会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Flexible and generalized authentication
    • 灵活和广义的认证
    • US09509693B2
    • 2016-11-29
    • US14133753
    • 2013-12-19
    • Alcatel-Lucent Canada, Inc.
    • Shanawaz ShaikRamaswamy SubramanianTiru K. Sheth
    • H04L29/06H04L29/08
    • H04L63/0892H04L67/306
    • Various exemplary embodiments relate to a method, network node, and non-transitory machine-readable storage medium including one or more of the following: receiving, at an authentication server, a request message including a plurality of attributes having respective attribute names and respective attribute values; retrieving a profile object that identifies a first attribute name; reading a first attribute value from a first attribute of the plurality of attribute values, wherein the first attribute carries the first attribute name; generating a first subscription identifier that carries the first attribute value; identifying a first subscriber profile that stores the first subscription identifier; and authenticating the request message based on the first subscriber profile.
    • 各种示例性实施例涉及包括以下一个或多个的方法,网络节点和非暂时机器可读存储介质:在认证服务器处接收包括具有相应属性名称和相应属性的多个属性的请求消息 价值观 检索标识第一属性名称的简档对象; 从所述多个属性值的第一属性读取第一属性值,其中所述第一属性携带所述第一属性名; 生成携带第一属性值的第一订阅标识符; 识别存储所述第一订阅标识符的第一订户简档; 以及基于所述第一用户简档来认证所述请求消息。
    • 4. 发明授权
    • Handling of auxiliary NAS
    • 辅助NAS的处理
    • US09277014B2
    • 2016-03-01
    • US13921652
    • 2013-06-19
    • ALCATEL LUCENT CANADA, INC.
    • Steve MorinShanawaz ShaikXiaoning WangAizaz AlamIvaylo TanouchevDai TruongJustin Newcomb
    • H04L29/08H04L12/801
    • H04L67/14H04L47/10H04L63/10H04L63/164
    • Various exemplary embodiments relate to a method and related network node including: receiving, at the network device, a traffic message including an IP address; identifying the traffic message as belonging to a new session; generating a request message based on identifying the traffic message as belonging to a new session, wherein the request message includes the IP address; transmitting the request message to a policy server; and receiving, from the policy server, a policy message including a policy. Various exemplary embodiments relate to a method and related network node including: receiving, at the policy server, a request message from a network device, the request message including a subscriber IP and a network device identifier; identifying a subscriber session associated with the IP address; recording the network device identifier in association with the subscriber session; retrieving a policy associated with the subscriber session; and transmitting the policy to the network device.
    • 各种示例性实施例涉及一种方法和相关网络节点,包括:在网络设备处接收包括IP地址的业务消息; 将流量消息识别为属于新会话; 基于将所述业务消息识别为属于新会话来生成请求消息,其中所述请求消息包括所述IP地址; 将请求消息发送到策略服务器; 并从策略服务器接收包括策略的策略消息。 各种示例性实施例涉及一种方法和相关网络节点,包括:在策略服务器处从网络设备接收请求消息,所述请求消息包括用户IP和网络设备标识符; 识别与所述IP地址相关联的用户会话; 记录与用户会话相关联的网络设备标识符; 检索与订户会话相关联的策略; 以及将所述策略发送到所述网络设备。
    • 6. 发明申请
    • FLEXIBLE AUTHENTICATION USING MULTIPLE RADIUS AVPS
    • 使用多个RADIUS AVPS的灵活认证
    • US20150324558A1
    • 2015-11-12
    • US14270679
    • 2014-05-06
    • ALCATEL LUCENT CANADA INC.
    • Shanawaz ShaikRamaswamy SubramanianTiru Kamar Sheth
    • G06F21/31H04L29/06
    • G06F21/31H04L63/08H04L63/0892
    • An apparatus, method and machine readable storage medium, for an authentication server such as a RADIUS server, for authenticating a subscriber are disclosed. The method comprises: receiving a request message including a plurality of attributes such as attribute value pairs (AVPs) having respective attribute names and respective attribute values; retrieving an authentication profile object; identifying a plurality of authentication attributes to use for authentication from the authentication profile object; extracting the plurality of authentication attribute values from the message; pre-processing one or more of the extracted attribute values; and authenticating the request message based on the pre-processed extracted attribute values.
    • 公开了一种用于认证服务器(诸如RADIUS服务器)的用于认证用户的装置,方法和机器可读存储介质。 该方法包括:接收包括多个属性的请求消息,例如具有各自的属性名称和各自的属性值的属性值对(AVP); 检索认证简档对象; 从所述认证简档对象中识别用于认证的多个认证属性; 从所述消息中提取所述多个认证属性值; 预处理一个或多个提取的属性值; 以及基于预处理的提取的属性值来认证请求消息。
    • 7. 发明申请
    • PRIORITY BASED RADIUS AUTHENTICATION
    • 基于优先级的RADIUS认证
    • US20160006746A1
    • 2016-01-07
    • US14323422
    • 2014-07-03
    • ALCATEL-LUCENT CANADA, INC.
