Processing location information among multiple networks
    1.
    发明申请
    Processing location information among multiple networks 有权
    处理多个网络之间的位置信息

    公开(公告)号:US20070232322A1

    公开(公告)日:2007-10-04

    申请号:US11392408

    申请日:2006-03-28

    IPC分类号: H04Q7/20

    CPC分类号: H04W8/12

    摘要: Gathering location information from a first wireless network to determine whether to anchor a communication session in a second wireless network, a mobile node capable of communicating with both the first wireless network and the second wireless network, includes receiving location information from the first wireless network as the mobile node moves through one or more service areas of the first wireless network. It is determined whether a triggering event occurs. If the triggering event occurs, the location information is stored to determine whether to anchor a session in the second wireless network.

    摘要翻译: 从第一无线网络收集位置信息以确定是否锚定第二无线网络中的通信会话,能够与第一无线网络和第二无线网络通信的移动节点包括从第一无线网络接收位置信息作为 移动节点移动通过第一无线网络的一个或多个服务区域。 确定触发事件是否发生。 如果发生触发事件,则存储位置信息以确定是否在第二无线网络中锚定会话。

    Anchoring a communication session in a multiple mode system
    2.
    发明申请
    Anchoring a communication session in a multiple mode system 有权
    在多模式系统中锚定通信会话

    公开(公告)号:US20070183364A1

    公开(公告)日:2007-08-09

    申请号:US11347770

    申请日:2006-02-03

    IPC分类号: H04Q7/00

    摘要: Anchoring a communication session for a target mobile phone includes identifying a current access node operable to provide the target mobile phone access to a first network of a first network type. Potential access nodes operable to provide a mobile phone access to a second network of a second network type are identified. Whether the communication session can be handed off to a potential access node of the one or more potential access nodes is established. Anchoring of the communication session is initiated in the second network only if the communication session can be handed off to a potential access node of the one or more potential access nodes.

    摘要翻译: 锚定目标移动电话的通信会话包括识别当前接入节点,该当前接入节点可操作以提供目标移动电话接入第一网络类型的第一网络。 识别可操作以提供对第二网络类型的第二网络的移动电话接入的潜在接入节点。 建立通信会话是否可以切换到一个或多个潜在接入节点的潜在接入节点。 只有在可以将通信会话切换到一个或多个潜在接入节点的潜在接入节点时,才在第二网络中发起通信会话的锚定。

    System and method for offering seamless connectivity across multiple devices in a communications environment
    3.
    发明申请
    System and method for offering seamless connectivity across multiple devices in a communications environment 有权
    用于在通信环境中跨多个设备提供无缝连接的系统和方法

    公开(公告)号:US20060256751A1

    公开(公告)日:2006-11-16

    申请号:US11128046

    申请日:2005-05-11

    IPC分类号: H04Q7/00

    摘要: An apparatus for providing connectivity is provided that includes a mobility server operable to coordinate a communication session between a first and a second end-user device. The first end-user device is associated with a first call leg and the second end-user device is associated with a second call leg. A handoff is executed in transferring the communication session from the first end-user device to the second end-user device. In more particular embodiments, the mobility server is operable to receive signal strength information from the first end-user device and to execute the handoff based on the signal strength information. In addition, the handoff is executed based on an end-user preference that is provided in a subscription that is accessed by the mobility server.

    摘要翻译: 提供了一种用于提供连接性的装置,其包括可操作以协调第一和第二终端用户设备之间的通信会话的移动服务器。 第一终端用户设备与第一呼叫支路相关联,并且第二终端用户设备与第二呼叫支路相关联。 在将通信会话从第一最终用户设备传送到第二最终用户设备时执行越区切换。 在更具体的实施例中,移动性服务器可操作以从第一最终用户设备接收信号强度信息,并且基于信号强度信息来执行切换。 另外,基于由移动性服务器访问的订阅中提供的终端用户偏好来执行切换。

    Unlicensed mobile access (UMA) communications using decentralized security gateway
    4.
    发明申请
    Unlicensed mobile access (UMA) communications using decentralized security gateway 有权
    使用分散安全网关的无许可移动接入(UMA)通信

    公开(公告)号:US20070242672A1

    公开(公告)日:2007-10-18

    申请号:US11405842

    申请日:2006-04-18

    IPC分类号: H04L12/56

    摘要: Systems and methods are provided to facilitate efficient routing of unlicensed mobile access (UMA) communications. In one implementation, a method of providing a communication link between a first mobile station and a second mobile station through a customer premises equipment (CPE) device includes intercepting a call setup request provided by the first mobile station and received at a security gateway of the CPE device. An address associated with the second mobile station may be extracted from the call setup request and the address may be compared with a plurality of records maintained by the CPE device. A call setup request may be forwarded to the second mobile station if the address corresponds to at least one of the records. The first and second mobile stations may be in communication with the CPE device over a wireless local access network (WLAN) in accordance with an unlicensed mobile communication standard.

