会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHOD AND APPARATUS FOR PROVIDING DEFAULT SERVICES TO PROSPECTIVE SUBSCRIBERS IN A COMMUNICATION NETWORK
    • 在通信网络中向前瞻性订阅者提供默认服务的方法和装置
    • US20150049643A1
    • 2015-02-19
    • US13965991
    • 2013-08-13
    • Alcatel-Lucent Canada Inc.
    • Tiru K. ShethRamaswamy Subramanian
    • H04L12/28H04L29/06
    • H04L63/0892H04L12/2876H04L41/5006H04L61/2015H04L63/10H04L63/105H04L67/2833H04L67/306
    • In one embodiment, a subscriber services controller comprises at least one processing device having a processor coupled to a memory. The subscriber services controller is configured to associate at least one default profile with an access node of a communication network, to detect an access attempt by a prospective subscriber via the access node, and responsive to the detected access attempt, to provide default services to the prospective subscriber via the access node in accordance with the default profile. The default profile may be provided to a broadband service aggregator associated with the access node in a set of authorization parameters. As a more particular example, the set of authorization parameters may be sent to the broadband service aggregator in a RADIUS-ACCESS-ACCEPT message from a RADIUS server, responsive to a successful authentication process performed in the RADIUS server.
    • 在一个实施例中,订户服务控制器包括具有耦合到存储器的处理器的至少一个处理设备。 订户服务控制器被配置为将至少一个默认配置文件与通信网络的接入节点相关联,以便经由接入节点检测预期用户的接入尝试,并响应于检测到的接入尝试,向 预期用户通过接入节点根据默认配置文件。 可以在一组授权参数中将默认配置文件提供给与接入节点相关联的宽带服务聚合器。 作为更具体的示例,响应于在RADIUS服务器中执行的成功的认证过程,可以从RADIUS服务器的RADIUS-ACCESS-ACCEPT消息中将该组授权参数发送到宽带服务聚合器。
    • 2. 发明授权
    • Flexible and generalized authentication
    • 灵活和广义的认证
    • US09509693B2
    • 2016-11-29
    • US14133753
    • 2013-12-19
    • Alcatel-Lucent Canada, Inc.
    • Shanawaz ShaikRamaswamy SubramanianTiru K. Sheth
    • H04L29/06H04L29/08
    • H04L63/0892H04L67/306
    • Various exemplary embodiments relate to a method, network node, and non-transitory machine-readable storage medium including one or more of the following: receiving, at an authentication server, a request message including a plurality of attributes having respective attribute names and respective attribute values; retrieving a profile object that identifies a first attribute name; reading a first attribute value from a first attribute of the plurality of attribute values, wherein the first attribute carries the first attribute name; generating a first subscription identifier that carries the first attribute value; identifying a first subscriber profile that stores the first subscription identifier; and authenticating the request message based on the first subscriber profile.
    • 各种示例性实施例涉及包括以下一个或多个的方法,网络节点和非暂时机器可读存储介质:在认证服务器处接收包括具有相应属性名称和相应属性的多个属性的请求消息 价值观 检索标识第一属性名称的简档对象; 从所述多个属性值的第一属性读取第一属性值,其中所述第一属性携带所述第一属性名; 生成携带第一属性值的第一订阅标识符; 识别存储所述第一订阅标识符的第一订户简档; 以及基于所述第一用户简档来认证所述请求消息。
    • 4. 发明授权
    • Residential gateway based policy
    • 基于住宅网关的政策
    • US09473478B2
    • 2016-10-18
    • US14034878
    • 2013-09-24
    • ALCATEL-LUCENT CANADA, INC.
    • Ramaswamy SubramanianTiru K Sheth
    • H04L29/06
    • H04W48/14H04L63/08H04L63/20H04L67/02H04M7/0012H04W8/205H04W8/22H04W48/02H04W48/16
    • Various exemplary embodiments relate to a method performed by a policy server in a communication network. The method includes receiving an access request message including a residential gateway identifier and a subscriber identifier; evaluating a policy rule based on the residential gateway identifier, the policy rule including a condition referencing the residential gateway identifier; and responding to the access request message based on evaluation of the policy rule and the subscriber identifier. The method may further include: receiving an IP address of the residential gateway; storing the IP address in association with the residential gateway identifier; receiving, from a service portal, a request for identification of a residential gateway associated with an IP address; sending the stored residential gateway identifier to the portal; receiving new subscriber information; and changing the authorization of the residential gateway based on the new subscriber information.
    • 各种示例性实施例涉及由通信网络中的策略服务器执行的方法。 该方法包括接收包括住宅网关标识符和订户标识符的接入请求消息; 基于所述住宅网关标识符来评估策略规则,所述策略规则包括参考所述住宅网关标识符的条件; 以及基于所述策略规则和所述用户标识符的评估来响应所述访问请求消息。 该方法还可以包括:接收住宅网关的IP地址; 存储与住宅网关标识符相关的IP地址; 从服务门户接收与IP地址相关联的用于识别住宅网关的请求; 将存储的住宅网关标识符发送到门户; 接收新用户信息; 并根据新的用户信息改变住宅网关的授权。
    • 6. 发明申请
    • PRIORITY BASED RADIUS AUTHENTICATION
    • 基于优先级的RADIUS认证
    • US20160006746A1
    • 2016-01-07
    • US14323422
    • 2014-07-03
    • ALCATEL-LUCENT CANADA, INC.
