CN102812671B - 用于进行diameter消息处理器间路由的方法、系统和计算机可读介质 - Google Patents

用于进行diameter消息处理器间路由的方法、系统和计算机可读介质 Download PDF

Info

Publication number
CN102812671B
CN102812671B CN201180013681.XA CN201180013681A CN102812671B CN 102812671 B CN102812671 B CN 102812671B CN 201180013681 A CN201180013681 A CN 201180013681A CN 102812671 B CN102812671 B CN 102812671B
Authority
CN
China
Prior art keywords
diameter
diameter message
message processor
message
node
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201180013681.XA
Other languages
English (en)
Other versions
CN102812671A (zh
Inventor
D·E·华莱士
M·E·卡诺德
D·M·斯普拉格
J·A·克雷格
K·K·卡玛卡
M·托马尔
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tekelec Global Inc
Original Assignee
Tekelec Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tekelec Inc filed Critical Tekelec Inc
Priority to CN201510317392.9A priority Critical patent/CN104883305B/zh
Publication of CN102812671A publication Critical patent/CN102812671A/zh
Application granted granted Critical
Publication of CN102812671B publication Critical patent/CN102812671B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/02Topology update or discovery
    • H04L45/028Dynamic adaptation of the update intervals, e.g. event-triggered updates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0892Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/302Route determination based on requested QoS
    • H04L45/304Route determination for signalling traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/34Source routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/08Protocols for interworking; Protocol conversion
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/0805Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters by checking availability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/28Routing or path finding of packets in data switching networks using route fault recovery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/60Router architectures

Abstract

根据一个方面,本文描述的本发明主题包括一种用于对Diameter消息进行路由的方法。该方法包括Diameter信令路由器(DSR)处出现的步骤,所述DSR包括多个Diameter消息处理器。所述方法还包括由所述多个Diameter消息处理器中的第一Diameter消息处理器从第一Diameter节点接收Diameter消息,其中,所述Diameter消息是经由第一Diameter连接来接收的。所述方法还包括由所述多个Diameter消息处理器中的所述第一Diameter消息处理器确定针对所述Diameter消息的下一跳Diameter节点。所述方法还包括由所述多个Diameter消息处理器中的所述第一Diameter消息处理器向所述多个Diameter消息处理器中的第二Diameter消息处理器传送所述Diameter消息。所述方法还包括由所述第二Diameter消息处理器向所述下一跳Diameter节点传送所述Diameter消息,其中,所述Diameter消息是经由第二Diameter连接来传送的。

