CN102792660A - 用于直径网络管理的方法、系统和计算机可读介质 - Google Patents

用于直径网络管理的方法、系统和计算机可读介质 Download PDF

Info

Publication number
CN102792660A
CN102792660A CN2011800133811A CN201180013381A CN102792660A CN 102792660 A CN102792660 A CN 102792660A CN 2011800133811 A CN2011800133811 A CN 2011800133811A CN 201180013381 A CN201180013381 A CN 201180013381A CN 102792660 A CN102792660 A CN 102792660A
Authority
CN
China
Prior art keywords
diameter
node
dsr
message
response
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2011800133811A
Other languages
English (en)
Other versions
CN102792660B (zh
Inventor
D·E·华莱士
M·E·卡诺德
D·M·斯普拉格
T·M·麦卡恩
K·K·卡玛卡
M·托马尔
P·J·马尔西科
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tekelec Global Inc
Original Assignee
Tekelec Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tekelec Inc filed Critical Tekelec Inc
Publication of CN102792660A publication Critical patent/CN102792660A/zh
Application granted granted Critical
Publication of CN102792660B publication Critical patent/CN102792660B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/02Topology update or discovery
    • H04L45/028Dynamic adaptation of the update intervals, e.g. event-triggered updates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/302Route determination based on requested QoS
    • H04L45/304Route determination for signalling traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/34Source routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0892Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/08Protocols for interworking; Protocol conversion
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/0805Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters by checking availability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/28Routing or path finding of packets in data switching networks using route fault recovery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/60Router architectures

Abstract

根据一个方面,本文描述的主题包括一种用于在通信网络中提供直径网络管理信息的方法。该方法包括在直径信令路由器(DSR)处发生的步骤。该方法还包括确定与第一直径应用的成功直径通信是否可用。该方法还包括响应于确定与所述第一直径应用的成功直径通信不可用,生成指示与所述第一直径应用的成功直径通信不可用的第一直径网络管理消息(DNMM)。该方法还包括将所述第一DNMM发送至第二直径节点。

