Method and system for implementing communications
    1.
    发明授权
    Method and system for implementing communications 有权
    实施通信的方法和系统

    公开(公告)号:US08089956B2

    公开(公告)日:2012-01-03

    申请号:US11562237

    申请日:2006-11-21

    IPC分类号: H04L12/66 H04W4/00

    摘要: The present invention discloses a method and a system for implementing communication for a CSI terminal, the system includes: an IP Multimedia Subsystem Terminal Module (IMS TM), a Circuit Switched Terminal Module (CS TM), a CS/IMS interworking gateway. The method includes: the IMS IM indicates the CS TM to establish a CS/IMS interworking call connection from the CS TM to the IMS TM, and establish a CS bearer between the CS TM and CS/IMS interworking gateway, the IMS TM correlated controls the two sessions respectively with the CS/IMS interworking gateway and the peer side, so as to make the media components it exchanged with the peer side be exchanged between the peer side and the CS/IMS interworking gateway via IP bearer, and then be exchanged between the CS/IMS interworking gateway and the CSI terminal through the established CS bearer. Thus the present invention ensures the communication of the CSI terminal.

    摘要翻译: 本发明公开了一种实现CSI终端通信的方法和系统,该系统包括:IP多媒体子系统终端模块(IMS TM),电路交换终端模块(CSTM),CS / IMS互通网关。 该方法包括:IMS IM指示建立从CS TM到IMS TM的CS / IMS互通呼叫连接的CS TM,并且在CS TM和CS / IMS互通网关之间建立CS承载,IMS TM相关控制 两个会话分别与CS / IMS互通网关和对端进行通信,以使其与对端交换的媒体组件经由IP承载在对端和CS / IMS互通网关之间进行交换,然后进行交换 通过建立的CS承载在CS / IMS互通网关与CSI终端之间。 因此,本发明确保CSI终端的通信。

    Method and system for authenticating terminal subscriber identity module in IP multimedia domain
    2.
    发明授权
    Method and system for authenticating terminal subscriber identity module in IP multimedia domain 有权
    IP多媒体域终端用户识别模块认证方法及系统

    公开(公告)号:US08027666B2

    公开(公告)日:2011-09-27

    申请号:US11861936

    申请日:2007-09-26

    IPC分类号: H04M1/66 H04M1/68 H04M3/16

    摘要: A method for authenticating a terminal subscriber identity module in an IM domain includes: sending an AV request to an HSS by the S-CSCF; sending a request message for acquiring the AV to a home device of the UE upon receiving the AV request by the HSS; allocating an SQN for the UE upon receiving the request message, generating an AV based on the SQN, and sending the AV to the HSS by the HLR; sending the AV to the S-CSCF by the HSS; and authenticating the terminal subscriber identity module of the UE according to the AV by the S-CSCF. A system for authenticating a terminal subscriber identity module in an IM domain includes: UE, an S-CSCF, a home device of the UE and an HSS. The invention enables a USIM subscriber to use IM services without changing the USIM card.

    摘要翻译: 用于认证IM域中的终端订户身份模块的方法包括:通过S-CSCF向HSS发送AV请求; 在接收到HSS的AV请求时,向UE的家庭设备发送用于获取AV的请求消息; 在接收到请求消息时为UE分配SQN,基于SQN生成AV,并由HLR向AV发送AV; 通过HSS将AV发送到S-CSCF; 并根据AV通过S-CSCF认证UE的终端用户识别模块。 用于认证IM域中的终端订户身份模块的系统包括:UE,S-CSCF,UE的归属设备和HSS。 本发明使得USIM用户能够使用IM服务而不改变USIM卡。

    METHOD AND SYSTEM FOR AUTHENTICATING TERMINAL SUBSCRIBER IDENTITY MODULE IN IP MULTIMEDIA DOMAIN
    3.
    发明申请
    METHOD AND SYSTEM FOR AUTHENTICATING TERMINAL SUBSCRIBER IDENTITY MODULE IN IP MULTIMEDIA DOMAIN 有权
    用于认证IP多媒体域中的终端订户标识模块的方法和系统

    公开(公告)号:US20080064369A1

    公开(公告)日:2008-03-13

    申请号:US11861936

    申请日:2007-09-26

    IPC分类号: H04M1/66

    摘要: A method for authenticating a terminal subscriber identity module in an IM domain includes: sending an AV request to an HSS by the S-CSCF; sending a request message for acquiring the AV to a home device of the UE upon receiving the AV request by the HSS; allocating an SQN for the UE upon receiving the request message, generating an AV based on the SQN, and sending the AV to the HSS by the HLR; sending the AV to the S-CSCF by the HSS; and authenticating the terminal subscriber identity module of the UE according to the AV by the S-CSCF. A system for authenticating a terminal subscriber identity module in an IM domain includes: UE, an S-CSCF, a home device of the UE and an HSS. The invention enables a USIM subscriber to use IM services without changing the USIM card.