Description

用于进行DIAMETER消息处理器间路由的方法、系统和计算机可读介质
要求优先权
本申请要求保护于2010年2月12日提交的、序列号为61/304,310的美国临时专利申请的权益,并且该临时专利申请的公开内容以引用方式全部并入本文。
以引用方式进行并入的声明
下面于2011年2月11日提交的、共同拥有的且同待决的美国专利申请中的每一者的公开内容都以引用方式全部并入本文:
代理人案号为1322/399/3的“用于基于源对等体容量的Diameter负载共享的方法、系统和计算机可读介质”(尚未分配序列号);
代理人案号为1322/399/4的“用于消息处理器间状态共享的方法、系统和计算机可读介质”(尚未分配序列号);
代理人案号为1322/399/5的“用于在Diameter节点处提供优先级路由的方法、系统和计算机可读介质”(尚未分配序列号);
代理人案号为1322/399/6/2的“用于在Diameter节点处提供对等体路由的方法、系统和计算机可读介质”(尚未分配序列号);
代理人案号为1322/399/7的“用于在Diameter节点处提供起源路由的方法、系统和计算机可读介质”(尚未分配序列号);
代理人案号为1322/399/8的“用于在Diameter节点处提供本地应用路由的方法、系统和计算机可读介质”(尚未分配序列号);
代理人案号为1322/399/9的“用于对Diameter请求消息进行基于回答的路由的方法、系统和计算机可读介质”(尚未分配序列号);
代理人案号为1322/399/10的“用于在Diameter信令路由器(DSR)处执行基于Diameter回答消息的网络管理的方法、系统和计算机可读介质”(尚未分配序列号);
代理人案号为1322/399/11的“用于对Diameter信令信息进行多接口监测与相关的方法、系统和计算机可读介质”(尚未分配序列号);
代理人案号为1322/399/12的“用于Diameter协议协调的方法、系统和计算机可读介质”(尚未分配序列号);
代理人案号为1322/399/13的“用于Diameter网络管理的方法、系统和计算机可读介质”(尚未分配序列号);
代理人案号为1322/399/14的“用于Diameter应用环路预防的方法、系统和计算机可读介质”(尚未分配序列号)。
技术领域
本文描述的本发明主题涉及进行Diameter消息处理器间路由(inter-Diameter-message processor routing)。具体地说,本发明主题涉及用于进行Diameter消息处理器间路由的方法、系统和计算机可读介质。
背景技术
Diameter协议是下一代认证、授权和记账(AAA)协议。在IETF RFC3588中定义了Diameter基础协议,其公开内容通过引用的方式全部并入本文。在因特网多媒体子系统(IMS)架构内共同使用的,Diameter协议是根据远程认证拨号用户服务(RADIUS)协议得来的。历史上,RADIUS协议由因特网服务供应商(ISP)用以提供ISP的接入服务器与安全场所之间的安全通信信道,其中在该安全场所(例如,轻量级目录访问协议(LDAP)服务器)中存储了用户证书信息。虽然RADIUS协议提供了标准AAA交换协议,但是新技术与应用的涌现使得能够满足不断改变的需求的协议的发展成为必需。Diameter旨在扩展RADIUS的标准方法,同时提供扩大的功能并保持对未来的发展是开放的。
上面提到的Diameter RFC没有规定用于Diameter路由节点或处理节点的结构。同样地,所述标准也没有规定用于当Diameter单元包括分布式结构时进行消息处理器间路由的方法。因此,需要用于进行Diameter消息处理器间路由的方法、系统和计算机可读介质。
发明内容
根据一个方面,本文描述的本发明主题包括一种用于对Diameter消息进行路由的方法。该方法包括Diameter信令路由器(DSR)处出现的步骤,所述DSR包括多个Diameter消息处理器。所述方法包括由所述多个Diameter消息处理器中的第一Diameter消息处理器从第一Diameter节点接收Diameter消息,其中,所述Diameter消息是经由第一Diameter连接来接收的。所述方法还包括由所述多个Diameter消息处理器中的所述第一Diameter消息处理器确定针对所述Diameter消息的下一跳Diameter节点。所述方法还包括由所述第一Diameter消息处理器向所述多个Diameter消息处理器中的第二Diameter消息处理器传送所述Diameter消息。所述方法还包括由所述第二Diameter消息处理器向所述下一跳Diameter节点传送所述Diameter消息,其中,所述Diameter消息是经由第二Diameter连接来传送的。
根据另一个方面,本文描述的本发明主题包括一种用于对Diameter消息进行路由的系统。该系统包括Diameter信令路由器。Diameter信令路由器包括第一和第二Diameter消息处理器。所述第一Diameter消息处理器配置为:从第一Diameter节点经由第一Diameter连接接收Diameter消息;确定针对所述Diameter消息的下一跳Diameter节点;以及向所述第二Diameter消息处理器传送所述Diameter消息。所述第二Diameter消息处理器配置为经由第二Diameter连接向所述下一跳Diameter节点传送所述Diameter消息。
根据另一个方面,本文描述的本发明主题包括一种用于对Diameter消息进行路由的系统。该系统包括第一Diameter节点和第二Diameter节点。该系统还包括DSR,其中所述DSR对所述第一Diameter节点表现为具有第一Diameter标识的Diameter对等体,所述DSR对所述第二Diameter节点表现为具有第二Diameter标识的Diameter对等体,所述第一Diameter标识和所述第二Diameter标识互不相同。
如本文使用地,术语“节点”指代物理计算平台,其包括一个或多个处理器与存储器。
本文描述的本发明主题可以实现为与硬件和/或固件组合的软件。例如,本文描述的本发明主题可以实现成由一个或多个处理器执行的软件。在一个示例性实现方案中,本文描述的本发明主题可以使用其上存储有计算机可执行指令的非暂时性计算机可读介质来实现,该计算机可执行指令当由计算机的处理器执行时控制该计算机以执行步骤。适于实现本文描述的本发明主题的示例性计算机可读介质包括非暂时性计算接可读介质,诸如磁盘存储设备、芯片存储设备、可编程逻辑设备以及专用集成电路。另外,实现了本文描述的本发明主题的计算机可读介质可以位于单个设备或计算平台上,或者可以分布在多个设备或计算平台之间。
附图说明
现在将参照如下附图来详述本文描述的本发明主题:
图1是示出了Diameter联网环境的网络示意图,该Diameter联网环境实现了用于在Diameter节点间对Diameter消息进行路由的Diameter中继节点;
图2是示出了在Diameter联网环境中对Diameter消息进行路由的消息流程图,该Diameter联网环境实现了用于在Diameter节点间对Diameter消息进行路由的Diameter中继节点;
图3是示出了根据本文描述的本发明主题的一个实施例、包括Diameter信令路由器(DSR)的示例性网络的网络示意图,该DSR包括多个Diameter消息处理器(MP),这多个MP利用在每个MP处存储的公共路由信息以对Diameter消息进行路由;
图4是示出了根据本文描述的本发明主题的一个实施例、包括DSR的示例性网络的网络示意图,该DSR包括多个MP,这多个MP利用在共享式贮存器中存储的公共路由信息以对Diameter消息进行路由;
图5是更详细地示出了用于根据本文描述的本发明主题的一个实施例,对Diameter消息进行路由的示例性MP的网络示意图;
图6是示出了用于根据本文描述的本发明主题的一个实施例,使用非Diameter协议在Diameter消息处理器之间对Diameter消息进行路由的示例性MP间消息格式的网络示意图;
图7是示出了根据本文描述的本发明主题的一个实施例,对Diameter消息进行路由的消息流程图;
图8示出了用于根据本文描述的本发明主题的一个实施例,对Diameter消息进行路由的示例性对等体路由表(PRT);
图9示出了用于根据本文描述的本发明主题的一个实施例,对Diameter消息进行路由的示例性路线清单表(RLT);
图10示出了列出与根据本文描述的本发明主题的一个实施例,对Diameter消息进行路由相关联的益处的表;
图11是示出了用于根据本文描述的本发明主题的一个实施例,对Diameter消息进行路由的示例性过程的流程图;以及
图12是示出了根据本文描述的本发明主题的一个实施例、包括DSR的示例性网络的网络示意图,从不同的Diameter对等体节点的角度,该DSR表现为具有不同的Diameter标识。
具体实施方式
提供了用于Diameter消息处理器间路由的方法、系统和计算机可读介质。
通常,可以利用Diameter路由代理来对Diameter消息进行路由。Diameter路由代理可以将Diameter消息从网络单元路由到Diameter消息的恰当Diameter域和目的地。另外,Diameter路由代理可以提供中继、proxy、重定向以及翻译服务。图1是示出了Diameter联网环境的网络示意图,该Diameter联网环境实现了用于在Diameter节点间对Diameter消息进行路由的Diameter中继节点。参照图1,网络100可以包括Diameter对等体节点102和104。网络100还可以包括Diameter中继节点106、108、110和112。Diameter中继节点106、108、110和112可以分别利用在不同的对等体路由表114、116、118和120中存储的不同的路由信息。对等体路由表114、116、118和120可以规定针对给定目的地Diameter节点的“下一跳”Diameter节点。例如,如果旨在发往Diameter对等体节点“B”的Diameter消息到达Diameter中继节点106,那么PRT 114将“下一跳”Diameter节点规定为Diameter中继节点112。同样,如果旨在发往Diameter对等体节点“B”的Diameter消息到达Diameter中继节点112,那么PRT 120将“下一跳”Diameter节点规定为Diameter对等体节点104(即,Diameter消息的目的地)。
图2是示出了在Diameter联网环境中对Diameter消息进行路由的消息流程图,该Diameter联网环境实现了用于在Diameter节点间对Diameter消息进行路由的Diameter中继节点。参照图2,在步骤1处,Diameter对等体节点A 102可以向Diameter中继节点106发送旨在发往Diameter对等体节点B 104的Diameter协议请求消息。Diameter中继节点106可以通过利用在PRT 114中存储的路由信息来执行Diameter路由查找。在PRT 114中存储的路由信息规定了旨在发往Diameter对等体节点B 104的Diameter消息具有为Diameter中继节点112的下一跳Diameter节点。在步骤2处,Diameter中继节点106可以向Diameter中继节点112发送旨在发往Diameter对等体节点B 104的Diameter协议请求消息。Diameter中继节点112可以通过利用在PRT 120中存储的路由信息来执行Diameter路由查找。在PRT120中存储的路由信息规定了旨在发往Diameter对等体节点B 104的Diameter消息具有为Diameter对等体节点104的下一跳Diameter节点(即,Diameter协议请求消息的目的地)。
如图1和2所示,为了使旨在发往Diameter对等体节点“B”的Diameter协议消息通过Diameter联网环境100从Diameter对等体节点“A”102行进到Diameter对等体节点“B”104,需要如下三“跳”:(1)从Diameter对等体节点102到Diameter中继节点106;(2)从Diameter中继节点106到Diameter中继节点112;以及(3)从Diameter中继节点112到Diameter对等体节点104。需要着重指出地,不但需要三跳,而且还必须通过如下执行两次Diameter路由查找:(1)在Diameter中继节点106处使用PRT 114;以及(2)在Diameter中继节点112处使用PRT 120。显著的开销是与Diameter路由查找相关联的,并会导致受限的吞吐、每秒事务速率以及放缩性。
图1和2是不认可的现有技术。更确切地,图1和2示出了一种用于执行Diameter路由的方法以及在以此方法执行Diameter路由时的缺点。
图3是示出了根据本文描述的本发明主题的一个实施例、包括DSR的示例性网络的网络示意图,该DSR包括多个Diameter MP,这多个DiameterMP利用在每个MP处存储的公共路由信息以对Diameter消息进行路由。参照图3,网络300包括Diameter对等体节点“A”302和Diameter对等体节点“B”304。网络300还可以包括DSR 306。
DSR 306可以是用于在Diameter节点之间对Diameter信令消息进行路由或中继的任何适当实体。例如,DSR 306可以是长期演进(LTE)信令路由器、LTE Diameter信令路由器、Diameter信令代理、Diameter proxy代理、Diameter中继代理、Diameter路由代理、Diameter翻译代理或者Diameter重定向代理。DSR 306可以包括用于处理各种消息的功能。在一个实施例中,DSR 306可以经由一个或多个第三代合作伙伴计划(3GPP)LTE通信接口与各种Diameter节点进行通信。在另一个实施例中,DSR 306可以经由一个或多个其它(例如,非LTE)通信接口与各种Diameter节点进行通信。例如,DSR 306可以通过使用IMS相关的接口来与诸如呼叫会话控制功能体(CSCF)之类的因特网协议(IP)多媒体子系统(IMS)节点进行通信。
DSR可以包括多个Diameter MP。例如,DSR 306包括Diameter MP 308、310、312和314。Diameter MP可以配置为具有一个或多个Diameter应用。Diameter MP可以是分布式计算平台的不同消息处理模块、基于刀片的分布式计算平台的计算刀片、与单核计算设备或多核计算设备相关联的处理核心单元、或者实例化在单物理消息处理/计算设备上的虚拟节点。DiameterMP可以利用Diameter协议以将Diameter消息路由到外部的Diameter对等体节点。
DSR 306可以包括分布式计算平台的多个不同消息处理模块、基于刀片的分布式计算平台的多个计算刀片、与单核计算设备或多核计算设备相关联的多个处理核心单元、或者实例化在单物理消息处理/计算设备上的多个虚拟节点。于是,DSR 306的一个实施例可以位于单个不同的地理场所,并经由内部的通信网络进行通信。在其它实施例中,DSR 306可以包括位于地理上分散的场所的多个单元,并经由外部的通信网络进行通信。
Diameter MP可以与单个Diameter标识相关联。例如,Diameter MP 308和Diameter MP 314可以与单个Diameter标识“X”相关联,并且从Diameter对等体节点“A”302的角度来看且从Diameter对等体节点“B”304的角度来看,可以表现为具有Diameter标识“X”的单个Diameter实体。在该实施例中,从Diameter对等体节点“A”302的角度来看且从Diameter对等体节点“B”304的角度来看,DSR 306也可以表现为具有Diameter标识“X”的单个Diameter实体。在另一个实施例中,Diameter MP可以与不同的Diameter标识相关联。例如,Diameter MP 308可以与Diameter标识“X”相关联,Diameter MP 314可以与Diameter标识“Y”相关联。在该实施例中,Diameter MP 308和314可以表现为分别具有Diameter标识“X”和“Y”的单个Diameter实体,而DSR 306可以表现为具有多个Diameter标识的单个Diameter实体。例如,从Diameter对等体节点“A”302的角度看,DSR306可以具有Diameter标识“X”,而从Diameter对等体节点“B”304的角度看,DSR 306可以具有Diameter标识“Y”。
