会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明申请
    • INTERNET PROTOCOL ADDRESS MANAGEMENT FOR COMMUNICATING PACKETS IN A NETWORK ENVIRONMENT
    • 用于在网络环境中传送分组的互联网协议地址管理
    • US20100088400A1
    • 2010-04-08
    • US12245601
    • 2008-10-03
    • Flemming S. AndreasenKent K. Leung
    • Flemming S. AndreasenKent K. Leung
    • G06F15/16
    • H04W8/26
    • A method is provided in one example implementation and the method includes identifying through a home bearer manager that an Internet Protocol (IP) address has been previously sent to an access terminal, the IP address being issued by a visited bearer manager as a result of the access terminal requesting registration in a visited network. The method further includes communicating the IP address to the access terminal in response to the access terminal registering in a home network. The registrations in the home and the visited network allow a plurality of packets to be communicated to the access terminal via the IP address. In more specific embodiments, the IP address serves as a care of address (CoA) address and a home IP address concurrently. The IP address can be exchanged via a mobile IP (MIP) exchange. The home and visited bearer managers are independent or interdependent.
    • 在一个示例实现中提供了一种方法,并且该方法包括通过归属承载管理器识别互联网协议(IP)地址已经被先前发送到接入终端,该IP地址是被访问承载管理器作为由 访问终端请求在访问网络中注册。 该方法还包括响应于接入终端在家庭网络中注册而将IP地址传送到接入终端。 家庭和访问网络中的注册允许多个分组经由IP地址被传送到接入终端。 在更具体的实施例中,IP地址同时用作地址(CoA)地址和归属IP地址。 IP地址可以通过移动IP(MIP)交换进行交换。 家庭和访问的承运人经理是独立的或相互依存的。
    • 25. 发明授权
    • Automatic discovery of controlling policy enforcement point in a policy push model
    • 在政策推动模式中自动发现控制政策执法点
    • US07620708B2
    • 2009-11-17
    • US11142031
    • 2005-05-31
    • Flemming S. Andreasen
    • Flemming S. Andreasen
    • H04L12/16G06F17/00
    • H04L41/5045H04L41/12
    • The present invention provides a method for performing automatic discovery of controlling policy enforcement points in a policy push computer network. The method involves a policy decision point sending a discover message toward an end point on a computer network; receiving a response from a policy enforcement point; reading a name and address from the received response; and sending a policy decision message to the name and address read from the response. The policy decision message is characterized by content suitable for being installed for a policy enforcement point. In an embodiment, the discover message sent includes a resource reservation protocol and a new policy enforcement point discover object. In another embodiment, the discover message sent causes the policy enforcement point to process the discover message. The policy decision point can receive notification that installation of the policy decision for the policy enforcement point failed.
    • 本发明提供了一种用于在策略推送计算机网络中执行控制策略执行点的自动发现的方法。 该方法涉及策略决策点向计算机网络上的终点发送发现消息; 从政策执行点收到答复; 从收到的回复中读取姓名和地址; 并向响应中读取的名称和地址发送策略决策消息。 策略决策消息的特征在于适合于为策略执行点安装的内容。 在一个实施例中,发送的发现消息包括资源预留协议和新的策略执行点发现对象。 在另一个实施例中,发送的发现消息导致策略执行点处理发现消息。 策略决策点可以接收到针对策略执行点的策略决策的安装失败的通知。
    • 26. 发明申请
    • SYSTEM AND METHOD FOR PROVIDING SELECTIVE BEARER SECURITY IN A NETWORK ENVIRONMENT
    • 在网络环境中提供选择性承载力安全的系统和方法
    • US20110271320A1
    • 2011-11-03
    • US12771574
    • 2010-04-30
    • Flemming S. Andreasen
    • Flemming S. Andreasen
    • H04L9/32G06F21/00G06F15/16
    • H04W12/06H04L63/0869H04L63/164
    • An example method includes receiving a message related to a bearer or an Internet Protocol (IP) flow, the message includes an extension indicating whether an Internet Protocol security (IPsec) feature is designated for the bearer or the IP flow. The method further includes mapping a communication flow to the bearer or the IP flow, and applying the IPsec feature to the bearer or the IP flow. In other embodiments, the method can include communicating the extension to a next destination, and updating a security policy to indicate that the bearer or the IP flow is designated for the IPsec feature. In yet other embodiments, an Internet Key Exchange (IKE) is used to establish a security association for a serving gateway associated with the communication flow. The extension is provided at an IP flow level or at a bearer level such that network traffic is designated for the IPsec feature.
    • 示例性方法包括接收与承载或因特网协议(IP)流相关的消息,所述消息包括指示为承载或IP流指定了因特网协议安全性(IPsec)特征的扩展。 该方法还包括将通信流映射到承载或IP流,以及将IPsec特征应用于承载或IP流。 在其他实施例中,该方法可以包括将该扩展传送到下一个目的地,并且更新一个安全策略以指示承载或IP流被指定用于该IPsec特征。 在其他实施例中,使用因特网密钥交换(IKE)来建立与通信流相关联的服务网关的安全关联。 扩展在IP流级别或承载级提供,以便为IPsec特征指定网络流量。
    • 27. 发明授权
    • System and method for providing application-specific on-line charging in a communications environment
    • 用于在通信环境中提供特定于应用的在线计费的系统和方法
    • US07971228B2
    • 2011-06-28
    • US11672375
    • 2007-02-07
    • Jonathan D. RosenbergFlemming S. AndreasenMark Grayson
    • Jonathan D. RosenbergFlemming S. AndreasenMark Grayson
    • H04L9/00H04L9/32G06F7/04
    • G06Q20/1235G06F21/10G06Q20/40G06Q30/04
    • An architecture for A method for providing on-line charging in a network environment is provided that includes interacting with an application that is selected by an end user, and with a policy enforcement point to install corresponding policies that are inclusive of charging rules. The method also includes performing, via a policy server, on-line charging interactions on behalf of the selected application itself such that application-specific on-line charging for the application is enabled. In more particular embodiments, the policy server understands which application is interacting with it by use of application tokens, source, or service identifiers. Also, the application element can query the policy server indirectly to grant network resources and the policy server examines an end user's policy profile or a network-wide profile (or both) and recognizes that on-line charging applies to the selected application.
    • 提供了一种用于在网络环境中提供在线计费的方法的架构,其包括与由最终用户选择的应用进行交互,以及策略执行点来安装包括计费规则的相应策略。 该方法还包括通过策略服务器代表所选择的应用程序本身执行在线计费交互,使得启用应用程序特定的在线计费。 在更具体的实施例中,策略服务器通过使用应用令牌,源或服务标识符理解哪个应用程序与其进行交互。 此外,应用程序元素可以间接地查询策略服务器以授予网络资源,并且策略服务器检查最终用户的策略配置文件或全网络配置文件(或两者),并识别该在线计费适用于所选应用程序。