Application load balancing for different domains
    81.
    发明授权
    Application load balancing for different domains 有权
    不同域的应用负载均衡

    公开(公告)号:US08855082B2

    公开(公告)日:2014-10-07

    申请号:US11744393

    申请日:2007-05-04

    IPC分类号: H04W4/00 H04L29/08

    摘要: In one embodiment, a method includes receiving a message associated with a device in a first domain. An identifier is determined for the device. The message is then sent to a load balancer where the message includes the identifier. The load balancer is then configured to send the message to a network device in a plurality of network devices. The network device is configured to process messages from the device. A second message may be received at the load balancer from a second domain. The second message may include the identifier for the device. The load balancer may then send the second message to the selected network device such that the first message and the second message are processed by the same network device.

    摘要翻译: 在一个实施例中,一种方法包括接收与第一域中的设备相关联的消息。 确定设备的标识符。 然后将消息发送到负载平衡器,其中消息包括标识符。 负载平衡器然后被配置为将消息发送到多个网络设备中的网络设备。 网络设备被配置为处理来自设备的消息。 可以在负载平衡器处从第二域接收第二消息。 第二消息可以包括设备的标识符。 然后,负载平衡器可以将第二消息发送到所选择的网络设备,使得第一消息和第二消息由相同的网络设备处理。

    System and method for ensuring persistent communications between a client and an authentication server
    83.
    发明授权
    System and method for ensuring persistent communications between a client and an authentication server 有权
    确保客户端和认证服务器之间持久通信的系统和方法

    公开(公告)号:US08555350B1

    公开(公告)日:2013-10-08

    申请号:US11473767

    申请日:2006-06-23

    IPC分类号: G06F7/00

    摘要: A system for facilitating persistent communications between entities in a network. In a specific embodiment, the system is adapted to facilitate fast reauthentication of a client performed by a server, such as an Authentication, Authorization, and Accounting (AAA) server, that is coupled to the client via a load balancer. The system includes a first message to be exchanged between the server and the client, wherein the first message includes a field identifying the server and/or the client. A matching module communicates with or is otherwise incorporated within the load balancer. The matching module includes one or more routines for employing the field to selectively route the first message to the client and/or server. In a more specific embodiment, the server a fast reauthentication module adapted to append the field in the message. The field includes sub-realm information identifying the server.

    摘要翻译: 用于促进网络中的实体之间的持久通信的系统。 在特定实施例中,该系统适于促进由诸如认证,授权和计费(AAA)服务器的服务器执行的客户端的快速重新认证,所述服务器经由负载平衡器耦合到客户端。 该系统包括要在服务器和客户端之间交换的第一消息,其中第一消息包括标识服务器和/或客户端的字段。 匹配模块与负载均衡器通信或以其他方式并入其中。 匹配模块包括用于使用该字段选择性地将第一消息路由到客户端和/或服务器的一个或多个例程。 在更具体的实施例中,服务器是适于将字段附加到消息中的快速重新认证模块。 该字段包括标识服务器的子域信息。

    System and method for providing resource management in a network environment
    84.
    发明授权
    System and method for providing resource management in a network environment 有权
    在网络环境中提供资源管理的系统和方法

    公开(公告)号:US08447314B2

    公开(公告)日:2013-05-21

    申请号:US12643830

    申请日:2009-12-21

    IPC分类号: H04W72/04

    CPC分类号: H04W16/04 H04W84/045

    摘要: An example method includes receiving data from a femto access point; evaluating resources being used by a macro network in which the femto access point resides; determining whether the femto access point is operating in a constrained bandwidth mode; and reserving particular resources for the femto access point to use for its communications, where the particular resource is allocated from available resources within the macro network. In a more particular embodiment, where those resources refer to spectrum resources, the method includes allocating spectrum resources between femto and macrocellular systems. In other embodiments, the method includes identifying a total throughput associated with the femto access point and one or more macro network cells, where a change in reserving particular frequencies is executed based on determining the total throughput being higher than a current throughput. The data from the femto access point can include path loss data and geolocation data.

    摘要翻译: 一种示例性方法包括从毫微微接入点接收数据; 评估由毫微微接入点驻留的宏网络使用的资源; 确定毫微微接入点是否在受限带宽模式下操作; 并为毫微微接入点预留用于其通信的特定资源,其中从宏网络内的可用资源分配特定资源。 在更具体的实施例中,当这些资源指的是频谱资源时,该方法包括在毫微微系统和宏蜂窝系统之间分配频谱资源。 在其他实施例中,该方法包括识别与毫微微接入点和一个或多个宏网络小区相关联的总吞吐量,其中基于确定总吞吐量高于当前吞吐量来执行保留特定频率的改变。 来自毫微微接入点的数据可以包括路径损耗数据和地理定位数据。

    System and method for providing rate control in a network environment
    85.
    发明授权
    System and method for providing rate control in a network environment 有权
    在网络环境中提供速率控制的系统和方法

