Method and apparatus for traffic classification
    3.
    发明授权
    Method and apparatus for traffic classification 有权
    流量分类方法和装置

    公开(公告)号:US09294380B2

    公开(公告)日:2016-03-22

    申请号:US13809242

    申请日:2010-07-09

    摘要: A Policy and Charging Rules Function server (PCRF) of a Policy and Charging Control (PCC) Architecture for deciding control rules applicable to user traffic flows to be inspected, in accordance with applicable telecommunication protocols for each traffic flow, by a Policy and Charging Enforcement Function server with Deep Packet inspection capabilities (PCEF-DPI) of the PCC Architecture. The PCRF includes a database having a list of protocols used in the user tialYtc flow s The PCRF includes an interface unit which receives a query from the PCEF-DPI about applicable control rules for an IP Connectivity Access Network (IP-CAN) session established for a user at the PCEF-DPI The PCRF includes a processing unit which sends the applicable control rules for the IP-CAN session and the list of protocols through the interface unit to the PCEF-DPI. A Policy and Charging Enforcement Function, server having Deep Packet Inspection capabilities (PCEF-DPI) of a Policy and Charging Control (PCC) Architecture. A method of a Policy and Charging Rules Function server (PCRF) of a Policy and Charging Control (PCC) Architecture. A method of a Policy and Charging Enforcement Function server having Deep Packet inspection capabilities (PCFF-DPI) of a Policy and Charging Control (PCC) Architecture.

    摘要翻译: 策略和计费控制(PCC)架构的策略和计费规则功能服务器(PCRF),用于根据每个流量的适用的电信协议,通过策略和计费执行来决定适用于要检查的用户业务流的控制规则 具有PCC架构的深度包检测功能的功能服务器(PCEF-DPI)。 PCRF包括具有在用户tialYtc流中使用的协议列表的数据库。PCRF包括接口单元,该接口单元从PCEF-DPI接收关于为IP网络建立的IP连接接入网(IP-CAN)会话的适用控制规则的查询 PCEF-DPI的用户PCRF包括处理单元,该处理单元通过接口单元向PCEF-DPI发送用于IP-CAN会话的适用控制规则和协议列表。 策略和计费执行功能,具有策略和计费控制(PCC)体系结构的深度数据包检测功能(PCEF-DPI)的服务器。 策略和计费控制(PCC)架构的策略和计费规则功能服务器(PCRF)的方法。 具有策略和计费控制(PCC)架构的深度包检测能力(PCFF-DPI)的策略和计费执行功能服务器的方法。

    METHOD AND APPARATUS FOR TRAFFIC CLASSIFICATION
    5.
    发明申请
    METHOD AND APPARATUS FOR TRAFFIC CLASSIFICATION 有权
    用于交通分类的方法和装置

    公开(公告)号:US20130212265A1

    公开(公告)日:2013-08-15

    申请号:US13809242

    申请日:2010-07-09

    IPC分类号: H04L12/26

    摘要: A Policy and Charging Rules Function server (PCRF) of a Policy and Charging Control (PCC) Architecture for deciding control rules applicable to user traffic flows to be inspected, in accordance with applicable telecommunication protocols for each traffic flow, by a Policy and Charging Enforcement Function server with Deep Packet inspection capabilities (PCEF-DPI) of the PCC Architecture. The PCRF includes a database having a list of protocols used in the user tialYtc flow s The PCRF includes an interface unit which receives a query from the PCEF-DPI about applicable control rules for an IP Connectivity Access Network (IP-CAN) session established for a user at the PCEF-DPI The PCRF includes a processing unit which sends the applicable control rules for the IP-CAN session and the list of protocols through the interface unit to the PCEF-DPI. A Policy and Charging Enforcement Function, server having Deep Packet Inspection capabilities (PCEF-DPI) of a Policy and Charging Control (PCC) Architecture. A method of a Policy and Charging Rules Function server (PCRF) of a Policy and Charging Control (PCC) Architecture. A method of a Policy and Charging Enforcement Function server having Deep Packet inspection capabilities (PCFF-DPI) of a Policy and Charging Control (PCC) Architecture.

    摘要翻译: 策略和计费控制(PCC)架构的策略和计费规则功能服务器(PCRF),用于根据每个流量的适用的电信协议,通过策略和计费执行来决定适用于要检查的用户业务流的控制规则 具有PCC架构的深度包检测功能的功能服务器(PCEF-DPI)。 PCRF包括具有在用户tialYtc流中使用的协议列表的数据库。PCRF包括接口单元,其接收来自PCEF-DPI的关于IP连接接入网(IP-CAN)会话的适用控制规则的查询,为IP PCEF-DPI的用户PCRF包括处理单元,该处理单元通过接口单元向PCEF-DPI发送用于IP-CAN会话的适用控制规则和协议列表。 策略和计费执行功能,具有策略和计费控制(PCC)体系结构的深度数据包检测功能(PCEF-DPI)的服务器。 策略和计费控制(PCC)架构的策略和计费规则功能服务器(PCRF)的方法。 具有策略和计费控制(PCC)架构的深度包检测能力(PCFF-DPI)的策略和计费执行功能服务器的方法。

    Content delivery control methods, apparatuses and computer programs
    6.
    发明申请
    Content delivery control methods, apparatuses and computer programs 审中-公开
    内容传送控制方法,设备和计算机程序

    公开(公告)号:US20120324099A1

    公开(公告)日:2012-12-20

    申请号:US13174817

    申请日:2011-07-01

    IPC分类号: G06F15/173

    CPC分类号: H04W4/18 H04L67/306 H04W8/18

    摘要: In a policy and charging control method, a network node including a policy and charging enforcement function (PCEF) establishes a user plane session with a user and obtains a profile of the user. Upon receiving a packet, the PCEF determines, through a deep inspection of the packet, whether the packet indicates that content of a particular type, referred to as original content, is to be received by the user. If it is determined that the packet indicates that the original content of the particular type is to be received by the user, the PCEF obtains, based on the user profile and the particular type of the original content, information regarding operations to be performed in relation to the original content. The PCEF then performs the operations in relation to the original content. The invention further relates to network nodes implementing a PCEF and to computer programs.