在一个实施例中,Diameter MP可以利用在每个Diameter MP处存储的相同路由信息的副本。例如,Diameter MP 308、310、312和314可以分别利用在PRT和/或RLT 316、318、320和322中存储的相同路由信息的副本。根据本文描述的本发明主题的一个实施例,Diameter MP可以使用PRT和/或RLT以用于进行MP间路由。例如,Diameter MP 308可以利用PRT/RLT316以将从Diameter对等体节点“A”302接收的且旨在发往Diameter对等体节点“B”304的Diameter消息路由到如由PRT/RLT 316所标识的出口Diameter MP 314。此外,由于PRT/RLT 316还标识了下一跳Diameter对等节点“B”304以及在Diameter MP 314与Diameter对等体节点“B”304之间存在的出口连接ID“Conn_12”,因此可以不需在Diameter MP 314处进行后续的Diameter查找。在另一个实施例中,Diameter MP可以利用在共享式贮存器中存储的公共路由信息。
图4是示出了根据本文描述的本发明主题的一个实施例、包括DSR的示例性网络的网络示意图,该DSR包括多个MP,这多个MP利用在共享式贮存器中存储的公共路由信息以对Diameter消息进行路由。单元400、402、404、406、408、410、412和414与其在图3中相应的对等体300、302、304、306、308、310、312和314是基本相同的,并因此这里不再对其描述进行重复。参照图4,Diameter MP可以利用在共享的PRT和/或共享的RLT中存储的公共路由信息。例如,Diameter MP 408、410、412和414可以利用在PRT/RLT表416中存储的公共路由信息。如在上面的例子中,Diameter MP 408可以利用PRT/RLT 416以将从Diameter对等体节点“A”402接收的且旨在发往Diameter对等体节点“B”404的Diameter消息路由到如由PRT/RLT 416所标识的出口Diameter MP 414。此外,由于PRT/RLT416还标识了下一跳Diameter对等节点“B”404以及在Diameter MP 414与Diameter对等体节点“B”404之间存在的出口连接ID“Conn_12”,因此可以不需在Diameter MP 414处进行后续的Diameter查找。
图5是更详细地示出了用于根据本文描述的本发明主题的一个实施例,对Diameter消息进行路由的示例性MP的网络示意图。参照图5,Diameter对等体节点“A”402可以经由Diameter协议连接500与Diameter MP 408进行通信,Diameter协议连接500利用Diameter协议/栈路由模块502,Diameter对等体节点“B”404可以经由Diameter协议连接504与DiameterMP 414进行通信,Diameter协议连接504利用Diameter协议/栈路由模块506。根据本文描述的本发明主题的一个实施例,Diameter MP可以经由非Diameter协议连接在DSR内进行通信。例如,Diameter MP 408和414可以分别利用非Diameter协议栈/路由模块510和512,以经由非Diameter协议连接508进行通信。
根据本文描述的本发明主题的一个实施例,Diameter MP可以通过使用非Diameter协议来在Diameter MP之间对Diameter消息进行路由。使用非Diameter协议对Diameter消息进行路由可以由于如下方面而是有益的:减少了针对连接(例如,Diameter MP 408与414之间的连接508)所需的开销。另外,使用非Diameter协议对Diameter消息进行路由可以减少Diameter消息从Diameter对等体节点“A”402传到Diameter对等体节点“B”404所需要的Diameter栈/路由查找的次数。例如,Diameter协议栈/路由模块502可以用于由Diameter MP 408从Diameter对等体节点“A”402接收的且旨在发往Diameter对等体节点“B”404的Diameter消息。Diameter栈/路由模块502可以识别下一跳Diameter对等体节点“B”404,并且还可以识别用于在DSR 406中传播消息的非Diameter协议路线。Diameter MP 408和414可以利用非Diameter协议栈路由模块510和512以通过非Diameter协议连接508将消息从Diameter MP 408路由到Diameter MP 414。此外,由于Diameter协议栈/路由模块502已经识别了Diameter对等体节点“B”404以及用于在DSR 406中传播消息的非Diameter协议路线,所以DiameterMP 414可以利用非Diameter协议栈/路由模块506以将消息路由到Diameter对等体节点“B”404,由此减少Diameter查找的总体次数。
使用非Diameter协议对Diameter消息进行路由可以使得Diameter对等体节点402和404能够根据Diameter协议经由DSR 406进行通信,而同时有助于DSR 406内的通信,而没有与Diameter连接的建立相关联的开销。
非Diameter协议栈/路由模块510可以在接收的消息中插入Diameter消息处理器标识符与Diameter连接标识符或者将这些标识符添加到消息中,然后将消息发送到Diameter消息处理器414。非Diameter协议栈/路由模块512可以接收消息,检查消息处理器标识符与连接标识符,确定出站Diameter路线查找是不需要的并确定消息应当经由在消息中标识的连接转发到下一跳Diameter节点414。在一个实施例中,所利用的非Diameter协议可以包括处理器间消息格式,后者包括原始Diameter PDU以及用于进行MP间路由的标签。图6是示出了用于根据本文描述的本发明主题的一个实施例,使用非Diameter协议对Diameter消息进行路由的示例性MP间消息的网络示意图。参照图6,DSR 406可以包括Diameter MP 408和414。根据本文描述的本发明主题的一个实施例,Diameter MP 408可以从外部Diameter对等体节点接收Diameter消息600。Diameter MP 408可以利用在PRT 416中存储的路由信息以确定Diameter消息旨在发往与Diameter MP414具有Diameter连接的Diameter对等体节点。Diameter MP 408可以生成非Diameter协议消息602,后者包括Diameter消息600的至少一部分604。在一个实施例中,非Diameter协议消息602可以封装Diameter消息600。非Diameter协议消息602可以包括MP间路由标签606。MP间路由标签606可以包括:例如与下一跳Diameter对等体节点具有Diameter连接的DiameterMP的标识/地址、和/或标识Diameter MP与下一跳Diameter对等体节点之间的用于消息的Diameter连接的信息。在所示出的例子中,非Diameter协议消息602包括的MP间路由标签606标识了Diameter MP 414以及Diameter MP 414与下一跳Diameter对等体节点之间的连接608。
根据本文描述的本发明主题的一个实施例,Diameter MP 408可以将非Diameter协议消息602路由到另一Diameter MP。例如,Diameter MP 408可以将非Diameter协议消息602路由到Diameter MP 414。Diameter MP 408可以将MP间路由标签606插入到或添加到Diameter消息600或者消息部分604中,然后将消息转发给Diameter MP 414。在一个实施例中,DiameterMP 414可以确定非Diameter协议消息602是来自DSR 406内的DiameterMP的。例如,Diameter MP 414可以通过检测MP间路由标签606的存在情况来确定非Diameter协议消息602是来自DSR 406内的Diameter MP的,或者Diameter MP 414可以基于在其上接收到非Diameter协议消息602的接口来确定非Diameter协议消息602是来自DSR 406内的Diameter MP的。Diameter MP 414可以利用MP间路由标签606以将原始Diameter消息600或其一部分路由到外部Diameter对等体节点。例如,Diameter MP 414可以生成第二Diameter消息610。Diameter消息610可以包含Diameter消息600的至少一部分604。Diameter MP 414可以经由连接608将Diameter消息610转发给外部Diameter对等体节点。
图7是示出了根据本文描述的本发明主题的一个实施例,对Diameter消息进行路由的消息流程图。参照图7,在步骤1处,Diameter对等体节点“A”402可以根据Diameter协议向Diameter对等体节点“B”404发送请求消息。包括Diameter MP 408与Diameter MP 414的DSR 406可以为Diameter对等体节点“A”402与Diameter对等体节点“B”404之间存在的通信路径提供服务。Diameter MP 408可以接收来自Diameter对等体节点A 402的Diameter请求消息,并生成包括所接收的Diameter请求消息中的至少一部分的非Diameter协议消息。在步骤2处,Diameter MP 408可以路由其生成的非Diameter协议消息到Diameter MP 414。Diameter MP 414可以生成包括第一Diameter消息中的至少一部分的第二Diameter消息。在步骤3处,Diameter MP 414可以向Diameter对等体节点“B”404转发第二Diameter消息。
图8与9示出了可以存储在对等体路由表与关联路线清单表中的示例性数据,根据本文描述的本发明主题的一个实施例,对等体路由表与关联路线清单表可以由DSR内的Diameter消息处理器用于对消息处理器间的Diameter信令消息进行路由。参照图8,对等体路由表800包括多个字段用以对Diameter信令消息进行路由。例如,查找可以基于在消息中存储的目的地主机、目的地域、应用标识符、源主机以及源域参数的组合来在入口消息处理器处执行的。应当注意,这些参数中的部分或全部可以在执行路线查找时使用。如果在路线表中查找的结果与条目中的一个条目匹配,那么将路线表中的动作字段用以确定要针对消息执行的动作。对等体路由表中的路线清单字段用以确定用以在路线清单表中执行查找的路线清单标识符。参照图9,路线清单表900包括可以经由从对等体路由表中确定的路线清单标识符访问的条目。从对等体路由表中确定的路线清单标识符可以匹配路线清单表900中的多个条目。优先级、权重与路线状态可以用以标识特定消息将采用的路线。例如,如果针对消息确定的路线清单是“BLUE_NW”,那么所选择的路线名字可以是“BLUE_PEER1”、“BLUE_PEER2”或“BLUE_PEER3”,这取决于消息的优先级、路线的状态以及向该特定路线分配的权重。
出口消息处理器标识符字段包含用以生成MP间状态标签的数据,MP间状态标签是在向出口消息处理器发送消息前添加到消息中的。表中的出口连接标识符字段还添加到MP间路由标签中,并由出口消息处理器用以识别出口Diameter连接。
图10示出了列出与根据本文描述的本发明主题的一个实施例,对Diameter消息进行路由相关联的益处的表。参照图10,表1000以图形将Diameter和非Diameter消息处理器(MP)到MP协议的使用进行比较和对比。Diameter和非Diameter MP到MP协议都是基于以太网/IP的。虽然Diameter和非Diameter MP到MP协议两者都是可靠的并且是面向连接的,但是对非Diameter MP到MP协议的使用不限于流控制传输协议(SCTP)或传输控制协议(TCP)。Diameter协议经由诸如与高开销相关联的因特网协议安全性(IPSEC)和传输层安全性(TLS)之类的基于标准的安全性协议提供安全性。相比而言,非Diameter MP到MP协议安全性是经由闭合/私有网络来提供的,且与低开销相关联。Diameter协议消息内容限于Diameter标准协议数据单元(PDU)格式。相比而言,非Diameter MP到MP协议可以包括Diameter标准PDU,且还可以包括额外的专有字段以用于最小化整个入口-出口路径上的处理开销、应对误差情况以及管理服务中的升级。Diameter协议采用一种路由策略,该路由策略在与高开销相关联的每个MP处采用Diameter路由,并且主要依赖于静态路由规则,该静态路由规则在出口路径不可用时导致不断的消息跃变。相比而言,非DiameterMP到MP协议采用一种路由策略,在该路由策略中通过使用专有消息内容将路由优化成最小化整个入口到出口路径上的开销(例如,通过避免出口节点执行另一Diameter路径查找的必要性),并且以专有MP间状态共享对静态路由规则进行补充以选择“可用的”出口路径。
图11是示出了用于根据本文描述的本发明主题的一个实施例,对Diameter消息进行路由的示例性过程的流程图。参照图11,在步骤1100处,第一Diameter MP经由第一Diameter连接接收来自第一Diameter节点的Diameter消息。例如,DSR内的入口消息处理器可以在Diameter连接上从入口消息处理器的Diameter对等体接收消息。在步骤1102处,第一DiameterMP确定针对Diameter消息的下一跳Diameter节点。例如,第一Diameter消息处理器可以在共享式或非共享式对等体路由表中执行查找以确定外部的下一跳Diameter节点以及DSR内用以达到下一跳Diameter节点的Diameter消息处理器。在步骤1104处,第一Diameter MP向第二Diameter MP传送Diameter消息。例如,第一MP可以将MP间状态标签添加到第一Diameter消息中,并将此具有标签的消息转发到出口Diameter MP。在步骤1106处,第二Diameter MP经由第二Diameter连接向下一跳Diameter节点传送Diameter消息。例如,第二Diameter MP可以使用MP间状态标签中的信息以将消息识别成是去往出口MP的,识别成不需要其它的路线查找,以及识别去往对等体的出站Diameter连接。
图12是示出了根据本文描述的本发明主题的一个实施例、包括DSR的示例性网络的网络示意图,从不同的Diameter对等体节点的角度来看,该DSR表现为具有不同的Diameter标识。参照图12,网络1200可以包括Diameter对等体节点“A”1202和Diameter对等体节点“B”1204。网络1200还可以包括DSR 1206。根据本文描述的本发明主题的一个实施例,DSR 1206可以对第一Diameter对等体节点表现为具有第一Diameter标识的第一Diameter节点,并对第二Diameter对等体节点表现为具有与第一Diameter标识不同的第二Diameter标识的第二Diameter节点。例如,DSR1206可以对Diameter对等体节点“A”1202表现为具有Diameter标识“X”的第一Diameter节点,并对Diameter对等体节点“B”1204表现为具有Diameter标识“Y”的第二Diameter节点。
将会理解,在不脱离本文描述的本发明主题的保护范围的基础上,可以改变本文描述的本发明主题的各种细节。此外,前面的描述仅是为了例示说明如由在后给出的权利要求书所限定的本文描述的本发明主题,而不是要对其做出限制。

