CN102754409B - 用于直径协议协调的方法、系统和计算机可读介质 - Google Patents

用于直径协议协调的方法、系统和计算机可读介质 Download PDF

Info

Publication number
CN102754409B
CN102754409B CN201180008578.6A CN201180008578A CN102754409B CN 102754409 B CN102754409 B CN 102754409B CN 201180008578 A CN201180008578 A CN 201180008578A CN 102754409 B CN102754409 B CN 102754409B
Authority
CN
China
Prior art keywords
diameter
information
protocol
node
message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201180008578.6A
Other languages
English (en)
Other versions
CN102754409A (zh
Inventor
T·M·麦卡恩
P·W·A·J·M·纳斯
P·J·马尔西科
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tekelec Global Inc
Original Assignee
Tekelec Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tekelec Inc filed Critical Tekelec Inc
Publication of CN102754409A publication Critical patent/CN102754409A/zh
Application granted granted Critical
Publication of CN102754409B publication Critical patent/CN102754409B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/02Topology update or discovery
    • H04L45/028Dynamic adaptation of the update intervals, e.g. event-triggered updates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/302Route determination based on requested QoS
    • H04L45/304Route determination for signalling traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/34Source routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0892Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/08Protocols for interworking; Protocol conversion
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/0805Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters by checking availability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/28Routing or path finding of packets in data switching networks using route fault recovery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/60Router architectures

Abstract

根据一个方面,本文描述的主题包括一种用于提供直径协议协调的方法。该方法包括在直径节点处发生的步骤。该方法还包括确定与要发送到目的地的接收的直径信息相关联的第一直径协议。该方法还包括确定与所述目的地相关联的第二直径协议。该方法还包括:对所接收的直径信息进行协调,使得经协调的直径信息与所述第二直径协议兼容。该方法还包括将所述经协调的直径信息提供给所述目的地。

Description

用于直径协议协调的方法、系统和计算机可读介质
要求优先权
本申请要求享受于2010年2月12日提交的美国临时专利申请No.61/304,310的优先权;故以引用方式将该临时申请的全部公开内容并入本文。
引用并入声明
以引用方式将下列于2011年2月11日提交的共同拥有、共同未决的美国专利申请中的每个申请的公开内容并入本文:
“Methods,Systems,And Computer Readable Media For Inter-直径-Message Processor Routing”,代理案卷号1322/399/2(未分配序号);
“Methods,Systems,And Computer Readable Media For Source PeerCapacity-Based直径Load Sharing”,代理案卷号1322/399/3(未分配序号);
“Methods,Systems,And Computer Readable Media For Inter-MessageProcessor Status Sharing”,代理案卷号1322/399/4(未分配序号);
“Methods,Systems,And Computer Readable Media For Providing PriorityRouting At A直径Node”,代理案卷号1322/399/5(未分配序号);
“Methods,Systems,And Computer Readable Media For Providing PeerRouting At A直径Node”,代理案卷号1322/399/6/2(未分配序号);
“Methods,Systems,And Computer Readable Media For Providing OriginRouting At A直径Node”,代理案卷号1322/399/7(未分配序号);
“Methods,Systems,And Computer Readable Media For Providing LocalApplication Routing At A直径Node”,代理案卷号1322/399/8(未分配序号);
“Methods,Systems,And Computer Readable Media For Answer-BasedRouting Of直径Request Messages”,代理案卷号1322/399/9(未分配序号);
“Methods,Systems,And Computer Readable Media For Performing直径Answer Message-Based Network Management At A直径Signaling Router(DSR)”,代理案卷号1322/399/10(未分配序号);
“Methods,Systems,And Computer Readable Media For Multi-InterfaceMonitoring And Correlation Of直径Signaling Information”,代理案卷号1322/399/11(未分配序号);
“Methods,Systems,And Computer Readable Media For直径NetworkManagement”,代理案卷号1322/399/13(未分配序号);
“Methods,Systems,And Computer Readable Media For直径ApplicationLoop Prevention”,代理案卷号1322/399/14(未分配序号)。
技术领域
本文描述的主题涉及用于通信网络中的通信的方法、系统和计算机可读介质。具体而言,本文描述的主题涉及用于直径(Diameter)协议协调的方法、系统和计算机可读介质。
背景技术
直径是一种用于计算机网络的认证、授权和计费(AAA)协议,并且是半径(Radius)的后继版本。在国际工程任务组(IETF)请求注解(RFC)3588中定义了直径基础协议,以引用方式将其全部内容并入本文。还存在对于该基础协议的扩展,其中一些扩展具有定义的标准。例如,RFC 4072定义了直径可扩展认证协议(EAP)应用。
虽然标准通常可以描述直径协议的范围和其它特性,但该标准还可以允许各种实现选择。例如,供应商‘A’可以实现或者使用创建与使用第二个供应商的实现所创建的直径消息不同(例如,部分或者全部不兼容)的直径消息的直径协议。直径协议不兼容性可能造成各种问题。例如,使用不兼容直径协议的直径节点可能无法有效地通信。
因此,存在对用于直径协议协调的方法、系统和计算机可读介质的需求。
发明内容
根据一个方面,本文描述的主题包括一种用于提供直径协议协调的方法。该方法包括在直径节点处发生的步骤。该方法还包括确定与要发送到目的地的接收的直径信息相关联的第一直径协议。该方法还包括确定与所述目的地相关联的第二直径协议。该方法还包括:对所接收的直径信息进行协调,使得经协调的直径信息与所述第二直径协议兼容。该方法还包括将所述经协调的直径信息提供给所述目的地。
根据另一个方面,本文描述的主题包括一种用于提供直径协议协调的系统。该系统包括直径节点。该直径节点包括通信接口,用于接收要发送到目的地的直径信息。该直径节点还包括协调模块,用于确定与所接收的直径信息相关联的第一直径协议,用于确定与所述目的地相关联的第二直径协议,用于对所接收的直径信息进行协调使得经协调的直径信息与所述第二直径协议兼容,以及用于将所述经协调的直径信息提供给所述目的地。
本文所描述的主题可以实现在与硬件和/或固件相组合的软件中。例如,本文所描述的主题可以在由处理器执行的软件中实现。在一个示例性实现中,本文所描述的主题可以使用具有存储在其上的计算机可执行指令的计算机可读介质来实现,其中当所述计算机可执行指令由计算机的处理器执行时,控制所述计算机执行步骤。适合用于实现本文所描述的主题的示例性计算机可读介质包括非暂时性设备,诸如磁盘存储设备、芯片存储设备、可编程逻辑器件、以及专用集成电路。此外,实现本文所描述的主题的计算机可读介质可以位于单个设备或计算平台上,或者可以分布在多个设备或计算平台。
如本文所使用的术语“节点”指包括一个或多个处理器和存储器的物理计算平台。
如本文所使用的术语“功能”或者“模块”指用于实现本文所描述特征的与硬件和/或固件结合的软件。
如本文所使用的术语“直径协议”可以指任何直径协议框架或其实现。例如,直径协议可以是直径协议实现、直径协议版本、直径协议版本的变体、直径协议变体、或直径协议变体的版本。
附图说明
现在参照附图来解释本文描述的主题的优选实施例,其中相同的附图标记表示相同的部件,其中:
图1是示出根据本文描述的主题的实施例,包括具有协调模块的直径节点的示例性网络的网络图;
图2是示出根据本文描述的主题的实施例,用于确定直径协议的示例性信息的图;
图3是示出根据本文描述的主题的实施例,用于确定要应用的协调规则集的示例性信息的图;
图4是示出根据本文描述的主题的实施例,用于确定与要应用的协调规则集相关联的规则的示例性信息的图;
图5是示出根据本文描述的主题的实施例,用于提供直径协议协调的示例性直径信令路由器的框图;以及
图6是示出根据本文描述的主题的实施例,用于提供直径协议协调的示例性步骤的流程图。
具体实施方式
现在详细地对本文描述的主题的示例性实施例进行参考,在附图中示出了这些示例性实施例的示例。在可能的情况下,将贯穿这些附图使用相同的附图标记来指代相同或者类似的部件。
图1是示出根据本文所描述的主题的实施例的示例性通信网络100的网络图。在图1中所示的实施例中,通信网络100可以包括直径协调节点106,直径协调节点106具有协调模块108并且可以访问规则数据库110。通信网络100还可以包括额外的直径节点,诸如节点A 102和节点B 104。
直径节点(例如,节点A 102和节点B 104,以及协调节点106)可以是能够实现或者使用直径协议的节点。例如,直径节点可以包括移动性管理实体(MME)、归属用户服务器(HSS)和/或认证、授权和计费(AAA)服务器、承载绑定及事件报告功能(BBERF)、策略计费执行功能(PCEF)、策略计费和规则功能(PCRF)、用户简档库(SPR)、服务网关(SGW)、分组数据网络网关(PDN GW)、直径对等节点、直径代理、网络节点、策略引擎、策略服务器、应用功能(AF)、应用服务器、直径信令代理、长期演进(LTE)节点、因特网协议(IP)多媒体子系统(IMS)网络节点、服务器、节点、数据库、计算平台、或直径信令路由器(DSR)。
在一些实施例中,协调节点106可以包括DSR。DSR可以是用于在直径节点之间路由或中继直径信令的任何适当的实体。例如,DSR可以是LTE信令路由器、LTE直径信令路由器、直径信令代理、直径委托代理、直径中继代理、直径路由代理、直径转换代理、或直径重定向代理。DSR可以包括用于处理各种消息的功能,并且可以包括用于与直径节点进行通信的各种通信接口,例如,第三代合作伙伴计划(3GPP)LTE通信接口和其它(例如,非LTE)通信接口。在一个实施例中,包括本文所描述的主题在内的与DSR有关的功能可以包括在一个或多个模块(例如,协调模块和路由模块)中。协调节点106和/或协调模块108可以包括用于执行直径协议协调的功能。直径协议协调可以包括用于以兼容或适当的形式提供直径信息的任何动作。例如,直径协议协调可以包括在使用各种直径协议的直径节点之间接收、修改、生成和/或提供直径信息。
可以通过各种实体来定义、描述和/或实现直径协议。例如,可以由标准制定机构(诸如IETF、国际电信联盟(ITU)、欧洲电信标准委员会(ETSI)、3GPP)、政府机构和/或其它组织来定义直径协议版本和/或变体。在另一个示例中,可以由其它实体(例如,开源计划、产品供应商和网络运营商)来定义直径协议版本和/或变体。
在一个实施例中,直径协议协调可以包括添加、删除和/或修改直径消息中的一个或多个部分。例如,直径协议协调可以包括添加、删除和/或修改直径消息的属性值对(AVP)。在另一个示例中,协调可以包括添加、删除和/或修改AVP中包含的参数和/或值。在另一个示例中,协调可以包括添加、删除和/或修改消息部分,诸如报头部分和有效载荷部分。
在一个实施例中,直径协议协调可以使用一个或多个协调规则来执行直径协议协调。例如,协调规则可以包括用于将直径信息从第一直径协议版本转换成第二直径协议版本的信息。例如,协调规则可以包括:指示要修改的直径消息的部分的信息和指示要对这些部分执行的修改的信息。
协调节点106可以包括或者可以访问一个或多个数据库,诸如规则数据库110。规则数据库110可以包括用于存储或维持协调规则的任何适当的数据结构。协调节点106可以包括或可以访问报告数据库。该报告数据库可以存储与消息以及相关联的处理(例如,呼叫详细记录(CDR))有关的信息。在报告数据库中存储的信息可以用于各种目的,诸如计费、出具帐单、维护和认证。
参照图1中所示的实施例,包括协调模块108的协调节点106可以是用于在节点A 102和节点B 104之间通信的中间节点。节点A 102可以使用与由节点B 104使用的第二直径协议(例如,直径变体2)部分或者完全不兼容的直径协议(例如,直径变体1)。
协调节点106可以从节点A 102和/或节点B 104接收直径消息(例如,直径请求消息和直径应答消息)。在一个实施例中,协调节点106可以确定与接收的直径消息相关联的直径协议。例如,协调节点106可以访问针对各个节点和/或在这些节点处执行的应用所存储的直径协议信息。例如,协调节点106可以访问包括将直径节点和使用的直径协议相关联的信息的数据结构。通过将接收的直径消息的报头信息与存储的直径协议信息进行比较,协调节点106可以确定源自于节点B 104的直径消息与特定的直径协议相关联。在另一个示例中,协调节点106可以基于检查消息结构或其一部分来确定与接收的直径消息相关联的直径协议。例如,协调节点106可以使用解析器模块和直径协议定义来识别指示相关联的直径协议的接收的消息的特性(例如,特定的AVP信息)。
在一个实施例中,协调节点106可以确定与接收的直径消息所定址到的或可以遍历的目的地(例如,节点、主机、区域、域、网络分段或者网络)相关联的直径协议。例如,协调节点106可以通过检查直径消息的报头部分来确定该直径消息被定址到节点B 104。协调节点106可以使用一种或多种方法来确定节点B 104使用特定的直径协议。在另一个示例中,协调节点106可以通过检查接收的直径消息的一个或多个部分来确定中间(例如,下一跳)目的地以发送所接收的直径消息或其中的直径信息。在该示例中,协调节点106可以确定该中间目的地使用特定的直径协议。
在一个实施例中,协调节点106可以确定应当执行直径协议协调。例如,在接收到目的地为节点B 104的直径消息之后,协调节点106可以确定与所接收的直径消息相关联的直径协议和与该消息目的地(节点B 104)相关联的直径协议不兼容。
响应于确定应当执行直径协议协调,协调节点106可以执行直径协议协调。在一个实施例中,直径协议协调可以包括修改接收的直径消息,以便使该直径消息与由目的地使用的直径协议兼容。例如,可以在协调节点106处对从节点A 102发送的接收的直径消息的报头部分进行修改,使得该直径消息兼容以便在节点B 104处进行处理。在修改之后,可以将经修改的直径消息发送给目的地。
在另一个实施例中,直径协议协调可以包括生成基于所接收的直径消息的新直径消息。例如,协调模块108可以使用协调规则根据接收的直径消息将直径信息修改或转换成与由目的地使用的直径协议兼容,并且协调模块108可以将经修改的直径信息包括在新直径消息中。在生成基于所接收的直径消息的直径消息之后,可以将所生成的直径消息发送给目的地,并丢弃所接收的直径消息。
应当理解的是,直径协议协调可以取决于多种因素,例如,涉及的直径协议以及要传送的直径信息。例如,对源自于节点A 102且目的地为节点B 104的直径消息进行协调可以包括一组协调规则和/或处理步骤。同样,对源自于节点B 104且目的地为节点A 102的直径消息进行协调可以包括另一组协调规则和/或处理步骤。
图2是示出根据本文所描述的主题的实施例,可用于确定直径协议的示例性信息的图。在一个实施例中,可以将该示例性信息存储在数据库(例如,规则数据库110)和/或其它数据结构中。例如,该示例性信息可以位于或者集成在一个或多个直径节点(例如,协调节点106、节点A 102和节点B 104)中。在另一个示例中,一个或多个直径节点可以访问在不同的数据库节点处存储的示例性信息。
参考图2,表200表示用于存储可用于确定与直径信息和/或直径信息的目的地相关联的直径协议的信息的任何适当的数据结构。在图2中所示的实施例中,表200可以包括直径主机标识符(ID)、应用ID、以及相关联的直径协议ID。直径主机ID可以是统一资源标识符(URI)或者用于标识直径节点的其它标识符。例如,直径主机ID可以指示在协调节点106处接收的直径消息的源节点。直径主机ID还可以用于标识与源节点相关联的供应商和/或网络。
应用ID可以是用于标识使用直径协议的应用的值或其它信息。例如,应用ID可以标识认证应用、授权应用、计费应用、或特定于供应商的应用。如图2中示出的实施例中所示,直径主机ID可以与各种应用ID相关联。
直径协议ID可以是用于标识特定的直径协议或直径协议的组的值或其它信息。例如,直径协议ID可以是版本号、变体号、或基于全局标识方案的值、或基于局部(例如,特定于供应商的)标识方案的值。在另一个示例中,直径协议ID可以指示与供应商、产品、或产品版本相兼容的所有直径协议。例如,直径协议ID“1”可以指示与Tekelec兼容的直径协议,直径协议ID“2”可以指示与Cisco兼容的直径协议,而直径协议ID“3”可以指示与Ericsson兼容的直径协议。
在一个实施例中,直径主机ID和应用ID可以与直径协议ID相关联。例如,如表200中所示,直径主机ID“www.tekelec.com”和应用ID“88”可以与直径协议ID“1”相关联。在表200中示出的另一个示例中,直径主机ID“www.vzw.com”和应用ID“88”可以与直径协议ID“2”相关联。在表200中示出的另一个示例中,直径主机ID“www.vzw.com”和应用ID“15”可以与直径协议ID“3”相关联。
在一个实施例中,协调节点106和/或协调模块108可以使用表200或其中的信息来确定直径协议。例如,协调节点106可以检查接收的直径消息的报头部分,从而发现源主机ID和应用ID。使用源主机ID和应用ID,协调节点106可以针对与该源节点相关联的直径协议ID来查询数据结构200。在另一个示例中,协调节点106可以检查接收的直径消息的报头部分,从而发现目的主机ID和应用ID。使用目的主机ID和应用ID,协调节点106可以针对与目的地相关联的直径协议ID来查询数据结构200。
图3是示出根据本文描述的主题的实施例,用于确定要应用的协调规则集的示例性信息的图。如本文所使用的,协调规则集可以包括一个或多个协调规则。在一个实施例中,可以将该示例性信息存储在数据库(例如,规则数据库110)和/或其它数据结构中。例如,该示例性信息可以位于或集成在一个或多个直径节点(例如,协调节点106、节点A 102和节点B 104)中。在另一个示例中,一个或多个直径节点可以访问在不同的数据库节点处存储的示例性信息。
参照图3,表300表示用于存储可用于确定要在协调直径信息中应用的协调规则集的任何适当的数据结构。在图3中所示的实施例中,表300可以包括入口直径协议ID、出口直径协议ID、以及相关联的协调规则集ID。入口直径协议ID可以标识与入口直径信息相关联的直径协议。例如,入口直径协议ID可以标识由接收的直径消息的源节点所使用的直径协议。出口直径协议ID可以标识与出口直径信息相关联的直径协议。例如,出口直径协议ID可以标识由要接收直径信息的目的地节点所使用的直径协议。协调规则集ID可以是用于标识协调规则集的值或其它信息。
在一个实施例中,入口直径协议ID和出口直径协议ID可以与协调规则集ID相关联。例如,如表300中所示的,入口直径协议ID“1”和出口直径协议ID“2”可以与协调规则集ID“1”相关联。在表300中所示的另一个示例中,入口直径协议ID“2”和出口直径协议ID“1”可以与协调规则集ID“2”相关联。在表300中所示的另一个示例中,入口直径协议ID“1”和出口直径协议ID“3”可以与协调规则集ID“3”相关联。
在一个实施例中,协调节点106和/或协调模块108可以使用表300或其中的信息来确定在直径协议协调期间应用的协调规则集。例如,使用入口直径协议ID和出口直径协议ID,协调节点106可以针对适当的协调规则集ID来查询表300。在一个实施例中,适当的协调规则集ID可以指示用于对与入口直径协议相关联的直径信息进行协调,使得经协调的直径信息与出口直径协议相兼容的特定的协调规则集。例如,协调规则集可以指示用于将直径消息或其一部分从入口直径协议转换到出口直径协议和/或生成直径消息或其一部分的多个规则或处理步骤。
图4是示出根据本文描述的主题的实施例,用于确定与协调规则集相关联的规则的示例性信息的图。在一个实施例中,可以将该示例性信息存储在数据库(例如,规则数据库110)和/或其它数据结构中。例如,该示例性信息可以位于或者集成在一个或多个直径节点(例如,协调节点106、节点A 102和节点B 104)中。在另一个示例中,一个或多个直径节点可以访问在不同的数据库节点处存储的示例性信息。
参照图4,表400表示用于存储可用于确定与协调规则集相关联的规则的信息的任何适当的数据结构。在图4中所示的实施例中,表400可以包括协调规则集ID和相关联的协调规则。如上所述,协调规则集ID可以是用于标识协调规则集的值或其它信息。协调规则可以包括用于修改和/或生成直径信息的指令、处理步骤和/或其它信息。例如,协调规则可以指示要修改的直径消息的特定部分或者多个部分,以及要执行的特定修改。在另一个示例中,协调规则可以指示要添加到直径消息的特定信息(例如,特定于供应商的AVP)。在另一个示例中,协调规则可以指示要在直径消息中删除的特定信息。
在一个实施例中,协调规则集ID可以与一个或多个协调规则相关联。例如,如表400中所示的,协调规则集ID“1”可以与3个协调规则相关联,例如,‘添加AVP:“服务器容量”AVP:缺省值=“300”’、“修改AVP:将包含IMSI值的AVP格式化成ITU E.212格式”、以及‘删除AVP:删除“ATT_Host”AVP’。如表400中所示的,每个规则可以包括要执行的不同动作或处理步骤。在一个实施例中,协调规则集可以包括优先级和/或排序信息。例如,协调规则集可以包括指示要以怎样的顺序来应用相关联的协调规则的信息。
在一个实施例中,协调节点106和/或协调模块108可以使用表400或其信息来确定与协调规则集相关联的规则。例如,协调节点106可以基于入口直径协议ID和出口直径协议ID来确定协调规则集ID。使用该协调规则集ID,协调节点106可以针对每个协调规则来查询数据结构400。在一个实施例中,协调节点106和/或协调模块108可以在直径协议协调期间应用相关联的协调规则。在应用协调规则之后,可以对直径信息进行协调,使得该直径信息兼容以便在目的地节点处进行处理。
图5是示出根据本文所描述的主题的实施例,用于提供直径协议协调的示例性DSR 102的框图。
参照图5中所示的实施例,DSR 102包括用于发送、接收和/或处理各种消息(诸如直径消息)的一个或多个消息处理器(MP)500A-D。MP 500A-D可以包括用于传送信令消息(例如,直径消息)和/或MP间消息的一个或多个通信接口。例如,MP 500A-D可以在外部实体(例如,节点A 102和节点B 104)之间发送和接收直径请求消息。MP 500A-D还可以在内部实体之间发送和接收消息(例如,直径消息和其它非直径消息)。例如,MP 500A可以筛选(screen)直径消息,并将其中继到MP 500C以作进一步处理。
MP 500A-D可以包括或者可以访问一个或多个协调模块(例如,协调模块108A-D)。协调模块108A-D可以包括本文描述的与直径协议协调相关联的任何功能。在一个实施例中,MP 500A-D和协调模块108A-D可以包括用于处理特定的消息的功能。例如,MP 500A处的协调模块108A可以处理与节点A 102的通信,而MP 500D处的协调模块108D可以处理与节点B104的通信。
MP 500A-D和/或协调模块108A-D可以包括或者可以访问一个或多个数据库(诸如规则数据库110A-D和报告数据库)。规则数据库110A-D可以包括用于存储或维持协调规则的任何适当的数据结构。在一个实施例中,规则数据库110A-D可以包括用于处理特定的消息和/或直径协议的功能。例如,规则数据库110A可以包括用于转换与特定的服务提供商或特定的设备供应商相关联的直径协议的规则,而规则数据库110B可以包括用于转换直径信用控制消息的规则。
在DSR 102包括多个处理器(例如,分布式体系结构)的一个实施例中,例如,每个处理器(例如,MP 500)能够提供直径协议协调或其一部分,而不管哪个处理器接收直径消息。例如,MP 500A可以从节点A 102接收目的地为节点B 104的直径请求消息。MP 500A和/或协调模块108A可以将接收的直径消息协调成兼容的直径协议,以便在节点B 104处进行处理。MP 500A可以将经协调的直径消息中继或路由到另一个实体,例如中继或路由到节点B 104或MP 500D,以便递送给节点B 104。
在一些实施例中,两个或更多个MP 500可以一起工作以协调直径消息。例如,MP 500B可以从节点A 102接收目的地为节点B 104的直径请求消息。MP 500B和/或协调模块108B可以将接收的直径消息部分地协调到兼容的直径协议或者其它格式,以便在MP 500C处作进一步处理。MP500A可以向MP 500C发送经部分协调的直径消息。MP 500C可以接收该经部分协调的直径消息。MP 500C和/或协调模块108C可以将所接收的直径消息进一步协调到兼容的直径协议,以便在节点B 104处进行处理。MP500A可以将经协调的直径消息中继或路由到节点B 104。
图6是示出根据本文描述的主题的实施例,用于提供直径协议协调的示例性步骤的流程图。在一个实施例中,本文所描述的一个或多个示例性步骤可以在协调节点106(例如,DSR或DSR中的处理器(例如,MP))处执行或者由协调节点106执行。在另一个实施例中,本文描述的一个或多个示例性步骤可以在位于各个直径节点(例如,节点A 102和节点B 104)的协调模块108处或者由协调模块108执行。
参照图6中所示的实施例,在步骤600,确定与接收的直径信息相关联的第一直径协议。所接收的直径信息是用于发送到目的地的。例如,协调节点106(例如,DSR)可以从节点A 102接收直径信令消息。所接收的消息可以是去往节点B 104的。在确定所接收的直径消息使用特定的直径协议(例如,直径变体1)中,协调节点106可以使用该消息和其它可访问的信息(例如,规则数据库110中的表200)。
在步骤602,确定与目的地相关联的第二直径协议。从上面所述的示例继续,协调节点106可以确定与节点B 104相关联的直径协议。
在一个实施例中,第一直径协议和第二直径协议均可以包括直径协议实现、直径协议版本、直径协议版本的变体、直径协议变体、直径协议变体的版本、由标准机构所定义的直径协议、或由非标准机构所定义的直径协议。
在步骤604,可以对所接收的直径信息进行协调,使得经协调的直径信息与第二直径协议兼容。从上面所述的示例继续,协调节点106可以使用协调规则来将所接收的直径消息从其原始直径协议协调到由节点B 104所使用的直径协议。
在一个实施例中,对直径信息进行协调可以包括:添加、删除和/或修改所接收的直径信息或者其一部分。在另一个实施例中,对直径信息进行协调可以包括基于所接收的直径信息来生成新直径消息。例如,所接收的直径信息和/或经协调的直径信息可以包括直径消息、AVP信息、参数信息、值信息、消息报头信息、或消息有效载荷信息。
在步骤606,可以将经协调的直径信息提供给目的地。例如,在对接收的直径信息进行协调包括生成直径消息的情况下,将经协调的直径信息提供给目的地可以包括将所生成的直径消息发送到目的地。在对接收的直径信息进行协调包括修改接收的直径消息的另一个示例中,将经协调的直径信息提供给目的地可以包括将经修改的直径消息发送到目的地。
应当理解的是,在不脱离本文所描述的主题的范围的基础上,可以改变本文所描述的主题的各个细节。此外,上面的描述仅是出于说明的目的,而非出于限制的目的。

