会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明授权
    • Method and apparatus for managing communication faults
    • 用于管理通信故障的方法和装置
    • US09515849B2
    • 2016-12-06
    • US12644203
    • 2009-12-22
    • Chaoxin QiuArshad KhanNiral Sheth
    • Chaoxin QiuArshad KhanNiral Sheth
    • H04L12/66H04L12/46H04L12/24
    • H04L12/66H04L12/4675H04L41/042H04L41/507
    • A system that incorporates teachings of the present disclosure may utilize, for example, a method involving receiving from a first communication device a service request while providing back-up services to an out-of-service network element, detecting a deficiency in call state information to process the service request, transmitting to the first communication device an error message that prevents termination of an active Internet Protocol (IP) communication path between the first communication device and a second communication device, and receiving from the first communication device a request for an alternate IP communication path for communicating between the first and second communication devices which resolves the deficiency in call state information. Additional embodiments are disclosed.
    • 结合本公开的教导的系统可以利用例如涉及从第一通信设备接收服务请求同时向服务外网络元件提供备份服务的方法,检测呼叫状态信息的不足 为了处理所述服务请求,向所述第一通信设备发送防止在所述第一通信设备和第二通信设备之间终止活动的因特网协议(IP)通信路径的错误消息,以及从所述第一通信设备接收对 用于在解决呼叫状态信息不足的第一和第二通信设备之间通信的备用IP通信路径。 公开了另外的实施例。
    • 22. 发明授权
    • Methods and apparatus for intrusion protection in systems that monitor for improper network usage
    • 用于监控网络使用不当的系统中的入侵保护方法和装置
    • US08806630B2
    • 2014-08-12
    • US12119936
    • 2008-05-13
    • Chaoxin QiuNiral Sheth
    • Chaoxin QiuNiral Sheth
    • H04L29/06
    • H04L63/08G06F21/552G06F2221/2151H04L63/10H04L63/14H04L63/1416H04L63/1458H04L63/30H04L63/308
    • Methods and apparatus for intrusion protection in systems that monitor for improper network usage are disclosed. An example method to protect a service platform comprises detecting responses from the service platform indicative of questionable signaling protocol transactions. The example method further comprises storing transaction records corresponding to questionable signaling protocol transaction records with at least one of the transaction records identifying a signaling protocol message including an associated originating device address corresponding to a respective questionable transaction record. Additionally, the method comprises determining whether the originating device address is associated with an improper intrusion of the service platform based on at least one on the transaction records corresponding to the originating device address.
    • 披露了监控网络使用不当的系统中的入侵保护方法和装置。 保护服务平台的示例性方法包括检测来自指示有问题的信令协议事务的服务平台的响应。 该示例方法还包括存储对应于可疑信令协议交易记录的交易记录,其中至少一个交易记录标识信令协议消息,其包括对应于相应的可疑交易记录的相关联的发起设备地址。 另外,该方法包括基于对应于始发设备地址的交易记录中的至少一个来确定始发设备地址是否与服务平台的不正确入侵相关联。
    • 24. 发明授权
    • System for communicating between internet protocol multimedia subsystem networks
    • 互联网协议多媒体子系统网络之间进行通信的系统
    • US08780809B2
    • 2014-07-15
    • US13595510
    • 2012-08-27
    • Bernard KuChaoxin QiuMehrad Yasrebi
    • Bernard KuChaoxin QiuMehrad Yasrebi
    • H04W4/00H04L12/66
    • H04L65/1069H04L12/66H04L63/08H04L65/1006H04L65/1033H04L65/1046H04L65/105H04W4/00H04W12/06
    • A method that incorporates teachings of the present disclosure may include, for example, receiving an assignment to provide communication services to a communication device, supplying a first telephone number mapping system of a first internet protocol multimedia subsystem communication system with contact information of the communication device and a serving call session control function operating in the first internet protocol multimedia subsystem communication system, supplying a second telephone number mapping system of a second internet protocol multimedia subsystem communication system with contact information of the communication device and the serving call session control function, and receiving a session initiation protocol INVITE from an originating serving call session control function of the second internet protocol multimedia subsystem communication system for establishing communications with the communication device. Additional embodiments are disclosed.
    • 结合本公开的教导的方法可以包括例如接收向通信设备提供通信服务的分配,向第一互联网协议多媒体子系统通信系统的第一电话号码映射系统提供通信设备的联系信息 以及在第一互联网协议多媒体子系统通信系统中操作的服务呼叫会话控制功能,提供第二网际协议多媒体子系统通信系统的第二电话号码映射系统与通信设备的联系信息和服务呼叫会话控制功能,以及 从所述第二网际协议多媒体子系统通信系统的始发服务呼叫会话控制功能接收会话发起协议INVITE,用于建立与所述通信设备的通信。 公开了另外的实施例。
    • 25. 发明授权
    • Protecting subscriber database data integrity in geographical redundant deployments
    • 在地理冗余部署中保护用户数据库数据的完整性
    • US08224954B2
    • 2012-07-17
    • US12254423
    • 2008-10-20
    • Chaoxin QiuArshad KhanNiral Sheth
    • Chaoxin QiuArshad KhanNiral Sheth
    • G06F15/173
    • H04L69/26G06F17/30371H04L65/1006H04L69/28H04L69/40
    • Methods, systems, and computer-readable media for ensuring data integrity during data synchronization are provided. According to one method, a number of originating requests from a plurality of user endpoints are monitored across a network. A determination is made whether the number of originating requests is below a first threshold. Responsive to determining that the number of originating requests is below the first threshold, probe messages are transmitted to at least a portion of the plurality of user endpoints across the network. A number of the user endpoints that return probe replies in response to the probe messages are monitored. A determination is made whether the number of the user endpoints is below a second threshold. Responsive to determining that the number of the user endpoints is below the second threshold, a report is made to a database that the network is unavailable, thereby causing the database to stop updating time stamps.
