会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • DYNAMIC CONTENT FILTERING OF DATA TRAFFIC IN A COMMUNICATION NETWORK
    • 通信网络中数据流量的动态内容过滤
    • WO2014023327A1
    • 2014-02-13
    • PCT/EP2012/065347
    • 2012-08-06
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)ALONSO FRANCO, EsperanzaMUNOZ DE LA TORRE ALONSO, Miguel Angel
    • ALONSO FRANCO, EsperanzaMUNOZ DE LA TORRE ALONSO, Miguel Angel
    • H04L12/70
    • H04L43/10H04L63/0245H04L63/102H04L63/20H04L67/322H04W12/08
    • Dynamic Content Filtering of Data Traffic in a Communication Network For differentiating data traffic in a communication network, a policy controller (30) may interact with at least one node (34, 36) of the communication network. The policy controller (30) may determine an identifier of a subscriber associated with a user equipment connected to the communication network. Then, the policy controller (30) may perform, on the basis of a location of the user equipment and/or on the basis of a time schedule, a selection between at least a first set of one or more content filtering rules and a second set of content filtering rules related to the identifier of the subscriber. The policy controller (30) may then indicate a result of the selection to the at least one node (34, 36). The node (34, 36) may then perform content filtering of data traffic of the user equipment. For this purpose, the at least one node (34, 36) may utilize the selected set of one or more content filtering rules as indicated by the policy controller.
    • 通信网络中的数据业务的动态内容过滤为了区分通信网络中的数据业务,策略控制器(30)可以与通信网络的至少一个节点(34,36)进行交互。 策略控制器(30)可以确定与连接到通信网络的用户设备相关联的订户的标识符。 然后,策略控制器(30)可以基于用户设备的位置和/或基于时间表来执行至少第一组一个或多个内容过滤规则与第二个 与用户标识相关的一组内容过滤规则。 然后,策略控制器(30)可以向至少一个节点(34,36)指示选择的结果。 然后,节点(34,36)可以对用户设备的数据业务执行内容过滤。 为此目的,所述至少一个节点(34,36)可以利用由策略控制器指示的所选择的一个或多个内容过滤规则集合。