Claims (20)

1.一种用于对Diameter消息进行路由的方法,该方法包括:
在包括多个Diameter消息处理器的Diameter信令路由器DSR处:
由所述多个Diameter消息处理器中的第一Diameter消息处理器从第一Diameter节点接收Diameter消息,其中,所述Diameter消息是经由第一Diameter连接来接收的;
由所述第一Diameter消息处理器确定针对所述Diameter消息的下一跳Diameter节点;
由所述第一Diameter消息处理器向所述多个Diameter消息处理器中的第二Diameter消息处理器传送所述Diameter消息;以及
由所述第二Diameter消息处理器向所述下一跳Diameter节点传送所述Diameter消息,其中,所述Diameter消息是经由第二Diameter连接来传送的,其中所述第一Diameter消息处理器在向所述第二Diameter消息处理器发送所述Diameter消息之前将消息处理器间路由标签标识符添加到所述Diameter消息中,并且其中所述第二Diameter消息处理器使用消息处理器间路由标签,以将所述Diameter消息识别成是去往所述第二Diameter消息处理器的并且识别成不需要其它的Diameter路由查找。
2.如权利要求1所述的方法,其中,所述第二Diameter消息处理器配置为基于所述第一Diameter消息处理器做出的确定结果传送所述Diameter消息。
3.如权利要求1所述的方法,其中,所述第一Diameter节点和所述下一跳Diameter节点分别是所述第一Diameter消息处理器和所述第二Diameter消息处理器的对等体,并通过使用所述第一Diameter连接和所述第二Diameter连接分别将所述第一Diameter消息处理器和第二Diameter消息处理器连接到所述第一Diameter节点和所述下一跳Diameter节点。
4.如权利要求1所述的方法,其中,所述第一Diameter消息处理器和所述第二Diameter消息处理器没有经由Diameter连接相互连接。
5.如权利要求1所述的方法,其中,所述第一Diameter消息处理器和所述第二Diameter消息处理器共享或访问公共Diameter对等体路由表。
6.如权利要求1所述的方法,所述第一Diameter消息处理器和所述第二Diameter消息处理器中的每一者都包括对等体路由表。
7.如权利要求1所述的方法,其中,所述第一Diameter消息处理器对所述第一Diameter节点表现为具有第一Diameter标识,所述第二Diameter消息处理器对所述下一跳Diameter节点表现为具有第二Diameter标识,所述第一Diameter标识与所述第二Diameter标识互不相同。
8.如权利要求1所述的方法,其中,所述第一Diameter消息处理器和所述第二Diameter消息处理器对所述第一Diameter节点和所述下一跳Diameter节点表现为具有单个Diameter标识的单个Diameter节点,所述单个Diameter标识与所述DSR相关联。
9.如权利要求1所述的方法,其中,所述多个Diameter消息处理器中的所述第一Diameter消息处理器和所述第二Diameter消息处理器中的至少一者包括如下中的一者:
分布式计算平台的不同消息处理模块;
基于刀片的分布式计算平台的计算刀片;
与单核计算设备或多核计算设备相关联的处理核心单元;以及
实例化在单物理消息处理/计算设备上的虚拟节点。
10.一种用于对Diameter消息进行路由的系统,该系统包括:
Diameter信令路由器DSR,其包括:
第一Diameter消息处理器和第二Diameter消息处理器,其中,所述第一Diameter消息处理器配置为:
经由第一Diameter连接从所述第一Diameter节点接收Diameter消息;
确定针对所述Diameter消息的下一跳Diameter节点;以及
向所述第二Diameter消息处理器传送所述Diameter消息,其中,所述第二Diameter消息处理器配置为经由第二Diameter连接向所述下一跳Diameter节点传送所述Diameter消息,其中所述第一Diameter消息处理器在向所述第二Diameter消息处理器发送所述Diameter消息之前将消息处理器间路由标签标识符添加到所述Diameter消息中,并且其中所述第二Diameter消息处理器使用消息处理器间路由标签,以将所述Diameter消息识别成是去往所述第二Diameter消息处理器的并且识别成不需要其它的Diameter路由查找。
11.如权利要求10所述的系统,其中,所述第二Diameter消息处理器配置为基于所述第一Diameter消息处理器做出的确定结果传送所述Diameter消息。
12.如权利要求10所述的系统,其中,所述第一Diameter节点和所述下一跳Diameter节点分别是所述第一Diameter消息处理器和所述第二Diameter消息处理器的对等体,并通过使用所述第一Diameter连接和所述第二Diameter连接分别将所述第一Diameter消息处理器和第二Diameter消息处理器连接到所述第一Diameter节点和所述下一跳Diameter节点。
13.如权利要求10所述的系统,其中,所述第一Diameter消息处理器和所述第二Diameter消息处理器没有经由Diameter连接相互连接。
14.如权利要求10所述的系统,其中,所述第一Diameter消息处理器和所述第二Diameter消息处理器共享或访问公共Diameter对等体路由表。
15.如权利要求10所述的系统,所述第一Diameter消息处理器和所述第二Diameter消息处理器中的每一者都包括对等体路由表。
16.如权利要求10所述的系统,其中,所述第一Diameter消息处理器对所述第一Diameter节点表现为具有第一Diameter标识,所述第二Diameter消息处理器对所述下一跳Diameter节点表现为具有第二Diameter标识,所述第一Diameter标识与所述第二Diameter标识互不相同。
17.如权利要求10所述的系统,其中,所述第一Diameter消息处理器和所述第二Diameter消息处理器对所述第一Diameter节点和所述下一跳Diameter节点表现为具有单个Diameter标识的单个Diameter节点,所述单个Diameter标识与所述DSR相关联。
18.如权利要求10所述的系统,其中,所述第一Diameter消息处理器和所述第二Diameter消息处理器中的至少一者包括如下中的一者:
分布式计算平台的不同消息处理模块;
基于刀片的分布式计算平台的计算刀片;
与单核计算设备或多核计算设备相关联的处理核心单元;以及
实例化在单物理消息处理/计算设备上的虚拟节点。
19.一种用于对Diameter消息进行路由的系统,该系统包括:
第一Diameter节点;
第二Diameter节点;以及
Diameter信令路由器DSR,其中,所述DSR对所述第一Diameter节点表现为具有第一Diameter标识的第一Diameter对等体,所述DSR对所述第二Diameter节点表现为具有第二Diameter标识的第二Diameter对等体,所述第二Diameter标识和所述第一Diameter标识不相同,其中所述DSR包括第一Diameter消息处理器和第二Diameter消息处理器,其中所述第一Diameter消息处理器在向所述第二Diameter消息处理器发送所述Diameter消息之前将消息处理器间路由标签标识符添加到所述Diameter消息中,并且其中所述第二Diameter消息处理器使用消息处理器间路由标签,以将所述Diameter消息识别成是去往所述第二Diameter消息处理器的并且识别成不需要其它的Diameter路由查找。
20.一种用于路由Diameter消息的设备,包括:
在包括多个Diameter消息处理器的Diameter信令路由器DSR处:
用于由所述多个Diameter消息处理器中的第一Diameter消息处理器从第一Diameter节点接收Diameter消息的装置,其中,所述Diameter消息是经由第一Diameter连接来接收的;
用于由所述第一Diameter消息处理器确定针对所述Diameter消息的下一跳Diameter节点的装置;
用于由所述第一Diameter消息处理器向所述多个Diameter消息处理器中的第二Diameter消息处理器传送所述Diameter消息的装置;以及
用于由所述第二Diameter消息处理器向所述下一跳Diameter节点传送所述Diameter消息的装置,其中,所述Diameter消息是经由第二Diameter连接来传送的,其中所述第一Diameter消息处理器在向所述第二Diameter消息处理器发送所述Diameter消息之前将消息处理器间路由标签标识符添加到所述Diameter消息中,并且其中所述第二Diameter消息处理器使用消息处理器间路由标签,以将所述Diameter消息识别成是去往所述第二Diameter消息处理器的并且识别成不需要其它的Diameter路由查找。
CN201180013681.XA 2010-02-12 2011-02-11 用于进行diameter消息处理器间路由的方法、系统和计算机可读介质 Active CN102812671B (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510317392.9A CN104883305B (zh) 2010-02-12 2011-02-11 用于进行diameter消息处理器间路由的系统