    公开(公告)号:US08400921B2

    公开(公告)日:2013-03-19

    申请号:US12726224

    申请日:2010-03-17

    IPC分类号: G08C15/00

    摘要: A method is provided in one example embodiment and includes identifying a bandwidth parameter associated with a network link. The method includes evaluating a bandwidth request associated with user equipment, the bandwidth request is associated with a session, which involves the user equipment and which implicates the network link. The bandwidth request can be modified based on the bandwidth parameter that was identified. In more detailed embodiments, one or more header extensions in one or more packets are evaluated in order to assist in identifying the bandwidth parameter. The one or more header extensions can include a selected one of packet sequence numbers, an average packet transmission rate, an average packet receiving rate, and a packet reception error rate. In other examples, modifying the bandwidth request can include downgrading the bandwidth request to lower a bit rate based on the bandwidth parameter identified for the network link.

    摘要翻译: 在一个示例实施例中提供了一种方法,并且包括识别与网络链路相关联的带宽参数。 该方法包括评估与用户设备相关联的带宽请求,带宽请求与会话相关联,会话涉及用户设备并涉及网络链路。 可以根据所识别的带宽参数修改带宽请求。 在更详细的实施例中,评估一个或多个分组中的一个或多个报头扩展,以帮助识别带宽参数。 一个或多个报头扩展可以包括分组序列号,平均分组传输速率,平均分组接收速率和分组接收错误率中的所选择的一个。 在其他示例中,修改带宽请求可以包括根据为网络链路识别的带宽参数降级带宽请求以降低比特率。

    Coordinated neighbor discovery of radio access point devices and macro base stations
    86.
    发明授权
    Coordinated neighbor discovery of radio access point devices and macro base stations 有权
    无线接入点设备和宏基站的协调邻居发现

    公开(公告)号:US08175005B2

    公开(公告)日:2012-05-08

    申请号:US12507477

    申请日:2009-07-22

    IPC分类号: H04L12/28

    摘要: Techniques are provided for coordinated neighbor discovery in a wireless network served by radio access point devices that provide service in relatively small coverage areas in the wireless network. A controller apparatus sends to radio access point devices, data identifying a group of radio access point devices to which each radio access point device is assigned. The controller apparatus sends coordinating data for a neighbor discovery session during which a particular radio access point device in the group is configured to transmit a signal at maximum power during a time interval while all other radio access point devices in the group are configured to attempt to receive the signal, and to repeat the same during other time intervals during the neighbor discovery session when a different particular radio access point is configured to transmit a signal at maximum power until all of the radio access point devices in a group have transmitted. Each radio access point device generates discovery results data for signals received from one or more other radio access point devices during the neighbor discovery session. A neighbor list is generated for each radio access point device based on the discovery results. The neighbor list comprises a list of identifiers of radio access point devices that are candidates for handover of service.

    摘要翻译: 提供技术用于由无线接入点设备提供的无线网络中的协调邻居发现,无线接入点设备在无线网络中的相对小的覆盖区域中提供服务。 控制装置向无线接入点装置发送识别分配有无线接入点装置的无线接入点装置的一组的数据。 控制器装置发送用于邻居发现会话的协调数据,在该邻居发现会话期间,该组中的特定无线接入点设备被配置为在时间间隔期间以最大功率发送信号,同时该组中的所有其他无线接入点设备被配置为尝试 接收信号,并且在相邻发现会话期间的其它时间间隔期间重复该信号,当不同的特定无线电接入点被配置为以最大功率发射信号时,直到组中的所有无线接入点设备已经发送。 每个无线接入点设备在邻居发现会话期间生成从一个或多个其他无线接入点设备接收的信号的发现结果数据。 基于发现结果为每个无线接入点设备生成邻居列表。 邻居列表包括作为服务切换候选的无线接入点设备的标识符列表。

    Blacklisting of unlicensed mobile access (UMA) users via AAA policy database
    87.
    发明授权
    Blacklisting of unlicensed mobile access (UMA) users via AAA policy database 有权
    通过AAA策略数据库将未经授权的移动接入(UMA)用户列入黑名单

    公开(公告)号:US08064882B2

    公开(公告)日:2011-11-22

    申请号:US11716267

    申请日:2007-03-09

    IPC分类号: H04M1/66

    摘要: In one embodiment, while being connected to the network, a security issue may be detected and associated with the device. The device may be placed on a blacklist for the security issue. The blacklist is a list that is used to deny service for the device when it attempts to connect. Thus, the device is disconnected from the network. Identification information for the device is added to the blacklist at the authentication server. If the device attempts to reconnect to the network, the request is received at the authentication server. The authentication server can then check the blacklist and deny the request for access to the network if the identification information is on the blacklist. This denial is determined without sending the request to the HLR. Accordingly, the HLR is protected in that requests from a device that may be considered a security issue are not sent to the HLR.