Description

用于直径网络管理的方法、系统和计算机可读介质
优先权要求
本申请要求于2010年2月12日递交的美国临时专利申请序列No.61/304,310的优先权;以引用方式将该临时申请的公开内容整体并入本文。
对通过引用进行合并的说明
以引用方式将下面的于2011年2月11日递交的共同拥有、共同待决的美国专利申请中的每一个申请的公开内容整体并入本文:
“Methods,Systems,And Computer Readable Media ForInter-Diameter-Message Processor Routing”,代理方案号No.1322/399/2(还未分配序列号);
“Methods,Systems,And Computer Readable Media For Source PeerCapacity-Based Diameter Load Sharing”,代理方案号No.1322/399/3(还未分配序列号);
“Methods,Systems,And Computer Readable Media For Inter-MessageProcessor Status Sharing”,代理方案号No.1322/399/4(还未分配序列号);
“Methods,Systems,And Computer Readable Media For Providing PriorityRouting At A Diameter Node”,代理方案号No.1322/399/5(还未分配序列号);
“Methods,Systems,And Computer Readable Media For Providing PeerRouting At A Diameter Node”,代理方案号No.1322/399/6/2(还未分配序列号);
“Methods,Systems,And Computer Readable Media For Providing OriginRouting At A Diameter Node”,代理方案号No.1322/399/7(还未分配序列号);
“Methods,Systems,And Computer Readable Media For Providing LocalApplication Routing At A Diameter Node”,代理方案号No.1322/399/8(还未分配序列号);
“Methods,Systems,And Computer Readable Media For Answer-BasedRouting Of Diameter Request Message”,代理方案号No.1322/399/9(还未分配序列号);
“Methods,Systems,And Computer Readable Media For PerformingDiameter Answer Message-Based Network Management At A DiameterSignaling Router(DSR)”,代理方案号No.1322/399/10(还未分配序列号);
“Methods,Systems,And Computer Readable Media For Multi-InterfaceMonitoring And Correlation Of Diameter Signaling Information”,代理方案号No.1322/399/11(还未分配序列号);
“Methods,Systems,And Computer Readable Media For Diameter ProtocolHarmonization”,代理方案号No.1322/399/12(还未分配序列号);以及
“Methods,Systems,And Computer Readable Media For DiameterApplication Loop Prevention”,代理方案号No.1322/399/14(还未分配序列号)。
技术领域
本文描述的主题涉及用于通信网络中的通信的方法、系统和计算机可读介质。更具体地,本文描述的主题涉及用于直径(Diameter)网络管理的方法、系统和计算机可读介质。
背景技术
直径是计算机网络的认证、授权和记账(AAA)协议并且是半径(Radius)的后续。在IETF RFC 3588中定义了基于直径的协议,将IETFRFC 3588以引用方式整体并入本文。直径消息使用每用户框架并且以请求-应答消息的格式存在。直径应答消息经由与使用逐跳传输路由请求消息的路径相同的路径返回到请求源。
拥塞和其它通信问题(例如,链路故障)可能会阻止或者阻碍直径消息到达适当的目的地。如果直径请求消息或者对应的应答消息丢失或者未被传输,则可能产生问题。例如,可以使用直径消息来针对服务访问认证用户。如果用户没有被认证,则可以拒绝用户进行服务访问。因此,为了减少与直径消息传输相关联的问题,使直径节点知道诸如节点可用性信息、路径可用性信息和拥塞信息之类的网络管理信息是重要的。
因此,需要一种用于直径网络管理的方法、系统和计算机可读介质。
发明内容
根据一个方面,本文描述的主题包括一种用于在通信网络中提供直径网络管理信息的方法。该方法包括在直径信令路由器(DSR)处发生的步骤。该方法还包括确定与第一直径应用的成功直径通信是否可用。该方法还包括响应于确定与所述第一直径应用的成功直径通信不可用,生成指示与所述第一直径应用的成功直径通信不可用的第一直径网络管理消息(DNMM)。该方法还包括将所述第一DNMM发送至第二直径节点。
根据另一方面,本文描述的主题包括一种用于在通信网络中提供直径网络管理信息的系统。该系统包括直径信令路由器(DSR)。该DSR包括直径通信接口。该系统还包括网络管理模块,该模块用于确定与第一直径应用的成功直径通信是否可用,响应于确定与所述第一直径应用的成功直径通信不可用,生成指示与所述第一直径应用的成功直径通信不可用的第一直径网络管理消息(DNMM),以及用于将所述第一DNMM发送至第二直径节点。
本文描述的主题可以实现在与硬件和/或固件结合的软件中。例如,本文描述的主题可以实现在由处理器执行的软件中。在一个示例性实现中,可以使用存储有计算机可执行指令的计算机可读介质来实现本文描述的主题,所述计算机可执行指令在由计算机的处理器执行时控制所述计算机执行步骤。适于实现本文描述的主题的示例性计算机可读介质包括非瞬态设备,诸如磁盘存储器设备、芯片存储器设备、可编程逻辑器件和专用集成电路。此外,实现本文描述的主题的计算机可读介质可以位于单个设备或计算平台上,或者可以分布在多个设备或计算平台之间。
如本文使用的,术语“节点”指的是包括一个或多个处理器和存储器的物理计算平台。
如本文使用的,术语“功能”或“模块”指的是用于实现本文描述的特征的与硬件(诸如,处理器)和/或固件结合的软件。
如本文使用的,术语“直径应用”指的是用于实现或使用直径协议的与硬件(诸如,处理器)和/或固件结合的软件。例如,直径应用可以是用于执行诸如用户认证之类的归属用户服务器(HSS)功能的由处理器执行的软件。
附图说明
现在将参照附图解释本文描述的主题的优选实施例,其中相似的附图标记表示相似的部件,在附图中:
图1A是示出了根据本文描述主题的一个实施例的通信网络中的提供直径网络管理信息的DSR的网络图,其中所述直径网络管理信息指示直径节点不可到达;
图1B是示出了根据本文描述主题的一个实施例的通信网络中的请求直径节点的直径网络管理信息的DSR的网络图;
图1C是示出了根据本文描述主题的一个实施例的通信网络中的提供直径网络管理信息的DSR的网络图,其中所述直径网络管理信息指示直径节点可到达;
图2A是示出了根据本文描述主题的一个实施例的通信网络中的提供直径网络管理信息的DSR的网络图,其中所述直径网络管理信息指示所有区域均不可到达;
图2B是示出了根据本文描述主题的一个实施例的通信网络中的请求所有区域的直径网络管理信息的DSR的网络图;
图2C是示出了根据本文描述主题的一个实施例的通信网络中的提供直径网络管理信息的DSR的网络图,其中所述直径网络管理信息指示所有的区域均可到达;
图3A是示出了根据本文描述主题的一个实施例的通信网络中的提供直径网络管理信息的DSR的网络图,其中所述直径网络管理信息指示一个区域不可到达;
图3B是示出了根据本文描述主题的一个实施例的通信网络中的请求一个区域的直径网络管理信息的DSR的网络图;
图3C是示出了根据本文描述主题的一个实施例的通信网络中的提供直径网络管理信息的DSR的网络图,其中所述直径网络管理信息指示一个区域可到达;
图4是示出了根据本文描述主题的一个实施例的直径网络管理信息广播的消息流程图;
图5是示出了根据本文描述主题的另一实施例的直径网络管理信息广播的消息流程图;
图6是示出了根据本文描述主题的一个实施例的用于提供直径网络管理信息的示例性DSR的框图;以及
图7是示出了根据本文描述主题的一个实施例的用于提供直径网络管理信息的示例性步骤的流程图。
具体实施方式
现在将详细参考本文描述主题的示例性实施例,在附图中示出了这些实施例的例子。在可能的情况下,贯穿附图使用相同的附图标记来指示相同或相似的部件。
图1A-1C是示出了根据本文描述主题的实施例的示例性通信网络中的直径网络管理的例子的网络图。
在图1A-1C中所示的实施例中,示例性通信网络可以包括直径信令路由器(DSR)102A-D和直径节点100A-B。DSR 102A-D可以是在直径节点之间路由或中继直径信令消息的任何适当的实体。例如,DSR 102可以是长期演进(LTE)信令路由器、LTE直径信令路由器、直径信令代理、直径受托代理、直径中继代理、直径路由代理、直径转换代理、或者直径重定向代理。DSR 102可以包括用于处理各种消息的功能单元。在一个实施例中,包括本文描述的网络管理功能单元的DSR功能单元可以通过一个或多个模块(例如,网络管理模块和路由模块)来实现。
直径节点100A-B可以是能够实现或使用直径协议的节点。例如,直径节点100A-B中的每一个可以是移动性管理实体(MME)、归属用户服务器(HSS)和/或认证、授权和记账(AAA)服务器、承载绑定和事件报告功能单元(BBERF)、策略计费执行功能(PCEF)、策略计费和规则功能(PCRF)、用户简档仓库(SPR)、服务网关(SGW)、分组数据网络网关(PDN GW)、直径对等节点、直径代理、网络节点、策略引擎、策略服务器、应用功能(AF)、应用服务器、直径信令代理、LTE节点、因特网协议(IP)多媒体子系统(IMS)网络节点、直径消息处理器、服务器、节点、数据库、计算平台或DSR 102。
DSR 102A-D可以包括用于执行各种功能的一个或多个处理器,例如多个消息处理器。在一个实施例中,DSR 102A-D可以包括用于经由一个或多个第三代合作伙伴计划(3GPP)LTE通信接口与各种直径节点100A-B通信的一个或多个处理器。例如,DSR 102可以经由一个或多个LTE S6接口在MME和HSS之间传送消息。在第二实例中,DSR 102可以经由一个或多个LTE Sp接口在SPR之间交换或传送消息。
在另一实施例中,DSR 102A-D可以包括用于经由一个或多个其它(例如,非LTE)通信接口与直径节点100A-B通信的一个或多个处理器。例如,DSR 102可以使用与IP多媒体子系统(IMS)相关的接口与诸如呼叫会话控制功能(CSCF)之类的IMS节点通信。例如,DSR 102可以经由Cx直径接口从CSCF接收直径消息。
参照图1A中所示的实施例,DSR 102C可以确定并提供指示直径节点不可到达的直径网络管理信息。在一个实施例中,DSR 102C可以动态地和/或响应于直径消息来提供直径网络管理信息。例如,DSR 102C可以响应于网络条件发生,例如检测到直径连接故障或拥塞,来提供直径网络管理信息。在另一实例中,DSR 102C可以响应于接收到直径网络管理消息(DNMM)或直径请求消息来提供直径网络管理信息。
在一个实施例中,DSR 102C可以确定直径消息不能经由DSR 102C而被传送到直径节点100B。例如,DSR 102C可以尝试将直径请求消息中继到与直径节点100B相关联的应用或子系统。使用响应定时器和/或其它方法(例如,定时器、心跳分组和/或链路探测),DSR 102C可以检测或确定直径节点100B当前不可到达。
一般,根据本文描述主题的一个实施例的DSR 102,诸如DSR 102C,可以确定与直径应用和/或另一直径节点的成功直径通信是否可用。确定与直径应用和/或另一直径节点的成功直径通信是否可用可以包括确定直径节点是否由于链路故障、直径连接故障、直径协议错误、拥塞、或者可以指示与节点的直径级通信不可用的任意其它原因而不可到达。
在一些实施例中,响应于确定与直径应用和/或另一直径节点的成功直径通信是否可用,DSR 102可以使用该信息来生成DNMM或其它直径网络管理信息。DSR 102可以将直径网络管理信息传送至各种目的地,例如通信网络中的其它直径节点(例如,对等DSR 102)和/或与DSR 102相关联的内部直径消息处理器。
在图1A中所示的实例中,响应于确定直径节点100B当前不可到达,DSR 102C可以生成DNMM。该DNMM可以包括指示直径节点100B经由DSR 102C不可到达的信息。例如,DSR 102C可以生成指示直径消息不能经由DSR 102C而被传送至直径节点100B的直径传输禁止(DTFP)消息104。在另一实施例中,DSR 102C可以响应于接收到询问当前不可用的直径节点的直径请求消息(例如,DRST消息)来生成DTFP消息104。
DSR 102C可以将DNMM或DNMM的副本发送到一个或多个节点,或者发起将DNMM或DNMM的副本发送到一个或多个节点,该一个或多个节点例如是直径节点100A-B或DSR 102A-D。在一个实施例中,对等DSR 102A可以接收该DNMM。响应于接收到DNMM,对等DSR 102A可以确定用于向直径节点100B发送直径消息的不同路径,并且可以经由不同路径将直径消息发送至直径节点100B。例如,如图1A中所示,DSR 102C可以将DTFP消息104发送至其对等节点,诸如DSR 102A、102B和102D。作为响应,对等节点(例如,DSR 102A、102B和102D)可以配置路由或中继信息的直径消息以控制发往直径节点100B的直径消息业务离开DSR102C。例如,在接收到DTFP消息104之后,可以经由DSR 102D来中继发往直径节点100B的直径消息业务。
参照图1B中所示的实施例,在接收到指示直径节点100B经由DSR102C不可到达的DNMM之后,DSR 102A可以利用请求与DSR 102C是否能够到达直径节点100B有关的信息的DNMM来定期地或者不定期地轮询DSR 102C。例如,DSR 102A可以生成直径路由集测试(DRST)消息106,该消息106请求与用于经由DSR 102C到达直径节点100B的路由可用状态有关的信息。DSR 102A可以向DSR 102C发送DNMM。
DSR 102C可以接收DRST消息106或另一直径请求消息,并且可以指示直径节点100B经由DSR 102C的路由可用状态。在一个实施例中,指示路由可用状态可以包括不提供响应。例如,如图1B中所示,没有来自DSR102C的应答(由框108表示)可以指示DSR 102C仍然不能到达直径节点100B。在另一实施例中,指示路由可用状态可以包括提供响应。例如,DSR102C可以利用指示路由可用状态的消息来响应DRST消息106。例如,响应消息可以指示DSR 102C能够到达直径节点100B。在另一实例中,响应消息可以指示DSR 102C不能够到达直径节点100B。
参照图1C中所示的实施例,DSR 102C可以确定直径消息可以经由DSR 102C而被传送到直径节点100B。例如,网络操作员可以修复直径节点100B和DSR 102C之间的连接或链路路障。在修复之后,使用一种或多种方法(例如,定时器、心跳分组和/或链路探测),DSR 102C可以检测或确定直径节点100B当前经由DSR 102C可到达。
在一个实施例中,响应于确定直径节点100B当前可到达,DSR 102C可以生成DNMM。该DNMM可以包括指示直径节点100B可以经由DSR102C到达的信息。例如,响应于路由可用状态信息改变(例如,直径节点100变得可到达),DSR 102C可以生成指示直径消息可以经由DSR 102C而被传送到直径节点100B的直径传输允许(DTFA)消息110。在另一实施例中,DSR 102C可以响应于接收到直径请求消息(例如,DRST消息)来生成DTFA消息110。
DSR 102C可以将DNMM发送至一个或多个节点,或者发起将DNMM发送至一个或多个节点。在一个实施例中,对等DSR 102A可以接收DNMM。响应于接收到DNMM,对等DSR 102A可以将直径消息经由DSR102C发送至直径节点100B。例如,如图1C中所示,DSR 102C可以将DTFA消息110发送至对等节点,诸如DSR 102A、102B和102D。作为响应,对等节点(例如,DSR 102A、102B和102D)可以配置路由或中继信息的直径消息以控制发往直径节点100B的直径消息业务去往DSR 102C。例如,在接收到DTFA消息110之后,可以控制直径消息业务去往DSR 102C。
图2A-2C是示出了根据本文描述主题的实施例的示例性通信网络中的直径网络管理的额外实例的网络图。除了这里描述的之外,图2A-2C的示例性网络与参照图1A-1C描述的网络基本相同。
在图2A-2C中所示的实施例中,示例性网络包括区域200A-B。区域200A-B可以是包括一个或多个直径节点的实体。在一个实施例中,区域200A-B可以包括:包括直径节点的群集、包括直径节点的网络段、包括直径节点的域、包括直径节点的子网络、包括直径节点的地址空间、包括直径节点的地理位置、包括直径节点的逻辑位置、包括直径节点的逻辑组、或者包括直径节点的物理组。
DSR 102可以与区域200A-B相关联。例如,如图2A-C中所示,链路可以连接DSR 102C和区域200A-B,而不同的直径连接和/或链路可以连接DSR 102D和区域200A-B。使用这些连接,DSR 102C和DSR 102D可以向区域200A-B的节点传送直径消息。
参照图2A中所示的实施例,DSR 102C可以提供指示区域200A-B不可到达的直径网络管理信息。在一个实施例中,DSR 102C可以确定直径消息不能被传送至区域200A-B。例如,使用一种或多种方法(例如,定时器、心跳分组和/或链路探测),DSR 102C可以检测或确定区域200A-B当前经由DSR 102C不可到达。
在一个实施例中,响应于确定区域200A-B当前不可到达,DSR 102C可以生成DNMM。该DNMM可以包括指示区域200A-B和/或区域200A-B的节点经由DSR 102C不可到达的信息。例如,DSR 102C可以生成指示直径消息不能经由DSR 102C而被传送到区域200A-B和/或区域200A-B的节点的直径传输群集禁止(DTCP)消息202。在另一实施例中,DSR 102C可以响应于接收到直径请求消息(例如,直径群集路由集测试(DCRST)消息)生成DTCP消息202。
DSR 102C可以将DNMM发送至一个或多个节点或者发起将DNMM发送至一个或多个节点。在一个实施例中,对等DSR 102A可以接收DNMM。响应于接收到DNMM,对等DSR 102A可以确定用于将直径消息发送至区域200A或区域200B的不同路径,并且可以经由不同的路径来发送直径消息。例如,如图2A中所示,DSR 102C可以将DTCP消息202发送至对等节点,诸如DSR 102A、102B和102D。作为响应,对等节点(例如,DSR 102A、102B和102D)可以配置路由或中继信息的直径消息以控制发往区域200A或区域200B的直径消息业务普遍离开DSR 102C。例如,在接收到DTFP消息之后,可以经由DSR 102D来中继发往区域200B的直径消息业务。
参照图2B中所示的实施例,在接收到指示区域200A-B经由DSR 102C不可到达的DNMM之后,DSR 102A可以利用请求与DSR 102C是否能够到达区域200A-B有关的信息的DNMM来定期或不定期地轮询DSR 102C。例如,如图1B中所示,DSR 102A可以生成直径群集路由集测试(DCRST)消息204,该消息204请求与经由DSR 102C到达区域200A-B的路由可用状态有关的信息。DSR 102A可以向DSR 102C发送DCRST消息204。
DSR 102C可以接收DCRST消息204或者另一直径请求消息,并且可以指示区域200A-B的经由DSR 102C的路由可用状态。在一个实施例中,指示路由可用状态可以包括不提供响应。例如,如图2B中所示,没有来自DSR 102C的应答(由框206表示)可以指示DSR 102C仍然不能够到达区域200A-B。在另一实施例中,指示路由可用状态可以包括提供响应。例如,DSR 102C可以利用指示路由可用状态的消息来响应DCRST消息204。例如,响应消息可以指示DSR 102C能够到达区域200A-B。在另一实例中,响应消息可以指示DSR 102C不能够到达区域200A-B。
参照图2C中所示的实施例,DSR 102C可以确定直径消息可以被传送至区域200A-B。例如,网络操作员可以修复每个区域200和DSR 102C之间的直径连接或链路故障。在修复之后,使用一种或多种方法(例如,定时器、心跳分组和/或链路探测),DSR 102C可以检测或确定区域200A-B当前经由DSR 102C可到达。
在一个实施例中,响应于确定区域200A-B当前可到达,DSR 102C可以生成DNMM。该DNMM可以包括指示区域200A-B和/或区域200A-B的节点100经由DSR 102C可到达的信息。例如,如图2C中所示,响应于路由可用状态信息改变(例如,区域200A-B变为可到达),DSR 102C可以生成指示直径消息可以经由DSR 102C而被传送至区域200A-B和/或区域200A-B的节点的直径传输群集允许(DTCA)消息208。在另一实施例中,DSR 102C可以响应于接收到直径请求消息(例如,DCRST消息)生成DTCA消息208。
DSR 102C可以将DNMM发送至一个或多个节点或者发起将DNMM发送至一个或多个节点。在一个实施例中,对等DSR 102A可以接收该DNMM。响应于接收到DNMM,对等DSR 102A可以将直径消息经由DSR102C发送至区域200A或区域200B。例如,如图2C中所示,DSR 102C可以将DTCA消息208发送至对等节点,诸如DSR 102A、102B和102D。作为响应,对等节点(例如,DSR 102A、102B和102D)可以配置路由或中继信息的直径消息以控制发往区域200A或区域200B的直径消息业务去往DSR 102C。例如,在接收到DTCA消息208之后,可以控制发往区域200B的直径消息业务去往DSR 102C。
图3A-3C是示出了根据本文描述主题的实施例的示例性通信网络中的直径网络管理的其它实例的网络图。除了这里描述的之外,图3A-3C的示例性通信网络与参照图1A-2C描述的网络基本相同。
参照图3A中所示的实施例,DSR 102C可以提供指示区域200A不可到达的直径网络管理信息。在一个实施例中,DSR 102C可以确定直径消息不能经由DSR 102C而被传送至区域200A。例如,使用响应定时器和/或其它方法(例如,定时器、心跳分组和/或链路探测),DSR 102C可以检测或确定区域200A当前经由DSR 102C不可到达。
在一个实施例中,响应于确定区域200A当前不可到达,DSR 102C可以生成DNMM。该DNMM可以包括指示区域200A和/或区域200A的特定节点100经由DSR 102C不可到达的信息。例如,DSR 102C可以生成指示直径消息不能够经由DSR 102C而被传送至区域200A的直径传输群集禁止(DTCP)消息202。在另一实施例中,DSR 102C可以响应于接收到直径请求消息(例如,直径群集路由集测试(DCRST)消息)生成DTCP消息202。
DSR 102C可以将DNMM发送至一个或多个直径节点或者发起将DNMM发送至一个或多个直径节点。在一个实施例中,对等DSR 102A可以接收该DNMM。响应于接收到DNMM,对等DSR 102A可以确定用于将直径消息发送至区域200A的不同路径,并且可以经由不同的路径向区域200A发送直径消息。例如,如图3A中所示,DSR 102C可以将DTCP消息202发送至对等DSR,诸如DSR 102A、102B和102D。作为响应,对等DSR(例如,DSR 102A、102B和102D)可以配置路由或中继信息的直径消息以控制发往区域200A的直径消息业务普遍离开DSR 102C。例如,在接收到DTFP消息之后,可以经由DSR 102D中继发往区域200A的直径消息业务。
参照图3B中所示的实施例,在接收到指示区域200A经由DSR 102C不可到达的DNMM之后,DSR 102A可以利用请求与DSR 102C是否能够到达区域200A有关的信息的DNMM定期或者不定期地轮询DSR 102C。例如,如图1B中所示,DSR 102A可以生成DCRST消息204,该消息204请求与经由DSR 102C到达区域200A的路由可用状态有关的信息。DSR102A可以向DSR 102C发送DCRST消息。
DSR 102C可以接收DCRST消息204或者另一直径请求消息,并且可以指示区域200A经由DSR 102C的路由可用状态。在一个实施例中,指示路由可用状态可以包括不提供响应。例如,如图3B中所示,没有来自DSR102C的应答(由框206表示)可以指示DSR 102C仍然不能到达区域200A。在另一实施例中,指示路由可用状态可以包括提供响应。例如,DSR 102C可以利用指示路由可用状态的消息来响应DCRST消息204。例如,响应消息可以指示DSR 102C能够到达区域200A。在另一实例中,响应消息可以指示DSR 102C不能够到达区域200A。
参照图3C中所示的实施例,DSR 102C可以确定直径消息可以经由DSR 102C而被传送至区域200A。例如,网络操作员可以修复区域200A和DSR 102C之间的发生故障的直径连接或链路。在修复之后,使用一种或多种方法(例如,定时器、心跳分组和/或链路探测),DSR 102C可以检测或确定区域200A当前经由DSR 102C可到达。
在一个实施例中,响应于确定区域200A当前可到达,DSR 102C可以生成DNMM。该DNMM可以包括指示区域200A和/或区域200A的特定节点100经由DSR 102C可到达的信息。例如,如图2C中所示,响应于路由可用状态信息改变(例如,区域200A变得可到达),DSR 102C可以生成直径传输群集允许(DTCA)消息208,该消息208指示直径消息可以经由DSR 102C而被传送至区域200A和/或区域200A的特定节点100。在另一实施例中,DSR 102C可以响应于接收到直径请求消息(例如,DCRST消息)生成DTCA消息208。
DSR 102C可以将DNMM发送至一个或多个节点或者发起将DNMM发送至一个或多个节点。在一个实施例中,对等DSR 102A可以接收该DNMM。响应于接收到DNMM,对等DSR可以经由DSR 102C向区域200A发送直径消息。例如,如图3C中所示,DSR 102C可以向诸如DSR 102A、102B和102D之类的对等DSR发送DTCA消息208。作为响应,对等DSR(例如,DSR 102A、102B和102D)可以配置路由和/或中继信息的直径消息以控制发往区域200A的直径消息业务去往DSR 102C。例如,在接收到DTCA消息208之后,可以控制发往区域200A的直径消息业务去往DSR102C。
图4是示出了根据本文描述主题的一个实施例的直径网络管理信息广播的消息流程图。在图4中所示的实施例中,直径对等节点400和直径对等节点402可以连接以用于传送消息。例如,直径对等节点400和直径对等节点402能够交换消息而不使用DSR 102作为中介。
DSR 102可以包括或能够访问规则数据库404。规则数据库404可以包括用于存储或维护网络管理规则的任意适当的数据结构。例如,规则数据库404可以包括用于生成和/或提供网络管理信息的信息,例如,DTFP消息、DTFA消息、DTCP消息、DTCA消息、DRST消息和DCRST消息。
直径节点100表示能够实现或使用直径协议的节点。例如,直径节点100可以是用于提供针对用户的授权和认证的HSS。
参照图4中所示的实施例,在步骤1处,可以将发往直径节点100的直径请求消息从直径对等节点400发送至DSR 102。在接收到直径请求消息之后,DSR 102可以确定用于将直径请求消息中继或路由到直径节点100的信息。例如,DSR 102可以确定直径节点100是可到达的。可以将直径请求消息从DSR 102发送至直径节点100。
在直径节点100处可以接收直径请求消息。直径节点100可以检查消息并且确定其不能执行请求。例如,该直径请求消息可以是针对特定的直径应用或子系统的,诸如直径认证应用。在该实例中,直径节点100或直径节点100处执行的直径应用可能不具有处理该请求的可用资源。在另一实例中,直径节点100可能不包括处理该直径请求消息的适当的直径应用或子系统。直径节点100可以生成指示发生了错误的直径响应消息,例如,消息可以包括错误代码或其它信息。
在步骤2处,可以将包括错误代码的直径响应消息从直径节点100发送至DSR 102。在DSR 102处可以接收该直径响应消息。DSR 102可以检查或分析该直径响应消息。在一个实施例中,DSR 102可以使用规则数据库404来分析该直径响应消息。使用来自规则数据库404的信息和来自直径响应消息的信息(例如,错误代码),DSR 102可以生成DNMM。该DNMM可以包括来自直径响应消息的错误代码和/或用于指示直径节点100不能够处理特定的直径请求消息的信息。在一个实施例中,在生成DNMM之后,可以将包括错误代码的直径响应消息从DSR 102发送至直径对等节点400。在另一实施例中,可以在生成DNMM之前发送包括错误代码的直径响应消息。
在步骤3处,可以将生成的DNMM从DSR 102发送至一个或多个直径节点,诸如直径对等节点402。直径对等节点400和直径对等节点402可以接收各自的消息并可以使用该消息来进行随后的判定。例如,直径节点402可以使用来自DNMM的信息并且可以向与直径节点100不同的直径节点发送直径请求消息。类似地,直径节点400可以使用来自直径响应消息的信息并且可以向与直径节点100不同的直径节点发送直径请求消息。
图5是示出了根据本文描述主题的另一实施例的直径网络管理广播的消息流程图。除了这里公开的之外,图5中描绘的节点与参照图4描述的基本相同。
参照图5中所示的实施例,在步骤1处,可以将发往直径节点100的直径请求消息从直径对等节点400发送至DSR 102。在接收到直径请求消息之后,DSR 102可以确定用于向直径节点100中继或路由直径请求消息的信息。例如,DSR 102可以确定直径节点100是可到达的。可以从DSR 102向直径节点100发送该直径请求消息。
在一个实施例中,DSR 102可以发起响应定时器。该响应定时器可以用于响应于某时间量的过去来触发动作。例如,规则数据库404可以包括用于接收对特定直径请求消息的响应的预配置时间量。如果在接收到对应的响应消息之前响应定时器到时,则DSR 102可以执行一个或多个动作,例如,向其它节点(例如,直径100)发送或广播DNMM。该DNMM可以包括指示错误的信息和/或指示直径节点100不能处理特定直径请求消息的信息。
在一个实施例中,DSR 102可以响应于没有在预定的时间段内观察到或检测到与直径节点100的直径通信,生成直径看门狗请求(DWR)消息(例如,直径消息代码280)。可以将该DWR消息从DSR 102传送至直径节点100。没有在预定的超时时段内从直径节点100接收到相关联的直径看门狗应答(DWA)消息可以用来确认存在网络管理问题。DSR 102可以使用该信息来生成DNMM或其它直径网络管理信息。DSR 102可以将直径网络管理信息传送至各种目的地,例如,通信网络中的其它直径节点(例如,对等DSR 102)和/或与DSR 102相关联的内部直径消息处理器。
在一个实施例中,在从直径节点100接收到相关联的DWA消息的情况下,DSR 102可以检查该DWA消息并且提取消息信息,例如,存储在该消息的一个或多个AVP中的错误信息,诸如错误消息AVP、失效AVP、Origin_State_ID AVP等中的信息。DSR 102可以使用该信息生成DNMM或其它的直径网络管理信息。DSR 102可以将直径网络管理信息传送至各种目的地。
在步骤3处,可以将生成的DNMM从DSR 102发送至一个或多个节点,诸如直径对等节点400和直径对等节点402。直径对等节点400和直径对等节点402可以接收DNMM并且可以使用该消息来进行随后的判定。例如,直径节点402可以使用来自DNMM的信息并且可以向与直径节点100不同的直径节点发送直径请求消息。
图6是示出了根据本文描述主题的一个实施例的用于提供直径网络管理信息的示例性DSR 102的方框图。
参照图6中所示的实施例,DSR 102A包括用于发送、接收和/或处理诸如直径消息之类的各种消息的一个或多个消息处理器(MP)600A-D。MP 600A-D可以包括用于传送信令消息(例如,直径消息和DNMM)和/或MP间的消息的一个或多个通信接口。例如,MP 600A-D可以在例如直径节点100A和直径节点100B之类的外部实体之间发送和接收直径请求消息。MP 600A-D还可以在内部实体之间发送和接收消息(例如,直径消息和其它非直径消息)。例如,MP 600A可以筛选(screen)直径消息并将其中继至MP 600C以用于进一步处理。
MP 600A-D可以包括或能够访问一个或多个网络管理(NM)模块诸如NM模块602A-D。NM模块602A-D可以包括本文描述的与确定、生成和/或提供直径NM信息相关联的任意功能单元。在一个实施例中,NM模块602A-D可以执行用于基于应答的NM广播的一个或多个步骤。例如,NM模块602D可以确定或发起确定节点或节点组(例如,区域)经由DSR 102C是否可到达。例如,NM模块602D可以使用响应定时器来确定是否及时接收到了对请求消息的响应。NM模块602D还可以生成或发起生成DNMM。该DNMM可以包括NM信息,诸如节点可用信息、直径应用可用信息、路径可用信息和拥塞信息。NM模块602D还可以向各种实体发送DNMM或者发起向各种实体发送DNMM,各种实体例如是MP 600A-C、直径节点100A、DSR 102B、DSR 102C和DSR 102D。
在一个实施例中,MP 600A-D和NM模块602A-D可以包括用于处理特定消息的功能单元。例如,MP 600A处的NM模块602A可以处理与直径节点100A的通信并且MP 600D处的NM模块602D可以处理与直径节点100B的通信。
MP 600A-D和/或NM模块602A-B可以包括或能够访问诸如NM规则数据库404A-D之类的一个或多个数据库。NM规则数据库404A-D可以包括用于存储或维护用于确定何时提供NM信息的信息以及用于确定哪些实体接收NM信息的规则的任意适当的数据结构。在一个实施例中,规则数据库404或另一数据库可以存储用于各种节点和/或区域的直径NM信息,例如,拥塞信息和路径可用状态。
在DSR 102包括多个处理器(例如,分布式架构)的一个实施例中,每个处理器(例如,MP 600)能够提供直径NM。例如,MP 600A-D可以在彼此之间提供DNMM。在另一实例中,MP 600A可以向特定的实体(例如,直径节点100A)和/或位置(例如,区域200A)提供DNMM,并且MP 600B可以向其它实体(例如,直径节点100B)和/或位置(例如,区域200B)提供DNMM。
图7是示出了根据本文描述主题的一个实施例的用于提供的示例性步骤的流程图。在一个实施例中,可以在DSR 102处或者由DSR 102执行这里描述的一个或多个示例性步骤。在另一实施例中,可以在位于各个节点处的NM模块处或者由位于各个节点处的NM模块执行这里描述的一个或多个示例性步骤,各个节点例如是直径节点100B。
参照图7中所示的实施例,在步骤700处,DSR确定与第一直径应用的成功直径通信是否可用。例如,如图1A中所示,DSR 102C可以确定直径节点100B经由DSR 102C不可到达并且与在直径节点100B处执行的直径应用的通信不可用。
在步骤702处,响应于确定与第一直径应用的成功直径通信不可用,DSR生成指示与第一直径应用的成功直径通信不可用的第一直径网络管理消息(DNMM)。例如,如图1A中所示,DSR 102C可以生成指示直径节点100B经由DSR 102C不可到达和/或指示与在直径节点100B处执行的直径应用的通信不可用的DTFP消息104。
在一个实施例中,DNMM可以包括整个直径网络管理信息或其一部分。例如,DNMM可以指示与通信网络相关联的所有直径应用、节点100和/或区域200的可用状态。在另一实例中,DNMM可以指示与DSR 102相关联的所有直径应用、节点100和/或区域200的可用状态。在另一实例中,DNMM可以指示与DSR 102相关联的特定直径应用、节点100和/或特定区域200的可用状态。
在一个实施例中,DNMM可以是DTFP消息、DTFA消息、DRST消息、DCTP消息、DTCA消息和DCRST消息。
在步骤704处,可以将第一DNMM发送至与DSR相关联的第二直径节点。例如,如图1A中所示,DSR 102C可以向诸如DSR 102A、102B和102D之类的对等DSR发送DTFP消息104。作为响应,对等DSR(例如,DSR 102A、102B和102D)可以配置路由或中继信息的直径消息以控制发往在直径节点100B处执行的直径应用的直径消息业务普遍离开DSR102C。
虽然上面参照特定DSR 102(例如,图1A-3C中的DSR 102A和102C)公开了各种网络管理功能单元,但是将理解,这种功能单元是示例性的并且给定的DSR 102(例如,图1A-3C中的DSR 102B和DSR 102D)或其它适当的直径节点可以包括相似的、不同的和/或额外的功能单元。
将理解,可以在不背离本文描述主题的范围的情况下改变本文描述的主题的各种细节。此外,前述描述仅用于示例目的而不用于限制的目的。