Claims (16)

1.一种用于提供直径协议协调的方法,所述方法包括:
在直径节点处:
确定与要发送给目的地的接收的直径信息相关联的第一直径协议;
确定与所述目的地相关联的第二直径协议,其中第二直径协议不同于第一直径协议,其中确定第二直径协议包括基于与所接收的直径信息相关联的应用标识符和源主机ID中的至少一个来确定第二直径协议;
对所述接收的直径信息进行协调,使得经协调的直径信息与所述第二直径协议兼容,其中协调包括添加、删除或者修改与所接收的直径信息相关联的属性值对;以及
将所述经协调的直径信息提供给所述目的地。
2.根据权利要求1所述的方法,其中,所述第一直径协议和所述第二直径协议均包括直径协议实现方式、直径协议版本、直径协议版本的变体、直径协议变体、直径协议变体的版本、由标准机构定义的直径协议、或由非标准机构定义的直径协议。
3.根据权利要求1所述的方法,其中,所述目的地包括节点、主机、区域、域、网络分段、或网络。
4.根据权利要求1所述的方法,其中,对所述直径信息进行协调包括:基于所述接收的直径信息,使用协调规则生成新直径消息,并且其中,将所述经协调的直径信息提供给所述目的地包括:将所述新直径消息发送到所述目的地。
5.根据权利要求1所述的方法,其中,对所述直径信息进行协调包括:使用协调规则来修改所述接收的直径信息,并且其中,将所述经协调的直径信息提供给所述目的地包括:将经修改的直径消息发送到所述目的地。
6.根据权利要求1所述的方法,其中,一个或多个协调规则存储在数据库中。
7.根据权利要求1所述的方法,其中,所述接收的直径信息和所述经协调的直径信息中的至少一个包括直径消息、属性值对(AVP)信息、参数信息、值信息、消息报头信息、或消息有效载荷信息。
8.根据权利要求1所述的方法,其中,所述直径节点包括:直径信令路由器(DSR)、直径中继代理、直径重定向代理、直径转换代理、直径委托代理、直径节点、移动性管理实体(MME)、归属用户服务器(HSS)和/或认证、授权和计费(AAA)服务器、承载绑定和事件报告功能(BBERF)、服务网关(SGW)、分组数据网络网关(PDN GW)、策略计费执行功能(PCEF)、策略计费和规则功能(PCRF)、用户简档库(SPR)、直径代理、网络节点、策略引擎、策略服务器、应用功能(AF)、应用服务器、直径信令代理、长期演进(LTE)节点、因特网协议(IP)多媒体子系统(IMS)网络节点、服务器、节点、处理器、数据库、或计算平台。
9.一种用于提供直径协议协调的系统,所述系统包括:
直径节点,包括:
通信接口,其用于接收要发送到目的地的直径信息;以及
协调模块,其用于确定与所接收的直径信息相关联的第一直径协议,用于确定与所述目的地相关联的第二直径协议,其中第二直径协议不同于第一直径协议,其中确定第二直径协议包括基于与所接收的直径信息相关联的应用标识符和源主机ID中的至少一个来确定第二直径协议,用于对所接收的直径信息进行协调使得经协调的直径信息与所述第二直径协议兼容,其中协调包括添加、删除或者修改与所接收的直径信息相关联的属性值对,以及用于将所述经协调的直径信息提供给所述目的地。
10.根据权利要求9所述的系统,其中,所述第一直径协议和所述第二直径协议均包括直径协议实现、直径协议版本、直径协议版本的变体、直径协议变体、直径协议变体的版本、由标准机构定义的直径协议、或由非标准机构定义的直径协议。
11.根据权利要求9所述的系统,其中,所述目的地包括节点、主机、区域、域、网络分段、或网络。
12.根据权利要求9所述的系统,其中,对所接收的直径信息进行协调包括:基于所接收的直径信息,使用协调规则生成新直径消息,并且其中,将所述经协调的直径信息提供给所述目的地包括:将所述新直径消息发送到所述目的地。
13.根据权利要求9所述的系统,其中,对所接收的直径信息进行协调包括:使用协调规则来修改所接收的直径信息,并且其中,将所述经协调的直径信息提供给所述目的地包括:将经修改的直径消息发送到所述目的地。
14.根据权利要求9所述的系统,包括用于存储一个或多个协调规则的数据库。
15.根据权利要求9所述的系统,其中,所述接收的直径信息和所述经协调的直径信息中的至少一个包括直径消息、属性值对(AVP)信息、参数信息、值信息、消息报头信息、或消息有效载荷信息。
16.根据权利要求9所述的系统,其中,所述系统包括:直径信令路由器、直径中继代理、直径重定向代理、直径转换代理、直径委托代理、直径节点、移动性管理实体(MME)、归属用户服务器(HSS)和/或认证、授权和计费(AAA)服务器、承载绑定和事件报告功能(BBERF)、服务网关(SGW)、分组数据网络网关(PDN GW)、策略计费执行功能(PCEF)、策略计费和规则功能(PCRF)、用户简档库(SPR)、直径代理、网络节点、策略引擎、策略服务器、应用功能(AF)、应用服务器、直径信令代理、长期演进(LTE)节点、因特网协议(IP)多媒体子系统(IMS)网络节点、服务器、节点、处理器、数据库、或计算平台。
CN201180008578.6A 2010-02-12 2011-02-11 用于直径协议协调的方法、系统和计算机可读介质 Active CN102754409B (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US30431010P 2010-02-12 2010-02-12
US61/304,310 2010-02-12
PCT/US2011/024642 WO2011100626A2 (en) 2010-02-12 2011-02-11 Methods, systems, and computer readable media for diameter protocol harmonization

