METHOD OF RECEIVING A DATA PACKET IN AN IPV6 DOMAIN, AN ASSOCIATED DEVICE AND AN ASSOCIATED HOME GATEWAY
    1.
    发明申请
    METHOD OF RECEIVING A DATA PACKET IN AN IPV6 DOMAIN, AN ASSOCIATED DEVICE AND AN ASSOCIATED HOME GATEWAY 有权
    在IPV6域,相关设备和相关家庭网关接收数据包的方法

    公开(公告)号:US20110110375A1

    公开(公告)日:2011-05-12

    申请号:US13001907

    申请日:2009-06-26

    IPC分类号: H04L12/56

    摘要: A method of receiving an IPv6 data packet in an IPv6 domain connected to an IPv4 domain, said packet comprising an IPv6 destination address and an IPv6 source address. The method comprises the following steps: identifying an IPv6 destination address constructed by concatenating an operator prefix, an IPv4 destination address, and a destination port number; if necessary, regularizing at least one address of the data packet and modifying the data packet; and routing the modified data packet to its destination.

    摘要翻译: 一种在连接到IPv4域的IPv6域中接收IPv6数据分组的方法,所述分组包括IPv6目的地址和IPv6源地址。 该方法包括以下步骤:识别通过连接运营商前缀,IPv4目的地址和目的端口号构建的IPv6目的地址; 如果需要,规范化数据分组的至少一个地址并修改数据分组; 并将修改的数据分组路由到其目的地。

    METHOD OF RECEIVING A DATA PACKET COMING FROM AN IPV4 DOMAIN IN AN IPV6 DOMAIN, AN ASSOCIATED DEVICE, AND ASSOCIATED ACCESS EQUIPMENT
    2.
    发明申请
    METHOD OF RECEIVING A DATA PACKET COMING FROM AN IPV4 DOMAIN IN AN IPV6 DOMAIN, AN ASSOCIATED DEVICE, AND ASSOCIATED ACCESS EQUIPMENT 有权
    接收来自IPV6域,相关设备中的IPV4域的数据分组以及相关接入设备的方法

    公开(公告)号:US20110110374A1

    公开(公告)日:2011-05-12

    申请号:US13001850

    申请日:2009-06-16

    IPC分类号: H04L12/56

    摘要: A method of receiving a data packet from an IPv4 domain in an IPv6 domain, said data packet comprising an IPv4 destination address and a destination port number. The method comprises the following steps: constructing an IPv6 destination address by concatenating an operator prefix, said IPv4 address, and the destination port number; generating an IPv6 data packet from the IPv6 constructed destination address and the received IPv4 data packet; and routing the generated IPv6 data packet in the IPv6 domain using the IPv6 constructed destination address, said constructed address belonging to a range of IPv6 addresses routable to an interconnection equipment of the IPv6 domain with the IPv4 destination address.

    摘要翻译: 一种从IPv6域中的IPv4域接收数据分组的方法,所述数据分组包括IPv4目的地址和目的端口号。 该方法包括以下步骤:通过连接运营商前缀,所述IPv4地址和目的端口号来构建IPv6目的地址; 从IPv6构建的目的地址和接收到的IPv4数据包生成IPv6数据包; 并且使用IPv6构建的目的地地址将所生成的IPv6数据分组路由到IPv6域中,所述构造的地址属于IPv6地址的一个范围,IPv6地址可以路由到具有IPv4目的地址的IPv6域的互连设备。

    Method of receiving a data packet coming from an IPv4 domain in an IPv6 domain, an associated device, and associated access equipment
    3.
    发明授权
    Method of receiving a data packet coming from an IPv4 domain in an IPv6 domain, an associated device, and associated access equipment 有权
    接收来自IPv6域中的IPv4域的数据分组,相关设备和相关联的接入设备的方法

    公开(公告)号:US08451844B2

    公开(公告)日:2013-05-28

    申请号:US13001850

    申请日:2009-06-16

    IPC分类号: H04L12/28

    摘要: A method of receiving a data packet from an IPv4 domain in an IPv6 domain, the data packet comprising an IPv4 destination address and a destination port number. The method comprises the following steps: constructing an IPv6 destination address by concatenating an operator prefix, the IPv4 destination address, and the destination port number; generating an IPv6 data packet from the IPv6 constructed destination address and the received IPv4 data packet; and routing the generated IPv6 data packet in the IPv6 domain using the IPv6 constructed destination address, the constructed address belonging to a range of IPv6 addresses routable to an interconnection equipment of the IPv6 domain with the IPv4 destination address.