    • Tiru Kumar ShethRamaswamy SubramanianShanawaz Shaik
    • H04L29/06
    • H04L63/0876H04L63/0892H04L63/105H04L2463/082
    • An apparatus, method and machine readable storage medium, for an authentication server such as a RADIUS server, for authenticating a subscriber are disclosed. The method comprises: receiving at the authentication server, a request message including a plurality of attributes having respective attribute names and respective attribute values; retrieving from a profile storage, an authentication profile object; identifying a plurality of authentication attributes to use for authentication, including a respective associated priority value, from the authentication profile object; extracting attribute values from the request message, corresponding to each authentication attribute; and attempting to authenticate the request message based on each of the extracted attribute value in order of a respective associated priority value until the authentication attempt is successful.
    • 公开了一种用于认证服务器(例如RADIUS服务器)用于认证用户的装置,方法和机器可读存储介质。 该方法包括:在认证服务器处接收包括具有相应属性名称和相应属性值的多个属性的请求消息; 从简档存储器检索认证简档对象; 从所述认证简档对象中识别用于认证的多个认证属性,包括相应的关联优先级值; 从请求消息中提取属性值,对应于每个认证属性; 并且尝试基于每个所提取的属性值以相应的相关优先级值的顺序来认证请求消息,直到认证尝试成功为止。
    • 8. 发明授权
    • Priority based radius authentication
    • 基于优先级的半径认证
    • US09319416B2
    • 2016-04-19
    • US14323422
    • 2014-07-03
    • ALCATEL-LUCENT CANADA, INC.
    • Tiru Kumar ShethRamaswamy SubramanianShanawaz Shaik
    • G06F7/04H04L29/06
    • H04L63/0876H04L63/0892H04L63/105H04L2463/082
    • An apparatus, method and machine readable storage medium, for an authentication server such as a RADIUS server, for authenticating a subscriber are disclosed. The method comprises: receiving at the authentication server, a request message including a plurality of attributes having respective attribute names and respective attribute values; retrieving from a profile storage, an authentication profile object; identifying a plurality of authentication attributes to use for authentication, including a respective associated priority value, from the authentication profile object; extracting attribute values from the request message, corresponding to each authentication attribute; and attempting to authenticate the request message based on each of the extracted attribute value in order of a respective associated priority value until the authentication attempt is successful.
    • 公开了一种用于认证服务器(例如RADIUS服务器)用于认证用户的装置,方法和机器可读存储介质。 该方法包括:在认证服务器处接收包括具有相应属性名称和相应属性值的多个属性的请求消息; 从简档存储器检索认证简档对象; 从所述认证简档对象中识别用于认证的多个认证属性,包括相应的关联优先级值; 从请求消息中提取属性值,对应于每个认证属性; 并且尝试基于每个所提取的属性值以相应的相关优先级值的顺序来认证请求消息,直到认证尝试成功为止。
    • 9. 发明申请
    • FLEXIBLE AND GENERALIZED AUTHENTICATION
    • 灵活和通用的认证
    • US20150180871A1
    • 2015-06-25
    • US14133753
    • 2013-12-19
    • Alcatel-Lucent Canada, Inc.
    • Shanawaz ShaikRamaswamy SubramanianTiru K. Sheth
    • H04L29/06H04L29/08
    • H04L63/0892H04L67/306
    • Various exemplary embodiments relate to a method, network node, and non-transitory machine-readable storage medium including one or more of the following: receiving, at an authentication server, a request message including a plurality of attributes having respective attribute names and respective attribute values; retrieving a profile object that identifies a first attribute name; reading a first attribute value from a first attribute of the plurality of attribute values, wherein the first attribute carries the first attribute name; generating a first subscription identifier that carries the first attribute value; identifying a first subscriber profile that stores the first subscription identifier; and authenticating the request message based on the first subscriber profile.
    • 各种示例性实施例涉及包括以下一个或多个的方法,网络节点和非暂时机器可读存储介质:在认证服务器处接收包括具有相应属性名称和相应属性的多个属性的请求消息 价值观 检索标识第一属性名称的简档对象; 从所述多个属性值的第一属性读取第一属性值,其中所述第一属性携带所述第一属性名; 生成携带第一属性值的第一订阅标识符; 识别存储所述第一订阅标识符的第一订户简档; 以及基于所述第一用户简档来认证所述请求消息。