INTELLIGENT NETWORK MANAGEMENT OF NETWORK-RELATED EVENTS
    2.
    发明申请
    INTELLIGENT NETWORK MANAGEMENT OF NETWORK-RELATED EVENTS 有权
    网络相关事件的智能网络管理

    公开(公告)号:US20120317269A1

    公开(公告)日:2012-12-13

    申请号:US13156876

    申请日:2011-06-09

    IPC分类号: G06F15/16 G06N5/00

    摘要: Various exemplary embodiments relate to a method and related network node including one or more of the following: receiving, at the network node, an indication of an event from a network monitor, the event associated with a network element; identifying an applicable rule of a plurality of rules based on the event, the applicable rule specifying at least one action; initiating performance of the at least one action with respect to at least one session associated with the network element. Various embodiments additionally include one or more of the following: identifying a group of sessions associated with the network element; and wherein the steps of identifying an applicable rule and initiating performance of the at least one action are performed for each session of the group of sessions.

    摘要翻译: 各种示例性实施例涉及包括以下一个或多个的方法和相关网络节点:在网络节点处从网络监视器接收与网络元件相关联的事件的指示; 基于所述事件识别多个规则的适用规则,所述规则指定至少一个动作; 相对于与网络元件相关联的至少一个会话发起至少一个动作的性能。 各种实施例另外包括以下中的一个或多个:识别与网络元件相关联的会话组; 并且其中针对所述会话组的每个会话执行识别所述至少一个动作的适用规则和发起性能的步骤。

    INTELLIGENT NETWORK MANAGEMENT OF SUBSCRIBER-RELATED EVENTS
    3.
    发明申请
    INTELLIGENT NETWORK MANAGEMENT OF SUBSCRIBER-RELATED EVENTS 审中-公开
    与客户有关的活动的智能网络管理

    公开(公告)号:US20120315893A1

    公开(公告)日:2012-12-13

    申请号:US13156787

    申请日:2011-06-09

    IPC分类号: H04W24/00

    摘要: Various exemplary embodiments relate to a method and related network node including one or more of the following: receiving, at the network node, an indication of an event from a network monitor, the event associated with a subscriber; identifying, based on the event, an applicable rule of a plurality of rules, the applicable rule specifying at least one action; and initiating performance of the at least one action with respect to at least one session associated with the subscriber. Various embodiments additionally include one or more of the following: identifying a group of sessions associated with the subscriber, wherein the steps of identifying an applicable rule and initiating performance of the at least one action are performed for each session of the group of sessions.

    摘要翻译: 各种示例性实施例涉及包括以下一个或多个的方法和相关网络节点:在网络节点处从网络监视器接收与订户相关联的事件的指示; 基于所述事件来识别多个规则的适用规则,所述规则指定至少一个动作; 以及发起关于与所述订户相关联的至少一个会话的所述至少一个动作的执行。 各种实施例另外包括以下中的一个或多个:识别与订户相关联的会话组,其中,针对该组会话的每个会话执行识别适用规则和发起至少一个动作的执行的步骤。

    PCRN HOME NETWORK IDENTITY
    4.
    发明申请
    PCRN HOME NETWORK IDENTITY 有权
    PCRN家庭网络标识

    公开(公告)号:US20130094405A1

    公开(公告)日:2013-04-18

    申请号:US13275762

    申请日:2011-10-18

    IPC分类号: H04W4/22

    CPC分类号: H04W4/00 H04W4/90

    摘要: Various exemplary embodiments relate to a method of determining by a network node whether a session establishment request is for a subscriber of a home network. The method may include: defining a home network identity including a network identifier and an emergency access point name (APN); receiving a session establishment request; comparing a called station ID of the session establishment request with the emergency APN; comparing a subscription ID of the session establishment request with the network identifier; and if either the called station ID matches an emergency APN or the subscription ID matches a network identifier: determining that the subscriber is a subscriber of the home network, and fulfilling the session establishment request. Various exemplary embodiments relate to a system for determining the home network of a subscriber. The system may include a policy and charging rules node (PCRN) configured to process a session establishment request.

    摘要翻译: 各种示例性实施例涉及由网络节点确定会话建立请求是否针对家庭网络的订户的方法。 该方法可以包括:定义包括网络标识符和紧急接入点名称(APN)的归属网络身份; 接收会话建立请求; 将会话建立请求的被叫站ID与紧急APN进行比较; 将会话建立请求的订阅ID与网络标识符进行比较; 并且如果被叫站ID与紧急APN匹配,或者订阅ID与网络标识符匹配:确定订户是家庭网络的订户,并且满足会话建立请求。 各种示例性实施例涉及用于确定订户的归属网络的系统。 该系统可以包括被配置为处理会话建立请求的策略和计费规则节点(PCRN)。

    SUPPORTED FEATURE OVERRIDE
    6.
    发明申请
    SUPPORTED FEATURE OVERRIDE 有权
    支持的功能重叠

    公开(公告)号:US20130095812A1

    公开(公告)日:2013-04-18

    申请号:US13275678

    申请日:2011-10-18

    IPC分类号: H04W4/00

    摘要: Various exemplary embodiments relate to a method and related network node including one or more of the following: receiving, at the network device, a message; determining, in response to receiving the message, that a set of supported features should be transmitted to a partner device; determining, based on the partner device, whether a default set of features should be overridden; if the default set of supported features should be overridden, transmitting an alternative set of features to the partner device; and if the default set of supported features should not be overridden, transmitting a standard set of features based on the default set of features to the partner device.

