Method and apparatus for improving the efficiency of resource utilisation in a communications system
    1.
    发明授权
    Method and apparatus for improving the efficiency of resource utilisation in a communications system 有权
    提高通信系统资源利用效率的方法和装置

    公开(公告)号:US09491045B2

    公开(公告)日:2016-11-08

    申请号:US12738283

    申请日:2007-10-16

    摘要: The present invention relates to a method and apparatus for requesting a transport policy for a bearer of a session in a communications system (100) A transport policy requesting node (500) according to the invention comprises an event handling mechanism (505) adapted to detect a triggering event triggering the selection of a transport policy for the bearer of a service; a transport policy selection mechanism (525) adapted to select a transport policy and transmit a policy request indicative of the transport policy to a policy decision function, and a context information handling mechanism (515, 520) adapted to receive information relating to a context relevant to the service. The context information can be used as a trigger for the selection of a transport policy, and/or as a basis for the selection of a transport policy.

    摘要翻译: 本发明涉及一种在通信系统(100)中请求用于会话的承载的传输策略的方法和装置。根据本发明的传输策略请求节点(500)包括适于检测的事件处理机制(505) 触发事件触发对服务承载的传输策略的选择; 适于选择传输策略并将指示所述传输策略的策略请求发送到策略决策功能的传输策略选择机制(525)以及适于接收与上下文有关的信息的上下文信息处理机制(515,520) 服务。 上下文信息可以用作用于选择传输策略的触发器,和/或用作选择传输策略的基础。

    Method And Apparatus For Improving The Efficiency Of Resource Utilisation In A Communications System
    2.
    发明申请
    Method And Apparatus For Improving The Efficiency Of Resource Utilisation In A Communications System 有权
    提高通信系统资源利用效率的方法与装置

    公开(公告)号:US20100211666A1

    公开(公告)日:2010-08-19

    申请号:US12738283

    申请日:2007-10-16

    IPC分类号: G06F15/173 G06F9/46

    摘要: The present invention relates to a method and apparatus for requesting a transport policy for a bearer of a session in a communications system (100) A transport policy requesting node (500) according to the invention comprises an event handling mechanism (505) adapted to detect a triggering event triggering the selection of a transport policy for the bearer of a service; a transport policy selection mechanism (525) adapted to select a transport policy and transmit a policy request indicative of the transport policy to a policy decision function, and a context information handling mechanism (515, 520) adapted to receive information relating to a context relevant to the service. The context information can be used as a trigger for the selection of a transport policy, and/or as a basis for the selection of a transport policy.

    摘要翻译: 本发明涉及一种在通信系统(100)中请求用于会话的承载的传输策略的方法和装置。根据本发明的传输策略请求节点(500)包括适于检测的事件处理机制(505) 触发事件触发对服务承载的传输策略的选择; 适于选择传输策略并将指示所述传输策略的策略请求发送到策略决策功能的传输策略选择机制(525)以及适于接收与上下文有关的信息的上下文信息处理机制(515,520) 服务。 上下文信息可以用作用于选择传输策略的触发器,和/或用作选择传输策略的基础。

    Policy management in a roaming or handover scenario in an IP network
    3.
    发明授权
    Policy management in a roaming or handover scenario in an IP network 有权
    IP网络中漫游或切换场景中的策略管理

    公开(公告)号:US08280374B2

    公开(公告)日:2012-10-02

    申请号:US12376401

    申请日:2007-06-01

    摘要: The invention comprises methods and arrangements for Policy Decision Point discovery in a roaming or handover scenario in an IP network (IN) comprising a plurality of network elements. The authentication function, e.g. an AAA-server, receives the address (ASPDP1) of the serving Policy Decision Point (SPDP1) associated to the user equipment, and stores the address of the serving policy decision point together with the local address of the user equipment. The authentication function sends the address of the serving policy Decision Point to the Home Agent so that the Home Agent can forward the address of the serving policy decision point to the anchor Policy Decision Point and so that the anchor Policy Decision Point can contact the serving policy decision point by using said address of the serving Policy Decision Point.

