会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 91. 发明申请
    • A METHOD AND SYSTEM FOR PREDICTING THE ADOPTION OF SERVICES, SUCH AS TELECOMMUNICATION SERVICES
    • 一种用于预测通过服务的方法和系统,例如电信服务
    • WO2008037088A1
    • 2008-04-03
    • PCT/CA2007/001747
    • 2007-09-28
    • NORTEL NETWORKS LIMITEDBLOUIN, FrancoisOUELLETTE, Michel
    • BLOUIN, FrancoisOUELLETTE, Michel
    • G06Q10/00G06F17/10H04L12/24
    • H04L41/147G06Q10/04G06Q30/0202
    • An innovative service modeling framework is provided that can be used to analyze and assess the business opportunities of existing and emerging telecommunication services. This forecasting model/tool provides an approach to assess current and future markets - thus lowering investment risks, ensuring better decisions and subsequently having a greater impact. The core of the framework relies on a novel forecasting model (based on the theory of diffusion or S-curves) that departs from typical models used by popular research firms. The enhanced diffusion model relies on multi-dimensional input parameters and can take into account the impact of disruptions, regulations, network readiness, user utility and other dynamics. The input parameters are modeled as a series of vectors and are used to represent perturbations to the model. These influence the behavior of the adoption rate process in more realistic way.
    • 提供了一个创新的服务建模框架,可用于分析和评估现有和新兴电信业务的商机。 这种预测模型/工具提供了一种评估当前和未来市场的方法,从而降低投资风险,确保更好的决策并产生更大的影响。 框架的核心依赖于一种新颖的预测模型(基于扩散理论或S曲线),这种模型偏离了流行研究公司使用的典型模型。 增强扩散模型依赖于多维输入参数,可以考虑到中断,法规,网络准备,用户效用等动态的影响。 输入参数被建模为一系列向量,并用于表示模型的扰动。 这些以更实际的方式影响采用率过程的行为。
    • 93. 发明申请
    • EXTENSIONS TO SIP SIGNALING TO INDICATE SPAM
    • 扩展SIP信令来显示垃圾邮件
    • WO2008000074A1
    • 2008-01-03
    • PCT/CA2007/001140
    • 2007-06-26
    • NORTEL NETWORKS LIMITEDSRIVASTAVA, Samir
    • SRIVASTAVA, Samir
    • H04L12/54H04L29/06H04L9/00
    • H04L65/1079H04L51/12H04M3/436H04M7/006
    • SIP signaling may be used to indicate the presence of SPAM on a multimedia network. A new SIP method type, SIP header, extension to an existing header, SIP error code or SDP message, may all be used to indicate that the session is related to SPAM or to communicate the identity of the person that has sent an unsolicited communication. SPAM signaling may be performed before the called party has been alerted, by an intermediate network element/service, or by the called party after the session has been established. SIP signaling may be used after the session has been torn down. The SPAM indication mechanism may be used whenever SIP signaling is used to establish a session, including for voice telephone calls, Instant Messaging session/page mode, Audio/Video Session, Presence information exchange, FAX, or any combination of these media types.
    • SIP信令可以用于指示多媒体网络上存在SPAM。 可以使用新的SIP方法类型,SIP报头,现有报头的扩展,SIP错误代码或SDP消息来指示该会话与SPAM相关或者传达已发送非请求通信的人的身份。 SPAM信令可以在被叫方已经被中间网元/服务提醒,被叫方在会话建立之后被执行。 在会话被拆除之后可以使用SIP信令。 当SIP信令用于建立会话时,可以使用SPAM指示机制,包括用于语音电话呼叫,即时消息会话/页面模式,音频/视频会话,存在信息交换,传真或这些媒体类型的任何组合。
    • 94. 发明申请
    • INTERWORKING POINT TO POINT PROTOCOL FOR DIGITAL SUBSCRIBER LINE ACCESS WITH ETHERNET CONNECTIONS IN THE AGGREGATION NETWORK
    • 用于数字用户线访问点协议的交互点与聚合网络中的以太网连接
    • WO2007129056A2
    • 2007-11-15
    • PCT/GB2007/001628
    • 2007-05-03
    • NORTEL NETWORKS LIMITEDALLAN, DavidBRAGG, Nigel
    • ALLAN, DavidBRAGG, Nigel
    • H04L12/28H04L29/12
    • H04L29/1233H04L12/4625H04L29/12839H04L61/25H04L61/6022
    • Methods and apparatus for enabling the establishment of a Point to Point Protocol (PPP) session to a broadband network gateway through an access node of a packet-switched wireline aggregation network and methods and apparatus for enabling Ethernet frame data to be transported through an access node of packet-switched wireline aggregation network between a remote gateway a broadband network gateway are provided. In one aspect conventional PPP over Ethernet (PPPoE) BNG discovery using broadcast PADI messages is replaced by configured unicast PADI messages to specified BNGs over Ethernet Connections. In other aspects Ethernet data is transported through the access node by swapping the upstream source MAC address with the MAC address of the access node to shield the provider network from customer MAC addresses, and swapping the downstream destination MAC address to the MAC address of the remote gateway by looking up the MAC address of the remote gateway in a mapping of PPPoE Session ID to MAC address of the remote gateway.
