WO2002080454A3 - Method and apparatus for broacast services in a wireless communication system - Google Patents

Method and apparatus for broacast services in a wireless communication system Download PDF

Info

Publication number
WO2002080454A3
WO2002080454A3 PCT/US2002/009834 US0209834W WO02080454A3 WO 2002080454 A3 WO2002080454 A3 WO 2002080454A3 US 0209834 W US0209834 W US 0209834W WO 02080454 A3 WO02080454 A3 WO 02080454A3
Authority
WO
WIPO (PCT)
Prior art keywords
broadcast
message
wireless communication
communication system
broacast
Prior art date
Application number
PCT/US2002/009834
Other languages
French (fr)
Other versions
WO2002080454A2 (en
Inventor
Nikolai K N Leung
Ragulan Sinnarajah
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to BRPI0208497-0A priority Critical patent/BR0208497A/en
Priority to MXPA03008924A priority patent/MXPA03008924A/en
Priority to IL15816102A priority patent/IL158161A0/en
Priority to UA2003109245A priority patent/UA78507C2/en
Priority to AU2002252549A priority patent/AU2002252549B2/en
Priority to CA002442641A priority patent/CA2442641A1/en
Priority to EP02721627A priority patent/EP1374483B1/en
Priority to JP2002577339A priority patent/JP4773042B2/en
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Priority to KR1020037012797A priority patent/KR100913339B1/en
Priority to DE60228427T priority patent/DE60228427D1/en
Publication of WO2002080454A2 publication Critical patent/WO2002080454A2/en
Publication of WO2002080454A3 publication Critical patent/WO2002080454A3/en
Priority to IL158161A priority patent/IL158161A/en
Priority to NO20034340A priority patent/NO20034340L/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/06Selective distribution of broadcast services, e.g. multimedia broadcast multicast service [MBMS]; Services to user groups; One-way selective calling services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/61Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio
    • H04L65/611Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio for multicast or broadcast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/1863Arrangements for providing special services to substations for broadcast or conference, e.g. multicast comprising mechanisms for improved reliability, e.g. status reports
    • H04L12/1877Measures taken prior to transmission
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • H04L65/1104Session initiation protocol [SIP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/65Network streaming protocols, e.g. real-time transport protocol [RTP] or real-time control protocol [RTCP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/70Media network packetisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/535Tracking the activity of the user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/04Protocols for data compression, e.g. ROHC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/161Implementation details of TCP/IP or UDP/IP stack architecture; Specification of modified or new header fields
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/164Adaptation or special uses of UDP protocol
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/189Arrangements for providing special services to substations for broadcast or conference, e.g. multicast in combination with wireless systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/062Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying encryption of the keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/065Network architectures or network communication protocols for network security for supporting key management in a packet data network for group communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/164Implementing security features at a particular protocol layer at the network layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Input Circuits Of Receivers And Coupling Of Receivers And Audio Equipment (AREA)
  • Circuits Of Receivers In General (AREA)
  • Communication Control (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Reduction Or Emphasis Of Bandwidth Of Signals (AREA)
  • Small-Scale Networks (AREA)
  • Computer And Data Communications (AREA)

Abstract

Method and apparatus for providing a broadcast system parameter message in a wireless communication system supporting a broadcast service. In one embodiment, the message identifies a service option number corresponding to a set of broadcast parameters. In an alternate embodiment, the message identifies a block of bytes corresponding to broadcast parameters. The message may be transmitted on a channel for transmitting overhead information. For a system supporting a broadcast service, the message identifies a protocol stack for processing broadcast service, the message identifies a protocol stack for processing broadcast content.
PCT/US2002/009834 2001-03-28 2002-03-28 Method and apparatus for broacast services in a wireless communication system WO2002080454A2 (en)

Priority Applications (12)

