会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHOD AND APPARATUS FOR AUTHORIZING A TRANSACTIONAL SERVICE BY A POLICY AND CHARGING CONTROL ARCHITECTURE
    • 用于通过政策和充电控制架构认证交易服务的方法和装置
    • US20120290452A1
    • 2012-11-15
    • US13309011
    • 2011-12-01
    • Maria Belen Pancorbo MarcosBenny GustafssonHans MattssonLouis Segura
    • Maria Belen Pancorbo MarcosBenny GustafssonHans MattssonLouis Segura
    • G06Q30/00
    • H04L12/1407H04M15/00H04M15/66
    • The present invention faces the issue of authorizing transactional services by a Policy and Charging Control system. To this end, the present invention provides for an apparatus carrying out a method of authorizing transactional services and comprising: an authorization requester for submitting a transactional service authorization request with a user identifier and a transactional service identifier, and an authorizer for receiving the transactional service authorization request. This authorizer comprises: a PCRF server for authorizing the transactional service based on subscription and service data, an OCS for authorizing the transactional service based on credit authorization, and a decider for deciding service authorization for the transactional service based on the authorizations respectively made by the PCRF server and OCS. The authorizer of this apparatus is also arranged for submitting a transactional service authorization response to the authorization requester with a decision on service authorization for the transactional service.
    • 本发明面临着由策略和计费控制系统授权事务服务的问题。 为此,本发明提供了一种执行授权事务服务的方法的装置,包括:用于提交具有用户标识符和事务服务标识符的事务服务授权请求的授权请求者,以及用于接收事务服务的授权器 授权请求。 该授权器包括:用于基于订阅和服务数据授权事务服务的PCRF服务器,用于基于授权授权来授权事务服务的OCS,以及基于由所述事务服务分配的授权来确定事务服务的服务授权的决定者 PCRF服务器和OCS。 该装置的授权者还被安排用于通过对事务服务的服务授权的决定向授权请求者提交事务服务授权响应。
    • 5. 发明申请
    • QUALITY OF SERVICE HANDLING IN PACKET CORE AND RADIO NETWORKS
    • 服务质量在分组核心和无线电网络中的处理
    • US20140029435A1
    • 2014-01-30
    • US14009941
    • 2011-04-07
    • Hans MattssonReiner LudwigPaul Schliwa-Bertling
    • Hans MattssonReiner LudwigPaul Schliwa-Bertling
    • H04W28/02
    • H04W28/0252H04W76/12
    • There is provided a serving node S) comprising processing means (CTRL_U1; MEM—1) and an interface unit (INT_U1) and a method for such a serving node, the serving node being adapted for participating in a network requested secondary PDP context activation procedure, the processing means being adapted for: —receiving (91) an initiate PDP context activation request signal from a gateway node (G). The serving node is also adapted for—determining (92A) whether the user entity supports network requested dedicated bearers; and if not the case; —without engaging in signalling with the user entity, transmitting (93) an initiate PDP context activation response signal indicating the network requested secondary PDP context activation has been accepted; and—transmitting (95) a create PDP context request signal to the gateway node. The Serving node may be adapted to further: if interacting with a GERAN radio node; —receiving (96) a create PDP context response signal from the gateway node (G), with a negotiated quality of service; —transmitting (97) a create BSS packet flow context request signal to the user entity, optionally comprising an indication, that the user entity supports no network requested dedicated bearer. Moreover, there is provided a radio node and a method for a radio node.
