Network resource control method and apparatus for guaranteeing admission rate of high-priority service
    2.
    发明授权
    Network resource control method and apparatus for guaranteeing admission rate of high-priority service 失效
    网络资源控制方法和装置,用于保证高优先级服务的准入率

    公开(公告)号:US08189467B2

    公开(公告)日:2012-05-29

    申请号:US12540687

    申请日:2009-08-13

    IPC分类号: H04J3/16

    摘要: Provided are a network resource control method and apparatus for guaranteeing an admission rate of a high-priority service. In the method and apparatus, the admission rate of the high-priority service is increased by differentiating between the high-priority service and a low-priority service by either rejecting the low-priority service or reducing a bandwidth allocated to the low-priority service when the low-priority service has already been accepted.

    摘要翻译: 提供了一种用于保证高优先级服务的准入速率的网络资源控制方法和装置。 在该方法和装置中,通过拒绝低优先级业务或减少分配给低优先级业务的带宽,高优先级业务与低优先级业务之间的差异化来提高高优先级业务的准入速率 当低优先级服务已被接受时。

    METHOD OF CONTROLLING RESOURCES USING OUT-OF-BAND SIGNALING
    3.
    发明申请
    METHOD OF CONTROLLING RESOURCES USING OUT-OF-BAND SIGNALING 审中-公开
    使用带外信号控制资源的方法

    公开(公告)号:US20090100179A1

    公开(公告)日:2009-04-16

    申请号:US12208058

    申请日:2008-09-10

    IPC分类号: G06F15/16

    CPC分类号: G06F15/16

    摘要: Provided is a method of controlling resources using out-of-band signaling. A central admission entity checks subscription information of a user requesting resources and policies of a network for call setting, determines whether the resources are to be assigned, and distributes an IP-level flow descriptor to an edge node of the network in order to assign the resources. The edge node receiving the IP-level flow descriptor performs mapping of the IP-level flow descriptor to flow state aware (FSA) parameters, and generates a start node. Thus, a process of in-band signaling can be simplified by omitting respond and reconfirm operations.

    摘要翻译: 提供了使用带外信令来控制资源的方法。 中央许可实体检查请求用于呼叫设置的网络的资源和策略的用户的订阅信息,确定是否要分配资源,并且将IP级流描述符分发到网络的边缘节点,以便分配 资源。 接收IP级流描述符的边缘节点执行IP级流描述符到流状态感知(FSA)参数的映射,并生成起始节点。 因此,可以通过省略响应和重新确认操作来简化带内信令的处理。

    APPARATUS AND METHOD FOR INTEGRATED SIGNAL PROCESSING FOR IP-BASED CONVERGENCE NETWORK
    4.
    发明申请
    APPARATUS AND METHOD FOR INTEGRATED SIGNAL PROCESSING FOR IP-BASED CONVERGENCE NETWORK 审中-公开
    用于基于IP的融合网络的集成信号处理的装置和方法

    公开(公告)号:US20110085470A1

    公开(公告)日:2011-04-14

    申请号:US12902108

    申请日:2010-10-11

    IPC分类号: H04L12/28 H04L12/66

    摘要: In an apparatus and method for integrated signal processing for an IP-based wired and wireless convergence network, based on an ID of a second user acquired in response to a service call request from a first user terminal, a unique address corresponding to the ID is acquired. The location address corresponding to the unique address, acquired from the address information of the terminals being stored and managed, i.e., the transport address of the second user terminal, is acquired. An IP connection request is sent to the acquired transport address of the second user terminal and the transport address of the first user terminal, and upon completion of the IP connection, data traffic for the requested service is transferred.

    摘要翻译: 在基于IP的有线和无线汇聚网络的集成信号处理的装置和方法中,基于响应于来自第一用户终端的服务呼叫请求而获取的第二用户的ID,与该ID对应的唯一地址是 获得了 获取与存储和管理的终端的地址信息相对应的唯一地址的位置地址,即第二用户终端的传送地址。 IP连接请求被发送到所获取的第二用户终端的传输地址和第一用户终端的传输地址,并且在完成IP连接时,传送所请求服务的数据业务。

    METHOD OF PROVIDING DIRECT COMMUNICATION IN INTERNET PROTOCOL NETWORK
    5.
    发明申请
    METHOD OF PROVIDING DIRECT COMMUNICATION IN INTERNET PROTOCOL NETWORK 审中-公开
    在互联网协议网络中提供直接通信的方法

    公开(公告)号:US20110082941A1

    公开(公告)日:2011-04-07

    申请号:US12898929

    申请日:2010-10-06

    IPC分类号: G06F15/16

    摘要: In order for a peer node to perform direct communication with a correspondent peer node in an Internet protocol network, the peer node receives a virtual address of the correspondent peer node from a server, and then when the peer node can directly set a tunnel with the correspondent peer node, the peer node sets a tunnel with the correspondent peer node, and when the peer node cannot directly set a tunnel with the correspondent peer node, the peer node sets a tunnel with a tunnel repeater. Thereafter, the peer node connects a virtual address of the correspondent peer node as route information to the tunnel. Thereby, a packet using a virtual address of the correspondent peer node as a destination is transmitted to the correspondent peer node through a predetermined tunnel.