Publications (2)

Publication Number Publication Date
CN102754409A CN102754409A (zh) 2012-10-24
CN102754409B true CN102754409B (zh) 2015-07-29

Family

ID=44368469

Family Applications (8)

Application Number Title Priority Date Filing Date
CN201180018670.0A Active CN102859944B (zh) 2010-02-12 2011-02-11 用于在diameter节点处提供本地应用路由的方法和设备
CN201180008578.6A Active CN102754409B (zh) 2010-02-12 2011-02-11 用于直径协议协调的方法、系统和计算机可读介质
CN201180013381.1A Active CN102792660B (zh) 2010-02-12 2011-02-11 用于直径网络管理的方法、系统和计算机可读介质
CN201510317392.9A Active CN104883305B (zh) 2010-02-12 2011-02-11 用于进行diameter消息处理器间路由的系统
CN201180018952.0A Active CN102845027B (zh) 2010-02-12 2011-02-11 用于在diameter节点处提供优先级路由的方法、系统和装置
CN201180013681.XA Active CN102812671B (zh) 2010-02-12 2011-02-11 用于进行diameter消息处理器间路由的方法、系统和计算机可读介质
CN201180013555.4A Active CN102893556B (zh) 2010-02-12 2011-02-11 用于源对等体基于容量的Diameter负载共享的方法、系统和设备
CN201180018783.0A Active CN102845026B (zh) 2010-02-12 2011-02-11 用于在diameter节点处提供初始路由的方法、系统、以及计算机可读介质

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN201180018670.0A Active CN102859944B (zh) 2010-02-12 2011-02-11 用于在diameter节点处提供本地应用路由的方法和设备

Family Applications After (6)

Application Number Title Priority Date Filing Date
CN201180013381.1A Active CN102792660B (zh) 2010-02-12 2011-02-11 用于直径网络管理的方法、系统和计算机可读介质
CN201510317392.9A Active CN104883305B (zh) 2010-02-12 2011-02-11 用于进行diameter消息处理器间路由的系统
CN201180018952.0A Active CN102845027B (zh) 2010-02-12 2011-02-11 用于在diameter节点处提供优先级路由的方法、系统和装置
CN201180013681.XA Active CN102812671B (zh) 2010-02-12 2011-02-11 用于进行diameter消息处理器间路由的方法、系统和计算机可读介质
CN201180013555.4A Active CN102893556B (zh) 2010-02-12 2011-02-11 用于源对等体基于容量的Diameter负载共享的方法、系统和设备
CN201180018783.0A Active CN102845026B (zh) 2010-02-12 2011-02-11 用于在diameter节点处提供初始路由的方法、系统、以及计算机可读介质

Country Status (6)

Country Link
US (14) US8504630B2 (zh)
EP (7) EP2534790B1 (zh)
CN (8) CN102859944B (zh)
IL (2) IL221424A (zh)
IN (5) IN2012CN07526A (zh)
WO (12) WO2011100609A2 (zh)