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US30431010P 2010-02-12 2010-02-12
US61/304,310 2010-02-12
PCT/US2011/024588 WO2011100587A2 (en) 2010-02-12 2011-02-11 Methods, systems, and computer readable media for inter-diameter-message processor routing

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN201510317392.9A Division CN104883305B (zh) 2010-02-12 2011-02-11 用于进行diameter消息处理器间路由的系统

Publications (2)

Publication Number Publication Date
CN102812671A CN102812671A (zh) 2012-12-05
CN102812671B true CN102812671B (zh) 2015-06-17

Family

ID=44368469

Family Applications (8)

Application Number Title Priority Date Filing Date
CN201180018952.0A Active CN102845027B (zh) 2010-02-12 2011-02-11 用于在diameter节点处提供优先级路由的方法、系统和装置
CN201180018670.0A Active CN102859944B (zh) 2010-02-12 2011-02-11 用于在diameter节点处提供本地应用路由的方法和设备
CN201180008578.6A Active CN102754409B (zh) 2010-02-12 2011-02-11 用于直径协议协调的方法、系统和计算机可读介质
CN201180018783.0A Active CN102845026B (zh) 2010-02-12 2011-02-11 用于在diameter节点处提供初始路由的方法、系统、以及计算机可读介质
CN201510317392.9A Active CN104883305B (zh) 2010-02-12 2011-02-11 用于进行diameter消息处理器间路由的系统
CN201180013381.1A Active CN102792660B (zh) 2010-02-12 2011-02-11 用于直径网络管理的方法、系统和计算机可读介质
CN201180013681.XA Active CN102812671B (zh) 2010-02-12 2011-02-11 用于进行diameter消息处理器间路由的方法、系统和计算机可读介质
CN201180013555.4A Active CN102893556B (zh) 2010-02-12 2011-02-11 用于源对等体基于容量的Diameter负载共享的方法、系统和设备

Family Applications Before (6)

Application Number Title Priority Date Filing Date
CN201180018952.0A Active CN102845027B (zh) 2010-02-12 2011-02-11 用于在diameter节点处提供优先级路由的方法、系统和装置
CN201180018670.0A Active CN102859944B (zh) 2010-02-12 2011-02-11 用于在diameter节点处提供本地应用路由的方法和设备
CN201180008578.6A Active CN102754409B (zh) 2010-02-12 2011-02-11 用于直径协议协调的方法、系统和计算机可读介质
CN201180018783.0A Active CN102845026B (zh) 2010-02-12 2011-02-11 用于在diameter节点处提供初始路由的方法、系统、以及计算机可读介质
CN201510317392.9A Active CN104883305B (zh) 2010-02-12 2011-02-11 用于进行diameter消息处理器间路由的系统
CN201180013381.1A Active CN102792660B (zh) 2010-02-12 2011-02-11 用于直径网络管理的方法、系统和计算机可读介质

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN201180013555.4A Active CN102893556B (zh) 2010-02-12 2011-02-11 用于源对等体基于容量的Diameter负载共享的方法、系统和设备

Country Status (6)

Country Link
US (14) US8554928B2 (zh)
EP (7) EP2507972B1 (zh)
CN (8) CN102845027B (zh)
IL (2) IL221425A (zh)
IN (5) IN2012CN06919A (zh)
WO (12) WO2011100615A2 (zh)