    • 能够通过分组交换有线聚合网络的接入节点建立到宽带网络网关的点对点协议(PPP)会话的方法和装置,以及用于使以太网帧数据能够通过接入节点传输的方法和装置 在远程网关提供宽带网关之间的分组交换有线聚合网络。 在一个方面,使用广播PADI消息的常规PPP over Ethernet(PPPoE)BNG发现被配置的通过以太网连接指定的BNG的单播PADI消息替换。 在其他方面,以太网数据通过接入节点通过交换上游源MAC地址与接入节点的MAC地址进行传输,以屏蔽提供商网络与客户MAC地址,并将下游目的MAC地址交换到远端的MAC地址 网关通过在PPPoE会话ID映射到远程网关的MAC地址的映射中查找远程网关的MAC地址。
    • 97. 发明申请
    • METHOD AND DEVICE FOR CONNECTING SEPARATE SPANNING TREE NETWORKS
    • 用于连接单独的扫描树网络的方法和设备
    • WO2007088341A1
    • 2007-08-09
    • PCT/GB2007/000306
    • 2007-01-30
    • NORTEL NETWORKS LIMITEDBRAGG, NigelBOTTORFF, PaulALLAN, DavidFRISKNEY, RobertPARRY, Simon
    • BRAGG, NigelBOTTORFF, PaulALLAN, DavidFRISKNEY, RobertPARRY, Simon
    • H04L12/56
    • H04L45/48H04L45/04
    • A managed frame-forwarding network comprises a plurality of nodes interconnected by links, with each node being arranged to forward data frames according to forwarding instructions stored at the node which specify a combination of a route identifier and a network address carried by a received data frame. A sub-set of nodes are selected as waypoint nodes. A spanning tree is then built off each of the selected waypoint nodes. Each spanning tree defines a loop-free path between a waypoint node at the root of the spanning tree and a set of outlying nodes. Connections are planned between roots of the spanning trees and an identifier is allocated to each planned connection between a pair of spanning trees. An end-to-end route between any outlying node on a first of the spanning trees and any outlying node on a second of the spanning trees comprises the path defined by the first spanning tree, a planned connection between waypoint nodes at the root of the first and second spanning trees and the path defined by the second spanning tree.
    • 被管理的帧转发网络包括通过链路互连的多个节点,其中每个节点被安排为根据存储在节点处的转发指令来转发数据帧,该节点指定路由标识符和接收的数据帧承载的网络地址的组合 。 选择节点的子集作为路点节点。 然后,每个选定的航点节点都会生成生成树。 每个生成树定义生成树根节点和一组外围节点之间的无循环路径。 在生成树的根之间计划连接,并且将标识符分配给一对生成树之间的每个计划连接。 在第一个生成树上的任何离开的节点和第二个生成树上的任何外围节点之间的端到端路由包括由第一个生成树定义的路径,在根节点的路点节点之间的计划的连接 第一个和第二个生成树以及由第二个生成树定义的路径。
    • 100. 发明申请
    • DYNAMIC NETWORK IDENTITY AND POLICY MANAGEMENT
    • 动态网络标识和政策管理
    • WO2007078351A2
    • 2007-07-12
    • PCT/US2006/035565
    • 2006-09-12
    • NORTEL NETWORKS LIMITEDFISZMAN, SergioPRICE, DavidKOEHLER, Edwin, Jr.
    • FISZMAN, SergioPRICE, DavidKOEHLER, Edwin, Jr.
    • H04L9/00
    • H04L63/102H04L63/0815H04L63/1425H04L63/1441H04L63/20
    • Network policies are managed based at least in-part on user/entity identity information with: a state monitor operable to monitor for state change events in user/entity state and related, network state or in traffic pattern and traffic flow state; an identity manager operable to obtain and validate user credentials; and a policy manager operable in response to a state change event detected by the state monitor (either the identity manager or a defense center) to select a policy based in-part on the user identity obtained by the identity manager or security context obtained by the defense center, and to prompt application of the selected policy. The policies are indicative of user/device authorization entitlements and restrictions to utilization of certain network resources, network services or applications. Dynamic policy selection and targeted responses can be used, for example, against a user who gains network access with stolen user ID and password, and subsequently attempts malicious behavior. In particular, the malicious behavior is detected and identified, and the malicious user can then be restricted from abusing network resources without adversely affecting other users, groups, network devices, and other network services.
    • 至少部分地基于用户/实体身份信息来管理网络策略,状态监视器可操作以监视用户/实体状态以及相关,网络状态或业务模式和业务流状态中的状态改变事件; 身份管理器可操作以获取和验证用户凭证; 以及策略管理器,其可响应于状态监视器(身份管理器或防御中心)检测到的状态改变事件而可操作以部分地基于由身份管理器获得的用户身份或由所述身份管理器或防御中心获得的安全上下文来选择策略 防御中心,并提出应用选定的政策。 这些策略表示用户/设备授权权限以及对某些网络资源,网络服务或应用程序的利用的限制。 可以使用动态策略选择和目标响应,例如针对通过窃取的用户ID和密码获得网络访问的用户,并且随后尝试恶意行为。 特别地,检测和识别恶意行为,然后可以限制恶意用户滥用网络资源,而不会不利地影响其他用户,组,网络设备和其他网络服务。