Families Citing this family (161)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7730155B1 (en) * 2002-10-01 2010-06-01 Apple Inc. Method and apparatus for dynamically locating resources
US7804789B2 (en) 2004-03-18 2010-09-28 Tekelec Methods, systems, and computer program products for organizing, managing, and selectively distributing routing information in a signaling message routing node
ATE545997T1 (de) 2004-12-17 2012-03-15 Tekelec Us Verfahren, systeme und computerprogrammprodukte zur unterstützung des datenbankzugriffs in einer netzwerkumgebung des internet-protokoll- multimedia-subsystems (ims)
US9043451B2 (en) 2007-07-31 2015-05-26 Tekelec, Inc. Methods, systems, and computer readable media for managing the flow of signaling traffic entering a signaling system 7 (SS7) based network
US9769053B2 (en) 2008-07-30 2017-09-19 Tekelec Global, Inc. Methods, systems, and computer readable media for implementing a policy for a router
US8750126B2 (en) 2009-10-16 2014-06-10 Tekelec, Inc. Methods, systems, and computer readable media for multi-interface monitoring and correlation of diameter signaling information
US8958306B2 (en) 2009-10-16 2015-02-17 Tekelec, Inc. Methods, systems, and computer readable media for providing diameter signaling router with integrated monitoring functionality
US8615237B2 (en) * 2010-01-04 2013-12-24 Tekelec, Inc. Methods, systems, and computer readable media for policy and charging rules function (PCRF) node selection
EP2534790B1 (en) * 2010-02-12 2016-04-27 Tekelec, Inc. Methods, systems, and computer readable media for source peer capacity-based diameter load sharing
CN102986169B (zh) 2010-02-12 2015-09-30 泰克莱克股份有限公司 用于在diameter节点处提供对等路由的方法、系统
US20110202635A1 (en) * 2010-02-18 2011-08-18 Alcatel-Lucent Canada Inc. Policy controller application enablement api for wireline/wireless converged solution
US9185510B2 (en) 2010-03-03 2015-11-10 Tekelec, Inc. Methods, systems, and computer readable media for managing the roaming preferences of mobile subscribers
US9917700B2 (en) 2010-03-15 2018-03-13 Tekelec, Inc. Systems, methods, and computer readable media for policy enforcement correlation
EP2395710B1 (en) * 2010-06-08 2013-11-06 Alcatel Lucent Device and method for data load balancing
IN2012CN10350A (zh) 2010-06-15 2015-07-31 Tekelec Inc
US8958439B2 (en) * 2010-08-03 2015-02-17 F5 Networks, Inc. Mediating method and system between signaling network peers
US9071512B2 (en) 2010-08-06 2015-06-30 Tekelec, Inc. Methods, systems, and computer readable media for distributing diameter network management information
US20120117260A1 (en) * 2010-11-09 2012-05-10 Infinite Convergence Solutions, Inc Enhanced Diameter Gateway
CN103385012B (zh) 2010-12-23 2016-08-10 泰克莱克股份有限公司 用于修改要发往计费功能节点的Diameter信令消息的方法、系统和设备
JP5885757B2 (ja) 2011-01-21 2016-03-15 テケレック・インコーポレイテッドTekelec, Inc. 分散型メッセージプロセッサアーキテクチャを有するDiameter信号伝達ルータ(DSR)内のDiameterメッセージをスクリーニングするための方法、システム、およびコンピュータ読取り可能媒体
WO2012106710A1 (en) 2011-02-04 2012-08-09 Tekelec, Inc. Methods, systems, and computer readable media for provisioning a diameter binding repository
US8918469B2 (en) 2011-03-01 2014-12-23 Tekelec, Inc. Methods, systems, and computer readable media for sharing diameter binding data
US8737304B2 (en) 2011-03-01 2014-05-27 Tekelec, Inc. Methods, systems, and computer readable media for hybrid session based diameter routing
WO2012118963A1 (en) 2011-03-01 2012-09-07 Tekelec, Inc. Methods, systems and computer readable media for dynamically learning diameter binding information
CN103493522B (zh) 2011-03-03 2016-12-07 泰科来股份有限公司 用于丰富Diameter信令消息的方法、系统和计算机可读介质
ES2454548T3 (es) * 2011-03-15 2014-04-10 Amadeus S.A.S. Procedimiento y sistema para proporcionar una sesión en un entorno heterogéneo
EP2500848A1 (en) 2011-03-15 2012-09-19 Amadeus S.A.S. Method and system for centralized reservation context management on multi-server reservation system
WO2012154674A2 (en) 2011-05-06 2012-11-15 Tekelec, Inc. Methods, systems, and computer readable media for steering a subscriber between access networks
US9253142B2 (en) * 2011-05-27 2016-02-02 Sonus Networks, Inc. Providing telecommunication services based on an E.164 number mapping (ENUM) request
CN102868598B (zh) * 2011-07-07 2015-07-29 株式会社日立制作所 控制装置及控制方法
WO2012109873A1 (zh) * 2011-08-02 2012-08-23 华为技术有限公司 对Diameter路由进行管理的方法和装置
US9860390B2 (en) 2011-08-10 2018-01-02 Tekelec, Inc. Methods, systems, and computer readable media for policy event record generation
US9264432B1 (en) 2011-09-22 2016-02-16 F5 Networks, Inc. Automatic proxy device configuration
CN103959715B (zh) * 2011-10-24 2017-03-29 泰科来股份有限公司 用于测试diameter路由节点的方法、系统和装置
US8850065B2 (en) * 2012-01-04 2014-09-30 Alcatel Lucent Diameter route learning
US9158559B2 (en) 2012-01-27 2015-10-13 Microsoft Technology Licensing, Llc Roaming of note-taking application features
US9167006B1 (en) 2012-02-21 2015-10-20 F5 Networks, Inc. Connection bucketing in mirroring asymmetric clustered multiprocessor systems
US9648173B2 (en) * 2012-03-01 2017-05-09 Cellco Partnership Method and system to provide network status information to a device
US9059862B2 (en) * 2012-03-13 2015-06-16 Verizon Patent And Licensing Inc. Evolved packet core (EPC) network failure prevention
US9094839B2 (en) 2012-03-13 2015-07-28 Verizon Patent And Licensing Inc. Evolved packet core (EPC) network error mapping
CN103327453A (zh) * 2012-03-22 2013-09-25 北京三星通信技术研究有限公司 一种选择pcef和pcrf的方法
WO2013155535A1 (en) 2012-04-13 2013-10-17 Tekelec, Inc. Methods, systems, and computer readable media for performing diameter overload control
US8797902B2 (en) * 2012-05-29 2014-08-05 Alcatel Lucent Routing decision context objects
US9112800B2 (en) * 2012-05-29 2015-08-18 Alcatel Lucent Inverse message context objects
US20130325941A1 (en) * 2012-05-29 2013-12-05 Alcatel-Lucent Canada, Inc. Routing decision context objects
US9172610B2 (en) * 2012-05-29 2015-10-27 Alcatel Lucent Multiple form enumerated attributes
US20150058414A1 (en) * 2012-05-29 2015-02-26 Alcatel-Lucent Canada Inc. Diameter interoperability facilitation
US20140068101A1 (en) * 2012-09-04 2014-03-06 Alcatel-Lucent Canada, Inc. Received message context objects
US9432864B2 (en) * 2012-05-29 2016-08-30 Alcatel Lucent Generic persistence in a diameter routing agent
WO2013187667A1 (ko) * 2012-06-11 2013-12-19 한국전자통신연구원 멀티미디어 서비스를 위한 비트 에러율을 이용한 레이트 어댑테이션 방법 및 그 장치
CN104350711B (zh) * 2012-06-11 2018-11-06 泰科来股份有限公司 用于在diameter信令路由器处路由diameter消息的方法、系统及装置
KR20130138638A (ko) 2012-06-11 2013-12-19 한국전자통신연구원 비트 에러율을 이용한 효과적인 멀티미디어 전송 방법
JP6163204B2 (ja) 2012-06-14 2017-07-12 テケレック・インコーポレイテッドTekelec, Inc. ポリシーおよび課金ルール機能(pcrf)に統合型オープンフローコントローラを提供するための方法、システム、およびコンピュータ読取可能媒体
US8787382B2 (en) * 2012-06-28 2014-07-22 Alcatel Lucent Per-peer request delivery timeouts
US9602382B2 (en) * 2012-06-28 2017-03-21 Alcatel Lucent Dynamic reaction to diameter routing failures
CN104429103B (zh) 2012-07-14 2019-03-08 泰科来股份有限公司 用于基于策略的本地分流(lbo)的方法、系统和计算机可读介质
JP6514639B2 (ja) 2012-07-14 2019-05-15 テケレック・インコーポレイテッドTekelec, Inc. 無線アクセスネットワークにおける輻輳を動的に制御するための方法、システム、およびコンピュータ読取可能媒体
WO2014015331A1 (en) 2012-07-20 2014-01-23 Tekelec, Inc. Methods, systems and computer readable media for distributing policy rules to the mobile edge
US8964529B2 (en) * 2012-09-04 2015-02-24 Alcatel Lucent Fast acceptance of diameter peer failover
US9871765B2 (en) * 2012-09-04 2018-01-16 Alcatel Lucent DIAMETER firewall using reception IP address or peer identity
US9094455B2 (en) * 2012-09-13 2015-07-28 Alcatel Lucent Diameter protocol version spans
US9892063B2 (en) * 2012-11-27 2018-02-13 Advanced Micro Devices, Inc. Contention blocking buffer
US8954080B2 (en) * 2012-12-14 2015-02-10 Tektronix, Inc. Monitoring traffic across diameter core agents
EP2744172A1 (en) * 2012-12-14 2014-06-18 Telefonica S.A. Method, system and a diameter agent node to provide communication in a diameter based protocol
US9641603B2 (en) * 2012-12-31 2017-05-02 Radware, Ltd. Method and system for spooling diameter transactions
US9001660B1 (en) * 2013-01-22 2015-04-07 Sprint Communications Company L.P. Selective discard of diameter protocol messages
US9319378B2 (en) 2013-01-23 2016-04-19 Tekelec, Inc. Methods, systems, and computer readable media for using a diameter routing agent (DRA) to obtain mappings between mobile subscriber identification information and dynamically assigned internet protocol (IP) addresses and for making the mappings accessible to applications
US9537904B2 (en) 2013-01-24 2017-01-03 Tekelec, Inc. Methods, systems, and computer readable media for using policy knowledge of or obtained by a policy and charging rules function (PCRF) for needs based forwarding of bearer session traffic to network nodes
CN105052080B (zh) 2013-02-18 2019-05-03 泰科来股份有限公司 用于提供思考直径网络架构的方法、系统和计算机可读介质
US9363388B2 (en) * 2013-02-18 2016-06-07 Tekelec, Inc. Methods, systems, and computer readable media for providing targeted services to telecommunications network subscribers based on information extracted from network signaling and data traffic
US9516102B2 (en) 2013-03-07 2016-12-06 F5 Networks, Inc. Server to client reverse persistence
US20140282865A1 (en) * 2013-03-12 2014-09-18 Qualcomm Incorporated Dynamic h-slp allocation for set initiated supl services
US9756528B2 (en) * 2013-03-15 2017-09-05 Deutsche Telekom Ag Indicating routing capacity related data or routing delay related data via signalling messages in a core network of a telecommunications network using diameter messages
JP5950023B2 (ja) * 2013-03-18 2016-07-13 富士通株式会社 通信路制御装置、アドレス変換装置、通信システム及び通信路設定方法
CN105191258B (zh) * 2013-03-22 2018-12-04 瑞典爱立信有限公司 Diameter命令的重路由
US9680764B2 (en) * 2013-04-06 2017-06-13 Citrix Systems, Inc. Systems and methods for diameter load balancing
US8613069B1 (en) 2013-05-17 2013-12-17 Phantom Technologies, Inc. Providing single sign-on for wireless devices
US9148388B2 (en) * 2013-05-23 2015-09-29 Tekelec, Inc. Methods, systems, and computer readable media for performing enhanced service routing
US9450872B2 (en) 2013-06-24 2016-09-20 Oracle International Corporation Methods, systems and computer readable media for collecting and distributing diameter overload control information to non-adjacent nodes
CN105379226A (zh) * 2013-07-24 2016-03-02 瑞典爱立信有限公司 Diameter代理的状态信息卸载
US9641425B2 (en) * 2013-07-30 2017-05-02 Alcatel Lucent DRA destination mapping based on diameter answer message
US9240949B2 (en) 2013-07-31 2016-01-19 Oracle International Corporation Methods, systems and computer readable media for predicting overload conditions using load information
US9391897B2 (en) 2013-07-31 2016-07-12 Oracle International Corporation Methods, systems, and computer readable media for mitigating traffic storms
US9369386B2 (en) 2013-07-31 2016-06-14 Oracle International Corporation Methods, systems, and computer readable media for destination-host defined overload scope
US9762532B2 (en) * 2013-08-14 2017-09-12 Coriant Oy Method and network device for configuring a data transfer network
US9537775B2 (en) 2013-09-23 2017-01-03 Oracle International Corporation Methods, systems, and computer readable media for diameter load and overload information and virtualization
US9838483B2 (en) 2013-11-21 2017-12-05 Oracle International Corporation Methods, systems, and computer readable media for a network function virtualization information concentrator
US11388082B2 (en) 2013-11-27 2022-07-12 Oracle International Corporation Methods, systems, and computer readable media for diameter routing using software defined network (SDN) functionality
US9888001B2 (en) * 2014-01-28 2018-02-06 Oracle International Corporation Methods, systems, and computer readable media for negotiating diameter capabilities
US9565114B1 (en) 2014-03-08 2017-02-07 Google Inc. Weighted load balancing using scaled parallel hashing
GB2525637B (en) * 2014-04-30 2021-03-31 Metaswitch Networks Ltd Message Processing
MX359065B (es) 2014-05-30 2018-09-13 Nec Corp Aparato, sistema y metodo para red de nucleo dedicada.
US9654553B2 (en) * 2014-11-14 2017-05-16 Alcatel Lucent Routing to multiple diameter peers with the same identity
US9729454B2 (en) 2015-01-21 2017-08-08 Oracle International Corporation Methods, systems, and computer readable media for balancing diameter message traffic received over long-lived diameter connections
US10091629B2 (en) 2015-04-07 2018-10-02 At&T Intellectual Property I, L.P. Method and system for providing broadcast media services in a communication system
US9917729B2 (en) 2015-04-21 2018-03-13 Oracle International Corporation Methods, systems, and computer readable media for multi-layer orchestration in software defined networks (SDNs)
US11350254B1 (en) 2015-05-05 2022-05-31 F5, Inc. Methods for enforcing compliance policies and devices thereof
US20180131599A1 (en) * 2015-05-15 2018-05-10 Telefonaktiebolaget L M Ericsson (Publ) Routing In A Multi-Path Network
US10027760B2 (en) 2015-05-22 2018-07-17 Oracle International Corporation Methods, systems, and computer readable media for short and long term policy and charging rules function (PCRF) load balancing
US9699076B2 (en) 2015-06-09 2017-07-04 Oracle International Corporation Methods, systems, and computer readable media for implementing intelligent policy and charging rules function (PCRF) overload control
US10951519B2 (en) 2015-06-17 2021-03-16 Oracle International Corporation Methods, systems, and computer readable media for multi-protocol stateful routing
US10117127B2 (en) 2015-07-08 2018-10-30 Oracle International Corporation Methods, systems, and computer readable media for communicating radio access network congestion status information for large numbers of users
US10027577B2 (en) 2015-07-29 2018-07-17 Oracle International Corporation Methods, systems, and computer readable media for peer aware load distribution
US10084755B2 (en) 2015-08-14 2018-09-25 Oracle International Corporation Methods, systems, and computer readable media for remote authentication dial in user service (RADIUS) proxy and diameter agent address resolution
US9668135B2 (en) 2015-08-14 2017-05-30 Oracle International Corporation Methods, systems, and computer readable media for providing access network signaling protocol interworking for user authentication
US9668134B2 (en) 2015-08-14 2017-05-30 Oracle International Corporation Methods, systems, and computer readable media for providing access network protocol interworking and authentication proxying
US10554661B2 (en) 2015-08-14 2020-02-04 Oracle International Corporation Methods, systems, and computer readable media for providing access network session correlation for policy control
US9923984B2 (en) 2015-10-30 2018-03-20 Oracle International Corporation Methods, systems, and computer readable media for remote authentication dial in user service (RADIUS) message loop detection and mitigation
GB2541732B (en) * 2015-08-28 2021-08-18 Metaswitch Networks Ltd Processing notifications relating to telecommunications sessions
US10103955B2 (en) 2015-10-01 2018-10-16 Oracle International Corporation Methods, systems, and computer readable media for transmitting diameter peer status information
US9800504B2 (en) 2015-10-20 2017-10-24 Oracle International Corporation Methods, systems, and computer readable media diverting diameter traffic from an overloaded policy and charging rules function (PCRF)
US10110421B2 (en) 2015-10-29 2018-10-23 Oracle International Corporation Methods, systems, and computer readable media for using link aggregation group (LAG) status information
EP3169033A1 (en) * 2015-11-11 2017-05-17 Alcatel Lucent Support of imei checking procedure for wlan access by an user equipment to 3gpp evolved packet core
US9979656B2 (en) 2015-12-07 2018-05-22 Oracle International Corporation Methods, systems, and computer readable media for implementing load balancer traffic policies
US9942415B2 (en) * 2015-12-08 2018-04-10 Alcatel-Lucent Usa Inc. Telecommunication offline charging system
US10805298B2 (en) * 2015-12-18 2020-10-13 Juniper Networks, Inc. Result reporting for authentication, authorization and accounting protocols
US11757946B1 (en) 2015-12-22 2023-09-12 F5, Inc. Methods for analyzing network traffic and enforcing network policies and devices thereof
US11178150B1 (en) 2016-01-20 2021-11-16 F5 Networks, Inc. Methods for enforcing access control list based on managed application and devices thereof
US9923807B2 (en) 2016-02-19 2018-03-20 At&T Intellectual Property I, L.P. Intelligent signaling routing for machine-to-machine communications
US10009258B2 (en) 2016-03-29 2018-06-26 Oracle International Corporation Methods, systems, and computer readable media for routing a redirected request message
US10129867B2 (en) * 2016-04-29 2018-11-13 At&T Intellectual Property I, L.P. Universal peer-to-peer signaling network virtualization and orchestration
US11140217B2 (en) * 2016-05-06 2021-10-05 Telefonaktiebolaget Lm Ericsson (Publ) Dynamic load calculation for server selection
US10321300B2 (en) 2016-05-26 2019-06-11 Oracle International Corporation Methods, systems, and computer readable media for providing end-to-end priority service in long term evolution (LTE) or subsequent generation networks
CN107612823B (zh) * 2016-07-11 2021-04-02 中兴通讯股份有限公司 路由重选方法及系统
CN107645385A (zh) * 2016-07-22 2018-01-30 中兴通讯股份有限公司 获取路由信息的方法及装置、路由寻址设备及系统
US10149143B2 (en) 2016-08-30 2018-12-04 Oracle International Corporation Methods, systems, and computer readable media for realm-based routing of diameter request messages
US10505792B1 (en) 2016-11-02 2019-12-10 F5 Networks, Inc. Methods for facilitating network traffic analytics and devices thereof
US10425342B2 (en) 2016-12-16 2019-09-24 Oracle International Corporation Methods, systems, and computer readable media for priority routing of diameter messages
US10812266B1 (en) 2017-03-17 2020-10-20 F5 Networks, Inc. Methods for managing security tokens based on security violations and devices thereof
US10581928B2 (en) 2017-04-21 2020-03-03 Oracle International Corporation Methods, systems, and computer readable media for sharing identification information of network nodes in an internet protocol multimedia subsystem (IMS) network
US11343237B1 (en) 2017-05-12 2022-05-24 F5, Inc. Methods for managing a federated identity environment using security and access control data and devices thereof
US11122042B1 (en) 2017-05-12 2021-09-14 F5 Networks, Inc. Methods for dynamically managing user access control and devices thereof
CN109257283B (zh) * 2017-07-14 2020-07-31 中国移动通信集团公司 一种路由消息的方法、dra及计算机可读存储介质
EP3588894B1 (en) * 2018-06-28 2022-08-10 eperi GmbH Communicating data between computers by harmonizing data types
US10462078B2 (en) * 2017-11-17 2019-10-29 Whatsapp Inc. Using signals extracted from a VOIP data stream to distinguish between network congestion and link losses
US10432583B1 (en) * 2018-03-14 2019-10-01 Syniverse Technologies, Llc Routing agent platform with a 3-tier architecture for diameter communication protocol in IP networks
US10798609B2 (en) 2018-10-16 2020-10-06 Oracle International Corporation Methods, systems, and computer readable media for lock-free communications processing at a network node
US11271846B2 (en) 2018-10-22 2022-03-08 Oracle International Corporation Methods, systems, and computer readable media for locality-based selection and routing of traffic to producer network functions (NFs)
US10778527B2 (en) 2018-10-31 2020-09-15 Oracle International Corporation Methods, systems, and computer readable media for providing a service proxy function in a telecommunications network core using a service-based architecture
US10999202B2 (en) 2018-11-30 2021-05-04 Oracle International Corporation Methods, systems, and computer readable media for distributing Sigtran connections among signal transfer point (STP) message processors
US11159359B2 (en) * 2019-06-26 2021-10-26 Oracle International Corporation Methods, systems, and computer readable media for diameter-peer-wide egress rate limiting at diameter relay agent (DRA)
US11252093B2 (en) 2019-06-26 2022-02-15 Oracle International Corporation Methods, systems, and computer readable media for policing access point name-aggregate maximum bit rate (APN-AMBR) across packet data network gateway data plane (P-GW DP) worker instances
US11082393B2 (en) 2019-08-29 2021-08-03 Oracle International Corporation Methods, systems, and computer readable media for actively discovering and tracking addresses associated with 5G and non-5G service endpoints
US11323413B2 (en) 2019-08-29 2022-05-03 Oracle International Corporation Methods, systems, and computer readable media for actively discovering and tracking addresses associated with 4G service endpoints
US11018971B2 (en) 2019-10-14 2021-05-25 Oracle International Corporation Methods, systems, and computer readable media for distributing network function (NF) topology information among proxy nodes and for using the NF topology information for inter-proxy node message routing
US11425598B2 (en) 2019-10-14 2022-08-23 Oracle International Corporation Methods, systems, and computer readable media for rules-based overload control for 5G servicing
US11224009B2 (en) 2019-12-30 2022-01-11 Oracle International Corporation Methods, systems, and computer readable media for enabling transport quality of service (QoS) in 5G networks
CN111343266B (zh) * 2020-02-24 2022-10-11 中国工商银行股份有限公司 路由决策方法及装置
US11528334B2 (en) 2020-07-31 2022-12-13 Oracle International Corporation Methods, systems, and computer readable media for preferred network function (NF) location routing using service communications proxy (SCP)
US11290549B2 (en) 2020-08-24 2022-03-29 Oracle International Corporation Methods, systems, and computer readable media for optimized network function (NF) discovery and routing using service communications proxy (SCP) and NF repository function (NRF)
US11483694B2 (en) 2020-09-01 2022-10-25 Oracle International Corporation Methods, systems, and computer readable media for service communications proxy (SCP)-specific prioritized network function (NF) discovery and routing
US11576072B2 (en) 2020-09-21 2023-02-07 Oracle International Corporation Methods, systems, and computer-readable media for distributing S1 connections to mobility management entities (MMEs) and N2 connections to access and mobility management functions (AMFs)
US20220131902A1 (en) * 2020-10-23 2022-04-28 Parallel Wireless, Inc. Diameter Charging-Rule Inheritance Support
US11570262B2 (en) 2020-10-28 2023-01-31 Oracle International Corporation Methods, systems, and computer readable media for rank processing for network function selection
US11283883B1 (en) 2020-11-09 2022-03-22 Oracle International Corporation Methods, systems, and computer readable media for providing optimized binding support function (BSF) packet data unit (PDU) session binding discovery responses
US11470544B2 (en) 2021-01-22 2022-10-11 Oracle International Corporation Methods, systems, and computer readable media for optimized routing of messages relating to existing network function (NF) subscriptions using an intermediate forwarding NF repository function (NRF)
US11496954B2 (en) 2021-03-13 2022-11-08 Oracle International Corporation Methods, systems, and computer readable media for supporting multiple preferred localities for network function (NF) discovery and selection procedures
CN113115314B (zh) * 2021-03-30 2022-11-01 中国人民解放军战略支援部队信息工程大学 一种4g移动通信网络hss信令防护方法及装置
US11895080B2 (en) 2021-06-23 2024-02-06 Oracle International Corporation Methods, systems, and computer readable media for resolution of inter-network domain names
US11894997B2 (en) * 2021-07-13 2024-02-06 Nile Global, Inc. Methods and systems for network diagnostic
US11849506B2 (en) 2021-10-08 2023-12-19 Oracle International Corporation Methods, systems, and computer readable media for routing inter-public land mobile network (inter-PLMN) messages related to existing subscriptions with network function (NF) repository function (NRF) using security edge protection proxy (SEPP)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1465385A1 (en) * 2003-03-31 2004-10-06 Lucent Technologies Inc. Method for common authentication and authorization across disparate networks
CN1809072A (zh) * 2006-02-27 2006-07-26 东南大学 一种向后兼容的认证、授权、计费系统网络结构和实现方法
CN101252788A (zh) * 2008-04-11 2008-08-27 北京首信科技有限公司 支持RADIUS协议的Diameter-AAA服务器及其工作方法