Families Citing this family (161)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7730155B1 (en) * 2002-10-01 2010-06-01 Apple Inc. Method and apparatus for dynamically locating resources
US7804789B2 (en) 2004-03-18 2010-09-28 Tekelec Methods, systems, and computer program products for organizing, managing, and selectively distributing routing information in a signaling message routing node
ATE553584T1 (de) 2004-12-17 2012-04-15 Tekelec Us Verfahren, systeme und computerprogrammprodukte zum clustern und kommunizieren zwischen entitäten des internet-protokoll-multimediasubsystems (ims)
US9043451B2 (en) 2007-07-31 2015-05-26 Tekelec, Inc. Methods, systems, and computer readable media for managing the flow of signaling traffic entering a signaling system 7 (SS7) based network
US9769053B2 (en) 2008-07-30 2017-09-19 Tekelec Global, Inc. Methods, systems, and computer readable media for implementing a policy for a router
US8750126B2 (en) 2009-10-16 2014-06-10 Tekelec, Inc. Methods, systems, and computer readable media for multi-interface monitoring and correlation of diameter signaling information
US8958306B2 (en) 2009-10-16 2015-02-17 Tekelec, Inc. Methods, systems, and computer readable media for providing diameter signaling router with integrated monitoring functionality
US8615237B2 (en) * 2010-01-04 2013-12-24 Tekelec, Inc. Methods, systems, and computer readable media for policy and charging rules function (PCRF) node selection
EP2534794B1 (en) 2010-02-12 2019-03-27 Tekelec, Inc. Methods, systems, and computer readable media for providing peer routing at a diameter node
US9647936B2 (en) 2010-02-12 2017-05-09 Tekelec, Inc. Methods, systems, and computer readable media for routing diameter messages at a diameter signaling router
IN2012CN06919A (zh) * 2010-02-12 2015-07-31 Tekelec Inc
US20110202635A1 (en) * 2010-02-18 2011-08-18 Alcatel-Lucent Canada Inc. Policy controller application enablement api for wireline/wireless converged solution
US9185510B2 (en) 2010-03-03 2015-11-10 Tekelec, Inc. Methods, systems, and computer readable media for managing the roaming preferences of mobile subscribers
US9917700B2 (en) 2010-03-15 2018-03-13 Tekelec, Inc. Systems, methods, and computer readable media for policy enforcement correlation
EP2395710B1 (en) * 2010-06-08 2013-11-06 Alcatel Lucent Device and method for data load balancing
IN2012CN10350A (zh) 2010-06-15 2015-07-31 Tekelec Inc
US8958439B2 (en) * 2010-08-03 2015-02-17 F5 Networks, Inc. Mediating method and system between signaling network peers
US9071512B2 (en) 2010-08-06 2015-06-30 Tekelec, Inc. Methods, systems, and computer readable media for distributing diameter network management information
US20120117260A1 (en) * 2010-11-09 2012-05-10 Infinite Convergence Solutions, Inc Enhanced Diameter Gateway
WO2012088497A1 (en) 2010-12-23 2012-06-28 Tekelec Methods, systems, and computer readable media for modifying a diameter signaling message directed to a charging function node
US9935922B2 (en) 2011-01-21 2018-04-03 Tekelec, Inc. Methods, systems, and computer readable media for screening diameter messages within a diameter signaling router (DSR) having a distributed message processor architecture
US8942747B2 (en) 2011-02-04 2015-01-27 Tekelec, Inc. Methods, systems, and computer readable media for provisioning a diameter binding repository
JP5758508B2 (ja) 2011-03-01 2015-08-05 テケレック・インコーポレイテッドTekelec, Inc. ダイアメータバインディング情報を動的に学習する方法、システムおよびコンピュータ読取可能媒体
US8918469B2 (en) * 2011-03-01 2014-12-23 Tekelec, Inc. Methods, systems, and computer readable media for sharing diameter binding data
WO2012118967A1 (en) 2011-03-01 2012-09-07 Tekelec, Inc. Methods, systems, and computer readable media for hybrid session based diameter routing
JP5732550B2 (ja) 2011-03-03 2015-06-10 テケレック・インコーポレイテッドTekelec, Inc. ダイアメータシグナリングメッセージを強化するための方法、システム、およびコンピュータ可読媒体
EP2501107B1 (en) * 2011-03-15 2014-01-22 Amadeus S.A.S. Method and system for providing a session in a heterogeneous environment
EP2500848A1 (en) 2011-03-15 2012-09-19 Amadeus S.A.S. Method and system for centralized reservation context management on multi-server reservation system
CN103535080B (zh) 2011-05-06 2017-07-18 泰科来股份有限公司 用于在接入网络之间转换用户的方法、系统和计算机可读媒体
US9253142B2 (en) * 2011-05-27 2016-02-02 Sonus Networks, Inc. Providing telecommunication services based on an E.164 number mapping (ENUM) request
CN102868598B (zh) * 2011-07-07 2015-07-29 株式会社日立制作所 控制装置及控制方法
JP5834365B2 (ja) * 2011-08-02 2015-12-16 ▲ホア▼▲ウェイ▼技術有限公司 ダイアミタルーティングの運用のための方法および装置
US9860390B2 (en) 2011-08-10 2018-01-02 Tekelec, Inc. Methods, systems, and computer readable media for policy event record generation
US9264432B1 (en) 2011-09-22 2016-02-16 F5 Networks, Inc. Automatic proxy device configuration
WO2013063091A1 (en) * 2011-10-24 2013-05-02 Tekelec, Inc Methods, systems, and computer readable media for testing a diameter routing node
US8850065B2 (en) * 2012-01-04 2014-09-30 Alcatel Lucent Diameter route learning
US9158559B2 (en) 2012-01-27 2015-10-13 Microsoft Technology Licensing, Llc Roaming of note-taking application features
US9167006B1 (en) 2012-02-21 2015-10-20 F5 Networks, Inc. Connection bucketing in mirroring asymmetric clustered multiprocessor systems
US9648173B2 (en) * 2012-03-01 2017-05-09 Cellco Partnership Method and system to provide network status information to a device
US9059862B2 (en) 2012-03-13 2015-06-16 Verizon Patent And Licensing Inc. Evolved packet core (EPC) network failure prevention
US9094839B2 (en) * 2012-03-13 2015-07-28 Verizon Patent And Licensing Inc. Evolved packet core (EPC) network error mapping
CN103327453A (zh) * 2012-03-22 2013-09-25 北京三星通信技术研究有限公司 一种选择pcef和pcrf的方法
EP2837147B1 (en) 2012-04-13 2022-04-27 Tekelec, Inc. System for performing diameter overload control
US20150058414A1 (en) * 2012-05-29 2015-02-26 Alcatel-Lucent Canada Inc. Diameter interoperability facilitation
US20140068101A1 (en) * 2012-09-04 2014-03-06 Alcatel-Lucent Canada, Inc. Received message context objects
US9432864B2 (en) * 2012-05-29 2016-08-30 Alcatel Lucent Generic persistence in a diameter routing agent
US20130325941A1 (en) * 2012-05-29 2013-12-05 Alcatel-Lucent Canada, Inc. Routing decision context objects
US8797902B2 (en) * 2012-05-29 2014-08-05 Alcatel Lucent Routing decision context objects
US9112800B2 (en) * 2012-05-29 2015-08-18 Alcatel Lucent Inverse message context objects
US9172610B2 (en) * 2012-05-29 2015-10-27 Alcatel Lucent Multiple form enumerated attributes
KR20130138638A (ko) 2012-06-11 2013-12-19 한국전자통신연구원 비트 에러율을 이용한 효과적인 멀티미디어 전송 방법
WO2013187667A1 (ko) * 2012-06-11 2013-12-19 한국전자통신연구원 멀티미디어 서비스를 위한 비트 에러율을 이용한 레이트 어댑테이션 방법 및 그 장치
CN104685827B (zh) 2012-06-14 2018-07-06 泰科来股份有限公司 用于提供具有集成的openflow控制器的策略与计费规则功能(PCRF)的方法、系统和计算机可读介质
US8787382B2 (en) * 2012-06-28 2014-07-22 Alcatel Lucent Per-peer request delivery timeouts
US9602382B2 (en) * 2012-06-28 2017-03-21 Alcatel Lucent Dynamic reaction to diameter routing failures
WO2014014829A1 (en) 2012-07-14 2014-01-23 Tekelec, Inc. Methods, systems, and computer readable media for dynamically controlling congestion in a radio access network
WO2014014823A1 (en) 2012-07-14 2014-01-23 Tekelec, Inc. Methods, systems, and computer readable media for policy-based local breakout (lbo)
US10477385B2 (en) 2012-07-20 2019-11-12 Tekelec, Inc. Methods, systems and computer readable media for distributing policy rules to the mobile edge
US8964529B2 (en) * 2012-09-04 2015-02-24 Alcatel Lucent Fast acceptance of diameter peer failover
US9871765B2 (en) * 2012-09-04 2018-01-16 Alcatel Lucent DIAMETER firewall using reception IP address or peer identity
US9094455B2 (en) * 2012-09-13 2015-07-28 Alcatel Lucent Diameter protocol version spans
US9892063B2 (en) * 2012-11-27 2018-02-13 Advanced Micro Devices, Inc. Contention blocking buffer
US8954080B2 (en) * 2012-12-14 2015-02-10 Tektronix, Inc. Monitoring traffic across diameter core agents
EP2744172A1 (en) * 2012-12-14 2014-06-18 Telefonica S.A. Method, system and a diameter agent node to provide communication in a diameter based protocol
US9641603B2 (en) * 2012-12-31 2017-05-02 Radware, Ltd. Method and system for spooling diameter transactions
US9001660B1 (en) * 2013-01-22 2015-04-07 Sprint Communications Company L.P. Selective discard of diameter protocol messages
US9319378B2 (en) 2013-01-23 2016-04-19 Tekelec, Inc. Methods, systems, and computer readable media for using a diameter routing agent (DRA) to obtain mappings between mobile subscriber identification information and dynamically assigned internet protocol (IP) addresses and for making the mappings accessible to applications
US9537904B2 (en) 2013-01-24 2017-01-03 Tekelec, Inc. Methods, systems, and computer readable media for using policy knowledge of or obtained by a policy and charging rules function (PCRF) for needs based forwarding of bearer session traffic to network nodes
US9363388B2 (en) * 2013-02-18 2016-06-07 Tekelec, Inc. Methods, systems, and computer readable media for providing targeted services to telecommunications network subscribers based on information extracted from network signaling and data traffic
US9369390B2 (en) 2013-02-18 2016-06-14 Tekelec, Inc. Methods, systems, and computer readable media for providing a thinking diameter network architecture
US9516102B2 (en) 2013-03-07 2016-12-06 F5 Networks, Inc. Server to client reverse persistence
US20140282865A1 (en) * 2013-03-12 2014-09-18 Qualcomm Incorporated Dynamic h-slp allocation for set initiated supl services
WO2014139794A1 (en) * 2013-03-15 2014-09-18 Deutsche Telekom Ag Method for indicating routing capacity related data or routing delay related data by means of signalling messages in a core network of a telecommunications network using diameter messages, a mobile communication networks
JP5950023B2 (ja) * 2013-03-18 2016-07-13 富士通株式会社 通信路制御装置、アドレス変換装置、通信システム及び通信路設定方法
EP2976867B1 (en) * 2013-03-22 2019-05-22 Telefonaktiebolaget LM Ericsson (publ) Re-routing of diameter commands for correct charging
US9680764B2 (en) * 2013-04-06 2017-06-13 Citrix Systems, Inc. Systems and methods for diameter load balancing
US8613069B1 (en) * 2013-05-17 2013-12-17 Phantom Technologies, Inc. Providing single sign-on for wireless devices
US9148388B2 (en) 2013-05-23 2015-09-29 Tekelec, Inc. Methods, systems, and computer readable media for performing enhanced service routing
US9450872B2 (en) 2013-06-24 2016-09-20 Oracle International Corporation Methods, systems and computer readable media for collecting and distributing diameter overload control information to non-adjacent nodes
CN105379226A (zh) * 2013-07-24 2016-03-02 瑞典爱立信有限公司 Diameter代理的状态信息卸载
US9641425B2 (en) * 2013-07-30 2017-05-02 Alcatel Lucent DRA destination mapping based on diameter answer message
US9391897B2 (en) 2013-07-31 2016-07-12 Oracle International Corporation Methods, systems, and computer readable media for mitigating traffic storms
US9240949B2 (en) 2013-07-31 2016-01-19 Oracle International Corporation Methods, systems and computer readable media for predicting overload conditions using load information
US9369386B2 (en) 2013-07-31 2016-06-14 Oracle International Corporation Methods, systems, and computer readable media for destination-host defined overload scope
US9762532B2 (en) * 2013-08-14 2017-09-12 Coriant Oy Method and network device for configuring a data transfer network
US9537775B2 (en) 2013-09-23 2017-01-03 Oracle International Corporation Methods, systems, and computer readable media for diameter load and overload information and virtualization
US9838483B2 (en) 2013-11-21 2017-12-05 Oracle International Corporation Methods, systems, and computer readable media for a network function virtualization information concentrator
US11388082B2 (en) 2013-11-27 2022-07-12 Oracle International Corporation Methods, systems, and computer readable media for diameter routing using software defined network (SDN) functionality
US9888001B2 (en) 2014-01-28 2018-02-06 Oracle International Corporation Methods, systems, and computer readable media for negotiating diameter capabilities
US9565114B1 (en) 2014-03-08 2017-02-07 Google Inc. Weighted load balancing using scaled parallel hashing
GB2525637B (en) * 2014-04-30 2021-03-31 Metaswitch Networks Ltd Message Processing
JP6380664B2 (ja) 2014-05-30 2018-08-29 日本電気株式会社 コアネットワークノード、基地局、ue、コアネットワークノードの通信方法、基地局の通信方法、及びueの通信方法
US9654553B2 (en) * 2014-11-14 2017-05-16 Alcatel Lucent Routing to multiple diameter peers with the same identity
US9729454B2 (en) 2015-01-21 2017-08-08 Oracle International Corporation Methods, systems, and computer readable media for balancing diameter message traffic received over long-lived diameter connections
US10091629B2 (en) 2015-04-07 2018-10-02 At&T Intellectual Property I, L.P. Method and system for providing broadcast media services in a communication system
US9917729B2 (en) 2015-04-21 2018-03-13 Oracle International Corporation Methods, systems, and computer readable media for multi-layer orchestration in software defined networks (SDNs)
US11350254B1 (en) 2015-05-05 2022-05-31 F5, Inc. Methods for enforcing compliance policies and devices thereof
EP3295618B1 (en) * 2015-05-15 2019-04-17 Telefonaktiebolaget LM Ericsson (publ) Routing in a multi-path network
US10027760B2 (en) 2015-05-22 2018-07-17 Oracle International Corporation Methods, systems, and computer readable media for short and long term policy and charging rules function (PCRF) load balancing
US9699076B2 (en) 2015-06-09 2017-07-04 Oracle International Corporation Methods, systems, and computer readable media for implementing intelligent policy and charging rules function (PCRF) overload control
US10951519B2 (en) 2015-06-17 2021-03-16 Oracle International Corporation Methods, systems, and computer readable media for multi-protocol stateful routing
US10117127B2 (en) 2015-07-08 2018-10-30 Oracle International Corporation Methods, systems, and computer readable media for communicating radio access network congestion status information for large numbers of users
US10027577B2 (en) 2015-07-29 2018-07-17 Oracle International Corporation Methods, systems, and computer readable media for peer aware load distribution
US10084755B2 (en) 2015-08-14 2018-09-25 Oracle International Corporation Methods, systems, and computer readable media for remote authentication dial in user service (RADIUS) proxy and diameter agent address resolution
US9923984B2 (en) 2015-10-30 2018-03-20 Oracle International Corporation Methods, systems, and computer readable media for remote authentication dial in user service (RADIUS) message loop detection and mitigation
US10554661B2 (en) 2015-08-14 2020-02-04 Oracle International Corporation Methods, systems, and computer readable media for providing access network session correlation for policy control
US9668135B2 (en) 2015-08-14 2017-05-30 Oracle International Corporation Methods, systems, and computer readable media for providing access network signaling protocol interworking for user authentication
US9668134B2 (en) 2015-08-14 2017-05-30 Oracle International Corporation Methods, systems, and computer readable media for providing access network protocol interworking and authentication proxying
GB2541732B (en) * 2015-08-28 2021-08-18 Metaswitch Networks Ltd Processing notifications relating to telecommunications sessions
US10103955B2 (en) 2015-10-01 2018-10-16 Oracle International Corporation Methods, systems, and computer readable media for transmitting diameter peer status information
US9800504B2 (en) 2015-10-20 2017-10-24 Oracle International Corporation Methods, systems, and computer readable media diverting diameter traffic from an overloaded policy and charging rules function (PCRF)
US10110421B2 (en) 2015-10-29 2018-10-23 Oracle International Corporation Methods, systems, and computer readable media for using link aggregation group (LAG) status information
EP3169033A1 (en) * 2015-11-11 2017-05-17 Alcatel Lucent Support of imei checking procedure for wlan access by an user equipment to 3gpp evolved packet core
US9979656B2 (en) 2015-12-07 2018-05-22 Oracle International Corporation Methods, systems, and computer readable media for implementing load balancer traffic policies
US9942415B2 (en) * 2015-12-08 2018-04-10 Alcatel-Lucent Usa Inc. Telecommunication offline charging system
US10805298B2 (en) * 2015-12-18 2020-10-13 Juniper Networks, Inc. Result reporting for authentication, authorization and accounting protocols
US11757946B1 (en) 2015-12-22 2023-09-12 F5, Inc. Methods for analyzing network traffic and enforcing network policies and devices thereof
US11178150B1 (en) 2016-01-20 2021-11-16 F5 Networks, Inc. Methods for enforcing access control list based on managed application and devices thereof
US9923807B2 (en) 2016-02-19 2018-03-20 At&T Intellectual Property I, L.P. Intelligent signaling routing for machine-to-machine communications
US10009258B2 (en) 2016-03-29 2018-06-26 Oracle International Corporation Methods, systems, and computer readable media for routing a redirected request message
US10129867B2 (en) * 2016-04-29 2018-11-13 At&T Intellectual Property I, L.P. Universal peer-to-peer signaling network virtualization and orchestration
WO2017190798A1 (en) * 2016-05-06 2017-11-09 Telefonaktiebolaget Lm Ericsson (Publ) Dynamic load calculation for server selection
US10321300B2 (en) 2016-05-26 2019-06-11 Oracle International Corporation Methods, systems, and computer readable media for providing end-to-end priority service in long term evolution (LTE) or subsequent generation networks
CN107612823B (zh) * 2016-07-11 2021-04-02 中兴通讯股份有限公司 路由重选方法及系统
CN107645385A (zh) * 2016-07-22 2018-01-30 中兴通讯股份有限公司 获取路由信息的方法及装置、路由寻址设备及系统
US10149143B2 (en) 2016-08-30 2018-12-04 Oracle International Corporation Methods, systems, and computer readable media for realm-based routing of diameter request messages
US10505792B1 (en) 2016-11-02 2019-12-10 F5 Networks, Inc. Methods for facilitating network traffic analytics and devices thereof
US10425342B2 (en) 2016-12-16 2019-09-24 Oracle International Corporation Methods, systems, and computer readable media for priority routing of diameter messages
US10812266B1 (en) 2017-03-17 2020-10-20 F5 Networks, Inc. Methods for managing security tokens based on security violations and devices thereof
US10581928B2 (en) 2017-04-21 2020-03-03 Oracle International Corporation Methods, systems, and computer readable media for sharing identification information of network nodes in an internet protocol multimedia subsystem (IMS) network
US11343237B1 (en) 2017-05-12 2022-05-24 F5, Inc. Methods for managing a federated identity environment using security and access control data and devices thereof
US11122042B1 (en) 2017-05-12 2021-09-14 F5 Networks, Inc. Methods for dynamically managing user access control and devices thereof
CN109257283B (zh) * 2017-07-14 2020-07-31 中国移动通信集团公司 一种路由消息的方法、dra及计算机可读存储介质
EP3588894B1 (en) * 2018-06-28 2022-08-10 eperi GmbH Communicating data between computers by harmonizing data types
US10462078B2 (en) * 2017-11-17 2019-10-29 Whatsapp Inc. Using signals extracted from a VOIP data stream to distinguish between network congestion and link losses
US10432583B1 (en) * 2018-03-14 2019-10-01 Syniverse Technologies, Llc Routing agent platform with a 3-tier architecture for diameter communication protocol in IP networks
US10798609B2 (en) 2018-10-16 2020-10-06 Oracle International Corporation Methods, systems, and computer readable media for lock-free communications processing at a network node
US11271846B2 (en) 2018-10-22 2022-03-08 Oracle International Corporation Methods, systems, and computer readable media for locality-based selection and routing of traffic to producer network functions (NFs)
US10778527B2 (en) 2018-10-31 2020-09-15 Oracle International Corporation Methods, systems, and computer readable media for providing a service proxy function in a telecommunications network core using a service-based architecture
US10999202B2 (en) 2018-11-30 2021-05-04 Oracle International Corporation Methods, systems, and computer readable media for distributing Sigtran connections among signal transfer point (STP) message processors
US11159359B2 (en) * 2019-06-26 2021-10-26 Oracle International Corporation Methods, systems, and computer readable media for diameter-peer-wide egress rate limiting at diameter relay agent (DRA)
US11252093B2 (en) 2019-06-26 2022-02-15 Oracle International Corporation Methods, systems, and computer readable media for policing access point name-aggregate maximum bit rate (APN-AMBR) across packet data network gateway data plane (P-GW DP) worker instances
US11323413B2 (en) 2019-08-29 2022-05-03 Oracle International Corporation Methods, systems, and computer readable media for actively discovering and tracking addresses associated with 4G service endpoints
US11082393B2 (en) 2019-08-29 2021-08-03 Oracle International Corporation Methods, systems, and computer readable media for actively discovering and tracking addresses associated with 5G and non-5G service endpoints
US11018971B2 (en) 2019-10-14 2021-05-25 Oracle International Corporation Methods, systems, and computer readable media for distributing network function (NF) topology information among proxy nodes and for using the NF topology information for inter-proxy node message routing
US11425598B2 (en) 2019-10-14 2022-08-23 Oracle International Corporation Methods, systems, and computer readable media for rules-based overload control for 5G servicing
US11224009B2 (en) 2019-12-30 2022-01-11 Oracle International Corporation Methods, systems, and computer readable media for enabling transport quality of service (QoS) in 5G networks
CN111343266B (zh) * 2020-02-24 2022-10-11 中国工商银行股份有限公司 路由决策方法及装置
US11528334B2 (en) 2020-07-31 2022-12-13 Oracle International Corporation Methods, systems, and computer readable media for preferred network function (NF) location routing using service communications proxy (SCP)
US11290549B2 (en) 2020-08-24 2022-03-29 Oracle International Corporation Methods, systems, and computer readable media for optimized network function (NF) discovery and routing using service communications proxy (SCP) and NF repository function (NRF)
US11483694B2 (en) 2020-09-01 2022-10-25 Oracle International Corporation Methods, systems, and computer readable media for service communications proxy (SCP)-specific prioritized network function (NF) discovery and routing
US11576072B2 (en) 2020-09-21 2023-02-07 Oracle International Corporation Methods, systems, and computer-readable media for distributing S1 connections to mobility management entities (MMEs) and N2 connections to access and mobility management functions (AMFs)
US20220131902A1 (en) * 2020-10-23 2022-04-28 Parallel Wireless, Inc. Diameter Charging-Rule Inheritance Support
US11570262B2 (en) 2020-10-28 2023-01-31 Oracle International Corporation Methods, systems, and computer readable media for rank processing for network function selection
US11283883B1 (en) 2020-11-09 2022-03-22 Oracle International Corporation Methods, systems, and computer readable media for providing optimized binding support function (BSF) packet data unit (PDU) session binding discovery responses
US11470544B2 (en) 2021-01-22 2022-10-11 Oracle International Corporation Methods, systems, and computer readable media for optimized routing of messages relating to existing network function (NF) subscriptions using an intermediate forwarding NF repository function (NRF)
US11496954B2 (en) 2021-03-13 2022-11-08 Oracle International Corporation Methods, systems, and computer readable media for supporting multiple preferred localities for network function (NF) discovery and selection procedures
CN113115314B (zh) * 2021-03-30 2022-11-01 中国人民解放军战略支援部队信息工程大学 一种4g移动通信网络hss信令防护方法及装置
US11895080B2 (en) 2021-06-23 2024-02-06 Oracle International Corporation Methods, systems, and computer readable media for resolution of inter-network domain names
US11894997B2 (en) * 2021-07-13 2024-02-06 Nile Global, Inc. Methods and systems for network diagnostic
US11849506B2 (en) 2021-10-08 2023-12-19 Oracle International Corporation Methods, systems, and computer readable media for routing inter-public land mobile network (inter-PLMN) messages related to existing subscriptions with network function (NF) repository function (NRF) using security edge protection proxy (SEPP)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1134939A1 (en) * 2000-03-14 2001-09-19 Lucent Technologies Inc. Location based routing for mobile ad-hoc networks
US20010024443A1 (en) * 1999-12-20 2001-09-27 Fredrik Alriksson Mobile IP for mobile Ad Hoc networks
US20090080440A1 (en) * 2007-09-26 2009-03-26 Avneesh Singh Balyan Method and Apparatus for Establishing and Managing Diameter Associations