    摘要翻译: 用于认证IM域中的终端订户身份模块的方法包括:通过S-CSCF向HSS发送AV请求; 在接收到HSS的AV请求时,向UE的家庭设备发送用于获取AV的请求消息; 在接收到请求消息时为UE分配SQN,基于SQN生成AV,并由HLR向AV发送AV; 通过HSS将AV发送到S-CSCF; 并根据AV通过S-CSCF认证UE的终端用户识别模块。 用于认证IM域中的终端订户身份模块的系统包括:UE,S-CSCF,UE的归属设备和HSS。 本发明使得USIM用户能够使用IM服务而不改变USIM卡。

    Method and system for maintaining session continuity
    4.
    发明申请
    Method and system for maintaining session continuity 有权
    维持会话连续性的方法和系统

    公开(公告)号:US20080032695A1

    公开(公告)日:2008-02-07

    申请号:US11649022

    申请日:2007-01-03

    IPC分类号: H04Q7/20

    摘要: A method and a system for maintaining session continuity, in which the system includes: a Handover Source Function (HOSF), a Handover Destination Function (HODF), a Handover Anchor Function-Control Plane (HOAF-CP) and a Handover Anchor Function-User Plane (HOAF-UP). The method includes: a first user establishing a connection through the HOSF with the HOAF-CP and the HOAF-UP which correspond to a second user, so as to establishing a session with the second user; during session handover, the HODF that corresponds to the HOSF establishing another connection with the HOAF-CP and HOAF-UP though which the first user continues the session with the second user, so as to maintain the session continuity. When the access address or the access means of the terminal changes, or even the terminal changes during a session, embodiments of the present invention can logically replace the connection before the handover with a new connection to ensure the session continuity.

    摘要翻译: 一种用于维持会话连续性的方法和系统,其中系统包括:切换源功能(HOSF),切换目的功能(HODF),切换锚定功能控制平面(HOAF-CP)和切换锚定功能 - 用户平面(HOAF-UP)。 该方法包括:第一用户通过HOSF与HOAF-CP和HOAF-UP建立与第二用户对应的连接,以便建立与第二用户的会话; 在会话切换期间,对应于HOSF的HODF建立与HOAF-CP和HOAF-UP的另一连接,第一用户通过第二用户继续与第二用户进行会话,以便维持会话连续性。 当终端的访问地址或访问装置改变,或甚至终端在会话期间改变时,本发明的实施例可以在具有新连接的切换之前逻辑地替换连接以确保会话连续性。

    Method and system for maintaining session continuity when changes occur at the terminal during a session
    5.
    发明授权
    Method and system for maintaining session continuity when changes occur at the terminal during a session 有权
    在会话期间在终端发生变化时维持会话连续性的方法和系统

    公开(公告)号:US08625527B2

    公开(公告)日:2014-01-07

    申请号:US11649022

    申请日:2007-01-03

    IPC分类号: H04W80/04

    摘要: A method and a system for maintaining session continuity, in which the system includes a Handover Source Function (HOSF), a Handover Destination Function (HODF), a Handover Anchor Function-Control Plane (HOAF-CP) and a Handover Anchor Function-User Plane (HOAF-UP). The method includes a first user establishing a connection through the HOSF with the HOAF-CP and the HOAF-UP which correspond to a second user, so as to establish a session with the second user. The method further includes that, during session handover, the HODF that corresponds to the HOSF establishing another connection with the HOAF-CP and HOAF-UP though which the first user continues the session with the second user, so as to maintain the session continuity. When access address or access technology of the terminal changes, or even the terminal changes during a session, the method and the system can logically replace the connection before the handover with a new connection to ensure the session continuity.

