INTERNET PROTOCOL MAPPING RESOLUTION IN FIXED MOBILE CONVERGENCE NETWORKS
    1.
    发明申请
    INTERNET PROTOCOL MAPPING RESOLUTION IN FIXED MOBILE CONVERGENCE NETWORKS 有权
    固定移动互联网络中的互联网协议映射解决方案

    公开(公告)号:US20140129839A1

    公开(公告)日:2014-05-08

    申请号:US13985870

    申请日:2012-02-15

    IPC分类号: H04L29/12 H04L9/08

    摘要: Techniques for facilitating operation of a communication device having a first internet protocol (IP) address in a first network and a second IP address in a second network include detecting a presence of a network address translation (NAT) table; implementing, when the NAT table is present, a message exchange protocol to obtain a mapping between the first IP address and the second IP address; and reporting, in a communication message, the mapping between the first IP address and the second IP address. In one operational scenario, the first network is a 3 GPP network and the second network is a broadband fixed network such as a DSL or a cable modem network

    摘要翻译: 用于促进具有第一网络中的第一网际协议(IP)地址和第二网络中的第二IP地址的通信设备的操作的技术包括检测网络地址转换(NAT)表的存在; 当存在NAT表时,实现消息交换协议,以获得第一IP地址和第二IP地址之间的映射; 以及在通信消息中报告所述第一IP地址和所述第二IP地址之间的映射。 在一个操作场景中,第一个网络是3个GPP网络,第二个网络是宽带固定网络,如DSL或电缆调制解调器网络

    Method, Device and System For Session Binding
    2.
    发明申请
    Method, Device and System For Session Binding 有权
    会话绑定的方法,设备和系统

    公开(公告)号:US20140164633A1

    公开(公告)日:2014-06-12

    申请号:US14234740

    申请日:2012-06-18

    IPC分类号: H04L29/06

    摘要: Disclosed are a method, device and system for session binding. The method includes: a PCRF or BPCF receives a first session from a fixed network, wherein the first session carries an IP address and a port number set; the PCRF or BPCF receives a second session from an AF or a Traffic Detection Function (TDF), wherein the second session carries an IP address and port number information; and the PCRF or BPCF binds the first session to the second session according to the IP addresses and the port number information. The disclosure solves the problem of inaccurate session binding in the scenario where a mobile terminal directly accesses mobile network services via a fixed network.

    摘要翻译: 公开了一种用于会话绑定的方法,设备和系统。 该方法包括:PCRF或BPCF从固定网络接收第一会话,其中第一会话携带IP地址和端口号集合; PCRF或BPCF从AF或业务检测功能(TDF)接收第二会话,其中第二会话携带IP地址和端口号信息; 并且PCRF或BPCF根据IP地址和端口号信息将第一会话绑定到第二会话。 本发明解决了在移动终端经由固定网络直接接入移动网络业务的情况下会话绑定不准确的问题。

    Policy control method and system
    3.
    发明授权
    Policy control method and system 有权
    政策控制方法和制度

    公开(公告)号:US09271220B2

    公开(公告)日:2016-02-23

    申请号:US13978732

    申请日:2011-11-04

    摘要: A policy control method and system are disclosed. The method includes: a 3rd Generation Partnership Project (3GPP) network entity sending outer Internet Protocol (IP) packet header information to a Broadband Forum (BBF) access network entity; and the BBF access network entity scheduling a data packet matching the outer IP packet header information according to a Differentiated Services Code Point (DSCP) of the data packet. With the above technical scheme, service data flows without going through admission control will not occupy resources of other service data flows going through the admission control.

    摘要翻译: 公开了一种策略控制方法和系统。 该方法包括:向宽带论坛(BBF)接入网络实体发送外部因特网协议(IP)分组报头信息的第三代合作伙伴计划(3GPP)网络实体; 并且BBF接入网络实体根据数据分组的差分服务码点(DSCP)调度与外部IP分组报头信息匹配的数据分组。 通过上述技术方案,不经过准入控制的业务数据流将不占用通过准入控制的其他业务数据流的资源。

    Method, device and system for session binding
    4.
    发明授权
    Method, device and system for session binding 有权
    会话绑定的方法,设备和系统

    公开(公告)号:US09456006B2

    公开(公告)日:2016-09-27

    申请号:US14234740

    申请日:2012-06-18

    IPC分类号: H04L29/12 H04L29/06 H04L29/08

    摘要: Disclosed are a method, device and system for session binding. The method includes: a PCRF or BPCF receives a first session from a fixed network, wherein the first session carries an IP address and a port number set; the PCRF or BPCF receives a second session from an AF or a Traffic Detection Function (TDF), wherein the second session carries an IP address and port number information; and the PCRF or BPCF binds the first session to the second session according to the IP addresses and the port number information. The disclosure solves the problem of inaccurate session binding in the scenario where a mobile terminal directly accesses mobile network services via a fixed network.

