und vorrichtung zur koordinierung der umschaltung des dienstanbieters zwischen einem client und einem server

Country Status (7)

Country Link
US (2) US20010049737A1 (de)
EP (2) EP1266488A2 (de)
AT (1) ATE506796T1 (de)
AU (2) AU2001247590A1 (de)
CA (2) CA2403765A1 (de)
DE (1) DE60144470D1 (de)
WO (2) WO2001072013A1 (de)

Families Citing this family (70)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010048738A1 (en) 1997-04-03 2001-12-06 Sbc Technology Resourses, Inc. Profile management system including user interface for accessing and maintaining profile data of user subscribed telephony services
US6778651B1 (en) 1997-04-03 2004-08-17 Southwestern Bell Telephone Company Apparatus and method for facilitating service management of communications services in a communications network
EP1266489B1 (de) * 2000-03-20 2008-04-23 AT&T Corp. Verfahren und vorrichtung zur koordinierung der umschaltung des dienstanbieters zwischen einem client und einem server mit identitätsbasierter dienstzugangsverwaltung
US20010049737A1 (en) * 2000-03-20 2001-12-06 Carolan Sean E. Method and apparatus for coordinating user selection of network service providers over a broadband communications network
DE60028018T2 (de) * 2000-06-15 2006-12-07 Telefonaktiebolaget Lm Ericsson (Publ) Verfahren und Anordnungen in einem Telekommunikationssystem
US7155001B2 (en) 2001-10-24 2006-12-26 Sbc Properties, L.P. System and method for restricting and monitoring telephone calls
US7325067B1 (en) * 2000-11-27 2008-01-29 Esaya, Inc. Personalized account migration system and method
US20020099814A1 (en) * 2001-01-24 2002-07-25 International Business Machines Corporation Method and apparatus for providing automatic discovery of network protocols, configurations and resources
FR2820263B1 (fr) * 2001-01-31 2003-04-18 France Telecom Procede et serveur d'acces a un reseau numerique, et systeme l'incorporant
CA2474887C (en) * 2001-03-26 2016-11-15 Imagine Broadband Limited Method and system of provisioning a desired communication service for a user across a network
EP1395904B1 (de) * 2001-05-22 2016-07-20 Accenture Global Services Limited Breitbandkommunikationen
ATE264580T1 (de) * 2001-06-14 2004-04-15 Cit Alcatel Terminal, netzwerkzugangsserversystem,verfahren und computerprogrammprodukt welches zumindest einem benützer erlaubt wenigstens ein dienstesystem zu kontaktieren
US7987228B2 (en) * 2001-07-03 2011-07-26 Accenture Global Services Limited Broadband communications
US7200662B2 (en) * 2001-07-06 2007-04-03 Juniper Networks, Inc. Integrated rule network management system
US7305492B2 (en) * 2001-07-06 2007-12-04 Juniper Networks, Inc. Content service aggregation system
US7502929B1 (en) * 2001-10-16 2009-03-10 Cisco Technology, Inc. Method and apparatus for assigning network addresses based on connection authentication
US7337220B2 (en) * 2001-10-24 2008-02-26 At&T Labs, Inc. Unified interface for managing DSL services
US20030110228A1 (en) * 2001-12-12 2003-06-12 Ziqiang Xu Method and apparatus for monitoring activity and presence to optimize collaborative issue resolution
US7328266B2 (en) 2001-12-18 2008-02-05 Perftech, Inc. Internet provider subscriber communications system
US8108524B2 (en) 2001-12-18 2012-01-31 Perftech, Inc. Internet connection user communications system
US7953094B1 (en) * 2002-02-06 2011-05-31 Juniper Networks, Inc. Systems and methods for order preserving data
JP4235460B2 (ja) * 2002-02-22 2009-03-11 キヤノン株式会社 ネットワークデバイス管理方法、ネットワークデバイス管理プログラム及びネットワーク制御装置
US7502457B2 (en) * 2002-02-28 2009-03-10 At&T Intellectual Property I, L.P. Outbound call rules routing
US7532862B2 (en) * 2002-03-19 2009-05-12 Apple Inc. Method and apparatus for configuring a wireless device through reverse advertising
US7957509B2 (en) 2002-04-30 2011-06-07 At&T Intellectual Property I, L.P. Voice enhancing for advance intelligent network services
US8117333B1 (en) * 2002-05-22 2012-02-14 Juniper Networks, Inc. Systems and methods for distributed data forwarding
US7203183B2 (en) 2002-06-26 2007-04-10 International Business Machines Corporation Access point initiated forced roaming based upon bandwidth
US7805606B2 (en) * 2002-07-29 2010-09-28 Bea Systems, Inc. Computer system for authenticating a computing device
JP4411545B2 (ja) * 2002-07-30 2010-02-10 ソニー株式会社 プログラム、情報処理方法および装置
US7840593B2 (en) * 2002-07-30 2010-11-23 Sony Corporation Program, information processing method and device, and data structure
US7143435B1 (en) * 2002-07-31 2006-11-28 Cisco Technology, Inc. Method and apparatus for registering auto-configured network addresses based on connection authentication
US7124176B2 (en) * 2002-08-30 2006-10-17 Sun Microsystems, Inc. Discovering thin-client parameters in an enterprise network environment
