Multi-operator wireless networking
    1.
    发明授权
    Multi-operator wireless networking 有权
    多运营商无线网络

    公开(公告)号:US09197980B2

    公开(公告)日:2015-11-24

    申请号:US13591343

    申请日:2012-08-22

    IPC分类号: H04W4/00 H04L12/46 H04W80/04

    摘要: Multi-operator networking techniques are provided for allowing two or more operators to share a wireless local area network (WLAN). In particular, mobile access gateway functionality is integrated in a wireless network controller of a WLAN that is accessible to first and second operators. Operator-specific tunnels are created through the network for each of the first and second operators that link a core network of each of the first and second operators with an associated client device. Packets are then forwarded between the core networks of the first and second operators and their associated client devices via the operator-specific tunnels.

    摘要翻译: 提供多运营商网络技术,用于允许两个或多个运营商共享无线局域网(WLAN)。 具体地,移动接入网关功能被集成在WLAN的无线网络控制器中,其可由第一和第二运营商访问。 运营商特有的隧道是通过网络为第一和第二运营商的每个运营商创建的,这些运营商将第一和第二运营商中的每一个的核心网络与相关联的客户端设备相链接。 然后,分组将通过运营商特定的隧道在第一和第二运营商的核心网络及其相关联的客户端设备之间转发。

    System and method for offloading data in a communication system
    2.
    发明授权
    System and method for offloading data in a communication system 有权
    用于在通信系统中卸载数据的系统和方法

    公开(公告)号:US09014158B2

    公开(公告)日:2015-04-21

    申请号:US13179541

    申请日:2011-07-10

    摘要: A method is provided in one example embodiment and includes receiving a data packet transported on a backhaul link at a first network element; de-capsulating the data packet; identifying whether the data packet is an upstream data packet; identifying whether the data packet matches an internet protocol (IP) access control list (ACL) or a tunnel endpoint identifier; and offloading the data packet from the backhaul link. In more specific embodiment, the method can include identifying that the data packet does not match the IP ACL or the tunnel endpoint identifier; and communicating the data packet to a second network element. In other examples, the method can include identifying that the data packet is a downstream data packet; identifying a service to be performed for the data packet that cannot be performed at the first network element; and communicating the data packet to a second network element.

    摘要翻译: 在一个示例性实施例中提供了一种方法,并且包括接收在第一网络元件处的回程链路上传送的数据分组; 解封装数据包; 识别数据分组是否是上行数据分组; 识别数据分组是否与互联网协议(IP)访问控制列表(ACL)或隧道端点标识符匹配; 并从回程链路卸载数据包。 在更具体的实施例中,该方法可以包括识别数据分组与IP ACL或隧道端点标识符不匹配; 以及将所述数据分组传送到第二网络单元。 在其他示例中,该方法可以包括识别数据分组是下游数据分组; 识别对于在第一网络元件不能执行的数据分组执行的服务; 以及将所述数据分组传送到第二网络单元。

    System and method for offloading data in a communication system
    4.
    发明授权
    System and method for offloading data in a communication system 有权
    用于在通信系统中卸载数据的系统和方法

    公开(公告)号:US08897183B2

    公开(公告)日:2014-11-25

    申请号:US13179542

    申请日:2011-07-10

    摘要: A method is provided in one example embodiment and includes receiving a data packet transported on a backhaul link at a first network element; identifying whether the data packet is an upstream data packet; identifying whether the data packet matches an internet protocol (IP) access control list (ACL) or a tunnel endpoint identifier; performing a network address translation on the data packet; and offloading the data packet from the backhaul link. In certain implementations, the method can include identifying that the data packet does not match the IP ACL or the tunnel endpoint identifier; and communicating the data packet to a second network element. In other instances, the method can include identifying that the data packet is a downstream data packet; and restoring a tunnel header and tunnel identification based on an IP address of the data packet.