    摘要翻译: 在一个实施例中,当连接到网络时,可以检测安全问题并与设备相关联。 为了安全问题,设备可能被放置在黑名单上。 黑名单是用于在尝试连接时拒绝该设备的服务的列表。 因此,设备与网络断开连接。 设备的识别信息被添加到认证服务器的黑名单。 如果设备尝试重新连接到网络,则在认证服务器处接收到请求。 然后,如果识别信息在黑名单上,认证服务器可以检查黑名单并拒绝接入网络的请求。 确定此拒绝,而不向HLR发送请求。 因此,HLR受到保护,因为来自可能被认为是安全问题的设备的请求不被发送到HLR。

    UMA/GAN integration within a legacy location based system
    88.
    发明授权
    UMA/GAN integration within a legacy location based system 有权
    UMA / GAN集成在基于遗留位置的系统中

    公开(公告)号:US07941140B2

    公开(公告)日:2011-05-10

    申请号:US11543893

    申请日:2006-10-04

    IPC分类号: H04W4/00

    摘要: In one embodiment, techniques for authorizing a mobile device are provided. A registration request is received for the mobile device. The registration request may include location identifier information. For example, a cell ID may be provided. Static location information is then determined based on the location identifier information. The static location information may be spatial coordinates. The registration request is then authorized based on the static location information. For example, a cell ID may be received and then spatial coordinates may be determined based on the cell ID. The registration request is then authorized based on the spatial coordinates. A response to the registration request is then sent.

    摘要翻译: 在一个实施例中,提供了用于授权移动设备的技术。 接收移动设备的注册请求。 注册请求可以包括位置标识符信息。 例如,可以提供小区ID。 然后基于位置标识符信息确定静态位置信息。 静态位置信息可以是空间坐标。 然后根据静态位置信息授权注册请求。 例如,可以接收小区ID,然后可以基于小区ID来确定空间坐标。 然后基于空间坐标来授权注册请求。 然后发送对注册请求的响应。

    SYSTEM AND METHOD FOR PROVIDING A TRANSLATION MECHANISM IN A NETWORK ENVIRONMENT
    89.
    发明申请
    SYSTEM AND METHOD FOR PROVIDING A TRANSLATION MECHANISM IN A NETWORK ENVIRONMENT 有权
    在网络环境中提供翻译机制的系统和方法

    公开(公告)号:US20110090815A1

    公开(公告)日:2011-04-21

    申请号:US12848141

    申请日:2010-07-31

    IPC分类号: H04L12/26

    摘要: An example method is provided and includes receiving a packet associated with a flow, determining a tunnel identifier for the flow, and determining a flow identifier for the flow. The method includes associating the flow identifier and the tunnel identifier to an Internet protocol (IP) address to generate a binding to be used for a network address and port translation (NAPT). In other embodiments, a routing decision is executed based on the binding between the identifiers and the IP address. The flow identifier can be a context identifier (CID), and the tunnel identifier can be a softwire tunnel ID. In yet other embodiments, the packet can be tagged as part of an encapsulation operation, which includes providing information about a network location at which the network address and port translation is to be executed.

    摘要翻译: 提供了示例性方法,并且包括接收与流相关联的分组,确定流的隧道标识符,以及确定流的流标识符。 该方法包括将流标识符和隧道标识符与因特网协议(IP)地址相关联,以生成用于网络地址和端口转换(NAPT)的绑定。 在其他实施例中,基于标识符和IP地址之间的绑定来执行路由决定。 流标识符可以是上下文标识符(CID),隧道标识符可以是软线隧道ID。 在其他实施例中,分组可以被标记为封装操作的一部分,其包括提供关于将要执行网络地址和端口转换的网络位置的信息。

    Application integrated gateway
    90.
    发明授权
    Application integrated gateway 有权
    应用集成网关

    公开(公告)号:US07890636B2

    公开(公告)日:2011-02-15

    申请号:US11477977

    申请日:2006-06-28

    IPC分类号: G06F15/16

    摘要: In one embodiment, a network application may offload stateful operations to a user-plane application. In one embodiment, the network application receives state information for a user device. The network application then sends the state information to a user-plane application, which can maintain the state information. The network application may then offload a stateful operation to the user-plane application. For example, the network application may have the user-plane application perform stateful operations. Also, the network application may use the state information maintained at the user-plane application for error recovery after the network application fails. For example, the network application may recover the state information from the user-plane application after failure.

    摘要翻译: 在一个实施例中,网络应用可以将状态操作卸载到用户平面应用。 在一个实施例中,网络应用接收用户设备的状态信息。 然后,网络应用程序将状态信息发送到可以维护状态信息的用户平面应用程序。 然后,网络应用可以将状态操作卸载到用户平面应用。 例如,网络应用程序可能具有用户平面应用程序执行有状态的操作。 此外,网络应用程序可能会在网络应用程序发生故障后使用在用户平面应用程序中维护的状态信息进行错误恢复。 例如,网络应用程序可能在故障后从用户平面应用程序恢复状态信息。