DE60037814D1 - System, verfahren und vorrichtung zum daten-push in einer umgebung für unmittelbar digitale rufe - Google Patents

System, verfahren und vorrichtung zum daten-push in einer umgebung für unmittelbar digitale rufe

Info

Publication number
DE60037814D1
DE60037814D1 DE60037814T DE60037814T DE60037814D1 DE 60037814 D1 DE60037814 D1 DE 60037814D1 DE 60037814 T DE60037814 T DE 60037814T DE 60037814 T DE60037814 T DE 60037814T DE 60037814 D1 DE60037814 D1 DE 60037814D1
Authority
DE
Germany
Prior art keywords
environment
data push
digital calls
immediate digital
immediate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60037814T
Other languages
English (en)
Other versions
DE60037814T2 (de
Inventor
Donald Joong
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Telefonaktiebolaget LM Ericsson AB
Original Assignee
Telefonaktiebolaget LM Ericsson AB
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telefonaktiebolaget LM Ericsson AB filed Critical Telefonaktiebolaget LM Ericsson AB
Publication of DE60037814D1 publication Critical patent/DE60037814D1/de
Application granted granted Critical
Publication of DE60037814T2 publication Critical patent/DE60037814T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/09Mapping addresses
    • H04L61/10Mapping addresses of different types
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5007Internet protocol [IP] addresses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5084Providing for device mobility
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
DE60037814T 1999-07-30 2000-07-25 System, verfahren und vorrichtung zum daten-push in einer umgebung für unmittelbar digitale rufe Expired - Lifetime DE60037814T2 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US365137 1989-06-12
US09/365,137 US6549776B1 (en) 1999-07-30 1999-07-30 System, method, and apparatus for pushing data in a direct digital call environment
PCT/SE2000/001517 WO2001010091A1 (en) 1999-07-30 2000-07-25 System, method, and apparatus for pushing data in a direct digital call environment

Publications (2)

Publication Number Publication Date
DE60037814D1 true DE60037814D1 (de) 2008-03-06
DE60037814T2 DE60037814T2 (de) 2009-01-22

Family

ID=23437623

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60037814T Expired - Lifetime DE60037814T2 (de) 1999-07-30 2000-07-25 System, verfahren und vorrichtung zum daten-push in einer umgebung für unmittelbar digitale rufe

Country Status (9)

Country Link
US (1) US6549776B1 (de)
EP (1) EP1198933B1 (de)
JP (1) JP2003506922A (de)
AR (2) AR026147A1 (de)
AT (1) ATE384384T1 (de)
AU (1) AU6331900A (de)
CA (1) CA2380046C (de)
DE (1) DE60037814T2 (de)
WO (1) WO2001010091A1 (de)