    • 提供了用于确保数据同步期间的数据完整性的方法,系统和计算机可读介质。 根据一种方法,跨越网络监视来自多个用户端点的多个发起请求。 确定始发请求的数量是否低于第一阈值。 响应于确定始发请求的数量低于第一阈值,探测消息被发送到跨越网络的多个用户端点的至少一部分。 监视响应于探测消息返回探测回复的多个用户端点。 确定用户端点的数量是否低于第二阈值。 响应于确定用户端点的数量低于第二阈值,向数据库报告网络不可用,从而导致数据库停止更新时间戳。
    • 27. 发明申请
    • CUSTOMIZED BEHAVIOR OF A CONTROL LAYER TOWARDS AN APPLICATION SERVER IN A PACKET-BASED NETWORK
    • 基于分组网络的应用服务器的控制层的自定义行为
    • US20120005320A1
    • 2012-01-05
    • US12827573
    • 2010-06-30
    • Niral ShethArshad KhanChaoxin Qiu
    • Niral ShethArshad KhanChaoxin Qiu
    • G06F15/177G06F15/16
    • H04L65/1046
    • System(s) and method(s) are provided for regulating interaction amongst an application layer and a control layer in a packet-based core network. A data structure is provisioned in a centralized repository; the data structure includes (i) at least one procedure for regulating interaction amongst a session control component within the control layer and application server within the application layer, and (ii) an identification (ID) field attribute that uniquely identifies the data structure. To regulate such interaction, the session control component acquires a set of provisioned data structures; acquisition is automatic and can be dictated, in part, by generation of a data structure, or modification of an existing data structure or an ID field attribute. Based at least on an ID field attribute retained in a subscriber service profile, the session control component references a data structure identified by the ID field attribute and implements one or more procedures retained in such data structure. Implementation of the one or more procedure regulates the interaction between the session control component and the application server.
    • 提供了用于调节基于分组的核心网络中的应用层和控制层之间的交互的系统和方法。 数据结构在集中式存储库中提供; 数据结构包括(i)用于调节控制层内的会话控制组件和应用层内的应用服务器之间的交互的至少一个过程,以及(ii)唯一地标识数据结构的标识(ID)字段属性。 为了规范这种交互,会话控制组件获取一组提供的数据结构; 采集是自动的,并且可以部分地通过生成数据结构或修改现有数据结构或ID字段属性来规定。 至少基于保留在订户服务简档中的ID字段属性,会话控制组件引用由ID字段属性标识的数据结构,并且实现在这种数据结构中保留的一个或多个过程。 一个或多个过程的实现调节会话控制组件和应用服务器之间的交互。
    • 28. 发明申请
    • METHODS TO IMPROVE OVERLOAD PROTECTION FOR A HOME SUBSCRIBER SERVER (HSS)
    • 改善家庭用户服务器(HSS)过载保护的方法
    • US20110295996A1
    • 2011-12-01
    • US12789742
    • 2010-05-28
    • Chaoxin QiuArshad KhanNiral Sheth
    • Chaoxin QiuArshad KhanNiral Sheth
    • G06F15/16
    • G06F9/505H04L47/10H04L47/2441H04L47/2458
    • A system and methodology that facilitates improving performance of a Home Subscriber Server (HSS) during overload conditions, by embedding a unique Application Session Identifier (app session ID) within multiple requests associated with a single call processing session is provided. Moreover, the system includes an overload protection component that identifies whether an incoming request is associated with previously processed requests based in part of the app session ID embedded within the incoming request. When the HSS is overloaded, the incoming requests that initiate a new call processing session and are not associated with previously processed requests are rejected/dropped before incoming requests that are associated with requests that have been previously processed.
    • 提供了一种通过在与单个呼叫处理会话相关联的多个请求中嵌入唯一的应用会话标识符(应用会话ID)来帮助在过载条件下改善归属订户服务器(HSS)的性能的系统和方法。 此外,系统包括过载保护组件,其基于嵌入在传入请求中的应用会话ID的一部分来识别传入请求是否与先前处理的请求相关联。 当HSS过载时,发起新的呼叫处理会话并且未与先前处理的请求相关联的传入请求在与先前已处理的请求相关联的传入请求之前被拒绝/删除。