-
公开(公告)号:US20220014972A1
公开(公告)日:2022-01-13
申请号:US17282186
申请日:2019-09-25
Applicant: ORANGE
Inventor: Romuald Corbel , Emile Stephan
Abstract: A method for preserving a transmission rate of second data transmitted by a first terminal destined for a second terminal attached to at least one access device in a communications network. A communications network node capable of routing the second data identifies an inability of the at least one access device to send first data received from the first terminal to the second terminal, processes the first data received from the first terminal during the identified period of inability of the at least one access device, and transmits to the first terminal a notification indicating that the first stored data is not subject to congestion.
-
公开(公告)号:US11871282B2
公开(公告)日:2024-01-09
申请号:US17282186
申请日:2019-09-25
Applicant: ORANGE
Inventor: Romuald Corbel , Emile Stephan
CPC classification number: H04W28/22 , H04L5/0053 , H04W28/0242 , H04W28/0284
Abstract: A method for preserving a transmission rate of second data transmitted by a first terminal destined for a second terminal attached to at least one access device in a communications network. A communications network node capable of routing the second data identifies an inability of the at least one access device to send first data received from the first terminal to the second terminal, processes the first data received from the first terminal during the identified period of inability of the at least one access device, and transmits to the first terminal a notification indicating that the first stored data is not subject to congestion.
-
公开(公告)号:US10305857B2
公开(公告)日:2019-05-28
申请号:US15313929
申请日:2015-05-26
Applicant: Orange
Inventor: Nathalie Omnes , Emile Stephan , Romuald Corbel
IPC: H04L29/06 , H04L12/725 , H04L12/24
Abstract: One embodiment relates to a method for obtaining, in a communication network, a routing policy indicating rules for routing requests emitted by a software module running on a client device. The method comprises sending, by the client device, a connection request to an authentication server of the communication network in order to attach the client device to the communications network- and receiving, by the client device, a connection context response from the authentication server. The context comprises an identifier of a system for managing routing rules. The software module obtains the routing policy in accordance with at least one first rule for routing to a proxy system certified by the operator of the communications network obtained by means of the identifier.
-
公开(公告)号:US20240291712A1
公开(公告)日:2024-08-29
申请号:US18576919
申请日:2022-06-23
Applicant: ORANGE
Inventor: Emile Stephan , Romuald Corbel , Bini Angui , Veronica Quintuna Rodriguez
IPC: H04L41/0806 , H04L41/0895 , H04L43/20 , H04L43/50
CPC classification number: H04L41/0806 , H04L41/0895 , H04L43/20 , H04L43/50
Abstract: A process implemented by an administration entity for configuring an access unit of a communication network in a virtualised environment having an operating software application. The process includes receiving, from a mediating entity of the operating software application, a log message of the operating software application associating an identifier of the operating software application and an identifier of a node supporting the operating software application. Prior to or following receipt of the log message, the administration entity determines an operating software application for hosting the access unit based on a test relating to a placement criterion relating to a data stream conveyed by the access unit. The administration entity then emits, to the mediating entity of the determined operating software application, a message for configuring the access unit in the determined operating software application, the message including an identifier of at least one other access unit of the communication network.
-
公开(公告)号:US20240275776A1
公开(公告)日:2024-08-15
申请号:US18577490
申请日:2022-07-08
Applicant: ORANGE
Inventor: Romuald Corbel , Emile Stephan , Gaël Fromentoux , Frédéric Fieau
IPC: H04L9/40
CPC classification number: H04L63/0823
Abstract: A method and device for providing a certificate to an item of equipment in an “edge computing” environment, which may be deployed in distributed infrastructures and in which equipment may be reconfigured, suspended, removed, reactivated or even reassigned to another master node depending on the requirements to be met. The method and device for providing a certificate make it possible, by reusing components that are already present in a communication network, to reliably authenticate such an item of equipment by providing it with a certificate the integrity of which cannot be called into question since a trusted third party that issued the certificate is an operator managing the communication network.
-
6.
公开(公告)号:US20170195290A1
公开(公告)日:2017-07-06
申请号:US15313929
申请日:2015-05-26
Applicant: Orange
Inventor: Nathalie Omnes , Emile Stephan , Romuald Corbel
IPC: H04L29/06 , H04L12/725
CPC classification number: H04L63/0236 , H04L41/0893 , H04L45/306 , H04L63/0281 , H04L63/0823 , H04L63/0876
Abstract: One embodiment relates to a method for obtaining, in a communication network, a routing policy indicating rules for routing requests emitted by a software module running on a client device. The method comprises sending, by the client device, a connection request to an authentication server of the communication network in order to attach the client device to the communications network- and receiving, by the client device, a connection context response from the authentication server. The context comprises an identifier of a system for managing routing rules. The software module obtains the routing policy in accordance with at least one first rule for routing to a proxy system certified by the operator of the communications network obtained by means of the identifier.
-
-
-
-
-