Families Citing this family (105)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8352400B2 (en) 1991-12-23 2013-01-08 Hoffberg Steven M Adaptive pattern recognition based controller apparatus and method and human-factored interface therefore
US10361802B1 (en) 1999-02-01 2019-07-23 Blanding Hovenweep, Llc Adaptive pattern recognition based control system and method
US8516055B2 (en) * 1998-05-29 2013-08-20 Research In Motion Limited System and method for pushing information from a host system to a mobile data communication device in a wireless data network
US7904187B2 (en) 1999-02-01 2011-03-08 Hoffberg Steven M Internet appliance system and method
JP2001024710A (ja) * 1999-07-08 2001-01-26 Sony Corp 広域ネットワークにおける自動アドレス管理方法、ルータ、プログラム提供媒体、及び、プログラム伝送シグナル
FI19991847A (fi) * 1999-08-31 2001-02-28 Nokia Networks Oy Tilaajatietojen hyödyntäminen tietoliikennejärjestelmässä
US6882659B1 (en) * 1999-09-20 2005-04-19 Telefonaktiebolaget Lm Ericsson (Publ) Wide area network synchronization
US6977917B2 (en) * 2000-03-10 2005-12-20 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for mapping an IP address to an MSISDN number within a service network
US6775262B1 (en) * 2000-03-10 2004-08-10 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for mapping an IP address to an MSISDN number within a wireless application processing network
KR100382478B1 (ko) * 2000-03-13 2003-05-01 엘지전자 주식회사 통신 시스템의 데이터 서비스 방법
DE10015173B4 (de) * 2000-03-27 2004-05-06 E-Plus Mobilfunk Gmbh & Co.Kg Kundenidentifizierungsverfahren für personalisierbare Internet Portale auf Basis der Rufnummer
US7187947B1 (en) 2000-03-28 2007-03-06 Affinity Labs, Llc System and method for communicating selected information to an electronic device
FI110299B (fi) * 2000-03-31 2002-12-31 Sonera Oyj Tilaajan ensimmäisen tunnisteen muuttaminen toiseksi tunnisteeksi
DE60115530T2 (de) * 2000-04-20 2006-08-17 Nokia Corp. Verfahren zur Übertragung von Ressourceninformation
US6788667B1 (en) * 2000-06-20 2004-09-07 Nokia Corporation Wireless access to wired network audio services using mobile voice call
SE520287C2 (sv) * 2000-06-21 2003-06-17 Columbitech Ab Metod för kommunikation medelst WAP-protokoll
US6961330B1 (en) * 2000-06-23 2005-11-01 Comverse Ltd. Web development and deployment using SMS and USSD
US20020019880A1 (en) * 2000-07-03 2002-02-14 Takashi Sakakura IP communication system for wireless terminal and communication method for wireless terminal
JP2002232934A (ja) * 2001-02-05 2002-08-16 Nec Corp 移動体パケット通信システム
FR2821943B1 (fr) * 2001-03-07 2003-05-30 Hager Electro Procede de translation d'adresse entre des systemes de transmission filaire et des systeme de transmission sans fil
CN100421439C (zh) * 2001-04-12 2008-09-24 华为技术有限公司 移动互联网快速接入方法及其系统与装置
US6829481B2 (en) * 2001-05-15 2004-12-07 Novatel Wireless, Inc. Systems and methods for intelligent inter-system handoff
FI20011237A0 (fi) * 2001-06-12 2001-06-12 Nokia Corp Tiedonsiirtomenetelmä ja -järjestely
US20020198943A1 (en) * 2001-06-20 2002-12-26 David Zhuang Web-enabled two-way remote messaging facility
WO2003019973A2 (en) * 2001-08-29 2003-03-06 Research In Motion Limited System and method for addressing a mobile device in an ip-based wireless network
US7870228B2 (en) * 2001-10-26 2011-01-11 Research In Motion Limited System and method for remotely controlling mobile communication devices
US8126889B2 (en) 2002-03-28 2012-02-28 Telecommunication Systems, Inc. Location fidelity adjustment based on mobile subscriber privacy profile
US8027697B2 (en) 2007-09-28 2011-09-27 Telecommunication Systems, Inc. Public safety access point (PSAP) selection for E911 wireless callers in a GSM type system
US9154906B2 (en) 2002-03-28 2015-10-06 Telecommunication Systems, Inc. Area watcher for wireless network
US8918073B2 (en) * 2002-03-28 2014-12-23 Telecommunication Systems, Inc. Wireless telecommunications location based services scheme selection
US8290505B2 (en) 2006-08-29 2012-10-16 Telecommunications Systems, Inc. Consequential location derived information
US20030186699A1 (en) * 2002-03-28 2003-10-02 Arlene Havlark Wireless telecommunications location based services scheme selection
US7426380B2 (en) 2002-03-28 2008-09-16 Telecommunication Systems, Inc. Location derived presence information
US20030208602A1 (en) * 2002-04-08 2003-11-06 Cisco Technology, Inc. System and method for pushing data in an internet protocol network environment
CN1505417B (zh) * 2002-12-03 2010-06-16 皇家飞利浦电子股份有限公司 能高效传递多媒体信息的无线网络系统