    摘要翻译: 为了使对等节点与互联网协议网络中的通信对等节点进行直接通信,对等节点从服务器接收对端节点的虚拟地址,然后当对等节点可以直接设置与 通信对端节点,对端节点与通信对端节点建立隧道,当对等节点不能直接设置通信对端节点的隧道时,对端节点设置隧道中继器。 此后,对等节点将通信对端节点的虚拟地址作为路由信息连接到隧道。 由此,使用通信对端节点的虚拟地址作为目的地的分组通过预定的隧道被发送到对端节点。

    METHOD AND APPARATUS FOR COLLABORATIVELY PROTECTING AGAINST DISTRIBUTED DENIAL OF SERVICE ATTACK
    6.
    发明申请
    METHOD AND APPARATUS FOR COLLABORATIVELY PROTECTING AGAINST DISTRIBUTED DENIAL OF SERVICE ATTACK 审中-公开
    协调维护对付分配服务攻击的方法和装置

    公开(公告)号:US20110072515A1

    公开(公告)日:2011-03-24

    申请号:US12882557

    申请日:2010-09-15

    IPC分类号: G06F11/00 G06F15/173

    CPC分类号: H04L63/1458

    摘要: A method and apparatus for collaboratively protecting against a Distributed Denial of Service (DDoS) attack are provided. The method performed by a network apparatus includes detecting data suspected as being used in the DDoS attack by monitoring traffic forwarded to a service server, notifying a security apparatus that the detected data is suspected as being used in the DDoS attack, and performing at least one of a first operation and a second operation, the first operation being receiving an analysis result for the detected data from the security apparatus and controlling the traffic based on the analysis result, and the second operation being controlling, prior to the first operation, the traffic based on a rule set in advance.

    摘要翻译: 提供了一种用于协同防御分布式拒绝服务(DDoS)攻击的方法和装置。 由网络装置执行的方法包括通过监视转发到服务服务器的流量来检测疑似被用于DDoS攻击中的数据,通知安全设备所检测到的数据被怀疑在DDoS攻击中被使用,以及执行至少一个 在第一操作和第二操作中,第一操作是从安全装置接收检测到的数据的分析结果,并且基于分析结果来控制流量,第二操作在第一操作之前控制流量 基于事先设定的规则。

    Method for measuring performance of MPLS LSP
    7.
    发明授权
    Method for measuring performance of MPLS LSP 有权
    测量MPLS LSP性能的方法

    公开(公告)号:US07561524B2

    公开(公告)日:2009-07-14

    申请号:US11510405

    申请日:2006-08-25

    IPC分类号: H04L12/26

    摘要: Provided is a method for measuring performance of a multi-protocol label switching label switched path (MPLS LSP), using a fast failure detection (FFD) packet among MPLS operation and management (OAM) packets recommended by International Telecommunication Union-Telecommunication standardization sector (ITU-T) Y.1711 to detect a packet error generated in the MPLS LSP and newly defining bytes not used in the FFD frame to use the bytes for parity check.An ingress node performs the steps of: calculating a parity value of an MPLS packet as byte interleaved parity (BIP)-8 before transmitting the MPLS packet; storing the calculated parity value of the MPLS packet in an MPLS OAM packet of an FFD structure; and transmitting the MPLS OAM packet whenever transmitting the MPLS packet. And an egress node performs the steps of: calculating a parity value of a received MPLS packet; comparing a parity value of an MPLS packet stored in the MPLS OAM packet with the parity value of the received MPLS packet; and when the two parity values are not identical, determining that an error has occurred in the MPLS packet and discarding the MPLS packet.

    摘要翻译: 提供了一种使用国际电信联盟电信标准化部门推荐的MPLS操作和管理(OAM)分组中的快速故障检测(FFD)分组来测量多协议标签交换标签交换路径(MPLS LSP)的性能的方法( ITU-T)Y.1711检测在MPLS LSP中生成的分组错误,并且新定义FFD帧中未使用的字节,以使用字节进行奇偶校验。 入口节点执行以下步骤:在发送MPLS分组之前,计算MPLS分组的奇偶校验值作为字节交织奇偶校验(BIP)-8; 将所计算的所述MPLS分组的奇偶校验值存储在FFD结构的MPLS OAM分组中; 并在发送MPLS报文时发送MPLS OAM报文。 并且出口节点执行以下步骤:计算接收的MPLS分组的奇偶校验值; 将存储在MPLS OAM分组中的MPLS分组的奇偶校验值与接收的MPLS分组的奇偶校验值进行比较; 并且当两个奇偶校验值不相同时,确定在MPLS分组中已经发生错误并丢弃MPLS分组。