Application Number Priority Date Filing Date Title
EP02721627A EP1374483B1 (en) 2001-03-28 2002-03-28 Method and apparatus for broadcast services in a wireless communication system
IL15816102A IL158161A0 (en) 2001-03-28 2002-03-28 Method and apparatus for broadcast services in a wireless communication system
UA2003109245A UA78507C2 (en) 2001-03-28 2002-03-28 Method and apparatus for providing a brodcasting service, method and apparatus for broadcasting in a wireless communication system
AU2002252549A AU2002252549B2 (en) 2001-03-28 2002-03-28 Method and apparatus for broacast services in a wireless communication system
CA002442641A CA2442641A1 (en) 2001-03-28 2002-03-28 Method and apparatus for broadcast services in a wireless communication system
BRPI0208497-0A BR0208497A (en) 2001-03-28 2002-03-28 method and equipment for overhead message transfer in a wireless communication system
JP2002577339A JP4773042B2 (en) 2001-03-28 2002-03-28 Method and apparatus for overhead messaging in a wireless communication system
MXPA03008924A MXPA03008924A (en) 2001-03-28 2002-03-28 Method and apparatus for overhead messaging in a wireless communication system.
KR1020037012797A KR100913339B1 (en) 2001-03-28 2002-03-28 Method and apparatus for broadcast services in a wireless communication system
DE60228427T DE60228427D1 (en) 2001-03-28 2002-03-28 METHOD AND DEVICE FOR MULTIPLE TRANSMISSION IN A RADIO COMMUNICATION SYSTEM
IL158161A IL158161A (en) 2001-03-28 2003-09-29 Method and apparatus for broadcast services in a wireless communication system
NO20034340A NO20034340L (en) 2001-03-28 2003-09-29 Method and facility for broadcasting services in a wireless communication system

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US27997001P 2001-03-28 2001-03-28
US60/279,970 2001-03-28
US09/933,971 US7349425B2 (en) 2001-03-28 2001-08-20 Method and apparatus for overhead messaging in a wireless communication system
US09/933,971 2001-08-20

Publications (2)

Publication Number Publication Date
WO2002080454A2 WO2002080454A2 (en) 2002-10-10
WO2002080454A3 true WO2002080454A3 (en) 2003-05-15

Family

ID=26959992

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2002/009834 WO2002080454A2 (en) 2001-03-28 2002-03-28 Method and apparatus for broacast services in a wireless communication system

Country Status (15)

Country Link
US (1) US7349425B2 (en)
EP (1) EP1374483B1 (en)
JP (2) JP4773042B2 (en)
KR (1) KR100913339B1 (en)
AT (1) ATE406014T1 (en)
AU (1) AU2002252549B2 (en)
BR (1) BR0208497A (en)
CA (1) CA2442641A1 (en)
DE (1) DE60228427D1 (en)
IL (2) IL158161A0 (en)
MX (1) MXPA03008924A (en)
NO (1) NO20034340L (en)
RU (1) RU2300846C2 (en)
TW (1) TWI248736B (en)
WO (1) WO2002080454A2 (en)

