Selecting a Visited Bearer Manager (VBM)
    1.
    发明申请
    Selecting a Visited Bearer Manager (VBM) 审中-公开
    选择访问承载管理器(VBM)

    公开(公告)号:US20090003359A1

    公开(公告)日:2009-01-01

    申请号:US11771335

    申请日:2007-06-29

    IPC分类号: H04L12/66

    摘要: In one embodiment, a method includes, generating a first value at an Internet Protocol gateway (IPGW) corresponding to an identifier (ID) of an access terminal (AT). The method further includes identifying a first one of a plurality of visited bearer managers (VBMs) based on a correlation between the first value and a first Internet Protocol (IP) address of the first VBM and determining usability of the first VBM for the AT, the determination of the usability of the first VBM taking into account dynamic conditions at the first VBM. If the first VBM is usable for the AT, connection is allowed between the AT and the first VBM. If the first VBM is unusable for the AT, a second value corresponding to a modification of the ID is generated and a second one of the VBMs is identified.

    摘要翻译: 在一个实施例中,一种方法包括:在对应于接入终端(AT)的标识符(ID)的因特网协议网关(IPGW)处生成第一值。 该方法还包括基于第一VBM的第一值和第一互联网协议(IP)地址之间的相关性来确定多个访问承载管理器(VBM)中的第一个,并确定第一VBM对于AT的可用性, 考虑第一个VBM的动态条件,确定第一个VBM的可用性。 如果第一个VBM可用于AT,则允许AT和第一个VBM之间进行连接。 如果第一VBM不能用于AT,则生成与ID的修改对应的第二值,并且识别出第二VBM。

    System and method for implementing policy server based application interaction manager
    2.
    发明授权
    System and method for implementing policy server based application interaction manager 有权
    实现基于策略服务器的应用交互管理器的系统和方法

    公开(公告)号:US08856860B2

    公开(公告)日:2014-10-07

    申请号:US11840502

    申请日:2007-08-17

    IPC分类号: H04L29/06 H04L29/08 H04L12/66

    CPC分类号: H04L67/322 H04L12/66

    摘要: In one example embodiment, an apparatus includes a policy repository for storing a policy for application interaction. The policy defines, for a subscriber, a priority associated with a set of specific application identifiers. The priority further defines establishment priority and retention priority for an application identified by a selected application identifier. Another example embodiment includes an apparatus including a processor operable to evaluate a policy for application interaction. The policy defines, for a subscriber, a priority associated with a set of specific application identifiers. The priority further defines establishment priority and retention priority for an application identified by a selected application identifier. The processor is further operable to execute a decision for the subscriber based on the evaluation of the policy.

    摘要翻译: 在一个示例实施例中,设备包括用于存储用于应用交互的策略的策略存储库。 该策略为订户定义与一组特定应用标识符相关联的优先级。 优先级进一步定义了由所选应用标识符标识的应用的建立优先级和保留优先级。 另一示例实施例包括一种装置,其包括可操作以评估应用交互策略的处理器。 该策略为订户定义与一组特定应用标识符相关联的优先级。 优先级进一步定义了由所选应用标识符标识的应用的建立优先级和保留优先级。 处理器还可操作以基于策略的评估对订户执行决定。

    CERTIFICATE ENROLLMENT WITH PURCHASE TO LIMIT SYBIL ATTACKS IN PEER-TO-PEER NETWORK
    4.
    发明申请
    CERTIFICATE ENROLLMENT WITH PURCHASE TO LIMIT SYBIL ATTACKS IN PEER-TO-PEER NETWORK 有权
    购买证书以限制对等网络中的SYBIL攻击

    公开(公告)号:US20110113238A1

    公开(公告)日:2011-05-12

    申请号:US12614671

    申请日:2009-11-09

    IPC分类号: H04L29/06

    CPC分类号: H04L63/0823 H04L67/1046

    摘要: A system may protect against Sybil attacks on a peer-to-peer (P2P) network based on each one the nodes in the P2P network being identified by a corresponding certificate. In particular, a node may receive a license key, where the license key is evidence of a purchased product license. The node may transmit a message included in the license key to a certificate authority. The node may receive a certificate from the certificate authority in response to authentication of the message. The node may be identified in the P2P network with a node identifier included in the certificate.