Claims (26)

1.一种用于在通信网络中提供直径网络管理信息的方法,所述方法包括:
在直径信令路由器(DSR)处:
确定与第一直径应用的成功直径通信是否可用;
响应于确定与所述第一直径应用的成功直径通信不可用,生成指示与所述第一直径应用的成功直径通信不可用的第一直径网络管理消息(DNMM);以及
将所述第一DNMM发送至第二直径节点。
2.如权利要求1所述的方法,其中,确定与所述第一直径应用的成功直径通信是否可用包括:向所述第一直径应用发送直径请求消息,并且响应于接收到指示错误或通信问题的响应消息而确定与所述第一直径应用的成功直径通信不可用。
3.如权利要求1所述的方法,其中,确定与所述第一直径应用的成功直径通信是否可用包括:向所述第一直径应用发送直径请求消息,并且响应于在所述DSR处未能在预定的时间量内接收到响应而确定与所述第一直径应用的成功通信不可用。
4.如权利要求3所述的方法,其中,直径请求消息是直径看门狗请求(DWR)消息。
5.如权利要求1所述的方法,包括:
在所述第二直径节点处:
接收所述第一DNMM;
响应于接收到所述第一DNMM,生成直径网络管理请求消息,所述直径网络管理请求消息请求与所述第一直径应用经由所述DSR的可用状态有关的信息;以及
将所述直径网络管理请求消息发送至所述DSR。
6.如权利要求1所述的方法,包括:
在所述第二直径节点处:
接收所述第一DNMM;以及
响应于接收到所述第一DNMM,确定用于向所述第一直径应用发送直径消息的不同路径,并且经由不同路径将所述直径消息发送至所述第一直径应用。
7.如权利要求5所述的方法,包括:
在所述DSR处:
接收所述直径网络管理请求消息;以及
响应于接收到所述直径网络管理请求消息,向所述第二直径节点指示所述第一直径应用经由所述DSR的可用状态。
8.如权利要求7所述的方法,其中,向所述第二直径节点指示所述第一直径应用经由所述DSR的可用状态包括:不提供响应以指示可用状态未改变、提供响应、提供指示直径消息不能经由所述DSR而被传送至所述第一直径应用的响应、以及提供指示直径消息能够经由所述DSR而被传送至所述第一直径应用的响应中的一个。
9.如权利要求1所述的方法,其中,所述DSR包括直径中继代理、直径重定向代理、直径转换代理或者直径委托代理,并且其中,所述第一直径节点和所述第二直径节点均包括移动性管理实体(MME)、归属用户服务器(HSS)和/或认证、授权和记账(AAA)服务器、承载绑定和事件报告功能(BBERF)、服务网关(SGW)、分组数据网络网关(PDN GW)、策略计费执行功能(PCEF)、策略计费和规则功能(PCRF)、用户简档仓库(SPR)、直径对等节点、直径代理、网络节点、策略引擎、策略服务器、应用功能(AF)、应用服务器、直径信令代理、长期演进(LTE)节点、因特网协议(IP)多媒体子系统(IMS)网络节点、服务器、节点、数据库、计算平台或第二DSR。
10.如权利要求1所述的方法,包括:
在所述DSR处,并且在确定与所述第一直径应用的成功直径通信不可用之后:
确定与所述第一直径应用的成功直径通信是否已经变为可用;
响应于确定与所述第一直径应用的成功直径通信已经变为可用,生成指示与所述第一直径应用的成功直径通信已经变为可用的第二DNMM;以及
向所述第二直径节点发送所述第二DNMM。
11.如权利要求1所述的方法,其中,确定与所述第一直径应用的成功直径通信是否可用包括:确定直径消息不能被传送至与所述第一直径应用相关联的区域,并且其中,所述第一DNMM指示直径消息不能经由所述DSR而被传送至所述区域。
12.如权利要求11所述的方法,包括:
在所述第二直径节点处:
接收指示直径消息不能经由所述DSR而被传送至所述区域的所述第一DNMM;以及
响应于接收到所述第一DNMM,确定用于向所述区域发送直径消息的不同路径,并且经由不同路径将所述直径消息发送至所述区域。
13.如权利要求11所述的方法,其中,所述区域包括:包括直径节点的群集、包括直径节点的网络段、包括直径节点的域、包括直径节点的子网络、包括直径节点的地址空间、包括直径节点的地理位置、包括直径节点的逻辑位置、包括直径节点的逻辑组或包括直径节点的物理组中的一个。
14.如权利要求1所述的方法,其中,所述第一DNMM包括:直径传输禁止(DTFP)消息、直径传输允许(DTFA)消息、直径路由集测试(DRST)消息、直径传输群集禁止(DTCP)消息、直径传输群集允许(DTCA)消息或直径群集路由集测试(DCRST)消息中的一个。
15.一种用于在通信网络中提供直径网络管理信息的系统,所述系统包括:
直径信令路由器(DSR),所述DSR包括:
直径通信接口;以及
网络管理模块,其用于确定与第一直径应用的成功直径通信是否可用,用于响应于确定与所述第一直径应用的成功直径通信不可用,生成指示与所述第一直径应用的成功直径通信不可用的第一直径网络管理消息(DNMM),以及用于将所述第一DNMM发送至第二直径节点。
16.如权利要求15所述的系统,其中,所述网络管理模块通过向所述第一直径应用发送直径请求消息来确定与所述第一直径应用的成功直径通信是否可用,并且响应于接收到指示错误或通信问题的响应消息来确定与所述第一直径应用的成功直径通信不可用。
17.如权利要求15所述的系统,其中,所述网络管理模块通过向所述第一直径应用发送直径请求消息并且使用用于确定是否在预定的时间量内接收到对应的响应的响应定时器,来确定与所述第一直径应用的成功直径通信是否可用。
18.如权利要求17所述系统,其中,直径请求消息是直径看门狗请求(DWR)消息。
19.如权利要求15所述的系统,其中,所述网络管理模块接收由所述第二直径节点响应于接收到所述第一DNMM而发送的直径网络管理请求消息,并且响应于接收到所述直径网络管理请求消息,向所述第二直径节点指示所述第一直径应用经由所述DSR的可用状态。
20.如权利要求19所述的方法,其中,向所述第二直径节点指示所述第一直径应用经由所述DSR的可用状态包括:不提供相应以指示可用状态未改变、提供响应、提供指示直径消息不能经由所述DSR而被传送至所述第一直径应用的响应、以及提供指示直径消息能够经由所述DSR而被传送至所述第一直径应用的响应中的一个。
21.如权利要求15所述的系统,其中,所述DSR包括直径中继代理、直径重定向代理、直径转换代理以及直径委托代理,并且其中,所述第一直径节点和所述第二直径节点均包括移动性管理实体(MME)、归属用户服务器(HSS)和/或认证、授权和记账(AAA)服务器、承载绑定和事件报告功能(BBERF)、服务网关(SGW)、分组数据网络网关(PDN GW)、策略计费执行功能(PCEF)、策略计费和规则功能(PCRF)、用户简档仓库(SPR)、直径对等节点、直径代理、网络节点、策略引擎、策略服务器、应用功能(AF)、应用服务器、直径信令代理、长期演进(LTE)节点、因特网协议(IP)多媒体子系统(IMS)网络节点、服务器、节点、数据库、计算平台或第二DSR。
22.如权利要求15所述的系统,其中,在确定与所述第一直径应用的成功直径通信不可用之后,所述网络管理模块确定与所述第一直径应用的成功直径通信是否已经变为可用,并且响应于确定与所述第一直径应用的成功直径通信已经变为可用,生成指示与所述第一直径应用的成功直径通信已经变为可用的第二DNMM,以及将所述第二DNMM发送至所述第二直径节点。
23.如权利要求15所述的系统,其中,确定与所述第一直径应用的成功直径通信是否可用包括:确定直径消息是否能够被传送到与所述第一直径应用相关联的区域,并且其中,所述第一DNMM指示直径消息不能经由所述DSR而被传送至所述区域。
24.如权利要求15所述的系统,其中,所述第一DNMM包括直径传输禁止(DTFP)消息、直径传输允许(DTFA)消息、直径路由集测试(DRST)消息、直径传输群集禁止(DTCP)消息、直径传输群集允许(DTCA)消息或直径群集路由集测试(DCRST)消息。
25.如权利要求23所述的系统,其中,所述区域包括:包括直径节点的群集、包括直径节点的网络段、包括直径节点的域、包括直径节点的子网络、包括直径节点的地址空间、包括直径节点的地理位置、包括直径节点的逻辑位置、包括直径节点的逻辑组、或包括直径节点的物理组。
26.一种存储有可执行指令的非暂时性计算机可读介质,所述可执行指令在由计算机的处理器执行时控制所述计算机执行包括以下步骤的步骤:
在直径信令路由器(DSR)处:
确定与第一直径应用的成功直径通信是否可用;
响应于确定与所述第一直径应用的成功直径通信不可用,生成指示与所述第一直径应用的成功直径通信不可用的第一直径网络管理消息(DNMM);以及
将所述第一DNMM发送至第二直径节点。
CN201180013381.1A 2010-02-12 2011-02-11 用于直径网络管理的方法、系统和计算机可读介质 Active CN102792660B (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US30431010P 2010-02-12 2010-02-12
US61/304,310 2010-02-12
PCT/US2011/024645 WO2011100629A2 (en) 2010-02-12 2011-02-11 Methods, systems, and computer readable media for diameter network management

Publications (2)

Publication Number Publication Date
CN102792660A true CN102792660A (zh) 2012-11-21
CN102792660B CN102792660B (zh) 2015-11-25

Family

ID=44368469

Family Applications (8)

Application Number Title Priority Date Filing Date
CN201180018670.0A Active CN102859944B (zh) 2010-02-12 2011-02-11 用于在diameter节点处提供本地应用路由的方法和设备
CN201180013555.4A Active CN102893556B (zh) 2010-02-12 2011-02-11 用于源对等体基于容量的Diameter负载共享的方法、系统和设备
CN201180013681.XA Active CN102812671B (zh) 2010-02-12 2011-02-11 用于进行diameter消息处理器间路由的方法、系统和计算机可读介质
CN201180018783.0A Active CN102845026B (zh) 2010-02-12 2011-02-11 用于在diameter节点处提供初始路由的方法、系统、以及计算机可读介质
CN201180008578.6A Active CN102754409B (zh) 2010-02-12 2011-02-11 用于直径协议协调的方法、系统和计算机可读介质
CN201510317392.9A Active CN104883305B (zh) 2010-02-12 2011-02-11 用于进行diameter消息处理器间路由的系统
CN201180013381.1A Active CN102792660B (zh) 2010-02-12 2011-02-11 用于直径网络管理的方法、系统和计算机可读介质
CN201180018952.0A Active CN102845027B (zh) 2010-02-12 2011-02-11 用于在diameter节点处提供优先级路由的方法、系统和装置

Family Applications Before (6)

Application Number Title Priority Date Filing Date
CN201180018670.0A Active CN102859944B (zh) 2010-02-12 2011-02-11 用于在diameter节点处提供本地应用路由的方法和设备
CN201180013555.4A Active CN102893556B (zh) 2010-02-12 2011-02-11 用于源对等体基于容量的Diameter负载共享的方法、系统和设备
CN201180013681.XA Active CN102812671B (zh) 2010-02-12 2011-02-11 用于进行diameter消息处理器间路由的方法、系统和计算机可读介质
CN201180018783.0A Active CN102845026B (zh) 2010-02-12 2011-02-11 用于在diameter节点处提供初始路由的方法、系统、以及计算机可读介质
CN201180008578.6A Active CN102754409B (zh) 2010-02-12 2011-02-11 用于直径协议协调的方法、系统和计算机可读介质
CN201510317392.9A Active CN104883305B (zh) 2010-02-12 2011-02-11 用于进行diameter消息处理器间路由的系统

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN201180018952.0A Active CN102845027B (zh) 2010-02-12 2011-02-11 用于在diameter节点处提供优先级路由的方法、系统和装置

Country Status (6)

Country Link
US (14) US8527598B2 (zh)
EP (7) EP2534795B1 (zh)
CN (8) CN102859944B (zh)
IL (2) IL221425A (zh)
IN (5) IN2012CN07526A (zh)
WO (12) WO2011100630A2 (zh)