Families Citing this family (49)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9100457B2 (en) * 2001-03-28 2015-08-04 Qualcomm Incorporated Method and apparatus for transmission framing in a wireless communication system
US8121296B2 (en) 2001-03-28 2012-02-21 Qualcomm Incorporated Method and apparatus for security in a data processing system
US8077679B2 (en) 2001-03-28 2011-12-13 Qualcomm Incorporated Method and apparatus for providing protocol options in a wireless communication system
DE10154428B4 (en) * 2001-08-07 2013-04-18 Siemens Aktiengesellschaft Methods, devices and software programs for adapting uplink signaling in multicasting
US7185362B2 (en) * 2001-08-20 2007-02-27 Qualcomm, Incorporated Method and apparatus for security in a data processing system
US7447163B1 (en) 2001-09-25 2008-11-04 Atheros Communications, Inc. Method and system for testing and optimizing the performance of a radio communication device
US7697523B2 (en) * 2001-10-03 2010-04-13 Qualcomm Incorporated Method and apparatus for data packet transport in a wireless communication system using an internet protocol
US7352868B2 (en) * 2001-10-09 2008-04-01 Philip Hawkes Method and apparatus for security in a data processing system
US7649829B2 (en) * 2001-10-12 2010-01-19 Qualcomm Incorporated Method and system for reduction of decoding complexity in a communication system
KR100464447B1 (en) * 2001-12-11 2005-01-03 삼성전자주식회사 Method and apparatus for scheduling data packets according to quality of service in mobile telecommunication system
US7647389B2 (en) * 2002-02-28 2010-01-12 Alcatel-Lucent Usa Inc. Method for configuration negotiation in a data communication system
US7106733B2 (en) * 2002-03-20 2006-09-12 Intel Corporation Method and apparatus for network header compression
US7876726B2 (en) * 2002-04-29 2011-01-25 Texas Instruments Incorporated Adaptive allocation of communications link channels to I- or Q-subchannel
US20040022264A1 (en) * 2002-07-30 2004-02-05 Mccue Andrew Charles Method of determining context in a subjectless message
US7379738B2 (en) * 2002-08-05 2008-05-27 Telefonaktiebolaget Lm Ericsson (Publ) Information service broadcast control in a wireless communication network
KR100606016B1 (en) * 2002-09-13 2006-07-26 삼성전자주식회사 Interactive data service providing method in a mobile communication system
US7283782B2 (en) 2002-10-22 2007-10-16 Qualcomm Incorporated Method and apparatus for switching between shared and individual channels to provide broadcast content services in a wireless telephone network
US7277694B2 (en) 2002-10-22 2007-10-02 Qualcomm Incorporated Method and apparatus for commencing shared or individual transmission of broadcast content in a wireless telephone network
US7599655B2 (en) * 2003-01-02 2009-10-06 Qualcomm Incorporated Method and apparatus for broadcast services in a communication system
US7096024B2 (en) 2003-01-31 2006-08-22 Qualcomm, Incorporated Method and apparatus to initiate point-to-point call during shared-channel delivery of broadcast content in a wireless telephone network
US7062272B2 (en) * 2003-02-18 2006-06-13 Qualcomm Incorporated Method and apparatus to track count of broadcast content recipients in a wireless telephone network
GB0307266D0 (en) * 2003-03-28 2003-05-07 Nokia Corp Wireless data communications
US8098818B2 (en) 2003-07-07 2012-01-17 Qualcomm Incorporated Secure registration for a multicast-broadcast-multimedia system (MBMS)
US8718279B2 (en) * 2003-07-08 2014-05-06 Qualcomm Incorporated Apparatus and method for a secure broadcast system