Family Cites Families (381)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4888726A (en) * 1987-04-22 1989-12-19 Allen-Bradley Company. Inc. Distributed processing in a cluster of industrial controls linked by a communications network
US5142622A (en) 1989-01-31 1992-08-25 International Business Machines Corporation System for interconnecting applications across different networks of data processing systems by mapping protocols across different network domains
JP2617361B2 (ja) * 1989-11-02 1997-06-04 ソニー・プレシジョン・テクノロジー株式会社 パルス列変換回路
JPH03148940A (ja) * 1989-11-06 1991-06-25 Hitachi Ltd Lanとisdnとの相互接続方式
US5008929A (en) * 1990-01-18 1991-04-16 U.S. Intelco Networks, Inc. Billing system for telephone signaling network
US5251205A (en) 1990-09-04 1993-10-05 Digital Equipment Corporation Multiple protocol routing
US5228083A (en) * 1991-06-28 1993-07-13 Digital Equipment Corporation Cryptographic processing in a communication network, using a single cryptographic engine
US5239542A (en) 1991-08-23 1993-08-24 Redcom Laboratories, Inc. Time division multiplex switching system for interconnecting telephone circuits which operate in accordance with different signalling systems and call formats
US6157621A (en) 1991-10-28 2000-12-05 Teledesic Llc Satellite communication system
US5288083A (en) * 1992-02-12 1994-02-22 Palmieri Herman D Paddle suspended ball
JPH05236138A (ja) * 1992-02-20 1993-09-10 Nec Corp 電子交換機
FI90710C (fi) 1992-05-29 1994-03-10 Icl Personal Systems Oy Menetelmä paikallisverkkoon tarkoitetun TCP/IP-ohjelmiston sovittamiseksi etäyhteydelle
US5384840A (en) * 1992-10-09 1995-01-24 At&T Corp. Telecommunications system SS7 signaling interface with signal transfer capability
US5509010A (en) * 1993-06-25 1996-04-16 At&T Corp. Communications signaling protocols
US5701301A (en) 1993-06-28 1997-12-23 Bellsouth Corporation Mediation of open advanced intelligent network in SS7 protocol open access environment
FR2713422B1 (fr) 1993-11-30 1996-01-12 Bull Sa Procédé de conversion automatique pour le portage d'applications de télécommunication du réseau TCP/IP sur le réseau OSI-CO et module utilisé dans ledit procédé.
US5544163A (en) 1994-03-08 1996-08-06 Excel, Inc. Expandable telecommunications system
US5577105A (en) 1994-03-11 1996-11-19 U.S. Robotics, Inc. Telephone call routing and switching techniques for data communications
US6631133B1 (en) 1994-05-05 2003-10-07 Sprint Communications Company L.P. Broadband telecommunications system
US5926482A (en) 1994-05-05 1999-07-20 Sprint Communications Co. L.P. Telecommunications apparatus, system, and method with an enhanced signal transfer point
US5920562A (en) 1996-11-22 1999-07-06 Sprint Communications Co. L.P. Systems and methods for providing enhanced services for telecommunication call
US5991301A (en) 1994-05-05 1999-11-23 Sprint Communications Co. L.P. Broadband telecommunications system
EP0681405A1 (en) 1994-05-06 1995-11-08 International Business Machines Corporation System for diverting signalling link traffic in a common channel signalling system
NL9401142A (nl) * 1994-07-11 1996-02-01 Nederland Ptt Overdracht van berichten via verschillende subnetwerken.
US5550906A (en) 1994-08-05 1996-08-27 Lucent Technologies Inc. Telecommunications feature server
SE503219C2 (sv) 1994-09-05 1996-04-22 Ericsson Telefon Ab L M Anordning och förfarande för processbaserad meddelandehantering i ett kommunikationssystem
US5586177A (en) 1995-09-06 1996-12-17 Bell Atlantic Network Services, Inc. Intelligent signal transfer point (ISTP)
US5680552A (en) 1994-09-20 1997-10-21 Lucent Technologies Inc. Gateway system for interconnecting different data communication networks
EP0792558A1 (en) 1994-11-17 1997-09-03 Nortel Networks Corporation Intelligent network testing
US5664102A (en) 1995-02-07 1997-09-02 At&T Intelligent network internetworking access arrangement
US5694463A (en) 1995-02-15 1997-12-02 Christie; Joseph Michael System for service control point routing
US5581558A (en) 1995-03-29 1996-12-03 Lucent Technologies Inc. Apparatus for bridging non-compatible network architectures
US5706286A (en) 1995-04-19 1998-01-06 Mci Communications Corporation SS7 gateway
US5638431A (en) 1995-05-01 1997-06-10 Mci Corporation Calling card validation system and method therefor
US5583927A (en) 1995-05-01 1996-12-10 Bell Communications Research, Inc. Method and apparatus for integrating telephone and broadband networks
US5640446A (en) 1995-05-01 1997-06-17 Mci Corporation System and method of validating special service calls having different signaling protocols
GB2301754B (en) 1995-06-02 1999-12-29 Dsc Communications A protocol converter for a telecommunications system
JP2937813B2 (ja) * 1995-06-15 1999-08-23 日本電気株式会社 自動ルーティング方法及びシステム
US5696809A (en) 1995-06-22 1997-12-09 Bell Atlantic Network Services, Inc. Advanced intelligent network based computer architecture for concurrent delivery of voice and text data using failure management system
US5651002A (en) 1995-07-12 1997-07-22 3Com Corporation Internetworking device with enhanced packet header translation and memory
US5712903A (en) * 1995-08-21 1998-01-27 Bell Atlantic Network Services, Inc. Split intelligent peripheral for broadband and narrowband services
US5657452A (en) 1995-09-08 1997-08-12 U.S. Robotics Corp. Transparent support of protocol and data compression features for data communication
US5764955A (en) 1995-10-19 1998-06-09 Oasys Group, Inc. Gateway for using legacy telecommunications network element equipment with a common management information protocol
US5781534A (en) 1995-10-31 1998-07-14 Novell, Inc. Method and apparatus for determining characteristics of a path
US5768361A (en) 1995-12-29 1998-06-16 Mci Corporation Flexible enhanced signaling subsystem for a telecommunications switch
US5675635A (en) 1996-01-24 1997-10-07 Sprint Communications Company L.P. System and method for conducting poll at a processor associated with the originating switch
AU2257097A (en) * 1996-02-02 1997-08-22 Sprint Communications Company, L.P. Atm gateway system
EP0792074A3 (en) 1996-02-20 1998-11-11 Hewlett-Packard Company A method of providing a service in a switched telecommunications system and a message interceptor suitable for use in such method
AU1865197A (en) 1996-03-08 1997-09-22 Stentor Resource Centre Inc. Providing number portability by means of enhanced routing tables
US5774695A (en) 1996-03-22 1998-06-30 Ericsson Inc. Protocol interface gateway and method of connecting an emulator to a network
US5732213A (en) * 1996-03-22 1998-03-24 Ericsson Inc. System and method of testing open systems interconnection (OSI) layers in telecommunication networks
US5831975A (en) 1996-04-04 1998-11-03 Lucent Technologies Inc. System and method for hierarchical multicast routing in ATM networks
US6327258B1 (en) 1996-04-04 2001-12-04 Alcatel Usa Sourcing, L.P. Method and apparatus for routing internet calls
US5852660A (en) 1996-04-10 1998-12-22 Ericsson Inc. Network protocol conversion module within a telecommunications system
US5787255A (en) 1996-04-12 1998-07-28 Cisco Systems, Inc. Internetworking device with enhanced protocol translation circuit
US6069890A (en) * 1996-06-26 2000-05-30 Bell Atlantic Network Services, Inc. Internet telephone service
US6122255A (en) 1996-04-18 2000-09-19 Bell Atlantic Network Services, Inc. Internet telephone service with mediation
US5761500A (en) 1996-04-18 1998-06-02 Mci Communications Corp. Multi-site data communications network database partitioned by network elements
US6154445A (en) 1996-04-18 2000-11-28 Bell Atlantic Network Services, Inc. Telephony communication via varied redundant networks
AU2995897A (en) 1996-05-03 1997-11-26 Dsc Telecom L.P. System and method for number portability processing in a telecommunications network
US5870565A (en) 1996-05-06 1999-02-09 Telefonaktiebolaget L M Ericsson (Publ) Telecommunications management network connected to a common channel signaling network
US5974052A (en) 1996-05-10 1999-10-26 U.S.T.N. Services Frame relay access device and method for transporting SS7 information between signaling points
US5815669A (en) 1996-05-17 1998-09-29 Nko, Inc. Method of routing a data transmission
US5838782A (en) 1996-05-24 1998-11-17 Ericsson, Inc. System for converting a routing address within a telecommunications network
US5889782A (en) * 1996-05-28 1999-03-30 Mci Worldcom, Inc. Encapsulation of proprietary protocol information conforming to the ANSI SS7 ISUP standard
US5680437A (en) 1996-06-04 1997-10-21 Motorola, Inc. Signaling system seven distributed call terminating processor
US6014379A (en) * 1996-06-26 2000-01-11 Bell Atlantic Network Services, Inc. Telecommunications custom calling services
US6021126A (en) * 1996-06-26 2000-02-01 Bell Atlantic Network Services, Inc. Telecommunication number portability
US5912887A (en) 1996-06-27 1999-06-15 Mciworldcom, Inc. System and method for implementing user-to-user data transfer services
US5793771A (en) 1996-06-27 1998-08-11 Mci Communications Corporation Communication gateway
US6298120B1 (en) 1996-06-28 2001-10-02 At&T Corp. Intelligent processing for establishing communication over the internet
US6011794A (en) * 1996-09-09 2000-01-04 Netplus Communications Corp. Internet based telephone apparatus and method
US6167025A (en) 1996-09-11 2000-12-26 Telcordia Technologies, Inc. Methods and apparatus for restoring connections in an ATM network
US5923659A (en) 1996-09-20 1999-07-13 Bell Atlantic Network Services, Inc. Telecommunications network
US6125111A (en) 1996-09-27 2000-09-26 Nortel Networks Corporation Architecture for a modular communications switching system
US5828844A (en) 1996-10-08 1998-10-27 At&T Corp. Internet NCP over ATM
US5867495A (en) * 1996-11-18 1999-02-02 Mci Communications Corporations System, method and article of manufacture for communications utilizing calling, plans in a hybrid network
US6195425B1 (en) * 1996-11-21 2001-02-27 Bell Atlantic Network Services, Inc. Telecommunications system with wide area internetwork control
US6078582A (en) 1996-12-18 2000-06-20 Bell Atlantic Network Services, Inc. Internet long distance telephone service
SE516244C2 (sv) 1996-12-20 2001-12-10 Ericsson Telefon Ab L M Internet-SS7 gateway
US5889954A (en) * 1996-12-20 1999-03-30 Ericsson Inc. Network manager providing advanced interconnection capability
US6122362A (en) 1996-12-24 2000-09-19 Evolving Systems, Inc. Systems and method for providing network element management functionality for managing and provisioning network elements associated with number portability
US5892822A (en) * 1996-12-30 1999-04-06 Mci Communications Corporation Method of and system for call routing compliant with international regulatory routing requirements
US5898667A (en) * 1996-12-31 1999-04-27 Northern Telecom Limited SS7 network management primeship
US6064653A (en) * 1997-01-07 2000-05-16 Bell Atlantic Network Services, Inc. Internetwork gateway to gateway alternative communication
US6011803A (en) 1997-01-13 2000-01-04 Lucent Technologies Inc. Distributed-protocol server
US5940598A (en) 1997-01-28 1999-08-17 Bell Atlantic Network Services, Inc. Telecommunications network to internetwork universal server
US5917900A (en) 1997-02-07 1999-06-29 Mci Communications Corporation Remote data gateway
US5946684A (en) * 1997-02-18 1999-08-31 Ameritech Corporation Method and system for providing computer-network related information about a calling party
US5878129A (en) 1997-02-20 1999-03-02 Ameritech Corporation Method and system for distributing messages from a signal transfer point to a plurality of service control points
US6075783A (en) 1997-03-06 2000-06-13 Bell Atlantic Network Services, Inc. Internet phone to PSTN cellular/PCS system
US6137869A (en) 1997-09-16 2000-10-24 Bell Atlantic Network Services, Inc. Network session management
US6084892A (en) 1997-03-11 2000-07-04 Bell Atlantic Networks Services, Inc. Public IP transport network
US6097719A (en) 1997-03-11 2000-08-01 Bell Atlantic Network Services, Inc. Public IP transport network
US6144670A (en) 1997-03-14 2000-11-07 Efusion, Inc. Method and apparatus for establishing and facilitating a voice call connection from a client computer to a PSTN extension
US6118780A (en) 1997-03-17 2000-09-12 International Business Machines Corporation Communication network and method of operation for real time user selection of voice and/or data paths in the network
US5995608A (en) 1997-03-28 1999-11-30 Confertech Systems Inc. Method and apparatus for on-demand teleconferencing
US6273622B1 (en) * 1997-04-15 2001-08-14 Flash Networks, Ltd. Data communication protocol for maximizing the performance of IP communication links
US6011780A (en) * 1997-05-23 2000-01-04 Stevens Institute Of Technology Transparant non-disruptable ATM network
FR2763775B1 (fr) 1997-05-23 1999-08-13 France Telecom Procede de visualisation de chemins au sein d'une representation graphique d'un reseau
US6137874A (en) 1997-06-03 2000-10-24 At&T Corp. Method of using carrier information for enhanced call data processing by a telecommunications provider
US6028921A (en) 1997-06-11 2000-02-22 Bellsouth Intellectual Property Corporation Method and system for delivery of a message to a display unit
US6324183B1 (en) 1998-12-04 2001-11-27 Tekelec Systems and methods for communicating messages among signaling system 7 (SS7) signaling points (SPs) and internet protocol (IP) nodes using signal transfer points (STPS)
US6944184B1 (en) 1998-12-04 2005-09-13 Tekelec Methods and systems for providing database node access control functionality in a communications network routing node
US5958016A (en) 1997-07-13 1999-09-28 Bell Atlantic Network Services, Inc. Internet-web link for access to intelligent network service control
US6278697B1 (en) 1997-07-29 2001-08-21 Nortel Networks Limited Method and apparatus for processing multi-protocol communications
US6151390A (en) 1997-07-31 2000-11-21 Cisco Technology, Inc. Protocol conversion using channel associated signaling
US6111893A (en) 1997-07-31 2000-08-29 Cisco Technology, Inc. Universal protocol conversion
US6144667A (en) 1997-08-07 2000-11-07 At&T Corp. Network-based method and apparatus for initiating and completing a telephone call via the internet
US5949865A (en) 1997-08-18 1999-09-07 Ericsson Inc. Management of calling name delivery in telephone networks providing for telephone number portability
US6018515A (en) * 1997-08-19 2000-01-25 Ericsson Messaging Systems Inc. Message buffering for prioritized message transmission and congestion management
US6115383A (en) 1997-09-12 2000-09-05 Alcatel Usa Sourcing, L.P. System and method of message distribution in a telecommunications network
US6125177A (en) 1997-09-15 2000-09-26 Nortel Networks Corporation Telephone communications network with enhanced signaling and call routing
US6112090A (en) 1997-09-16 2000-08-29 Ericsson Inc. System and method for forwarding calling party information
US6084956A (en) 1997-09-19 2000-07-04 Nortel Networks Corporation SS7 mediation for data network call setup and services interworking
CA2216620C (en) 1997-09-24 2002-06-25 Bell Canada Method and apparatus for dynamically routing calls in an intelligent network
USH1896H (en) 1997-09-26 2000-10-03 Dsc/Celcore, Inc. Network management system server and method for operation
US6240067B1 (en) * 1997-10-06 2001-05-29 Ericsson Messaging Systems Inc. Method and apparatus for managing control messages in a communication system
US6134235A (en) 1997-10-08 2000-10-17 At&T Corp. Pots/packet bridge
US6023502A (en) * 1997-10-30 2000-02-08 At&T Corp. Method and apparatus for providing telephone billing and authentication over a computer network
US6006098A (en) 1997-11-06 1999-12-21 Alcatel Usa Sourcing, L.P. System and method for application location register routing in a telecommunications network
US6178181B1 (en) * 1997-12-01 2001-01-23 Telefonaktiebolaget L M Ericsson (Publ) Mapping function and method of transmitting signaling system 7(SS7) telecommunications messages over data networks
US6128379A (en) 1997-12-03 2000-10-03 Telcordia Technologies, Inc. Intelligent data peripheral systems and methods
US6105034A (en) 1997-12-12 2000-08-15 Nortel Networks Corporation Non-volatile mission-ready database for signaling transfer point
US6061364A (en) * 1997-12-16 2000-05-09 Alcatel Usa Sourcing, L.P. System and method for transporting SS7 signaling over broadband asynchronous transfer mode links
US6154467A (en) 1997-12-30 2000-11-28 Alcatel Usa Sourcing, L.P. High speed SS7 signaling adaptation device