    摘要翻译: 本发明包括在包括多个网络元件的IP网络(IN)中的漫游或切换场景中的策略决策点发现的方法和装置。 认证功能,例如 AAA服务器接收与用户设备相关联的服务策略决策点(SPDP1)的地址(ASPDP1),并将服务策略决策点的地址与用户设备的本地地址一起存储。 认证功能将服务策略决策点的地址发送到归属代理,使得归属代理能够将服务策略决策点的地址转发到锚定策略决策点,并且使锚定策略决策点可以联系服务策略 通过使用服务策略决策点的所述地址来确定决策点。

    POLICY MANAGEMENT IN A ROAMING OR HANDOVER SCENARIO IN AN IP NETWORK
    4.
    发明申请
    POLICY MANAGEMENT IN A ROAMING OR HANDOVER SCENARIO IN AN IP NETWORK 有权
    IP网络中的漫游或切换场景中的策略管理

    公开(公告)号:US20100169950A1

    公开(公告)日:2010-07-01

    申请号:US12376414

    申请日:2007-06-14

    IPC分类号: H04L29/06

    摘要: The invention comprises methods and arrangements for Policy Decision Point discovery in a roaming or handover scenario in an IP network (IN) comprising a plurality of network elements. The invention comprises methods and arrangement in an user equipment for receiving the address of the serving policy decision point and sending to the Home Agent a registration request comprising the local IP address of the user equipment so that the home agent can register the local IP address. The registration request will also comprise the address (ASPDP1) of the serving policy decision point (SPDP1) so that the Home Agent can forward the address of the serving policy decision point to the anchor Policy Decision Point and so that the anchor Policy Decision Point can contact the serving policy decision point by using said address of the serving Policy Decision Point.

    摘要翻译: 本发明包括在包括多个网络元件的IP网络(IN)中的漫游或切换场景中的策略决策点发现的方法和装置。 本发明包括在用户设备中用于接收服务策略决策点的地址并向归属代理发送包括用户设备的本地IP地址的注册请求以便归属代理可以注册本地IP地址的方法和装置。 注册请求还将包括服务策略决策点(SPDP1)的地址(ASPDP1),使得归属代理可以将服务策略决策点的地址转发到锚定策略决策点,以便锚定策略决策点可以 通过使用服务策略决策点的所述地址来联系服务策略决策点。

    Policy management in a roaming or handover scenario in an IP network
    5.
    发明授权
    Policy management in a roaming or handover scenario in an IP network 有权
    IP网络中的漫游或切换场景中的策略管理

    公开(公告)号:US08582553B2

    公开(公告)日:2013-11-12

    申请号:US12376414

    申请日:2007-06-14

    IPC分类号: H04L12/28

    摘要: The invention comprises methods and arrangements for Policy Decision Point discovery in a roaming or handover scenario in an IP network (IN) comprising a plurality of network elements. The invention comprises methods and arrangement in an user equipment for receiving the address of the serving policy decision point and sending to the Home Agent a registration request comprising the local IP address of the user equipment so that the home agent can register the local IP address. The registration request will also comprise the address (ASPDP1) of the serving policy decision point (SPDP1) so that the Home Agent can forward the address of the serving policy decision point to the anchor Policy Decision Point and so that the anchor Policy Decision Point can contact the serving policy decision point by using said address of the serving Policy Decision Point.

    摘要翻译: 本发明包括在包括多个网络元件的IP网络(IN)中的漫游或切换场景中的策略决策点发现的方法和装置。 本发明包括在用户设备中用于接收服务策略决策点的地址并向归属代理发送包括用户设备的本地IP地址的注册请求以便归属代理可以注册本地IP地址的方法和装置。 注册请求还将包括服务策略决策点(SPDP1)的地址(ASPDP1),使得归属代理可以将服务策略决策点的地址转发到锚定策略决策点,以便锚定策略决策点可以 通过使用服务策略决策点的所述地址来联系服务策略决策点。

    Method for Enabling Exchange of User Profiles Between a Visited Network and a Home Network
    8.
    发明申请
    Method for Enabling Exchange of User Profiles Between a Visited Network and a Home Network 审中-公开
    在访问的网络和家庭网络之间启用用户配置文件交换的方法

    公开(公告)号:US20130276072A1

    公开(公告)日:2013-10-17

    申请号:US13995407

    申请日:2010-12-21

    IPC分类号: H04L29/06

    摘要: The invention relates to a method (40) in a visited gateway server (21) in a communication system (1) comprising a home network (10) and a visited network (20) for enabling exchange of user profiles between a visited user profile server (22) of the visited network (20) and a home user profile server (12) of the home network (10), the method comprising: receiving (41) a user identification from a user equipment (2) requesting access to the visited network (20); transmitting (42), in response to received user identification, an identifier of the visited user profile server (22) to the user equipment (2) for conveyance by the user equipment (2) to the home user profile server (12), thereby enabling the exchange of user profiles. The invention also relates to visited gateway server, methods in a visited user profile server, visited user profile server, and methods in a user equipment, user equipment and computer programs.

    摘要翻译: 本发明涉及一种在通信系统(1)中的访问网关服务器(21)中的方法(40),所述通信系统包括家庭网络(10)和访问网络(20),用于使访问用户简档服务器 (20)的归属用户简档服务器(22)和家庭网络(10)的归属用户简档服务器(12),所述方法包括:从用户设备(2)接收(41)请求访问所访问的用户标识 网络(20); 响应于接收到的用户标识,将用户设备(2)的访问用户简档服务器(22)的标识符发送(42),以便由用户设备(2)传送到家庭用户简档服务器(12),由此 实现用户配置文件的交换。 本发明还涉及访问网关服务器,访问用户简档服务器中的方法,访问用户简档服务器以及用户设备,用户设备和计算机程序中的方法。

    Method and Network Node for Providing Dynamic Subscriber Profiling Information
    9.
    发明申请
    Method and Network Node for Providing Dynamic Subscriber Profiling Information 审中-公开
    提供动态用户分析信息的方法和网络节点

    公开(公告)号:US20130268664A1

    公开(公告)日:2013-10-10

    申请号:US13993337

    申请日:2010-12-15

    IPC分类号: H04L29/08

    摘要: In the embodiments of the present invention, a network node in an operator network is introduced. The network node is an analysis component configured to analyze the subscriber behavior based on the internet traffic data within the network. The network node is configured to provide a dynamic profile of the subscribers based on the current and past internet traffic. The dynamic profile may be used by other applications in the operator network or third parties. For example, a content provider can take a decision on what content to provide to a certain subscriber, based on dynamic subscriber profile information of this certain subscriber received from the network node according to the embodiments of the present invention. Another example is that an operator can use the dynamic subscriber profile when selecting commercial offers to his own subscribers e.g. when a subscriber has a new music mobile when visiting music sites.

    摘要翻译: 在本发明的实施例中,引入了运营商网络中的网络节点。 网络节点是分析组件,其被配置为基于网络内的因特网业务数据来分析用户行为。 网络节点被配置为基于当前和过去的网络流量来提供订户的动态简档。 动态配置文件可以由运营商网络或第三方中的其他应用使用。 例如,根据本发明的实施例,内容提供商可以基于从网络节点接收到的该用户的动态用户简档信息,来决定提供给某个用户的内容。 另一个例子是,当向他自己的订户选择商业报价时,运营商可以使用动态用户简档。 当用户在访问音乐网站时有新的音乐手机。

    Matching used and allowed radio access technology types
    10.
    发明授权
    Matching used and allowed radio access technology types 有权
    匹配使用和允许的无线电接入技术类型

    公开(公告)号:US08917658B2

    公开(公告)日:2014-12-23

    申请号:US12668559

    申请日:2007-07-13

    IPC分类号: H04W4/00 H04W28/16 H04L29/08

    CPC分类号: H04W28/16 H04L67/04 H04L67/16

    摘要: The present invention provides methods, an application node (104, 26, 300), a policy node (108, 24, 400), a system for service delivery control related to access technology types and in particular for service delivery control based on allowed access technology types. Based on radio access technology types as defined by an application node related to a service provider as communicated to the policy node over the inter node interface Rx (106), and an radio access technology type with which a mobile phone (102, 22) communicates on at the moment, a determination is made as to whether the radio access technology type with which the mobile phone communicate son is among the allowed radio access technology types or not. If it is not, the current access technology type may be updated such that there is a match between the allowed radio access technology type and the current radio access rate.

    摘要翻译: 本发明提供方法,应用节点(104,26,300),策略节点(108,24,400),与接入技术类型有关的服务传递控制系统,特别是基于允许接入的服务传递控制 技术类型 基于通过节点间接口Rx(106)传送到策略节点的与服务提供商相关的应用节点定义的无线电接入技术类型以及移动电话(102,22)通信的无线电接入技术类型 此时确定移动电话与其通信的无线电接入技术类型是否在允许的无线电接入技术类型之中。 如果不是,则可以更新当前接入技术类型,使得允许的无线电接入技术类型与当前无线接入速率之间存在匹配。