    摘要翻译: 在一个示例性实施例中提供了一种方法,并且包括接收在第一网络元件处的回程链路上传送的数据分组; 识别数据分组是否是上行数据分组; 识别数据分组是否与互联网协议(IP)访问控制列表(ACL)或隧道端点标识符匹配; 对数据包执行网络地址转换; 并从回程链路卸载数据包。 在某些实现中,该方法可以包括识别数据分组与IP ACL或隧道端点标识符不匹配; 以及将所述数据分组传送到第二网络单元。 在其他情况下,该方法可以包括识别数据分组是下游数据分组; 并根据数据包的IP地址恢复隧道头和隧道标识。

    Facilitating mobility for a mobile station
    5.
    发明授权
    Facilitating mobility for a mobile station 有权
    促进移动台的移动性

    公开(公告)号:US08775634B2

    公开(公告)日:2014-07-08

    申请号:US12885898

    申请日:2010-09-20

    IPC分类号: G06F15/173

    摘要: Providing a mobility key for a communication session for a mobile station includes facilitating initiation of the communication session. A master key for the communication session is established, where the master key is generated at an authentication server in response to authenticating the mobile station. A mobility key is derived from the authentication key at an access node, where the mobility key is operable to authenticate mobility signaling for the communication session.

    摘要翻译: 为移动台提供用于通信会话的移动密钥包括促进通信会话的启动。 建立通信会话的主密钥,其中响应于认证移动台在认证服务器处生成主密钥。 移动密钥是从接入节点的认证密钥导出的,其中移动性密钥可用于认证通信会话的移动性信令。

    SYSTEM AND METHOD FOR SUPPORTING WEB AUTHENTICATION
    6.
    发明申请
    SYSTEM AND METHOD FOR SUPPORTING WEB AUTHENTICATION 有权
    支持WEB认证的系统和方法

    公开(公告)号:US20140026206A1

    公开(公告)日:2014-01-23

    申请号:US13554873

    申请日:2012-07-20

    IPC分类号: G06F21/20

    摘要: A method is provided in one example embodiment and includes receiving a discover message over a network; determining that the discover message is associated with an unauthenticated client (e.g., identifying a media access control (MAC) address); communicating a proxy binding update (PBU) having a binding type value set to a temporary status; and establishing a bidirectional tunnel for transporting traffic for the client.

    摘要翻译: 在一个示例实施例中提供了一种方法,并且包括通过网络接收发现消息; 确定所述发现消息与未认证的客户端相关联(例如,识别媒体访问控制(MAC)地址); 传送具有设置为临时状态的绑定类型值的代理绑定更新(PBU); 并建立双向隧道,为客户端传输流量。

    System and method for provisioning a home agent in a network environment
    7.
    发明授权
    System and method for provisioning a home agent in a network environment 有权
    用于在网络环境中配置归属代理的系统和方法

    公开(公告)号:US08605901B1

    公开(公告)日:2013-12-10

    申请号:US12509455

    申请日:2009-07-25

    IPC分类号: H04L9/12 H04L7/10

    摘要: A method is provided in one example embodiment and includes communicating an access request to an authentication, authorization, and accounting (AAA) element. The access request is configured to include an attribute that indicates that a network element can support a particular home agent assignment from amongst a plurality of home agents. The method also includes receiving a response that includes an Internet Protocol (IP) address of a home agent loadbalancer, the response including a key that establishes a secure connection between the network element and the home agent loadbalancer. In other embodiments, the method includes communicating with a foreign agent in order to authenticate user equipment associated with the access request. In addition, the access request can be initiated by user equipment configured to establish a network communication session via the particular home agent.

    摘要翻译: 在一个示例实施例中提供了一种方法,并且包括将访问请求传送到认证,授权和计费(AAA)元素。 访问请求被配置为包括指示网络元件可以支持来自多个归属代理之间的特定归属代理分配的属性。 该方法还包括接收包括归属代理负载均衡器的因特网协议(IP)地址的响应,响应包括在网络元件和归属代理负载均衡器之间建立安全连接的密钥。 在其他实施例中,该方法包括与外部代理进行通信,以便认证与访问请求相关联的用户设备。 此外,访问请求可以由配置成经由特定归属代理建立网络通信会话的用户设备发起。

    Method and apparatus for configuring a mobile node to retain a “home” IP subnet address
    8.
    发明授权
    Method and apparatus for configuring a mobile node to retain a “home” IP subnet address 有权
    用于配置移动节点以保留“归属”IP子网地址的方法和装置

    公开(公告)号:US08560644B2

    公开(公告)日:2013-10-15

    申请号:US11944187

    申请日:2007-11-21

    IPC分类号: G06F15/16

    摘要: A method and implementation are disclosed for binding a mobile node to a subnet. The invention comprises steps and implementations for intercepting messages sent by a mobile node to a server, associating a predetermined subnet with the intercepted messages and forwarding the intercepted messages to the server. The invention intercepts reply messages sent by at least one server and selects reply messages that are associated with the predetermined subnet. The selected reply messages are forwarded to the mobile node, and reply messages that are not associated with the predetermined subnet are discarded.

