Selective security termination in next generation mobile networks
    1.
    发明授权
    Selective security termination in next generation mobile networks 有权
    下一代移动网络中的选择性安全终止

    公开(公告)号:US08705738B2

    公开(公告)日:2014-04-22

    申请号:US11864201

    申请日:2007-09-28

    IPC分类号: H04L9/00

    摘要: Systems and/or methods of selectively terminating security in mobile networks are presented. User equipment (UE) can specify cipher termination location capabilities for encrypting/decrypting data packets to a base station in a mobile network. The mobile network can subsequently determine at which node in the network to terminate the cipher in part according to the capabilities provided and deliver the determined location to the UE. The determined cipher termination location can be provided in response to a request to initiate communications, the initial request can specify the capabilities. The UE can utilize the location to support disparate types of networks and to intelligently deal with hand-offs and other functions of the mobile network.

    摘要翻译: 提出了选择性地终止移动网络中的安全性的系统和/或方法。 用户设备(UE)可以指定用于将移动网络中的基站的数据分组加密/解密的密码终止位置能力。 移动网络随后可以确定网络中的哪个节点部分地根据所提供的能力终止密码,并将确定的位置传递给UE。 可以响应于发起通信的请求来提供确定的密码终止位置,初始请求可以指定能力。 UE可以利用该位置来支持不同类型的网络,并智能地处理移动网络的切换和其他功能。

    SELECTIVE SECURITY TERMINATION IN NEXT GENERATION MOBILE NETWORKS
    2.
    发明申请
    SELECTIVE SECURITY TERMINATION IN NEXT GENERATION MOBILE NETWORKS 有权
    下一代移动网络中的选择性安全终止

    公开(公告)号:US20090086971A1

    公开(公告)日:2009-04-02

    申请号:US11864201

    申请日:2007-09-28

    IPC分类号: H04K1/00 H04L9/08 H04L9/32

    摘要: Systems and/or methods of selectively terminating security in mobile networks are presented. User equipment (UE) can specify cipher termination location capabilities for encrypting/decrypting data packets to a base station in a mobile network. The mobile network can subsequently determine at which node in the network to terminate the cipher in part according to the capabilities provided and deliver the determined location to the UE. The determined cipher termination location can be provided in response to a request to initiate communications, the initial request can specify the capabilities. The UE can utilize the location to support disparate types of networks and to intelligently deal with hand-offs and other functions of the mobile network.

    摘要翻译: 提出了选择性地终止移动网络中的安全性的系统和/或方法。 用户设备(UE)可以指定用于将移动网络中的基站的数据分组加密/解密的密码终止位置能力。 移动网络随后可以确定网络中的哪个节点部分地根据所提供的能力终止密码,并将确定的位置传递给UE。 可以响应于发起通信的请求来提供确定的密码终止位置,初始请求可以指定能力。 UE可以利用该位置来支持不同类型的网络,并智能地处理移动网络的切换和其他功能。

    SYSTEM AND METHOD FOR PROVIDING LOCATION AND ACCESS NETWORK INFORMATION SUPPORT IN A NETWORK ENVIRONMENT
    3.
    发明申请
    SYSTEM AND METHOD FOR PROVIDING LOCATION AND ACCESS NETWORK INFORMATION SUPPORT IN A NETWORK ENVIRONMENT 有权
    网络环境中提供位置和访问网络信息支持的系统和方法

    公开(公告)号:US20110103266A1

    公开(公告)日:2011-05-05

    申请号:US12987311

    申请日:2011-01-10

    摘要: A method is provided in one example embodiment and includes communicating location and access network information for an end user to a policy and charging rules function (PCRF) element that is coupled to a network element. The network element receives packets for a communications flow from the end user if the flow is initiated through a wireless network and through a wireline network. In more specific embodiments, the location and access network information is used to initiate one or more applications for the end user. The method could also include communicating to an application function that the end user has attached to one of the networks, has been assigned an Internet Protocol (IP) address, and the location and access network information for the end user.