Family Cites Families (381)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4888726A (en) * 1987-04-22 1989-12-19 Allen-Bradley Company. Inc. Distributed processing in a cluster of industrial controls linked by a communications network
US5142622A (en) 1989-01-31 1992-08-25 International Business Machines Corporation System for interconnecting applications across different networks of data processing systems by mapping protocols across different network domains
JP2617361B2 (ja) * 1989-11-02 1997-06-04 ソニー・プレシジョン・テクノロジー株式会社 パルス列変換回路
JPH03148940A (ja) 1989-11-06 1991-06-25 Hitachi Ltd Lanとisdnとの相互接続方式
US5008929A (en) 1990-01-18 1991-04-16 U.S. Intelco Networks, Inc. Billing system for telephone signaling network
US5251205A (en) 1990-09-04 1993-10-05 Digital Equipment Corporation Multiple protocol routing
US5228083A (en) * 1991-06-28 1993-07-13 Digital Equipment Corporation Cryptographic processing in a communication network, using a single cryptographic engine
US5239542A (en) 1991-08-23 1993-08-24 Redcom Laboratories, Inc. Time division multiplex switching system for interconnecting telephone circuits which operate in accordance with different signalling systems and call formats
US6157621A (en) 1991-10-28 2000-12-05 Teledesic Llc Satellite communication system
US5288083A (en) * 1992-02-12 1994-02-22 Palmieri Herman D Paddle suspended ball
JPH05236138A (ja) 1992-02-20 1993-09-10 Nec Corp 電子交換機
FI90710C (fi) 1992-05-29 1994-03-10 Icl Personal Systems Oy Menetelmä paikallisverkkoon tarkoitetun TCP/IP-ohjelmiston sovittamiseksi etäyhteydelle
US5384840A (en) 1992-10-09 1995-01-24 At&T Corp. Telecommunications system SS7 signaling interface with signal transfer capability
US5509010A (en) 1993-06-25 1996-04-16 At&T Corp. Communications signaling protocols
US5701301A (en) 1993-06-28 1997-12-23 Bellsouth Corporation Mediation of open advanced intelligent network in SS7 protocol open access environment
FR2713422B1 (fr) 1993-11-30 1996-01-12 Bull Sa Procédé de conversion automatique pour le portage d'applications de télécommunication du réseau TCP/IP sur le réseau OSI-CO et module utilisé dans ledit procédé.
US5544163A (en) 1994-03-08 1996-08-06 Excel, Inc. Expandable telecommunications system
US5577105A (en) 1994-03-11 1996-11-19 U.S. Robotics, Inc. Telephone call routing and switching techniques for data communications
US5920562A (en) 1996-11-22 1999-07-06 Sprint Communications Co. L.P. Systems and methods for providing enhanced services for telecommunication call
US5991301A (en) 1994-05-05 1999-11-23 Sprint Communications Co. L.P. Broadband telecommunications system
US5926482A (en) 1994-05-05 1999-07-20 Sprint Communications Co. L.P. Telecommunications apparatus, system, and method with an enhanced signal transfer point
US6631133B1 (en) 1994-05-05 2003-10-07 Sprint Communications Company L.P. Broadband telecommunications system
EP0681405A1 (en) 1994-05-06 1995-11-08 International Business Machines Corporation System for diverting signalling link traffic in a common channel signalling system
NL9401142A (nl) 1994-07-11 1996-02-01 Nederland Ptt Overdracht van berichten via verschillende subnetwerken.
US5550906A (en) 1994-08-05 1996-08-27 Lucent Technologies Inc. Telecommunications feature server
SE503219C2 (sv) 1994-09-05 1996-04-22 Ericsson Telefon Ab L M Anordning och förfarande för processbaserad meddelandehantering i ett kommunikationssystem
US5586177A (en) 1995-09-06 1996-12-17 Bell Atlantic Network Services, Inc. Intelligent signal transfer point (ISTP)
US5680552A (en) 1994-09-20 1997-10-21 Lucent Technologies Inc. Gateway system for interconnecting different data communication networks
EP0792558A1 (en) 1994-11-17 1997-09-03 Nortel Networks Corporation Intelligent network testing
US5664102A (en) 1995-02-07 1997-09-02 At&T Intelligent network internetworking access arrangement
US5694463A (en) 1995-02-15 1997-12-02 Christie; Joseph Michael System for service control point routing
US5581558A (en) 1995-03-29 1996-12-03 Lucent Technologies Inc. Apparatus for bridging non-compatible network architectures
US5706286A (en) 1995-04-19 1998-01-06 Mci Communications Corporation SS7 gateway
US5638431A (en) 1995-05-01 1997-06-10 Mci Corporation Calling card validation system and method therefor
US5640446A (en) 1995-05-01 1997-06-17 Mci Corporation System and method of validating special service calls having different signaling protocols
US5583927A (en) 1995-05-01 1996-12-10 Bell Communications Research, Inc. Method and apparatus for integrating telephone and broadband networks
GB2301754B (en) 1995-06-02 1999-12-29 Dsc Communications A protocol converter for a telecommunications system
JP2937813B2 (ja) 1995-06-15 1999-08-23 日本電気株式会社 自動ルーティング方法及びシステム
US5696809A (en) 1995-06-22 1997-12-09 Bell Atlantic Network Services, Inc. Advanced intelligent network based computer architecture for concurrent delivery of voice and text data using failure management system
US5651002A (en) 1995-07-12 1997-07-22 3Com Corporation Internetworking device with enhanced packet header translation and memory
US5712903A (en) 1995-08-21 1998-01-27 Bell Atlantic Network Services, Inc. Split intelligent peripheral for broadband and narrowband services
US5657452A (en) 1995-09-08 1997-08-12 U.S. Robotics Corp. Transparent support of protocol and data compression features for data communication
US5764955A (en) 1995-10-19 1998-06-09 Oasys Group, Inc. Gateway for using legacy telecommunications network element equipment with a common management information protocol
US5781534A (en) 1995-10-31 1998-07-14 Novell, Inc. Method and apparatus for determining characteristics of a path
US5768361A (en) 1995-12-29 1998-06-16 Mci Corporation Flexible enhanced signaling subsystem for a telecommunications switch
US5675635A (en) 1996-01-24 1997-10-07 Sprint Communications Company L.P. System and method for conducting poll at a processor associated with the originating switch
WO1997028622A1 (en) 1996-02-02 1997-08-07 Sprint Communications Company, L.P. Atm gateway system
EP0792074A3 (en) 1996-02-20 1998-11-11 Hewlett-Packard Company A method of providing a service in a switched telecommunications system and a message interceptor suitable for use in such method
WO1997033441A1 (en) 1996-03-08 1997-09-12 Stentor Resource Centre Inc. Providing number portability by means of enhanced routing tables
US5732213A (en) 1996-03-22 1998-03-24 Ericsson Inc. System and method of testing open systems interconnection (OSI) layers in telecommunication networks
US5774695A (en) 1996-03-22 1998-06-30 Ericsson Inc. Protocol interface gateway and method of connecting an emulator to a network
US6327258B1 (en) 1996-04-04 2001-12-04 Alcatel Usa Sourcing, L.P. Method and apparatus for routing internet calls
US5831975A (en) 1996-04-04 1998-11-03 Lucent Technologies Inc. System and method for hierarchical multicast routing in ATM networks
US5852660A (en) 1996-04-10 1998-12-22 Ericsson Inc. Network protocol conversion module within a telecommunications system
US5787255A (en) 1996-04-12 1998-07-28 Cisco Systems, Inc. Internetworking device with enhanced protocol translation circuit
US6154445A (en) 1996-04-18 2000-11-28 Bell Atlantic Network Services, Inc. Telephony communication via varied redundant networks
US5761500A (en) 1996-04-18 1998-06-02 Mci Communications Corp. Multi-site data communications network database partitioned by network elements
US6122255A (en) 1996-04-18 2000-09-19 Bell Atlantic Network Services, Inc. Internet telephone service with mediation
US6069890A (en) 1996-06-26 2000-05-30 Bell Atlantic Network Services, Inc. Internet telephone service
WO1997042776A2 (en) 1996-05-03 1997-11-13 Dsc Telecom L.P. System and method for number portability processing in a telecommunications network
US5870565A (en) 1996-05-06 1999-02-09 Telefonaktiebolaget L M Ericsson (Publ) Telecommunications management network connected to a common channel signaling network
US5974052A (en) 1996-05-10 1999-10-26 U.S.T.N. Services Frame relay access device and method for transporting SS7 information between signaling points
US5815669A (en) 1996-05-17 1998-09-29 Nko, Inc. Method of routing a data transmission
US5838782A (en) 1996-05-24 1998-11-17 Ericsson, Inc. System for converting a routing address within a telecommunications network
US5889782A (en) 1996-05-28 1999-03-30 Mci Worldcom, Inc. Encapsulation of proprietary protocol information conforming to the ANSI SS7 ISUP standard
US5680437A (en) 1996-06-04 1997-10-21 Motorola, Inc. Signaling system seven distributed call terminating processor
US6014379A (en) 1996-06-26 2000-01-11 Bell Atlantic Network Services, Inc. Telecommunications custom calling services
US6021126A (en) 1996-06-26 2000-02-01 Bell Atlantic Network Services, Inc. Telecommunication number portability
US5793771A (en) 1996-06-27 1998-08-11 Mci Communications Corporation Communication gateway
US5912887A (en) 1996-06-27 1999-06-15 Mciworldcom, Inc. System and method for implementing user-to-user data transfer services
US6298120B1 (en) 1996-06-28 2001-10-02 At&T Corp. Intelligent processing for establishing communication over the internet
US6011794A (en) 1996-09-09 2000-01-04 Netplus Communications Corp. Internet based telephone apparatus and method
US6167025A (en) 1996-09-11 2000-12-26 Telcordia Technologies, Inc. Methods and apparatus for restoring connections in an ATM network
US5923659A (en) 1996-09-20 1999-07-13 Bell Atlantic Network Services, Inc. Telecommunications network
US6125111A (en) 1996-09-27 2000-09-26 Nortel Networks Corporation Architecture for a modular communications switching system
US5828844A (en) 1996-10-08 1998-10-27 At&T Corp. Internet NCP over ATM
US5867495A (en) 1996-11-18 1999-02-02 Mci Communications Corporations System, method and article of manufacture for communications utilizing calling, plans in a hybrid network
US6195425B1 (en) 1996-11-21 2001-02-27 Bell Atlantic Network Services, Inc. Telecommunications system with wide area internetwork control
US6078582A (en) 1996-12-18 2000-06-20 Bell Atlantic Network Services, Inc. Internet long distance telephone service
US5889954A (en) 1996-12-20 1999-03-30 Ericsson Inc. Network manager providing advanced interconnection capability
SE516244C2 (sv) 1996-12-20 2001-12-10 Ericsson Telefon Ab L M Internet-SS7 gateway
US6122362A (en) 1996-12-24 2000-09-19 Evolving Systems, Inc. Systems and method for providing network element management functionality for managing and provisioning network elements associated with number portability
US5892822A (en) 1996-12-30 1999-04-06 Mci Communications Corporation Method of and system for call routing compliant with international regulatory routing requirements
US5898667A (en) 1996-12-31 1999-04-27 Northern Telecom Limited SS7 network management primeship
US6064653A (en) 1997-01-07 2000-05-16 Bell Atlantic Network Services, Inc. Internetwork gateway to gateway alternative communication
US6011803A (en) 1997-01-13 2000-01-04 Lucent Technologies Inc. Distributed-protocol server
US5940598A (en) 1997-01-28 1999-08-17 Bell Atlantic Network Services, Inc. Telecommunications network to internetwork universal server
US5917900A (en) 1997-02-07 1999-06-29 Mci Communications Corporation Remote data gateway
US5946684A (en) 1997-02-18 1999-08-31 Ameritech Corporation Method and system for providing computer-network related information about a calling party
US5878129A (en) 1997-02-20 1999-03-02 Ameritech Corporation Method and system for distributing messages from a signal transfer point to a plurality of service control points
US6075783A (en) 1997-03-06 2000-06-13 Bell Atlantic Network Services, Inc. Internet phone to PSTN cellular/PCS system
US6137869A (en) 1997-09-16 2000-10-24 Bell Atlantic Network Services, Inc. Network session management
US6084892A (en) 1997-03-11 2000-07-04 Bell Atlantic Networks Services, Inc. Public IP transport network
US6097719A (en) 1997-03-11 2000-08-01 Bell Atlantic Network Services, Inc. Public IP transport network
US6144670A (en) 1997-03-14 2000-11-07 Efusion, Inc. Method and apparatus for establishing and facilitating a voice call connection from a client computer to a PSTN extension
US6118780A (en) 1997-03-17 2000-09-12 International Business Machines Corporation Communication network and method of operation for real time user selection of voice and/or data paths in the network
US5995608A (en) 1997-03-28 1999-11-30 Confertech Systems Inc. Method and apparatus for on-demand teleconferencing
US6273622B1 (en) 1997-04-15 2001-08-14 Flash Networks, Ltd. Data communication protocol for maximizing the performance of IP communication links
FR2763775B1 (fr) 1997-05-23 1999-08-13 France Telecom Procede de visualisation de chemins au sein d'une representation graphique d'un reseau
US6011780A (en) 1997-05-23 2000-01-04 Stevens Institute Of Technology Transparant non-disruptable ATM network
US6137874A (en) 1997-06-03 2000-10-24 At&T Corp. Method of using carrier information for enhanced call data processing by a telecommunications provider
US6028921A (en) 1997-06-11 2000-02-22 Bellsouth Intellectual Property Corporation Method and system for delivery of a message to a display unit
US6944184B1 (en) 1998-12-04 2005-09-13 Tekelec Methods and systems for providing database node access control functionality in a communications network routing node
US6324183B1 (en) 1998-12-04 2001-11-27 Tekelec Systems and methods for communicating messages among signaling system 7 (SS7) signaling points (SPs) and internet protocol (IP) nodes using signal transfer points (STPS)
US5958016A (en) 1997-07-13 1999-09-28 Bell Atlantic Network Services, Inc. Internet-web link for access to intelligent network service control
US6278697B1 (en) 1997-07-29 2001-08-21 Nortel Networks Limited Method and apparatus for processing multi-protocol communications
US6111893A (en) 1997-07-31 2000-08-29 Cisco Technology, Inc. Universal protocol conversion
US6151390A (en) 1997-07-31 2000-11-21 Cisco Technology, Inc. Protocol conversion using channel associated signaling
US6144667A (en) 1997-08-07 2000-11-07 At&T Corp. Network-based method and apparatus for initiating and completing a telephone call via the internet
US5949865A (en) 1997-08-18 1999-09-07 Ericsson Inc. Management of calling name delivery in telephone networks providing for telephone number portability
US6018515A (en) 1997-08-19 2000-01-25 Ericsson Messaging Systems Inc. Message buffering for prioritized message transmission and congestion management
US6115383A (en) 1997-09-12 2000-09-05 Alcatel Usa Sourcing, L.P. System and method of message distribution in a telecommunications network
US6125177A (en) 1997-09-15 2000-09-26 Nortel Networks Corporation Telephone communications network with enhanced signaling and call routing
US6112090A (en) 1997-09-16 2000-08-29 Ericsson Inc. System and method for forwarding calling party information
US6084956A (en) 1997-09-19 2000-07-04 Nortel Networks Corporation SS7 mediation for data network call setup and services interworking
CA2216620C (en) 1997-09-24 2002-06-25 Bell Canada Method and apparatus for dynamically routing calls in an intelligent network
USH1896H (en) 1997-09-26 2000-10-03 Dsc/Celcore, Inc. Network management system server and method for operation
US6240067B1 (en) 1997-10-06 2001-05-29 Ericsson Messaging Systems Inc. Method and apparatus for managing control messages in a communication system
US6134235A (en) 1997-10-08 2000-10-17 At&T Corp. Pots/packet bridge
US6023502A (en) 1997-10-30 2000-02-08 At&T Corp. Method and apparatus for providing telephone billing and authentication over a computer network
US6006098A (en) 1997-11-06 1999-12-21 Alcatel Usa Sourcing, L.P. System and method for application location register routing in a telecommunications network
US6178181B1 (en) 1997-12-01 2001-01-23 Telefonaktiebolaget L M Ericsson (Publ) Mapping function and method of transmitting signaling system 7(SS7) telecommunications messages over data networks
US6128379A (en) 1997-12-03 2000-10-03 Telcordia Technologies, Inc. Intelligent data peripheral systems and methods
US6105034A (en) 1997-12-12 2000-08-15 Nortel Networks Corporation Non-volatile mission-ready database for signaling transfer point
US6061364A (en) 1997-12-16 2000-05-09 Alcatel Usa Sourcing, L.P. System and method for transporting SS7 signaling over broadband asynchronous transfer mode links
US6154467A (en) 1997-12-30 2000-11-28 Alcatel Usa Sourcing, L.P. High speed SS7 signaling adaptation device
US6134246A (en) 1998-01-26 2000-10-17 Samsung Electronics Co., Ltd. Inverse multiplexing within asynchronous transfer mode communication networks
US6363077B1 (en) 1998-02-13 2002-03-26 Broadcom Corporation Load balancing in link aggregation and trunking
US8130749B2 (en) 1998-02-17 2012-03-06 Genesys Telecommunications Laboratories Inc., A Corp of California Telephone network interface bridge between data telephony networks and dedicated connection telephony networks
