P2P for mobile providers
    1.
    发明授权
    P2P for mobile providers 有权
    P2P用于移动提供商

    公开(公告)号:US09049206B2

    公开(公告)日:2015-06-02

    申请号:US13259502

    申请日:2009-05-05

    IPC分类号: G06F15/16 H04L29/08 H04L29/06

    摘要: The present invention relates to methods and arrangements for arranging a distribution tree in a Peer To Peer P2P streaming system. The system comprises a bootstrapping server (10) that creates an external distribution tree based on received register messages from participating operator external clients (2, 3, 4). The method comprises the following steps: —Configuring an operator controlled node (7) to be a regular node in the created external distribution tree. Configuring the operator controlled node (7) to be a parent node for participating operator internal clients (1, 5, 6).

    摘要翻译: 本发明涉及在对等P2P流系统中配置分发树的方法和装置。 该系统包括引导服务器(10),该引导服务器(10)基于来自参与的运营商外部客户端(2,3,4)的接收的注册消息来创建外部分发树。 该方法包括以下步骤: - 将操作员控制节点(7)配置为创建的外部分布树中的常规节点。 将运营商控制节点(7)配置为参与运营商内部客户端(1,5,6)的父节点。

    Optimized redirection for network architectures
    2.
    发明授权
    Optimized redirection for network architectures 有权
    针对网络架构的优化重定向

    公开(公告)号:US08898221B2

    公开(公告)日:2014-11-25

    申请号:US13254328

    申请日:2009-03-19

    IPC分类号: G06F15/16 H04L29/08 H04L29/06

    摘要: A system, computer readable medium and method for providing to a user device (20) location information of a data device that provides a specific asset, where the user device (20) is present in a network (32) that includes at least a serving node (36) and an address of the user device (20) is indicative of a gateway node (35) that is different from the serving node (36). The method includes receiving at the serving node (36) a first message from the user device (20), the first message including a request for the specific asset; sending the first message from the serving node (36) to the gateway node (35); receiving at the serving node (36) a second message from the gateway node (35), the second message including a first location of a first data device (44) that provides the specific asset; modifying at the serving node (36) the second message to include an indication about a second location of a second data device (46) that provides the specific asset, where the first location is different from the second location; and sending the modified second message including the second location to the user device (20) for accessing the specific asset.

    摘要翻译: 一种用于向用户设备(20)提供提供特定资产的数据设备的位置信息的系统,计算机可读介质和方法,其中用户设备(20)存在于包括至少一个服务的网络(32)中 节点(36)和用户设备(20)的地址指示与服务节点(36)不同的网关节点(35)。 该方法包括在服务节点(36)接收来自用户设备(20)的第一消息,第一消息包括对特定资产的请求; 将所述第一消息从所述服务节点(36)发送到所述网关节点(35); 在所述服务节点(36)处从所述网关节点(35)接收第二消息,所述第二消息包括提供所述特定资产的第一数据设备(44)的第一位置; 在所述服务节点(36)处修改所述第二消息以包括关于提供所述特定资产的第二数据设备(46)的第二位置的指示,其中所述第一位置与所述第二位置不同; 以及向所述用户设备(20)发送包括所述第二位置的修改的第二消息以访问所述特定资产。

    Optimized Redirection for Network Architectures
    4.
    发明申请
    Optimized Redirection for Network Architectures 有权
    网络架构的优化重定向

    公开(公告)号:US20110320554A1

    公开(公告)日:2011-12-29

    申请号:US13254328

    申请日:2009-03-19

    IPC分类号: G06F15/16

    摘要: A system, computer readable medium and method for providing to a user device (20) location information of a data device that provides a specific asset, where the user device (20) is present in a network (32) that includes at least a serving node (36) and an address of the user device (20) is indicative of a gateway node (35) that is different from the serving node (36). The method includes receiving at the serving node (36) a first message from the user device (20), the first message including a request for the specific asset; sending the first message from the serving node (36) to the gateway node (35); receiving at the serving node (36) a second message from the gateway node (35), the second message including a first location of a first data device (44) that provides the specific asset; modifying at the serving node (36) the second message to include an indication about a second location of a second data device (46) that provides the specific asset, where the first location is different from the second location; and sending the modified second message including the second location to the user device (20) for accessing the specific asset.

