WO2004028097A3 - Method for updating a routing entry - Google Patents

Method for updating a routing entry Download PDF

Info

Publication number
WO2004028097A3
WO2004028097A3 PCT/IB2003/004036 IB0304036W WO2004028097A3 WO 2004028097 A3 WO2004028097 A3 WO 2004028097A3 IB 0304036 W IB0304036 W IB 0304036W WO 2004028097 A3 WO2004028097 A3 WO 2004028097A3
Authority
WO
WIPO (PCT)
Prior art keywords
node
routing
request
buin
identification
Prior art date
Application number
PCT/IB2003/004036
Other languages
French (fr)
Other versions
WO2004028097A2 (en
Inventor
Franck Le
Stefano M Faccin
Original Assignee
Nokia Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Corp filed Critical Nokia Corp
Priority to DE60315675T priority Critical patent/DE60315675T2/en
Priority to AU2003263440A priority patent/AU2003263440A1/en
Priority to EP03797470A priority patent/EP1540902B1/en
Publication of WO2004028097A2 publication Critical patent/WO2004028097A2/en
Publication of WO2004028097A3 publication Critical patent/WO2004028097A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/02Topology update or discovery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/102Route integrity, e.g. using trusted paths
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/029Firewall traversal, e.g. tunnelling or, creating pinholes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service

Abstract

The present invention concerns method for updating a routing entry BC for a communication partner node CN communicating with a communication originating node MN via a network containing at least one routing node HA, the method comprising the steps of: requesting 1. a routing entry update from said communication originating node MN to said communication partner node CN, wherein said update request contains at least an identification BUIN of the request, submitting 2. request verification information, associated to said identification BUIN of the update request, from said communication originating node MN to said at least one routing node, requesting 4. verification of said routing entry update by said communication partner node CN to said routing node HA using said identification BUIN of the update request, retrieving 5. said request verification information from said routing node based on said identification BUIN of the update request.
PCT/IB2003/004036 2002-09-20 2003-09-18 Method for updating a routing entry WO2004028097A2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
DE60315675T DE60315675T2 (en) 2002-09-20 2003-09-18 METHOD FOR UPDATING A CONDUCTIVE STEERING ENTRY
AU2003263440A AU2003263440A1 (en) 2002-09-20 2003-09-18 Method for updating a routing entry
EP03797470A EP1540902B1 (en) 2002-09-20 2003-09-18 Method for updating a routing entry

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/247,567 US7756073B2 (en) 2002-09-20 2002-09-20 Method for updating a routing entry
US10/247,567 2002-09-20

Publications (2)

Publication Number Publication Date
WO2004028097A2 WO2004028097A2 (en) 2004-04-01
WO2004028097A3 true WO2004028097A3 (en) 2004-10-14

Family

ID=31992522

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2003/004036 WO2004028097A2 (en) 2002-09-20 2003-09-18 Method for updating a routing entry

Country Status (6)

Country Link
US (2) US7756073B2 (en)
EP (1) EP1540902B1 (en)
AT (1) ATE370584T1 (en)
AU (1) AU2003263440A1 (en)
DE (1) DE60315675T2 (en)
WO (1) WO2004028097A2 (en)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004180155A (en) * 2002-11-28 2004-06-24 Ntt Docomo Inc Communication control apparatus, firewall device, communication control system and data communication method
US7308506B1 (en) * 2003-01-14 2007-12-11 Cisco Technology, Inc. Method and apparatus for processing data traffic across a data communication network
US7409707B2 (en) * 2003-06-06 2008-08-05 Microsoft Corporation Method for managing network filter based policies
DE60336464D1 (en) * 2003-08-06 2011-05-05 Motorola Inc Method for validated communication
US7620979B2 (en) * 2003-12-22 2009-11-17 Nokia Corporation Supporting mobile internet protocol in a correspondent node firewall
KR100635127B1 (en) * 2004-12-20 2006-10-17 한국전자통신연구원 ROUTE OPTIMIZATION METHOD FOR NETWORK MOBILE SERVICE IN IPv6 NETWORKS
US7886076B2 (en) 2005-01-12 2011-02-08 International Business Machines Corporation Bypassing routing stacks using mobile internet protocol
CN100542171C (en) * 2005-03-15 2009-09-16 华为技术有限公司 A kind of moving IPv 6 data passes through the method for status firewall
US7907948B2 (en) * 2005-04-22 2011-03-15 Telefonaktiebolaget L M Ericsson (Publ) Providing anonymity to a mobile node in a session with a correspondent node
US7447186B2 (en) * 2005-05-12 2008-11-04 Cisco Technology, Inc. Methods and apparatus for implementing mobile IPv6 route optimization enhancements
US8856311B2 (en) 2005-06-30 2014-10-07 Nokia Corporation System coordinated WLAN scanning
US7633917B2 (en) 2006-03-10 2009-12-15 Cisco Technology, Inc. Mobile network device multi-link optimizations
EP1912400A1 (en) * 2006-10-10 2008-04-16 Matsushita Electric Industrial Co., Ltd. Method and apparatus for mobile IP route optimization
CN101543001B (en) * 2006-11-30 2016-03-09 艾利森电话股份有限公司 Method, terminal and home agent that process is divided into groups
EP1986392B1 (en) * 2007-04-26 2012-10-03 Motorola Solutions, Inc. Method for route optimization between mobile entities
AT510824B1 (en) 2010-11-23 2016-05-15 Swarco Futurit Verkehrssignalsysteme Ges M B H COLOR MIXED COLLECTION
US8887280B1 (en) * 2012-05-21 2014-11-11 Amazon Technologies, Inc. Distributed denial-of-service defense mechanism

