Systems and methods for accessing multiple application servers via a service capability exposure function

    公开(公告)号:US10542459B2

    公开(公告)日:2020-01-21

    申请号:US15462103

    申请日:2017-03-17

    Abstract: A computing device may include a memory configured to store instructions and a processor configured to execute the instructions to receive a message from a user equipment (UE) device via a Mobility Management Entity (MME), wherein the computing device is configured as a Service Capability Exposure Function (SCEF) device. The processor may be further configured to identify an application server associated with the message based on one or more application server identifiers included in the received message; map uplink data, included in the received message and associated with the identified application server, to an application programming interface (API) associated with the identified application server; and send the mapped uplink data to the identified application server using the API associated with the identified application server.

    SYSTEMS AND METHODS FOR EXTERNAL GROUP IDENTIFICATION IN WIRELESS NETWORKS

    公开(公告)号:US20190306693A1

    公开(公告)日:2019-10-03

    申请号:US16259241

    申请日:2019-01-28

    Abstract: A computing device may include a memory configured to store instructions and a processor configured to execute the instructions to receive a request to generate a device group for a group of user equipment (UE) devices from an application server and identify a group of Home Subscriber Server (HSS) devices that store subscriber profiles for the group of UE devices. The processor may be further configured to send a request to a provisioning system to generate HSS subgroups in the group of HSS devices, with different HSS subgroups associated with different HSS devices and each HSS subgroup including at least one of the UE devices; receive, from the provisioning system, an indication that the HSS subgroups were generated; generate a mapping from the device group to the HSS subgroups; and process messages received from the application server for the device group based on the generated mapping.

    Dynamic on-demand data network connection control service

    公开(公告)号:US09743435B2

    公开(公告)日:2017-08-22

    申请号:US14611877

    申请日:2015-02-02

    CPC classification number: H04W76/02 H04W4/70 H04W60/00 H04W76/10

    Abstract: A method, a device, and a non-transitory storage medium provide for receiving a request from an end device to access a network; obtaining subscription data pertaining to the end device based on the request; determining whether to establish a default bearer during an attachment procedure based on at least one of the request or the subscription data; permitting attachment to the network without establishment of the default bearer based on determining not to establish the default bearer; and storing context data that indicates the end device is attached without the default bearer based on the permitting. Additionally, the method, the device, and the non-transitory storage medium provide for end device-side and network device-side setting up and tearing down of the default bearer subsequent to attachment.

    MODERATING COMMUNICATIONS WITHIN A WIRELESS TELECOMMUNICATIONS NETWORK BASED ON UE POWER SAVING MODES
    138.
    发明申请
    MODERATING COMMUNICATIONS WITHIN A WIRELESS TELECOMMUNICATIONS NETWORK BASED ON UE POWER SAVING MODES 有权
    基于UE节电模式的无线电信网络中的现代通信

    公开(公告)号:US20160286466A1

    公开(公告)日:2016-09-29

    申请号:US14667290

    申请日:2015-03-24

    Abstract: Techniques described herein may enable a wireless telecommunications network to operate more efficiently by prohibiting communications towards User Equipment (UE) devices that are in a power saving mode. For example, a UE mode server may receive, from an information transfer server, a query regarding the availability of a particular UE to receive information. The UE mode server may determine whether the UE is currently in an active mode of operation or a power saving mode of operation. When the UE is in a power saving mode, the UE mode server may prohibit the information transfer server from having the information sent to the UE; however, when the UE is in an active mode, the UE mode server may permit the information transfer server to have the information to the UE.

    Abstract translation: 本文描述的技术可以使得无线电信网络能够通过禁止向处于功率节省模式的用户设备(UE)设备进行通信来更有效地操作。 例如,UE模式服务器可以从信息传输服务器接收关于特定UE的可用性以接收信息的查询。 UE模式服务器可以确定UE是否当前处于主动操作模式或省电操作模式。 当UE处于省电模式时,UE模式服务器可以禁止信息传送服务器将信息发送给UE; 然而,当UE处于活动模式时,UE模式服务器可以允许信息传送服务器向UE提供信息。

    Controlling access to an operator network by non-conforming devices
    139.
    发明授权
    Controlling access to an operator network by non-conforming devices 有权
    通过不合格的设备控制对运营商网络的访问

    公开(公告)号:US09450983B2

    公开(公告)日:2016-09-20

    申请号:US14325666

    申请日:2014-07-08

    CPC classification number: H04L63/20 H04L63/0227 H04L63/102 H04W12/08

    Abstract: A device is configured to receive an alarm message from a particular device that received a radio resource control request from a client device. The alarm message may indicate that a threshold access limit to an operator network is satisfied by the client device or that a particular protocol is being used by the client device. The device may determine a policy associated with the client device. The policy may indicate a policy rule associated with a policy action to be taken if the policy rule is violated. The device may determine the policy rule is violated based on the alarm message received from the particular device. The device may instruct the particular device to perform the policy action, by accepting or rejecting the radio resource control request, based on the policy rule being violated.

    Abstract translation: 设备被配置为从接收到来自客户端设备的无线电资源控制请求的特定设备接收报警消息。 警报消息可以指示客户端设备满足运营商网络的门限访问限制,或客户端设备正在使用特定协议。 设备可以确定与客户端设备相关联的策略。 如果策略规则被违反,策略可以指示与要采取的策略操作相关联的策略规则。 设备可以基于从特定设备接收的报警消息来确定违反策略规则。 该设备可以基于所违反的策略规则来接受或拒绝无线资源控制请求来指示特定设备执行策略动作。

    DYNAMIC ON-DEMAND DATA NETWORK CONNECTION CONTROL SERVICE
    140.
    发明申请
    DYNAMIC ON-DEMAND DATA NETWORK CONNECTION CONTROL SERVICE 有权
    动态无限数据网络连接控制服务

    公开(公告)号:US20160227590A1

    公开(公告)日:2016-08-04

    申请号:US14611877

    申请日:2015-02-02

    CPC classification number: H04W76/02 H04W4/70 H04W60/00 H04W76/10

    Abstract: A method, a device, and a non-transitory storage medium provide for receiving a request from an end device to access a network; obtaining subscription data pertaining to the end device based on the request; determining whether to establish a default bearer during an attachment procedure based on at least one of the request or the subscription data; permitting attachment to the network without establishment of the default bearer based on determining not to establish the default bearer; and storing context data that indicates the end device is attached without the default bearer based on the permitting. Additionally, the method, the device, and the non-transitory storage medium provide for end device-side and network device-side setting up and tearing down of the default bearer subsequent to attachment.

    Abstract translation: 方法,设备和非暂时性存储介质提供从终端设备接收访问网络的请求; 基于该请求获取与终端设备有关的订阅数据; 基于所述请求或订阅数据中的至少一个,确定在附件过程期间是否建立默认承载; 基于确定不建立默认承载,允许附加到网络而不建立默认承载; 并且基于许可,存储指示终端设备的上下文数据,而没有默认承载。 此外,方法,设备和非暂时性存储介质提供终端设备侧和网络设备侧在附接之后建立和拆除默认承载。

Patent Agency Ranking