    摘要翻译: 在策略和计费控制方法中,包括策略和计费执行功能(PCEF)的网络节点与用户建立用户平面会话并获得用户的简档。 在接收到分组时,PCEF通过对分组的深度检查来确定分组是否指示用户将接收到被称为原始内容的特定类型的内容。 如果确定分组指示特定类型的原始内容将被用户接收,则PCEF基于用户简档和原始内容的特定类型获得关于要执行的操作的信息 到原来的内容。 PCEF然后执行与原始内容相关的操作。 本发明还涉及实现PCEF和计算机程序的网络节点。

    Method for Personalizing Parental Control in a PCC Architecture
    7.
    发明申请
    Method for Personalizing Parental Control in a PCC Architecture 有权
    PCC架构中个性化家长控制的方法

    公开(公告)号:US20120331516A1

    公开(公告)日:2012-12-27

    申请号:US13166275

    申请日:2011-06-22

    IPC分类号: G06F21/00

    摘要: A Parental Control Manager “PCM” server of a Policy and Charging Control “PCC” architecture with the Parental Control Manager “PCM” server, a Policy Control Enforcement Function device with Deep Packet Inspection capabilities “PCEF-DPI device”, and a Policy Control Rules Function “PCRF” server. The PCM server includes a user interface unit for receiving a logon from a user, and for receiving from the user monitoring criteria on Internet traffic types to be monitored for the user, and corresponding actions to be carried out when any monitoring criteria fit a given Internet traffic type. The PCM server includes a network interface unit for submitting the monitoring criteria and corresponding actions received from the user to a PCRF server. A PCRF server of a PCC architecture with a PCM server, a PCEF-DPI device, and the PCRF server. A PCEF-DPI device of a PCC architecture with a PCM server, the PCEF-DPI device, and a PCRF server. A method of parental control by a user for access to websites, multimedia contents and Internet services with a PCC architecture having a PCM server, a PCEF-DPI device, and a PCRF server.

    摘要翻译: 具有家长控制管理器PCM服务器的策略和计费控制PCC架构的家长控制管理器PCM服务器,具有深度包检测功能的策略控制强制功能设备PCEF-DPI设备和策略控制规则功能PCRF服务器。 PCM服务器包括用于从用户接收登录的用户接口单元,并且用于从用户接收用于监视用户的因特网流量类型的监视标准以及当任何监视标准适合于给定互联网时要执行的相应动作 流量类型 PCM服务器包括一个网络接口单元,用于将监控标准和从用户接收的相应动作提交给PCRF服务器。 具有PCM服务器,PCEF-DPI设备和PCRF服务器的PCC架构的PCRF服务器。 具有PCM服务器,PCEF-DPI设备和PCRF服务器的PCC架构的PCEF-DPI设备。 用户使用具有PCM服务器,PCEF-DPI设备和PCRF服务器的PCC架构来访问网站,多媒体内容和因特网服务的家长控制的方法。

    Method for personalizing parental control in a PCC architecture
    8.
    发明授权
    Method for personalizing parental control in a PCC architecture 有权
    PCC架构中个性化家长控制的方法

    公开(公告)号:US08949928B2

    公开(公告)日:2015-02-03

    申请号:US13166275

    申请日:2011-06-22

    IPC分类号: G06F17/00

    摘要: A Parental Control Manager “PCM” server of a Policy and Charging Control “PCC” architecture with the Parental Control Manager “PCM” server, a Policy Control Enforcement Function device with Deep Packet Inspection capabilities “PCEF-DPI device”, and a Policy Control Rules Function “PCRF” server. The PCM server includes a user interface unit for receiving a logon from a user, and for receiving from the user monitoring criteria on Internet traffic types to be monitored for the user, and corresponding actions to be carried out when any monitoring criteria fit a given Internet traffic type. The PCM server includes a network interface unit for submitting the monitoring criteria and corresponding actions received from the user to a PCRF server. A PCRF server of a PCC architecture with a PCM server, a PCEF-DPI device, and the PCRF server. A PCEF-DPI device of a PCC architecture with a PCM server, the PCEF-DPI device, and a PCRF server. A method of parental control by a user for access to websites, multimedia contents and Internet services with a PCC architecture having a PCM server, a PCEF-DPI device, and a PCRF server.

    摘要翻译: 具有家长控制管理器“PCM”服务器的策略和计费控制“PCC”架构的家长控制管理器“PCM”服务器,具有深度包检测功能的策略控制执行功能设备“PCEF-DPI设备”和策略控制 规则功能“PCRF”服务器。 PCM服务器包括用于从用户接收登录的用户接口单元,并且用于从用户接收用于监视用户的因特网流量类型的监视标准以及当任何监视标准适合于给定互联网时要执行的相应动作 流量类型 PCM服务器包括一个网络接口单元,用于将监控标准和从用户接收的相应动作提交给PCRF服务器。 具有PCM服务器,PCEF-DPI设备和PCRF服务器的PCC架构的PCRF服务器。 具有PCM服务器,PCEF-DPI设备和PCRF服务器的PCC架构的PCEF-DPI设备。 用户使用具有PCM服务器,PCEF-DPI设备和PCRF服务器的PCC架构来访问网站,多媒体内容和因特网服务的家长控制的方法。