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5537474A (en) * 1994-07-29 1996-07-16 Motorola, Inc. Method and apparatus for authentication in a communication system
US6636498B1 (en) * 1999-01-08 2003-10-21 Cisco Technology, Inc. Mobile IP mobile router
US6578085B1 (en) * 1999-01-27 2003-06-10 Nortel Networks Limited System and method for route optimization in a wireless internet protocol network
US6707809B1 (en) * 1999-02-25 2004-03-16 Utstarcom, Inc. Method for forwarding data to idle mobile nodes, and home agent control node for use in the method
JP2001224070A (en) * 2000-02-09 2001-08-17 Fujitsu Ltd Mobile communication system and its method
US6947401B2 (en) * 2000-03-08 2005-09-20 Telefonaktiebolaget Lm Ericsson (Publ) Hierarchical mobility management for wireless networks
US6915325B1 (en) * 2000-03-13 2005-07-05 Nortel Networks Ltd Method and program code for communicating with a mobile node through tunnels
US6792474B1 (en) * 2000-03-27 2004-09-14 Cisco Technology, Inc. Apparatus and methods for allocating addresses in a network
JP3636637B2 (en) * 2000-05-30 2005-04-06 三菱電機株式会社 Route optimization method
GB2366480A (en) * 2000-08-21 2002-03-06 Lucent Technologies Inc Method of operating a third generation mobile communication system
KR100520141B1 (en) * 2000-10-26 2005-10-10 삼성전자주식회사 Hanover method of mobile terminal having mobile ip in mobile communication system
GB2367986B (en) * 2001-03-16 2002-10-09 Ericsson Telefon Ab L M Address mechanisms in internet protocol
US20020147820A1 (en) * 2001-04-06 2002-10-10 Docomo Communications Laboratories Usa, Inc. Method for implementing IP security in mobile IP networks
US6999436B2 (en) * 2001-04-16 2006-02-14 Nokia Corporation Method and apparatus for efficient routing of mobile node packets
JP4340400B2 (en) * 2001-04-27 2009-10-07 富士通株式会社 Packet transfer method in layered packet network, layered packet communication system, edge node and mobile terminal used in the system, and packet transfer method in layered packet network
US7061887B2 (en) * 2002-01-25 2006-06-13 Telefonaktiebolaget Lm Ericsson (Publ) Multiple mobile IP sessions with dynamically allocated home IP address
US6973086B2 (en) * 2002-01-28 2005-12-06 Nokia Corporation Method and system for securing mobile IPv6 home address option using ingress filtering
US20030211842A1 (en) * 2002-02-19 2003-11-13 James Kempf Securing binding update using address based keys
WO2004008711A2 (en) * 2002-07-15 2004-01-22 Nokia Corporation An ipv6 address ownership authentification based on zero-knowledge identification protocols or based on one time password
US7218618B2 (en) * 2002-07-19 2007-05-15 Nokia Corporation Method of providing mobile IP functionality for a non mobile IP capable mobile node and switching device for acting as a mobile IP proxy