    摘要翻译: 一种从IPv6域中的IPv4域接收数据分组的方法,该数据分组包括IPv4目的地址和目的端口号。 该方法包括以下步骤:通过连接运营商前缀,IPv4目的地址和目的端口号来构建IPv6目的地址; 从IPv6构建的目的地址和接收到的IPv4数据包生成IPv6数据包; 并使用IPv6构建的目的地址将生成的IPv6数据分组路由到IPv6域中,该构造的地址属于IPv6地址可与IPv6目的地址可互通的IPv6地址范围。

    Method of receiving a data packet in an IPv6 domain, an associated device and an associated home gateway
    4.
    发明授权
    Method of receiving a data packet in an IPv6 domain, an associated device and an associated home gateway 有权
    在IPv6域,相关设备和相关联的家庭网关中接收数据分组的方法

    公开(公告)号:US08451845B2

    公开(公告)日:2013-05-28

    申请号:US13001907

    申请日:2009-06-26

    IPC分类号: H04L12/28

    摘要: A method of receiving an IPv6 data packet in an IPv6 domain connected to an IPv4 domain, said packet comprising an IPv6 destination address and an IPv6 source address. The method comprises the following steps: identifying an IPv6 destination address constructed by concatenating an operator prefix, an IPv4 destination address, and a destination port number; if necessary, regularizing at least one address of the data packet and modifying the data packet; and routing the modified data packet to its destination.

    摘要翻译: 一种在连接到IPv4域的IPv6域中接收IPv6数据分组的方法,所述分组包括IPv6目的地址和IPv6源地址。 该方法包括以下步骤:识别通过连接运营商前缀,IPv4目的地址和目的端口号构建的IPv6目的地址; 如果需要,规范化数据分组的至少一个地址并修改数据分组; 并将修改的数据分组路由到其目的地。

    METHOD OF ROUTING A DATA PACKET IN A NETWORK AND AN ASSOCIATED DEVICE
    5.
    发明申请
    METHOD OF ROUTING A DATA PACKET IN A NETWORK AND AN ASSOCIATED DEVICE 有权
    在网络和相关设备中路由数据包的方法

    公开(公告)号:US20110019588A1

    公开(公告)日:2011-01-27

    申请号:US12935040

    申请日:2009-03-31

    申请人: Mohamed Boucadair

    发明人: Mohamed Boucadair

    IPC分类号: H04L12/28 H04L12/56 H04L29/12

    摘要: A method of routing a data packet in a telecommunications network, said packet comprising a primary destination address and a destination port number. On reception of said packet, the following steps are executed: determining a port mask defining a range of port numbers to which the destination port number belongs; selecting an identifier of a destination piece of equipment of the packet from a plurality of equipment identifiers associated with said destination address on the basis of the port mask; and routing the packet to the destination piece of equipment on the basis of said identifier.

    摘要翻译: 一种在电信网络中路由数据分组的方法,所述分组包括主目的地地址和目的地端口号。 在接收到所述分组时,执行以下步骤:确定定义目的地端口号所属的端口号范围的端口掩码; 基于所述端口掩码,从与所述目的地地址相关联的多个设备标识符中选择所述分组的目的地片段的标识符; 并且基于所述标识符将分组路由到目的地设备。

    Method of propagating IP connectivity information between distinct IP telephony domains, and a corresponding location server and computer program
    6.
    发明授权
    Method of propagating IP connectivity information between distinct IP telephony domains, and a corresponding location server and computer program 有权
    在不同IP电话域之间传播IP连接信息的方法以及相应的位置服务器和计算机程序

    公开(公告)号:US08457105B2

    公开(公告)日:2013-06-04

    申请号:US12297985

    申请日:2007-04-20

    CPC分类号: H04L45/04 H04L65/80

    摘要: A method is provided for propagating at least one route for at least one digital stream between a first location server of a first IP telephony domain and a second location server of a second IP telephony domain, the first location server belonging to an autonomous system, and the route for transferring the at least one digital stream. The method includes a stage of propagating at least one identification relating to the autonomous system of the first location server towards the second server.

    摘要翻译: 提供了一种用于在第一IP电话域的第一位置服务器和第二IP电话域的第二位置服务器之间传播至少一个数字流的至少一个路由的方法,所述第一位置服务器属于自治系统,以及 用于传送所述至少一个数字流的路由。 该方法包括向第二服务器传播与第一定位服务器的自治系统有关的至少一个标识的阶段。

    METHOD OF SELECTING A TELEPHONY ROUTE WITHIN AN IP TELEPHONY DOMAIN, AND CORRESPONDING APPARATUS AND COMPUTER PROGRAM
    7.
    发明申请
    METHOD OF SELECTING A TELEPHONY ROUTE WITHIN AN IP TELEPHONY DOMAIN, AND CORRESPONDING APPARATUS AND COMPUTER PROGRAM 有权
    在IP电话领域选择电话路由的方法,以及相应的设备和计算机程序

    公开(公告)号:US20090086724A1

    公开(公告)日:2009-04-02

    申请号:US12298000

    申请日:2007-04-20

    申请人: Mohamed Boucadair

    发明人: Mohamed Boucadair

    IPC分类号: H04L12/66

    摘要: A method is provided for selecting a telephony route for at least one digital stream serving a telephony destination. The method is performed within a first location server belonging to a first IP telephony domain deployed on at least one autonomous system. The autonomous system exchanges IP routing information with its neighbors designating at least one IP destination for updating an IP routing table. The method includes: the first location server searching for the IP routing information, the IP routing information including an identifier of a second IP telephony domain having associated therewith the at least one IP telephony destination, referred to as the destination identifier; and selecting the IP telephony route to reach the at least one telephony destination, applying a predetermined criterion for selecting the second telephony domain as a function of the destination identifier.