    摘要翻译: 各种示例性实施例涉及包括以下一个或多个的方法和相关网络节点:在网络设备处接收消息; 响应于接收到所述消息,确定一组支持的特征应当被发送到对方设备; 基于伙伴设备来确定是否应该覆盖默认的特征集合; 如果默认的支持的功能集合应该被覆盖,则将一组替代功能传送给伙伴设备; 并且如果默认的受支持功能集不应被覆盖,则将基于默认功能集的一组标准特征传输到伙伴设备。

    Supported feature override
    7.
    发明授权
    Supported feature override 有权
    支持的功能覆盖

    公开(公告)号:US08744428B2

    公开(公告)日:2014-06-03

    申请号:US13275678

    申请日:2011-10-18

    IPC分类号: H04W4/00

    摘要: Various exemplary embodiments relate to a method and related network node including one or more of the following: receiving, at the network device, a message; determining, in response to receiving the message, that a set of supported features should be transmitted to a partner device; determining, based on the partner device, whether a default set of features should be overridden; if the default set of supported features should be overridden, transmitting an alternative set of features to the partner device; and if the default set of supported features should not be overridden, transmitting a standard set of features based on the default set of features to the partner device.

    摘要翻译: 各种示例性实施例涉及包括以下一个或多个的方法和相关网络节点:在网络设备处接收消息; 响应于接收到所述消息,确定一组支持的特征应当被发送到对方设备; 基于伙伴设备来确定是否应该覆盖默认的特征集合; 如果默认的支持的功能集合应该被覆盖,则将一组替代功能传送给伙伴设备; 并且如果默认的受支持功能集不应被覆盖,则将基于默认功能集的一组标准特征传输到伙伴设备。

    CONFIGURABLE WEB SERVICE NOTIFICATION WITH TEMPLATES
    8.
    发明申请
    CONFIGURABLE WEB SERVICE NOTIFICATION WITH TEMPLATES 审中-公开
    可配置WEB服务通知模式

    公开(公告)号:US20130173733A1

    公开(公告)日:2013-07-04

    申请号:US13343357

    申请日:2012-01-04

    IPC分类号: G06F15/16

    CPC分类号: H04L51/24

    摘要: Various exemplary embodiments relate to a method performed by a policy and charging rules node (PCRN) of generating a notification message. The method may include: defining a notification server profile; defining a notification template including a message body and a variable; defining an action rule including a condition; evaluating the condition of the action rule; determining a result set including an attribute; placing the attribute in the variable to form a notification message; and sending the notification message to the notification server. Various exemplary embodiments relate to a PCRN. The PCRN may include: a context information module; a notification server profile storage; a notification template including a message body and a variable; a rules engine configured to evaluate rules using context information; and an action manager configured to: connect to a server, generate a notification message by placing an attribute in the variable, and send the notification message to the server.

    摘要翻译: 各种示例性实施例涉及由策略和计费规则节点(PCRN)执行的生成通知消息的方法。 该方法可以包括:定义通知服务器简档; 定义包含消息体和变量的通知模板; 定义包括条件的动作规则; 评估行动规则的条件; 确定包括属性的结果集; 将属性放在变量中以形成通知消息; 并将通知消息发送到通知服务器。 各种示例性实施方案涉及PCRN。 PCRN可以包括:上下文信息模块; 通知服务器配置文件存储; 包括消息体和变量的通知模板; 配置为使用上下文信息来评估规则的规则引擎; 以及动作管理器,其被配置为:连接到服务器,通过在所述变量中放置属性来生成通知消息,并将所述通知消息发送到所述服务器。

    DIAMETER SESSION AUDITS
    9.
    发明申请
    DIAMETER SESSION AUDITS 有权
    直径会议审查

    公开(公告)号:US20120036257A1

    公开(公告)日:2012-02-09

    申请号:US13275515

    申请日:2011-10-18

    IPC分类号: G06F15/173

    摘要: Various exemplary embodiments relate to a method and related network node including one or more of the following: determining by the network device that an S9 session should be audited; determining that the S9 session is a suspect session; transmitting an S9 message to a partner device, wherein the S9 message includes an innocuous instruction; receiving, at the network device, a response message from the partner device; determining, based on the response message, whether the suspect session is orphaned; and if the suspect session is orphaned, removing an S9 session record associated with the suspect session.

    摘要翻译: 各种示例性实施例涉及包括以下一个或多个的方法和相关网络节点:网络设备确定S9会话应被审计; 确定S9会话是可疑会话; 向对方设备发送S9消息,其中所述S9消息包括无害指令; 在所述网络设备处接收来自所述对方设备的响应消息; 根据响应消息确定可疑会话是否是孤立的; 并且如果可疑会话是孤立的,则删除与可疑会话相关联的S9会话记录。

    Diameter session audits
    10.
    发明授权

    公开(公告)号:US08539033B2

    公开(公告)日:2013-09-17

    申请号:US13275515

    申请日:2011-10-18

    IPC分类号: G06F15/16

    摘要: Various exemplary embodiments relate to a method and related network node including one or more of the following: determining by the network device that an S9 session should be audited; determining that the S9 session is a suspect session; transmitting an S9 message to a partner device, wherein the S9 message includes an innocuous instruction; receiving, at the network device, a response message from the partner device; determining, based on the response message, whether the suspect session is orphaned; and if the suspect session is orphaned, removing an S9 session record associated with the suspect session.