会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • System and method for providing secure network access in fixed mobile converged telecommunications networks
    • 在固定移动融合电信网络中提供安全网络接入的系统和方法
    • US08611859B2
    • 2013-12-17
    • US11522751
    • 2006-09-18
    • Nhut NguyenMatt Wu
    • Nhut NguyenMatt Wu
    • H04W4/16
    • H04W12/06H04W12/04H04W88/06
    • The present disclosure relates generally to systems and methods for providing secure network access in fixed mobile converged telecommunications systems. In one example, a method includes establishing, by a fixed access device, a connection with a mobile terminal over an air interface. The fixed access device may also establish a limited channel with a service provider network via a broadband interface. The limited channel is restricted to messages meeting one or more criterion. The mobile terminal may be authenticated with the service provider network via the limited channel using authentication information associated with the mobile terminal, and the service provider network has a preexisting relationship with the mobile terminal. A secure channel may be established between the fixed access device and the service provider network after the mobile terminal is authenticated. The secure channel may enable the mobile terminal to communicate with the service provider network using messages not meeting the criterion.
    • 本公开一般涉及用于在固定移动融合电信系统中提供安全网络接入的系统和方法。 在一个示例中,一种方法包括通过固定接入设备通过空中接口建立与移动终端的连接。 固定接入设备还可以经由宽带接口与服务提供商网络建立有限的信道。 限制频道仅限于满足一个或多个标准的消息。 移动终端可以通过使用与移动终端相关联的认证信息的有限信道与服务提供商网络进行认证,并且服务提供商网络与移动终端具有预先存在的关系。 在移动终端被认证之后,可以在固定接入设备和服务提供商网络之间建立安全信道。 安全信道可以使得移动终端能够使用不符合标准的消息与服务提供商网络进行通信。
    • 4. 发明申请
    • Apparatus and method for real-time overload control in a distributed call-processing environment
    • 在分布式呼叫处理环境中实时过载控制的装置和方法
    • US20050190748A1
    • 2005-09-01
    • US10882732
    • 2004-06-30
    • Nhut NguyenMatt Wu
    • Nhut NguyenMatt Wu
    • H04L12/28H04L12/66
    • H04L12/66
    • A telecommunication node controls overload conditions in a distributed processing environment using processing nodes that include: (i) a load monitor configured to monitor a loading factor for the processing node and produce real-time loading factor information; and (ii) a call processor operable to process signaling messages. In addition, the telecommunication node uses signaling nodes that include: (i) a load information list including the real-time loading factor information received from each of the processing nodes; (ii) an overload policy list including programmable overload reaction policies for each of the processing nodes, in which the overload reaction policies control overload conditions of the processing nodes based on the real-time loading factor information; and (iii) a load distributor configured to select one of the processing nodes to process one of the signaling messages based on the real-time loading factor information and the overload reaction policies.
    • 电信节点使用处理节点控制分布式处理环境中的过载状况,所述处理节点包括:(i)负载监视器,被配置为监视处理节点的负载因子并产生实时负载因子信息; 和(ii)可操作以处理信令消息的呼叫处理器。 此外,电信节点使用信令节点,其包括:(i)包括从每个处理节点接收的实时加载因子信息的负载信息列表; (ii)包括每个处理节点的可编程过载反应策略的过载策略列表,其中过载反应策略基于实时加载因子信息来控制处理节点的过载状况; 以及(iii)负载分配器,被配置为基于所述实时负载因子信息和所述过载反应策略来选择所述处理节点之一来处理所述信令消息之一。
    • 7. 发明申请
    • System and method for providing secure network access in fixed mobile converged telecommunications networks
    • 在固定移动融合电信网络中提供安全网络接入的系统和方法
    • US20080070571A1
    • 2008-03-20
    • US11522751
    • 2006-09-18
    • Nhut NguyenMatt Wu
    • Nhut NguyenMatt Wu
    • H04Q7/20
    • H04W12/06H04W12/04H04W88/06
    • The present disclosure relates generally to systems and methods for providing secure network access in fixed mobile converged telecommunications systems. In one example, a method includes establishing, by a fixed access device, a connection with a mobile terminal over an air interface. The fixed access device may also establish a limited channel with a service provider network via a broadband interface. The limited channel is restricted to messages meeting one or more criterion. The mobile terminal may be authenticated with the service provider network via the limited channel using authentication information associated with the mobile terminal, and the service provider network has a preexisting relationship with the mobile terminal. A secure channel may be established between the fixed access device and the service provider network after the mobile terminal is authenticated. The secure channel may enable the mobile terminal to communicate with the service provider network using messages not meeting the criterion.