US8666397B2 (en) 2002-12-13 2014-03-04 Telecommunication Systems, Inc. Area event handling when current network does not cover target area
US8254896B2 (en) * 2003-08-25 2012-08-28 Research In Motion Limited Implementing a web server on a mobile station
US20050058161A1 (en) * 2003-09-17 2005-03-17 Gennady Sorokopud Packet transport over General Packet Radio Service (GPRS) networks
US7424293B2 (en) * 2003-12-02 2008-09-09 Telecommunication Systems, Inc. User plane location based service using message tunneling to support roaming
US7260186B2 (en) 2004-03-23 2007-08-21 Telecommunication Systems, Inc. Solutions for voice over internet protocol (VoIP) 911 location services
US20080126535A1 (en) 2006-11-28 2008-05-29 Yinjun Zhu User plane location services over session initiation protocol (SIP)
US20080090546A1 (en) 2006-10-17 2008-04-17 Richard Dickinson Enhanced E911 network access for a call center using session initiation protocol (SIP) messaging
US7113128B1 (en) * 2004-10-15 2006-09-26 Telecommunication Systems, Inc. Culled satellite ephemeris information for quick, accurate assisted locating satellite location determination for cell site antennas
US6985105B1 (en) 2004-10-15 2006-01-10 Telecommunication Systems, Inc. Culled satellite ephemeris information based on limiting a span of an inverted cone for locating satellite in-range determinations
US7629926B2 (en) 2004-10-15 2009-12-08 Telecommunication Systems, Inc. Culled satellite ephemeris information for quick, accurate assisted locating satellite location determination for cell site antennas
US7940730B1 (en) 2004-11-04 2011-05-10 At&T Mobility Ii Llc Network-initiated method and system for establishing data communication using IP with a wireless terminal
GB0425905D0 (en) * 2004-11-25 2004-12-29 Intellprop Ltd Telecommunications services apparatus and method
US20060141926A1 (en) * 2004-12-29 2006-06-29 Nokia Corporation Call rejections and reminders in order to enhance enjoyment of media items
US8316152B2 (en) * 2005-02-15 2012-11-20 Qualcomm Incorporated Methods and apparatus for machine-to-machine communications
US7353034B2 (en) 2005-04-04 2008-04-01 X One, Inc. Location sharing and tracking using mobile phones or other wireless devices
US8660573B2 (en) 2005-07-19 2014-02-25 Telecommunications Systems, Inc. Location service requests throttling
US20070049288A1 (en) * 2005-08-24 2007-03-01 Lamprecht Leslie J Creating optimum temporal location trigger for multiple requests
US9282451B2 (en) 2005-09-26 2016-03-08 Telecommunication Systems, Inc. Automatic location identification (ALI) service requests steering, connection sharing and protocol translation
US7825780B2 (en) 2005-10-05 2010-11-02 Telecommunication Systems, Inc. Cellular augmented vehicle alarm notification together with location services for position of an alarming vehicle
US8467320B2 (en) 2005-10-06 2013-06-18 Telecommunication Systems, Inc. Voice over internet protocol (VoIP) multi-user conferencing
US7907551B2 (en) 2005-10-06 2011-03-15 Telecommunication Systems, Inc. Voice over internet protocol (VoIP) location based 911 conferencing
US8150363B2 (en) 2006-02-16 2012-04-03 Telecommunication Systems, Inc. Enhanced E911 network access for call centers
US8059789B2 (en) 2006-02-24 2011-11-15 Telecommunication Systems, Inc. Automatic location identification (ALI) emergency services pseudo key (ESPK)
US7899450B2 (en) * 2006-03-01 2011-03-01 Telecommunication Systems, Inc. Cellular augmented radar/laser detection using local mobile network within cellular network
US9167553B2 (en) 2006-03-01 2015-10-20 Telecommunication Systems, Inc. GeoNexus proximity detector network
US7471236B1 (en) * 2006-03-01 2008-12-30 Telecommunication Systems, Inc. Cellular augmented radar/laser detector
US8208605B2 (en) 2006-05-04 2012-06-26 Telecommunication Systems, Inc. Extended efficient usage of emergency services keys
KR100748937B1 (ko) * 2006-08-04 2007-08-13 주식회사 이노와이어리스 이동전화번호를 이용한 wap데이터 추출방법
GB2457006A (en) * 2006-09-18 2009-08-05 Vodafone Plc Device communication without revealing mobile station international ISDN number (MSISDN)
WO2008057477A2 (en) 2006-11-03 2008-05-15 Telecommunication Systems, Inc. Roaming gateway enabling location based services (lbs) roaming for user plane in cdma networks without requiring use of a mobile positioning center (mpc)
US20080167018A1 (en) * 2007-01-10 2008-07-10 Arlene Havlark Wireless telecommunications location based services scheme selection
