会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method and apparatus for managing services in a communication system
    • 用于管理通信系统中的服务的方法和装置
    • US08730824B2
    • 2014-05-20
    • US11462853
    • 2006-08-07
    • Chou Lan PokJames FanMichael RaftelisKevin MengRaghvendra G. Savoor
    • Chou Lan PokJames FanMichael RaftelisKevin MengRaghvendra G. Savoor
    • H04L12/24
    • H04L41/5048H04L41/0893H04L41/5045
    • A method and apparatus for managing services in a communication system is disclosed. An apparatus that incorporates teachings of the present disclosure may include, for example, a system having a collection element that receives a plurality of service component definitions associated with a corresponding plurality of services of a communication system, a service bundle generation element that generates a plurality of service bundles from the plurality of service component definitions, a policy element that determines a network configuration for each of the plurality of service bundles, a loop rate determination element that determines a data rate for a communication loop coupled to the communication system, and a service offering element that presents one or more service bundles selected from the plurality of service bundles according to the data rate. Additional embodiments are disclosed.
    • 公开了一种在通信系统中管理服务的方法和装置。 结合本公开的教导的装置可以包括例如具有收集元件的系统,该收集元件接收与通信系统的相应多个服务相关联的多个服务组件定义,生成多个 来自所述多个服务组件定义的服务束的策略元素,确定所述多个服务束中的每一个的网络配置的策略元素,确定耦合到所述通信系统的通信环路的数据速率的循环速率确定元件,以及 服务提供元素,其根据所述数据速率呈现从所述多个服务束中选择的一个或多个服务束。 公开了其他实施例。
    • 3. 发明授权
    • System for configuring network elements
    • 用于配置网元的系统
    • US07711000B2
    • 2010-05-04
    • US11834072
    • 2007-08-06
    • Cheng-Hong HuChou Lan PokMichael Raftelis
    • Cheng-Hong HuChou Lan PokMichael Raftelis
    • H04J3/22
    • H04L41/0893H04L41/044H04L41/0806H04L41/0843
    • A system that incorporates teachings of the present disclosure may include, for example, a network policy manager having a controller element to provision one or more network elements in a communication system with at least one base policy template and at least one atomic policy template retrieved from one or more base policy templates and a plurality of atomic policy templates according to a service order of a subscriber. At least one base policy template can correspond to an operating baseline of the one or more network elements, while at least one atomic policy template can correspond to one among a plurality of service configurations of the one or more network elements. Additional embodiments are disclosed.
    • 包含本公开的教导的系统可以包括例如具有控制器元件的网络策略管理器,该控制器元件在通信系统中提供至少一个基本策略模板和至少一个从 一个或多个基本策略模板和多个原子策略模板根据订户的服务顺序。 至少一个基本策略模板可以对应于一个或多个网络元件的操作基准,而至少一个原子策略模板可以对应于一个或多个网络元件的多个服务配置中的一个。 公开了另外的实施例。
    • 4. 发明申请
    • Methods and Apparatus to Support Network Policy Managers
    • 支持网络政策管理者的方法和手段
    • US20100131650A1
    • 2010-05-27
    • US12477675
    • 2009-06-03
    • Chou Lan PokRichard KuoTingting LuJames Fan
    • Chou Lan PokRichard KuoTingting LuJames Fan
    • G06F15/173
    • H04L41/5061H04L41/0896H04L41/5051H04L47/10H04L47/14H04L47/20H04L47/263
    • Methods and apparatus to support network policy managers are disclosed herein. An example method for use in a communication system includes receiving an adjustment request from a user premises to temporarily adjust a policy defining a bundled service associated with the user premises, the bundled service including a first service assigned a first percentage of a network resource and a second service assigned a second percentage of the network resource; automatically adjusting the policy such that the first service is assigned a third percentage of the network resource, wherein the third percentage is greater than the first percentage; receiving a notification of a termination of an application associated with the first service; and readjusting the policy such that the first service is assigned the first percentage in response to the notification.
    • 本文公开了支持网络策略管理器的方法和装置。 用于通信系统的示例性方法包括从用户驻地接收调整请求以临时调整定义与用户驻地相关联的捆绑服务的策略,所述捆绑服务包括分配了网络资源的第一百分比的第一服务和 第二个服务分配了第二个百分比的网络资源; 自动调整所述策略,使得所述第一服务被分配给所述网络资源的第三百分比,其中所述第三百分比大于所述第一百分比; 接收与第一服务相关联的应用的终止的通知; 并重新调整策略,使第一个服务被分配第一个百分比以响应通知。
    • 8. 发明申请
    • Ethernet Architecture with Data Packet Encapsulation
    • 以太网架构与数据包封装
    • US20100067385A1
    • 2010-03-18
    • US12624893
    • 2009-11-24
    • Kuo-Hui LiuCheng-Hong HuChin YuanChou Lan Pok
    • Kuo-Hui LiuCheng-Hong HuChin YuanChou Lan Pok
    • H04L12/56H04L12/26
    • H04L12/4633H04L29/12839H04L61/6022H04L2212/00
    • A method of encapsulating data packets for use in a distributed computer network is disclosed. The method includes providing a data packet for transmission over the distributed computer network, the data packet selected from one of a customer data packet and an OAM data packet; and encapsulating the data packet with a medium access control outer packet. The disclosed data packet handling method includes receiving a data packet from a customer facing data port, the customer facing data port within a network node of a computer network; performing medium access control (MAC) learning for the received packet; determining whether the data port is a MAC-in-MAC port; performing a packet mapping to a destination address based on a service provider destination address; and encapsulating the received data packet with a header associated with the service provider.
    • 公开了一种封装用于分布式计算机网络中的数据分组的方法。 该方法包括:提供用于在分布式计算机网络上传输的数据分组,从客户数据分组和OAM数据分组之一中选择的数据分组; 并用介质访问控制外包封装数据包。 所公开的数据分组处理方法包括从面向客户的数据端口接收来自计算机网络的网络节点内的面向客户的数据端口的数据分组; 对接收到的分组执行媒体访问控制(MAC)学习; 确定数据端口是否是MAC-in-MAC端口; 基于服务提供商目的地地址执行到目的地地址的分组映射; 并且用与服务提供商相关联的头部封装所接收的数据分组。