    摘要翻译: 一种用于向用户设备(20)提供提供特定资产的数据设备的位置信息的系统,计算机可读介质和方法,其中所述用户设备(20)存在于包括至少一个服务的网络(32)中 节点(36)和用户设备(20)的地址指示与服务节点(36)不同的网关节点(35)。 该方法包括在服务节点(36)接收来自用户设备(20)的第一消息,第一消息包括对特定资产的请求; 将所述第一消息从所述服务节点(36)发送到所述网关节点(35); 在所述服务节点(36)处从所述网关节点(35)接收第二消息,所述第二消息包括提供所述特定资产的第一数据设备(44)的第一位置; 在所述服务节点(36)处修改所述第二消息以包括关于提供所述特定资产的第二数据设备(46)的第二位置的指示,其中所述第一位置与所述第二位置不同; 以及向所述用户设备(20)发送包括所述第二位置的修改的第二消息以访问所述特定资产。

    P2P FOR MOBILE PROVIDERS
    6.
    发明申请
    P2P FOR MOBILE PROVIDERS 有权
    P2P移动提供商

    公开(公告)号:US20120016947A1

    公开(公告)日:2012-01-19

    申请号:US13259502

    申请日:2009-05-05

    IPC分类号: G06F15/16 G06F15/177

    摘要: The present invention relates to methods and arrangements for arranging a distribution tree in a Peer To Peer P2P streaming system. The system comprises a bootstrapping server (10) that creates an external distribution tree based on received register messages from participating operator external clients (2, 3, 4). The method comprises the following steps: —Configuring an operator controlled node (7) to be a regular node in the created external distribution tree. Configuring the operator controlled node (7) to be a parent node for participating operator internal clients (1, 5, 6).

    摘要翻译: 本发明涉及在对等P2P流系统中配置分发树的方法和装置。 该系统包括引导服务器(10),该引导服务器(10)基于来自参与的运营商外部客户端(2,3,4)的接收的注册消息来创建外部分发树。 该方法包括以下步骤: - 将操作员控制节点(7)配置为创建的外部分布树中的常规节点。 将运营商控制节点(7)配置为参与运营商内部客户端(1,5,6)的父节点。

    Methods and Devices for Controlled Data Upload in Mobile Cellular Networks
    7.
    发明申请
    Methods and Devices for Controlled Data Upload in Mobile Cellular Networks 有权
    移动蜂窝网络中控制数据上传的方法和设备

    公开(公告)号:US20150230124A1

    公开(公告)日:2015-08-13

    申请号:US14422965

    申请日:2012-09-05

    申请人: Ayodele Damola

    发明人: Ayodele Damola

    IPC分类号: H04W28/02 H04W28/10

    摘要: Methods, devices and software enable uploading a file from a user equipment to an Internet storage service server via a mobile cellular network. A method includes (A) uploading sequential chunks of the file from the user equipment via a cell of the mobile cellular network, (B) sending a first message requesting to pause the uploading, to the user equipment upon receiving an indication that the cell is overloaded, (C) storing a length corresponding to the sequential chunks that have been uploaded until the uploading has been paused, and (D) sending a second message requesting to resume the uploading, to the user equipment. The user equipment pauses the uploading upon receiving the first message and resumes the uploading using an offset from the beginning of the file corresponding to the length upon receiving the second message.

    摘要翻译: 方法,设备和软件允许通过移动蜂窝网络将文件从用户设备上传到因特网存储服务服务器。 一种方法包括:(A)经由移动蜂窝网络的小区从用户设备上传文件的顺序块,(B)在接收到该小区是否被指示的指示时向用户设备发送请求暂停上传的第一消息 (C)存储对应于已经上传的连续块的长度,直到上传暂停为止,以及(D)向用户设备发送请求恢复上传的第二消息。 用户设备在接收到第一消息时暂停上传,并且在接收到第二消息时使用与该长度相对应的文件开头的偏移恢复上传。

    Method and apparatus for display of operator ads
    8.
    发明授权
    Method and apparatus for display of operator ads 有权
    用于显示操作员广告的方法和装置

    公开(公告)号:US08838480B2

    公开(公告)日:2014-09-16

    申请号:US13246551

    申请日:2011-09-27

    IPC分类号: G06Q30/02

    CPC分类号: G06Q30/02

    摘要: A method and apparatus for delivering network operator advertisements to a mobile terminal in association with providing content from a content delivery network (CDN) are disclosed. A network node resides within a wireless communication network supporting the mobile terminal. The network node receives a content request directed to locally-cached content from the CDN, and determines that the requested content includes or is associated with an advertisement placeholder. In response to this determination, the network node sends an advertisement ID request that includes a network operator ID to an external advertisement server. An advertisement ID is received from the advertisement server responsive to the advertisement ID request. The network node maps the advertisement ID to a network operator advertisement associated with the advertisement ID, and dynamically links the network operator advertisement to the requested content. The network node delivers the requested content, including the network operator advertisement, to the mobile terminal.