US8050386B2 (en) 2007-02-12 2011-11-01 Telecommunication Systems, Inc. Mobile automatic location identification (ALI) for first responders
US8185087B2 (en) 2007-09-17 2012-05-22 Telecommunication Systems, Inc. Emergency 911 data messaging
US7929530B2 (en) 2007-11-30 2011-04-19 Telecommunication Systems, Inc. Ancillary data support in session initiation protocol (SIP) messaging
US9130963B2 (en) 2011-04-06 2015-09-08 Telecommunication Systems, Inc. Ancillary data support in session initiation protocol (SIP) messaging
US8068587B2 (en) 2008-08-22 2011-11-29 Telecommunication Systems, Inc. Nationwide table routing of voice over internet protocol (VOIP) emergency calls
EP2347395A4 (de) 2008-10-14 2016-11-02 Telecomm Systems Inc Ortsbasierter näherungsalarm
US8892128B2 (en) 2008-10-14 2014-11-18 Telecommunication Systems, Inc. Location based geo-reminders
US9301191B2 (en) 2013-09-20 2016-03-29 Telecommunication Systems, Inc. Quality of service to over the top applications used with VPN
US8867485B2 (en) 2009-05-05 2014-10-21 Telecommunication Systems, Inc. Multiple location retrieval function (LRF) network having location continuity
CN102045655B (zh) * 2009-10-10 2013-09-11 中兴通讯股份有限公司 一种数据报文主动推送的实现方法及系统
US8315599B2 (en) 2010-07-09 2012-11-20 Telecommunication Systems, Inc. Location privacy selector
US20120006610A1 (en) 2010-07-09 2012-01-12 Erik Wallace Telematics enhanced mobile device safety interlock
US8942743B2 (en) 2010-12-17 2015-01-27 Telecommunication Systems, Inc. iALERT enhanced alert manager
US8688087B2 (en) 2010-12-17 2014-04-01 Telecommunication Systems, Inc. N-dimensional affinity confluencer
WO2012141762A1 (en) 2011-02-25 2012-10-18 Telecommunication Systems, Inc. Mobile internet protocol (ip) location
CN102684974B (zh) * 2011-03-10 2015-04-22 中国移动通信集团公司 业务访问的路由方法、装置及系统
US8649806B2 (en) 2011-09-02 2014-02-11 Telecommunication Systems, Inc. Aggregate location dynometer (ALD)
US9479344B2 (en) 2011-09-16 2016-10-25 Telecommunication Systems, Inc. Anonymous voice conversation
US8831556B2 (en) 2011-09-30 2014-09-09 Telecommunication Systems, Inc. Unique global identifier header for minimizing prank emergency 911 calls
US9313637B2 (en) 2011-12-05 2016-04-12 Telecommunication Systems, Inc. Wireless emergency caller profile data delivery over a legacy interface
US9264537B2 (en) 2011-12-05 2016-02-16 Telecommunication Systems, Inc. Special emergency call treatment based on the caller
US8984591B2 (en) 2011-12-16 2015-03-17 Telecommunications Systems, Inc. Authentication via motion of wireless device movement
US9384339B2 (en) 2012-01-13 2016-07-05 Telecommunication Systems, Inc. Authenticating cloud computing enabling secure services
US8867451B2 (en) 2012-02-02 2014-10-21 Andrew Llc Optimized telecommunications distribution system
US8688174B2 (en) 2012-03-13 2014-04-01 Telecommunication Systems, Inc. Integrated, detachable ear bud device for a wireless phone
US9307372B2 (en) 2012-03-26 2016-04-05 Telecommunication Systems, Inc. No responders online
US9544260B2 (en) 2012-03-26 2017-01-10 Telecommunication Systems, Inc. Rapid assignment dynamic ownership queue
US9338153B2 (en) 2012-04-11 2016-05-10 Telecommunication Systems, Inc. Secure distribution of non-privileged authentication credentials
JP5911376B2 (ja) * 2012-05-30 2016-04-27 三菱電機株式会社 通信システム
WO2014028712A1 (en) 2012-08-15 2014-02-20 Telecommunication Systems, Inc. Device independent caller data access for emergency calls
US9208346B2 (en) 2012-09-05 2015-12-08 Telecommunication Systems, Inc. Persona-notitia intellection codifier
US9456301B2 (en) 2012-12-11 2016-09-27 Telecommunication Systems, Inc. Efficient prisoner tracking
US8983047B2 (en) 2013-03-20 2015-03-17 Telecommunication Systems, Inc. Index of suspicion determination for communications request
US9408034B2 (en) 2013-09-09 2016-08-02 Telecommunication Systems, Inc. Extended area event for network based proximity discovery
US9516104B2 (en) 2013-09-11 2016-12-06 Telecommunication Systems, Inc. Intelligent load balancer enhanced routing
US9479897B2 (en) 2013-10-03 2016-10-25 Telecommunication Systems, Inc. SUPL-WiFi access point controller location based services for WiFi enabled mobile devices
BR112017013030B1 (pt) * 2014-12-17 2023-02-23 Huawei Technologies Co., Ltd Método e aparelho para determinar informação de gateway
CN109040299A (zh) * 2018-09-03 2018-12-18 夸克链科技(深圳)有限公司 一种ip v6服务器向客户端主动通讯方法
US11882091B1 (en) 2022-11-10 2024-01-23 T-Mobile Usa, Inc. Allocation of internet protocol addresses based on a location of a visited network