US6122365A (en) 1998-12-18 2000-09-19 Genesys Telecommunications Laboratories, Inc. Method and apparatus for load-balancing of call processing between multiple call-destination sites and routing of calls by way of call-destination site control
US6483837B1 (en) 1998-02-20 2002-11-19 Sprint Communications Company L.P. System and method for connecting a call with an interworking system
US6236722B1 (en) 1998-05-01 2001-05-22 Bell Canada Method and system for using TCAP signaling for improved call setup from a virtual switching point
JP3635926B2 (ja) 1998-05-14 2005-04-06 Kddi株式会社 網接続装置
US6385198B1 (en) 1998-06-11 2002-05-07 Synchrodyne Networks, Inc. Signaling for timely forwarding in packet switching network with a common time reference
US6415027B1 (en) 1998-08-12 2002-07-02 Bellsouth Intellectual Property Corporation Networks, systems and methods for intelligently routing traffic within a telephone network
FI107309B (fi) 1998-09-25 2001-06-29 Ericsson Telefon Ab L M Signalointi telekommuunikaatiojärjestelmässä
FI113444B (fi) 1998-10-09 2004-04-15 Teliasonera Finland Oyj Menetelmä ja järjestelmä tietoliikenneyhteyden muodostamiseksi
US6094437A (en) 1998-10-09 2000-07-25 Asc - Advanced Switching Communications Layer two tunneling protocol (L2TP) merging and management
US6119160A (en) 1998-10-13 2000-09-12 Cisco Technology, Inc. Multiple-level internet protocol accounting
FI982443A0 (fi) 1998-11-10 1998-11-10 Ericsson Telefon Ab L M Turvallisuus telekommunikaatioverkoissa
US6215783B1 (en) 1998-11-13 2001-04-10 Genesys Telecommunications Laboratories, Inc. Private IP telephony backbone linking widely-distributed enterprise sites
US6442169B1 (en) 1998-11-20 2002-08-27 Level 3 Communications, Inc. System and method for bypassing data from egress facilities
US6614781B1 (en) 1998-11-20 2003-09-02 Level 3 Communications, Inc. Voice over data telecommunications network architecture
AU2024300A (en) 1998-12-01 2000-06-19 Thor Simon Improved signaling system for telecommunications
US6735291B1 (en) 1998-12-11 2004-05-11 Securelogix Corporation Virtual private switched telephone network
US6507649B1 (en) 1998-12-18 2003-01-14 Ericsson Inc. Mechanism and method for distributing ISUP stacks over multiple loosely coupled processors
US6327267B1 (en) 1998-12-21 2001-12-04 Ericssoninc Systems and methods for routing a message through a signaling network associated with a public switched telephone network (PSTN), including a method for performing global title routing on an internet protocol (IP) address
US6487286B1 (en) 1998-12-21 2002-11-26 Nortel Networks Limited Common channel signaling with a network of distributed signal transfer points
US6333931B1 (en) 1998-12-28 2001-12-25 Cisco Technology, Inc. Method and apparatus for interconnecting a circuit-switched telephony network and a packet-switched data network, and applications thereof
US6597658B1 (en) 1998-12-28 2003-07-22 At&T Corp. Hierarchical telecommunications network with fault recovery
US6611533B1 (en) 1999-01-13 2003-08-26 Nortel Networks Limited Public telephone network, intelligent network, and internet protocol network services interworking
US6529524B1 (en) 1999-01-13 2003-03-04 Nortel Networks Limited Computer program products, methods, and protocol for interworking services between a public telephone network, intelligent network, and internet protocol network
US6801521B1 (en) 1999-02-08 2004-10-05 Siemens Information And Communication Networks, Inc. System and method for distributed call signaling in telephony-over-LAN networks
US6785730B1 (en) 1999-02-16 2004-08-31 Rebecca S. Taylor Generic communications protocol translator
ATE254372T1 (de) 1999-03-10 2003-11-15 Inet Technologies Inc System und verfahren zum schutz eines netzes vor unabsichtlicher, missgebrauchter und/oder böswilliger signalisierung
GB9905835D0 (en) 1999-03-15 1999-05-05 Lucent Technologies Inc Telecommunications signalling using the internet protocol
US6393423B1 (en) * 1999-04-08 2002-05-21 James Francis Goedken Apparatus and methods for electronic information exchange
US6515997B1 (en) 1999-05-17 2003-02-04 Ericsson Inc. Method and system for automatic configuration of a gateway translation function
US6760343B1 (en) 1999-05-20 2004-07-06 Nortel Networks Limited Method and apparatus for providing a virtual SS7 link in a communications system
US6594258B1 (en) 1999-05-26 2003-07-15 Ericsson Inc. Integrated home location register and IP-SS7 gateway
US6683881B1 (en) 1999-05-28 2004-01-27 Ericsson Inc. Interface between an SS7 gateway and an IP network
US6584073B1 (en) 1999-06-02 2003-06-24 Sun Microsystems, Inc. Network topologies
US6377799B1 (en) 1999-06-17 2002-04-23 Ericason Inc. Interworking function in an internet protocol (IP)-based radio telecommunications network
GB2351417A (en) 1999-06-23 2000-12-27 Ericsson Telefon Ab L M Signalling in a telecommunications network
US6404746B1 (en) 1999-07-13 2002-06-11 Intervoice Limited Partnership System and method for packet network media redirection
GB2352111A (en) 1999-07-14 2001-01-17 Ericsson Telefon Ab L M IP telecommunications
CA2379437A1 (en) 1999-08-06 2001-02-15 Tellabs Operations, Inc. Communications using hybrid circuit-switched and packet-switched networks
WO2001013228A2 (en) 1999-08-13 2001-02-22 Sun Microsystems, Inc. Graceful distribution in application server load balancing
US6366655B1 (en) 1999-08-23 2002-04-02 Ameritech Corporation Method and system for service control point billing
US6584190B1 (en) 1999-09-07 2003-06-24 Nortel Networks Limited Communications of telephony control signaling over data networks
US7079499B1 (en) 1999-09-08 2006-07-18 Nortel Networks Limited Internet protocol mobility architecture framework
CA2319944A1 (en) 1999-09-21 2001-03-21 Alcatel Usa Sourcing Lp System and method for transporting in/ain signaling over an internet protocol (ip) network
WO2001024499A1 (en) 1999-09-24 2001-04-05 Nokia Networks Oy Ip telephony system and method of operation thereof using ss7 network
US6400813B1 (en) 1999-10-25 2002-06-04 Inrange Technologies, Inc. Mediation system for a telephone network
US6366577B1 (en) 1999-11-05 2002-04-02 Mci Worldcom, Inc. Method for providing IP telephony with QoS using end-to-end RSVP signaling
AU3638801A (en) 1999-11-08 2001-05-30 Ericsson Inc. Quality-of-service based telephony over internet via paired voice gateways
US6363065B1 (en) 1999-11-10 2002-03-26 Quintum Technologies, Inc. okApparatus for a voice over IP (voIP) telephony gateway and methods for use therein
US7107041B1 (en) 1999-11-22 2006-09-12 Telefonaktiebolaget Lm Ericsson (Publ) Method for monitoring authentication performance in wireless communication networks
US20010039585A1 (en) 1999-12-06 2001-11-08 Leonard Primak System and method for directing a client to a content source
US6611532B1 (en) 1999-12-07 2003-08-26 Telefonaktielbolaget Lm Ericsson (Publ) Methods and apparatus for integrating signaling system number 7 networks with networks using multi-protocol label switching
US6795456B2 (en) 1999-12-20 2004-09-21 Lambda Physik Ag 157 nm laser system and method for multi-layer semiconductor failure analysis
EP1111874A1 (en) 1999-12-20 2001-06-27 Telefonaktiebolaget L M Ericsson Routing in mobile-IP Ad-Hoc networks
US6674748B1 (en) 1999-12-21 2004-01-06 Telefonaktiebolaget Lm Ericsson (Publ) Methods, apparatuses and systems for transitioning from a signaling system 7 network to a data network at a signaling system 7 gateway
US6515985B2 (en) 2000-02-08 2003-02-04 Airslide Systems Ltd. Convergence of telephone signaling, voice and data over a packet-switched network
US6735621B1 (en) 2000-02-18 2004-05-11 Nortel Networks Limited Method and apparatus for messaging between disparate networks
US6918041B1 (en) 2000-02-23 2005-07-12 Microsoft Corporation System and method of network communication with client-forced authentication
EP1134939A1 (en) 2000-03-14 2001-09-19 Lucent Technologies Inc. Location based routing for mobile ad-hoc networks
US7327683B2 (en) 2000-03-16 2008-02-05 Sri International Method and apparatus for disseminating topology information and for discovering new neighboring nodes
JP3575381B2 (ja) 2000-03-24 2004-10-13 日本電気株式会社 リンクステートルーティング用通信装置及びリンクステートルーティング用通信方法
US6731741B1 (en) 2000-03-31 2004-05-04 Alcatel Signaling server for processing signaling information in a telecommunications network
US6625461B1 (en) 2000-03-31 2003-09-23 Telefonaktiebolaget Lm Ericsson (Publ) Method and system for providing compatibility between telecommunication networks using different transmission signaling systems
US6681099B1 (en) * 2000-05-15 2004-01-20 Nokia Networks Oy Method to calculate true round trip propagation delay and user equipment location in WCDMA/UTRAN
JP2001333091A (ja) 2000-05-23 2001-11-30 Fujitsu Ltd 通信装置
US7318091B2 (en) 2000-06-01 2008-01-08 Tekelec Methods and systems for providing converged network management functionality in a gateway routing node to communicate operating status information associated with a signaling system 7 (SS7) node to a data network node
FI20001382A (fi) 2000-06-09 2001-12-10 Nokia Networks Oy Kanavan allokointi verkoelementissä
US6819652B1 (en) 2000-06-21 2004-11-16 Nortel Networks Limited Method and apparatus for processing control messages in a communications system
GB2364199A (en) 2000-06-26 2002-01-16 Mitel Corp Standby redundancy in IMA
EP1314324B1 (en) 2000-07-18 2008-08-27 Tekelec Protocol translation, accounting and routing in a gateway
US6967956B1 (en) 2000-07-18 2005-11-22 Tekelec Methods and systems for providing message translation, accounting and routing service in a multi-protocol communications network environment
JP3654158B2 (ja) 2000-08-09 2005-06-02 日本電気株式会社 パケット転送経路制御装置及びそれに用いるパケット転送経路制御方法
US20020141346A1 (en) 2000-08-31 2002-10-03 The Regents Of The University Of California Method for approximating minimum delay routing
US20020048360A1 (en) 2000-09-05 2002-04-25 Zambre Rajan A. System and methods for distributed telecommunication applications for the public switched telephone network and the public land mobile network
US6865153B1 (en) 2000-09-20 2005-03-08 Alcatel Stage-implemented QoS shaping for data communication switch
US7039058B2 (en) * 2000-09-21 2006-05-02 Avici Systems, Inc. Switched interconnection network with increased bandwidth and port count
US6947433B2 (en) 2000-09-21 2005-09-20 Avici Systems, Inc. System and method for implementing source based and egress based virtual networks in an interconnection network
US6915345B1 (en) 2000-10-02 2005-07-05 Nortel Networks Limited AAA broker specification and protocol
US6725401B1 (en) * 2000-10-26 2004-04-20 Nortel Networks Limited Optimized fault notification in an overlay mesh network via network knowledge correlation
US6993043B1 (en) 2000-11-13 2006-01-31 At&T Corp. End-to-end prioritized data delivery on networks using IP over frame relay
US6954790B2 (en) 2000-12-05 2005-10-11 Interactive People Unplugged Ab Network-based mobile workgroup system
US7333482B2 (en) * 2000-12-22 2008-02-19 Interactive People Unplugged Ab Route optimization technique for mobile IP
US6957269B2 (en) * 2001-01-03 2005-10-18 Advanced Micro Devices, Inc. Method and apparatus for performing priority-based flow control
US7155518B2 (en) * 2001-01-08 2006-12-26 Interactive People Unplugged Ab Extranet workgroup formation across multiple mobile virtual private networks
US7120681B2 (en) 2001-01-30 2006-10-10 International Business Machines Corporation Cluster control in network systems
US20040068578A1 (en) 2001-02-19 2004-04-08 Corson Mathew S Forwarding tree generation in a communications network
US7095747B2 (en) 2001-03-28 2006-08-22 Siemens Communications, Inc. Method and apparatus for a messaging protocol within a distributed telecommunications architecture
US20020141386A1 (en) 2001-03-29 2002-10-03 Minert Brian D. System, apparatus and method for voice over internet protocol telephone calling using enhanced signaling packets and localized time slot interchanging
US7512151B2 (en) 2001-04-17 2009-03-31 Nokia Corporation Providing a network node with service reference information
US20020161887A1 (en) 2001-04-27 2002-10-31 Foster Michael S. Method and system for performing security via de-registration in a communications network
US20020181507A1 (en) 2001-06-01 2002-12-05 Jones Clifton T. System and method of incremental parsing
US7017162B2 (en) * 2001-07-10 2006-03-21 Microsoft Corporation Application program interface for network software platform
ATE354260T1 (de) 2001-07-19 2007-03-15 Ericsson Telefon Ab L M Verfahren und vorrichtung für die lösung der nummernübertragbarkeit am ursprungsort
US7197036B2 (en) 2001-08-16 2007-03-27 Tekelec Us Methods and systems for routing messages between a mated pair of routing nodes with a distributed processing architecture and one or more redundantly connected remote applications
US7035260B1 (en) 2001-08-27 2006-04-25 At&T Corp. Voice over IP service implementation for providing multimedia features
US20030115358A1 (en) * 2001-09-04 2003-06-19 Yeong-Hyun Yun Unified interprocess communication
US7079524B2 (en) 2001-10-11 2006-07-18 Tekelec Methods and systems for off-loading a-interface short message service (SMS) message traffic in a wireless communications network
US7502929B1 (en) 2001-10-16 2009-03-10 Cisco Technology, Inc. Method and apparatus for assigning network addresses based on connection authentication
US7139263B2 (en) 2001-10-19 2006-11-21 Sentito Networks, Inc. Voice over IP architecture
KR100420265B1 (ko) 2001-11-15 2004-03-02 한국전자통신연구원 무선 인터넷 망간 접속 방법
US7529225B2 (en) 2001-11-16 2009-05-05 Ibasis, Inc. System and method for voice over internet protocol (VoIP) and facsimile over internet protocol (FoIP) calling over the internet
US20030095536A1 (en) * 2001-11-16 2003-05-22 Hu Teck H. Multi-priority re-sequencing method and apparatus
US7486676B1 (en) 2001-12-20 2009-02-03 Cisco Technology, Inc. Arrangement for routing a received SS7 signaling message based on packet classification
EP1328102A1 (en) 2002-01-14 2003-07-16 Alcatel Method and system for managing the access to a communication network based on authentication data
US7136635B1 (en) 2002-03-11 2006-11-14 Nortel Networks Limited Proxy SIP server interface for session initiation communications
EP1488577B1 (en) 2002-03-18 2007-04-18 Nortel Networks Limited Resource allocation using an auto-discovery mechanism for provider-provisioned layer-2 and layer-3 virtual private networks
US9332037B2 (en) 2002-03-27 2016-05-03 Alcatel Lucent Method and apparatus for redundant signaling links
JP3871604B2 (ja) 2002-04-30 2007-01-24 富士通株式会社 VoIPネットワークシステム
GB0211286D0 (en) * 2002-05-16 2002-06-26 Nokia Corp Routing data packets through a wireless network
US7281055B2 (en) 2002-05-28 2007-10-09 Newisys, Inc. Routing mechanisms in systems having multiple multi-processor clusters
AU2002310572A1 (en) 2002-05-30 2003-12-19 Nokia Corporation Sip based call setup
US7333438B1 (en) 2002-06-21 2008-02-19 Nortel Networks Limited Priority and policy based recovery in connection-oriented communication networks
US7043000B2 (en) 2002-09-04 2006-05-09 Tekelec Methods and systems for enhancing network security in a telecommunications signaling network
AU2003269619A1 (en) 2002-09-13 2004-04-30 Richard Reiner Screening for illegitimate requests to a computer application
US6809028B2 (en) 2002-10-29 2004-10-26 Taiwan Semiconductor Manufacturing Company, Ltd. Chemistry for liner removal in a dual damascene process
KR100472952B1 (ko) 2002-10-30 2005-03-10 한국전자통신연구원 세션 초기화 프로토콜(sip)기반의 부하 분산장치 및방법
KR100454680B1 (ko) * 2002-11-07 2004-11-03 한국전자통신연구원 Aaa 프로토콜 기반의 배치처리 과금방법
US6795546B2 (en) 2002-11-14 2004-09-21 Tekelec Methods and systems for distributing signaling messages among multiple processors for stateful and/or sequenced processing of the messages on a per-sequence basis
US6904140B2 (en) 2002-12-17 2005-06-07 Nokia Corporation Dynamic user state dependent processing
US7382788B2 (en) * 2002-12-24 2008-06-03 Applied Micro Circuit Corporation Method and apparatus for implementing a data frame processing model
US7088728B2 (en) * 2003-01-16 2006-08-08 Tekelec Methods and systems for routing signalong messages to the same destination over different routes using message origination information associated with non-adjacent signaling nodes
US20040158606A1 (en) 2003-02-10 2004-08-12 Mingtar Tsai Transmission method of multimedia data over a network
US7366782B2 (en) 2003-04-14 2008-04-29 At&T Corp. Systems and methods for termination of session initiation protocol
US7308499B2 (en) 2003-04-30 2007-12-11 Avaya Technology Corp. Dynamic load balancing for enterprise IP traffic
WO2004102345A2 (en) 2003-05-09 2004-11-25 Tekelec Methods and systems for providing short message gateway functionality in a telecommunications network
US7532640B2 (en) * 2003-07-02 2009-05-12 Caterpillar Inc. Systems and methods for performing protocol conversions in a machine
