Method for upgrading virtualized network function and network function virtualization orchestrator

    公开(公告)号:US10177982B2

    公开(公告)日:2019-01-08

    申请号:US15222270

    申请日:2016-07-28

    Abstract: The present application provides a method for upgrading a virtualized network function and a network function virtualization orchestrator NFVO. The NFVO includes: a receiver, configured to receive an upgrade request message, the upgrade request message is configured to request the NFVO to upgrade a first software version corresponding to a first VNF to a second software version, the first software version corresponds to a first VNF instance, and the second software version corresponds to a second VNF instance; and a processor, configured to: instantiate the first VNF to obtain the second VNF instance; configure forwarding paths of service flows in an NS, so that a first service flow is forwarded to the first VNF instance and that a second service flow is forwarded to the second VNF instance; and terminate the first VNF instance if it is determined that the first VNF instance runs without loads within a preset time.

    ROUTING METHOD BETWEEN BASE STATIONS, SERVING GATEWAY, AND BASE STATION
    53.
    发明申请
    ROUTING METHOD BETWEEN BASE STATIONS, SERVING GATEWAY, AND BASE STATION 有权
    基站,服务网关和基站之间的路由方法

    公开(公告)号:US20160262197A1

    公开(公告)日:2016-09-08

    申请号:US15133919

    申请日:2016-04-20

    CPC classification number: H04W76/12 H04W40/02 H04W40/34 H04W76/00 H04W88/16

    Abstract: Embodiments of the present invention provide a routing method between base stations, a serving gateway, and a base station, where the method includes: receiving, by a first serving gateway, a first user data packet of first UE sent by a first base station, and determining, according to the first user data packet, whether the first serving gateway serves both the first UE and second UE, where the second UE is a communication peer end of the first UE; and if the first serving gateway determines that the first serving gateway serves both the first UE and the second UE, triggering, by the first serving gateway, the first base station to acquire first routing information required for direct communication with a second base station, and triggering the second base station to acquire second routing information required for direct communication with the first base station.

    Abstract translation: 本发明的实施例提供了基站,服务网关和基站之间的路由选择方法,其中该方法包括:由第一服务网关接收由第一基站发送的第一UE的第一用户数据分组, 以及根据所述第一用户数据分组确定所述第一服务网关是否服务于所述第一UE和所述第二UE,其中所述第二UE是所述第一UE的通信对端; 并且如果第一服务网关确定第一服务网关服务于第一UE和第二UE两者,则由第一服务网关触发第一基站获取与第二基站直接通信所需的第一路由信息,以及 触发第二基站获取与第一基站直接通信所需的第二路由信息。

    Method and Apparatus for Synchronizing Video Live Broadcast
    54.
    发明申请
    Method and Apparatus for Synchronizing Video Live Broadcast 有权
    用于同步视频直播的方法和装置

    公开(公告)号:US20150358654A1

    公开(公告)日:2015-12-10

    申请号:US14829412

    申请日:2015-08-18

    Abstract: The present invention relates to a method for synchronizing video live broadcast, which can improve user experience in a video live broadcast service. In the present invention, a video stream synchronization request is sent to a network side device; a video stream playback position synchronization parameter sent by the network side device is received, where the video stream playback position synchronization parameter includes a playback position parameter at a video stream sending moment and a system frame number SFN at the video stream sending moment; an SFN at a video stream receiving moment is acquired; and the playback position parameter at the video stream sending moment is adjusted according to the SFN at the video stream sending moment and the SFN at the video stream receiving moment, so as to coincide with a current playback position parameter of the network side device.

    Abstract translation: 本发明涉及一种用于同步视频直播的方法,其可以改善视频直播广播服务中的用户体验。 在本发明中,将视频流同步请求发送到网络侧设备; 接收由网络侧设备发送的视频流播放位置同步参数,视频流播放位置同步参数包括视频流发送时刻的播放位置参数和视频流发送时刻的系统帧号SFN; 获取视频流接收时刻的SFN; 并且根据视频流发送时刻的SFN和视频流接收时刻的SFN调整视频流发送时刻的播放位置参数,以便与网络侧设备的当前播放位置参数一致。

    Data Transmitting Method, Handover Method, Apparatus, Equipment, Access Node, and System
    55.
    发明申请
    Data Transmitting Method, Handover Method, Apparatus, Equipment, Access Node, and System 有权
    数据传输方法,切换方法,设备,设备,接入节点和系统

    公开(公告)号:US20150245264A1

    公开(公告)日:2015-08-27

    申请号:US14698572

    申请日:2015-04-28

    Inventor: Chunshan Xiong

    Abstract: A data transmitting method includes receiving from a UE a request to apply for accessing a data file in an external server. If a first part of content of the data file is stored an RAN cache, the first part of the content is transmitted to the UE. When the first part of the content is transmitted to the UE, a second part of the content of the data file is obtained from the external server. After all the first part of the content is transmitted to the UE, the second part of the content is transmitted to the UE.

