会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明申请
    • POLICY CONTROLLER BASED NETWORK STATISTICS GENERATION
    • 基于策略控制器的网络统计生成
    • WO2013071958A1
    • 2013-05-23
    • PCT/EP2011/070175
    • 2011-11-15
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)CASTRO CASTRO, FabianFERNANDEZ ALONSO, SusanaMUNOZ DE LA TORRE ALONSO, Miguel, Angel
    • CASTRO CASTRO, FabianFERNANDEZ ALONSO, SusanaMUNOZ DE LA TORRE ALONSO, Miguel, Angel
    • H04L12/24
    • H04W24/08H04L41/142H04W24/02
    • In order to support generation of network statistics, a policy controller (30) of a mobile network may be provided with a network statistics generator (32) and with an interface (Ni) to a network intelligence function (60). The network statistics generator (32) may use these interfaces of the policy controller (30) for obtaining information needed to generate the network statistics. In addition, the network statistics generator (32) may also use information which is locally available at the policy controller (30). In other words, the policy controller (30) or one or more other nodes may act as sources of information for generating the network statistics. The network statistics generator (32) may select types of information to be used for compiling a certain network statistic and also suitably select nodes to be used as sources of information for obtaining these types of information. This may for example be accomplished on the basis of a request received from the network intelligence function (60).
    • 为了支持网络统计的产生,移动网络的策略控制器(30)可以具有网络统计发生器(32),并具有与网络智能功能(60)的接口(Ni)。 网络统计生成器(32)可以使用策略控制器(30)的这些接口来获得生成网络统计信息所需的信息。 此外,网络统计发生器(32)还可以使用在策略控制器(30)上本地可用的信息。 换句话说,策略控制器(30)或一个或多个其他节点可以作为用于生成网络统计信息的信息源。 网络统计生成器(32)可以选择要用于编译某个网络统计信息的信息的类型,并且还适当地选择要用作获取这些类型的信息的信息源的节点。 这可以例如基于从网络智能功能(60)接收到的请求来完成。
    • 22. 发明申请
    • METHOD FOR POLICY CONTROL AND METHOD FOR BEARER CONTROL AS WELL AS CORRESPONDING SERVERS, SYSTEMS AND COMPUTER PROGRAMS
    • 用于政策控制的方法和方法,用于对应的服务器,系统和计算机程序
    • WO2012175123A1
    • 2012-12-27
    • PCT/EP2011/060443
    • 2011-06-22
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)LUDWIG, ReinerFERNANDEZ ALONSO, Susana
    • LUDWIG, ReinerFERNANDEZ ALONSO, Susana
    • H04L12/24
    • H04W28/0252H04L41/0816H04L41/0893H04L41/5025H04L41/5054H04W76/38
    • The present invention relates to a method for policy control carried out by a node including a policy and charging rules function and a method for bearer control carried out by a node including a bearer binding function as well as to a server configured for implementing a policy and charging rules function and a server configured for implementing a bearer binding function, to a system including these servers and functions, and to computer programs comprising instructions configured, when executed on a server, to cause the server to carry out policy control or bearer control. The method for policy control carried out by a node comprises the steps of creating a policy provision including an inactivity period indicator indicating a period allowing a service data flow to be inactive; and providing the policy provision including the inactivity period indicator to be installed in a bearer control element to determine at least one of a bearer establishment, modification and deactivation according to the policy provision including the inactivity period indicator.
    • 本发明涉及由包括策略和计费规则功能的节点以及由包括承载绑定功能的节点执行的用于承载控制的方法以及被配置为实施策略的服务器的策略控制方法,以及 计费规则功能和被配置为实现承载绑定功能的服务器,包括这些服务器和功能的系统,以及包括当在服务器上执行时被配置为使得服务器执行策略控制或承载控制的指令的计算机程序。 由节点执行的策略控制的方法包括以下步骤:创建包括指示允许服务数据流不活动的时段的不活动时段指示符的策略设置; 以及提供包括要安装在承载控制元件中的不活动期间指示符的策略规定,以根据包括非活动期间指示符的策略规定来确定承载建立,修改和去激活中的至少一个。
    • 23. 发明申请
    • APPLICATION SPECIFIC MASTER KEY SELECTION IN EVOLVED NETWORKS
    • 应用特定的主要选择在演进的网络
    • WO2009102247A1
    • 2009-08-20
    • PCT/SE2008/050178
    • 2008-02-15
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)WALKER, John MichaelNÄSLUND, MatsFERNANDEZ ALONSO, Susana
    • WALKER, John MichaelNÄSLUND, MatsFERNANDEZ ALONSO, Susana
    • H04W12/04H04L9/32H04W12/06
    • H04L63/062H04L12/06H04L63/083H04W12/06
    • An authentication method comprises providing a set of N plural number of master keys both to a user terminal (13) and to home network entity (11) and, when performing an authentication key agreement (AKA) transaction for an application, selecting one of the N number of master keys to serve as a master key for use both at the user terminal and the home network entity for deriving further keys for the application. For example, when performing an authentication key agreement (AKA) transaction for a first application, the method involves randomly selecting one of the N number of master keys to serve as a first master key for use both at the user terminal and the home network entity for deriving further keys for the first application; but when 10 performing an authentication key agreement (AKA) transaction for another application, the method involves randomly selecting another one of the N number of master keys to serve as master key for use both at the user terminal and the home network entity for deriving further keys for the another application.