US7467227B1 (en) 2002-12-31 2008-12-16 At&T Corp. System using policy filter decision to map data traffic to virtual networks for forwarding the traffic in a regional access network
US7289508B1 (en) 2003-03-12 2007-10-30 Juniper Networks, Inc. Systems and methods for processing any-to-any transmissions
US7899929B1 (en) * 2003-06-05 2011-03-01 Juniper Networks, Inc. Systems and methods to perform hybrid switching and routing functions
US20050021782A1 (en) 2003-06-16 2005-01-27 Malik Dale W. Validating user information prior to switching internet service providers
US20090070702A9 (en) * 2003-06-12 2009-03-12 Malik Dale W Generating documents using electronically-captured signatures
EP1509001A1 (de) * 2003-08-22 2005-02-23 DBAM Systems Ltd. Methode zur dynamischen Zuteilung und Konsolidierung von Netzwerkbetriebsmitteln
US7764778B2 (en) * 2003-09-12 2010-07-27 At&T Intellectual Property I, L.P. International origin dependent customized routing of calls to toll-free numbers
US7586917B1 (en) 2003-09-30 2009-09-08 Juniper Networks, Inc. Systems and methods for re-ordering data in distributed data forwarding
US7653730B1 (en) * 2003-10-30 2010-01-26 Sprint Communications Company L.P. System and method for latency assurance and dynamic re-provisioning of telecommunication connections in a carrier virtual network
CN100574226C (zh) * 2004-01-04 2009-12-23 华为技术有限公司 自动交换光网络网元上基于多个网元地址开展业务的方法
EP1578059A1 (de) * 2004-03-19 2005-09-21 Swisscom Mobile AG WLAN Weiterreichung
US7881289B1 (en) * 2004-12-22 2011-02-01 At&T Intellectual Property Ii, L.P. Method and apparatus for porting telephone numbers of endpoint devices
US20060161636A1 (en) * 2005-01-06 2006-07-20 Tellabs Operations, Inc. Method and apparatus for automated discovery of a remote access device address
JP2006268618A (ja) * 2005-03-25 2006-10-05 Funai Electric Co Ltd ホームネットワークシステム
US20070097956A1 (en) * 2005-10-31 2007-05-03 Anton Okmianski Device service activation for voice over internet protocol service
US20080177868A1 (en) * 2007-01-23 2008-07-24 Itai Ephraim Zilbershtein Address Provisioning
US8284664B1 (en) 2007-09-28 2012-10-09 Juniper Networks, Inc. Redirecting data units to service modules based on service tags and a redirection table
US8505037B2 (en) * 2007-10-31 2013-08-06 Ncr Corporation Communicating with devices in an ATM
US9479352B2 (en) * 2008-06-25 2016-10-25 Arris Enterprises, Inc. Method for simultaneously managing high-speed data and video streams in a single MAC processing environment
US8577998B2 (en) * 2008-07-08 2013-11-05 Cisco Technology, Inc. Systems and methods of detecting non-colocated subscriber devices
CN101453494A (zh) * 2008-12-24 2009-06-10 深圳市同洲电子股份有限公司 一种服务器地址的获取方法、服务器以及数字电视接收终端
US8819781B2 (en) * 2009-04-20 2014-08-26 Cleversafe, Inc. Management of network devices within a dispersed data storage network
KR101276798B1 (ko) * 2009-12-10 2013-06-19 한국전자통신연구원 분배망에서 통신 사업자 선택 서비스를 제공하기 위한 시스템 및 방법
US20120203824A1 (en) * 2011-02-07 2012-08-09 Nokia Corporation Method and apparatus for on-demand client-initiated provisioning
US9936037B2 (en) 2011-08-17 2018-04-03 Perftech, Inc. System and method for providing redirections
CN103139245A (zh) * 2011-11-25 2013-06-05 中兴通讯股份有限公司 网元升级方法及装置
US8832242B2 (en) * 2012-04-25 2014-09-09 International Business Machines Corporation Determining a network address for managed devices to use to communicate with manager server in response to a change in a currently used network address
US9258234B1 (en) 2012-12-28 2016-02-09 Juniper Networks, Inc. Dynamically adjusting liveliness detection intervals for periodic network communications
US8953460B1 (en) 2012-12-31 2015-02-10 Juniper Networks, Inc. Network liveliness detection using session-external communications
US9769017B1 (en) 2014-09-26 2017-09-19 Juniper Networks, Inc. Impending control plane disruption indication using forwarding plane liveliness detection protocols
CN104270299A (zh) * 2014-10-17 2015-01-07 北京邮电大学 一种虚拟网络映射的方法及***
US10805291B2 (en) * 2015-09-11 2020-10-13 Comcast Cable Communications, Llc Embedded authentication in a service provider network
US10374936B2 (en) 2015-12-30 2019-08-06 Juniper Networks, Inc. Reducing false alarms when using network keep-alive messages
CN106130859A (zh) * 2016-06-23 2016-11-16 北京东土科技股份有限公司 一种工业互联网现场层宽带总线配置管理实现方法
US10397085B1 (en) 2016-06-30 2019-08-27 Juniper Networks, Inc. Offloading heartbeat responses message processing to a kernel of a network device
US11750441B1 (en) 2018-09-07 2023-09-05 Juniper Networks, Inc. Propagating node failure errors to TCP sockets
US11212262B2 (en) 2019-03-04 2021-12-28 Cyxtera Cybersecurity, Inc. Management of network access request based on source address of device
CN112398896B (zh) * 2019-08-19 2023-11-07 上海诺基亚贝尔股份有限公司 用于提供服务的设备、方法、装置和计算机可读存储介质