    Abstract translation: 一种数据发送方法,包括:从外部服务器接收申请访问数据文件的请求。 如果数据文件的内容的第一部分被存储在RAN高速缓存中,则将内容的第一部分发送给UE。 当内容的第一部分被发送到UE时,从外部服务器获取数据文件的内容的第二部分。 在所有内容的第一部分被发送到UE之后,内容的第二部分被发送到UE。

    Service Data Cache Processing Method and System and Device
    56.
    发明申请
    Service Data Cache Processing Method and System and Device 审中-公开
    服务数据缓存处理方法及系统与设备

    公开(公告)号:US20150189040A1

    公开(公告)日:2015-07-02

    申请号:US14656416

    申请日:2015-03-12

    CPC classification number: H04L67/2852 H04L67/26 H04L67/2842

    Abstract: Embodiments of the present invention provide a service data cache processing method and system and a device. The method includes receiving statistical information of service data and sending a service data push request to a service provider SP device according to the statistical information, so that the SP device sends service data to a primary cache deployed in a core network or an edge cache deployed in an access network.

    Abstract translation: 本发明的实施例提供了一种服务数据高速缓存处理方法和系统和设备。 该方法包括接收服务数据的统计信息,并根据统计信息向业务提供商SP设备发送业务数据推送请求,使得SP设备将业务数据发送到部署在核心网或部署在边缘缓存中的边缘缓存中的主缓存 在接入网络中。

    AUTHENTICATION METHOD, DEVICE AND SYSTEM FOR USER EQUIPMENT
    57.
    发明申请
    AUTHENTICATION METHOD, DEVICE AND SYSTEM FOR USER EQUIPMENT 审中-公开
    认证方法,用户设备的设备和系统

    公开(公告)号:US20150026787A1

    公开(公告)日:2015-01-22

    申请号:US14509882

    申请日:2014-10-08

    CPC classification number: H04W12/06 H04L63/205 H04W12/04 H04W12/08

    Abstract: Disclose are an authentication method, device and system for a user equipment. The method comprises: first, a user equipment receiving a random value RAND and a cognitive code AUTN in an evolved packet system (EPS) authentication vector sent by a network side device; when an operating mode of the user equipment is a long-term evolved node LTE Hi operating mode, the user equipment performing authentication based on the RAND and the AUTN. In the authentication process, the user equipment ignores a verification result of a separation bit of an authentication management field (AMF) in the AUTN; or, the user equipment does not verify the separation bit of the AMF. The present disclosure is applicable to the field of communication systems.

    Abstract translation: Disclose是用户设备的认证方法,设备和系统。 该方法包括:首先,在由网络侧设备发送的演进分组系统(EPS)认证向量中接收随机值RAND和认知代码AUTN的用户设备; 当用户设备的操作模式是长期演进节点LTE Hi操作模式时,用户设备基于RAND和AUTN进行认证。 在认证处理中,用户设备忽略AUTN中认证管理字段(AMF)的分离位的验证结果; 或者,用户设备不验证AMF的分离位。 本公开适用于通信系统领域。

    Policy control function network element selection method, apparatus, system, and storage medium

    公开(公告)号:US12232069B2

    公开(公告)日:2025-02-18

    申请号:US17588745

    申请日:2022-01-31

    Abstract: A policy control function network element selection method, an apparatus, a system, and a storage medium, where a first access and mobility management function network element is configured to: receive a registration request message of the terminal device; obtain, based on an identifier of the terminal device in the registration request message, an identifier of a policy control function network element currently serving the terminal device and a network identifier of the policy control function network element; and when a network identifier of the first access and mobility management function network element is consistent with the network identifier of the policy control function network element, determine that the policy control function network element is a target policy control function network element.

    Method for implementing user plane security policy, apparatus, and system

    公开(公告)号:US12058139B2

    公开(公告)日:2024-08-06

    申请号:US17174749

    申请日:2021-02-12

    CPC classification number: H04L63/102 H04L63/164 H04L63/20 H04L67/61

    Abstract: This application discloses a method for implementing a user plane security policy, an apparatus, and a system. In an implementation, a terminal apparatus may associate or establish a PDU session based on user plane security indication information that is of an application and that is sent by a network device. In another implementation, a PCF adds an obtained user plane security attribute requirement of the application to a PCC rule and sends the PCC rule to an SMF, so that the SMF performs QoS flow binding based on the user plane security attribute requirement. According to the foregoing method, the user plane security attribute requirement of the application can be met.

    Communication Method and Communications Apparatus

    公开(公告)号:US20240048624A1

    公开(公告)日:2024-02-08

    申请号:US18365564

    申请日:2023-08-04

    CPC classification number: H04L67/14 H04W28/0236 H04W36/0011 H04W36/30

    Abstract: In a communication method, a first access network device sends first information to a second access network device, where the first information is used to indicate that the first access network device has notified a core network device that a quality of service requirement of at least one quality of service flow cannot be met; the second access network device may send second information to the core network device, where the second information is used to notify the core network device that a quality of service requirement of a first quality of service flow in the at least one quality of service flow can be met, and the first quality of service flow is a quality of service flow that has been handed over from the first access network device to the second access network device.

Patent Agency Ranking