POLICY DECISION FUNCTION ADDRESSING METHOD, NETWORK ELEMENT AND NETWORK SYSTEM
    1.
    发明申请
    POLICY DECISION FUNCTION ADDRESSING METHOD, NETWORK ELEMENT AND NETWORK SYSTEM 有权
    政策决策功能寻址方法,网络元素和网络系统

    公开(公告)号:US20100183020A1

    公开(公告)日:2010-07-22

    申请号:US12749039

    申请日:2010-03-29

    IPC分类号: H04L12/56

    摘要: A policy decision function (PDF) addressing method includes: receiving a PDF allocation request that contains a user equipment identifier (UE ID) from a second network element (NE); obtaining ID information of a PDF associated with the UE ID according to pre-registered addressing information of the PDF, where the addressing information of the PDF is an association between the UE ID and the ID information of the PDF, and the PDF associated with the UE ID is accessed by a first NE; and sending the obtained ID information of the PDF to the second NE.

    摘要翻译: 策略决策功能(PDF)寻址方法包括:从第二网元(NE)接收包含用户设备标识符(UE ID)的PDF分配请求; 根据PDF的预先注册的寻址信息,获取与UE ID相关联的PDF的ID信息,其中PDF的寻址信息是UE ID与PDF的ID信息之间的关联,以及与该ID相关联的PDF UE ID由第一NE访问; 并将获得的PDF的ID信息发送到第二NE。

    METHOD AND DEVICE FOR EXTRACTING RELATIONSHIP CIRCLE OF MEMBERS IN SOCIAL NETWORK SERVICE (SNS) NETWORK
    3.
    发明申请
    METHOD AND DEVICE FOR EXTRACTING RELATIONSHIP CIRCLE OF MEMBERS IN SOCIAL NETWORK SERVICE (SNS) NETWORK 有权
    用于提取社交网络服务(SNS)网络中会员关系圈的方法和设备

    公开(公告)号:US20110320485A1

    公开(公告)日:2011-12-29

    申请号:US13230269

    申请日:2011-09-12

    IPC分类号: G06F15/16 G06F17/30

    摘要: A method and device for extracting relationship circle of members in SNS network is disclosed. The method includes: (a) selecting target people in the SNS network; (b) analyzing relationship chains of the target people, and extracting a relationship circle of the target people from the relationship chains according to feature filtering conditions. The device includes a target people selection module for selecting the target people in the SNS network; a relationship circle extracting module for analyzing the relationship chains and extracting the relationship circle from the relationship chains according to the feature filtering conditions. Applying the method and device can provide persons who can meet the designated features and their relationship in the SNS network; using the relationship circle of the target people can find out valuable relationship chain information, enable accurate search and transmission of information, and facilitate promotion and cooperation of business activities.

    摘要翻译: 公开了一种提取SNS网络成员关系圈的方法和装置。 该方法包括:(a)选择SNS网络中的目标人员; (b)分析目标人员的关系链,并根据特征过滤条件从关系链中提取目标人群的关系圈。 该设备包括用于选择SNS网络中的目标人员的目标人员选择模块; 一种关系循环提取模块,用于根据特征过滤条件分析关系链,并从关系链中提取关系循环。 应用该方法和设备可以提供满足SNS网络中指定特征及其关系的人员; 利用目标人群的关系圈可以找出有价值的关系链信息,能够准确搜索和传播信息,促进业务活动的推广与合作。

    TUNNEL MANAGEMENT METHOD, TUNNEL MANAGEMENT APPARATUS, AND COMMUNICATIONS SYSTEM
    4.
    发明申请
    TUNNEL MANAGEMENT METHOD, TUNNEL MANAGEMENT APPARATUS, AND COMMUNICATIONS SYSTEM 有权
    隧道管理方法,隧道管理装置和通信系统

    公开(公告)号:US20110113278A1

    公开(公告)日:2011-05-12

    申请号:US12982195

    申请日:2010-12-30

    申请人: Yu YIN Zhiyu DI

    发明人: Yu YIN Zhiyu DI

    IPC分类号: G06F11/07 G06F11/20

    摘要: The present invention relates to communications technologies and discloses a tunnel management method, a tunnel management apparatus, and a communications system so that a node that causes failure of a tunnel management request can be determined. According to the present invention, a response returned by a tunnel management node to an initiating node includes not only a cause value of tunnel management request failure but also information of the node that causes failure of the tunnel management request, so that the initiating node can find the node that causes failure of the tunnel management request and determine the error checking direction. The present invention is applicable to network devices in a communications network.