    摘要翻译: 基于P2P网络中的每个节点由对应的证书标识的系统可以防止对等(P2P)网络上的Sybil攻击。 特别地,节点可以接收许可证密钥,其中许可证密钥是购买的产品许可证的证据。 节点可以将许可证密钥中包括的消息发送到证书颁发机构。 节点可以响应于消息的认证从证书颁发机构接收证书。 节点可以在P2P网络中被识别,其中包括在证书中的节点标识符。

    PICOCELL SYSTEM WITH LOCAL VOICE MEDIA SUPPORT
    5.
    发明申请
    PICOCELL SYSTEM WITH LOCAL VOICE MEDIA SUPPORT 有权
    PICOCELL系统与本地语音媒体支持

    公开(公告)号:US20110019612A1

    公开(公告)日:2011-01-27

    申请号:US12571893

    申请日:2009-10-01

    IPC分类号: H04W40/00 H04L12/66

    CPC分类号: H04L65/1083 H04W36/0022

    摘要: A methodology includes servicing a voice call between mobile User Equipment and an Enterprise Session Initiation Protocol (SIP) Services Environment using, at least in part, Voice over Internet Protocol Multimedia Subsystem (VoIMS), detecting that the User Equipment is moving out of range of Radio Access Point (RAP) infrastructure servicing the User Equipment, and in response to detecting, initiating a procedure to hand out the voice call and anchor the voice call in a Mobile Switching Center (MSC) of a macro service provider.

    摘要翻译: 一种方法包括使用至少部分因特网协议多媒体子系统(VoIMS)来在移动用户设备和企业会话发起协议(SIP)服务环境之间服务语音呼叫,检测用户设备正在超出范围 为用户设备提供服务的无线接入点(RAP)基础设施,并且响应于检测到发起语音呼叫的过程并将语音呼叫锚定在宏服务提供商的移动交换中心(MSC)中。

    ROUNDING FOR SECURITY
    6.
    发明申请
    ROUNDING FOR SECURITY 有权
    保护安全

    公开(公告)号:US20100329453A1

    公开(公告)日:2010-12-30

    申请号:US12608597

    申请日:2009-10-29

    IPC分类号: H04L9/00

    CPC分类号: H04L9/3273 H04L9/0844

    摘要: A system may generate from a first value, based on rounding information, a first security key that matches a second security key whenever the first value and a second value from which the second security key is generated differ by less than a non-zero predetermined amount. The second security key may be generated from the second value rounded to a multiple of a rounding interval that is nearest to the second value. The rounding information may include a rounding direction indication. The rounding direction indication may indicate the direction in which the second value is rounded to the multiple of the rounding interval nearest to the second value.

    摘要翻译: 无论何时产生第二安全密钥的第一值和第二值都相差小于非零预定量,系统可以基于舍入信息从第一值生成与第二安全密钥相匹配的第一安全密钥 。 第二安全密钥可以从舍入到最接近第二值的舍入间隔的倍数的第二值生成。 舍入信息可以包括舍入方向指示。 四舍五入方向指示可以指示第二值四舍五入到最接近第二值的舍入间隔的倍数的方向。

    Establishing and modifying network signaling protocols
    9.
    发明授权
    Establishing and modifying network signaling protocols 有权
    建立和修改网络信令协议

    公开(公告)号:US07509425B1

    公开(公告)日:2009-03-24

    申请号:US10342855

    申请日:2003-01-15

    IPC分类号: G06F15/16

    摘要: Methods among nodes of a computer network for establishing a connection between the server and the client. A client node sends a session-invitation message to a server node. The session-invitation message is in a first protocol that establishes a channel between the client and the server according to parameters of the session-invitation message that specify characteristics of session in a second protocol. The server receives the session-invitation message, sends a provisional response back to the client, and holds in abeyance a success or failure response to the session-invitation, without establishing a channel at the level of the first protocol if no such channel is previously established, and without disrupting a channel at the level of the first protocol if such channel has been previously established.

    摘要翻译: 用于在服务器和客户端之间建立连接的计算机网络节点之间的方法。 客户端节点向服务器节点发送会话邀请消息。 会话邀请消息处于第一协议中,根据在第二协议中指定会话特征的会话邀请消息的参数在客户端和服务器之间建立信道。 服务器接收到会话邀请消息,将临时响应发送回客户端,并且如果不是先前没有这样的信道,则不会在第一协议的级别建立信道,而是暂停对会话邀请的成功或失败响应 如果先前已经建立了这样的信道,则建立并且不中断在第一协议级别的信道。

    Supporting proxy discovery
    10.
    发明授权
    Supporting proxy discovery 有权
    支持代理发现

    公开(公告)号:US08966089B2

    公开(公告)日:2015-02-24

    申请号:US11871449

    申请日:2007-10-12

    CPC分类号: H04L67/28 H04L69/40

    摘要: In one embodiment, a method includes receiving an invitation request message at a first outbound proxy. The invitation request message is received from a first home proxy. The invitation request message requests a communication session with a user agent. The first outbound proxy lacks a registered communication flow with the user agent. One or more outbound proxies is determined, each having a registered communication flow with the user agent. An identification of the one or more outbound proxies is sent to the first home proxy.

    摘要翻译: 在一个实施例中,一种方法包括在第一出站代理处接收邀请请求消息。 从第一家庭代理接收邀请请求消息。 邀请请求消息请求与用户代理的通信会话。 第一个出站代理与用户代理缺少注册的通信流。 确定一个或多个出站代理,每个代理与用户代理具有注册的通信流。 一个或多个出站代理的标识被发送到第一个家庭代理。