US7383298B2 (en) 2003-08-27 2008-06-03 Tekelec Methods and systems for dynamic, distributed link table consistency management
US7286516B2 (en) * 2003-09-12 2007-10-23 Tekelec Methods and systems for wireless local area network (WLAN)-based signaling network monitoring
EP1519591A1 (en) 2003-09-26 2005-03-30 Hewlett-Packard Development Company, L.P. Methods and apparatus for controlling signalling gateways
TWI243980B (en) * 2003-10-09 2005-11-21 Via Tech Inc Switch circuit for switching clock signals
US20050099964A1 (en) * 2003-11-10 2005-05-12 Tekelec Methods and systems for automatically populating network route table
US7131565B2 (en) * 2003-11-25 2006-11-07 International Business Machines Corporation Feed devices and methods for injection molded solder systems
KR100590882B1 (ko) * 2004-01-30 2006-06-19 삼성전자주식회사 라우터의 타이머 설정 방법 및 그 장치
US7804789B2 (en) 2004-03-18 2010-09-28 Tekelec Methods, systems, and computer program products for organizing, managing, and selectively distributing routing information in a signaling message routing node
JP4384529B2 (ja) 2004-03-22 2009-12-16 パナソニック株式会社 インターネット電話機、ネットワークサーバ、通話方法及びインターネット電話システム
US7403537B2 (en) 2004-04-14 2008-07-22 Tekelec Methods and systems for mobile application part (MAP) screening in transit networks
US20050235065A1 (en) 2004-04-15 2005-10-20 Nokia Corporation Method, network element, and system for providing security of a user session
CN100496043C (zh) 2004-05-20 2009-06-03 华为技术有限公司 获取会话初始协议网络节点状态的方法及系统
US7231024B2 (en) 2004-06-18 2007-06-12 Tekelec Methods, systems, and computer program products for selecting or generating a single call detail record (CDR) from a plurality of CDRs associated with a call having a plurality of legs
JP4710267B2 (ja) 2004-07-12 2011-06-29 株式会社日立製作所 ネットワークシステム、データ中継装置、セッションモニタシステム、およびパケットモニタ中継装置
US8180393B2 (en) 2004-07-29 2012-05-15 Sprint Spectrum L.P. Method and system for location-based restriction on application of cellular-PBX integration service
GB0417296D0 (en) 2004-08-03 2004-09-08 Nokia Corp User registration in a communication system
US7170982B2 (en) 2004-08-26 2007-01-30 Lucent Technologies Inc. Call authorization and billing message routing capability
US7633969B2 (en) 2004-09-10 2009-12-15 Tekelec Methods, systems, and computer program products for dynamically adjusting load sharing distributions in response to changes in network conditions
US7706343B2 (en) 2004-09-10 2010-04-27 Tekelec Methods and systems for wireless local area network (WLAN)-based signaling network monitoring
US7805517B2 (en) 2004-09-15 2010-09-28 Cisco Technology, Inc. System and method for load balancing a communications network
US7453876B2 (en) 2004-09-30 2008-11-18 Lucent Technologies Inc. Method and apparatus for providing distributed SLF routing capability in an internet multimedia subsystem (IMS) network
US7590732B2 (en) 2004-10-08 2009-09-15 Telefonaktiebolaget Lm Ericsson (Publ) Enhancement of AAA routing originated from a local access network involving intermediary network preferences
US7292592B2 (en) 2004-10-08 2007-11-06 Telefonaktiebolaget Lm Ericsson (Publ) Home network-assisted selection of intermediary network for a roaming mobile terminal
US7298725B2 (en) 2004-10-08 2007-11-20 Telefonaktiebolaget Lm Ericsson (Publ) Enhancement of AAA routing initiated from a home service network involving intermediary network preferences
US7551926B2 (en) 2004-10-08 2009-06-23 Telefonaktiebolaget Lm Ericsson (Publ) Terminal-assisted selection of intermediary network for a roaming mobile terminal
US7639674B2 (en) 2004-10-25 2009-12-29 Alcatel Lucent Internal load balancing in a data switch using distributed network processing
JP4499794B2 (ja) 2004-11-03 2010-07-07 テレフオンアクチーボラゲット エル エム エリクソン(パブル) 動的ネットワーク管理
US20060101143A1 (en) 2004-11-11 2006-05-11 Nokia Corporation Handling of invitations to group communication sessions
US7987272B2 (en) 2004-12-06 2011-07-26 Cisco Technology, Inc. Performing message payload processing functions in a network element on behalf of an application
ATE545997T1 (de) 2004-12-17 2012-03-15 Tekelec Us Verfahren, systeme und computerprogrammprodukte zur unterstützung des datenbankzugriffs in einer netzwerkumgebung des internet-protokoll- multimedia-subsystems (ims)
US7892991B2 (en) * 2004-12-21 2011-02-22 Toyo Boseki Kabushiki Kaisha Elastic network structure
JP4305396B2 (ja) 2005-01-31 2009-07-29 ブラザー工業株式会社 通信システム、データ送信装置及び出力装置
GB0502383D0 (en) 2005-02-04 2005-03-16 Nokia Corp User identities
US8233594B2 (en) 2005-02-07 2012-07-31 Avaya Inc. Caching message information in an integrated communication system
US8037514B2 (en) 2005-03-01 2011-10-11 Cisco Technology, Inc. Method and apparatus for securely disseminating security server contact information in a network
EP1708423A1 (en) 2005-03-29 2006-10-04 Matsushita Electric Industrial Co., Ltd. Inter-domain context transfer using context tranfer managers
JP4433191B2 (ja) 2005-03-30 2010-03-17 サクサ株式会社 管理サーバ、バックアップサーバ、及びプログラム
WO2006102850A1 (fr) 2005-03-30 2006-10-05 Huawei Technologies Co., Ltd. Procede et systeme de mise en oeuvre d'une commande de chemin
US7760732B2 (en) 2005-04-01 2010-07-20 Cisco Technology, Inc. Constant time signature methods for scalable and bandwidth-efficient multicast
ATE449495T1 (de) 2005-04-04 2009-12-15 Ericsson Telefon Ab L M Verfahren und vorrichtung zur lastverteilung auf anwendungsservern
US20060225128A1 (en) 2005-04-04 2006-10-05 Nokia Corporation Measures for enhancing security in communication systems
US7403492B2 (en) 2005-05-05 2008-07-22 Meshnetworks, Inc. Method to support multicast routing in multi-hop wireless networks
KR100716167B1 (ko) * 2005-05-06 2007-05-10 삼성전자주식회사 네트워크 관리 시스템 및 방법
JP4738901B2 (ja) 2005-06-07 2011-08-03 株式会社日立製作所 Vlanid動的割当方法及びパケット転送装置
US8041021B2 (en) * 2005-06-13 2011-10-18 Tekelec Methods, systems, and computer program products for selecting a global title translation mode based on an originator of a signaling message and performing global title translation according to the selected mode
US7760708B2 (en) 2005-07-08 2010-07-20 Tekelec Methods, systems, and computer program products for triggering SIP nodes to include SS7 routing information in response messages including information requested by SS7 nodes
EP1761081A1 (de) * 2005-08-31 2007-03-07 Siemens Aktiengesellschaft Kommunikationssystem, Vermittlungsknoten-Rechner und Verfahren zur Bestimmung eines Kontrollknotens
US20070047539A1 (en) 2005-09-01 2007-03-01 Tekelec Methods, systems, and computer program products for preserving sequencing of signaling messages at a routing node
US8204064B2 (en) * 2005-09-16 2012-06-19 Acme Packet, Inc. Method and system of session media negotiation
US20070070980A1 (en) 2005-09-27 2007-03-29 Mci, Inc. Method and system for providing network-based call processing of packetized voice calls
US8014404B2 (en) 2005-09-30 2011-09-06 Motorola Solutions, Inc. Method and system for priority based routing
US7898957B2 (en) * 2005-10-03 2011-03-01 The Hong Kong University Of Science And Technology Non-blocking destination-based routing networks
KR100729105B1 (ko) 2005-10-14 2007-06-14 포스데이타 주식회사 비 유에스아이엠 단말기에서의 이에이피-에이케이에이 인증처리 장치 및 방법
US8170055B2 (en) 2005-12-29 2012-05-01 Alcatel Lucent Method of converting between radius message and diameter messages
US20070156909A1 (en) 2005-12-29 2007-07-05 Osborn William R Proxy for extending IMS services to mobile terminals with SMS capabilities
US8050253B2 (en) 2006-01-09 2011-11-01 Tekelec Methods, systems, and computer program products for decentralized processing of signaling messages in a multi-application processing environment
JP4648214B2 (ja) 2006-02-14 2011-03-09 富士通株式会社 呼制御装置および呼制御方法
US20070214209A1 (en) 2006-03-10 2007-09-13 Motorola, Inc. Platform and method for mobile servers
BRPI0709380A2 (pt) 2006-03-15 2011-07-12 Tekelec Us métodos, sistemas e produto de programa de computador para descarregamento de consultas de status de pré-pago a partir de um banco de dados de status de pré-pago para chamadas pré-pagas em redes ilimitadas
US8346944B2 (en) 2006-04-13 2013-01-01 Tekelec, Inc. Methods, systems, and computer program products for providing internet protocol multimedia subsystem (IMS) registration services for non-IMS devices
US8219697B2 (en) 2006-05-17 2012-07-10 Oracle International Corporation Diameter protocol and SH interface support for SIP server architecture
CN101083541B (zh) 2006-05-31 2013-05-01 朗迅科技公司 Ims网关系统和方法
US7633872B2 (en) 2006-06-09 2009-12-15 Tekelec Methods, systems, and computer program products for managing congestion in a multi-layer telecommunications signaling network protocol stack
US8208930B2 (en) 2006-06-21 2012-06-26 Hewlett-Packard Development Company, L. P. Message routing in a telecommunication system
US7797406B2 (en) * 2006-07-27 2010-09-14 Cisco Technology, Inc. Applying quality of service to application messages in network elements based on roles and status
US7961685B2 (en) 2006-07-28 2011-06-14 Samsung Electronics Co., Ltd Method and system for performing handoff for mobile station in a mobile communication system using proxy mobile IP
US7929419B2 (en) 2006-08-04 2011-04-19 Tekelec Methods, systems, and computer program products for inhibiting message traffic to an unavailable terminating SIP server
US7676702B2 (en) * 2006-08-14 2010-03-09 International Business Machines Corporation Preemptive data protection for copy services in storage systems and applications
US8040850B2 (en) 2006-08-21 2011-10-18 Qualcomm Incorporated Advanced internet protocol with flash-OFDM methods and systems
US7971303B2 (en) * 2006-10-20 2011-07-05 Shiloh Industries, Inc. Scraper tool for removing material from a surface of a metal work piece
EP2090066B1 (en) 2006-10-23 2013-08-14 Telefonaktiebolaget LM Ericsson (publ) Methods and apparatuses for transporting signalling connectivity status information relating to the signalling connection between a terminal and a p-cscf in an ims
JP4459948B2 (ja) * 2006-12-11 2010-04-28 本田技研工業株式会社 車両用シート
US20080144602A1 (en) 2006-12-14 2008-06-19 Nortel Networks Limited Providing sip interworking in a next generation network
CN101212420B (zh) * 2006-12-27 2010-09-29 华为技术有限公司 重定向器、中继、路由信息配置系统及更新方法
CN101573942A (zh) 2006-12-31 2009-11-04 高通股份有限公司 通信方法、系统和装置
US8412192B2 (en) 2007-01-08 2013-04-02 Research In Motion Limited Apparatus, and associated method, for providing an instance identifier to a network database node of a mobile network
WO2008087633A2 (en) 2007-01-17 2008-07-24 Traffix Communication Systems Ltd. Method for statistics based performance optimization of regenerated code
EP2127409A1 (en) 2007-01-18 2009-12-02 Tekelec Routing a call from a 2g network to a dual-mode 2g/session initiation protocol (sip) device
US7688725B2 (en) * 2007-02-07 2010-03-30 King Fahd University Of Petroleum & Minerals Content-aware congestion control system
CN101247321B (zh) 2007-02-14 2012-07-04 华为技术有限公司 在基于直径协议的网络中进行路由诊断的方法、装置及系统
CN101272256B (zh) 2007-03-23 2011-07-06 华为技术有限公司 业务处理方法和系统、策略控制和计费规则功能实体
WO2008126210A1 (ja) 2007-03-27 2008-10-23 Fujitsu Limited 通信経路選択プログラム、通信経路選択方法および通信経路選択装置
CN101682579B (zh) * 2007-04-10 2014-07-09 西门子企业通讯有限责任两合公司 用于运行按照网状类型、尤其是根据标准IEEE802.11s由多个网络节点构成的网络的方法
US8595616B2 (en) 2007-05-31 2013-11-26 Bank Of America Corporation Data conversion environment
WO2008144927A1 (en) * 2007-06-01 2008-12-04 Nortel Networks Limited Distributed connection establishment and restoration
US7996541B2 (en) 2007-06-15 2011-08-09 Tekelec Methods, systems, and computer program products for identifying a serving home subscriber server (HSS) in a communications network
EP2179541B1 (en) 2007-07-31 2018-11-21 Tekelec, Inc. Systems, methods, and computer program products for distributing application or higher layer communications network signaling entity operational status information among session initiation protocol (sip) entities
US9043451B2 (en) 2007-07-31 2015-05-26 Tekelec, Inc. Methods, systems, and computer readable media for managing the flow of signaling traffic entering a signaling system 7 (SS7) based network
US8201219B2 (en) * 2007-09-24 2012-06-12 Bridgewater Systems Corp. Systems and methods for server load balancing using authentication, authorization, and accounting protocols
US8155128B2 (en) 2007-09-26 2012-04-10 Alcatel Lucent Method and apparatus for establishing and managing diameter associations
CN101136943B (zh) * 2007-10-18 2011-06-22 中兴通讯股份有限公司 一种实现扩展Diameter协议应用的系统及方法
CN101150512B (zh) * 2007-10-23 2011-05-25 中兴通讯股份有限公司 实现通信链路负载均衡的方法
EP2220841B1 (en) 2007-11-01 2011-09-28 Telefonaktiebolaget LM Ericsson (publ) Method and system for correlating aaa sessions
US7855982B2 (en) 2007-11-19 2010-12-21 Rajesh Ramankutty Providing services to packet flows in a network
CN102239481B (zh) * 2007-12-01 2013-09-11 朗讯科技公司 具有负载平衡的ims diameter路由器
EP2243274B1 (en) 2007-12-27 2016-11-23 Alcatel Lucent A method of providing a call completion service to a not registered or not available user in a telecommunication network
US8606901B2 (en) 2008-01-30 2013-12-10 At&T Intellectual Property I, L. P. Facilitating deployment of new application services in a next generation network
US8175575B2 (en) 2008-04-16 2012-05-08 Alcatel Lucent Online charging for roaming users in a proxy online charging system of a visited network
US9749404B2 (en) 2008-04-17 2017-08-29 Radware, Ltd. Method and system for load balancing over a cluster of authentication, authorization and accounting (AAA) servers
CN102007473A (zh) 2008-04-18 2011-04-06 阿尔卡特朗讯美国公司 网络元件的处理节点之间的diameter总线通信
US9240946B2 (en) 2008-05-01 2016-01-19 Alcatel Lucent Message restriction for diameter servers
CN101582835A (zh) 2008-05-13 2009-11-18 华为技术有限公司 一种设备能力交互的方法、系统和装置
US8175975B2 (en) 2008-08-18 2012-05-08 Alcatel Lucent IMS device operable for financial transaction authorization and ID cards display
DE102008048872A1 (de) * 2008-09-25 2010-04-08 Siemens Ag Österreich Verfahren und Einrichtung zur bidirektionalen Adressumsetzung in SIP-gesteuerten Datenströmen zwischen IPv4- und IPv6-Datenendgeräten
US20100135287A1 (en) 2008-12-02 2010-06-03 Hosain Akram M Process for prioritized end-to-end secure data protection
CN101494608B (zh) * 2009-03-11 2011-09-14 杭州华三通信技术有限公司 一种设置多协议标签交换报文优先级的方法及设备
US20100251330A1 (en) 2009-03-12 2010-09-30 Kroeselberg Dirk Optimized relaying of secure network entry of small base stations and access points
US7944924B2 (en) * 2009-04-16 2011-05-17 Alcatel-Lucent Canada Inc. Handling of received implicit null packets
US8737953B2 (en) 2009-05-27 2014-05-27 Alcatel Lucent Fault-resilient method of generating complete correlated IMS charging data records
CN101588606B (zh) 2009-06-11 2011-07-13 中兴通讯股份有限公司 一种不断链进行能力协商的方法、系统及相关装置
US8958306B2 (en) 2009-10-16 2015-02-17 Tekelec, Inc. Methods, systems, and computer readable media for providing diameter signaling router with integrated monitoring functionality
US8750126B2 (en) 2009-10-16 2014-06-10 Tekelec, Inc. Methods, systems, and computer readable media for multi-interface monitoring and correlation of diameter signaling information
US8260930B2 (en) * 2009-12-07 2012-09-04 At&T Intellectual Property I, L.P. Systems, methods and computer readable media for reporting availability status of resources associated with a network
EP2534790B1 (en) 2010-02-12 2016-04-27 Tekelec, Inc. Methods, systems, and computer readable media for source peer capacity-based diameter load sharing
CN102986169B (zh) 2010-02-12 2015-09-30 泰克莱克股份有限公司 用于在diameter节点处提供对等路由的方法、系统
US9917700B2 (en) * 2010-03-15 2018-03-13 Tekelec, Inc. Systems, methods, and computer readable media for policy enforcement correlation
US20110225280A1 (en) 2010-03-15 2011-09-15 Mark Delsesto Methods, systems, and computer readable media for communicating policy information between a policy charging and rules function and a service node
WO2011156274A2 (en) 2010-06-06 2011-12-15 Tekelec Methods, systems, and computer readable media for obscuring diameter node information in a communication network
IN2012CN10350A (zh) 2010-06-15 2015-07-31 Tekelec Inc
US9071512B2 (en) 2010-08-06 2015-06-30 Tekelec, Inc. Methods, systems, and computer readable media for distributing diameter network management information
CA2716544C (en) 2010-10-08 2014-05-20 Traffix Communication Systems Ltd. Method and system for providing network services
US8824370B2 (en) 2010-12-16 2014-09-02 Openet Telecom Ltd. Methods, systems and devices for dynamic context-based routing
CN103493522B (zh) 2011-03-03 2016-12-07 泰科来股份有限公司 用于丰富Diameter信令消息的方法、系统和计算机可读介质
US9860390B2 (en) 2011-08-10 2018-01-02 Tekelec, Inc. Methods, systems, and computer readable media for policy event record generation
CN104350711B (zh) 2012-06-11 2018-11-06 泰科来股份有限公司 用于在diameter信令路由器处路由diameter消息的方法、系统及装置
US8787382B2 (en) * 2012-06-28 2014-07-22 Alcatel Lucent Per-peer request delivery timeouts
EP2716544B1 (en) 2012-10-03 2020-04-08 Airbus Operations S.L. Horizontal airfoil tip fairing