    摘要翻译: 本发明涉及通信技术,并且公开了隧道管理方法,隧道管理装置和通信系统,从而可以确定导致隧道管理请求失败的节点。 根据本发明,隧道管理节点向发起节点返回的响应不仅包括隧道管理请求失败的原因值,还包括导致隧道管理请求失败的节点的信息,使得发起节点可以 找到导致隧道管理请求失败的节点,并确定错误检查方向。 本发明可应用于通信网络中的网络设备。

    METHOD, SYSTEM AND APPARATUS FOR OPTIMIZING ROUTES
    5.
    发明申请
    METHOD, SYSTEM AND APPARATUS FOR OPTIMIZING ROUTES 审中-公开
    方法,系统和装置优化路由

    公开(公告)号:US20110007748A1

    公开(公告)日:2011-01-13

    申请号:US12887277

    申请日:2010-09-21

    申请人: Yu YIN Qing Zhou

    发明人: Yu YIN Qing Zhou

    IPC分类号: H04L12/56

    摘要: A method for optimizing routes includes: receiving a route optimization request that includes a network address reallocation indication, wherein the route optimization request is sent by a User Equipment (UE) when a first Packet Data Network (PDN) connection exists between the UE and an old gateway; and triggering establishment of a second PDN connection between the UE and a new gateway according to the network address reallocation indication. Computer program products and computer-readable storage media corresponding to the method for optimizing routes, an MME, a system for optimizing routes, and a UE are also disclosed herein. Through the embodiments of the present invention, an after-route-optimization PDN connection is established in the process of route optimization, and two PDN connections can be established for one access point at the same time.

    摘要翻译: 用于优化路由的方法包括:接收包括网络地址重新分配指示的路由优化请求,其中当UE和第一分组数据网络(PDN)连接之间存在第一分组数据网络(PDN)连接时,由用户设备(UE)发送路由优化请求 旧网关 以及根据所述网络地址重新分配指示触发在所述UE与新网关之间建立第二PDN连接。 本文还公开了与用于优化路由的方法相对应的计算机程序产品和计算机可读存储介质,MME,用于优化路由的系统和UE。 通过本发明的实施例,在路由优化的过程中建立路由后优化PDN连接,并且可以同时为一个接入点建立两个PDN连接。

    METHOD AND SYSTEM FOR TRANSMITTING INFORMATION BASED ON SOCIAL NETWORK
    6.
    发明申请
    METHOD AND SYSTEM FOR TRANSMITTING INFORMATION BASED ON SOCIAL NETWORK 审中-公开
    基于社会网络传输信息的方法和系统

    公开(公告)号:US20120011201A1

    公开(公告)日:2012-01-12

    申请号:US13234418

    申请日:2011-09-16

    IPC分类号: G06F15/16

    CPC分类号: H04L47/10

    摘要: A method and system for transmitting information based on social network is provided in the present invention, in order to solve the problem that information transmission within users of a social network may cost high resources. The method includes: calculating information transmission capacity of an obtained user identity according to user information corresponding to the obtained user identity; storing user identities of which transmission capacities are greater than a predetermined threshold into an initial seed user queue; and transmitting information to be sent to a client of which the user identity is stored in the initial seed user queue. Since information to be sent is targeted transmitted to users in a social network having relative high transmission capacities, the cost of information transmission within the users will be reduced.

    摘要翻译: 本发明提供了一种基于社交网络发送信息的方法和系统,以解决社交网络用户内信息传输成本高的问题。 该方法包括:根据与所获得的用户身份相对应的用户信息,计算获得的用户身份的信息传输容量; 将发送容量大于预定阈值的用户身份存储到初始种子用户队列中; 以及发送要发送给其中存储用户身份的客户端的信息在初始种子用户队列中。 由于要发送的信息被发送到具有相对较高传输容量的社交网络中的用户,所以用户内的信息传输成本将会降低。

    METHOD, SYSTEM, NETWORK ELEMENT, AND GATEWAY FOR PROCESSING ACCESS POINT NAME RESTRICTION INFORMATION
    7.
    发明申请
    METHOD, SYSTEM, NETWORK ELEMENT, AND GATEWAY FOR PROCESSING ACCESS POINT NAME RESTRICTION INFORMATION 有权
    方法,系统,网络元素和网关处理访问点名称限制信息