    摘要翻译: 提供了系统和方法以便于非授权移动接入(UMA)通信的有效路由。 在一个实现中,通过客户驻地设备(CPE)设备在第一移动站和第二移动站之间提供通信链路的方法包括拦截由第一移动站提供并在安全网关处接收的呼叫建立请求 CPE设备。 可以从呼叫建立请求中提取与第二移动站相关联的地址,并且该地址可以与由CPE设备维护的多个记录进行比较。 如果地址对应于至少一个记录,则呼叫建立请求可以被转发到第二移动站。 根据未许可的移动通信标准,第一和第二移动站可以通过无线本地接入网络(WLAN)与CPE设备进行通信。

    Unlicensed mobile access (UMA) communications using decentralized security gateway
    5.
    发明授权
    Unlicensed mobile access (UMA) communications using decentralized security gateway 有权
    使用分散安全网关的无许可移动接入(UMA)通信

    公开(公告)号:US07542455B2

    公开(公告)日:2009-06-02

    申请号:US11405842

    申请日:2006-04-18

    IPC分类号: H04W4/00

    摘要: Systems and methods are provided to facilitate efficient routing of unlicensed mobile access (UMA) communications. In one implementation, a method of providing a communication link between a first mobile station and a second mobile station through a customer premises equipment (CPE) device includes intercepting a call setup request provided by the first mobile station and received at a security gateway of the CPE device. An address associated with the second mobile station may be extracted from the call setup request and the address may be compared with a plurality of records maintained by the CPE device. A call setup request may be forwarded to the second mobile station if the address corresponds to at least one of the records. The first and second mobile stations may be in communication with the CPE device over a wireless local access network (WLAN) in accordance with an unlicensed mobile communication standard.

    摘要翻译: 提供了系统和方法以便于非授权移动接入(UMA)通信的有效路由。 在一个实现中,通过客户驻地设备(CPE)设备在第一移动站和第二移动站之间提供通信链路的方法包括拦截由第一移动站提供并在安全网关处接收的呼叫建立请求 CPE设备。 可以从呼叫建立请求中提取与第二移动站相关联的地址,并且该地址可以与由CPE设备维护的多个记录进行比较。 如果地址对应于至少一个记录,则呼叫建立请求可以被转发到第二移动站。 根据未许可的移动通信标准,第一和第二移动站可以通过无线本地接入网络(WLAN)与CPE设备进行通信。

    Systems and methods for load balancing in cellular networks and wireless local area networks
    6.
    发明授权
    Systems and methods for load balancing in cellular networks and wireless local area networks 有权
    用于蜂窝网络和无线局域网中负载平衡的系统和方法

    公开(公告)号:US09559866B2

    公开(公告)日:2017-01-31

    申请号:US13333381

    申请日:2011-12-21

    摘要: Network operators are striving to find ways to provide stable video services amid a rapid increase in video data traffic. In order to provide stable video services with constrained network resources, network operators attempted to deploy multiple communication networks in parallel. However, network operators failed to effectively balance data traffic across parallel communication networks. This disclosure provides systems and methods for effectively balancing data traffic across parallel communication networks.

    摘要翻译: 网络运营商正在努力寻找在视频数据流量快速增长的情况下提供稳定视频服务的方法。 为了提供具有受限网络资源的稳定视频服务,网络运营商试图并行部署多个通信网络。 然而,网络运营商无法有效平衡并行通信网络中的数据流量。 本公开提供了用于在并行通信网络上有效平衡数据流量的系统和方法。

    System and method for providing enterprise integration in a network environment
    7.
    发明授权
    System and method for providing enterprise integration in a network environment 有权
    在网络环境中提供企业集成的系统和方法

    公开(公告)号:US08914520B2

    公开(公告)日:2014-12-16

    申请号:US12619273

    申请日:2009-11-16

    摘要: A method is provided in one example embodiment and includes receiving a request to authenticate an end user in a service provider network, and evaluating the request to identify the end user as belonging to an enterprise network. A tag is generated for a packet associated with a flow for the end user in the enterprise network. Routing occurs for subsequent packets associated with the flow between the enterprise network and the end user. The subsequent packets associated with the flow are not routed through the service provider network. In more particular embodiments, the end user is authenticated in the enterprise network after being authenticated in the service provider network. In addition, traffic for the end user can be separated based on one or more tags identified within the flow. A plurality of flows can be classified based on a customer identification (CID). The tag can be a virtual local area network (VLAN) tag generated at a base station.