    摘要翻译: 公开了一种与从内容传送网络(CDN)提供内容相关联地向移动终端传送网络运营商广告的方法和装置。 网络节点驻留在支持移动终端的无线通信网络内。 网络节点从CDN接收针对本地缓存的内容的内容请求,并确定所请求的内容包括或者与广告占位符相关联。 响应于该确定,网络节点向外部广告服务器发送包括网络运营商ID的广告ID请求。 响应于广告ID请求从广告服务器接收广告ID。 网络节点将广告ID映射到与广告ID相关联的网络运营商广告,并且将网络运营商广告动态地链接到所请求的内容。 网络节点将所请求的内容(包括网络运营商广告)递送到移动终端。

    System and method for ingesting media content in a peer-to-peer network
    9.
    发明授权
    System and method for ingesting media content in a peer-to-peer network 有权
    在对等网络中摄取媒体内容的系统和方法

    公开(公告)号:US08527845B2

    公开(公告)日:2013-09-03

    申请号:US12997586

    申请日:2008-06-20

    IPC分类号: H03M13/00

    摘要: The invention relates to a method and system hardware for ingesting media content in a peer-to-peer network from a data stream. The data stream is made up of a sequence of packets of media data, and each packet is identified by a sequence identifier. The method includes commencing caching of the data packets from the data stream. A missing data packet is identified using the sequence identifiers of the packets and the size of the missing data packet is determined. A portion of the memory medium is skipped to provide a skipped portion of medium having no data cached therein. The skipped portion has a size corresponding to the determined size of the missing data packet. The missing data packet is then retrieved and inserted into the skipped portion of the memory medium. The system includes an ingestion element configured to receive the content in a data stream, to define blocks of media data that make up the content, to generate metadata associated with each block, the metadata identifying the construction of the block from the data stream, and to transmit the data stream as a multicast stream to other network nodes. The other network nodes include at least one cache element configured to construct at least one of the blocks from the multicast data stream in accordance with the metadata, and to cache the data block. The system also includes a database accessible to network nodes, the database recording a location of each of the cached data blocks in the network.

    摘要翻译: 本发明涉及一种从数据流中摄取对等网络中的媒体内容的方法和系统硬件。 数据流由媒体数据分组的序列组成,每个分组由序列标识符标识。 该方法包括从数据流开始缓存数据分组。 使用分组的序列标识符识别丢失的数据分组,并且确定丢失的数据分组的大小。 跳过存储介质的一部分以提供其中没有数据被缓存的介质的跳过部分。 跳过部分具有与确定的丢失数据分组大小相对应的大小。 然后检索丢失的数据分组并将其插入到存储介质的跳过部分中。 该系统包括摄取元件,其被配置为接收数据流中的内容,以定义构成内容的媒体数据块,以生成与每个块相关联的元数据,从数据流中识别块的构造的元数据,以及 将数据流作为组播流发送到其他网络节点。 其他网络节点包括至少一个高速缓存元件,其被配置为根据元数据从多播数据流中构建至少一个块,并且缓存该数据块。 该系统还包括可由网络节点访问的数据库,数据库记录网络中每个高速缓存的数据块的位置。

    METHOD AND ARRANGEMENT FOR ENABLING SERVICE DELIVERY IN A TELECOMMUNICATIONS NETWORK
    10.
    发明申请
    METHOD AND ARRANGEMENT FOR ENABLING SERVICE DELIVERY IN A TELECOMMUNICATIONS NETWORK 有权
    在电信网络中实现服务提供的方法和装置

    公开(公告)号:US20130227137A1

    公开(公告)日:2013-08-29

    申请号:US13881538

    申请日:2010-11-25

    IPC分类号: H04L12/70

    摘要: A method and arrangement for enabling delivery of an IT-service to a client, wherein execution of the IT-service requires resources in a cloud architecture. First, a plurality of predefined cloud computing services and respective requirements for resources, are registered. Then, service subscriptions and associated subscription identities, valid in a telecommunications network, are provisioned for the predefined cloud computing services. One of the service subscriptions and associated subscription identity is assigned to an identity module, for enabling delivery of the IT-service to the client by providing an associated predefined cloud computing service when the client uses the identity module. Then, activity of the assigned service subscription is monitored in the network based on the associated subscription identity, and resources are allocated in the cloud architecture according to the assigned service subscription, when it is detected that the assigned service subscription is activated or has been activated.

    摘要翻译: 一种用于实现向客户端传送IT服务的方法和装置,其中IT服务的执行需要云架构中的资源。 首先,注册了多个预定义的云计算服务和资源的各自要求。 然后,为预定义的云计算服务提供在电信网络中有效的服务订阅和相关联的订阅身份。 服务订阅和相关联的订阅身份之一被分配给身份模块,用于通过在客户端使用身份模块时通过提供关联的预定义云计算服务来实现向客户端传送IT服务。 然后,基于相关联的订阅身份在网络中监视所分配的服务订阅的活动,并且当检测到所分配的服务订阅被激活或已被激活时,根据分配的服务订阅在云架构中分配资源 。