会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Enhanced media control
    • 增强媒体控制
    • US08856326B2
    • 2014-10-07
    • US12525225
    • 2007-02-01
    • Susana Fernandez AlonsoDavid Castellanos ZamoraJose Javier Pastor Balbás
    • Susana Fernandez AlonsoDavid Castellanos ZamoraJose Javier Pastor Balbás
    • G06F15/173H04W12/08H04L29/06H04L29/08H04W84/00
    • H04L67/306H04L12/1407H04L63/102H04L65/1016H04L65/80H04L67/322H04M15/66H04W12/08H04W84/00
    • The present invention is aimed to provide an enhanced mechanism for conflict resolution between authorized services in respect of selective authorization criteria, such as service incompatibilities, subscribed bandwidth QoS assigned per subscriber and pre-emption priority value assigned per service. To this end, the present invention provides for a new method that allows the authorization of a subsequent service as a result of applying a selective authorization criterion for the subscriber at a policy control rules server to determine those previously authorized services to be put on hold, notifying about said previously authorized services to be on hold towards application devices handling such services, and inactivating at a policy enforcement device those control rules applicable to the media associated with said previously authorized services. In addition, the method as well as the policy control rules server, the application devices and the policy enforcement device may be also arranged for re-activating said previously authorized services still on hold when the reason for being on hold has ceased.
    • 本发明旨在提供一种增强的授权服务之间的冲突解决机制,用于选择性授权标准,例如服务不兼容性,每个用户分配的订阅带宽QoS和每个服务分配的优先权值。 为此,本发明提供了一种新方法,其允许通过在策略控制规则服务器上为订户应用选择性授权标准来确定先前授权的服务被搁置的结果来授权后续服务, 通知关于所述先前授权的服务被处理到处理这样的服务的应用设备,以及在策略执行设备处停用适用于与所述先前授权服务相关联的媒体的那些控制规则。 此外,该方法以及策略控制规则服务器,应用设备和策略执行设备也可以被安排为当停止的原因已停止时重新激活仍处于保持状态的所述先前授权的服务。
    • 4. 发明申请
    • Enhanced Media Control
    • 增强媒体控制
    • US20120216249A1
    • 2012-08-23
    • US13461227
    • 2012-05-01
    • Susana Fernandez AlonsoDavid Castellanos ZamoraJose Javier Pastor Balbás
    • Susana Fernandez AlonsoDavid Castellanos ZamoraJose Javier Pastor Balbás
    • G06F21/00G06F15/16
    • H04L67/306H04L12/1407H04L63/102H04L65/1016H04L65/80H04L67/322H04M15/66H04W12/08H04W84/00
    • An enhanced mechanism for conflict resolution between authorized services in respect of selective authorization criteria, such as service incompatibilities, subscribed bandwidth QoS assigned per subscriber and pre-emption priority value assigned per service. The present invention allows the authorization of a subsequent service as a result of applying a selective authorization criterion for the subscriber at a policy control rules server to determine those previously authorized services to be put on hold, notifying about said previously authorized services to be on hold towards application devices handling such services, and inactivating at a policy enforcement device those control rules applicable to the media associated with said previously authorized services. In addition, the method as well as the policy control rules server, the application devices and the policy enforcement device may be also arranged for re-activating said previously authorized services still on hold when the reason for being on hold has ceased.
    • 针对选择性授权标准(例如服务不兼容性,每用户分配的订阅带宽QoS和每个服务分配的优先级值)的授权服务之间的冲突解决的增强机制。 本发明允许通过在策略控制规则服务器处为订户应用选择性授权标准来确定后续服务的授权,以确定先前授权的服务被搁置,通知所述先前授权的服务被保持 针对处理这种服务的应用设备,以及在策略执行设备处停用适用于与所述先前授权服务相关联的媒体的控制规则。 此外,该方法以及策略控制规则服务器,应用设备和策略执行设备也可以被安排为当停止的原因已停止时重新激活仍处于保持状态的所述先前授权的服务。
    • 6. 发明申请
    • Enhanced Media Control
    • 增强媒体控制
    • US20100131647A1
    • 2010-05-27
    • US12525225
    • 2007-02-01
    • Susana Fernandez AlonsoDavid Castellanos ZamoraJose Javier Pastor Balbás
    • Susana Fernandez AlonsoDavid Castellanos ZamoraJose Javier Pastor Balbás
    • G06F15/173
    • H04L67/306H04L12/1407H04L63/102H04L65/1016H04L65/80H04L67/322H04M15/66H04W12/08H04W84/00
    • The present invention is aimed to provide an enhanced mechanism for conflict resolution between authorized services in respect of selective authorization criteria, such as service incompatibilities, subscribed bandwidth QoS assigned per subscriber and pre-emption priority value assigned per service. To this end, the present invention provides for a new method that allows the authorization of a subsequent service as a result of applying a selective authorization criterion for the subscriber at a policy control rules server to determine those previously authorized services to be put on hold, notifying about said previously authorized services to be on hold towards application devices handling such services, and inactivating at a policy enforcement device those control rules applicable to the media associated with said previously authorized services. In addition, the method as well as the policy control rules server, the application devices and the policy enforcement device may be also arranged for re-activating said previously authorized services still on hold when the reason for being on hold has ceased.
    • 本发明旨在提供一种增强的授权服务之间的冲突解决机制,用于选择性授权标准,例如服务不兼容性,每个用户分配的订阅带宽QoS和每个服务分配的优先权值。 为此,本发明提供了一种新方法,其允许通过在策略控制规则服务器上为订户应用选择性授权标准来确定先前授权的服务被搁置的结果来授权后续服务, 通知关于所述先前授权的服务被处理到处理这样的服务的应用设备,以及在策略执行设备处停用适用于与所述先前授权服务相关联的媒体的那些控制规则。 此外,该方法以及策略控制规则服务器,应用设备和策略执行设备也可以被安排为当停止的原因已停止时重新激活仍处于保持状态的所述先前授权的服务。
    • 7. 发明授权
    • Detection and report of limited policy and charging control capabilities
    • 检测和报告有限的政策和收费控制能力
    • US08442522B2
    • 2013-05-14
    • US13129502
    • 2009-11-12
    • Maria Belen Pancorbo MarcosJose Javier Pastor BalbásSusana Fernandez AlonsoDavid Castellanos Zamora
    • Maria Belen Pancorbo MarcosJose Javier Pastor BalbásSusana Fernandez AlonsoDavid Castellanos Zamora
    • H04W4/00
    • H04W4/24H04L12/14H04L12/1485H04M15/00H04M15/46H04M15/64H04M15/66H04M15/80H04M15/8038H04M15/81H04M2215/0112H04M2215/2026H04M2215/204H04M2215/206H04M2215/34H04M2215/56H04M2215/74H04M2215/7442
    • A method of a Home Policy and Charging Rule Function (H-PCRF) in a telecommunications network having a Home Public Mobile Public Network (HPLMN) and a Visited Public Mobile Public Network (VPLMN) includes the steps of receiving signaling messages at a network interface. There is the step of detecting dynamically from a received message with a processing unit a Policy and Charging Control (PCC) scenario with regard to PCC capabilities of a VLPMN. There is the step of sending a message from the network interface to a Home Application Function (H-AF) notifying the H-AF of the detected PCC scenario so the H-AF can decide whether to progress a service negotiation with regard to a user roaming on said VPLMN or not. A Home Policy and Charging Rule Function (H-PCRF) in a telecommunications network having a Home Public Mobile Public Network (HPLMN) and a Visited Public Mobile Public Network (VPLMN). A method of a Home Application Function (H-AF) in a telecommunications network having a Home Public Mobile Public Network (HPLMN) and a Visited Public Mobile Public Network (VPLMN). A Home Policy Application Function (H-AF) in a telecommunications network having a Home Public Mobile Public Network (HPLMN) and a Visited Public Mobile Public Network (VPLMN).
    • 在具有家庭公共移动公共网络(HPLMN)和被访问的公共移动公共网络(VPLMN)的电信网络中的家庭策略和计费规则功能(H-PCRF)的方法包括在网络接口处接收信令消息的步骤 。 具有关于VPLMN的PCC功能的具有处理单元的策略和计费控制(PCC)场景的从接收到的消息动态地检测的步骤。 发送消息从网络接口发送到家庭应用功能(H-AF),通知H-AF检测到的PCC场景,使得H-AF可以决定是否对用户进行服务协商 在所述VPLMN上漫游。 具有家庭公共移动公共网络(HPLMN)和被访问的公共移动公共网络(VPLMN)的电信网络中的家庭策略和计费规则功能(H-PCRF)。 一种家用应用功能(H-AF)在具有家庭公共移动公共网络(HPLMN)和被访问的公共移动公共网络(VPLMN)的电信网络中的方法。 具有家庭公共移动公共网络(HPLMN)和被访问的公共移动公共网络(VPLMN)的电信网络中的归属应用功能(H-AF)。
    • 8. 发明授权
    • Enhanced media control
    • 增强媒体控制
    • US09544391B2
    • 2017-01-10
    • US13461227
    • 2012-05-01
    • Susana Fernandez AlonsoDavid Castellanos ZamoraJose Javier Pastor Balbás
    • Susana Fernandez AlonsoDavid Castellanos ZamoraJose Javier Pastor Balbás
    • G06F15/173H04L29/08H04L29/06H04W12/08H04W84/00
    • H04L67/306H04L12/1407H04L63/102H04L65/1016H04L65/80H04L67/322H04M15/66H04W12/08H04W84/00
    • An enhanced mechanism for conflict resolution between authorized services in respect of selective authorization criteria, such as service incompatibilities, subscribed bandwidth QoS assigned per subscriber and pre-emption priority value assigned per service. The present invention allows the authorization of a subsequent service as a result of applying a selective authorization criterion for the subscriber at a policy control rules server to determine those previously authorized services to be put on hold, notifying about said previously authorized services to be on hold towards application devices handling such services, and inactivating at a policy enforcement device those control rules applicable to the media associated with said previously authorized services. In addition, the method as well as the policy control rules server, the application devices and the policy enforcement device may be also arranged for re-activating said previously authorized services still on hold when the reason for being on hold has ceased.
    • 针对选择性授权标准(例如服务不兼容性,每用户分配的订阅带宽QoS和每个服务分配的优先级值)的授权服务之间的冲突解决的增强机制。 本发明允许通过在策略控制规则服务器处为订户应用选择性授权标准来确定后续服务的授权,以确定先前授权的服务被搁置,通知所述先前授权的服务被保持 针对处理这种服务的应用设备,以及在策略执行设备处停用适用于与所述先前授权服务相关联的媒体的控制规则。 此外,该方法以及策略控制规则服务器,应用设备和策略执行设备也可以被安排为当停止的原因已停止时重新激活仍处于保持状态的所述先前授权的服务。