Family Cites Families (50)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US785518A (en) * 1904-10-24 1905-03-21 James L Parsons Derrick.
US5235642A (en) * 1992-07-21 1993-08-10 Digital Equipment Corporation Access control subsystem and method for distributed computer system using locally cached authentication credentials
US6486895B1 (en) * 1995-09-08 2002-11-26 Xerox Corporation Display system for displaying lists of linked documents
US5754176A (en) * 1995-10-02 1998-05-19 Ast Research, Inc. Pop-up help system for a computer graphical user interface
US5862325A (en) * 1996-02-29 1999-01-19 Intermind Corporation Computer-based communication system and method using metadata defining a control structure
US6069890A (en) * 1996-06-26 2000-05-30 Bell Atlantic Network Services, Inc. Internet telephone service
US5790548A (en) * 1996-04-18 1998-08-04 Bell Atlantic Network Services, Inc. Universal access multimedia data network
US5937417A (en) * 1996-05-07 1999-08-10 Sun Microsystems, Inc. Tooltips on webpages
SE511236C2 (sv) 1996-11-29 1999-08-30 Ericsson Telefon Ab L M Ett modem med IP-stöd
US6151643A (en) * 1996-06-07 2000-11-21 Networks Associates, Inc. Automatic updating of diverse software products on multiple client computer systems by downloading scanning application to client computer and generating software list on client computer
US5884024A (en) * 1996-12-09 1999-03-16 Sun Microsystems, Inc. Secure DHCP server
US6073178A (en) * 1996-12-09 2000-06-06 Sun Microsystems, Inc. Method and apparatus for assignment of IP addresses
US6005931A (en) * 1997-02-10 1999-12-21 Genesys Telecommunications Laboratories, Inc. Negotiated routing in telephony systems
WO1998036608A2 (en) * 1997-02-18 1998-08-20 Cisco Technology, Inc. Method and apparatus for multiplexing of multiple users on the same virtual circuit
US6721306B1 (en) * 1997-03-11 2004-04-13 Verizon Services Corp. Public wireless/cordless internet gateway
US6219697B1 (en) * 1997-05-02 2001-04-17 3Com Corporation Method and apparatus for operating the internet protocol over a high-speed serial bus
KR19980086889A (ko) * 1997-05-15 1998-12-05 이데이 노부유끼 데이터 통신방법, 데이터 통신단말, 데이터 통신시스템 및 통신 제어시스템
US5918016A (en) * 1997-06-10 1999-06-29 Texas Instruments Incorporated System with program for automating protocol assignments when newly connected to varing computer network configurations
DE19742681C2 (de) * 1997-09-26 2003-03-06 Ericsson Telefon Ab L M GPRS-Teilnehmerauswahl von mehreren Internet-Dienstanbietern
US6118768A (en) * 1997-09-26 2000-09-12 3Com Corporation Apparatus and methods for use therein for an ISDN LAN modem utilizing browser-based configuration with adaptation of network parameters
US6029203A (en) * 1997-09-26 2000-02-22 3Com Corporation Apparatus and methods for use therein for an ISDN LAN modem that provides enhanced network activity
JP3654554B2 (ja) * 1997-11-21 2005-06-02 株式会社小松製作所 ネットワークシステム及びdhcpサーバ選択方法
US6297824B1 (en) * 1997-11-26 2001-10-02 Xerox Corporation Interactive interface for viewing retrieval results
US6009103A (en) 1997-12-23 1999-12-28 Mediaone Group, Inc. Method and system for automatic allocation of resources in a network
US20010019559A1 (en) * 1998-01-09 2001-09-06 Gemini Networks, Inc. System, method, and computer program product for end-user self-authentication
US6101499A (en) * 1998-04-08 2000-08-08 Microsoft Corporation Method and computer program product for automatically generating an internet protocol (IP) address