    摘要翻译: 公开了将移动节点绑定到子网的方法和实现。 本发明包括用于拦截由移动节点发送到服务器的消息的步骤和实现方式,将预定的子网与拦截的消息相关联,并将拦截的消息转发到服务器。 本发明拦截由至少一个服务器发送的应答消息,并选择与预定子网相关联的应答消息。 所选择的应答消息被转发到移动节点,并且丢弃与预定子网不相关联的应答消息。

    SOFT RETENTION FOR CALL ADMISSION CONTROL IN COMMUNICATION NETWORKS
    9.
    发明申请
    SOFT RETENTION FOR CALL ADMISSION CONTROL IN COMMUNICATION NETWORKS 有权
    通信网络呼叫接纳控制的软约束

    公开(公告)号:US20120250509A1

    公开(公告)日:2012-10-04

    申请号:US13078121

    申请日:2011-04-01

    IPC分类号: H04W24/04 H04W72/08

    摘要: Systems and methods are disclosed for receiving a request at a packet gateway to allocate a new bearer for a mobile device on a wireless telecommunications network; identifying, at the packet gateway, existing bearers that have a quality of service (QoS) that can be reduced without dropping the existing bearers; reducing, at the packet gateway, the QoS of the existing bearers; reclaiming resources at the packet gateway that were previously in use by the existing bearers; and allocating the new bearer for the mobile device using the reclaimed resources at the packet gateway without causing any of the existing bearers to be disconnected, wherein the existing bearers have a lower priority than the new bearer, and wherein the existing bearers have previously been designated as capable of being preempted.

    摘要翻译: 公开了用于在分组网关处接收请求以在无线电信网络上为移动设备分配新的承载的系统和方法; 在分组网关处识别具有可以减少而不丢弃现有承载的服务质量(QoS)的现有承载; 在分组网关处减少现有承载的QoS; 在以前由现有承载人使用的数据包网关上回收资源; 以及使用所述分组网关处的所述再生资源分配所述移动设备的所述新承载,而不使所述现有承载中的任何现有承载断开,其中,所述现有承载具有比所述新承载更低的优先级,并且其中,所述现有承载先前已被指定 能够被抢占。

    System and method for providing mobility across access technologies in a network environment
    10.
    发明授权
    System and method for providing mobility across access technologies in a network environment 有权
    用于在网络环境中提供接入技术的移动性的系统和方法

    公开(公告)号:US08195778B1

    公开(公告)日:2012-06-05

    申请号:US12642797

    申请日:2009-12-19

    IPC分类号: G06F15/177

    CPC分类号: H04L12/66

    摘要: An example method includes receiving a packet for a flow associated with a subscriber; determining if a home agent element has a context for the flow by communicating a handover query to a network element; assigning an Internet protocol (IP) address for the subscriber in response to the home agent element not having the context for the flow; and creating a session for the subscriber, where the session is created using inter-process communication between the home agent element and the network element. The method can further include maintaining communications with a packet data serving node (PDSN) and an Authentication, Authorization, and Accounting (AAA) element in order to assist in roaming between a Long Term Evolution (LTE) network and a code division multiple access (CDMA) network. The inter-process communication is used to maintain the session for the subscriber when the subscriber is attached to different networks.

    摘要翻译: 示例性方法包括:接收与用户相关联的流的分组; 通过将切换查询传送到网络元件来确定所述归属代理元素是否具有所述流的上下文; 响应于不具有所述流的上下文的归属代理元件,为所述订户分配因特网协议(IP)地址; 以及为所述用户创建会话,其中使用所述归属代理元件和所述网络元件之间的进程间通信来创建所述会话。 该方法还可以包括维护与分组数据服务节点(PDSN)和认证,授权和计费(AAA)元素的通信,以便协助在长期演进(LTE)网络和码分多址( CDMA)网络。 当用户连接到不同的网络时,进程间通信用于维护用户的会话。