Family Cites Families (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5457680A (en) 1993-05-18 1995-10-10 International Business Machines Corporation Data gateway for mobile data radio terminals in a data communication network
SE9304119D0 (sv) * 1993-12-10 1993-12-10 Ericsson Ge Mobile Communicat Apparatuses and mobile stations for providing packet data communication in digital TDMA cellular systems
US5793762A (en) * 1994-04-12 1998-08-11 U S West Technologies, Inc. System and method for providing packet data and voice services to mobile subscribers
US5943399A (en) * 1995-09-29 1999-08-24 Northern Telecom Limited Methods and apparatus for providing communications to telecommunications terminals
FI103546B (fi) * 1996-09-16 1999-07-15 Nokia Telecommunications Oy Datapalvelu matkaviestinverkossa
US5905719A (en) * 1996-09-19 1999-05-18 Bell Communications Research, Inc. Method and system for wireless internet access
US6181935B1 (en) * 1996-09-27 2001-01-30 Software.Com, Inc. Mobility extended telephone application programming interface and method of use
JPH10154995A (ja) * 1996-11-20 1998-06-09 Fujitsu Ltd ゲートウェイ装置及びパケット中継方法
US6061346A (en) * 1997-01-17 2000-05-09 Telefonaktiebolaget Lm Ericsson (Publ) Secure access method, and associated apparatus, for accessing a private IP network
US6125281A (en) * 1997-01-31 2000-09-26 Nokia Mobile Phones Limited Real-time SMS application messaging using an SMSC-linked server
US6075783A (en) * 1997-03-06 2000-06-13 Bell Atlantic Network Services, Inc. Internet phone to PSTN cellular/PCS system
US6411632B2 (en) 1997-09-16 2002-06-25 Telefonaktiebolaget Lm Ericsson (Publ) Network hub for interconnecting a wireless office environment with a public cellular telephone network
WO1999029083A1 (en) 1997-12-02 1999-06-10 Alcatel Usa Sourcing, L.P. Method and apparatus for dynamic domain names
US6222829B1 (en) 1997-12-23 2001-04-24 Telefonaktieblaget L M Ericsson Internet protocol telephony for a mobile station on a packet data channel
US6314108B1 (en) * 1998-04-30 2001-11-06 Openwave Systems Inc. Method and apparatus for providing network access over different wireless networks
US6185208B1 (en) * 1998-04-30 2001-02-06 Phone.Com, Inc. Method and apparatus for fragmenting messages for a wireless network using group sharing of reference numbers
US6088340A (en) * 1998-06-23 2000-07-11 Motorola, Inc. Method and apparatus in a wireless communication system for controlling a display of template data by a protable subscriber unit
JP3327225B2 (ja) 1998-10-29 2002-09-24 三菱マテリアル株式会社 ネットワークアドレス変換装置およびその記録媒体
CA2353626A1 (en) 1998-12-03 2000-06-08 Telefonaktiebolaget Lm Ericsson System and method for mobile terminal registration in an integrated wireless packet-switched network
US6243581B1 (en) * 1998-12-11 2001-06-05 Nortel Networks Limited Method and system for seamless roaming between wireless communication networks with a mobile terminal
US6317609B1 (en) * 1998-12-30 2001-11-13 Ericsson Inc. System and method for transporting digital speech and digital pictures
US6272129B1 (en) 1999-01-19 2001-08-07 3Com Corporation Dynamic allocation of wireless mobile nodes over an internet protocol (IP) network
CN1339213A (zh) 1999-02-04 2002-03-06 爱培恩通信有限公司 通信网关
WO2000051364A2 (en) 1999-02-26 2000-08-31 Telefonaktiebolaget Lm Ericsson (Publ) Method for antenna gain acquisition in a cellular system
DE19922288A1 (de) * 1999-05-14 2000-11-23 Siemens Ag Anordnung zur mobilen Kommunikation
US6356529B1 (en) * 1999-08-12 2002-03-12 Converse, Ltd. System and method for rapid wireless application protocol translation