US8266294B2 (en) 2003-08-13 2012-09-11 Microsoft Corporation Routing hints
US7882251B2 (en) 2003-08-13 2011-02-01 Microsoft Corporation Routing hints
US8724803B2 (en) * 2003-09-02 2014-05-13 Qualcomm Incorporated Method and apparatus for providing authenticated challenges for broadcast-multicast communications in a communication system
GB0407929D0 (en) * 2004-04-07 2004-05-12 Samsung Electronics Co Ltd Mobile communications
US20050286482A1 (en) * 2004-06-28 2005-12-29 Samsung Electronics Co., Ltd. Apparatus and method for supporting OFDM operation in a CDMA2000 wireless network
US20080132236A1 (en) * 2005-03-07 2008-06-05 Shinji Kiribayashi Mobile Communication Terminal and Method for Notifying Handover Operation
EP1913739B1 (en) * 2005-07-27 2010-04-28 QUALCOMM Incorporated System and method for a forward link only physical layer
WO2007066897A1 (en) * 2005-10-31 2007-06-14 Sk Telecom Co., Ltd. Audio data packet format and decoding method thereof and method for correcting mobile communication terminal codec setup error and mobile communication terminal performing same
US7590123B2 (en) * 2005-11-22 2009-09-15 Cisco Technology, Inc. Method of providing an encrypted multipoint VPN service
US7558572B2 (en) * 2005-12-21 2009-07-07 Qualcomm Incorporated Methods and apparatus for determining and/or communicating parameter switching point information in wireless communications systems including wireless terminals supporting multiple wireless connections
US8542671B2 (en) * 2006-09-29 2013-09-24 Oracle International Corporation Service provider functionality with policy enforcement functional layer bound to SIP
US8077672B2 (en) * 2007-02-08 2011-12-13 Interdigital Technology Corporation Method and apparatus for media independent handover capability discovery
CN101370004A (en) 2007-08-16 2009-02-18 华为技术有限公司 Distribution method and multicast apparatus for multicast conversation security policy
CN201114637Y (en) * 2007-09-14 2008-09-10 中兴通讯股份有限公司 Processing device and mobile terminal for update SN of network information table
CA2706641C (en) * 2007-11-26 2014-01-28 Nokia Siemens Networks Oy Local network access using public cells
US20090190544A1 (en) * 2008-01-25 2009-07-30 Qualcomm Incorporated Method and apparatus for channel identification in a wireless communication system
JP2011530842A (en) * 2008-07-11 2011-12-22 マーベル ワールド トレード リミテッド Service discovery method
RU2541182C2 (en) * 2009-03-02 2015-02-10 Панасоник Корпорэйшн Base station apparatus and method of setting cell identifier
WO2010134876A1 (en) * 2009-05-18 2010-11-25 Telefonaktiebolaget Lm Ericsson (Publ) Method for implementing ims functionality in a set top box
US9729351B2 (en) * 2009-08-10 2017-08-08 Qualcomm Incorporated Identifying a domain for delivery of message service information
US10104512B2 (en) 2009-08-10 2018-10-16 Qualcomm Incorporated Domain selection for mobile-originated message service
AU2013320766B2 (en) 2012-09-26 2015-12-24 Lg Electronics Inc. Method and apparatus for sub-channel selective access in wireless LAN system
US9473466B2 (en) * 2014-10-10 2016-10-18 Freescale Semiconductor, Inc. System and method for internet protocol security processing
RU199082U1 (en) * 2020-03-27 2020-08-13 Федеральное государственное бюджетное образовательное учреждение высшего образования "МИРЭА - Российский технологический университет" IEEE 802.11 INTEGRATED WIRELESS MICROCIRCUIT TIMING DEVICE
EP4216578A4 (en) * 2020-10-19 2024-03-20 Kyocera Corp Communication control method

