Service quality monitoring process

Electrical computers and digital processing systems: multicomput – Computer network managing – Computer network monitoring

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

Reexamination Certificate

active

11126008

ABSTRACT:
A method and system are provided for monitoring service quality of at least one network connection point of a remote network connection service. The method includes establishing a network connection between a client device and the remote network connection service via the network connection point. The network connection point may be one of a plurality of remotely located network connection points via any one of which access to the remote network connection service is obtainable. The method includes monitoring access performance of the network connection point to generate access performance data, and processing the access performance data thereby to monitor the service quality of the network connection point.

REFERENCES:
patent: 4811249 (1989-03-01), Marsh
patent: 5202921 (1993-04-01), Herzberg
patent: 5331574 (1994-07-01), Temoshenko
patent: 5412723 (1995-05-01), Canetti
patent: 5446680 (1995-08-01), Sekiya
patent: 5497421 (1996-03-01), Kaufman
patent: 5564017 (1996-10-01), Corn et al.
patent: 5606663 (1997-02-01), Kadooka
patent: 5611048 (1997-03-01), Jacobs et al.
patent: 5638514 (1997-06-01), Yoshida et al.
patent: 5726883 (1998-03-01), Levine et al.
patent: 5768521 (1998-06-01), Dedrick
patent: 5781189 (1998-07-01), Holleran et al.
patent: 5793952 (1998-08-01), Limsico
patent: 5802592 (1998-09-01), Chess et al.
patent: 5815665 (1998-09-01), Teper et al.
patent: 5832228 (1998-11-01), Holden et al.
patent: 5845267 (1998-12-01), Ronen
patent: 5852812 (1998-12-01), Reeder
patent: 5892900 (1999-04-01), Ginter et al.
patent: 5991292 (1999-11-01), Focsaneanu et al.
patent: 6023470 (2000-02-01), Lee et al.
patent: 6023502 (2000-02-01), Bouanaka et al.
patent: 6026375 (2000-02-01), Hall et al.
patent: 6028917 (2000-02-01), Creamer et al.
patent: 6029143 (2000-02-01), Mosher et al.
patent: 6032132 (2000-02-01), Nelson
patent: 6032137 (2000-02-01), Ballard
patent: 6035281 (2000-03-01), Crosskey et al.
patent: 6047051 (2000-04-01), Ginzboorg et al.
patent: 6049671 (2000-04-01), Slivka et al.
patent: 6055503 (2000-04-01), Horstmann
patent: 6078906 (2000-06-01), Huberman
patent: 6081508 (2000-06-01), West et al.
patent: 6094721 (2000-07-01), Eldridge et al.
patent: 6112239 (2000-08-01), Kenner et al.
patent: 6125354 (2000-09-01), MacFarlane et al.
patent: 6128601 (2000-10-01), Van Horne et al.
patent: 6157618 (2000-12-01), Boss et al.
patent: 6167126 (2000-12-01), Janning
patent: 6175869 (2001-01-01), Ahuja et al.
patent: 6178460 (2001-01-01), Maddalozzo et al.
patent: 6188994 (2001-02-01), Egendorf
patent: 6189096 (2001-02-01), Haverty
patent: 6198824 (2001-03-01), Shambroom
patent: 6208977 (2001-03-01), Hernandez et al.
patent: 6212280 (2001-04-01), Howard, Jr. et al.
patent: 6212561 (2001-04-01), Sitaraman et al.
patent: 6216117 (2001-04-01), Hall
patent: 6219790 (2001-04-01), Lloyd
patent: 6240091 (2001-05-01), Ginzboorg et al.
patent: 6243367 (2001-06-01), Hussain
patent: 6247050 (2001-06-01), Tso et al.
patent: 6260142 (2001-07-01), Thakkar et al.
patent: 6269401 (2001-07-01), Fletcher et al.