    Method and apparatus for supporting user mobility by allowing guest access in internet service network, and billing method based on the same
    8.
    发明申请
    Method and apparatus for supporting user mobility by allowing guest access in internet service network, and billing method based on the same 审中-公开
    通过在互联网服务网络中允许客人访问来支持用户移动的方法和装置,以及基于相同的计费方法

    公开(公告)号:US20070143486A1

    公开(公告)日:2007-06-21

    申请号:US11524971

    申请日:2006-09-21

    IPC分类号: G06F15/16

    摘要: A method and apparatus for supporting user mobility by allowing guest access in an Internet service network and a billing method based on the same are provided. The method for supporting user mobility by allowing guest access in an Internet service network includes the steps of: performing user authentication and querying a subscriber DB to determine whether a user is a host user or a guest user when a subscriber ID is inputted; querying the subscriber DB to determine whether there is an available bandwidth for the guest user when the user is the guest user; and querying the subscriber DB to provide a service package corresponding to the guest user when there is an available bandwidth for the guest user.

    摘要翻译: 提供了一种通过允许因特网服务网络中的访客访问来支持用户移动性的方法和装置,以及基于该移动性的计费方法。 通过允许在因特网服务网络中的访客访问来支持用户移动性的方法包括以下步骤:当输入用户ID时,执行用户认证和查询订户DB以确定用户是主机用户还是来宾用户; 当用户是访客用户时,查询用户DB以确定访客用户是否存在可用带宽; 并且当存在用于访客用户的可用带宽时,查询订户DB以提供对应于访客用户的服务包。

    System and method for providing IPTV service
    9.
    发明授权
    System and method for providing IPTV service 有权
    提供IPTV业务的系统和方法

    公开(公告)号:US08811405B2

    公开(公告)日:2014-08-19

    申请号:US12858631

    申请日:2010-08-18

    IPC分类号: H04L12/28

    摘要: In a system for providing an IPTV service, if a multicast address of an IPTV channel received from a head-end is a multicast address requested by a mobile node through a tunnel, an end router confirms a care of address (CoA) of the mobile node corresponding to the multicast address of the IPTV channel, sets the multicast address in the first header of broadcasting traffic, sets the CoA of the mobile node in the second header of the broadcasting traffic, and then sends the broadcasting traffic.

    摘要翻译: 在用于提供IPTV服务的系统中,如果从头端接收到的IPTV频道的多播地址是移动节点通过隧道请求的多播地址,则终端路由器确认移动台的地址(CoA) 节点对应于IPTV信道的组播地址,设置广播业务的第一个报头中的组播地址,将广播业务的第二个报头中的移动节点的CoA设置,然后发送广播业务。

    NETWORK CONTROL METHOD FOR CONTROLLING CLIENT-AND-SERVER BASED HIGH RELIABILITY SESSION FOR SECURE PAYMENT USING MULTI INTERFACE USER TERMINAL IN WIRED OF WIRELESS INTERNET
    10.
    发明申请
    NETWORK CONTROL METHOD FOR CONTROLLING CLIENT-AND-SERVER BASED HIGH RELIABILITY SESSION FOR SECURE PAYMENT USING MULTI INTERFACE USER TERMINAL IN WIRED OF WIRELESS INTERNET 审中-公开
    网络控制方法,用于控制基于客户端和服务器的高可靠性会话,使用多个接口用户终端在无线互联网中进行安全支付

    公开(公告)号:US20120054837A1

    公开(公告)日:2012-03-01

    申请号:US13168277

    申请日:2011-06-24

    IPC分类号: G06F17/30

    CPC分类号: G06Q20/027

    摘要: A network control method for controlling a client-and-server based high-reliability session for secure payment using a multi interface user terminal in the wired or wireless Internet is provided. The network control method establishes an active and standby secure channel between a client equipped to a terminal including a plurality of network interfaces and a server to control each terminal based on a terminal identifier (ID). The method continuously receives terminal state information through the secure channel, and identifies a homogeneous or heterogeneous access network and the secure channel to which a user terminal connects based on the terminal state information, thereby securely authenticating the user terminal requesting payment to a payment gateway (PG) system. Accordingly, the PG system may securely authenticate the user terminal and perform the payment.

    摘要翻译: 提供了一种用于使用有线或无线因特网中的多接口用户终端来控制基于客户机和服务器的高可靠性会话以进行安全支付的网络控制方法。 网络控制方法在配备到包括多个网络接口的终端的客户端和服务器之间建立主动和备用安全通道,以基于终端标识符(ID)来控制每个终端。 该方法通过安全信道连续接收终端状态信息,并且基于终端状态信息来识别用户终端连接的均匀或异构接入网络和安全信道,由此安全地认证向支付网关请求支付的用户终端( PG)系统。 因此,PG系统可以安全地认证用户终端并进行支付。