    摘要翻译: 公开了一种用于会话绑定的方法,设备和系统。 该方法包括:PCRF或BPCF从固定网络接收第一会话,其中第一会话携带IP地址和端口号集合; PCRF或BPCF从AF或业务检测功能(TDF)接收第二会话,其中第二会话携带IP地址和端口号信息; 并且PCRF或BPCF根据IP地址和端口号信息将第一会话绑定到第二会话。 本发明解决了在移动终端经由固定网络直接接入移动网络业务的情况下会话绑定不准确的问题。

    Internet protocol mapping resolution in fixed mobile convergence networks
    5.
    发明授权
    Internet protocol mapping resolution in fixed mobile convergence networks 有权
    固定移动融合网络中的互联网协议映射分辨率

    公开(公告)号:US09401888B2

    公开(公告)日:2016-07-26

    申请号:US13985870

    申请日:2012-02-15

    摘要: Techniques for facilitating operation of a communication device having a first internet protocol (IP) address in a first network and a second IP address in a second network include detecting a presence of a network address translation (NAT) table; implementing, when the NAT table is present, a message exchange protocol to obtain a mapping between the first IP address and the second IP address; and reporting, in a communication message, the mapping between the first IP address and the second IP address. In one operational scenario, the first network is a 3 GPP network and the second network is a broadband fixed network such as a DSL or a cable modem network.

    摘要翻译: 用于促进具有第一网络中的第一网际协议(IP)地址和第二网络中的第二IP地址的通信设备的操作的技术包括检测网络地址转换(NAT)表的存在; 当存在NAT表时,实现消息交换协议,以获得第一IP地址和第二IP地址之间的映射; 以及在通信消息中报告所述第一IP地址和所述第二IP地址之间的映射。 在一个操作场景中,第一个网络是3个GPP网络,第二个网络是宽带固定网络,如DSL或电缆调制解调器网络。

    Policy Control Method and System
    6.
    发明申请
    Policy Control Method and System 有权
    政策控制方法与制度

    公开(公告)号:US20130308450A1

    公开(公告)日:2013-11-21

    申请号:US13978732

    申请日:2011-11-04

    IPC分类号: H04W48/06

    摘要: A policy control method and system are disclosed. The method includes: a 3rd Generation Partnership Project (3GPP) network entity sending outer IP packet header information to a Broadband Forum (BBF) access network entity; and the BBF access network entity scheduling a data packet matching the outer IP packet header information according to a Differentiated Services Code Point (DSCP) of the data packet. With the above technical scheme, service data flows without going through admission control will not occupy resources of other service data flows going through the admission control.

    摘要翻译: 公开了一种策略控制方法和系统。 该方法包括:向宽带论坛(BBF)接入网络实体发送外部IP分组报头信息的第三代合作伙伴计划(3GPP)网络实体; 并且BBF接入网络实体根据数据分组的差分服务码点(DSCP)调度与外部IP分组报头信息匹配的数据分组。 通过上述技术方案,不经过准入控制的业务数据流将不占用通过准入控制的其他业务数据流的资源。

    Multiple access method and system of terminal in evolved packet system
    7.
    发明授权
    Multiple access method and system of terminal in evolved packet system 有权
    演进数据包系统中的多址接入方式和终端系统

    公开(公告)号:US08594067B2

    公开(公告)日:2013-11-26

    申请号:US13259769

    申请日:2009-09-23

    IPC分类号: H04W4/00 H04L12/28 G06F15/16

    摘要: The present invention discloses a multiple access method and a multiple access system of terminal in Evolved Packet System (EPS). The multiple access method of terminal in EPS comprises the following steps that: a Packet Data Network Gateway (P-GW) sends a first multiple access capability indication to a terminal, wherein the first multiple access capability indication denotes that the P-GW supports a multiple access; the terminal performs the multiple access according to the multiple access capability indication of the P-GW. The present invention avoids the waste of network resource and improves the experience of users.