Families Citing this family (160)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7730155B1 (en) * 2002-10-01 2010-06-01 Apple Inc. Method and apparatus for dynamically locating resources
US7804789B2 (en) 2004-03-18 2010-09-28 Tekelec Methods, systems, and computer program products for organizing, managing, and selectively distributing routing information in a signaling message routing node
EP1846832B1 (en) 2004-12-17 2012-04-11 Tekelec Methods, systems, and computer program products for clustering and communicating between internet protocol multimedia subsystem (IMS) entities
US9043451B2 (en) 2007-07-31 2015-05-26 Tekelec, Inc. Methods, systems, and computer readable media for managing the flow of signaling traffic entering a signaling system 7 (SS7) based network
US9769053B2 (en) 2008-07-30 2017-09-19 Tekelec Global, Inc. Methods, systems, and computer readable media for implementing a policy for a router
EP3264686B1 (en) 2009-10-16 2018-12-12 Tekelec, Inc. Methods, systems, and computer readable media for providing diameter signaling router with integrated monitoring and/or firewall functionality
US8750126B2 (en) 2009-10-16 2014-06-10 Tekelec, Inc. Methods, systems, and computer readable media for multi-interface monitoring and correlation of diameter signaling information
US8615237B2 (en) * 2010-01-04 2013-12-24 Tekelec, Inc. Methods, systems, and computer readable media for policy and charging rules function (PCRF) node selection
EP2534794B1 (en) * 2010-02-12 2019-03-27 Tekelec, Inc. Methods, systems, and computer readable media for providing peer routing at a diameter node
CN102859944B (zh) 2010-02-12 2016-05-25 泰克莱克股份有限公司 用于在diameter节点处提供本地应用路由的方法和设备
US20110202635A1 (en) * 2010-02-18 2011-08-18 Alcatel-Lucent Canada Inc. Policy controller application enablement api for wireline/wireless converged solution
US9185510B2 (en) 2010-03-03 2015-11-10 Tekelec, Inc. Methods, systems, and computer readable media for managing the roaming preferences of mobile subscribers
US9917700B2 (en) 2010-03-15 2018-03-13 Tekelec, Inc. Systems, methods, and computer readable media for policy enforcement correlation
EP2395710B1 (en) * 2010-06-08 2013-11-06 Alcatel Lucent Device and method for data load balancing
US8566474B2 (en) 2010-06-15 2013-10-22 Tekelec, Inc. Methods, systems, and computer readable media for providing dynamic origination-based routing key registration in a diameter network
US8958439B2 (en) * 2010-08-03 2015-02-17 F5 Networks, Inc. Mediating method and system between signaling network peers
US9071512B2 (en) 2010-08-06 2015-06-30 Tekelec, Inc. Methods, systems, and computer readable media for distributing diameter network management information
US20120117260A1 (en) * 2010-11-09 2012-05-10 Infinite Convergence Solutions, Inc Enhanced Diameter Gateway
EP2656647B1 (en) 2010-12-23 2019-04-24 Tekelec, Inc. Method, system, and computer readable media for modifying a diameter signaling message directed to a charging function node
EP2666263B1 (en) 2011-01-21 2019-07-24 Tekelec, Inc. Methods, systems, and computer readable media for screening diameter messages within a diameter signaling router (dsr) having a distributed message processor architecture
JP5950943B2 (ja) 2011-02-04 2016-07-13 テケレック・インコーポレイテッドTekelec, Inc. Diameterバインディングリポジトリを供給する方法、システム及びコンピュータ読取り可能媒体
CN103477660B (zh) 2011-03-01 2017-04-19 泰科来股份有限公司 用于共享Diameter绑定数据的方法、系统和计算机可读介质
WO2012118963A1 (en) 2011-03-01 2012-09-07 Tekelec, Inc. Methods, systems and computer readable media for dynamically learning diameter binding information
US8737304B2 (en) 2011-03-01 2014-05-27 Tekelec, Inc. Methods, systems, and computer readable media for hybrid session based diameter routing
JP5732550B2 (ja) 2011-03-03 2015-06-10 テケレック・インコーポレイテッドTekelec, Inc. ダイアメータシグナリングメッセージを強化するための方法、システム、およびコンピュータ可読媒体
EP2501107B1 (en) * 2011-03-15 2014-01-22 Amadeus S.A.S. Method and system for providing a session in a heterogeneous environment
EP2500848A1 (en) 2011-03-15 2012-09-19 Amadeus S.A.S. Method and system for centralized reservation context management on multi-server reservation system
CN103535080B (zh) 2011-05-06 2017-07-18 泰科来股份有限公司 用于在接入网络之间转换用户的方法、系统和计算机可读媒体
US9253142B2 (en) * 2011-05-27 2016-02-02 Sonus Networks, Inc. Providing telecommunication services based on an E.164 number mapping (ENUM) request
CN102868598B (zh) * 2011-07-07 2015-07-29 株式会社日立制作所 控制装置及控制方法
EP2701349B1 (en) * 2011-08-02 2018-11-07 Huawei Technologies Co., Ltd. Method and apparatus for managing diameter routing
US9106769B2 (en) 2011-08-10 2015-08-11 Tekelec, Inc. Methods, systems, and computer readable media for congestion management in a diameter signaling network
US9264432B1 (en) * 2011-09-22 2016-02-16 F5 Networks, Inc. Automatic proxy device configuration
JP5916877B2 (ja) * 2011-10-24 2016-05-11 テケレック・インコーポレイテッドTekelec, Inc. Diameterルーティングノードをテストするための方法、システム、およびコンピュータプログラム
US8850065B2 (en) * 2012-01-04 2014-09-30 Alcatel Lucent Diameter route learning
US9158559B2 (en) 2012-01-27 2015-10-13 Microsoft Technology Licensing, Llc Roaming of note-taking application features
US9167006B1 (en) 2012-02-21 2015-10-20 F5 Networks, Inc. Connection bucketing in mirroring asymmetric clustered multiprocessor systems
US9648173B2 (en) * 2012-03-01 2017-05-09 Cellco Partnership Method and system to provide network status information to a device
US9094839B2 (en) 2012-03-13 2015-07-28 Verizon Patent And Licensing Inc. Evolved packet core (EPC) network error mapping
US9059862B2 (en) * 2012-03-13 2015-06-16 Verizon Patent And Licensing Inc. Evolved packet core (EPC) network failure prevention
CN103327453A (zh) * 2012-03-22 2013-09-25 北京三星通信技术研究有限公司 一种选择pcef和pcrf的方法
EP2837147B1 (en) * 2012-04-13 2022-04-27 Tekelec, Inc. System for performing diameter overload control
US9432864B2 (en) * 2012-05-29 2016-08-30 Alcatel Lucent Generic persistence in a diameter routing agent
US8797902B2 (en) 2012-05-29 2014-08-05 Alcatel Lucent Routing decision context objects
US20140068101A1 (en) * 2012-09-04 2014-03-06 Alcatel-Lucent Canada, Inc. Received message context objects
US9172610B2 (en) * 2012-05-29 2015-10-27 Alcatel Lucent Multiple form enumerated attributes
US20130325941A1 (en) * 2012-05-29 2013-12-05 Alcatel-Lucent Canada, Inc. Routing decision context objects
US20150058414A1 (en) * 2012-05-29 2015-02-26 Alcatel-Lucent Canada Inc. Diameter interoperability facilitation
US9112800B2 (en) * 2012-05-29 2015-08-18 Alcatel Lucent Inverse message context objects
EP2887617B1 (en) * 2012-06-11 2016-05-25 Tekelec, Inc. Methods, systems, and computer readable media for routing diameter messages at a diameter signaling router
WO2013187667A1 (ko) * 2012-06-11 2013-12-19 한국전자통신연구원 멀티미디어 서비스를 위한 비트 에러율을 이용한 레이트 어댑테이션 방법 및 그 장치
KR20130138638A (ko) 2012-06-11 2013-12-19 한국전자통신연구원 비트 에러율을 이용한 효과적인 멀티미디어 전송 방법
WO2013188665A1 (en) 2012-06-14 2013-12-19 Tekelec, Inc. Methods, systems, and computer readable media for providing policy and charging rules function (pcrf) with integrated openflow controller
US8787382B2 (en) * 2012-06-28 2014-07-22 Alcatel Lucent Per-peer request delivery timeouts
US9602382B2 (en) * 2012-06-28 2017-03-21 Alcatel Lucent Dynamic reaction to diameter routing failures
EP2873256B1 (en) 2012-07-14 2018-09-26 Tekelec, Inc. Methods, systems, and computer readable media for policy-based local breakout (lbo)
US9369910B2 (en) 2012-07-14 2016-06-14 Tekelec, Inc. Methods, systems, and computer readable media for dynamically controlling congestion in a radio access network
WO2014015331A1 (en) 2012-07-20 2014-01-23 Tekelec, Inc. Methods, systems and computer readable media for distributing policy rules to the mobile edge
US9871765B2 (en) * 2012-09-04 2018-01-16 Alcatel Lucent DIAMETER firewall using reception IP address or peer identity
US8964529B2 (en) * 2012-09-04 2015-02-24 Alcatel Lucent Fast acceptance of diameter peer failover
US9094455B2 (en) * 2012-09-13 2015-07-28 Alcatel Lucent Diameter protocol version spans
US9892063B2 (en) * 2012-11-27 2018-02-13 Advanced Micro Devices, Inc. Contention blocking buffer
EP2744172A1 (en) * 2012-12-14 2014-06-18 Telefonica S.A. Method, system and a diameter agent node to provide communication in a diameter based protocol
US8954080B2 (en) * 2012-12-14 2015-02-10 Tektronix, Inc. Monitoring traffic across diameter core agents
US9641603B2 (en) * 2012-12-31 2017-05-02 Radware, Ltd. Method and system for spooling diameter transactions
US9001660B1 (en) 2013-01-22 2015-04-07 Sprint Communications Company L.P. Selective discard of diameter protocol messages
US9319378B2 (en) 2013-01-23 2016-04-19 Tekelec, Inc. Methods, systems, and computer readable media for using a diameter routing agent (DRA) to obtain mappings between mobile subscriber identification information and dynamically assigned internet protocol (IP) addresses and for making the mappings accessible to applications
US9537904B2 (en) 2013-01-24 2017-01-03 Tekelec, Inc. Methods, systems, and computer readable media for using policy knowledge of or obtained by a policy and charging rules function (PCRF) for needs based forwarding of bearer session traffic to network nodes
US9363388B2 (en) * 2013-02-18 2016-06-07 Tekelec, Inc. Methods, systems, and computer readable media for providing targeted services to telecommunications network subscribers based on information extracted from network signaling and data traffic
EP2957071B1 (en) 2013-02-18 2017-11-29 Tekelec, Inc. Method, system, and computer readable medium for providing a thinking diameter network architecture
US9516102B2 (en) 2013-03-07 2016-12-06 F5 Networks, Inc. Server to client reverse persistence
US20140282865A1 (en) * 2013-03-12 2014-09-18 Qualcomm Incorporated Dynamic h-slp allocation for set initiated supl services
EP2974165B1 (en) * 2013-03-15 2018-10-17 Deutsche Telekom AG Method for indicating routing capacity related data or routing delay related data by means of signalling messages in a core network of a telecommunications network using diameter messages, a mobile communication networks
WO2014147704A1 (ja) * 2013-03-18 2014-09-25 富士通株式会社 通信路制御装置、アドレス変換装置、通信システム及び通信路設定方法
US9806992B2 (en) * 2013-03-22 2017-10-31 Telefonaktiebolaget Lm Ericsson (Publ) Re-routing of diameter commands
US9680764B2 (en) * 2013-04-06 2017-06-13 Citrix Systems, Inc. Systems and methods for diameter load balancing
US8613069B1 (en) 2013-05-17 2013-12-17 Phantom Technologies, Inc. Providing single sign-on for wireless devices
US9148388B2 (en) * 2013-05-23 2015-09-29 Tekelec, Inc. Methods, systems, and computer readable media for performing enhanced service routing
US9450872B2 (en) 2013-06-24 2016-09-20 Oracle International Corporation Methods, systems and computer readable media for collecting and distributing diameter overload control information to non-adjacent nodes
CN105379226A (zh) * 2013-07-24 2016-03-02 瑞典爱立信有限公司 Diameter代理的状态信息卸载
US9641425B2 (en) * 2013-07-30 2017-05-02 Alcatel Lucent DRA destination mapping based on diameter answer message
US9391897B2 (en) 2013-07-31 2016-07-12 Oracle International Corporation Methods, systems, and computer readable media for mitigating traffic storms
US9369386B2 (en) 2013-07-31 2016-06-14 Oracle International Corporation Methods, systems, and computer readable media for destination-host defined overload scope
US9240949B2 (en) 2013-07-31 2016-01-19 Oracle International Corporation Methods, systems and computer readable media for predicting overload conditions using load information
US9762532B2 (en) * 2013-08-14 2017-09-12 Coriant Oy Method and network device for configuring a data transfer network
US9537775B2 (en) 2013-09-23 2017-01-03 Oracle International Corporation Methods, systems, and computer readable media for diameter load and overload information and virtualization
US9838483B2 (en) 2013-11-21 2017-12-05 Oracle International Corporation Methods, systems, and computer readable media for a network function virtualization information concentrator
US11388082B2 (en) * 2013-11-27 2022-07-12 Oracle International Corporation Methods, systems, and computer readable media for diameter routing using software defined network (SDN) functionality
US9888001B2 (en) * 2014-01-28 2018-02-06 Oracle International Corporation Methods, systems, and computer readable media for negotiating diameter capabilities
US9565114B1 (en) 2014-03-08 2017-02-07 Google Inc. Weighted load balancing using scaled parallel hashing
GB2525637B (en) * 2014-04-30 2021-03-31 Metaswitch Networks Ltd Message Processing
MX359065B (es) 2014-05-30 2018-09-13 Nec Corp Aparato, sistema y metodo para red de nucleo dedicada.
US9654553B2 (en) * 2014-11-14 2017-05-16 Alcatel Lucent Routing to multiple diameter peers with the same identity
US9729454B2 (en) 2015-01-21 2017-08-08 Oracle International Corporation Methods, systems, and computer readable media for balancing diameter message traffic received over long-lived diameter connections
US10091629B2 (en) 2015-04-07 2018-10-02 At&T Intellectual Property I, L.P. Method and system for providing broadcast media services in a communication system
US9917729B2 (en) 2015-04-21 2018-03-13 Oracle International Corporation Methods, systems, and computer readable media for multi-layer orchestration in software defined networks (SDNs)
US11350254B1 (en) 2015-05-05 2022-05-31 F5, Inc. Methods for enforcing compliance policies and devices thereof
WO2016184480A1 (en) * 2015-05-15 2016-11-24 Telefonaktiebolaget Lm Ericsson (Publ) Routing in a multi-path network
US10027760B2 (en) 2015-05-22 2018-07-17 Oracle International Corporation Methods, systems, and computer readable media for short and long term policy and charging rules function (PCRF) load balancing
US9699076B2 (en) 2015-06-09 2017-07-04 Oracle International Corporation Methods, systems, and computer readable media for implementing intelligent policy and charging rules function (PCRF) overload control
US10951519B2 (en) 2015-06-17 2021-03-16 Oracle International Corporation Methods, systems, and computer readable media for multi-protocol stateful routing
US10117127B2 (en) 2015-07-08 2018-10-30 Oracle International Corporation Methods, systems, and computer readable media for communicating radio access network congestion status information for large numbers of users
US10027577B2 (en) * 2015-07-29 2018-07-17 Oracle International Corporation Methods, systems, and computer readable media for peer aware load distribution
US10084755B2 (en) 2015-08-14 2018-09-25 Oracle International Corporation Methods, systems, and computer readable media for remote authentication dial in user service (RADIUS) proxy and diameter agent address resolution
US9668135B2 (en) 2015-08-14 2017-05-30 Oracle International Corporation Methods, systems, and computer readable media for providing access network signaling protocol interworking for user authentication
US10554661B2 (en) 2015-08-14 2020-02-04 Oracle International Corporation Methods, systems, and computer readable media for providing access network session correlation for policy control
US9668134B2 (en) 2015-08-14 2017-05-30 Oracle International Corporation Methods, systems, and computer readable media for providing access network protocol interworking and authentication proxying
US9923984B2 (en) 2015-10-30 2018-03-20 Oracle International Corporation Methods, systems, and computer readable media for remote authentication dial in user service (RADIUS) message loop detection and mitigation
GB2541732B (en) * 2015-08-28 2021-08-18 Metaswitch Networks Ltd Processing notifications relating to telecommunications sessions
US10103955B2 (en) 2015-10-01 2018-10-16 Oracle International Corporation Methods, systems, and computer readable media for transmitting diameter peer status information
US9800504B2 (en) 2015-10-20 2017-10-24 Oracle International Corporation Methods, systems, and computer readable media diverting diameter traffic from an overloaded policy and charging rules function (PCRF)
US10110421B2 (en) 2015-10-29 2018-10-23 Oracle International Corporation Methods, systems, and computer readable media for using link aggregation group (LAG) status information
EP3169033A1 (en) * 2015-11-11 2017-05-17 Alcatel Lucent Support of imei checking procedure for wlan access by an user equipment to 3gpp evolved packet core
US9979656B2 (en) 2015-12-07 2018-05-22 Oracle International Corporation Methods, systems, and computer readable media for implementing load balancer traffic policies
US9942415B2 (en) * 2015-12-08 2018-04-10 Alcatel-Lucent Usa Inc. Telecommunication offline charging system
US10805298B2 (en) * 2015-12-18 2020-10-13 Juniper Networks, Inc. Result reporting for authentication, authorization and accounting protocols
US11757946B1 (en) 2015-12-22 2023-09-12 F5, Inc. Methods for analyzing network traffic and enforcing network policies and devices thereof
US11178150B1 (en) 2016-01-20 2021-11-16 F5 Networks, Inc. Methods for enforcing access control list based on managed application and devices thereof
US9923807B2 (en) 2016-02-19 2018-03-20 At&T Intellectual Property I, L.P. Intelligent signaling routing for machine-to-machine communications
US10009258B2 (en) 2016-03-29 2018-06-26 Oracle International Corporation Methods, systems, and computer readable media for routing a redirected request message
US10129867B2 (en) * 2016-04-29 2018-11-13 At&T Intellectual Property I, L.P. Universal peer-to-peer signaling network virtualization and orchestration
US11140217B2 (en) * 2016-05-06 2021-10-05 Telefonaktiebolaget Lm Ericsson (Publ) Dynamic load calculation for server selection
US10321300B2 (en) 2016-05-26 2019-06-11 Oracle International Corporation Methods, systems, and computer readable media for providing end-to-end priority service in long term evolution (LTE) or subsequent generation networks
CN107612823B (zh) * 2016-07-11 2021-04-02 中兴通讯股份有限公司 路由重选方法及系统
CN107645385A (zh) * 2016-07-22 2018-01-30 中兴通讯股份有限公司 获取路由信息的方法及装置、路由寻址设备及系统
US10149143B2 (en) 2016-08-30 2018-12-04 Oracle International Corporation Methods, systems, and computer readable media for realm-based routing of diameter request messages
US10505792B1 (en) 2016-11-02 2019-12-10 F5 Networks, Inc. Methods for facilitating network traffic analytics and devices thereof
US10425342B2 (en) 2016-12-16 2019-09-24 Oracle International Corporation Methods, systems, and computer readable media for priority routing of diameter messages
US10812266B1 (en) 2017-03-17 2020-10-20 F5 Networks, Inc. Methods for managing security tokens based on security violations and devices thereof
US10581928B2 (en) 2017-04-21 2020-03-03 Oracle International Corporation Methods, systems, and computer readable media for sharing identification information of network nodes in an internet protocol multimedia subsystem (IMS) network
US11122042B1 (en) 2017-05-12 2021-09-14 F5 Networks, Inc. Methods for dynamically managing user access control and devices thereof
US11343237B1 (en) 2017-05-12 2022-05-24 F5, Inc. Methods for managing a federated identity environment using security and access control data and devices thereof
CN109257283B (zh) * 2017-07-14 2020-07-31 中国移动通信集团公司 一种路由消息的方法、dra及计算机可读存储介质
EP3588894B1 (en) * 2018-06-28 2022-08-10 eperi GmbH Communicating data between computers by harmonizing data types
US10462078B2 (en) * 2017-11-17 2019-10-29 Whatsapp Inc. Using signals extracted from a VOIP data stream to distinguish between network congestion and link losses
US10432583B1 (en) * 2018-03-14 2019-10-01 Syniverse Technologies, Llc Routing agent platform with a 3-tier architecture for diameter communication protocol in IP networks
US10798609B2 (en) 2018-10-16 2020-10-06 Oracle International Corporation Methods, systems, and computer readable media for lock-free communications processing at a network node
US11271846B2 (en) 2018-10-22 2022-03-08 Oracle International Corporation Methods, systems, and computer readable media for locality-based selection and routing of traffic to producer network functions (NFs)
US10778527B2 (en) 2018-10-31 2020-09-15 Oracle International Corporation Methods, systems, and computer readable media for providing a service proxy function in a telecommunications network core using a service-based architecture
US10999202B2 (en) 2018-11-30 2021-05-04 Oracle International Corporation Methods, systems, and computer readable media for distributing Sigtran connections among signal transfer point (STP) message processors
US11159359B2 (en) * 2019-06-26 2021-10-26 Oracle International Corporation Methods, systems, and computer readable media for diameter-peer-wide egress rate limiting at diameter relay agent (DRA)
US11252093B2 (en) 2019-06-26 2022-02-15 Oracle International Corporation Methods, systems, and computer readable media for policing access point name-aggregate maximum bit rate (APN-AMBR) across packet data network gateway data plane (P-GW DP) worker instances
US11323413B2 (en) 2019-08-29 2022-05-03 Oracle International Corporation Methods, systems, and computer readable media for actively discovering and tracking addresses associated with 4G service endpoints
US11082393B2 (en) 2019-08-29 2021-08-03 Oracle International Corporation Methods, systems, and computer readable media for actively discovering and tracking addresses associated with 5G and non-5G service endpoints
US11425598B2 (en) 2019-10-14 2022-08-23 Oracle International Corporation Methods, systems, and computer readable media for rules-based overload control for 5G servicing
US11018971B2 (en) 2019-10-14 2021-05-25 Oracle International Corporation Methods, systems, and computer readable media for distributing network function (NF) topology information among proxy nodes and for using the NF topology information for inter-proxy node message routing
US11224009B2 (en) 2019-12-30 2022-01-11 Oracle International Corporation Methods, systems, and computer readable media for enabling transport quality of service (QoS) in 5G networks
CN111343266B (zh) * 2020-02-24 2022-10-11 中国工商银行股份有限公司 路由决策方法及装置
US11528334B2 (en) 2020-07-31 2022-12-13 Oracle International Corporation Methods, systems, and computer readable media for preferred network function (NF) location routing using service communications proxy (SCP)
US11290549B2 (en) 2020-08-24 2022-03-29 Oracle International Corporation Methods, systems, and computer readable media for optimized network function (NF) discovery and routing using service communications proxy (SCP) and NF repository function (NRF)
US11483694B2 (en) 2020-09-01 2022-10-25 Oracle International Corporation Methods, systems, and computer readable media for service communications proxy (SCP)-specific prioritized network function (NF) discovery and routing
US11576072B2 (en) 2020-09-21 2023-02-07 Oracle International Corporation Methods, systems, and computer-readable media for distributing S1 connections to mobility management entities (MMEs) and N2 connections to access and mobility management functions (AMFs)
US11570262B2 (en) 2020-10-28 2023-01-31 Oracle International Corporation Methods, systems, and computer readable media for rank processing for network function selection
US11283883B1 (en) 2020-11-09 2022-03-22 Oracle International Corporation Methods, systems, and computer readable media for providing optimized binding support function (BSF) packet data unit (PDU) session binding discovery responses
US11470544B2 (en) 2021-01-22 2022-10-11 Oracle International Corporation Methods, systems, and computer readable media for optimized routing of messages relating to existing network function (NF) subscriptions using an intermediate forwarding NF repository function (NRF)
US11496954B2 (en) 2021-03-13 2022-11-08 Oracle International Corporation Methods, systems, and computer readable media for supporting multiple preferred localities for network function (NF) discovery and selection procedures
CN113115314B (zh) * 2021-03-30 2022-11-01 中国人民解放军战略支援部队信息工程大学 一种4g移动通信网络hss信令防护方法及装置
US11895080B2 (en) 2021-06-23 2024-02-06 Oracle International Corporation Methods, systems, and computer readable media for resolution of inter-network domain names
US11894997B2 (en) * 2021-07-13 2024-02-06 Nile Global, Inc. Methods and systems for network diagnostic
US11849506B2 (en) 2021-10-08 2023-12-19 Oracle International Corporation Methods, systems, and computer readable media for routing inter-public land mobile network (inter-PLMN) messages related to existing subscriptions with network function (NF) repository function (NRF) using security edge protection proxy (SEPP)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101151861A (zh) * 2005-03-29 2008-03-26 松下电器产业株式会社 采用上下文转移管理器的域间上下文转移
US20090185494A1 (en) * 2006-12-27 2009-07-23 Li Jijun Redirector, relay, system for configuring route information and method for updating route information

