-
公开(公告)号:US12052385B2
公开(公告)日:2024-07-30
申请号:US18072802
申请日:2022-12-01
IPC分类号: H04L41/0896 , H04L12/14 , H04L43/16 , H04L47/80 , H04M15/00
CPC分类号: H04M15/887 , H04L12/1435 , H04L41/0896 , H04L43/16 , H04L47/80 , H04M15/58
摘要: A network services provider delivers bandwidth services to users in relation to a dynamic limit based on an average user consumption, rather than a fixed amount per subscriber. An average user consumption is employed to compute a consumption limit from relative portions of a user community substantially exceed the average, typically defined as “heavy users.” Usage levels below the consumption limit have an increased availability up to the consumption limit. The consumption limit may vary from a total capacity of the service infrastructure, which changes, generally in an increasing manner, as additional resources are added to the network. The consumption limits may be defined over different service intervals, such as daily, weekly or monthly, and for different groups of users depending on network layout.
-
公开(公告)号:US12041520B2
公开(公告)日:2024-07-16
申请号:US17556276
申请日:2021-12-20
发明人: Srinivas Kappla
CPC分类号: H04W4/24 , H04M15/61 , H04M15/66 , H04L12/1403 , H04L12/1407 , H04L12/1435 , H04M15/8214
摘要: The present disclosure relates to a method of charging packets in a mobile network using a combined packet gateway (PGW) and serving gateway (SGW) which includes receiving a data packet; determining at least one of a rating group and a service rule associated with the data packet; and determining a state of a user device associated with the data packet. When the determined state of the user device comprises a connected state, the method includes charging the data packet, including updating an amount of credit in an account associated with the user device based on the at least one of the rating group and the service rule, and sending the data packet to an enodeB. When the determined state of the user device comprises an idle state, the method includes preventing delivery of the data packet to the enodeB such that the data packet is not charged.
-
公开(公告)号:US20240089241A1
公开(公告)日:2024-03-14
申请号:US18513547
申请日:2023-11-18
IPC分类号: H04L9/40 , H04L41/046 , H04L43/0811 , H04L45/302 , H04L67/14
CPC分类号: H04L63/061 , H04L9/40 , H04L41/046 , H04L43/0811 , H04L45/306 , H04L63/0428 , H04L63/08 , H04L63/0853 , H04L63/10 , H04L67/14 , H04L12/1435
摘要: A computing resource service provider receives a request from a customer to establish a physical connection between a provider network device and a customer network device in a colocation center. Once the connection has been established, the customer may transmit cryptographic authentication information, through the physical connection, to the provider network device. The provider network device transmits this information to an authentication service operated by the computing resource service provider to verify the authenticity of the information. If the information is authentic, the authentication service may re-configure the provider network device to allow the customer to access one or more services provided by the computing resource service provider. The authentication service may transmit cryptographic authentication information to the customer to verify the identity of the computing resource service provider.
-
公开(公告)号:US20240007314A1
公开(公告)日:2024-01-04
申请号:US18254121
申请日:2022-02-11
申请人: Intel Corporation
IPC分类号: H04L12/14 , H04L41/5009
CPC分类号: H04L12/1407 , H04L12/1435 , H04L41/5009
摘要: Various embodiments herein are directed to solutions for converged charging for edge enabling infrastructure resource usage, application context transfer, and aggregated fifth-generation system (5GS) usage. Other embodiments may be disclosed or claimed.
-
公开(公告)号:US11695673B2
公开(公告)日:2023-07-04
申请号:US17377106
申请日:2021-07-15
申请人: Nutanix, Inc.
IPC分类号: H04L43/0876 , H04L12/14
CPC分类号: H04L43/0876 , H04L12/14 , H04L12/1435
摘要: Various embodiments disclosed herein are related to a non-transitory computer readable storage medium. In some embodiments, the medium includes instructions stored thereon that, when executed by a processor, cause the processor to identify, at an edge network, resource consumption data including a status that indicates whether a service hosted on a cluster of nodes on the edge network is powered on, a type of a resource being consumed by the service, a quantity of the resource being consumed by the service, and a time stamp associated with the resource being consumed by the service and provide, to a remote server in communication with the edge network, the resource consumption data. In some embodiments, the remote server meters resource consumption based on the resource consumption data.