    摘要翻译: 一种用于维持会话连续性的方法和系统,其中系统包括切换源功能(HOSF),切换目的功能(HODF),切换锚点功能控制平面(HOAF-CP)和切换锚点功能用户 平面(HOAF-UP)。 该方法包括第一用户通过HOSF与HOAF-CP和HOAF-UP建立与第二用户对应的连接,以便与第二用户建立会话。 该方法还包括:在会话切换期间,与HOSF对应的HODF与HOAF-CP和HOAF-UP建立另一连接,第一用户通过第二用户继续与第二用户进行会话,以便维持会话连续性。 当终端的接入地址或接入技术发生变化时,甚至终端在会话期间发生变化时,方法和系统可以在切换前利用新连接逻辑地替换连接,以保证会话的连续性。

    Method and System for Implementing Communications
    6.
    发明申请
    Method and System for Implementing Communications 有权
    实施通信的方法和系统

    公开(公告)号:US20070121608A1

    公开(公告)日:2007-05-31

    申请号:US11562237

    申请日:2006-11-21

    IPC分类号: H04L12/66

    摘要: The present invention discloses a method and a system for implementing communication for a CSI terminal, the system includes: an IP Multimedia Subsystem Terminal Module (IMS TM), a Circuit Switched Terminal Module (CS TM), a CS/IMS interworking gateway. The method includes: the IMS IM indicates the CS TM to establish a CS/IMS interworking call connection from the CS TM to the IMS TM, and establish a CS bearer between the CS TM and CS/IMS interworking gateway, the IMS TM correlated controls the two sessions respectively with the CS/IMS interworking gateway and the peer side, so as to make the media components it exchanged with the peer side be exchanged between the peer side and the CS/IMS interworking gateway via IP bearer, and then be exchanged between the CS/IMS interworking gateway and the CSI terminal through the established CS bearer. Thus the present invention ensures the communication of the CSI terminal.

    摘要翻译: 本发明公开了一种实现CSI终端通信的方法和系统,该系统包括:IP多媒体子系统终端模块(IMS TM),电路交换终端模块(CSTM),CS / IMS互通网关。 该方法包括:IMS IM指示建立从CS TM到IMS TM的CS / IMS互通呼叫连接的CS TM,并且在CS TM和CS / IMS互通网关之间建立CS承载,IMS TM相关控制 两个会话分别与CS / IMS互通网关和对端进行通信,以使其与对端交换的媒体组件经由IP承载在对端和CS / IMS互通网关之间进行交换,然后进行交换 通过建立的CS承载在CS / IMS互通网关与CSI终端之间。 因此,本发明确保CSI终端的通信。

    Method for implementing dual-homing
    7.
    发明申请
    Method for implementing dual-homing 有权
    实现双归位的方法

    公开(公告)号:US20070183347A1

    公开(公告)日:2007-08-09

    申请号:US11709263

    申请日:2007-02-22

    IPC分类号: H04L12/28

    CPC分类号: H04W24/04 H04L69/40 H04W88/14

    摘要: The invention discloses a method for implementing dual-homing, including: setting each one of any two core control equipment as a standby for each other, connecting a network entity belonging to one of the core control equipment with the two core control equipment through a primary link and a standby link respectively; setting the primary link connected with the core control equipment as activated, and setting the standby link connected with the core control equipment inactive; determining whether the core control equipment corresponding to the primary link is out of service, if the core control equipment corresponding to the primary link is out of service, activating the standby link; otherwise, continuously determining whether the core control equipment corresponding to the primary link is out of service. The invention also discloses another method for implementing dual-homing, by which the reliability of the network can be improved.

    摘要翻译: 本发明公开了一种实现双归属的方法,包括:将两个核心控制设备中的每个核心控制设备相互备用,将属于一个核心控制设备的网络实体与两个核心控制设备通过主要 链路和备用链路; 将与核心控制设备连接的主链路设置为激活,并将与核心控制设备连接的备用链路设置为无效; 确定对应于主链路的核心控制设备是否停止服务,如果与主链路对应的核心控制设备不在服务中,则激活备用链路; 否则,连续确定与主链路相对应的核心控制设备是否失效。 本发明还公开了实现双归属的另一种方法,通过该方法可以提高网络的可靠性。

    Method and device for realizing IP multimedia subsystem disaster tolerance
    8.
    发明授权
    Method and device for realizing IP multimedia subsystem disaster tolerance 有权
    实现IP多媒体子系统灾难的方法和设备

    公开(公告)号:US08069365B2

    公开(公告)日:2011-11-29

    申请号:US12428810

    申请日:2009-04-23

    IPC分类号: G06F11/00

    CPC分类号: H04L65/1016 H04L69/40

    摘要: A method for realizing an Internet protocol (IP) multimedia subsystem (IMS) disaster tolerance includes the steps as follows. An S-CSCF receives a user registration, and backs up necessary data which is required when a user service processing is restored on a storage entity in a network. An I-CSCF of user's home domain receives a service request of the user, and if it is found that the S-CSCF currently providing a service for the user fails, assigns a new S-CSCF to the user, and forwards the service request to the newly assigned S-CSCF. The newly assigned S-CSCF interrogates and acquires subscription data of the user and the necessary data backed up by the original S-CSCF from the storage entity, and then restores the user service processing according to the subscription data and the backup data. A device for realizing an IMS disaster tolerance is also provided.