Family Cites Families (382)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4888726A (en) * 1987-04-22 1989-12-19 Allen-Bradley Company. Inc. Distributed processing in a cluster of industrial controls linked by a communications network
US5142622A (en) 1989-01-31 1992-08-25 International Business Machines Corporation System for interconnecting applications across different networks of data processing systems by mapping protocols across different network domains
JP2617361B2 (ja) * 1989-11-02 1997-06-04 ソニー・プレシジョン・テクノロジー株式会社 パルス列変換回路
JPH03148940A (ja) * 1989-11-06 1991-06-25 Hitachi Ltd Lanとisdnとの相互接続方式
US5008929A (en) * 1990-01-18 1991-04-16 U.S. Intelco Networks, Inc. Billing system for telephone signaling network
US5251205A (en) 1990-09-04 1993-10-05 Digital Equipment Corporation Multiple protocol routing
US5228083A (en) * 1991-06-28 1993-07-13 Digital Equipment Corporation Cryptographic processing in a communication network, using a single cryptographic engine
US5239542A (en) 1991-08-23 1993-08-24 Redcom Laboratories, Inc. Time division multiplex switching system for interconnecting telephone circuits which operate in accordance with different signalling systems and call formats
US6157621A (en) * 1991-10-28 2000-12-05 Teledesic Llc Satellite communication system
US5288083A (en) * 1992-02-12 1994-02-22 Palmieri Herman D Paddle suspended ball
JPH05236138A (ja) * 1992-02-20 1993-09-10 Nec Corp 電子交換機
FI90710C (fi) 1992-05-29 1994-03-10 Icl Personal Systems Oy Menetelmä paikallisverkkoon tarkoitetun TCP/IP-ohjelmiston sovittamiseksi etäyhteydelle
US5384840A (en) * 1992-10-09 1995-01-24 At&T Corp. Telecommunications system SS7 signaling interface with signal transfer capability
US5509010A (en) * 1993-06-25 1996-04-16 At&T Corp. Communications signaling protocols
US5701301A (en) 1993-06-28 1997-12-23 Bellsouth Corporation Mediation of open advanced intelligent network in SS7 protocol open access environment
FR2713422B1 (fr) 1993-11-30 1996-01-12 Bull Sa Procédé de conversion automatique pour le portage d'applications de télécommunication du réseau TCP/IP sur le réseau OSI-CO et module utilisé dans ledit procédé.
US5544163A (en) 1994-03-08 1996-08-06 Excel, Inc. Expandable telecommunications system
US5577105A (en) 1994-03-11 1996-11-19 U.S. Robotics, Inc. Telephone call routing and switching techniques for data communications
US5920562A (en) 1996-11-22 1999-07-06 Sprint Communications Co. L.P. Systems and methods for providing enhanced services for telecommunication call
US5926482A (en) 1994-05-05 1999-07-20 Sprint Communications Co. L.P. Telecommunications apparatus, system, and method with an enhanced signal transfer point
US5991301A (en) 1994-05-05 1999-11-23 Sprint Communications Co. L.P. Broadband telecommunications system
US6631133B1 (en) 1994-05-05 2003-10-07 Sprint Communications Company L.P. Broadband telecommunications system
EP0681405A1 (en) 1994-05-06 1995-11-08 International Business Machines Corporation System for diverting signalling link traffic in a common channel signalling system
NL9401142A (nl) * 1994-07-11 1996-02-01 Nederland Ptt Overdracht van berichten via verschillende subnetwerken.
US5550906A (en) 1994-08-05 1996-08-27 Lucent Technologies Inc. Telecommunications feature server
SE503219C2 (sv) 1994-09-05 1996-04-22 Ericsson Telefon Ab L M Anordning och förfarande för processbaserad meddelandehantering i ett kommunikationssystem
US5586177A (en) 1995-09-06 1996-12-17 Bell Atlantic Network Services, Inc. Intelligent signal transfer point (ISTP)
US5680552A (en) 1994-09-20 1997-10-21 Lucent Technologies Inc. Gateway system for interconnecting different data communication networks
WO1996016515A1 (en) 1994-11-17 1996-05-30 Northern Telecom Limited Intelligent network testing
US5664102A (en) 1995-02-07 1997-09-02 At&T Intelligent network internetworking access arrangement
US5694463A (en) 1995-02-15 1997-12-02 Christie; Joseph Michael System for service control point routing
US5581558A (en) 1995-03-29 1996-12-03 Lucent Technologies Inc. Apparatus for bridging non-compatible network architectures
US5706286A (en) * 1995-04-19 1998-01-06 Mci Communications Corporation SS7 gateway
US5640446A (en) 1995-05-01 1997-06-17 Mci Corporation System and method of validating special service calls having different signaling protocols
US5583927A (en) 1995-05-01 1996-12-10 Bell Communications Research, Inc. Method and apparatus for integrating telephone and broadband networks
US5638431A (en) 1995-05-01 1997-06-10 Mci Corporation Calling card validation system and method therefor
GB2301754B (en) 1995-06-02 1999-12-29 Dsc Communications A protocol converter for a telecommunications system
JP2937813B2 (ja) 1995-06-15 1999-08-23 日本電気株式会社 自動ルーティング方法及びシステム
US5696809A (en) 1995-06-22 1997-12-09 Bell Atlantic Network Services, Inc. Advanced intelligent network based computer architecture for concurrent delivery of voice and text data using failure management system
US5651002A (en) 1995-07-12 1997-07-22 3Com Corporation Internetworking device with enhanced packet header translation and memory
US5712903A (en) * 1995-08-21 1998-01-27 Bell Atlantic Network Services, Inc. Split intelligent peripheral for broadband and narrowband services
US5657452A (en) 1995-09-08 1997-08-12 U.S. Robotics Corp. Transparent support of protocol and data compression features for data communication
US5764955A (en) 1995-10-19 1998-06-09 Oasys Group, Inc. Gateway for using legacy telecommunications network element equipment with a common management information protocol
US5781534A (en) 1995-10-31 1998-07-14 Novell, Inc. Method and apparatus for determining characteristics of a path
US5768361A (en) 1995-12-29 1998-06-16 Mci Corporation Flexible enhanced signaling subsystem for a telecommunications switch
US5675635A (en) 1996-01-24 1997-10-07 Sprint Communications Company L.P. System and method for conducting poll at a processor associated with the originating switch
AU2257097A (en) * 1996-02-02 1997-08-22 Sprint Communications Company, L.P. Atm gateway system
EP0792074A3 (en) 1996-02-20 1998-11-11 Hewlett-Packard Company A method of providing a service in a switched telecommunications system and a message interceptor suitable for use in such method
AU1865197A (en) 1996-03-08 1997-09-22 Stentor Resource Centre Inc. Providing number portability by means of enhanced routing tables
US5774695A (en) 1996-03-22 1998-06-30 Ericsson Inc. Protocol interface gateway and method of connecting an emulator to a network
US5732213A (en) * 1996-03-22 1998-03-24 Ericsson Inc. System and method of testing open systems interconnection (OSI) layers in telecommunication networks
US5831975A (en) 1996-04-04 1998-11-03 Lucent Technologies Inc. System and method for hierarchical multicast routing in ATM networks
US6327258B1 (en) 1996-04-04 2001-12-04 Alcatel Usa Sourcing, L.P. Method and apparatus for routing internet calls
US5852660A (en) 1996-04-10 1998-12-22 Ericsson Inc. Network protocol conversion module within a telecommunications system
US5787255A (en) 1996-04-12 1998-07-28 Cisco Systems, Inc. Internetworking device with enhanced protocol translation circuit
US5761500A (en) 1996-04-18 1998-06-02 Mci Communications Corp. Multi-site data communications network database partitioned by network elements
US6154445A (en) 1996-04-18 2000-11-28 Bell Atlantic Network Services, Inc. Telephony communication via varied redundant networks
US6122255A (en) 1996-04-18 2000-09-19 Bell Atlantic Network Services, Inc. Internet telephone service with mediation
US6069890A (en) 1996-06-26 2000-05-30 Bell Atlantic Network Services, Inc. Internet telephone service
AU2995897A (en) 1996-05-03 1997-11-26 Dsc Telecom L.P. System and method for number portability processing in a telecommunications network
US5870565A (en) 1996-05-06 1999-02-09 Telefonaktiebolaget L M Ericsson (Publ) Telecommunications management network connected to a common channel signaling network
US5974052A (en) 1996-05-10 1999-10-26 U.S.T.N. Services Frame relay access device and method for transporting SS7 information between signaling points
US5815669A (en) 1996-05-17 1998-09-29 Nko, Inc. Method of routing a data transmission
US5838782A (en) 1996-05-24 1998-11-17 Ericsson, Inc. System for converting a routing address within a telecommunications network
US5889782A (en) * 1996-05-28 1999-03-30 Mci Worldcom, Inc. Encapsulation of proprietary protocol information conforming to the ANSI SS7 ISUP standard
US5680437A (en) 1996-06-04 1997-10-21 Motorola, Inc. Signaling system seven distributed call terminating processor
US6021126A (en) * 1996-06-26 2000-02-01 Bell Atlantic Network Services, Inc. Telecommunication number portability
US6014379A (en) * 1996-06-26 2000-01-11 Bell Atlantic Network Services, Inc. Telecommunications custom calling services
US5793771A (en) 1996-06-27 1998-08-11 Mci Communications Corporation Communication gateway
US5912887A (en) 1996-06-27 1999-06-15 Mciworldcom, Inc. System and method for implementing user-to-user data transfer services
US6298120B1 (en) 1996-06-28 2001-10-02 At&T Corp. Intelligent processing for establishing communication over the internet
US6011794A (en) * 1996-09-09 2000-01-04 Netplus Communications Corp. Internet based telephone apparatus and method
US6167025A (en) 1996-09-11 2000-12-26 Telcordia Technologies, Inc. Methods and apparatus for restoring connections in an ATM network
US5923659A (en) 1996-09-20 1999-07-13 Bell Atlantic Network Services, Inc. Telecommunications network
US6125111A (en) 1996-09-27 2000-09-26 Nortel Networks Corporation Architecture for a modular communications switching system
US5828844A (en) 1996-10-08 1998-10-27 At&T Corp. Internet NCP over ATM
US5867495A (en) * 1996-11-18 1999-02-02 Mci Communications Corporations System, method and article of manufacture for communications utilizing calling, plans in a hybrid network
US6195425B1 (en) * 1996-11-21 2001-02-27 Bell Atlantic Network Services, Inc. Telecommunications system with wide area internetwork control
US6078582A (en) 1996-12-18 2000-06-20 Bell Atlantic Network Services, Inc. Internet long distance telephone service
SE516244C2 (sv) 1996-12-20 2001-12-10 Ericsson Telefon Ab L M Internet-SS7 gateway
US5889954A (en) 1996-12-20 1999-03-30 Ericsson Inc. Network manager providing advanced interconnection capability
US6122362A (en) 1996-12-24 2000-09-19 Evolving Systems, Inc. Systems and method for providing network element management functionality for managing and provisioning network elements associated with number portability
US5892822A (en) * 1996-12-30 1999-04-06 Mci Communications Corporation Method of and system for call routing compliant with international regulatory routing requirements
US5898667A (en) * 1996-12-31 1999-04-27 Northern Telecom Limited SS7 network management primeship
US6064653A (en) * 1997-01-07 2000-05-16 Bell Atlantic Network Services, Inc. Internetwork gateway to gateway alternative communication
US6011803A (en) * 1997-01-13 2000-01-04 Lucent Technologies Inc. Distributed-protocol server
US5940598A (en) 1997-01-28 1999-08-17 Bell Atlantic Network Services, Inc. Telecommunications network to internetwork universal server
US5917900A (en) 1997-02-07 1999-06-29 Mci Communications Corporation Remote data gateway
US5946684A (en) * 1997-02-18 1999-08-31 Ameritech Corporation Method and system for providing computer-network related information about a calling party
US5878129A (en) 1997-02-20 1999-03-02 Ameritech Corporation Method and system for distributing messages from a signal transfer point to a plurality of service control points
US6137869A (en) 1997-09-16 2000-10-24 Bell Atlantic Network Services, Inc. Network session management
US6075783A (en) 1997-03-06 2000-06-13 Bell Atlantic Network Services, Inc. Internet phone to PSTN cellular/PCS system
US6084892A (en) 1997-03-11 2000-07-04 Bell Atlantic Networks Services, Inc. Public IP transport network
US6097719A (en) 1997-03-11 2000-08-01 Bell Atlantic Network Services, Inc. Public IP transport network
US6144670A (en) 1997-03-14 2000-11-07 Efusion, Inc. Method and apparatus for establishing and facilitating a voice call connection from a client computer to a PSTN extension
US6118780A (en) 1997-03-17 2000-09-12 International Business Machines Corporation Communication network and method of operation for real time user selection of voice and/or data paths in the network
US5995608A (en) 1997-03-28 1999-11-30 Confertech Systems Inc. Method and apparatus for on-demand teleconferencing
US6273622B1 (en) 1997-04-15 2001-08-14 Flash Networks, Ltd. Data communication protocol for maximizing the performance of IP communication links
FR2763775B1 (fr) 1997-05-23 1999-08-13 France Telecom Procede de visualisation de chemins au sein d'une representation graphique d'un reseau
US6011780A (en) * 1997-05-23 2000-01-04 Stevens Institute Of Technology Transparant non-disruptable ATM network
US6137874A (en) 1997-06-03 2000-10-24 At&T Corp. Method of using carrier information for enhanced call data processing by a telecommunications provider
US6028921A (en) 1997-06-11 2000-02-22 Bellsouth Intellectual Property Corporation Method and system for delivery of a message to a display unit
US6944184B1 (en) 1998-12-04 2005-09-13 Tekelec Methods and systems for providing database node access control functionality in a communications network routing node
US6324183B1 (en) 1998-12-04 2001-11-27 Tekelec Systems and methods for communicating messages among signaling system 7 (SS7) signaling points (SPs) and internet protocol (IP) nodes using signal transfer points (STPS)
US5958016A (en) 1997-07-13 1999-09-28 Bell Atlantic Network Services, Inc. Internet-web link for access to intelligent network service control
US6278697B1 (en) 1997-07-29 2001-08-21 Nortel Networks Limited Method and apparatus for processing multi-protocol communications
US6151390A (en) 1997-07-31 2000-11-21 Cisco Technology, Inc. Protocol conversion using channel associated signaling
US6111893A (en) 1997-07-31 2000-08-29 Cisco Technology, Inc. Universal protocol conversion
US6144667A (en) 1997-08-07 2000-11-07 At&T Corp. Network-based method and apparatus for initiating and completing a telephone call via the internet
US5949865A (en) 1997-08-18 1999-09-07 Ericsson Inc. Management of calling name delivery in telephone networks providing for telephone number portability
US6018515A (en) * 1997-08-19 2000-01-25 Ericsson Messaging Systems Inc. Message buffering for prioritized message transmission and congestion management
US6115383A (en) 1997-09-12 2000-09-05 Alcatel Usa Sourcing, L.P. System and method of message distribution in a telecommunications network
US6125177A (en) 1997-09-15 2000-09-26 Nortel Networks Corporation Telephone communications network with enhanced signaling and call routing
US6112090A (en) 1997-09-16 2000-08-29 Ericsson Inc. System and method for forwarding calling party information
US6084956A (en) 1997-09-19 2000-07-04 Nortel Networks Corporation SS7 mediation for data network call setup and services interworking
CA2216620C (en) 1997-09-24 2002-06-25 Bell Canada Method and apparatus for dynamically routing calls in an intelligent network
USH1896H (en) 1997-09-26 2000-10-03 Dsc/Celcore, Inc. Network management system server and method for operation
US6240067B1 (en) * 1997-10-06 2001-05-29 Ericsson Messaging Systems Inc. Method and apparatus for managing control messages in a communication system
US6134235A (en) 1997-10-08 2000-10-17 At&T Corp. Pots/packet bridge
US6023502A (en) * 1997-10-30 2000-02-08 At&T Corp. Method and apparatus for providing telephone billing and authentication over a computer network
US6006098A (en) 1997-11-06 1999-12-21 Alcatel Usa Sourcing, L.P. System and method for application location register routing in a telecommunications network
US6178181B1 (en) * 1997-12-01 2001-01-23 Telefonaktiebolaget L M Ericsson (Publ) Mapping function and method of transmitting signaling system 7(SS7) telecommunications messages over data networks
US6128379A (en) 1997-12-03 2000-10-03 Telcordia Technologies, Inc. Intelligent data peripheral systems and methods
US6105034A (en) 1997-12-12 2000-08-15 Nortel Networks Corporation Non-volatile mission-ready database for signaling transfer point
US6061364A (en) * 1997-12-16 2000-05-09 Alcatel Usa Sourcing, L.P. System and method for transporting SS7 signaling over broadband asynchronous transfer mode links
US6154467A (en) 1997-12-30 2000-11-28 Alcatel Usa Sourcing, L.P. High speed SS7 signaling adaptation device
US6134246A (en) 1998-01-26 2000-10-17 Samsung Electronics Co., Ltd. Inverse multiplexing within asynchronous transfer mode communication networks
US6363077B1 (en) 1998-02-13 2002-03-26 Broadcom Corporation Load balancing in link aggregation and trunking
US8130749B2 (en) * 1998-02-17 2012-03-06 Genesys Telecommunications Laboratories Inc., A Corp of California Telephone network interface bridge between data telephony networks and dedicated connection telephony networks
US6122365A (en) 1998-12-18 2000-09-19 Genesys Telecommunications Laboratories, Inc. Method and apparatus for load-balancing of call processing between multiple call-destination sites and routing of calls by way of call-destination site control