-
公开(公告)号:US20190191034A1
公开(公告)日:2019-06-20
申请号:US16285852
申请日:2019-02-26
发明人: Vito Wong , Ming Zhang
CPC分类号: H04M15/28 , H04L12/1417 , H04L12/1435 , H04L12/1467 , H04M15/83 , H04M15/84 , H04M15/85 , H04M15/853 , H04M15/857
摘要: A process of operating a wireless device and a wireless device operative for obtaining at least one of data usage or an amount of data usage available by a wireless access point with a processor. The process and device further connecting to the wireless access point and transferring data to and from the wireless access point with a transceiver and displaying on a display the at least one of data usage or an amount of data usage available by the wireless access point.
-
公开(公告)号:US10057775B2
公开(公告)日:2018-08-21
申请号:US13947099
申请日:2013-07-21
发明人: Gregory G. Raleigh , James Lavine
CPC分类号: H04W12/12 , G06Q20/145 , G06Q30/016 , H04L12/1407 , H04L12/1417 , H04L12/1435 , H04L41/0893 , H04L41/5051 , H04M15/64 , H04M15/66 , H04M15/8038 , H04M15/8083 , H04M2215/0192 , H04W4/24
摘要: A network system for providing one or more services to one or more end-user devices communicatively coupled to the network system over a wireless access network, the network system comprising: a policy enforcement function, a first policy element, a second policy element, and a network element, wherein the network element is communicatively coupled to the policy enforcement function, the first policy element, and the second policy element, and wherein the network element is configured to communicate first policy information between the policy enforcement function and the first policy element, and communicate second policy information between the first policy enforcement function and the second policy element.
-
公开(公告)号:US20180184264A1
公开(公告)日:2018-06-28
申请号:US15393052
申请日:2016-12-28
发明人: Andrea Dulick
CPC分类号: H04W4/24 , H04L12/1435 , H04M15/58 , H04M15/60 , H04M15/8214 , H04M15/84 , H04M15/846 , H04M15/848 , H04M15/852 , H04M15/853 , H04W28/06
摘要: This disclosure sets forth techniques that aggregate and analyze data usage of a client device over a communications network. Particularly, data usage may be quantified over a predetermined time interval and used to provide recommendations that instruct a client on techniques for reducing a data usage rate. Recommendations may be presented as visual and/or audible alerts. This disclosure further describes techniques to dynamically alter data usage characteristics of particular data usage events to reduce a current rate of data usage. Computational instructions may dynamically reduce a file size of a multimedia/data file, limit a capability to download a multimedia/data file, or reduce a data usage rate of a multimedia stream via trans-rating or pacing techniques. Additionally, exemplary user interfaces may facilitate customizing data usage monitoring settings. The exemplary user interfaces may enable a client to customize a graphical representation of data usage over a predetermined period of time.
-
公开(公告)号:US09992208B2
公开(公告)日:2018-06-05
申请号:US15339884
申请日:2016-10-31
申请人: Splunk Inc.
CPC分类号: H04L63/105 , G06F9/4887 , G06F9/5088 , G06F17/30091 , G06F17/30094 , G06F17/30117 , G06F17/30289 , G06F17/30321 , G06F17/30336 , G06F17/30864 , G06F17/3087 , G06F17/30876 , G06F17/30896 , G06F17/30946 , G06F21/6218 , G06Q20/145 , H04L12/1435 , H04L63/10 , H04L67/1097
摘要: Embodiments are directed towards a system and method for a cloud-based front end that may abstract and enable access to the underlying cloud-hosted elements and objects that may be part of a multi-tenant application, such as a search application. Search objects may be employed to access indexed objects. An amount of indexed data accessible to a user may be based on an index storage limit selected by the user, such that data that exceeds the index storage limit may continue to be indexed. Also, one or more projects can be elastically scaled for a user to provide resources that may meet the specific needs of each project.
-
公开(公告)号:US09942416B2
公开(公告)日:2018-04-10
申请号:US15456411
申请日:2017-03-10
CPC分类号: H04M15/8027 , G06Q30/0206 , H04L12/1435 , H04L12/1439 , H04M15/31 , H04M15/58 , H04M15/60 , H04M15/70 , H04M15/8044 , H04M15/8061 , H04M15/887 , H04M2215/42 , H04M2215/44 , H04W40/12 , H04W40/14 , H04W40/18
摘要: Aspects of the present disclosure relate to telecommunications networks, processing and routing calls between networks, a computing system and methodologies for optimizing pricing particularly in situations with massive amounts of data, processing call volume data, deseasonalizing data, minutes of use data, establishing and distributing pricing data for use in routing decisions, among other features and advantages.
-
-
-
-
-
-
-
-
-