Method and apparatus for providing local breakout in a mobile network
    1.
    发明授权
    Method and apparatus for providing local breakout in a mobile network 有权
    在移动网络中提供本地突围的方法和装置

    公开(公告)号:US09198220B2

    公开(公告)日:2015-11-24

    申请号:US12674390

    申请日:2007-08-20

    摘要: There is provided a Local Breakout Gateway node for use in a hierarchical mobile network. The node comprises a database, which stores a plurality of Local Breakout Policy rules. The node further comprises a receiver for receiving an IP packet from a Mobile Node attached to the network at which the node is located, the network being a visited network for the Mobile Node. The node further comprises means for selecting a Local Breakout Policy from the plurality of Local Breakout Policy rules, and means to apply the selected Local Breakout Policy to the received IP packet. The node further comprises a Network Address translation function to apply a Network Address Translation to the received IP packet, and a transmitter for sending the IP packet to a destination according to the applied Local Breakout Policy.

    摘要翻译: 提供了用于分级移动网络中的本地突围网关节点。 该节点包括存储多个本地突围策略规则的数据库。 节点还包括接收器,用于从附接到节点所位于的网络的移动节点接收IP分组,该网络是用于移动节点的访问网络。 节点还包括用于从多个本地突围策略规则中选择本地突围策略的装置,以及将所选择的本地突围策略应用于所接收的IP分组的装置。 该节点还包括网络地址转换功能,以将网络地址转换应用于所接收的IP分组;以及发射机,用于根据所应用的本地突围策略将IP分组发送到目的地。

    Mediation Server, Control Method Therefor, Subscription Information Managing Apparatus, Control Method Therefor, Subscription Management Server, and Control Method Therefor
    2.
    发明申请
    Mediation Server, Control Method Therefor, Subscription Information Managing Apparatus, Control Method Therefor, Subscription Management Server, and Control Method Therefor 审中-公开
    调解服务器及其控制方法,订阅信息管理装置,其控制方法,订阅管理服务器及其控制方法

    公开(公告)号:US20140165173A1

    公开(公告)日:2014-06-12

    申请号:US14131213

    申请日:2011-07-27

    IPC分类号: H04L29/06

    摘要: There is provided a mediation server. The mediation server comprises, among other things, a device identity receiving unit configured to receive, from a communication device, a device identity which enables the communication device to connect to a network operated by a network operator associated with the mediation server, a login request sending unit configured to send, to the communication device, a login request for requesting login credentials for one of at least one user identity associated with the device identity, and a login credentials receiving unit configured to receive the login credentials from the communication device. The mediation server also comprises a subscription information relaying unit configured to obtain subscription information for use by the communication device from a selected network, and forward the obtained subscription information to the communication device.

    摘要翻译: 提供了一个中介服务器。 中介服务器尤其包括设备身份接收单元,其被配置为从通信设备接收使得通信设备能够连接到由与中介服务器相关联的网络运营商操作的网络的设备身份,登录请求 发送单元,被配置为向所述通信设备发送用于请求与所述设备身份相关联的至少一个用户身份中的一个的登录凭证的登录请求;以及登录凭证接收单元,被配置为从所述通信设备接收所述登录凭证。 中介服务器还包括订阅信息中继单元,被配置为从所选择的网络获取通信设备使用的订阅信息,并将获得的订阅信息转发到通信设备。

    Service node, control method thereof, user node, and control method thereof
    3.
    发明授权
    Service node, control method thereof, user node, and control method thereof 有权
    服务节点,其控制方法,用户节点及其控制方法

    公开(公告)号:US08661097B2

    公开(公告)日:2014-02-25

    申请号:US13123251

    申请日:2008-10-10

    IPC分类号: G06F15/16

    摘要: There is provided a service node that is capable of serving a first user node in a first network including a control node. The first network is capable of communicating with a second network including a second user node. The service node comprises: a request receiving unit that receives a first user identity that identifies the first user node and a second user identity that identifies the second user node; a determining unit that determines whether a received message includes the first user identity as a destination, or the message includes auxiliary information that corresponds to the first user identity; and a modifying unit that modifies the destination of the message to the second user identity and modifies the source of the message to the first user identity in accordance with the determination result by the determining unit.

    摘要翻译: 提供了能够为包括控制节点的第一网络中的第一用户节点服务的服务节点。 第一网络能够与包括第二用户节点的第二网络进行通信。 所述服务节点包括:请求接收单元,其接收标识所述第一用户节点的第一用户身份和识别所述第二用户节点的第二用户身份; 确定单元,确定接收到的消息是否包括作为目的地的第一用户身份,或者该消息包括与第一用户身份相对应的辅助信息; 以及修改单元,其将消息的目的地修改为第二用户身份,并且根据确定单元的确定结果将消息的源修改为第一用户身份。

    MEDIATION SERVER, CONTROL METHOD THEREFOR, COMMUNICATION DEVICE, CONTROL METHOD THEREFOR, ACCOUNT PROVISIONING SERVER, AND CONTROL METHOD THEREFOR
    4.
    发明申请
    MEDIATION SERVER, CONTROL METHOD THEREFOR, COMMUNICATION DEVICE, CONTROL METHOD THEREFOR, ACCOUNT PROVISIONING SERVER, AND CONTROL METHOD THEREFOR 有权
    中介服务器,其控制方法,通信设备,其控制方法,帐户提供服务器及其控制方法

    公开(公告)号:US20130124710A1

    公开(公告)日:2013-05-16

    申请号:US13808321

    申请日:2010-07-23

    IPC分类号: H04L12/24

    摘要: In the first embodiment, the mobile phone 20 obtains the PCID from the CCE 10, and sends the PCID and the IMSI of the USIM of the mobile phone 20 to the CAPS 50. The MCC+MNC part of the IMSI is later used as the operator identification information by the mediation server 30, which is operated by the RO, in order to identify the SHO for the CCE 10. The MSIN part of the IMSI is later used as the user identification information by the account managing server 40, which is operated by the SHO, in order to identify the user of the mobile phone 20. The mediation server 30 forwards the account request from the CCE 10 to the account managing server 40 of the SHO identified by the operator identification information. The account managing server 40 generates the MCIM that is associated with the user identified by the user identification information.

    摘要翻译: 在第一实施例中,移动电话20从CCE 10获得PCID,并将移动电话20的USIM的PCID和IMSI发送到CAPS 50. IMSI的MCC + MNC部分随后被用作 由RO操作的中介服务器30的运营商识别信息,以便识别CCE 10的SHO。IMSI的MSIN部分随后被帐户管理服务器40用作用户标识信息,该帐户管理服务器40是 以便识别移动电话20的用户。中介服务器30将来自CCE 10的帐户请求转发到由操作者识别信息识别的SHO的帐户管理服务器40。 帐户管理服务器40生成与由用户识别信息标识的用户相关联的MCIM。

    Multihome support method and apparatus
    5.
    发明申请
    Multihome support method and apparatus 有权
    多功能支持方法和装置

    公开(公告)号:US20100260123A1

    公开(公告)日:2010-10-14

    申请号:US12739832

    申请日:2007-10-26

    IPC分类号: H04W72/04

    摘要: A method of facilitating multihoming in the case of a mobile node possessing an Upper Layer Identifier belonging to a home network, where the mobile node is assigned a Global Mobility Management anchor within the home network and a Local Mobility Management anchor within a visited network. The method comprises allocating to the mobile node a primary SHIM6 proxy at said Global Mobility Management anchor, and at least one secondary SHIM6 proxy at said Local Mobility Management anchor. At said primary SHIM6 proxy, a SHIM6 context is established on behalf of the mobile node in respect of a peer node; and the established context is shared with said secondary SHIM6 proxy. Locator switching is then performed in respect of traffic exchanged between the mobile node and said peer node at one of said primary and secondary SHIM6 proxies.

    摘要翻译: 在具有属于归属网络的上层标识符的移动节点的情况下促进多宿主的方法,其中移动节点被分配在家庭网络内的全球移动性管理锚点以及受访网络内的本地移动性管理锚点。 所述方法包括向所述移动节点分配所述全局移动性管理锚点上的主要SHIM6代理以及所述本地移动性管理锚点处的至少一个辅助SHIM6代理。 在所述主SHIM6代理处,相对于对等节点代表移动节点建立SHIM6上下文; 并且所建立的上下文与所述次级SHIM6代理共享。 然后针对所述主要和次要的SHIM6代理之一在移动节点和所述对等节点之间交换的流量执行定位器切换。

    Authentication Server and Communication Device
    6.
    发明申请
    Authentication Server and Communication Device 有权
    认证服务器和通信设备

    公开(公告)号:US20140075532A1

    公开(公告)日:2014-03-13

    申请号:US14114759

    申请日:2011-06-16

    IPC分类号: H04L29/06

    摘要: There is provided an authentication server. The server includes a receiving unit configured to receive a request from a network apparatus. The request includes a subscription identity. The server further includes a determination unit configured to determine whether the received subscription identity is a predetermined subscription identity and an obtaining unit configured to obtain, when it is determined that the received subscription identity is the predetermined subscription identity, a key and a subscription identity. The key is derived by applying a key derivation function to a random number and a key associated with the predetermined subscription identity. The server further includes a storage unit configured to store the obtained key and the obtained subscription identity and a response unit configured to send a response including the random number and an authentication token to the network apparatus. The authentication token includes the obtained subscription identity.

    摘要翻译: 提供了认证服务器。 服务器包括被配置为从网络设备接收请求的接收单元。 该请求包括订阅身份。 所述服务器还包括:确定单元,被配置为确定所接收的订阅身份是否为预定的订阅身份;以及获取单元,被配置为当确定所接收的订阅身份是预定的订阅身份时获得密钥和订阅身份。 通过将密钥导出函数应用于与预定的订阅身份相关联的随机数和密钥来导出密钥。 服务器还包括:存储单元,被配置为存储所获得的密钥和所获得的订阅身份;以及响应单元,被配置为向网络设备发送包括随机数和认证令牌的响应。 认证令牌包括获得的订阅标识。

    WIRELESS DEVICE, REGISTRATION SERVER AND METHOD FOR PROVISIONING OF WIRELESS DEVICES
    7.
    发明申请
    WIRELESS DEVICE, REGISTRATION SERVER AND METHOD FOR PROVISIONING OF WIRELESS DEVICES 有权
    无线设备,注册服务器和无线设备的提供方法

    公开(公告)号:US20130326603A1

    公开(公告)日:2013-12-05

    申请号:US13985459

    申请日:2011-02-14

    IPC分类号: H04W12/04

    摘要: The present invention relates to auto-provision of wireless devices. A wireless device (1) has a device identifier and a first private key generated from the device identifier. A registration server (5) has an operator identifier and a second private key generated from the operator identifier. The wireless device (1) transmits the device identifier to the registration server (5), and the registration server (5) transmits a subscriber identifier to the wireless device (1). The wireless device (1) generates a shared key based on the operator identifier and the first private key, and the registration server (5) generates the shared key based on the device identifier and the second private key.

    摘要翻译: 本发明涉及无线设备的自动提供。 无线设备(1)具有从设备标识符生成的设备标识符和第一私钥。 注册服务器(5)具有从运营商标识符生成的运营商标识符和第二私钥。 无线设备(1)将设备标识符发送到注册服务器(5),并且注册服务器(5)向无线设备(1)发送用户标识符。 无线装置(1)基于运营商标识符和第一私钥生成共享密钥,登记服务器(5)基于设备标识符和第二私钥生成共享密钥。

    METHOD AND APPARATUS FOR HANDLING A LOCAL BREAKOUT SESSION
    9.
    发明申请
    METHOD AND APPARATUS FOR HANDLING A LOCAL BREAKOUT SESSION 有权
    用于处理本地断路器的方法和装置

    公开(公告)号:US20100272063A1

    公开(公告)日:2010-10-28

    申请号:US12744884

    申请日:2007-11-30

    IPC分类号: H04W36/00

    摘要: A method and apparatus for handling a Local Break Out (LBO) session taking place in a first network between a user equipment and a corresponding node (CN) is provided. For the downlink packets, embodiments include: converting, in a node in the first or the second network, the IP address of the downlink packets from an LHoA to a Global Home Address (GHoA) and routing, from the first node to a second node in the second network, any downlink packets being sent from the corresponding node, so that the downlink packets will arrive at the user equipment having a GHoA. For the uplink packets embodiments include: converting, in a node in the first or the second network, the IP address of the uplink packets from a GHoA to an LHoA and routing, from the second node to the first node, any uplink packets being sent from the user equipment; so that the uplink packets will arrive at the corresponding node with a source address that is an LHoA.

    摘要翻译: 提供了一种用于处理在用户设备和相应节点(CN)之间的第一网络中发生的局部中断(LBO)会话的方法和装置。 对于下行链路分组,实施例包括:在第一或第二网络中的节点中将从LHoA到全球归属地址(GHoA)的下行链路分组的IP地址转换并从第一节点到第二节点 在第二网络中,从相应节点发送的任何下行链路分组,使得下行链路分组将到达具有GHoA的用户设备。 对于上行链路分组,实施例包括:在第一或第二网络中的节点中将上行链路分组的IP地址从GHoA转换到LHoA,并从第二节点到第一节点路由发送的任何上行链路分组 从用户设备; 使得上行链路分组将以具有LHoA的源地址到达相应的节点。