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6032197A (en) * 1997-09-25 2000-02-29 Microsoft Corporation Data packet header compression for unidirectional transmission
WO2000036804A1 (en) * 1998-11-27 2000-06-22 British Telecommunications Public Limited Company Announced session description
EP1024661A2 (en) * 1999-01-27 2000-08-02 Hughes Electronics Corporation Pictographic electronic program guide

Family Cites Families (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0290840A (en) * 1988-09-28 1990-03-30 Hitachi Ltd Data communication system
US5101501A (en) 1989-11-07 1992-03-31 Qualcomm Incorporated Method and system for providing a soft handoff in communications in a cdma cellular telephone system
US5887252A (en) * 1996-09-10 1999-03-23 Nokia Mobile Phones Limited Multicast transmission for DS-CDMA cellular telephones
US6195546B1 (en) * 1997-03-14 2001-02-27 Nortel Networks Limited Method and apparatus for network initiated parameter updating
US6223028B1 (en) * 1997-03-17 2001-04-24 Nortel Networks Ltd Enhanced method and system for programming a mobile telephone over the air within a mobile telephone communication network
KR100260516B1 (en) * 1997-04-01 2000-07-01 정선종 Originating call and terminating call service method in asynchronous communication cdma cellular network
US6047071A (en) * 1997-04-15 2000-04-04 Nokia Mobile Phones Network-initiated change of mobile phone parameters
GB2324934A (en) * 1997-05-02 1998-11-04 Motorola Ltd Multiplexing data from multi-media sources
US6128490A (en) * 1997-05-08 2000-10-03 Nortel Networks Limited Wireless communication system that supports selection of operation from multiple frequency bands and multiple protocols and method of operation therefor
JPH11110401A (en) * 1997-09-30 1999-04-23 Nippon Telegr & Teleph Corp <Ntt> Nethod and system for broadcasting type distribution filtering, and storage medium storing broadcasting type distribution filtering program
KR100241783B1 (en) * 1997-12-19 2000-02-01 윤종용 Method for generating call termination alert and display according service option in multi mobile terminal
US6519266B1 (en) * 1998-01-05 2003-02-11 Nortel Networks Limited Layering of wireless packet data service
FI106172B (en) * 1998-01-29 2000-11-30 Nokia Networks Oy A method for reconfiguring a connection in a cellular radio network
JPH11243569A (en) 1998-02-25 1999-09-07 Kokusai Electric Co Ltd Message receiver
JP3822997B2 (en) * 1998-03-19 2006-09-20 株式会社日立製作所 Broadcast information distribution system
US6208634B1 (en) * 1998-03-30 2001-03-27 Nortel Networks Limited Methods and apparatus for CDMA wireless call setup time/service negotiation optimization
US6230024B1 (en) * 1998-05-12 2001-05-08 Nortel Networks Limited Voice to digital fax transmission
US6510515B1 (en) 1998-06-15 2003-01-21 Telefonaktlebolaget Lm Ericsson Broadcast service access control
US6018360A (en) * 1998-09-09 2000-01-25 Motorola, Inc. Method of switching a call to a multipoint conference call in a H.323 communication compliant environment
US6374103B1 (en) * 1998-09-30 2002-04-16 Lucent Technologies, Inc. Method and system for overhead message updates
KR100331864B1 (en) * 1998-12-15 2002-05-09 서평원 Communication System for FAX Serviceand FAX Data Service Method
US6363242B1 (en) * 1999-01-11 2002-03-26 Lucent Technologies Inc. Identifying alternative service options
JP2000224648A (en) * 1999-01-26 2000-08-11 Telefon Ab L M Ericsson Mobile ratio telephone system, base station equipment, mobile station equipment and communication method for mobile radio telephone system
FI106763B (en) * 1999-02-10 2001-03-30 Nokia Mobile Phones Ltd A method of communicating the current protocol to other layers of the protocol stack
US6765909B1 (en) * 1999-04-22 2004-07-20 Nortel Networks Limited Method and apparatus for providing support for multiple QoS levels within a third generation packet data session
KR100636110B1 (en) * 1999-10-29 2006-10-18 삼성전자주식회사 Terminal supporting signaling for MPEG-4 tranceiving
US6654384B1 (en) * 1999-12-30 2003-11-25 Aperto Networks, Inc. Integrated self-optimizing multi-parameter and multi-variable point to multipoint communication system
US6819930B1 (en) * 2000-11-03 2004-11-16 Lucent Technologies Inc. Apparatus and method for use in allocating a channel resource in wireless multiple access communications systems
US6760602B2 (en) * 2000-12-22 2004-07-06 Motorola, Inc. Mobile communication system with improved base station control
US6882850B2 (en) * 2001-12-03 2005-04-19 Sprint Spectrum L.P. Method and system for zone-based capacity control

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6032197A (en) * 1997-09-25 2000-02-29 Microsoft Corporation Data packet header compression for unidirectional transmission
WO2000036804A1 (en) * 1998-11-27 2000-06-22 British Telecommunications Public Limited Company Announced session description
EP1024661A2 (en) * 1999-01-27 2000-08-02 Hughes Electronics Corporation Pictographic electronic program guide

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
"Universal Mobile Telecommunications System (UMTS); Radio Interface for Broadcast/Multicast Services (3GPP TR 25.925 version 3.3.0 Release 1999)", ETSI TR 125 925 V3.3.0, 1 December 2000 (2000-12-01), pages 1 - 35, XP002230388 *
BURMEISTER C ET AL: "ROBUST HEADER COMPRESSION (ROHC)", INTERNET DRAFT, XX, XX, December 2000 (2000-12-01), pages 1 - 122, XP002901751 *
HANDLEY M ET AL: "SDP: Session Description Protocol", IETF RFC 2327, April 1998 (1998-04-01), pages 1 - 40, XP002101463 *