US6173316B1 (en) 1998-04-08 2001-01-09 Geoworks Corporation Wireless communication device with markup language based man-machine interface
US6205479B1 (en) * 1998-04-14 2001-03-20 Juno Online Services, Inc. Two-tier authentication system where clients first authenticate with independent service providers and then automatically exchange messages with a client controller to gain network access
US6385651B2 (en) * 1998-05-05 2002-05-07 Liberate Technologies Internet service provider preliminary user registration mechanism provided by centralized authority
US6396830B2 (en) * 1998-06-18 2002-05-28 Lucent Technologies Inc. Implementing network services over the internet through dynamic resolution of personal host names
US6496206B1 (en) * 1998-06-29 2002-12-17 Scansoft, Inc. Displaying thumbnail images of document pages in an electronic folder
EP1112544A4 (de) * 1998-07-20 2007-05-02 Easynet Access Inc In rechnung stellen via internet
JP2000059387A (ja) * 1998-08-10 2000-02-25 Fujitsu Ltd Dhcpサーバ装置
US6606663B1 (en) * 1998-09-29 2003-08-12 Openwave Systems Inc. Method and apparatus for caching credentials in proxy servers for wireless user agents
US6195094B1 (en) * 1998-09-29 2001-02-27 Netscape Communications Corporation Window splitter bar system
US6212561B1 (en) * 1998-10-08 2001-04-03 Cisco Technology, Inc. Forced sequential access to specified domains in a computer network
US6636894B1 (en) * 1998-12-08 2003-10-21 Nomadix, Inc. Systems and methods for redirecting users having transparent computer access to a network using a gateway device having redirection capability
US6657991B1 (en) * 1998-12-21 2003-12-02 3Com Corporation Method and system for provisioning network addresses in a data-over-cable system
US6748439B1 (en) * 1999-08-06 2004-06-08 Accelerated Networks System and method for selecting internet service providers from a workstation that is connected to a local area network
US6603758B1 (en) * 1999-10-01 2003-08-05 Webtv Networks, Inc. System for supporting multiple internet service providers on a single network
US6704288B1 (en) * 1999-10-07 2004-03-09 General Instrument Corporation Arrangement for discovering the topology of an HFC access network
US20020010608A1 (en) * 1999-10-08 2002-01-24 Scott Faber System for provding services in real-time overthe internet
US6697864B1 (en) * 1999-10-18 2004-02-24 Microsoft Corporation Login architecture for network access through a cable system
US6466986B1 (en) * 1999-12-30 2002-10-15 Nortel Networks Limited Method and apparatus for providing dynamic host configuration protocol (DHCP) tagging
WO2001071567A1 (en) * 2000-03-20 2001-09-27 At & T Corp. Method for dynamically displaying brand information in a user interface
US20010049737A1 (en) * 2000-03-20 2001-12-06 Carolan Sean E. Method and apparatus for coordinating user selection of network service providers over a broadband communications network
US6667751B1 (en) * 2000-07-13 2003-12-23 International Business Machines Corporation Linear web browser history viewer
US20020116484A1 (en) * 2001-02-16 2002-08-22 Gemini Networks, Inc. System, method, and computer program product for supporting multiple service providers with a trouble ticket capability
US20030172170A1 (en) * 2002-03-08 2003-09-11 Johnson Gerald R. Providing multiple ISP access to devices behind NAT
US6801528B2 (en) * 2002-07-03 2004-10-05 Ericsson Inc. System and method for dynamic simultaneous connection to multiple service providers