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1465385A1 (en) * 2003-03-31 2004-10-06 Lucent Technologies Inc. Method for common authentication and authorization across disparate networks
CN1809072A (zh) * 2006-02-27 2006-07-26 东南大学 一种向后兼容的认证、授权、计费系统网络结构和实现方法
CN101252788A (zh) * 2008-04-11 2008-08-27 北京首信科技有限公司 支持RADIUS协议的Diameter-AAA服务器及其工作方法

Also Published As

Publication number Publication date
US20110202604A1 (en) 2011-08-18
WO2011100610A3 (en) 2011-12-22
EP2534790B1 (en) 2016-04-27
IL221425A0 (en) 2012-10-31
CN104883305B (zh) 2018-04-03
EP2534790A2 (en) 2012-12-19
US8478828B2 (en) 2013-07-02
EP2534811B1 (en) 2018-08-08
US8792329B2 (en) 2014-07-29
EP2534793A2 (en) 2012-12-19
WO2011100629A3 (en) 2011-12-22
US8995256B2 (en) 2015-03-31
EP2507972A2 (en) 2012-10-10
EP2534793B1 (en) 2018-01-17
IN2012CN06917A (zh) 2015-05-29
WO2011100610A2 (en) 2011-08-18
WO2011100630A3 (en) 2011-12-22
US8483233B2 (en) 2013-07-09
EP2534795B1 (en) 2018-10-31
US20110200053A1 (en) 2011-08-18
CN104883305A (zh) 2015-09-02
WO2011100612A3 (en) 2012-01-05
US8532110B2 (en) 2013-09-10
CN102859944B (zh) 2016-05-25
EP2507972B1 (en) 2018-12-05
US20140226495A1 (en) 2014-08-14
US20130346549A1 (en) 2013-12-26
WO2011100587A3 (en) 2011-12-15
IL221424A0 (en) 2012-10-31
EP2534790A4 (en) 2015-07-29
US20110202614A1 (en) 2011-08-18
US8799391B2 (en) 2014-08-05
CN102845027A (zh) 2012-12-26
WO2011100615A2 (en) 2011-08-18
US8554928B2 (en) 2013-10-08
EP2534793A4 (en) 2014-01-08
IL221425A (en) 2016-09-29
WO2011100606A2 (en) 2011-08-18
EP2534811A4 (en) 2014-02-19
IN2012CN07527A (zh) 2015-08-07
US20110202677A1 (en) 2011-08-18
WO2011100594A3 (en) 2011-12-15
WO2011100609A2 (en) 2011-08-18
CN102792660A (zh) 2012-11-21
US20110202613A1 (en) 2011-08-18
WO2011100626A3 (en) 2011-12-29
WO2011100587A2 (en) 2011-08-18
US8996636B2 (en) 2015-03-31
CN102845026B (zh) 2016-06-29
US8601073B2 (en) 2013-12-03
WO2011100626A2 (en) 2011-08-18
EP2534792A2 (en) 2012-12-19
CN102754409A (zh) 2012-10-24
US20110202684A1 (en) 2011-08-18
US8644324B2 (en) 2014-02-04
CN102845026A (zh) 2012-12-26
WO2011100600A3 (en) 2011-12-15
WO2011100612A2 (en) 2011-08-18
EP2534796A2 (en) 2012-12-19
IN2012CN07526A (zh) 2015-07-31
US20110200047A1 (en) 2011-08-18
US20110199895A1 (en) 2011-08-18
CN102893556A (zh) 2013-01-23
CN102859944A (zh) 2013-01-02
IN2012CN07525A (zh) 2015-05-29
EP2534811A2 (en) 2012-12-19
US20110202612A1 (en) 2011-08-18
EP2534796A4 (en) 2015-07-29
US8498202B2 (en) 2013-07-30
CN102812671A (zh) 2012-12-05
EP2534795A4 (en) 2016-11-02
WO2011100609A3 (en) 2011-12-22
US9088478B2 (en) 2015-07-21
US20110199906A1 (en) 2011-08-18
US8527598B2 (en) 2013-09-03
US8504630B2 (en) 2013-08-06
EP2534792B1 (en) 2018-07-25
EP2534796B1 (en) 2016-04-06
US20140074975A1 (en) 2014-03-13
WO2011100600A2 (en) 2011-08-18
CN102812671B (zh) 2015-06-17
CN102792660B (zh) 2015-11-25
US20110200054A1 (en) 2011-08-18
IN2012CN06919A (zh) 2015-07-31
EP2534792A4 (en) 2014-01-01
EP2507972A4 (en) 2016-01-13
CN102845027B (zh) 2016-05-25
WO2011100606A3 (en) 2011-12-22
WO2011100630A2 (en) 2011-08-18
CN102893556B (zh) 2016-08-03
EP2534795A2 (en) 2012-12-19
WO2011100621A2 (en) 2011-08-18
IL221424A (en) 2016-03-31
WO2011100594A2 (en) 2011-08-18
WO2011100621A3 (en) 2011-12-22
WO2011100629A2 (en) 2011-08-18
WO2011100615A3 (en) 2012-01-05

Similar Documents

Publication Publication Date Title
CN102754409B (zh) 用于直径协议协调的方法、系统和计算机可读介质
CN102857491B (zh) 集管理方案
CN102656845B (zh) 用于向直径信令路由器提供集成的监控和/或防火墙功能的方法、系统和计算机可读介质
JP2019520763A (ja) ネットワークスライス選択方法、装置およびシステム
US20120191847A1 (en) Methods, systems, and computer readable media for screening diameter messages within a diameter signaling router (dsr) having a distributed message processor architecture
CN101494538B (zh) 一种数据传输控制方法及通讯系统以及加密控制网元
CN102291455B (zh) 分布式集群处理系统及其报文处理方法
CN103796188B (zh) 下行传输数据的方法和设备
US20130115919A1 (en) Method, routing agent network element, and system for implemeting addressing among different networks
WO2015169044A1 (zh) 一种漫游场景下的会话绑定方法、裝置和系统
CN113645254B (zh) 一种信令寻址的方法和装置
CN109743758B (zh) 多链路通信方法、通信装置及通信系统
US10129749B2 (en) Method and device for acquiring response message, method and device for routing response message, and system for acquiring response message and routing response message
US20170302618A1 (en) Automated Generation of Control Plane Logic in a Diameter Network
CN105429936B (zh) 专网路由器内存储资源恶意占用抵御方法及装置
CN106464670A (zh) 网络实体及服务策略管理方法
CN102265567B (zh) 签约业务处理方法和网关及系统
CN105208022A (zh) 报警信息生成方法及装置
CN105376174A (zh) 执行lte/epc中基于服务链的策略的方法与设备
CN105812272A (zh) 业务链的处理方法、装置与系统
US9277572B1 (en) Modification of diameter messages to establish a communication session over a home packet data network gateway
US8036661B2 (en) Method and system for handling a faulty registration for a mobile communications device
KR101515598B1 (ko) 다이어미터 프로토콜 기반의 라우팅 처리 방법 및 다이어미터 메시지 처리 방법
KR101516001B1 (ko) 다이어미터 메시지 처리 방법
WO2012089267A1 (en) Methods, apparatuses, system, related computer program product for handling policy requests

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
ASS Succession or assignment of patent right

Owner name: TEKELEC, INC.

Free format text: FORMER OWNER: TEKELEC INTERNATIONAL INC.

Effective date: 20140123

C41 Transfer of patent application or patent right or utility model
C53 Correction of patent of invention or patent application
CB02 Change of applicant information

Address after: North Carolina

Applicant after: Thai Clark international Limited by Share Ltd.

Address before: North Carolina

Applicant before: TEKELEC

COR Change of bibliographic data

Free format text: CORRECT: APPLICANT; FROM: TEKELEC US TO: TEKELEC INTERNATIONAL INC.

TA01 Transfer of patent application right

Effective date of registration: 20140123

Address after: North Carolina

Applicant after: TEKELEC

Address before: North Carolina

Applicant before: Thai Clark international Limited by Share Ltd.

C14 Grant of patent or utility model
GR01 Patent grant