    摘要翻译: 提供了一种用于为服务于电话目的地的至少一个数字流选择电话路由的方法。 该方法在属于部署在至少一个自治系统上的第一IP电话域的第一位置服务器内执行。 自治系统与其邻居交换IP路由信息,指定用于更新IP路由表的至少一个IP目的地。 该方法包括:第一位置服务器搜索IP路由信息,IP路由信息包括被称为目的地标识符的与其相关联的至少一个IP电话目的地的第二IP电话域的标识符; 以及选择到达所述至少一个电话目的地的IP电话路由,应用用于根据所述目的地标识符来选择所述第二电话域的预定标准。

    Method of taking account of quality of service between distinct IP telephony domains, and a corresponding location server and computer program
    8.
    发明授权
    Method of taking account of quality of service between distinct IP telephony domains, and a corresponding location server and computer program 失效
    考虑不同IP电话域之间的服务质量以及相应的位置服务器和计算机程序的方法

    公开(公告)号:US08761155B2

    公开(公告)日:2014-06-24

    申请号:US12297975

    申请日:2007-04-20

    IPC分类号: H04L12/66 H04L12/28

    摘要: A method for propagating at least one route for at least one digital stream between a first location server of a first IP telephony domain and a second location server of a second IP telephony domain. The first location server belongs to a first autonomous system and the second location server belongs to a second autonomous system. The method includes sending digital stream routing update messages to the second location server. The update messages contain information for managing quality of service, and, prior to being propagated towards the second server, the information is updated by the first server. The information includes at least one of the following: information about a quality of service component associated with at least one autonomous system, referred to as a system component; and information about a quality of service component associated with at least one IP telephony domain, referred to as a domain component.

    摘要翻译: 一种用于在第一IP电话域的第一位置服务器和第二IP电话域的第二位置服务器之间传播至少一个数字流的至少一个路由的方法。 第一位置服务器属于第一自治系统,第二位置服务器属于第二自治系统。 该方法包括向第二位置服务器发送数字流路由更新消息。 更新消息包含用于管理服务质量的信息,并且在向第二服务器传播之前,信息由第一服务器更新。 所述信息包括以下中的至少一个:关于与被称为系统组件的至少一个自治系统相关联的服务质量组件的信息; 以及关于被称为域组件的至少一个IP电话域相关联的服务质量组件的信息。

    SERVICE MANAGEMENT IN A NETWORK
    9.
    发明申请
    SERVICE MANAGEMENT IN A NETWORK 有权
    网络中的服务管理

    公开(公告)号:US20100034079A1

    公开(公告)日:2010-02-11

    申请号:US12525581

    申请日:2008-01-21

    IPC分类号: G06F11/07

    摘要: In a network (10) providing a service to a client of a terminal (T1) and comprising at lease first and second session border controllers (A, B), at least one identical address (@Ain) is allocated to the first and second session border controllers. A router (Ra) connects the terminal (T1) to the first session border controller (A) and is capable of dynamically managing a routing table indicating at least first and second routes for the address. A message transmitted from the terminal to the network is received at the first session border controller when the router selects the first route and at the second session border controller when the router selects the second route.

    摘要翻译: 在向终端(T1)的客户端提供服务并且包括至少第一和第二会话边界控制器(A,B)的网络(10)中,至少一个相同地址(@ Ain)被分配给第一和第二会话边界控制器 会话边界控制器。 路由器(Ra)将终端(T1)连接到第一会话边界控制器(A),并且能够动态地管理指示地址的至少第一和第二路由的路由表。 当路由器选择第一路由时,在路由器选择第二路由时,在第一会话边界控制器处接收从终端发送到网络的消息。

    Method and System for the Transmission of Data Between Nodes Attached to Separate IP Environments by Allocation of Fictional Addresses
    10.
    发明申请
    Method and System for the Transmission of Data Between Nodes Attached to Separate IP Environments by Allocation of Fictional Addresses 有权
    通过分配虚构地址来分配连接到独立IP环境的节点之间的数据传输的方法和系统

    公开(公告)号:US20090304025A1

    公开(公告)日:2009-12-10

    申请号:US12224569

    申请日:2007-02-15

    IPC分类号: H04J3/22

    摘要: A method of transmitting data between nodes of a network, a node being attached to an IP environment calls its source environment. This method comprises a step of assigning a user agent included in one of said nodes, a fake address in an IP environment different from that of said source environment; and a step of presenting said fake address and a source address of said user agent in said source environment when setting up communication with a remote node.

    摘要翻译: 在网络的节点之间传输数据的方法,连接到IP环境的节点调用其源环境。 该方法包括分配包括在所述节点之一中的用户代理的步骤,在与所述源环境不同的IP环境中的假地址; 以及在与远程节点建立通信时,在所述源环境中呈现所述假地址和所述用户代理的源地址的步骤。