    • Tiru Kumar ShethRamaswamy SubramanianShanawaz Shaik
    • H04L29/06
    • H04L63/0876H04L63/0892H04L63/105H04L2463/082
    • An apparatus, method and machine readable storage medium, for an authentication server such as a RADIUS server, for authenticating a subscriber are disclosed. The method comprises: receiving at the authentication server, a request message including a plurality of attributes having respective attribute names and respective attribute values; retrieving from a profile storage, an authentication profile object; identifying a plurality of authentication attributes to use for authentication, including a respective associated priority value, from the authentication profile object; extracting attribute values from the request message, corresponding to each authentication attribute; and attempting to authenticate the request message based on each of the extracted attribute value in order of a respective associated priority value until the authentication attempt is successful.
    • 公开了一种用于认证服务器(例如RADIUS服务器)用于认证用户的装置,方法和机器可读存储介质。 该方法包括:在认证服务器处接收包括具有相应属性名称和相应属性值的多个属性的请求消息; 从简档存储器检索认证简档对象; 从所述认证简档对象中识别用于认证的多个认证属性,包括相应的关联优先级值; 从请求消息中提取属性值,对应于每个认证属性; 并且尝试基于每个所提取的属性值以相应的相关优先级值的顺序来认证请求消息,直到认证尝试成功为止。
    • 9. 发明申请
    • FLEXIBLE AUTHENTICATION USING MULTIPLE RADIUS AVPS
    • 使用多个RADIUS AVPS的灵活认证
    • US20150324558A1
    • 2015-11-12
    • US14270679
    • 2014-05-06
    • ALCATEL LUCENT CANADA INC.
    • Shanawaz ShaikRamaswamy SubramanianTiru Kamar Sheth
    • G06F21/31H04L29/06
    • G06F21/31H04L63/08H04L63/0892
    • An apparatus, method and machine readable storage medium, for an authentication server such as a RADIUS server, for authenticating a subscriber are disclosed. The method comprises: receiving a request message including a plurality of attributes such as attribute value pairs (AVPs) having respective attribute names and respective attribute values; retrieving an authentication profile object; identifying a plurality of authentication attributes to use for authentication from the authentication profile object; extracting the plurality of authentication attribute values from the message; pre-processing one or more of the extracted attribute values; and authenticating the request message based on the pre-processed extracted attribute values.
    • 公开了一种用于认证服务器(诸如RADIUS服务器)的用于认证用户的装置,方法和机器可读存储介质。 该方法包括:接收包括多个属性的请求消息,例如具有各自的属性名称和各自的属性值的属性值对(AVP); 检索认证简档对象; 从所述认证简档对象中识别用于认证的多个认证属性; 从所述消息中提取所述多个认证属性值; 预处理一个或多个提取的属性值; 以及基于预处理的提取的属性值来认证请求消息。
    • 10. 发明申请
    • ENHANCED AUTHENTICATION FOR PROVISION OF MOBILE SERVICES
    • 提供移动业务的增强认证
    • US20150312761A1
    • 2015-10-29
    • US14264923
    • 2014-04-29
    • ALCATEL-LUCENT CANADA, INC.
    • Ramaswamy SubramanianTiru K. Sheth
    • H04W12/06H04L29/06
    • H04W12/06H04W12/08
    • Various exemplary embodiments relate to a method, network node, and non-transitory machine-readable storage medium including one or more of the following: instructions for obtaining, by a session establishment device, a subscriber record associated with a subscriber based on the session establishment device receiving a request message for establishment of a session with respect to a user device, wherein the request message includes a received subscriber identifier associated with the subscriber and a received equipment identifier associated with the user device, and wherein the subscriber record stores a stored subscriber identifier and a stored equipment identifier; instructions for comparing the received equipment identifier to the stored equipment identifier to determine whether the user equipment is associated with the subscriber in the subscriber record; and instructions for conditionally rejecting establishment of the session based on the determination of whether the user equipment is associated with the subscriber in the subscriber record.
    • 各种示例性实施例涉及包括以下中的一个或多个的方法,网络节点和非暂时机器可读存储介质:用于由会话建立设备基于会话建立获得与订户相关联的订户记录的指令 接收用于建立关于用户设备的会话的请求消息的设备,其中所述请求消息包括与所述用户相关联的接收到的用户标识符和与所述用户设备相关联的接收到的设备标识符,并且其中所述订户记录存储所存储的订户 标识符和存储的设备标识符; 用于将所接收的设备标识符与所存储的设备标识符进行比较以确定所述用户设备是否与所述订户记录中的订户相关联的指令; 以及用于基于用户设备是否与订户记录中的用户相关联的确定来有条件地拒绝会话的建立的指令。