US6483837B1 (en) 1998-02-20 2002-11-19 Sprint Communications Company L.P. System and method for connecting a call with an interworking system
US6236722B1 (en) * 1998-05-01 2001-05-22 Bell Canada Method and system for using TCAP signaling for improved call setup from a virtual switching point
JP3635926B2 (ja) * 1998-05-14 2005-04-06 Kddi株式会社 網接続装置
US6385198B1 (en) 1998-06-11 2002-05-07 Synchrodyne Networks, Inc. Signaling for timely forwarding in packet switching network with a common time reference
US6415027B1 (en) 1998-08-12 2002-07-02 Bellsouth Intellectual Property Corporation Networks, systems and methods for intelligently routing traffic within a telephone network
FI107309B (fi) 1998-09-25 2001-06-29 Ericsson Telefon Ab L M Signalointi telekommuunikaatiojärjestelmässä
FI113444B (fi) 1998-10-09 2004-04-15 Teliasonera Finland Oyj Menetelmä ja järjestelmä tietoliikenneyhteyden muodostamiseksi
US6094437A (en) 1998-10-09 2000-07-25 Asc - Advanced Switching Communications Layer two tunneling protocol (L2TP) merging and management
US6119160A (en) 1998-10-13 2000-09-12 Cisco Technology, Inc. Multiple-level internet protocol accounting
FI982443A0 (fi) 1998-11-10 1998-11-10 Ericsson Telefon Ab L M Turvallisuus telekommunikaatioverkoissa
US6215783B1 (en) * 1998-11-13 2001-04-10 Genesys Telecommunications Laboratories, Inc. Private IP telephony backbone linking widely-distributed enterprise sites
US6614781B1 (en) 1998-11-20 2003-09-02 Level 3 Communications, Inc. Voice over data telecommunications network architecture
US6442169B1 (en) 1998-11-20 2002-08-27 Level 3 Communications, Inc. System and method for bypassing data from egress facilities
AU2024300A (en) * 1998-12-01 2000-06-19 Thor Simon Improved signaling system for telecommunications
US6735291B1 (en) 1998-12-11 2004-05-11 Securelogix Corporation Virtual private switched telephone network
US6507649B1 (en) * 1998-12-18 2003-01-14 Ericsson Inc. Mechanism and method for distributing ISUP stacks over multiple loosely coupled processors
US6327267B1 (en) 1998-12-21 2001-12-04 Ericssoninc Systems and methods for routing a message through a signaling network associated with a public switched telephone network (PSTN), including a method for performing global title routing on an internet protocol (IP) address
US6487286B1 (en) 1998-12-21 2002-11-26 Nortel Networks Limited Common channel signaling with a network of distributed signal transfer points
US6333931B1 (en) 1998-12-28 2001-12-25 Cisco Technology, Inc. Method and apparatus for interconnecting a circuit-switched telephony network and a packet-switched data network, and applications thereof
US6597658B1 (en) 1998-12-28 2003-07-22 At&T Corp. Hierarchical telecommunications network with fault recovery
US6611533B1 (en) 1999-01-13 2003-08-26 Nortel Networks Limited Public telephone network, intelligent network, and internet protocol network services interworking
US6529524B1 (en) * 1999-01-13 2003-03-04 Nortel Networks Limited Computer program products, methods, and protocol for interworking services between a public telephone network, intelligent network, and internet protocol network
US6801521B1 (en) 1999-02-08 2004-10-05 Siemens Information And Communication Networks, Inc. System and method for distributed call signaling in telephony-over-LAN networks
US6785730B1 (en) * 1999-02-16 2004-08-31 Rebecca S. Taylor Generic communications protocol translator
DE60006501D1 (de) 1999-03-10 2003-12-18 Inet Technologies Inc System und verfahren zum schutz eines netzes vor unabsichtlicher, missgebrauchter und/oder böswilliger signalisierung
GB9905835D0 (en) 1999-03-15 1999-05-05 Lucent Technologies Inc Telecommunications signalling using the internet protocol
US6393423B1 (en) 1999-04-08 2002-05-21 James Francis Goedken Apparatus and methods for electronic information exchange
US6515997B1 (en) * 1999-05-17 2003-02-04 Ericsson Inc. Method and system for automatic configuration of a gateway translation function
US6760343B1 (en) 1999-05-20 2004-07-06 Nortel Networks Limited Method and apparatus for providing a virtual SS7 link in a communications system
US6594258B1 (en) 1999-05-26 2003-07-15 Ericsson Inc. Integrated home location register and IP-SS7 gateway
US6683881B1 (en) * 1999-05-28 2004-01-27 Ericsson Inc. Interface between an SS7 gateway and an IP network
US6584073B1 (en) 1999-06-02 2003-06-24 Sun Microsystems, Inc. Network topologies
US6377799B1 (en) * 1999-06-17 2002-04-23 Ericason Inc. Interworking function in an internet protocol (IP)-based radio telecommunications network
GB2351417A (en) 1999-06-23 2000-12-27 Ericsson Telefon Ab L M Signalling in a telecommunications network
US6404746B1 (en) 1999-07-13 2002-06-11 Intervoice Limited Partnership System and method for packet network media redirection
GB2352111A (en) * 1999-07-14 2001-01-17 Ericsson Telefon Ab L M IP telecommunications
WO2001011853A2 (en) 1999-08-06 2001-02-15 Tellabs Operations, Inc. Circuit integrity in a packet-switched network
DE60035422D1 (de) 1999-08-13 2007-08-16 Sun Microsystems Inc Elegante verteilung des lastausgleichs für anwendungs-server
US6366655B1 (en) * 1999-08-23 2002-04-02 Ameritech Corporation Method and system for service control point billing
US6584190B1 (en) 1999-09-07 2003-06-24 Nortel Networks Limited Communications of telephony control signaling over data networks
US7079499B1 (en) * 1999-09-08 2006-07-18 Nortel Networks Limited Internet protocol mobility architecture framework
CA2319944A1 (en) 1999-09-21 2001-03-21 Alcatel Usa Sourcing Lp System and method for transporting in/ain signaling over an internet protocol (ip) network
JP2003510977A (ja) 1999-09-24 2003-03-18 ノキア ネットワークス オーワイ Ip電話システムと、ss7ネットワークを使用するその動作方法
US6400813B1 (en) 1999-10-25 2002-06-04 Inrange Technologies, Inc. Mediation system for a telephone network
US6366577B1 (en) 1999-11-05 2002-04-02 Mci Worldcom, Inc. Method for providing IP telephony with QoS using end-to-end RSVP signaling
AU3638801A (en) 1999-11-08 2001-05-30 Ericsson Inc. Quality-of-service based telephony over internet via paired voice gateways
US6363065B1 (en) 1999-11-10 2002-03-26 Quintum Technologies, Inc. okApparatus for a voice over IP (voIP) telephony gateway and methods for use therein
US7107041B1 (en) 1999-11-22 2006-09-12 Telefonaktiebolaget Lm Ericsson (Publ) Method for monitoring authentication performance in wireless communication networks
US20010039585A1 (en) 1999-12-06 2001-11-08 Leonard Primak System and method for directing a client to a content source
US6611532B1 (en) 1999-12-07 2003-08-26 Telefonaktielbolaget Lm Ericsson (Publ) Methods and apparatus for integrating signaling system number 7 networks with networks using multi-protocol label switching
EP1111874A1 (en) * 1999-12-20 2001-06-27 Telefonaktiebolaget L M Ericsson Routing in mobile-IP Ad-Hoc networks
US6795456B2 (en) 1999-12-20 2004-09-21 Lambda Physik Ag 157 nm laser system and method for multi-layer semiconductor failure analysis
US6674748B1 (en) * 1999-12-21 2004-01-06 Telefonaktiebolaget Lm Ericsson (Publ) Methods, apparatuses and systems for transitioning from a signaling system 7 network to a data network at a signaling system 7 gateway
US6515985B2 (en) * 2000-02-08 2003-02-04 Airslide Systems Ltd. Convergence of telephone signaling, voice and data over a packet-switched network
US6735621B1 (en) * 2000-02-18 2004-05-11 Nortel Networks Limited Method and apparatus for messaging between disparate networks
US6918041B1 (en) * 2000-02-23 2005-07-12 Microsoft Corporation System and method of network communication with client-forced authentication
EP1134939A1 (en) 2000-03-14 2001-09-19 Lucent Technologies Inc. Location based routing for mobile ad-hoc networks
US7327683B2 (en) 2000-03-16 2008-02-05 Sri International Method and apparatus for disseminating topology information and for discovering new neighboring nodes
JP3575381B2 (ja) 2000-03-24 2004-10-13 日本電気株式会社 リンクステートルーティング用通信装置及びリンクステートルーティング用通信方法
US6731741B1 (en) * 2000-03-31 2004-05-04 Alcatel Signaling server for processing signaling information in a telecommunications network
US6625461B1 (en) 2000-03-31 2003-09-23 Telefonaktiebolaget Lm Ericsson (Publ) Method and system for providing compatibility between telecommunication networks using different transmission signaling systems
US6681099B1 (en) * 2000-05-15 2004-01-20 Nokia Networks Oy Method to calculate true round trip propagation delay and user equipment location in WCDMA/UTRAN
JP2001333091A (ja) 2000-05-23 2001-11-30 Fujitsu Ltd 通信装置
US7318091B2 (en) 2000-06-01 2008-01-08 Tekelec Methods and systems for providing converged network management functionality in a gateway routing node to communicate operating status information associated with a signaling system 7 (SS7) node to a data network node
FI20001382A (fi) * 2000-06-09 2001-12-10 Nokia Networks Oy Kanavan allokointi verkoelementissä
US6819652B1 (en) * 2000-06-21 2004-11-16 Nortel Networks Limited Method and apparatus for processing control messages in a communications system
GB2364199A (en) * 2000-06-26 2002-01-16 Mitel Corp Standby redundancy in IMA
AU2000263520A1 (en) 2000-07-18 2002-01-30 Tekelec Protocol translation, accounting and routing in a gateway
US6967956B1 (en) 2000-07-18 2005-11-22 Tekelec Methods and systems for providing message translation, accounting and routing service in a multi-protocol communications network environment
JP3654158B2 (ja) * 2000-08-09 2005-06-02 日本電気株式会社 パケット転送経路制御装置及びそれに用いるパケット転送経路制御方法
US20020141346A1 (en) 2000-08-31 2002-10-03 The Regents Of The University Of California Method for approximating minimum delay routing
US20020048360A1 (en) * 2000-09-05 2002-04-25 Zambre Rajan A. System and methods for distributed telecommunication applications for the public switched telephone network and the public land mobile network
US6865153B1 (en) * 2000-09-20 2005-03-08 Alcatel Stage-implemented QoS shaping for data communication switch
US7039058B2 (en) 2000-09-21 2006-05-02 Avici Systems, Inc. Switched interconnection network with increased bandwidth and port count
US6947433B2 (en) 2000-09-21 2005-09-20 Avici Systems, Inc. System and method for implementing source based and egress based virtual networks in an interconnection network
US6915345B1 (en) * 2000-10-02 2005-07-05 Nortel Networks Limited AAA broker specification and protocol
US6725401B1 (en) * 2000-10-26 2004-04-20 Nortel Networks Limited Optimized fault notification in an overlay mesh network via network knowledge correlation
US6993043B1 (en) 2000-11-13 2006-01-31 At&T Corp. End-to-end prioritized data delivery on networks using IP over frame relay
US6954790B2 (en) 2000-12-05 2005-10-11 Interactive People Unplugged Ab Network-based mobile workgroup system
US7333482B2 (en) * 2000-12-22 2008-02-19 Interactive People Unplugged Ab Route optimization technique for mobile IP
US6957269B2 (en) * 2001-01-03 2005-10-18 Advanced Micro Devices, Inc. Method and apparatus for performing priority-based flow control
US7155518B2 (en) * 2001-01-08 2006-12-26 Interactive People Unplugged Ab Extranet workgroup formation across multiple mobile virtual private networks
US7120681B2 (en) 2001-01-30 2006-10-10 International Business Machines Corporation Cluster control in network systems
JP2004530320A (ja) 2001-02-19 2004-09-30 ブリティッシュ・テレコミュニケーションズ・パブリック・リミテッド・カンパニー 通信網におけるフォワーディングツリー生成
US7095747B2 (en) 2001-03-28 2006-08-22 Siemens Communications, Inc. Method and apparatus for a messaging protocol within a distributed telecommunications architecture
US20020141386A1 (en) 2001-03-29 2002-10-03 Minert Brian D. System, apparatus and method for voice over internet protocol telephone calling using enhanced signaling packets and localized time slot interchanging
US7512151B2 (en) 2001-04-17 2009-03-31 Nokia Corporation Providing a network node with service reference information
US20020159437A1 (en) 2001-04-27 2002-10-31 Foster Michael S. Method and system for network configuration discovery in a network manager
US20020181507A1 (en) 2001-06-01 2002-12-05 Jones Clifton T. System and method of incremental parsing
US7017162B2 (en) 2001-07-10 2006-03-21 Microsoft Corporation Application program interface for network software platform
EP1278382B1 (en) * 2001-07-19 2007-02-14 Telefonaktiebolaget LM Ericsson (publ) Method and apparatus for solving number portability in origin
US7197036B2 (en) * 2001-08-16 2007-03-27 Tekelec Us Methods and systems for routing messages between a mated pair of routing nodes with a distributed processing architecture and one or more redundantly connected remote applications
US7035260B1 (en) * 2001-08-27 2006-04-25 At&T Corp. Voice over IP service implementation for providing multimedia features
US20030115358A1 (en) 2001-09-04 2003-06-19 Yeong-Hyun Yun Unified interprocess communication
US7079524B2 (en) 2001-10-11 2006-07-18 Tekelec Methods and systems for off-loading a-interface short message service (SMS) message traffic in a wireless communications network
US7502929B1 (en) * 2001-10-16 2009-03-10 Cisco Technology, Inc. Method and apparatus for assigning network addresses based on connection authentication
US7139263B2 (en) * 2001-10-19 2006-11-21 Sentito Networks, Inc. Voice over IP architecture
KR100420265B1 (ko) * 2001-11-15 2004-03-02 한국전자통신연구원 무선 인터넷 망간 접속 방법
US20030095536A1 (en) * 2001-11-16 2003-05-22 Hu Teck H. Multi-priority re-sequencing method and apparatus
US7529225B2 (en) 2001-11-16 2009-05-05 Ibasis, Inc. System and method for voice over internet protocol (VoIP) and facsimile over internet protocol (FoIP) calling over the internet
US7486676B1 (en) * 2001-12-20 2009-02-03 Cisco Technology, Inc. Arrangement for routing a received SS7 signaling message based on packet classification
EP1328102A1 (en) 2002-01-14 2003-07-16 Alcatel Method and system for managing the access to a communication network based on authentication data
US7136635B1 (en) 2002-03-11 2006-11-14 Nortel Networks Limited Proxy SIP server interface for session initiation communications
US7478167B2 (en) 2002-03-18 2009-01-13 Nortel Networks Limited Resource allocation using an auto-discovery mechanism for provider-provisioned layer-2 and layer-3 virtual private networks
US9332037B2 (en) * 2002-03-27 2016-05-03 Alcatel Lucent Method and apparatus for redundant signaling links
JP3871604B2 (ja) 2002-04-30 2007-01-24 富士通株式会社 VoIPネットワークシステム
GB0211286D0 (en) * 2002-05-16 2002-06-26 Nokia Corp Routing data packets through a wireless network
US7281055B2 (en) 2002-05-28 2007-10-09 Newisys, Inc. Routing mechanisms in systems having multiple multi-processor clusters
WO2003103231A1 (en) 2002-05-30 2003-12-11 Nokia Corporation Sip based call setup
US7333438B1 (en) * 2002-06-21 2008-02-19 Nortel Networks Limited Priority and policy based recovery in connection-oriented communication networks
US7043000B2 (en) * 2002-09-04 2006-05-09 Tekelec Methods and systems for enhancing network security in a telecommunications signaling network
JP2005538620A (ja) 2002-09-13 2005-12-15 ライナー、リチャード コンピュータアプリケーションへの不正なリクエストのスクリーニング
US6809028B2 (en) 2002-10-29 2004-10-26 Taiwan Semiconductor Manufacturing Company, Ltd. Chemistry for liner removal in a dual damascene process
KR100472952B1 (ko) 2002-10-30 2005-03-10 한국전자통신연구원 세션 초기화 프로토콜(sip)기반의 부하 분산장치 및방법
KR100454680B1 (ko) 2002-11-07 2004-11-03 한국전자통신연구원 Aaa 프로토콜 기반의 배치처리 과금방법
US6795546B2 (en) * 2002-11-14 2004-09-21 Tekelec Methods and systems for distributing signaling messages among multiple processors for stateful and/or sequenced processing of the messages on a per-sequence basis
US6904140B2 (en) 2002-12-17 2005-06-07 Nokia Corporation Dynamic user state dependent processing
US7382788B2 (en) * 2002-12-24 2008-06-03 Applied Micro Circuit Corporation Method and apparatus for implementing a data frame processing model
US7088728B2 (en) * 2003-01-16 2006-08-08 Tekelec Methods and systems for routing signalong messages to the same destination over different routes using message origination information associated with non-adjacent signaling nodes
US20040158606A1 (en) 2003-02-10 2004-08-12 Mingtar Tsai Transmission method of multimedia data over a network
US7774828B2 (en) 2003-03-31 2010-08-10 Alcatel-Lucent Usa Inc. Methods for common authentication and authorization across independent networks
US7366782B2 (en) 2003-04-14 2008-04-29 At&T Corp. Systems and methods for termination of session initiation protocol
US7308499B2 (en) 2003-04-30 2007-12-11 Avaya Technology Corp. Dynamic load balancing for enterprise IP traffic
EP1623584B1 (en) * 2003-05-09 2017-07-19 Tekelec Global, Inc. Method and apparatus for providing of short message gateway functionality in a telecommunications network
US7532640B2 (en) * 2003-07-02 2009-05-12 Caterpillar Inc. Systems and methods for performing protocol conversions in a machine
US7383298B2 (en) * 2003-08-27 2008-06-03 Tekelec Methods and systems for dynamic, distributed link table consistency management
US7286516B2 (en) 2003-09-12 2007-10-23 Tekelec Methods and systems for wireless local area network (WLAN)-based signaling network monitoring