Also Published As

Publication number Publication date
EP1374483B1 (en) 2008-08-20
MXPA03008924A (en) 2005-04-19
NO20034340L (en) 2003-11-10
TWI248736B (en) 2006-02-01
JP2004533152A (en) 2004-10-28
JP2011193491A (en) 2011-09-29
BR0208497A (en) 2006-05-23
ATE406014T1 (en) 2008-09-15
IL158161A (en) 2009-12-24
CA2442641A1 (en) 2002-10-10
RU2300846C2 (en) 2007-06-10
US20030228861A1 (en) 2003-12-11
DE60228427D1 (en) 2008-10-02
RU2003131396A (en) 2005-04-20
KR20030088052A (en) 2003-11-15
JP4773042B2 (en) 2011-09-14
US7349425B2 (en) 2008-03-25
AU2002252549B2 (en) 2007-07-19
KR100913339B1 (en) 2009-08-20
EP1374483A2 (en) 2004-01-02
WO2002080454A2 (en) 2002-10-10
NO20034340D0 (en) 2003-09-29
JP5524125B2 (en) 2014-06-18
IL158161A0 (en) 2004-03-28

Similar Documents

Publication Publication Date Title
WO2002080454A3 (en) Method and apparatus for broacast services in a wireless communication system
WO2002080588A3 (en) Method and apparatus for out-of-band transmission of broadcast service option in a wireless communication system
WO2002080589A3 (en) Method and apparatus for broadcast signaling in a wireless communication system
WO2002080590A3 (en) Method and apparatus for providing protocol options in a wireless communication system
MY154955A (en) Device, system and method for channel scanning
AU2001274247A1 (en) Short message gateway, system and method of providing information service for mobile devices
WO2004047316A3 (en) A communications system
HK1095951A1 (en) Short voice message (svm) service method, apparatus and system
WO2007050806A3 (en) A method of transmitting a connectionopenrequest message in a wireless communication systems
WO2002082772A3 (en) Systems and methods for voip wireless terminals
CA2236231A1 (en) Method and system for providing data communication with a mobile station
AU2003247593A1 (en) Method, apparatus and system for management of information content for enhanced accessibility over wireless communication networks
AU2003252652A1 (en) Radio information transmitting system, radio communication method, radio station, and radio terminal device
AU9064998A (en) Voice mail server, mobile station and method for voice mail message transmission
CA2320464A1 (en) A method for a secure detach procedure in a radio telecommunication network
WO2004095812A3 (en) Establishing emergency sessions in packet data networks for wireless devices having invalid subscriber identities
MXPA05010178A (en) Processing a data stream format for mobile audiovisual reception.
AU2002301917A1 (en) Information Insertion Service Providing System, Information Insertion Method, Communication Network, Information Management Apparatus, and Service Control Apparatus
AU2001284424A1 (en) Radio communication service providing system, radio communication device, radio communication service providing method, and radio communication method
EP0991288A3 (en) Method and system for overhead message updates
EP1180282A4 (en) Method and apparatus for transmitting and receiving multimedia data
EP2262332A3 (en) Methods and apparatus for providing a tolerable delay for slotted messages in wireless communication networks
EP1094646A3 (en) Multi channel communication control system and method
TW200515753A (en) Apparatus and method thereof for transmitting a MAC service data unit in a network system
EP1635586A3 (en) Method and device for transmitting digital data in a limited throughput channel

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 2002721627

Country of ref document: EP

Ref document number: 2002577339

Country of ref document: JP

Ref document number: 2442641

Country of ref document: CA

Ref document number: 1542/CHENP/2003

Country of ref document: IN

Ref document number: 1020037012797

Country of ref document: KR

Ref document number: PA/a/2003/008924

Country of ref document: MX

Ref document number: 158161

Country of ref document: IL

WWE Wipo information: entry into national phase

Ref document number: 2002252549

Country of ref document: AU

WWE Wipo information: entry into national phase

Ref document number: 028106830

Country of ref document: CN

WWP Wipo information: published in national office

Ref document number: 2002721627

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

ENP Entry into the national phase

Ref document number: PI0208497

Country of ref document: BR

WWG Wipo information: grant in national office

Ref document number: 2002252549

Country of ref document: AU