Admission of a Session to a Virtual Network Service
    2.
    发明申请
    Admission of a Session to a Virtual Network Service 审中-公开
    接纳一个虚拟网络服务会话

    公开(公告)号:US20160353281A1

    公开(公告)日:2016-12-01

    申请号:US15169469

    申请日:2016-05-31

    IPC分类号: H04W12/06 H04L29/06

    摘要: An aspect of the disclosure provides a method of admitting a session from a user device subscribed to a service with a virtual network operator. The method includes receiving a service request from said user device at an Access Point and selecting a network function Authentication and Authorization (AA) function (AAF) to confirm the user device is authorized for the requested service, and transmitting the request to the selected network function AAA function. The AAAF which processes the request may reside with the virtual network operator (VNO). However, the VNO may share its AAA database with other network entities (for example, Telecom Connectivity Service Providers (TCSPs) or InPs), and allow those entities to perform the AAA functions.

    摘要翻译: 本公开的一个方面提供了一种使用虚拟网络运营商从订阅服务的用户设备接纳会话的方法。 该方法包括在接入点从所述用户设备接收服务请求,并选择网络功能认证和授权(AA)功能(AAF)以确认所述用户设备被授权用于所请求的服务,并将所述请求发送到所选择的网络 功能AAA功能。 处理请求的AAAF可以驻留在虚拟网络运营商(VNO)。 然而,VNO可以与其他网络实体(例如,电信连接服务提供商(TCSP)或InP)共享其AAA数据库,并允许这些实体执行AAA功能。

    Admission of an Individual Session in a Network
    4.
    发明申请
    Admission of an Individual Session in a Network 审中-公开
    在网络中接纳个人会话

    公开(公告)号:US20160352734A1

    公开(公告)日:2016-12-01

    申请号:US15169097

    申请日:2016-05-31

    摘要: An aspect of the disclosure provides a method for session admission at a node in an infrastructure provider network. The method includes receiving a connection request from a user equipment not associated with a network with which the infrastructure provider network is associated and obtaining from the user equipment, an identification of a service provider with which the infrastructure provider network is associated. Access authorization is then requested from the identified service provider. Embodiments allow such a process to provide government mandated free access, or for some other service provider to pay for the service.

    摘要翻译: 本公开的一个方面提供了一种用于在基础设施提供商网络中的节点处进行会话准入的方法。 该方法包括从不与基站提供商网络相关联的网络的用户设备接收连接请求,并从用户设备获得基础设施提供商网络与之相关联的服务提供商的标识。 然后从所识别的服务提供商请求访问授权。 实施例允许这样的过程提供政府授权的免费访问,或者为某些其他服务提供商支付服务。

    METHOD AND SYSTEM FOR SUPPORTING EDGE COMPUTING

    公开(公告)号:US20180352050A1

    公开(公告)日:2018-12-06

    申请号:US15989863

    申请日:2018-05-25

    IPC分类号: H04L29/08 H04W8/08

    摘要: A method, apparatus and system for supporting Mobile Edge Computing (MEC) in a network such as a 5G communication network. Application Function (AF) request data is received from an AF operating in the network in support of MEC, stored in memory, and transmitted from the memory to one or more Policy Control Functions (PCFs) operating in the network. Subscribing PCFs may be notified of the receipt and storage of the data and request retrieval of the data. The data may be stored and handled by a function referred to as the Application Data Repository, or by another data repository. The operations may be performed by a network function such as but not limited to an Application Data Repository function. The function can store the AF request data and notify the PCFs. The function can handle AF requests associated with roaming UEs.

    METHOD AND APPARATUS FOR DATA TRANSMISSION INVOLVING TUNNELING IN WIRELESS COMMUNICATION NETWORKS

    公开(公告)号:US20180097657A1

    公开(公告)日:2018-04-05

    申请号:US15704819

    申请日:2017-09-14

    摘要: A method and apparatus for connecting a user equipment (UE) to a wireless communication network such as a 5th generation network. The network supports node-level tunnelling. Node-level tunnels can be pre-configured prior to receipt of UE attach requests. The tunnels can be shared by plural UEs, flows, or services. A policy function is connected to a network management function and performs tasks such as applying constraints to the node-level tunnels. A session management function pre-establishes node-level tunnels based on policy information from the policy function. Operations of network elements such as the access network node and user plane function to handle UE attachment, session establishment, and handling of mobile-originated and mobile-terminated traffic are described. Also described is a method and apparatus for packet transmission in which packets are processed according to an identified tunnel type. The tunnel type can be identified using a field in the tunnel encapsulation header.

    SHARED PDU SESSION ESTABLISHMENT AND BINDING
    10.
    发明申请

    公开(公告)号:US20190191467A1

    公开(公告)日:2019-06-20

    申请号:US16210216

    申请日:2018-12-05

    IPC分类号: H04W76/10 H04W4/08 H04W60/00

    摘要: A network function and a method for associating a UE of a UE group to a PDU session with in a CN. The NF establishes a shared PDU session for the UE group before all of the UEs in the UE group register with the CN and binds a UE that has not yet registered with the CN to the shared PDU session when the UE registers with the CN, provided the UE will share at least one of a UL UP connection and a DL UP connection associated with the shared PDU session. The NF may be an SMF.