EP1519591A1 (en) * 2003-09-26 2005-03-30 Hewlett-Packard Development Company, L.P. Methods and apparatus for controlling signalling gateways
TWI243980B (en) * 2003-10-09 2005-11-21 Via Tech Inc Switch circuit for switching clock signals
WO2005048072A2 (en) * 2003-11-10 2005-05-26 Tekelec Methods and systems for automatically populating network route table
US7131565B2 (en) * 2003-11-25 2006-11-07 International Business Machines Corporation Feed devices and methods for injection molded solder systems
KR100590882B1 (ko) * 2004-01-30 2006-06-19 삼성전자주식회사 라우터의 타이머 설정 방법 및 그 장치
US7804789B2 (en) 2004-03-18 2010-09-28 Tekelec Methods, systems, and computer program products for organizing, managing, and selectively distributing routing information in a signaling message routing node
JP4384529B2 (ja) 2004-03-22 2009-12-16 パナソニック株式会社 インターネット電話機、ネットワークサーバ、通話方法及びインターネット電話システム
US7403537B2 (en) * 2004-04-14 2008-07-22 Tekelec Methods and systems for mobile application part (MAP) screening in transit networks
US20050235065A1 (en) 2004-04-15 2005-10-20 Nokia Corporation Method, network element, and system for providing security of a user session
CN100496043C (zh) 2004-05-20 2009-06-03 华为技术有限公司 获取会话初始协议网络节点状态的方法及系统
EP1766955A2 (en) 2004-06-18 2007-03-28 Tekelec METHODS, SYSTEMS, AND COMPUTER PROGRAM PRODUCTS FOR SELECTING OR GENERATING A SINGLE CALL DETAIL RECORD (CDR) FROM A PLURALITY OF CDRs ASSOCIATED WITH A CALL HAVING A PLURALITY OF LEGS
JP4710267B2 (ja) 2004-07-12 2011-06-29 株式会社日立製作所 ネットワークシステム、データ中継装置、セッションモニタシステム、およびパケットモニタ中継装置
US8180393B2 (en) * 2004-07-29 2012-05-15 Sprint Spectrum L.P. Method and system for location-based restriction on application of cellular-PBX integration service
GB0417296D0 (en) 2004-08-03 2004-09-08 Nokia Corp User registration in a communication system
US7170982B2 (en) 2004-08-26 2007-01-30 Lucent Technologies Inc. Call authorization and billing message routing capability
US7706343B2 (en) 2004-09-10 2010-04-27 Tekelec Methods and systems for wireless local area network (WLAN)-based signaling network monitoring
US7633969B2 (en) 2004-09-10 2009-12-15 Tekelec Methods, systems, and computer program products for dynamically adjusting load sharing distributions in response to changes in network conditions
US7805517B2 (en) 2004-09-15 2010-09-28 Cisco Technology, Inc. System and method for load balancing a communications network
US7453876B2 (en) * 2004-09-30 2008-11-18 Lucent Technologies Inc. Method and apparatus for providing distributed SLF routing capability in an internet multimedia subsystem (IMS) network
US7551926B2 (en) 2004-10-08 2009-06-23 Telefonaktiebolaget Lm Ericsson (Publ) Terminal-assisted selection of intermediary network for a roaming mobile terminal
US7590732B2 (en) * 2004-10-08 2009-09-15 Telefonaktiebolaget Lm Ericsson (Publ) Enhancement of AAA routing originated from a local access network involving intermediary network preferences
US7298725B2 (en) * 2004-10-08 2007-11-20 Telefonaktiebolaget Lm Ericsson (Publ) Enhancement of AAA routing initiated from a home service network involving intermediary network preferences
US7292592B2 (en) 2004-10-08 2007-11-06 Telefonaktiebolaget Lm Ericsson (Publ) Home network-assisted selection of intermediary network for a roaming mobile terminal
US7639674B2 (en) 2004-10-25 2009-12-29 Alcatel Lucent Internal load balancing in a data switch using distributed network processing
JP4499794B2 (ja) 2004-11-03 2010-07-07 テレフオンアクチーボラゲット エル エム エリクソン(パブル) 動的ネットワーク管理
US20060101143A1 (en) 2004-11-11 2006-05-11 Nokia Corporation Handling of invitations to group communication sessions
US7987272B2 (en) * 2004-12-06 2011-07-26 Cisco Technology, Inc. Performing message payload processing functions in a network element on behalf of an application
EP1846832B1 (en) * 2004-12-17 2012-04-11 Tekelec Methods, systems, and computer program products for clustering and communicating between internet protocol multimedia subsystem (IMS) entities
DK1832675T3 (da) * 2004-12-21 2013-06-03 Toyo Boseki Elastisk mesh-struktur
JP4305396B2 (ja) 2005-01-31 2009-07-29 ブラザー工業株式会社 通信システム、データ送信装置及び出力装置
GB0502383D0 (en) * 2005-02-04 2005-03-16 Nokia Corp User identities
US8233594B2 (en) * 2005-02-07 2012-07-31 Avaya Inc. Caching message information in an integrated communication system
US8037514B2 (en) 2005-03-01 2011-10-11 Cisco Technology, Inc. Method and apparatus for securely disseminating security server contact information in a network
EP1860837A4 (en) * 2005-03-30 2010-09-29 Huawei Tech Co Ltd METHOD AND SYSTEM FOR IMPLEMENTING THE ROUTE CONTROL
JP4433191B2 (ja) 2005-03-30 2010-03-17 サクサ株式会社 管理サーバ、バックアップサーバ、及びプログラム
US7760732B2 (en) * 2005-04-01 2010-07-20 Cisco Technology, Inc. Constant time signature methods for scalable and bandwidth-efficient multicast
WO2006107249A1 (en) 2005-04-04 2006-10-12 Telefonaktiebolaget Lm Ericsson (Publ) A method and apparatus for distributing load on application servers
US20060225128A1 (en) 2005-04-04 2006-10-05 Nokia Corporation Measures for enhancing security in communication systems
US7403492B2 (en) * 2005-05-05 2008-07-22 Meshnetworks, Inc. Method to support multicast routing in multi-hop wireless networks
KR100716167B1 (ko) 2005-05-06 2007-05-10 삼성전자주식회사 네트워크 관리 시스템 및 방법
JP4738901B2 (ja) 2005-06-07 2011-08-03 株式会社日立製作所 Vlanid動的割当方法及びパケット転送装置
US8041021B2 (en) 2005-06-13 2011-10-18 Tekelec Methods, systems, and computer program products for selecting a global title translation mode based on an originator of a signaling message and performing global title translation according to the selected mode
US7760708B2 (en) * 2005-07-08 2010-07-20 Tekelec Methods, systems, and computer program products for triggering SIP nodes to include SS7 routing information in response messages including information requested by SS7 nodes
EP1761081A1 (de) * 2005-08-31 2007-03-07 Siemens Aktiengesellschaft Kommunikationssystem, Vermittlungsknoten-Rechner und Verfahren zur Bestimmung eines Kontrollknotens
US20070047539A1 (en) * 2005-09-01 2007-03-01 Tekelec Methods, systems, and computer program products for preserving sequencing of signaling messages at a routing node
EP1932265B1 (en) * 2005-09-16 2017-10-25 Acme Packet, Inc. Improvements to a session border controller
US20070070980A1 (en) * 2005-09-27 2007-03-29 Mci, Inc. Method and system for providing network-based call processing of packetized voice calls
US8014404B2 (en) * 2005-09-30 2011-09-06 Motorola Solutions, Inc. Method and system for priority based routing
US7898957B2 (en) 2005-10-03 2011-03-01 The Hong Kong University Of Science And Technology Non-blocking destination-based routing networks
KR100729105B1 (ko) 2005-10-14 2007-06-14 포스데이타 주식회사 비 유에스아이엠 단말기에서의 이에이피-에이케이에이 인증처리 장치 및 방법
US8170055B2 (en) * 2005-12-29 2012-05-01 Alcatel Lucent Method of converting between radius message and diameter messages
US20070156909A1 (en) 2005-12-29 2007-07-05 Osborn William R Proxy for extending IMS services to mobile terminals with SMS capabilities
US8050253B2 (en) 2006-01-09 2011-11-01 Tekelec Methods, systems, and computer program products for decentralized processing of signaling messages in a multi-application processing environment
JP4648214B2 (ja) 2006-02-14 2011-03-09 富士通株式会社 呼制御装置および呼制御方法
CN100464550C (zh) 2006-02-27 2009-02-25 东南大学 一种向后兼容的认证、授权、计费系统网络结构和实现方法
US20070214209A1 (en) 2006-03-10 2007-09-13 Motorola, Inc. Platform and method for mobile servers
BRPI0709380A2 (pt) 2006-03-15 2011-07-12 Tekelec Us métodos, sistemas e produto de programa de computador para descarregamento de consultas de status de pré-pago a partir de um banco de dados de status de pré-pago para chamadas pré-pagas em redes ilimitadas
EP2011346B1 (en) * 2006-04-13 2016-12-28 Tekelec, Inc. Methods, systems, and computer program products for providing internet protocol multimedia subsystem (ims) services in response to advanced intelligent network (ain) triggers
US8219697B2 (en) * 2006-05-17 2012-07-10 Oracle International Corporation Diameter protocol and SH interface support for SIP server architecture
CN101083541B (zh) 2006-05-31 2013-05-01 朗迅科技公司 Ims网关系统和方法
US7633872B2 (en) 2006-06-09 2009-12-15 Tekelec Methods, systems, and computer program products for managing congestion in a multi-layer telecommunications signaling network protocol stack
US8208930B2 (en) 2006-06-21 2012-06-26 Hewlett-Packard Development Company, L. P. Message routing in a telecommunication system
US7797406B2 (en) 2006-07-27 2010-09-14 Cisco Technology, Inc. Applying quality of service to application messages in network elements based on roles and status
US7961685B2 (en) * 2006-07-28 2011-06-14 Samsung Electronics Co., Ltd Method and system for performing handoff for mobile station in a mobile communication system using proxy mobile IP
US7929419B2 (en) 2006-08-04 2011-04-19 Tekelec Methods, systems, and computer program products for inhibiting message traffic to an unavailable terminating SIP server
US7676702B2 (en) * 2006-08-14 2010-03-09 International Business Machines Corporation Preemptive data protection for copy services in storage systems and applications
US8040850B2 (en) 2006-08-21 2011-10-18 Qualcomm Incorporated Advanced internet protocol with flash-OFDM methods and systems
US7971303B2 (en) * 2006-10-20 2011-07-05 Shiloh Industries, Inc. Scraper tool for removing material from a surface of a metal work piece
WO2008049455A1 (en) 2006-10-23 2008-05-02 Telefonaktiebolaget Lm Ericsson (Publ) Methods and apparatuses for transporting signalling connectivity status information relating to the signalling connection between a terminal and p-cscf in ims
JP4459948B2 (ja) * 2006-12-11 2010-04-28 本田技研工業株式会社 車両用シート
US20080144602A1 (en) 2006-12-14 2008-06-19 Nortel Networks Limited Providing sip interworking in a next generation network
US8457041B2 (en) 2006-12-31 2013-06-04 Qualcomm Incorporated Methods and apparatus for use in a communication system
US8412192B2 (en) 2007-01-08 2013-04-02 Research In Motion Limited Apparatus, and associated method, for providing an instance identifier to a network database node of a mobile network
WO2008087633A2 (en) 2007-01-17 2008-07-24 Traffix Communication Systems Ltd. Method for statistics based performance optimization of regenerated code
EP2127409A1 (en) * 2007-01-18 2009-12-02 Tekelec Routing a call from a 2g network to a dual-mode 2g/session initiation protocol (sip) device
US7688725B2 (en) * 2007-02-07 2010-03-30 King Fahd University Of Petroleum & Minerals Content-aware congestion control system
CN101247321B (zh) * 2007-02-14 2012-07-04 华为技术有限公司 在基于直径协议的网络中进行路由诊断的方法、装置及系统
CN101272256B (zh) 2007-03-23 2011-07-06 华为技术有限公司 业务处理方法和系统、策略控制和计费规则功能实体
WO2008126210A1 (ja) * 2007-03-27 2008-10-23 Fujitsu Limited 通信経路選択プログラム、通信経路選択方法および通信経路選択装置
EP2135404B1 (de) * 2007-04-10 2014-04-02 Unify GmbH & Co. KG Verfahren zum betreiben eines nach art des mesh, insbesondere gemäss dem standard ieee 802.11s, aus einer vielzahl von netzwerkknoten gebildeten netzwerks
US8595616B2 (en) 2007-05-31 2013-11-26 Bank Of America Corporation Data conversion environment
WO2008144927A1 (en) * 2007-06-01 2008-12-04 Nortel Networks Limited Distributed connection establishment and restoration
US7996541B2 (en) 2007-06-15 2011-08-09 Tekelec Methods, systems, and computer program products for identifying a serving home subscriber server (HSS) in a communications network
US9043451B2 (en) * 2007-07-31 2015-05-26 Tekelec, Inc. Methods, systems, and computer readable media for managing the flow of signaling traffic entering a signaling system 7 (SS7) based network
WO2009018418A2 (en) 2007-07-31 2009-02-05 Tekelec Systems, methods, and computer program products for distributing application or higher layer communications network signaling entity operational status information among session initiation protocol (sip) entities
US8201219B2 (en) * 2007-09-24 2012-06-12 Bridgewater Systems Corp. Systems and methods for server load balancing using authentication, authorization, and accounting protocols
US8155128B2 (en) * 2007-09-26 2012-04-10 Alcatel Lucent Method and apparatus for establishing and managing diameter associations
CN101136943B (zh) * 2007-10-18 2011-06-22 中兴通讯股份有限公司 一种实现扩展Diameter协议应用的系统及方法
CN101150512B (zh) * 2007-10-23 2011-05-25 中兴通讯股份有限公司 实现通信链路负载均衡的方法
EP2220841B1 (en) 2007-11-01 2011-09-28 Telefonaktiebolaget LM Ericsson (publ) Method and system for correlating aaa sessions
US7855982B2 (en) 2007-11-19 2010-12-21 Rajesh Ramankutty Providing services to packet flows in a network
US8468267B2 (en) 2007-12-01 2013-06-18 Alcatel Lucent IMS diameter router with load balancing
US8359015B2 (en) * 2007-12-27 2013-01-22 Alcatel Lucent Method of providing a call completion service to a not registered or not available user in a telecommunication network
US8606901B2 (en) 2008-01-30 2013-12-10 At&T Intellectual Property I, L. P. Facilitating deployment of new application services in a next generation network
CN101252788B (zh) 2008-04-11 2011-10-19 北京首信科技股份有限公司 支持RADIUS协议的Diameter-AAA服务器的工作方法
US8175575B2 (en) 2008-04-16 2012-05-08 Alcatel Lucent Online charging for roaming users in a proxy online charging system of a visited network
US9749404B2 (en) * 2008-04-17 2017-08-29 Radware, Ltd. Method and system for load balancing over a cluster of authentication, authorization and accounting (AAA) servers
US20110035413A1 (en) 2008-04-18 2011-02-10 Thierry Bessis Diameter bus communications between processing nodes of a network element
CN102090042A (zh) 2008-05-01 2011-06-08 阿尔卡特朗讯美国公司 Diameter服务器的消息限制
CN101582835A (zh) 2008-05-13 2009-11-18 华为技术有限公司 一种设备能力交互的方法、系统和装置
US8175975B2 (en) 2008-08-18 2012-05-08 Alcatel Lucent IMS device operable for financial transaction authorization and ID cards display
DE102008048872A1 (de) * 2008-09-25 2010-04-08 Siemens Ag Österreich Verfahren und Einrichtung zur bidirektionalen Adressumsetzung in SIP-gesteuerten Datenströmen zwischen IPv4- und IPv6-Datenendgeräten
US20100135287A1 (en) 2008-12-02 2010-06-03 Hosain Akram M Process for prioritized end-to-end secure data protection
CN101494608B (zh) * 2009-03-11 2011-09-14 杭州华三通信技术有限公司 一种设置多协议标签交换报文优先级的方法及设备
US20100251330A1 (en) * 2009-03-12 2010-09-30 Kroeselberg Dirk Optimized relaying of secure network entry of small base stations and access points
US7944924B2 (en) 2009-04-16 2011-05-17 Alcatel-Lucent Canada Inc. Handling of received implicit null packets
US8737953B2 (en) 2009-05-27 2014-05-27 Alcatel Lucent Fault-resilient method of generating complete correlated IMS charging data records
CN101588606B (zh) 2009-06-11 2011-07-13 中兴通讯股份有限公司 一种不断链进行能力协商的方法、系统及相关装置
US8750126B2 (en) * 2009-10-16 2014-06-10 Tekelec, Inc. Methods, systems, and computer readable media for multi-interface monitoring and correlation of diameter signaling information
EP3264686B1 (en) 2009-10-16 2018-12-12 Tekelec, Inc. Methods, systems, and computer readable media for providing diameter signaling router with integrated monitoring and/or firewall functionality
US8260930B2 (en) * 2009-12-07 2012-09-04 At&T Intellectual Property I, L.P. Systems, methods and computer readable media for reporting availability status of resources associated with a network
EP2534794B1 (en) 2010-02-12 2019-03-27 Tekelec, Inc. Methods, systems, and computer readable media for providing peer routing at a diameter node
CN102859944B (zh) 2010-02-12 2016-05-25 泰克莱克股份有限公司 用于在diameter节点处提供本地应用路由的方法和设备
US9917700B2 (en) * 2010-03-15 2018-03-13 Tekelec, Inc. Systems, methods, and computer readable media for policy enforcement correlation
US20110225280A1 (en) 2010-03-15 2011-09-15 Mark Delsesto Methods, systems, and computer readable media for communicating policy information between a policy charging and rules function and a service node
US9094819B2 (en) * 2010-06-06 2015-07-28 Tekelec, Inc. Methods, systems, and computer readable media for obscuring diameter node information in a communication network
US8566474B2 (en) 2010-06-15 2013-10-22 Tekelec, Inc. Methods, systems, and computer readable media for providing dynamic origination-based routing key registration in a diameter network
US9071512B2 (en) 2010-08-06 2015-06-30 Tekelec, Inc. Methods, systems, and computer readable media for distributing diameter network management information
CA2716544C (en) 2010-10-08 2014-05-20 Traffix Communication Systems Ltd. Method and system for providing network services
US8824370B2 (en) * 2010-12-16 2014-09-02 Openet Telecom Ltd. Methods, systems and devices for dynamic context-based routing
JP5732550B2 (ja) 2011-03-03 2015-06-10 テケレック・インコーポレイテッドTekelec, Inc. ダイアメータシグナリングメッセージを強化するための方法、システム、およびコンピュータ可読媒体
US9106769B2 (en) * 2011-08-10 2015-08-11 Tekelec, Inc. Methods, systems, and computer readable media for congestion management in a diameter signaling network
EP2887617B1 (en) 2012-06-11 2016-05-25 Tekelec, Inc. Methods, systems, and computer readable media for routing diameter messages at a diameter signaling router
US8787382B2 (en) * 2012-06-28 2014-07-22 Alcatel Lucent Per-peer request delivery timeouts
EP2716544B1 (en) 2012-10-03 2020-04-08 Airbus Operations S.L. Horizontal airfoil tip fairing