    摘要翻译: 本发明公开了一种多进入方式和演进分组系统(EPS)中终端的多址系统。 EPS中终端的多址方式包括以下步骤:分组数据网络网关(P-GW)向终端发送第一多址能力指示,其中第一多址能力指示表示P-GW支持 多路访问 终端根据P-GW的多址访问能力指示进行多路访问。 本发明避免了网络资源的浪费,提高了用户体验。

    MULTIPLE ACCESS METHOD AND SYSTEM OF TERMINAL IN EVOVLED PACKET SYSTEM
    8.
    发明申请
    MULTIPLE ACCESS METHOD AND SYSTEM OF TERMINAL IN EVOVLED PACKET SYSTEM 有权
    多功能接入方法和终端系统在EVOVLED PACKET系统中的应用

    公开(公告)号:US20120113968A1

    公开(公告)日:2012-05-10

    申请号:US13259769

    申请日:2009-09-23

    IPC分类号: H04L12/56 H04W40/00

    摘要: The present invention discloses a multiple access method and a multiple access system of terminal in Evolved Packet System (EPS). The multiple access method of terminal in EPS comprises the following steps that: a Packet Data Network Gateway (P-GW) sends a first multiple access capability indication to a terminal, wherein the first multiple access capability indication denotes that the P-GW supports a multiple access; the terminal performs the multiple access according to the multiple access capability indication of the P-GW. The present invention avoids the waste of network resource and improves the experience of users.

    摘要翻译: 本发明公开了一种多进入方式和演进分组系统(EPS)中终端的多址系统。 EPS中终端的多址方式包括以下步骤:分组数据网络网关(P-GW)向终端发送第一多址能力指示,其中第一多址能力指示表示P-GW支持 多路访问 终端根据P-GW的多址访问能力指示进行多路访问。 本发明避免了网络资源的浪费,提高了用户体验。

    Method and system for updating tunnel information
    9.
    发明申请
    Method and system for updating tunnel information 有权
    更新隧道信息的方法和系统

    公开(公告)号:US20140010206A1

    公开(公告)日:2014-01-09

    申请号:US14007122

    申请日:2012-02-16

    申请人: Yifeng Bi Guoyan Liu

    发明人: Yifeng Bi Guoyan Liu

    IPC分类号: H04W36/00

    摘要: The present disclosure discloses a method and system for updating tunnel information. The method comprises: a target HeNB to which a user equipment (UE) is to be handed over notifies a Mobility Management Entity (MME) of the tunnel information through a handover acknowledgement message, a handover notification message or a path converting request message; and the MME notifies a fixed network of the received tunnel information through an Evolved Packet Core (EPC) gateway and a Policy and Charging Rules Function entity (PCRF). With the present disclosure, policy interworking between a mobile network and the fixed network can be implemented, and the Quality of Service of the HeNB can be ensured.

    摘要翻译: 本公开公开了一种用于更新隧道信息的方法和系统。 该方法包括:用户设备(UE)要切换到的目标HeNB通过切换确认消息,切换通知消息或路径转换请求消息向移动性管理实体(MME)通知隧道信息; 并且MME通过演进分组核心(EPC)网关和策略和计费规则功能实体(PCRF)向固定网络通知所接收的隧道信息。 通过本公开,可以实现移动网络和固定网络之间的策略互通,并且可以确保HeNB的服务质量。

    Method and system for multi-access authentication in next generation network
    10.
    发明授权
    Method and system for multi-access authentication in next generation network 有权
    下一代网络多接入认证方法与系统

    公开(公告)号:US08949944B2

    公开(公告)日:2015-02-03

    申请号:US13641018

    申请日:2010-11-18

    摘要: It is provided a method and system for multi-access authentication in Next Generation Network (NGN). A network side authentication center (NSAC) generates an authentication vector after receiving, from a user terminal (UT), UT information including subscription information and multi-access information of the UT; after receiving an authentication request including authentication information from the NSAC, the UT performs authentication on the network side, generates keying material and network side authentication information (NSAI) upon successful authentication, and sends the NSAI to the NSAC, which performs authentication on the NSAI using the authentication vector, generates keying material according to the multi-access information of the UT upon successful authentication, and informs an access forwarding functional module (AFFM) of the keying material; the AFFM encrypts and decrypts access service information of the UT according to the keying material. The efficiency with which the UT accesses the network is enhanced.

    摘要翻译: 提供了一种用于下一代网络(NGN)中多接入认证的方法和系统。 网络侧认证中心(NSAC)在从用户终端(UT)接收到包括UT的订阅信息和多路访问信息的UT信息后生成认证向量; UT收到NSAC认证信息后,在网络侧进行认证,成功认证后生成密钥资料和网络侧认证信息(NSAI),并将NSAI发送给NSAC,对NSAI进行认证 使用认证向量,在成功认证后根据UT的多路访问信息生成密钥资料,通知密钥资料的接入转发功能模块(AFFM); AFFM根据密钥材料对UT的接入服务信息进行加密和解密。 提高UT访问网络的效率。