patent: 6278460 (2001-08-01), Myers et al.
patent: 6317792 (2001-11-01), Mundy et al.
patent: 6324579 (2001-11-01), Bleuse et al.
patent: 6327707 (2001-12-01), McKeeth et al.
patent: 6330443 (2001-12-01), Kirby
patent: 6339790 (2002-01-01), Inoue
patent: 6405028 (2002-06-01), DePaola et al.
patent: 6463534 (2002-10-01), Geiger et al.
patent: 6505246 (2003-01-01), Land et al.
patent: 6510463 (2003-01-01), Farhat et al.
patent: 6513060 (2003-01-01), Nixon et al.
patent: 6522884 (2003-02-01), Tennison
patent: 6546492 (2003-04-01), Walker et al.
patent: 6549770 (2003-04-01), Marran
patent: 6571290 (2003-05-01), Selgas et al.
patent: 6577858 (2003-06-01), Gell
patent: 6578075 (2003-06-01), Nieminen et al.
patent: 6628775 (2003-09-01), Van Tol
patent: 6640242 (2003-10-01), O'Neal et al.
patent: 6687560 (2004-02-01), Kiser et al.
patent: 6748439 (2004-06-01), Monachello et al.
patent: 6753887 (2004-06-01), Carolan et al.
patent: 6779004 (2004-08-01), Zintel
patent: 6792082 (2004-09-01), Levine
patent: 6792464 (2004-09-01), Hendrick
patent: 6985945 (2006-01-01), Farhat et al.
patent: 2001/0056485 (2001-12-01), Barrett et al.
patent: 2002/0029275 (2002-03-01), Selgas et al.
patent: 2002/0055909 (2002-05-01), Fung et al.
patent: 2002/0114346 (2002-08-01), Lampe
patent: 2002/0124078 (2002-09-01), Conrad
patent: 2002/0143494 (2002-10-01), Conrad
patent: 2002/0169792 (2002-11-01), Perinet et al.
patent: 2003/0120465 (2003-06-01), Mets et al.
patent: 2003/0120627 (2003-06-01), Emery et al.
patent: 2003/0120661 (2003-06-01), Mets et al.
patent: 2004/0128379 (2004-07-01), Mizell et al.
patent: 2005/0021781 (2005-01-01), Sunder et al.
patent: 2005/0055371 (2005-03-01), Sunder et al.
patent: 0905615 (1999-03-01), None
patent: 2378021 (2003-01-01), None
patent: WO-9966692 (1999-12-01), None
patent: WO-0002149 (2000-01-01), None
patent: WO-0004434 (2000-01-01), None
patent: 35256 (2001-05-01), None
patent: 03/056403 (2003-07-01), None
patent: 04072825 (2004-08-01), None
patent: 79544 (2004-09-01), None
Schneier, B., “Applied Cryptography”,Protocols, Algorithms,and Source Code in C, Second Edition, John Wiley and Sons,(1996),185-187.
Wang, Wei-Lung , et al., “A protocol for billing mobile network access devices operating in foreign networks”,Seventh IEEE International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises, 1998. (WET ICE '98)Proceedings. (Jun. 17-19, 1998),262-268.
About Fiberlink, Published by Fiberlink Communications Corp., (2001), 1 pg.
Derfler, Jr., F. J., et al., “How Network Works”,Que Corporation, Milleneum Edition, (2000), 8 pgs.
Helmig, J., “Dialup Networking with TCP/IP”, http://www.windowsnetworking.com, (Observed Aug. 4, 2005) pp. 1-19.
Landry, S., “Roaming User Profiles”, http://www.engr.sc.edu/its/handouts
t—basics/profiles.htm. (Feb. 18, 1999), 3 pgs.
Schneier, B.,Applied cryptography : protocols, algorithms, and source code in C, New York : Wiley, 2nd ed.,(1996), pp. 37-38.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Service quality monitoring process does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Service quality monitoring process, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Service quality monitoring process will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3813544

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.