Also Published As

Publication number Publication date
EP1266508A1 (de) 2002-12-18
AU2001245903A1 (en) 2001-10-03
WO2001072003A2 (en) 2001-09-27
DE60144470D1 (de) 2011-06-01
AU2001247590A1 (en) 2001-10-03
CA2403625A1 (en) 2001-09-27
US20010049737A1 (en) 2001-12-06
EP1266508B1 (de) 2011-04-20
WO2001072003A3 (en) 2002-02-07
CA2403765A1 (en) 2001-09-27
WO2001072013A1 (en) 2001-09-27
US7069344B2 (en) 2006-06-27
EP1266488A2 (de) 2002-12-18
CA2403625C (en) 2009-06-02
US20010049729A1 (en) 2001-12-06

Similar Documents

Publication Publication Date Title
ATE506796T1 (de) Verfahren und vorrichtung zur koordinierung der umschaltung des dienstanbieters zwischen einem client und einem server
DE60133729D1 (de) Verfahren und vorrichtung zur koordinierung der umschaltung des dienstanbieters zwischen einem client und einem server mit identitätsbasierter dienstzugangsverwaltung
CN100388151C (zh) 与ip网络接入相关的装置和方法
US8134999B2 (en) Generic provisioning of voice over internet protocol (VoIP)
US20120166803A1 (en) Verification method, apparatus, and system for resource access control
WO2004071055A3 (en) System and method for control of packet data serving node election in a mobile internet protocol network
RU2004133344A (ru) Способ обеспечения услуги вещания в системе мобильной связи мдкр
CN103503380B (zh) 用于多模网络互联连接的设备和方法
CN103039038A (zh) 用于有效地使用电信网络以及该电信网络和客户驻地设备之间的连接的方法和***
DK1269719T3 (da) Kundeidentificeringsmetode til personificerbare internet-portaler på basis af opkaldsnummer
CN114070597B (zh) 一种专网跨网认证方法及装置
CN103973648B (zh) 应用数据推送方法、装置及***
EP1559286B1 (de) System und verfahren zur kommunikationsnetzwerkzugriffssteuerung auf ein mobiles endgerät
CA2532083A1 (en) Transparent access authentication in 2g and 2.5g mobile access networks
US20100064182A1 (en) Communication system
KR100399576B1 (ko) 차세대이동통신시스템에서의 단순한 아이피와 이동성 아이피 서비스 지원시스템 및 방법
CN105721394B (zh) 一种面向内容分发网络的业务接入设备、方法及***
CA2136150A1 (en) Apparatus and method for providing a secure gateway for communication and data exchanges between networks
JP2006229265A (ja) ゲートウェイシステム
ATE324017T1 (de) Positionierung von endgeräten
KR100462026B1 (ko) 이동 멀티미디어 서비스를 위한 프록시 서버 장치 및폴리시 제어 방법
CN102420799A (zh) 一种用户认证方法、装置及***
KR100792599B1 (ko) Ip 패킷망에서 상향 트래픽의 동적 제어를 위한 플로우프로파일 정보 제어 시스템 및 방법
CN117201458A (zh) 一种基于DHCPv6的地址前缀分配***及方法
FI113831B (fi) Menetelmä ja järjestelmä viestintälaitteen osoittamiseksi

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties