会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • METHOD AND APPARATUS RELATING TO POLICY CONTROL IN A TELECOMMUNICATIONS NETWORK
    • 电信网络中与策略控制相关的方法与设备
    • WO2013060356A1
    • 2013-05-02
    • PCT/EP2011/068605
    • 2011-10-25
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)FERNANDEZ ALONSO, SusanaCASTRO CASTRO, FabianMARTIN CABELLO, IreneMERINO VAZQUEZ, Emiliano
    • FERNANDEZ ALONSO, SusanaCASTRO CASTRO, FabianMARTIN CABELLO, IreneMERINO VAZQUEZ, Emiliano
    • H04L29/06
    • H04L65/1069H04L41/5054H04L65/1016H04L65/80
    • A method is provided for use in a telecommunications network. A first message is received (S1 ) at an application function (10). The first message relates to a request for a service involving the establishment of a data flow between a first terminal and a second terminal. The application function (10) is associated with the first terminal for the service. A second message is sent (S3) from the application function (10) to a policy control function (20). The policy control function (20) is associated with the first terminal for the service. The policy control function (20) is assigned to determine at least one policy to be applied to the data flow. The second message comprises first information relating to at least one characteristic of the service that is common with respect to the first and second devices. The second message also comprises second information relating to (a) whether the service is an originating or terminating service with respect to the first terminal, or (b) whether the first terminal is to be considered as an initiator of the service or a recipient of the service; these can be regarded as being equivalent. The second message is received (S4) at the policy control function (20). The second message comprises the first and second information. At least one policy is determined (S5) at the policy control function (20) based on the first and second information received in the second message. A third message is sent (S6) from the policy control function (20) to a gateway node. The gateway node is associated with the first terminal for the service. The gateway node is assigned to enforce at least one policy to the data flow. The third message comprises the at least one determined policy.
    • 提供了一种用于电信网络的方法。 在应用功能(10)处接收(S1)第一消息。 第一消息涉及涉及在第一终端和第二终端之间建立数据流的服务的请求。 应用功能(10)与服务的第一终端相关联。 从应用功能(10)将第二消息(S3)发送到策略控制功能(20)。 策略控制功能(20)与服务的第一终端相关联。 分配策略控制功能(20)以确定要应用于数据流的至少一个策略。 第二消息包括与第一和第二设备相同的服务的至少一个特性的第一信息。 第二消息还包括与(a)服务是关于第一终端的发起或终止服务有关的第二信息,或者(b)第一终端是否被认为是该服务的发起者或接收者的接收者 服务; 这些可以被认为是等同的。 第二消息在策略控制功能(20)被接收(S4)。 第二消息包括第一和第二信息。 基于在第二消息中接收到的第一和第二信息,在策略控制功能(20)确定至少一个策略(S5)。 从策略控制功能(20)将第三消息(S6)发送到网关节点。 网关节点与服务的第一个终端相关联。 分配网关节点以对数据流执行至少一个策略。 第三消息包括至少一个确定的策略。
    • 6. 发明申请
    • METHOD AND APPARATUS FOR HANDLING SUBSCRIPTIONS TO CHANGES IN USER DATA IN A TELECOMMUNICATIONS SYSTEM
    • 用于在电信系统中处理用户数据变更的方法和装置
    • WO2011023435A1
    • 2011-03-03
    • PCT/EP2010/059458
    • 2010-07-02
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)ESTEBAN VARÉS, NuriaMERINO VAZQUEZ, Emiliano
    • ESTEBAN VARÉS, NuriaMERINO VAZQUEZ, Emiliano
    • H04L29/08
    • H04L67/24
    • There is provided a method for handling subscriptions from a subscriber node (700) to changes in data relating to a user held at a database node (900) in a telecommunications system. At the subscriber node (700) a subscribe message is prepared (S1 ) comprising: first information identifying first data which the subscriber node (700) wishes to receive in a notification message in response to a change to the first data; second information identifying second data which the subscriber node (700) wishes to receive with such a notification message; and third information, different to the first information, specifying a condition to be fulfilled in relation to third data before such a notification message is sent. The first, second and third data each relate to the user and are held at the database node (900). The subscribe message is sent (S2) towards the database node (900). The subscribe message sent from the subscriber node (700) is received (S3) at the database node (900). The subscribe message received at the database node (900) comprises the first, second and third information. At the database node (900) a change to the first data identified by the received first information is detected (S4). In response to the detecting of such a change, and if it is determined (S5) that the condition specified in the received third information has been fulfilled, one or more notification messages is/are sent (S6) from the database node (900) towards the subscriber node (700). The notification message or messages comprise(s): the first data following the detected change; and the second data specified by the received second information.
    • 提供了一种用于处理来自用户节点(700)的订阅与在电信系统中保存在数据库节点(900)上的用户相关的数据的改变的方法。 在订户节点(700),准备订阅消息(S1),其包括:响应于对第一数据的改变,识别订户节点(700)希望在通知消息中接收的第一数据的第一信息; 识别用户节点(700)希望用这种通知消息接收的第二数据的第二信息; 以及与第一信息不同的第三信息,指定在发送这样的通知消息之前关于第三数据要满足的条件。 第一,第二和第三数据每个都与用户相关并保存在数据库节点(900)。 将订阅消息(S2)发送到数据库节点(900)。 在数据库节点(900)接收从订户节点(700)发送的订阅消息(S3)。 在数据库节点(900)处接收的订阅消息包括第一,第二和第三信息。 在数据库节点(900),检测到由接收的第一信息识别的第一数据的改变(S4)。 响应于这种改变的检测,如果确定(S5)已经满足接收到的第三信息中指定的条件,则从数据库节点(900)发送(S6)一个或多个通知消息, 朝向用户节点(700)。 通知消息或消息包括:检测到的改变之后的第一数据; 以及由接收到的第二信息指定的第二数据。
    • 7. 发明申请
    • USER DATA CONVERGENCE (UDC) NOTIFICATION MANAGEMENT
    • 用户数据汇总(UDC)通知管理
    • WO2010143014A1
    • 2010-12-16
    • PCT/IB2009/007705
    • 2009-12-09
    • TELEFONAKTIEBOLAGET L.M. ERICSSON (publ)ALONSO ALARCON, AntonioMERINO VAZQUEZ, Emiliano
    • ALONSO ALARCON, AntonioMERINO VAZQUEZ, Emiliano
    • H04L29/08
    • H04L67/327
    • A method and arrangement in a User Data Repository, UDR, (30) for selecting an Application Front End (34a-34e) in a communication network to receive an event notification. An associated Application Type and Group Identifier, identifying an accessible portion of the network, are stored in a database (88) for each of a plurality of Application Front Ends. The Group Identifiers may be updated in the database if predefined conditions (87) are met, for example when a UDR operation requests modifying user data. When a subsequent event notification procedure is initiated, the UDR (30) selects an Application FE to receive the event notification based on the Application Type and Group Identifier of the selected Application FE. Load- distribution weights may also be assigned to each of the Application FEs, and may be considered in the selection process.
    • 用于在通信网络中选择应用前端(34a-34e)以接收事件通知的用户数据存储库UDR(30)中的方法和装置。 识别网络的可访问部分的相关联的应用类型和组标识符被存储在用于多个应用前端中的每一个的数据库(88)中。 如果满足预定义条件(87),例如当UDR操作请求修改用户数据时,组标识符可以在数据库中更新。 当后续事件通知程序发起时,UDR(30)根据所选应用FE的应用类型和组标识符选择应用FE以接收事件通知。 负载分配权重也可以分配给每个应用FE,并且可以在选择过程中考虑。
    • 8. 发明申请
    • DATA MANAGEMENT AT A DIRECTORY DATABASE
    • 数据管理在目录数据库
    • WO2011098168A1
    • 2011-08-18
    • PCT/EP2010/069167
    • 2010-12-08
    • TELEFONAKTIEBOLAGET L M (PUBL)ALONSO ALARCON, AntonioMERINO VAZQUEZ, Emiliano
    • ALONSO ALARCON, AntonioMERINO VAZQUEZ, Emiliano
    • G06F17/30
    • G06F17/30952G06F17/30362H04L49/3009
    • A method for data management at a directory database (302) comprising a data entry in a directory is provided, the method comprising the following steps: associating (330) the data entry with first status information representing a first current storage status of the data entry at the directory database, receiving (336) from a client (306) a request for modifying the data entry, receiving (342) from the client (306), in association with the request, second status information representing a second current storage status of the data entry at the directory database (302), the second current storage status indicating a latest available current storage status of the data entry as available to the client (306), and modifying (340) the data entry according to the request if the first status information and the second status information are determined to match regarding the first current storage status of the data entry at the directory database (302) and the second current storage status as received from the client (306).
    • 提供了包括目录中的数据条目的目录数据库(302)上的数据管理方法,该方法包括以下步骤:将数据条目与表示数据条目的第一当前存储状态的第一状态信息相关联(330) 在目录数据库中,从客户端(306)接收(336)修改数据条目的请求,与客户端(306)相关联地从请求中接收(342)第二状态信息,表示第二当前存储状态 目录数据库(302)上的数据条目,第二当前存储状态,指示客户端可用的数据条目的最新可用当前存储状态(306),以及如果所述请求修改(340)数据条目 第一状态信息和第二状态信息被确定为与目录数据库(302)上的数据条目的第一当前存储状态和第二当前存储状态相匹配,如r 来自客户端(306)。
    • 10. 发明申请
    • CONTROLLING ACCESS OF A USER EQUIPMENT TO SERVICES
    • 控制用户设备到服务的访问
    • WO2014117811A1
    • 2014-08-07
    • PCT/EP2013/051659
    • 2013-01-29
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)
    • ROMMER, StefanMERINO VAZQUEZ, EmilianoSEGURA CAVA, GemaMONTEJO AYALA, MartaNAVAS CORNEJO, AngelMUEHLHOFF, Tomas
    • H04W12/08H04L29/06H04W12/12H04W84/12H04W88/06
    • H04L63/0876H04L63/101H04W4/02H04W12/06H04W12/08H04W12/12H04W60/02H04W84/12H04W88/06
    • This invention relates to methods, user equipment, access controller, and equipment identity register for controlling access of a user equipment, UE, (100)to services provided by a communication network (101). The UE (100) is adapted to support at least a first access technology (202), said at least first access technology (202) is associated with at least one first equipment identifier (206), and said first equipment identifier uniquely identifies the UE (100). The method comprises the first steps of receiving a network access request to services via said first access technology (202), said network access request comprising said first equipment identifier (206). The method comprises the second steps of receiving at least one additional equipment identifier not related to said first access technology (202), said additional equipment identifier uniquely identifying the UE (100). The method comprises the third steps of and controlling the UE's (100) access to the services based on the received information.
    • 本发明涉及方法,用户设备,接入控制器和设备标识寄存器,用于控制用户设备UE(100)对通信网络(101)提供的业务的接入。 UE(100)适于至少支持第一接入技术(202),所述至少第一接入技术(202)与至少一个第一设备标识符(206)相关联,并且所述第一设备标识符唯一地标识UE (100)。 该方法包括通过所述第一接入技术(202)接收对业务的网络接入请求的第一步骤,所述网络接入请求包括所述第一设备标识符(206)。 所述方法包括:接收与所述第一接入技术(202)不相关的至少一个附加设备标识符的第二步骤,所述附加设备标识符唯一地标识所述UE(100)。 该方法包括基于接收到的信息来控制UE(100)对服务的访问的第三步骤和控制。