    公开(公告)号:US20120057532A1

    公开(公告)日:2012-03-08

    申请号:US13295570

    申请日:2011-11-14

    申请人: Caixia QI Yu YIN

    发明人: Caixia QI Yu YIN

    IPC分类号: H04W40/00

    摘要: A method, a system, a network element, and a gateway for processing access point name restriction information are disclosed. The method includes: a second mobility management element receives first access point name restriction information from a first mobility management element; the second mobility management element obtains maximum access point name restriction information according to the first access point name restriction information, so that a packet data network gateway determines to or refuses to establish a new packet data network gateway connection. With the present invention, the second mobility management element may obtain the maximum access point name restriction information according to the received access point name restriction information. In this way, the packet data network gateway can determine to or refuse to establish a new packet data network gateway connection, therefore improving the security of private packet data network gateways.

    摘要翻译: 公开了一种用于处理接入点名称限制信息的方法,系统,网元和网关。 该方法包括:第二移动性管理单元从第一移动性管理单元接收第一接入点名称限制信息; 第二移动性管理元件根据第一接入点名称限制信息获得最大接入点名称限制信息,使得分组数据网络网关确定或拒绝建立新的分组数据网络网关连接。 利用本发明,第二移动性管理单元可以根据接收到的接入点名称限制信息获得最大接入点名称限制信息。 以这种方式,分组数据网络网关可以确定或拒绝建立新的分组数据网络网关连接,从而提高私有分组数据网络网关的安全性。

    METHOD, APPARATUS, AND SYSTEM FOR PROCESSING SESSION CONTEXT
    8.
    发明申请
    METHOD, APPARATUS, AND SYSTEM FOR PROCESSING SESSION CONTEXT 审中-公开
    方法,设备和处理会话语境的系统

    公开(公告)号:US20110258682A1

    公开(公告)日:2011-10-20

    申请号:US13173212

    申请日:2011-06-30

    申请人: Yu YIN

    发明人: Yu YIN

    IPC分类号: G06F21/20 G06F21/00

    摘要: A method, an apparatus, and a system for processing session context are disclosed. The method for processing session context includes: receiving a reset notification message that carries a device identifier; confirming that a reset event corresponding to the reset notification message occurs on a peer device identified by the device identifier; and deleting an associated context related to the reset event. According to the present invention, after a local device receives a reset notification message from a peer device and before deleting an associated context related to the reset event of the peer device, the local device needs to confirm the authenticity of the reset notification message with the peer device. In this way, the associated context on the device will not be wrongly deleted due to the attack from a fake source address, and it is ensured that the associated context are correctly processed after a reset notification message is received, thus ensuring that the local device can perform normal communication and improving the system security.

    摘要翻译: 公开了一种用于处理会话环境的方法,装置和系统。 用于处理会话上下文的方法包括:接收携带设备标识符的复位通知消息; 确认在由设备标识符识别的对等设备上发生与复位通知消息对应的复位事件; 以及删除与重置事件相关的相关联的上下文。 根据本发明,在本地设备从对等设备接收到重置通知消息之后,并且在删除与对等设备的复位事件相关的相关联的上下文之前,本地设备需要确认重置通知消息的真实性, 对等设备 以这种方式,由于来自假源地址的攻击,设备上的相关联的上下文不会被错误地删除,并且确保在接收到重置通知消息之后相关联的上下文被正确地处理,从而确保本地设备 可以正常通信,提高系统安全性。

    INTERCEPTION METHOD AND DEVICE THEREOF
    9.
    发明申请
    INTERCEPTION METHOD AND DEVICE THEREOF 审中-公开
    拦截方法及其装置

    公开(公告)号:US20100080127A1

    公开(公告)日:2010-04-01

    申请号:US12630977

    申请日:2009-12-04

    申请人: Yu YIN Jin Zhang

    发明人: Yu YIN Jin Zhang

    IPC分类号: H04J1/16 G06F15/16 H04L12/56

    摘要: An interception method and an interception device are provided. The interception method includes the following steps. An interception center assigns an interception task to an interception network element (NE) to request to intercept an interception target. The interception NE reports user plane data of corresponding service sessions of the interception target satisfying an interception reporting policy according to the received interception task and the configured interception reporting policy.

    摘要翻译: 提供了截取方法和截取装置。 截取方法包括以下步骤。 拦截中心将拦截任务分配给拦截网元(NE)以请求拦截拦截目标。 拦截网元根据收到的拦截任务和配置的拦截报告策略,报告拦截目标相应业务会话的用户面数据,满足拦截报告策略。