    摘要翻译: 实现互联网协议(IP)多媒体子系统(IMS)容灾的方法包括以下步骤。 S-CSCF接收用户注册,并且备份在网络中的存储实体上恢复用户服务处理所需的必需数据。 用户归属域的I-CSCF接收用户的服务请求,如果发现当前为用户提供服务的S-CSCF失败,则向用户分配新的S-CSCF,并转发该服务请求 到新分配的S-CSCF。 新分配的S-CSCF询问并从存储实体获取用户的订阅数据和由原始S-CSCF备份的必要数据,然后根据订阅数据和备份数据恢复用户服务处理。 还提供了用于实现IMS容忍的设备。

    Method for authenticating user terminal in IP multimedia sub-system
    9.
    发明申请
    Method for authenticating user terminal in IP multimedia sub-system 有权
    用于在IP多媒体子系统中认证用户终端的方法

    公开(公告)号:US20080045214A1

    公开(公告)日:2008-02-21

    申请号:US11896389

    申请日:2007-08-31

    申请人: Kai Wen Jiongjiong Gu

    发明人: Kai Wen Jiongjiong Gu

    IPC分类号: H04Q7/20

    摘要: A method for authenticating user terminal in IMS network, the method includes: with regard to user request, Service-Call Session Control Function (S-CSCF) entity creates the authentication challenge utilizing Digest Authentication Algorithm, and sends the authentication challenge to user terminal through Proxy-Call Session Control Function (P-CSCF) entity; the user terminal creates the authentication response utilizing Digest Authentication Algorithm according to the user key and associated parameters with said authentication challenge, and sends the authentication response to S-CSCF entity through S-CSCF entity; S-CSCF entity authenticates said authentication response utilizing Digest Authentication Algorithm according to HA1 and associated parameters, if the authentication passes, determines that the user terminal is authenticated successfully, otherwise, determines that the user terminal is authenticated failure.

    摘要翻译: 一种在IMS网络中认证用户终端的方法,所述方法包括:关于用户请求,服务呼叫会话控制功能(S-CSCF)实体利用摘要认证算法创建认证挑战,并通过以下方式向用户终端发送认证挑战 代理呼叫会话控制功能(P-CSCF)实体; 用户终端根据用户密钥和相关参数利用所述认证挑战,利用摘要认证算法创建认证响应,并通过S-CSCF实体向S-CSCF实体发送认证响应; S-CSCF实体利用摘要认证算法根据HA1和相关参数认证所述认证响应,如果认证通过,确定用户终端成功认证,否则确定用户终端认证失败。

    Method and device for realizing IP multimedia subsystem disaster tolerance
    10.
    发明授权
    Method and device for realizing IP multimedia subsystem disaster tolerance 有权
    实现IP多媒体子系统灾难的方法和设备

    公开(公告)号:US08719617B2

    公开(公告)日:2014-05-06

    申请号:US13285681

    申请日:2011-10-31

    IPC分类号: G06F11/00

    CPC分类号: H04L65/1016 H04L69/40

    摘要: A method for realizing an Internet protocol (IP) multimedia subsystem (IMS) disaster tolerance includes the steps as follows. An S-CSCF receives a user registration, and backs up necessary data which is required when a user service processing is restored on a storage entity in a network. An I-CSCF of user's home domain receives a service request of the user, and if it is found that the S-CSCF currently providing a service for the user fails, assigns a new S-CSCF to the user, and forwards the service request to the newly assigned S-CSCF. The newly assigned S-CSCF interrogates and acquires subscription data of the user and the necessary data backed up by the original S-CSCF from the storage entity, and then restores the user service processing according to the subscription data and the backup data. A device for realizing an IMS disaster tolerance is also provided.

    摘要翻译: 实现互联网协议(IP)多媒体子系统(IMS)容灾的方法包括以下步骤。 S-CSCF接收用户注册,并且备份在网络中的存储实体上恢复用户服务处理所需的必需数据。 用户归属域的I-CSCF接收用户的服务请求,如果发现当前为用户提供服务的S-CSCF失败,则向用户分配新的S-CSCF,并转发该服务请求 到新分配的S-CSCF。 新分配的S-CSCF询问并从存储实体获取用户的订阅数据和由原始S-CSCF备份的必要数据,然后根据订阅数据和备份数据恢复用户服务处理。 还提供了用于实现IMS容忍的设备。