    摘要翻译: 在一个示例实施例中提供了一种方法,并且包括将最终用户的位置和访问网络信息传递到耦合到网络元件的策略和计费规则功能(PCRF)元素。 如果通过无线网络和有线网络启动流,则网络元件从最终用户接收用于通信流的分组。 在更具体的实施例中,位置和访问网络信息被用于为终端用户启动一个或多个应用。 该方法还可以包括与最终用户已经附接到网络之一的应用功能的通信,已被分配了因特网协议(IP)地址,以及最终用户的位置和接入网络信息。

    SYSTEM AND METHOD FOR PROVIDING A CONVERGED WIRELINE AND WIRELESS NETWORK ENVIRONMENT
    4.
    发明申请
    SYSTEM AND METHOD FOR PROVIDING A CONVERGED WIRELINE AND WIRELESS NETWORK ENVIRONMENT 审中-公开
    提供有线网络和无线网络环境的系统和方法

    公开(公告)号:US20090207759A1

    公开(公告)日:2009-08-20

    申请号:US12371524

    申请日:2009-02-13

    IPC分类号: H04W4/00 H04L12/16 H04L12/66

    摘要: A method is provided in one example embodiment and includes receiving packets for a communications flow from an end user that can conduct the flow through a wireless network and through a wireline network. The method also includes providing policy control for the end user at a network element that receives packets and resolves admission control decisions for the flow for the end user in both the wireless network and the wireline network. The network element providing Internet Protocol (IP) address assignment for the end user in both networks. In more specific embodiments, the method includes providing policy peering in both home and visited networks for the flow, providing access network information that indicates the type of access network being used by the end user, and network address translation (NAT) control for the user.

    摘要翻译: 在一个示例实施例中提供了一种方法,并且包括从可以通过无线网络和通过有线网络进行流程的终端用户接收用于通信流的分组。 该方法还包括在接收分组的网络元件处为最终用户提供策略控制,并且为无线网络和有线网络中的最终用户的流量解决准入控制决策。 为两个网络中的最终用户提供因特网协议(IP)地址分配的网络元件。 在更具体的实施例中,该方法包括在家庭和拜访网络中为流提供策略对等,提供指示最终用户使用的接入网络的类型的接入网络信息,以及用户的网络地址转换(NAT)控制 。

    Selecting a Visited Bearer Manager (VBM)
    5.
    发明申请
    Selecting a Visited Bearer Manager (VBM) 审中-公开
    选择访问承载管理器(VBM)

    公开(公告)号:US20090003359A1

    公开(公告)日:2009-01-01

    申请号:US11771335

    申请日:2007-06-29

    IPC分类号: H04L12/66

    摘要: In one embodiment, a method includes, generating a first value at an Internet Protocol gateway (IPGW) corresponding to an identifier (ID) of an access terminal (AT). The method further includes identifying a first one of a plurality of visited bearer managers (VBMs) based on a correlation between the first value and a first Internet Protocol (IP) address of the first VBM and determining usability of the first VBM for the AT, the determination of the usability of the first VBM taking into account dynamic conditions at the first VBM. If the first VBM is usable for the AT, connection is allowed between the AT and the first VBM. If the first VBM is unusable for the AT, a second value corresponding to a modification of the ID is generated and a second one of the VBMs is identified.

    摘要翻译: 在一个实施例中,一种方法包括:在对应于接入终端(AT)的标识符(ID)的因特网协议网关(IPGW)处生成第一值。 该方法还包括基于第一VBM的第一值和第一互联网协议(IP)地址之间的相关性来确定多个访问承载管理器(VBM)中的第一个,并确定第一VBM对于AT的可用性, 考虑第一个VBM的动态条件,确定第一个VBM的可用性。 如果第一个VBM可用于AT,则允许AT和第一个VBM之间进行连接。 如果第一VBM不能用于AT,则生成与ID的修改对应的第二值,并且识别出第二VBM。

    System and method for providing selective mobility invocation in a network environment
    6.
    发明授权
    System and method for providing selective mobility invocation in a network environment 有权
    在网络环境中提供选择性移动性调用的系统和方法

    公开(公告)号:US08942112B2

    公开(公告)日:2015-01-27

    申请号:US12371511

    申请日:2009-02-13

    摘要: A method is provided in one example embodiment and includes invoking a mobile access gateway function based on an end user requesting an Internet Protocol (IP) address in a wireless or a wireline network. The invocation is selective such that the mobile access gateway function is invoked if the end user requires IP mobility services. The method also includes communicating with a gateway in order to obtain the IP address. The mobile access gateway function is coupled to a network element that receives packets for a communications flow from the end user that can conduct the flow through the wireless network and through the wireline network.

