System and method for providing enterprise integration in a network environment
    1.
    发明授权
    System and method for providing enterprise integration in a network environment 有权
    在网络环境中提供企业集成的系统和方法

    公开(公告)号:US08914520B2

    公开(公告)日:2014-12-16

    申请号:US12619273

    申请日:2009-11-16

    摘要: A method is provided in one example embodiment and includes receiving a request to authenticate an end user in a service provider network, and evaluating the request to identify the end user as belonging to an enterprise network. A tag is generated for a packet associated with a flow for the end user in the enterprise network. Routing occurs for subsequent packets associated with the flow between the enterprise network and the end user. The subsequent packets associated with the flow are not routed through the service provider network. In more particular embodiments, the end user is authenticated in the enterprise network after being authenticated in the service provider network. In addition, traffic for the end user can be separated based on one or more tags identified within the flow. A plurality of flows can be classified based on a customer identification (CID). The tag can be a virtual local area network (VLAN) tag generated at a base station.

    摘要翻译: 在一个示例实施例中提供了一种方法,并且包括接收对服务提供商网络中的最终用户进行认证的请求,以及评估将终端用户识别为属于企业网络的请求。 为与企业网络中的最终用户的流相关联的分组生成标签。 对于与企业网络和最终用户之间的流相关联的后续分组,发生路由。 与流相关联的后续分组不通过服务提供商网络路由。 在更具体的实施例中,在服务提供商网络中认证终端用户之后在企业网络中进行认证。 另外,最终用户的流量可以基于流内标识的一个或多个标签来分离。 可以基于客户标识(CID)对多个流进行分类。 标签可以是在基站处生成的虚拟局域网(VLAN)标签。

    SYSTEM AND METHOD FOR PROVIDING ENTERPRISE INTEGRATION IN A NETWORK ENVIRONMENT
    2.
    发明申请
    SYSTEM AND METHOD FOR PROVIDING ENTERPRISE INTEGRATION IN A NETWORK ENVIRONMENT 有权
    在网络环境中提供企业集成的系统和方法

    公开(公告)号:US20110119740A1

    公开(公告)日:2011-05-19

    申请号:US12619273

    申请日:2009-11-16

    IPC分类号: H04L9/32 G06F21/00

    摘要: A method is provided in one example embodiment and includes receiving a request to authenticate an end user in a service provider network, and evaluating the request to identify the end user as belonging to an enterprise network. A tag is generated for a packet associated with a flow for the end user in the enterprise network. Routing occurs for subsequent packets associated with the flow between the enterprise network and the end user. The subsequent packets associated with the flow are not routed through the service provider network. In more particular embodiments, the end user is authenticated in the enterprise network after being authenticated in the service provider network. In addition, traffic for the end user can be separated based on one or more tags identified within the flow. A plurality of flows can be classified based on a customer identification (CID). The tag can be a virtual local area network (VLAN) tag generated at a base station.

    摘要翻译: 在一个示例实施例中提供了一种方法,并且包括接收对服务提供商网络中的最终用户进行认证的请求,以及评估将终端用户识别为属于企业网络的请求。 为与企业网络中的最终用户的流相关联的分组生成标签。 对于与企业网络和最终用户之间的流相关联的后续分组,发生路由。 与流相关联的后续分组不通过服务提供商网络路由。 在更具体的实施例中,在服务提供商网络中认证终端用户之后在企业网络中进行认证。 另外,最终用户的流量可以基于流内标识的一个或多个标签来分离。 可以基于客户标识(CID)对多个流进行分类。 标签可以是在基站处生成的虚拟局域网(VLAN)标签。

    System and method for subscriber mobility in a cable network environment
    7.
    发明授权
    System and method for subscriber mobility in a cable network environment 有权
    有线网络环境中用户移动性的系统和方法

    公开(公告)号:US08902815B2

    公开(公告)日:2014-12-02

    申请号:US13179537

    申请日:2011-07-10

    CPC分类号: H04W40/00

    摘要: A method is provided in one example embodiment and includes creating a service flow with an endpoint over a wireless link coupled to a backhaul; notifying a mobility anchor of a location associated with the endpoint; relaying control packets between the endpoint and an access gateway; and relaying bearer packets between the endpoint and the mobility anchor, where the bearer packets are exchanged with the endpoint over a locally terminated bearer tunnel and the bearer packets are exchanged with the mobility anchor using Proxy Mobile Internet Protocol.