    • 认证方法包括向用户终端(13)和家庭网络实体(11)提供N个多个主密钥的集合,并且当为应用执行认证密钥协商(AKA)事务时,选择一个 N个主密钥用作用于用户终端和家庭网络实体的主密钥,用于导出用于应用的另外的密钥。 例如,当对第一应用执行认证密钥协商(AKA)事务时,该方法包括随机选择N个主密钥中的一个作为第一主密钥,用于在用户终端和家庭网络实体 用于导出用于第一应用的另外的键; 但是当10执行针对另一应用的认证密钥协议(AKA)事务时,该方法包括随机选择N个主密钥中的另一个作为主密钥,以在用户终端和归属网络实体处用于进一步导出 另一个应用程序的键。
    • 25. 发明申请
    • ADVANCED SERVICE-AWARE POLICY AND CHARGING CONTROL METHODS, NETWORK NODES, AND COMPUTER PROGRAMS
    • 高级服务意识和收费控制方法,网络编号和计算机程序
    • WO2014032691A1
    • 2014-03-06
    • PCT/EP2012/066583
    • 2012-08-27
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)CASTRO CASTRO, FabianFERNANDEZ ALONSO, SusanaSHRADER, David
    • CASTRO CASTRO, FabianFERNANDEZ ALONSO, SusanaSHRADER, David
    • H04L12/14
    • H04L12/1407H04L41/0233H04L41/0893H04L41/5032H04L43/028H04L43/0876H04L47/20
    • In a method carried out in a telecommunication network, a policy decision function (PDP, implemented by a PCRF) provides an instruction (s4) to a policy enforcement function (PCEF) and/or a traffic detection function (TDF). Within the instruction, some service instances of a service are identified by the order according to which the service instances are started (s631, s632, s633). The instruction also indicates: (i) a service instance level reporting rule (s62) according to which the policy enforcement function and/or traffic detection function should report, or should not report, information to the policy decision function after occurrence of an event (s61) relating to any one of the identified service instances; (ii) a service instance level enforcement rule that the policy enforcement function and/or detection function should enforce on a received packet relating to any one of the identified service instances. Preferably, the instruction is provided by means of application detection and control (ADC) rules, including application instance information, to a TDF via the Sd interface and a PCEF via the Gx interface, of a Policy and Charging Control (PCC) architecture. The application instance information includes an action attribute value pair (AVP) and a range-of-instance AVP. The method, including actions at service instance level, allows a network operator e.g. to perform resource control on the number of service instances being handled in parallel in order not to allow a user e.g. to download more than three videos at the same time. The invention also relates to network nodes and computer programs.
    • 在电信网络中执行的方法中,策略决策功能(由PCRF实现的PDP)向策略执行功能(PCEF)和/或业务检测功能(TDF)提供指令(s4)。 在该指令内,服务的一些服务实例按照服务实例启动的顺序来标识(s631,s632,s633)。 该指示还指示:(i)服务实例级别报告规则(s62),根据该规则,策略执行功能和/或流量检测功能应在事件发生之后报告或不应将策略报告给策略决策功能( s61)与所识别的服务实例中的任何一个相关; (ii)策略执行功能和/或检测功能应对与所识别的服务实例中的任何一个相关的接收到的分组执行的服务实例级别强制规则。 优选地,通过应用检测和控制(ADC)规则(包括应用实例信息)通过策略和计费控制(PCC)体系结构的经由G接口的Sd接口和PCEF向TDF提供指令。 应用实例信息包括动作属性值对(AVP)和实例范围AVP。 该方法,包括在服务实例级别的动作,允许例如网络运营商。 对并行处理的服务实例的数量执行资源控制,以便不允许用户例如 同时下载三个以上的视频。 本发明还涉及网络节点和计算机程序。
    • 30. 发明申请
    • SELECTION OF SUCCESSIVE AUTHENTICATION METHODS
    • 选择成功认证方法
    • WO2009080106A1
    • 2009-07-02
    • PCT/EP2007/064368
    • 2007-12-20
    • TELEFONAKTIEBOLAGET LM ERICSSON (publ)FERNANDEZ ALONSO, SusanaNÄSLUD, MatsWALKER, John, Michael
    • FERNANDEZ ALONSO, SusanaNÄSLUD, MatsWALKER, John, Michael
    • H04L29/06
    • H04L63/08H04L63/205H04L65/1006H04L65/1016H04L65/1069H04W12/06H04W80/10
    • The present invention addresses the issue of preserving the network security where a suspicious behaviour of users is detected. To this end, there is provided a method of authenticating a user, who is subscriber of a home network and had been authenticated in a first network, when accessing a service in a second network. This method includes: authenticating the user in the first network with a first authentication method selected in an authentication server; reserving resources for the service towards a rules enforcement device; requesting control rules for the resources towards a control rules server; submitting towards the control rules server information about the first authentication method; determining at the control rules server whether a further authentication of the user with a further authentication method is required; and instructing from the control rules server towards the authentication server to force the further authentication of the user with the further authentication method.
    • 本发明解决了在检测到用户的可疑行为的情况下保护网络安全性的问题。 为此,提供了一种在第二网络中访问服务时认证用户的方法,用户是家庭网络的订户,并且已经在第一网络中被认证。 该方法包括:使用在认证服务器中选择的第一认证方法认证第一网络中的用户; 为服务规定执行设备预留资源; 向控制规则服务器请求资源的控制规则; 向控制规则服务器提交关于第一认证方法的信息; 在控制规则服务器处确定是否需要使用另外的认证方法的用户的进一步认证; 并且从控制规则服务器向认证服务器指示,以强制用户进一步认证另外的认证方法。