    • 本公开一般涉及用于在固定移动融合电信系统中提供安全网络接入的系统和方法。 在一个示例中,一种方法包括通过固定接入设备通过空中接口建立与移动终端的连接。 固定接入设备还可以经由宽带接口与服务提供商网络建立有限的信道。 限制频道仅限于满足一个或多个标准的消息。 移动终端可以通过使用与移动终端相关联的认证信息的有限信道与服务提供商网络进行认证,并且服务提供商网络与移动终端具有预先存在的关系。 在移动终端被认证之后,可以在固定接入设备和服务提供商网络之间建立安全信道。 安全信道可以使得移动终端能够使用不符合标准的消息与服务提供商网络进行通信。
    • 9. 发明授权
    • Apparatus and method for scalable call-processing system
    • 可扩展呼叫处理系统的装置和方法
    • US07480244B2
    • 2009-01-20
    • US10897818
    • 2004-07-23
    • Nhut NguyenMatt WuRosa Lin
    • Nhut NguyenMatt WuRosa Lin
    • G01R31/08
    • H04W28/08H04W24/02
    • For use in a telecommunication node, a scalable call-processing system is provided to process signaling messages in a distributed processing environment. The call-processing system includes: (i) processing nodes operable to process signaling messages, each of the processing nodes configured to monitor a respective loading factor and produce respective real-time loading information; (ii) resource server nodes operable to provide resources to the processing nodes, each of the resource server nodes configured to monitor a respective loading factor and produce respective real-time loading information; and a load-sharing manager connected to receive the real-time loading information from each of the processing nodes and each of the resource server nodes, the load-sharing manager further connected to receive the signaling messages and distribute the signaling messages to the processing nodes for processing using the resource server nodes based on load-sharing rules generated using programmable policies and the real-time loading information.
    • 为了在电信节点中使用,提供可扩展呼叫处理系统以在分布式处理环境中处理信令消息。 呼叫处理系统包括:(i)可操作以处理信令消息的处理节点,每个处理节点被配置为监视相应的负载因子并产生相应的实时加载信息; (ii)资源服务器节点,其可操作以向所述处理节点提供资源,所述资源服务器节点中的每一个被配置为监视相应的负载因子并产生相应的实时加载信息; 以及负载共享管理器,连接以从每个处理节点和每个资源服务器节点接收实时加载信息,负载共享管理器进一步连接以接收信令消息并将信令消息分发给处理节点 用于基于使用可编程策略生成的负载共享规则和实时加载信息来处理资源服务器节点。
    • 10. 发明授权
    • System and method for protecting emergency response services in telecommunication networks from attack
    • 保护电信网络应急响应业务的系统和方法不受攻击
    • US08190753B2
    • 2012-05-29
    • US11510938
    • 2006-08-28
    • Nhut Nguyen
    • Nhut Nguyen
    • G06F15/16
    • H04L12/66H04L63/0807H04L63/12H04M3/38H04M7/006H04M2242/04H04W4/90H04W12/08H04W12/10H04W76/50
    • The present disclosure relates generally to systems and methods for protecting emergency response services in telecommunications systems from attack. In one example, a system may include a network, a token generator, and a token validator. The network may be configured to communicate with a client via a network interface. The token generator is coupled to the network and configured to generate at least one token based on information associated with the client. The token contains sufficient information for the network to independently validate the client when an emergency response service request is sent by the client to the network. The token validator is coupled to the network and configured to perform a validation process on the token when the token is sent by the client to the network over the network interface. The network is configured to connect the emergency response service request only if the token is validated.
    • 本公开一般涉及用于保护电信系统中的应急响应服务免受攻击的系统和方法。 在一个示例中,系统可以包括网络,令牌生成器和令牌验证器。 网络可以被配置为经由网络接口​​与客户端进行通信。 令牌生成器被耦合到网络并且被配置为基于与客户端相关联的信息来生成至少一个令牌。 当客户端向网络发送紧急响应服务请求时,该令牌包含足够的信息,供网络独立验证客户端。 令牌验证器耦合到网络,并且被配置为当令牌由客户端通过网络接口发送到网络时对令牌执行验证过程。 网络被配置为仅在令牌被验证时才连接紧急响应服务请求。