Also Published As

Publication number Publication date
WO2001010091A1 (en) 2001-02-08
AR053701A2 (es) 2007-05-16
EP1198933A1 (de) 2002-04-24
CA2380046A1 (en) 2001-02-08
CA2380046C (en) 2012-03-27
US6549776B1 (en) 2003-04-15
AU6331900A (en) 2001-02-19
DE60037814T2 (de) 2009-01-22
JP2003506922A (ja) 2003-02-18
AR026147A1 (es) 2003-01-29
EP1198933B1 (de) 2008-01-16
ATE384384T1 (de) 2008-02-15

Similar Documents

Publication Publication Date Title
DE60037814D1 (de) System, verfahren und vorrichtung zum daten-push in einer umgebung für unmittelbar digitale rufe
DE69936707D1 (de) Vorrichtung und Verfahren zum weiterreichen für Mobilübertragungssysteme
DE69737675D1 (de) Verfahren und Gerät für Datennetzwerkanrufverarbeitung
DE69634770D1 (de) Verfahren und Gerät zur Fehlerverarbeitung für digitale Kommunikationen
DE60134909D1 (de) Vorrichtung und Verfahren um die Datenübertragungsgeschwingdigkeit zu detektieren
DE60034261D1 (de) Verfahren und Vorrichtung für eine Zustandsänderungsmeldung
DE69840735D1 (de) Verfahren und Vorrichtung für Paketdatenübertragung mit hoher Übertragungsgeschwindigkeit
DE60037448D1 (de) Verfahren und vorrichtung zum selectiven netzwerkzugang
DE59712906D1 (de) Slave-station, bus-system und verfahren zum betreiben eines bus-systems
DE69903936T2 (de) Verfahren und system für eine digitale bildaufnahmevorrichtung
DE60033489D1 (de) Verfahren und Vorrichtung zur Duplexdigitaldatenübertragung
DE60124350D1 (de) Verfahren und Vorrichtung für variable Flugzeugdatenakquisition
DE69937386D1 (de) Übertragungssystem, Verfahren und Vorrichtung für Bandbreiteverwaltung
DE69927578D1 (de) Verfahren und vorrichtung zur durchführung einer mehrparteienkommunikation für ein kommunikationssystem
DE69931004D1 (de) Verfahren und Vorrichtung zur Datenverarbeitung
DE69931256D1 (de) Verfahren und system zum zurückholen einer elektronischen akte
DE69920875D1 (de) Vorrichtung und Verfahren zum Berechnen einer digitalen Unterschrift
DE69918923D1 (de) Verfahren und Vorrichtung für Grossraumlastverteilung
DE60029194D1 (de) Verfahren, Vorrichtung und Speichermedium für Bildverarbeitung
DE60038535D1 (de) Verfahren und vorrichtung, speicherverfahren und - vorrichtung für informationsbeschaffung und -verarbeitung
DE69936854D1 (de) Vorrichtung und verfahren zum gesicherten netzzugang
DE69836771D1 (de) Vorrichtung, System und Verfahren zur Datenübertragung und Vorrichtung zur Bildverarbeitung
DE60016012D1 (de) Werkzeug und verfahren und vorrichtung zu seiner herstellung
DE60032847D1 (de) Verfahren und Vorrichtung für verbesserte Videokodierung
DE69829650D1 (de) System, vorrichtung und verfahren zur kommunikation

Legal Events

Date Code Title Description
8364 No opposition during term of opposition