    摘要翻译: 在一个示例实施例中提供了一种方法,并且包括通过耦合到回程的无线链路创建具有端点的服务流; 通知与该端点相关联的位置的移动锚点; 在端点和接入网关之间中继控制报文; 并且在端点和移动性锚点之间中继承载分组,其中承载分组通过本地终止的承载隧道与端点交换,并且使用代理移动因特网协议与承载分组进行交换。

    Web Authentication Support for Proxy Mobile IP
    8.
    发明申请
    Web Authentication Support for Proxy Mobile IP 有权
    代理移动IP的Web认证支持

    公开(公告)号:US20130139221A1

    公开(公告)日:2013-05-30

    申请号:US13305844

    申请日:2011-11-29

    IPC分类号: H04L9/32

    CPC分类号: H04W12/06 H04W28/02

    摘要: Techniques are provided for performing web authentication of mobile wireless devices that roam from a wireless wide area network to a wireless local area network. A redirect rule is invoked when a request is received from the mobile wireless device for world wide web access in order to obtain authentication for the mobile wireless device before permitting world wide web access. When a world wide web access request is received from the mobile wireless device, it is redirected to an authentication portal to allow a user of the mobile wireless device to enter user credentials to allow for world wide web access using the IP address.

    摘要翻译: 提供了用于执行从无线广域网漫游到无线局域网的移动无线设备的网络认证的技术。 当从移动无线设备接收到用于万维网访问的请求时,调用重定向规则,以便在允许万维网访问之前获得移动无线设备的认证。 当从移动无线设备接收到全球网络访问请求时,将其重定向到认证门户,以允许移动无线设备的用户输入用户凭证以允许使用IP地址的万维网访问。

    SYSTEM AND METHOD FOR SUBSCRIBER MOBILITY IN A CABLE NETWORK ENVIRONMENT
    9.
    发明申请
    SYSTEM AND METHOD FOR SUBSCRIBER MOBILITY IN A CABLE NETWORK ENVIRONMENT 有权
    电缆网络环境中的订户移动性的系统和方法

    公开(公告)号:US20130010686A1

    公开(公告)日:2013-01-10

    申请号:US13179537

    申请日:2011-07-10

    IPC分类号: H04W40/00

    CPC分类号: H04W40/00

    摘要: A method is provided in one example embodiment and includes creating a service flow with an endpoint over a wireless link coupled to a backhaul; notifying a mobility anchor of a location associated with the endpoint; relaying control packets between the endpoint and an access gateway; and relaying bearer packets between the endpoint and the mobility anchor, where the bearer packets are exchanged with the endpoint over a locally terminated bearer tunnel and the bearer packets are exchanged with the mobility anchor using Proxy Mobile Internet Protocol.

    摘要翻译: 在一个示例实施例中提供了一种方法,并且包括通过耦合到回程的无线链路创建具有端点的服务流; 通知与该端点相关联的位置的移动锚点; 在端点和接入网关之间中继控制报文; 并且在端点和移动性锚点之间中继承载分组,其中承载分组通过本地终止的承载隧道与端点交换,并且使用代理移动因特网协议与承载分组进行交换。

    MEDIA ACCESS CONTROL SERVER FOR RADIO ACCESS NETWORK
    10.
    发明申请
    MEDIA ACCESS CONTROL SERVER FOR RADIO ACCESS NETWORK 审中-公开
    用于无线接入网络的媒体访问控制服务器

    公开(公告)号:US20090287764A1

    公开(公告)日:2009-11-19

    申请号:US12120683

    申请日:2008-05-15

    IPC分类号: G06F15/16 H04L9/32

    摘要: A method (200, 300, 400) and a system (100, 500) of controlling access to media content (120). A first setup request indicating a request to access at least a first portion of the media content can be received from a mobile client (104). A first authorization request can be communicated to a policy manager (116, 132) to inquire whether access by the mobile client to the first portion of the media content is authorized, and a first authorization response to the first authorization request can be received from the policy manager. When the first authorization response indicates that the request to access the first portion of the media content is authorized, a second authorization response that indicates that the request to access the first portion of the media content is authorized can be communicated to the mobile client.

    摘要翻译: 控制对媒体内容(120)的访问的方法(200,300,400)和系统(100,500)。 可以从移动客户机(104)接收指示访问媒体内容的至少第一部分的请求的第一设置请求。 第一授权请求可以被传送到策略管理器(116,132),以询问移动客户端对媒体内容的第一部分的访问是否被授权,并且可以从第一授权请求接收对第一授权请求的第一授权响应 政策经理。 当第一授权响应指示访问媒体内容的第一部分的请求被授权时,可以将指示访问媒体内容的第一部分的请求被授权的第二授权响应传送到移动客户端。