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
FACCIN S M ET AL: "A secure and efficient solution to the IPv6 address ownership problem", IETF MOBILE IP, 9 September 2002 (2002-09-09), pages 162 - 166, XP010611839 *
JACOB S ET AL: "Security of current mobile IP solutions", MILCOM 97 PROCEEDINGS MONTEREY, CA, USA 2-5 NOV. 1997, NEW YORK, NY, USA,IEEE, US, 2 November 1997 (1997-11-02), pages 1122 - 1128, XP010260752, ISBN: 0-7803-4249-6 *
JOHNSON D B: "MOBILITY SUPPORT IN IPV6 <DRAFT-IETF-MOBILEIP-IPV6-14.TXT>", INTERNET DRAFT, XX, XX, 2 July 2000 (2000-07-02), pages I - IV,1, XP002951077 *
MANKIN A ET AL: "Threat models introduced by Mobile IPv6 and requirements for security in mobile IPv6", INTERNET DRAFT, 5 November 2001 (2001-11-05), XP002258202 *
PERKINS C E: "MOBILE IP", IEEE COMMUNICATIONS MAGAZINE, IEEE SERVICE CENTER. PISCATAWAY, N.J, US, vol. 35, no. 5, 1 May 1997 (1997-05-01), pages 84 - 99, XP000657114, ISSN: 0163-6804 *

Also Published As

Publication number Publication date
DE60315675T2 (en) 2008-06-05
DE60315675D1 (en) 2007-09-27
ATE370584T1 (en) 2007-09-15
US20040057384A1 (en) 2004-03-25
EP1540902A2 (en) 2005-06-15
AU2003263440A1 (en) 2004-04-08
EP1540902B1 (en) 2007-08-15
AU2003263440A8 (en) 2004-04-08
US7756073B2 (en) 2010-07-13
WO2004028097A2 (en) 2004-04-01
US20100023765A1 (en) 2010-01-28
US8175037B2 (en) 2012-05-08

Similar Documents

Publication Publication Date Title
WO2004028097A3 (en) Method for updating a routing entry
WO2002071718A3 (en) A method and system for a low-overhead mobility management protocol in the internet protocol layer
CN1839586B (en) Method based on router of IP and the route
CN1830182B (en) Arrangement for retrieving routing information for establishing a bidirectional tunnel between a mobile router and a correspondent router
CN100583903C (en) Arrangement for traversing an IPv4 network by IPv6 mobile routers
WO2004036332A3 (en) Virtual private network with mobile nodes
WO2004110082B1 (en) System and method for determining location of a device in a wireless communication network
CN1745558A (en) Arrangement for establishing a bidirectional tunnel between a mobile router and a correspondent router
WO2002003169A3 (en) Method, apparatus, and system for centrally defining and distributing connection definitions over a network
EP1001570A3 (en) Efficient authentication with key update
TW200742453A (en) Method and apparatus for end node assisted neighbor discovery
SE9704075D0 (en) Data communication network and method relating thereto
HK1091968A1 (en) Implementing a web server on a mobile station
SE0201287D0 (en) Service Network Framework
BRPI0407042A (en) Communication between a smart card (car) coupled to a first data processing system (mob) communicating with a second data processing system (serv) through a network (res), smart card (car) capable of being coupled to a first data processing system (mob) capable of communicating with a second data processing system (serv) through a network (res), data processing system (serv) such as a server capable of communicating with a smart card by means of a first data processing system (mob) over a network (res), a computer program product for a smart card capable of being coupled to a first data processing system (mob) capable of to communicate with a second data processing (serv) through a network (res), computer program product for a system (serv) capable of communicating with a smart card through a first data processing system s through a network (res), and computer program product for a first data processing system (mob) that is capable of being coupled to an enabled smart card
WO2007064737A3 (en) A computer-implemented method and system for enabling anonymous communication between networked users based on common search queries
WO2002069084A3 (en) System and method for providing customized sales-related data over a network
WO2005101764A3 (en) Global internet protocol prefix number mobility
WO2007030137A3 (en) Verified personal credit search system and method thereof
WO2007041416A3 (en) System and method for reviewing and implementing requested updates to a primary database
WO2003056407A3 (en) Communication identifier for a physical device&#39;s avatar
WO2002001408A3 (en) Method and apparatus for accessing information from a network data source
SE0004076D0 (en) A method for packet based data communication
UA87659C2 (en) Method and apparatus for update of mobile node location information (embodiments)
WO2004032447A3 (en) Method for updating the local management system in at least one network element of a telecommunication network

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2003797470

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2003797470

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP

WWG Wipo information: grant in national office

Ref document number: 2003797470

Country of ref document: EP