    • 提供了包括处理装置(CTRL_U1; MEM-1)和接口单元(INT_U1)的服务节点S和用于这种服务节点的方法,服务节点适于参与网络请求的辅助PDP上下文激活过程 所述处理装置适于:从网关节点(G)接收(91)发起的PDP上下文激活请求信号。 服务节点还适于确定(92A)用户实体是否支持网络请求的专用承载; 如果不是这样的话; - 不用与用户实体进行信号通信,发送(93)指示所请求的网络请求的辅助PDP上下文激活的发起PDP上下文激活响应信号已被接受; 并向网关节点发送(95)创建PDP上下文请求信号。 服务节点可以适于进一步:如果与GERAN无线电节点交互; - 接收(96)从所述网关节点(G)创建PDP上下文响应信号,具有协商的服务质量; - 向用户实体(97)创建BSS分组流上下文请求信号,可选地包括用户实体不支持网络请求的专用承载的指示。 此外,提供了一种用于无线电节点的无线电节点和方法。
    • 8. 发明授权
    • Method and apparatus for authorizing a transactional service by a policy and charging control architecture
    • 通过策略和计费控制架构来授权事务性服务的方法和装置
    • US09118492B2
    • 2015-08-25
    • US13309011
    • 2011-12-01
    • Maria Belen Pancorbo MarcosBenny GustafssonHans MattssonLouis Segura
    • Maria Belen Pancorbo MarcosBenny GustafssonHans MattssonLouis Segura
    • G07B17/00G07F19/00H04M11/00H04M1/66H04M1/68H04L12/14H04M15/00
    • H04L12/1407H04M15/00H04M15/66
    • The present invention faces the issue of authorizing transactional services by a Policy and Charging Control system. To this end, the present invention provides for an apparatus carrying out a method of authorizing transactional services and comprising: an authorization requester for submitting a transactional service authorization request with a user identifier and a transactional service identifier, and an authorizer for receiving the transactional service authorization request. This authorizer comprises: a PCRF server for authorizing the transactional service based on subscription and service data, an OCS for authorizing the transactional service based on credit authorization, and a decider for deciding service authorization for the transactional service based on the authorizations respectively made by the PCRF server and OCS. The authorizer of this apparatus is also arranged for submitting a transactional service authorization response to the authorization requester with a decision on service authorization for the transactional service.
    • 本发明面临着由策略和计费控制系统授权事务服务的问题。 为此,本发明提供了一种执行授权事务服务的方法的装置,包括:用于提交具有用户标识符和事务服务标识符的事务服务授权请求的授权请求者,以及用于接收事务服务的授权器 授权请求。 该授权器包括:用于基于订阅和服务数据授权交易服务的PCRF服务器,用于基于信用授权授权交易服务的OCS,以及基于由所述交易服务分配的授权来决定交易服务的服务授权的决定者 PCRF服务器和OCS。 该装置的授权者还被安排用于通过对事务服务的服务授权的决定向授权请求者提交事务服务授权响应。
    • 10. 发明申请
    • Method And A Device For Improved Service Authorization
    • 方法和改进服务授权的设备
    • US20100146596A1
    • 2010-06-10
    • US12597833
    • 2007-04-27
    • John StenfeltLars LövsénHans MattssonGuadalupe Sanchez Santiso
    • John StenfeltLars LövsénHans MattssonGuadalupe Sanchez Santiso
    • H04L29/06H04L12/22G06F21/22
    • H04L63/102H04L63/108H04W12/08
    • A method (300) for a wireless telecommunication system (200) with user equipment, UE (110), and a first node (120) to which a UE may send a request for access to a service, and a control function (160) with information about the access rights to specific services for UEs in the system. The system (200) comprises an interface (150) between said first node (120) and the control function (160), and the method (300) comprises the step (3) of letting said first node receive information about a UE's access rights from said control function, and letting said first node handle access requests to a service from a UE using the access rights information from said control function. The method additionally comprises the step (3) of letting the access rights information from said control function to said first node comprise a code (X, Y, Z) regarding services to which the UE is denied access.
    • 一种用于具有用户设备,UE(110)和UE可以向其发送访问服务的请求的第一节点(120)的无线电信系统(200)的方法(300),以及控制功能(160) 具有关于系统中的UE的特定服务的访问权限的信息。 系统(200)包括在所述第一节点(120)和控制功能(160)之间的接口(150),并且所述方法(300)包括使所述第一节点接收关于UE的访问权限的信息的步骤(3) 并且使得所述第一节点使用来自所述控制功能的访问权限信息来处理对来自UE的服务的请求。 该方法还包括将来自所述控制功能的访问权限信息发送到所述第一节点的步骤(3)包括关于被拒绝接入的服务的代码(X,Y,Z)。