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101151861A (zh) * 2005-03-29 2008-03-26 松下电器产业株式会社 采用上下文转移管理器的域间上下文转移
US20090185494A1 (en) * 2006-12-27 2009-07-23 Li Jijun Redirector, relay, system for configuring route information and method for updating route information

Also Published As

Publication number Publication date
CN104883305B (zh) 2018-04-03
IL221425A (en) 2016-09-29
US20130346549A1 (en) 2013-12-26
US8527598B2 (en) 2013-09-03
CN102845027B (zh) 2016-05-25
US20110199906A1 (en) 2011-08-18
EP2534796B1 (en) 2016-04-06
WO2011100626A3 (en) 2011-12-29
IL221425A0 (en) 2012-10-31
IL221424A0 (en) 2012-10-31
US20110200054A1 (en) 2011-08-18
WO2011100594A3 (en) 2011-12-15
US8995256B2 (en) 2015-03-31
US8554928B2 (en) 2013-10-08
EP2534792A4 (en) 2014-01-01
EP2534795B1 (en) 2018-10-31
US8478828B2 (en) 2013-07-02
EP2534792B1 (en) 2018-07-25
WO2011100600A2 (en) 2011-08-18
CN102754409B (zh) 2015-07-29
WO2011100594A2 (en) 2011-08-18
US20110202612A1 (en) 2011-08-18
WO2011100621A3 (en) 2011-12-22
WO2011100587A3 (en) 2011-12-15
US20140074975A1 (en) 2014-03-13
US8498202B2 (en) 2013-07-30
US20110202613A1 (en) 2011-08-18
US8799391B2 (en) 2014-08-05
EP2534793A4 (en) 2014-01-08
EP2534796A2 (en) 2012-12-19
US8532110B2 (en) 2013-09-10
WO2011100629A3 (en) 2011-12-22
WO2011100615A2 (en) 2011-08-18
CN102812671A (zh) 2012-12-05
CN102845026B (zh) 2016-06-29
US8996636B2 (en) 2015-03-31
CN104883305A (zh) 2015-09-02
WO2011100609A3 (en) 2011-12-22
WO2011100612A2 (en) 2011-08-18
US8504630B2 (en) 2013-08-06
EP2534790A2 (en) 2012-12-19
EP2534811A4 (en) 2014-02-19
CN102859944A (zh) 2013-01-02
EP2507972A4 (en) 2016-01-13
WO2011100610A2 (en) 2011-08-18
WO2011100630A3 (en) 2011-12-22
EP2534793A2 (en) 2012-12-19
IN2012CN07527A (zh) 2015-08-07
US8601073B2 (en) 2013-12-03
CN102845027A (zh) 2012-12-26
CN102754409A (zh) 2012-10-24
WO2011100610A3 (en) 2011-12-22
US20110202677A1 (en) 2011-08-18
US8644324B2 (en) 2014-02-04
EP2507972B1 (en) 2018-12-05
US9088478B2 (en) 2015-07-21
IN2012CN06919A (zh) 2015-07-31
WO2011100621A2 (en) 2011-08-18
CN102859944B (zh) 2016-05-25
WO2011100630A2 (en) 2011-08-18
EP2534790B1 (en) 2016-04-27
US20110200047A1 (en) 2011-08-18
US20110202604A1 (en) 2011-08-18
EP2507972A2 (en) 2012-10-10
EP2534793B1 (en) 2018-01-17
US20110202614A1 (en) 2011-08-18
WO2011100600A3 (en) 2011-12-15
EP2534792A2 (en) 2012-12-19
EP2534795A4 (en) 2016-11-02
US20110202684A1 (en) 2011-08-18
WO2011100615A3 (en) 2012-01-05
WO2011100609A2 (en) 2011-08-18
WO2011100626A2 (en) 2011-08-18
WO2011100629A2 (en) 2011-08-18
EP2534811B1 (en) 2018-08-08
IN2012CN06917A (zh) 2015-05-29
EP2534795A2 (en) 2012-12-19
CN102812671B (zh) 2015-06-17
CN102792660B (zh) 2015-11-25
WO2011100587A2 (en) 2011-08-18
US20140226495A1 (en) 2014-08-14
EP2534811A2 (en) 2012-12-19
IN2012CN07525A (zh) 2015-05-29
CN102893556B (zh) 2016-08-03
WO2011100606A3 (en) 2011-12-22
WO2011100612A3 (en) 2012-01-05
IL221424A (en) 2016-03-31
US20110199895A1 (en) 2011-08-18
WO2011100606A2 (en) 2011-08-18
US8483233B2 (en) 2013-07-09
US20110200053A1 (en) 2011-08-18
US8792329B2 (en) 2014-07-29
CN102893556A (zh) 2013-01-23
IN2012CN07526A (zh) 2015-07-31
EP2534796A4 (en) 2015-07-29
CN102845026A (zh) 2012-12-26
EP2534790A4 (en) 2015-07-29

Similar Documents

Publication Publication Date Title
CN102792660A (zh) 用于直径网络管理的方法、系统和计算机可读介质
JP3676989B2 (ja) 新たに規定されたカスタマーネットワークルートの通知を検証する方法
CN102656845A (zh) 用于向直径信令路由器提供集成的监控和/或防火墙功能的方法、系统和计算机可读介质
CN110352604A (zh) 用于提供服务能力暴露功能(scef)作为云服务的方法、系统和计算机可读介质
US20130304937A1 (en) Information centric network system including network path computation device, content request node, and relay node and method of computing network path using information centric network
EP2764658B1 (en) Method for using intelligent router in charging system and apparatus associated therewith
WO2014090826A1 (en) Method, system and a diameter agent node to provide communication in a diameter based protocol
US10103955B2 (en) Methods, systems, and computer readable media for transmitting diameter peer status information
McMurry et al. Diameter overload control requirements
Tschofenig Diameter Maintenance and Extensions (DIME) L. Morand, Ed. Internet-Draft Orange Labs Intended status: Best Current Practice V. Fajardo Expires: March 27, 2015 Fluke Networks
El-Zawawy History-Aware Load Balanced Routing Protocol in Delay Tolerant Networks
McMurry et al. RFC 7068: Diameter Overload Control Requirements

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant