-
公开(公告)号:US20220303201A1
公开(公告)日:2022-09-22
申请号:US17629945
申请日:2019-09-13
发明人: Rodrigo Alvarez Dominguez , Raul Barreda Soto , Daniel Torres Gonzalez , Miguel Angel Muñoz De La Torre Alonso , Miguel Angel Puente Pestaña , Carlos Jimenez Cordon
IPC分类号: H04L43/0823 , H04L45/00
摘要: Methods and apparatus are provided for traffic monitoring in a network. In an example aspect, a method of traffic monitoring in a first network node comprises receiving a packet, determining that the packet matches a plurality of packet detection rules, and sending an indication to a second network node that the packet matches a plurality of packet detection rules.
-
公开(公告)号:US12127088B2
公开(公告)日:2024-10-22
申请号:US17611698
申请日:2019-08-26
发明人: Stefan Håkansson , Hans Mattsson , Linus Andersson , David Del Peral Chico , Alfonso De Jesus Perez Martinez , Miguel Angel Muñoz De La Torre Alonso , Rodrigo Alvarez Dominguez , Göran Eriksson , Marcos Caballero Del Dedo
摘要: A method for over-the-top, OTT, management in a communication network is presented. The method is performed in a packet data network gateway, PGW. The method comprises receiving (S200) a request for an application network interaction protocol, ANIP, service from an application client, sending (S210) the received request to a global ANIP server, wherein the request is extended with a public land mobile network, PLMN, identity, receiving (S220) an address to a local ANIP server from the global ANIP server, and sending (S230) the received address to the local ANIP server to the Send request for application client. Methods, a PGW, an application client, an ANIP server, computer programs, and a ANIP service computer program product for OTT management in a communication network are also presented.
-
公开(公告)号:US12081591B2
公开(公告)日:2024-09-03
申请号:US17611845
申请日:2019-08-26
发明人: Göran Eriksson , Stefan Håkansson , Hans Mattsson , Linus Andersson , David Del Peral Chico , Alfonso de Jesus Perez Martinez , Miguel Angel Muñoz De La Torre Alonso , Rodrigo Alvarez Dominguez , Marcos Caballero Del Dedo
IPC分类号: H04L9/40 , H04L67/02 , H04L67/141
CPC分类号: H04L63/166 , H04L63/0263 , H04L63/20 , H04L67/02 , H04L67/141
摘要: A method for over-the-top (OTT) management in a communication network is presented. The method is performed in an application client. The method comprises sending a request for activation of a policy for an application network interaction protocol (ANIP) service to a packet data network gateway (PGW) wherein the request indicates an address to a local ANIP server; receiving a set of rules related to the requested activation of the policy from the PGW, wherein the set of rules are defined for a packet data network (PDN) session applicable for the ANIP service; and communicating over the communication network based on the received set of rules. Methods, application clients, PGWs, ANIP servers, computer programs, and a computer program for OTT management in a communication network are also presented.
-
公开(公告)号:US12022319B2
公开(公告)日:2024-06-25
申请号:US17299969
申请日:2019-01-11
CPC分类号: H04W28/0268 , H04W76/10
摘要: A method performed by a policy node for handling QoS for data traffic between a UE and an Application Server (AS) node associated with the UE. The policy node receives messages indicating available marking types which a user plane node is capable of detecting in the data traffic and information indicating a number of marking types supported by both the UE and the AS node, a UE identifier identifying the UE and a list of QoS profiles associated with the UE. The policy node determines the decided marking type and marking value for each of the QoS profiles associated with the UE identifier and transmits a message towards the control plane node having a session establishment response for the UE identifier including the marking type and marking value decided for each QoS profile associated with the UE identifier.
-
公开(公告)号:US20240106934A1
公开(公告)日:2024-03-28
申请号:US18252978
申请日:2021-01-19
发明人: Miguel Angel Puente Pestaña , Miguel Angel Muñoz De La Torre Alonso , Rodrigo Alvarez Dominguez
摘要: A communication network (10) tracking usage information for each of two or more components of traffic associated with the same application identifier provides a basis for differentiating charging with respect to the two or more components. For example, traffic carried by a communication network (10) for a social media application running on a User Equipment (UE) (12) may be identified by a corresponding application identifier. However, the so-identified traffic may include multiple components, such as traffic providing the social-media service(s) and traffic constituting advertising or other ancillary or supplementary content. Tracking and reporting the network usage associated with respective components, i.e., at a granularity finer than that provided by the overall application or traffic flow identifier, provides an advantageous basis for differentiated charging as between the respective components.
-
公开(公告)号:US11917713B2
公开(公告)日:2024-02-27
申请号:US17042729
申请日:2018-09-10
发明人: Rodrigo Alvarez Dominguez , Marc Molla , Miguel Angel Muñoz De La Torre Alonso , Alfonso de Jesus Perez Martinez
CPC分类号: H04W76/34 , H04L67/141 , H04W8/02 , H04W28/0252 , H04W76/15 , H04W84/042 , H04W88/06
摘要: The use of multipath enabled mobile entities accessing a service outside the network in a multipath connection. The invention relates to a method for operating an application server (100) providing a service to a multipath enabled mobile entity (10) connected to the application server with a first bearer of a first access network of a first mobile communications network, wherein the application server is external to the mobile communications network, whereas the method comprises the steps of receiving an indication that the mobile entity (10) has an option to use another bearer not belonging to the first mobile communications network for accessing the application server, and of transmitting a request message towards a policy control entity (50) of the first mobile communications network requesting the policy control entity to disconnect the first bearer.
-
公开(公告)号:US20230422030A1
公开(公告)日:2023-12-28
申请号:US18039078
申请日:2021-01-27
发明人: Alfonso de Jesus Perez Martinez , Miguel Angel Muñoz De La Torre Alonso , Rodrigo Alvarez Dominguez
IPC分类号: H04W12/033 , H04W12/08 , G06Q20/32 , G06Q20/02 , H04M15/00
CPC分类号: H04W12/033 , H04W12/08 , G06Q20/325 , G06Q20/02 , H04M15/59
摘要: A technique of configuring a core network domain of a wireless communication network for detection of service traffic that is to be trustfully handled in accordance with traffic handling information stored in a blockchain is provided. A method implementation of this technique comprises receiving, from a service provider, traffic detection information for service traffic that is to be handled in accordance with the traffic handling information. The method further comprises triggering an association, in the blockchain, of the received traffic detection information with the traffic handling information, and providing the traffic detection information to the core network domain for detecting the service traffic that is to be handled in accordance with the traffic handling information.
-
公开(公告)号:US11777806B2
公开(公告)日:2023-10-03
申请号:US16968925
申请日:2018-03-05
发明人: Miguel Angel Puente Pestaña , Rodrigo Alvarez Dominguez , Miguel Angel Muñoz De La Torre Alonso , Ruth Pallares Del Egido
IPC分类号: H04L41/0896 , H04L41/5022
CPC分类号: H04L41/0896 , H04L41/5022
摘要: Methods, a system for managing traffic transmitted by a User Equipment (UE), a UE for enabling differentiation of the traffic, a Packet Gate-Way User plane (PGW-U) for managing the traffic as well as a Mobility Management Entity (MME) for enabling differentiation of the traffic are disclosed. The PGW-U (120) receives (9) a marking type and a marking value, which originate from the SCS/AS (170) and which are associated with an application identifier for identifying application traffic to be handled according to the marking type and the marking value. The UE (110) receives (14), from the MME (130), the marking type and the marking value. The UE (110) transmits (17), towards the PGW-U (120), application traffic marked according to the marking type and marking value. The PGW-U (120) inspects (18) the traffic according to the marking type to obtain the marking value. The PGW-U (120) handles (18) the traffic based on the marking value. Corresponding computer programs and computer program carriers are also disclosed.
-
29.
公开(公告)号:US11765200B2
公开(公告)日:2023-09-19
申请号:US17047834
申请日:2018-08-15
发明人: Javier Campo Trapero , Miguel Angel Muñoz De La Torre Alonso , Franco Foresti , Rodrigo Alvarez Dominguez
IPC分类号: H04L9/40
CPC分类号: H04L63/145 , H04L63/1416 , H04L63/20
摘要: Methods, a user data node (120), a policy node (150), an application node (170) and an operator network (101) for enabling management of an attack towards an application (190) hosted by the application node (170) are disclosed. The policy node (150) receives (3) attack information and an identifier of the application (190) to which the attack information applies. The attack information relates to the management of the attack and the attack information comprises a type of attack, a set of detection conditions relating to detection of attacks of the type of attack, and a mitigation action to be invoked when at least one detection condition of the set of detection conditions is fulfilled. In this manner, degeneration of the application (190) caused by the attacks of the type of attack is mitigatable. The policy node (150) generates (13) at least one rule based on the attack information. Moreover, the operator network (101) transfers (14, 15), from the policy node to the user data node (120), said at least one rule. The user data node (120) detects (18), in traffic towards the application (190), the attack while utilizing said at least one rule. Corresponding computer programs and computer program carriers are also disclosed.
-
30.
公开(公告)号:US20230164623A1
公开(公告)日:2023-05-25
申请号:US17919150
申请日:2020-06-22
发明人: Alfonso de Jesus Perez Martinez , Miguel Angel Puente Pestaña , Miguel Angel Muñoz de la Torre Alonso , Rodrigo Alvarez Dominguez
CPC分类号: H04W28/0289 , H04W8/20
摘要: A method performed by an Application Function, AF, node (131), for handling a data session for a User Equipment, UE, (120) in a communication network. The AF node obtains information about usage of a first frequency for the UE from an Access and Mobility management Function, AMF, node (132). The AF node then applies a first congestion mechanism based on the obtained information about usage of the first frequency. The AF node further obtains information about usage of a second frequency for the UE from the AMF node. The AF node then applies a second congestion mechanism in response to the obtained information about usage of the second frequency.
-
-
-
-
-
-
-
-
-