    摘要翻译: 在一个示例实施例中提供了一种方法,并且包括基于在无线或有线网络中请求因特网协议(IP)地址的最终用户来调用移动接入网关功能。 调用是选择性的,使得如果最终用户需要IP移动性服务,则调用移动接入网关功能。 该方法还包括与网关通信以获得IP地址。 移动接入网关功能被耦合到网络元件,该网络单元接收来自终端用户的通信流的分组,所述通信流可以通过无线网络和通过有线网络进行流。

    SYSTEM AND METHOD FOR PROVIDING NETWORK ADDRESS TRANSLATION CONTROL IN A NETWORK ENVIRONMENT
    8.
    发明申请
    SYSTEM AND METHOD FOR PROVIDING NETWORK ADDRESS TRANSLATION CONTROL IN A NETWORK ENVIRONMENT 审中-公开
    在网络环境中提供网络地址转换控制的系统和方法

    公开(公告)号:US20090207843A1

    公开(公告)日:2009-08-20

    申请号:US12371516

    申请日:2009-02-13

    IPC分类号: H04L12/56

    摘要: A method is provided in one example embodiment and includes receiving packets at a network element for a communications flow from an end user, the network element receiving the packets if the flow is initiated through a wireless network and through a wireline network. A network address translation (NAT) binding occurs for the end user at the network element, the NAT binding including an Internet Protocol (IP) address for the end user, the NAT binding being controlled by policy infrastructure coupled to the network element. The network element can be provided along a routing path for the flow (e.g., the IP session), irrespective of whether mobility services are used by the end user. The policy infrastructure can also support NAT control between home and visited networks with the visited network retaining control and privacy over the actual NAT elements being used.

    摘要翻译: 在一个示例实施例中提供了一种方法,并且包括在网络元件处接收来自终端用户的通信流的分组,如果流是通过无线网络并通过有线网络发起的,则网络元件接收分组。 网络地址转换(NAT)绑定发生在网元的最终用户,NAT绑定包括最终用户的因特网协议(IP)地址,NAT绑定由耦合到网络元件的策略基础设施控制。 可以沿着流的路由路径(例如,IP会话)提供网络元件,而不管最终用户是否使用移动性服务。 策略基础架构还可以支持归属网络和访问网络之间的NAT控制,访问网络将保留对正在使用的实际NAT元素的控制和隐私。

    SYSTEM AND METHOD FOR PROVIDING SELECTIVE MOBILITY INVOCATION IN A NETWORK ENVIRONMENT
    9.
    发明申请
    SYSTEM AND METHOD FOR PROVIDING SELECTIVE MOBILITY INVOCATION IN A NETWORK ENVIRONMENT 有权
    在网络环境中提供选择性移动性协调的系统和方法

    公开(公告)号:US20090207823A1

    公开(公告)日:2009-08-20

    申请号:US12371511

    申请日:2009-02-13

    IPC分类号: H04W4/00

    摘要: A method is provided in one example embodiment and includes invoking a mobile access gateway function based on an end user requesting an Internet Protocol (IP) address in a wireless or a wireline network. The invocation is selective such that the mobile access gateway function is invoked if the end user requires IP mobility services. The method also includes communicating with a gateway in order to obtain the IP address. The mobile access gateway function is coupled to a network element that receives packets for a communications flow from the end user that can conduct the flow through the wireless network and through the wireline network.

    摘要翻译: 在一个示例实施例中提供了一种方法,并且包括基于在无线或有线网络中请求因特网协议(IP)地址的最终用户来调用移动接入网关功能。 调用是选择性的,使得如果最终用户需要IP移动性服务,则调用移动接入网关功能。 该方法还包括与网关通信以获得IP地址。 移动接入网关功能被耦合到网络元件,该网络单元接收来自终端用户的通信流的分组,所述通信流可以通过无线网络并通过有线网络进行流。

    System and method for transporting digital radio signal streams in a small cell network environment
    10.
    发明授权
    System and method for transporting digital radio signal streams in a small cell network environment 有权
    用于在小型网络环境中传输数字无线电信号流的系统和方法

    公开(公告)号:US08824478B2

    公开(公告)日:2014-09-02

    申请号:US13336167

    申请日:2011-12-23

    IPC分类号: H04L12/28

    摘要: A method is provided in one example embodiment that includes receiving a radio signal stream, segmenting the radio signal stream based on a control word in the radio signal stream, mapping the segmented radio signal stream to a service class, transporting the segmented radio signal stream in packets through channels over a backhaul link, and maintaining the order of the radio signal stream over the backhaul link. In more particular embodiments, the backhaul link may use a DOCSIS link, the radio signal stream can be received using a Common Public Radio Interface, and the radio signal stream may include sub-streams transported through segmented channels over the backhaul link.

    摘要翻译: 在一个示例实施例中提供了一种方法,其包括接收无线电信号流,基于无线电信号流中的控制字来分割无线电信号流,将分段的无线电信号流映射到服务类,将分段的无线电信号流传输到 通过回程链路通过信道分组,并且通过回程链路维持无线电信号流的顺序。 在更具体的实施例中,回程链路可以使用DOCSIS链路,可以使用公共无线电接口接收无线电信号流,并且无线电信号流可以包括通过回程链路通过分段信道传输的子流。