    摘要翻译: 在一个示例实施例中提供了一种方法,并且包括接收对服务提供商网络中的最终用户进行认证的请求,以及评估将终端用户识别为属于企业网络的请求。 为与企业网络中的最终用户的流相关联的分组生成标签。 对于与企业网络和最终用户之间的流相关联的后续分组,发生路由。 与流相关联的后续分组不通过服务提供商网络路由。 在更具体的实施例中,在服务提供商网络中认证终端用户之后在企业网络中进行认证。 另外,最终用户的流量可以基于流内标识的一个或多个标签来分离。 可以基于客户标识(CID)对多个流进行分类。 标签可以是在基站处生成的虚拟局域网(VLAN)标签。

    System and method for subscriber mobility in a cable network environment
    8.
    发明授权
    System and method for subscriber mobility in a cable network environment 有权
    有线网络环境中用户移动性的系统和方法

    公开(公告)号:US08902815B2

    公开(公告)日:2014-12-02

    申请号:US13179537

    申请日:2011-07-10

    CPC分类号: H04W40/00

    摘要: A method is provided in one example embodiment and includes creating a service flow with an endpoint over a wireless link coupled to a backhaul; notifying a mobility anchor of a location associated with the endpoint; relaying control packets between the endpoint and an access gateway; and relaying bearer packets between the endpoint and the mobility anchor, where the bearer packets are exchanged with the endpoint over a locally terminated bearer tunnel and the bearer packets are exchanged with the mobility anchor using Proxy Mobile Internet Protocol.

    摘要翻译: 在一个示例实施例中提供了一种方法,并且包括通过耦合到回程的无线链路创建具有端点的服务流; 通知与该端点相关联的位置的移动锚点; 在端点和接入网关之间中继控制报文; 并且在端点和移动性锚点之间中继承载分组,其中承载分组通过本地终止的承载隧道与端点交换,并且使用代理移动因特网协议与承载分组进行交换。

    System and method for managing congestion in a network environment
    9.
    发明授权
    System and method for managing congestion in a network environment 有权
    用于管理网络环境中的拥塞的系统和方法

    公开(公告)号:US08724467B2

    公开(公告)日:2014-05-13

    申请号:US13021125

    申请日:2011-02-04

    IPC分类号: H04L12/26 H04W4/00 H04W28/12

    摘要: A method is provided in one example embodiment and includes identifying an Internet protocol (IP) address for a serving gateway; establishing a link between the serving gateway and a congestion notification element; monitoring packets in order to identify whether a differentiated services code point (DSCP) bit has been set in the packets; determining that a threshold associated with congestion in a network has been exceeded; and communicating a signal to the serving gateway associated with the congestion. The serving gateway can be configured to correlate the congestion with identifiers associated with end users operating in the network, where the serving gateway communicates a signal to a network element to reduce the congestion.

    摘要翻译: 在一个示例实施例中提供了一种方法,并且包括识别服务网关的因特网协议(IP)地址; 建立服务网关与拥塞通知单元之间的链接; 监视分组,以便识别分组中是否已经设置了差分服务代码点(DSCP)位; 确定已经超过与网络中的拥塞相关联的阈值; 以及将信号传送到与拥塞相关联的服务网关。 服务网关可以被配置为将拥塞与在网络中操作的最终用户相关联的标识相关联,其中服务网关将信号传送到网络元件以减少拥塞。

    Selective security termination in next generation mobile networks
    10.
    发明授权
    Selective security termination in next generation mobile networks 有权
    下一代移动网络中的选择性安全终止

    公开(公告)号:US08705738B2

    公开(公告)日:2014-04-22

    申请号:US11864201

    申请日:2007-09-28

    IPC分类号: H04L9/00

    摘要: Systems and/or methods of selectively terminating security in mobile networks are presented. User equipment (UE) can specify cipher termination location capabilities for encrypting/decrypting data packets to a base station in a mobile network. The mobile network can subsequently determine at which node in the network to terminate the cipher in part according to the capabilities provided and deliver the determined location to the UE. The determined cipher termination location can be provided in response to a request to initiate communications, the initial request can specify the capabilities. The UE can utilize the location to support disparate types of networks and to intelligently deal with hand-offs and other functions of the mobile network.

    摘要翻译: 提出了选择性地终止移动网络中的安全性的系统和/或方法。 用户设备(UE)可以指定用于将移动网络中的基站的数据分组加密/解密的密码终止位置能力。 移动网络随后可以确定网络中的哪个节点部分地根据所提供的能力终止密码,并将确定的位置传递给UE。 可以响应于发起通信的请求来提供确定的密码终止位置,初始请求可以指定能力。 UE可以利用该位置来支持不同类型的网络,并智能地处理移动网络的切换和其他功能。