US6134246A (en) 1998-01-26 2000-10-17 Samsung Electronics Co., Ltd. Inverse multiplexing within asynchronous transfer mode communication networks
US6363077B1 (en) * 1998-02-13 2002-03-26 Broadcom Corporation Load balancing in link aggregation and trunking
US8130749B2 (en) * 1998-02-17 2012-03-06 Genesys Telecommunications Laboratories Inc., A Corp of California Telephone network interface bridge between data telephony networks and dedicated connection telephony networks
US6122365A (en) 1998-12-18 2000-09-19 Genesys Telecommunications Laboratories, Inc. Method and apparatus for load-balancing of call processing between multiple call-destination sites and routing of calls by way of call-destination site control
US6483837B1 (en) 1998-02-20 2002-11-19 Sprint Communications Company L.P. System and method for connecting a call with an interworking system
US6236722B1 (en) * 1998-05-01 2001-05-22 Bell Canada Method and system for using TCAP signaling for improved call setup from a virtual switching point
JP3635926B2 (ja) * 1998-05-14 2005-04-06 Kddi株式会社 網接続装置
US6385198B1 (en) * 1998-06-11 2002-05-07 Synchrodyne Networks, Inc. Signaling for timely forwarding in packet switching network with a common time reference
US6415027B1 (en) 1998-08-12 2002-07-02 Bellsouth Intellectual Property Corporation Networks, systems and methods for intelligently routing traffic within a telephone network
FI107309B (fi) 1998-09-25 2001-06-29 Ericsson Telefon Ab L M Signalointi telekommuunikaatiojärjestelmässä
FI113444B (fi) 1998-10-09 2004-04-15 Teliasonera Finland Oyj Menetelmä ja järjestelmä tietoliikenneyhteyden muodostamiseksi
US6094437A (en) 1998-10-09 2000-07-25 Asc - Advanced Switching Communications Layer two tunneling protocol (L2TP) merging and management
US6119160A (en) 1998-10-13 2000-09-12 Cisco Technology, Inc. Multiple-level internet protocol accounting
FI982443A0 (fi) 1998-11-10 1998-11-10 Ericsson Telefon Ab L M Turvallisuus telekommunikaatioverkoissa
US6215783B1 (en) * 1998-11-13 2001-04-10 Genesys Telecommunications Laboratories, Inc. Private IP telephony backbone linking widely-distributed enterprise sites
US6442169B1 (en) 1998-11-20 2002-08-27 Level 3 Communications, Inc. System and method for bypassing data from egress facilities
US6614781B1 (en) 1998-11-20 2003-09-02 Level 3 Communications, Inc. Voice over data telecommunications network architecture
AU2024300A (en) * 1998-12-01 2000-06-19 Thor Simon Improved signaling system for telecommunications
US6735291B1 (en) * 1998-12-11 2004-05-11 Securelogix Corporation Virtual private switched telephone network
US6507649B1 (en) * 1998-12-18 2003-01-14 Ericsson Inc. Mechanism and method for distributing ISUP stacks over multiple loosely coupled processors
US6327267B1 (en) 1998-12-21 2001-12-04 Ericssoninc Systems and methods for routing a message through a signaling network associated with a public switched telephone network (PSTN), including a method for performing global title routing on an internet protocol (IP) address
US6487286B1 (en) 1998-12-21 2002-11-26 Nortel Networks Limited Common channel signaling with a network of distributed signal transfer points
US6597658B1 (en) 1998-12-28 2003-07-22 At&T Corp. Hierarchical telecommunications network with fault recovery
US6333931B1 (en) 1998-12-28 2001-12-25 Cisco Technology, Inc. Method and apparatus for interconnecting a circuit-switched telephony network and a packet-switched data network, and applications thereof
US6529524B1 (en) * 1999-01-13 2003-03-04 Nortel Networks Limited Computer program products, methods, and protocol for interworking services between a public telephone network, intelligent network, and internet protocol network
US6611533B1 (en) 1999-01-13 2003-08-26 Nortel Networks Limited Public telephone network, intelligent network, and internet protocol network services interworking
US6801521B1 (en) 1999-02-08 2004-10-05 Siemens Information And Communication Networks, Inc. System and method for distributed call signaling in telephony-over-LAN networks
US6785730B1 (en) * 1999-02-16 2004-08-31 Rebecca S. Taylor Generic communications protocol translator
ATE254372T1 (de) 1999-03-10 2003-11-15 Inet Technologies Inc System und verfahren zum schutz eines netzes vor unabsichtlicher, missgebrauchter und/oder böswilliger signalisierung
GB9905835D0 (en) 1999-03-15 1999-05-05 Lucent Technologies Inc Telecommunications signalling using the internet protocol
US6393423B1 (en) * 1999-04-08 2002-05-21 James Francis Goedken Apparatus and methods for electronic information exchange
US6515997B1 (en) * 1999-05-17 2003-02-04 Ericsson Inc. Method and system for automatic configuration of a gateway translation function
US6760343B1 (en) 1999-05-20 2004-07-06 Nortel Networks Limited Method and apparatus for providing a virtual SS7 link in a communications system
US6594258B1 (en) 1999-05-26 2003-07-15 Ericsson Inc. Integrated home location register and IP-SS7 gateway
US6683881B1 (en) * 1999-05-28 2004-01-27 Ericsson Inc. Interface between an SS7 gateway and an IP network
US6584073B1 (en) * 1999-06-02 2003-06-24 Sun Microsystems, Inc. Network topologies
US6377799B1 (en) * 1999-06-17 2002-04-23 Ericason Inc. Interworking function in an internet protocol (IP)-based radio telecommunications network
GB2351417A (en) 1999-06-23 2000-12-27 Ericsson Telefon Ab L M Signalling in a telecommunications network
US6404746B1 (en) * 1999-07-13 2002-06-11 Intervoice Limited Partnership System and method for packet network media redirection
GB2352111A (en) * 1999-07-14 2001-01-17 Ericsson Telefon Ab L M IP telecommunications
CA2379437A1 (en) 1999-08-06 2001-02-15 Tellabs Operations, Inc. Communications using hybrid circuit-switched and packet-switched networks
EP1212680B1 (en) 1999-08-13 2007-07-04 Sun Microsystems, Inc. Graceful distribution in application server load balancing
US6366655B1 (en) * 1999-08-23 2002-04-02 Ameritech Corporation Method and system for service control point billing
US6584190B1 (en) 1999-09-07 2003-06-24 Nortel Networks Limited Communications of telephony control signaling over data networks
US7079499B1 (en) 1999-09-08 2006-07-18 Nortel Networks Limited Internet protocol mobility architecture framework
CA2319944A1 (en) 1999-09-21 2001-03-21 Alcatel Usa Sourcing Lp System and method for transporting in/ain signaling over an internet protocol (ip) network
JP2003510977A (ja) 1999-09-24 2003-03-18 ノキア ネットワークス オーワイ Ip電話システムと、ss7ネットワークを使用するその動作方法
US6400813B1 (en) 1999-10-25 2002-06-04 Inrange Technologies, Inc. Mediation system for a telephone network
US6366577B1 (en) * 1999-11-05 2002-04-02 Mci Worldcom, Inc. Method for providing IP telephony with QoS using end-to-end RSVP signaling
WO2001037532A2 (en) 1999-11-08 2001-05-25 Ericsson Inc. Quality-of-service based telephony over internet via paired voice gateways
US6363065B1 (en) 1999-11-10 2002-03-26 Quintum Technologies, Inc. okApparatus for a voice over IP (voIP) telephony gateway and methods for use therein
US7107041B1 (en) 1999-11-22 2006-09-12 Telefonaktiebolaget Lm Ericsson (Publ) Method for monitoring authentication performance in wireless communication networks
US20010039585A1 (en) 1999-12-06 2001-11-08 Leonard Primak System and method for directing a client to a content source
US6611532B1 (en) 1999-12-07 2003-08-26 Telefonaktielbolaget Lm Ericsson (Publ) Methods and apparatus for integrating signaling system number 7 networks with networks using multi-protocol label switching
US6795456B2 (en) 1999-12-20 2004-09-21 Lambda Physik Ag 157 nm laser system and method for multi-layer semiconductor failure analysis
US6674748B1 (en) * 1999-12-21 2004-01-06 Telefonaktiebolaget Lm Ericsson (Publ) Methods, apparatuses and systems for transitioning from a signaling system 7 network to a data network at a signaling system 7 gateway
US6515985B2 (en) * 2000-02-08 2003-02-04 Airslide Systems Ltd. Convergence of telephone signaling, voice and data over a packet-switched network
US6735621B1 (en) * 2000-02-18 2004-05-11 Nortel Networks Limited Method and apparatus for messaging between disparate networks
US6918041B1 (en) 2000-02-23 2005-07-12 Microsoft Corporation System and method of network communication with client-forced authentication
US7327683B2 (en) 2000-03-16 2008-02-05 Sri International Method and apparatus for disseminating topology information and for discovering new neighboring nodes
JP3575381B2 (ja) 2000-03-24 2004-10-13 日本電気株式会社 リンクステートルーティング用通信装置及びリンクステートルーティング用通信方法
US6731741B1 (en) * 2000-03-31 2004-05-04 Alcatel Signaling server for processing signaling information in a telecommunications network
US6625461B1 (en) 2000-03-31 2003-09-23 Telefonaktiebolaget Lm Ericsson (Publ) Method and system for providing compatibility between telecommunication networks using different transmission signaling systems
US6681099B1 (en) * 2000-05-15 2004-01-20 Nokia Networks Oy Method to calculate true round trip propagation delay and user equipment location in WCDMA/UTRAN
JP2001333091A (ja) 2000-05-23 2001-11-30 Fujitsu Ltd 通信装置
US7318091B2 (en) 2000-06-01 2008-01-08 Tekelec Methods and systems for providing converged network management functionality in a gateway routing node to communicate operating status information associated with a signaling system 7 (SS7) node to a data network node
FI20001382A (fi) * 2000-06-09 2001-12-10 Nokia Networks Oy Kanavan allokointi verkoelementissä
US6819652B1 (en) * 2000-06-21 2004-11-16 Nortel Networks Limited Method and apparatus for processing control messages in a communications system
GB2364199A (en) * 2000-06-26 2002-01-16 Mitel Corp Standby redundancy in IMA
WO2002007455A1 (en) 2000-07-18 2002-01-24 Tekelec Protocol translation, accounting and routing in a gateway
US6967956B1 (en) 2000-07-18 2005-11-22 Tekelec Methods and systems for providing message translation, accounting and routing service in a multi-protocol communications network environment
JP3654158B2 (ja) * 2000-08-09 2005-06-02 日本電気株式会社 パケット転送経路制御装置及びそれに用いるパケット転送経路制御方法
US20020141346A1 (en) 2000-08-31 2002-10-03 The Regents Of The University Of California Method for approximating minimum delay routing
US20020048360A1 (en) * 2000-09-05 2002-04-25 Zambre Rajan A. System and methods for distributed telecommunication applications for the public switched telephone network and the public land mobile network
US6865153B1 (en) * 2000-09-20 2005-03-08 Alcatel Stage-implemented QoS shaping for data communication switch
US7039058B2 (en) * 2000-09-21 2006-05-02 Avici Systems, Inc. Switched interconnection network with increased bandwidth and port count
US6947433B2 (en) 2000-09-21 2005-09-20 Avici Systems, Inc. System and method for implementing source based and egress based virtual networks in an interconnection network
US6915345B1 (en) 2000-10-02 2005-07-05 Nortel Networks Limited AAA broker specification and protocol
US6725401B1 (en) * 2000-10-26 2004-04-20 Nortel Networks Limited Optimized fault notification in an overlay mesh network via network knowledge correlation
US6993043B1 (en) 2000-11-13 2006-01-31 At&T Corp. End-to-end prioritized data delivery on networks using IP over frame relay
US6954790B2 (en) 2000-12-05 2005-10-11 Interactive People Unplugged Ab Network-based mobile workgroup system
US7333482B2 (en) * 2000-12-22 2008-02-19 Interactive People Unplugged Ab Route optimization technique for mobile IP
US6957269B2 (en) * 2001-01-03 2005-10-18 Advanced Micro Devices, Inc. Method and apparatus for performing priority-based flow control
US7155518B2 (en) * 2001-01-08 2006-12-26 Interactive People Unplugged Ab Extranet workgroup formation across multiple mobile virtual private networks
US7120681B2 (en) 2001-01-30 2006-10-10 International Business Machines Corporation Cluster control in network systems
EP1362457A1 (en) 2001-02-19 2003-11-19 BRITISH TELECOMMUNICATIONS public limited company Forwarding tree generation in a communications network
US7095747B2 (en) 2001-03-28 2006-08-22 Siemens Communications, Inc. Method and apparatus for a messaging protocol within a distributed telecommunications architecture
US20020141386A1 (en) 2001-03-29 2002-10-03 Minert Brian D. System, apparatus and method for voice over internet protocol telephone calling using enhanced signaling packets and localized time slot interchanging
US7512151B2 (en) * 2001-04-17 2009-03-31 Nokia Corporation Providing a network node with service reference information
US20040004966A1 (en) * 2001-04-27 2004-01-08 Foster Michael S. Using virtual identifiers to route transmitted data through a network
US20020181507A1 (en) 2001-06-01 2002-12-05 Jones Clifton T. System and method of incremental parsing
US7017162B2 (en) 2001-07-10 2006-03-21 Microsoft Corporation Application program interface for network software platform
ATE354260T1 (de) * 2001-07-19 2007-03-15 Ericsson Telefon Ab L M Verfahren und vorrichtung für die lösung der nummernübertragbarkeit am ursprungsort
US7197036B2 (en) * 2001-08-16 2007-03-27 Tekelec Us Methods and systems for routing messages between a mated pair of routing nodes with a distributed processing architecture and one or more redundantly connected remote applications
US7035260B1 (en) * 2001-08-27 2006-04-25 At&T Corp. Voice over IP service implementation for providing multimedia features
US20030115358A1 (en) 2001-09-04 2003-06-19 Yeong-Hyun Yun Unified interprocess communication
US7079524B2 (en) 2001-10-11 2006-07-18 Tekelec Methods and systems for off-loading a-interface short message service (SMS) message traffic in a wireless communications network
US7502929B1 (en) 2001-10-16 2009-03-10 Cisco Technology, Inc. Method and apparatus for assigning network addresses based on connection authentication
US7139263B2 (en) * 2001-10-19 2006-11-21 Sentito Networks, Inc. Voice over IP architecture
KR100420265B1 (ko) 2001-11-15 2004-03-02 한국전자통신연구원 무선 인터넷 망간 접속 방법
US20030095536A1 (en) * 2001-11-16 2003-05-22 Hu Teck H. Multi-priority re-sequencing method and apparatus
US7529225B2 (en) 2001-11-16 2009-05-05 Ibasis, Inc. System and method for voice over internet protocol (VoIP) and facsimile over internet protocol (FoIP) calling over the internet
US7486676B1 (en) * 2001-12-20 2009-02-03 Cisco Technology, Inc. Arrangement for routing a received SS7 signaling message based on packet classification
EP1328102A1 (en) * 2002-01-14 2003-07-16 Alcatel Method and system for managing the access to a communication network based on authentication data
US7136635B1 (en) * 2002-03-11 2006-11-14 Nortel Networks Limited Proxy SIP server interface for session initiation communications
WO2003079614A1 (en) 2002-03-18 2003-09-25 Nortel Networks Limited Resource allocation using an auto-discovery mechanism for provider-provisioned layer-2 and layer-3 virtual private networks
US9332037B2 (en) 2002-03-27 2016-05-03 Alcatel Lucent Method and apparatus for redundant signaling links
JP3871604B2 (ja) 2002-04-30 2007-01-24 富士通株式会社 VoIPネットワークシステム
GB0211286D0 (en) * 2002-05-16 2002-06-26 Nokia Corp Routing data packets through a wireless network
US7281055B2 (en) * 2002-05-28 2007-10-09 Newisys, Inc. Routing mechanisms in systems having multiple multi-processor clusters
WO2003103231A1 (en) * 2002-05-30 2003-12-11 Nokia Corporation Sip based call setup
US7333438B1 (en) * 2002-06-21 2008-02-19 Nortel Networks Limited Priority and policy based recovery in connection-oriented communication networks
US7043000B2 (en) 2002-09-04 2006-05-09 Tekelec Methods and systems for enhancing network security in a telecommunications signaling network
US20050246545A1 (en) * 2002-09-13 2005-11-03 Richard Reiner Screening for illegitimate requests to a computer application
US6809028B2 (en) 2002-10-29 2004-10-26 Taiwan Semiconductor Manufacturing Company, Ltd. Chemistry for liner removal in a dual damascene process
KR100472952B1 (ko) * 2002-10-30 2005-03-10 한국전자통신연구원 세션 초기화 프로토콜(sip)기반의 부하 분산장치 및방법
KR100454680B1 (ko) * 2002-11-07 2004-11-03 한국전자통신연구원 Aaa 프로토콜 기반의 배치처리 과금방법
US6795546B2 (en) * 2002-11-14 2004-09-21 Tekelec Methods and systems for distributing signaling messages among multiple processors for stateful and/or sequenced processing of the messages on a per-sequence basis
US6904140B2 (en) * 2002-12-17 2005-06-07 Nokia Corporation Dynamic user state dependent processing
US7382788B2 (en) * 2002-12-24 2008-06-03 Applied Micro Circuit Corporation Method and apparatus for implementing a data frame processing model
US7088728B2 (en) 2003-01-16 2006-08-08 Tekelec Methods and systems for routing signalong messages to the same destination over different routes using message origination information associated with non-adjacent signaling nodes
US20040158606A1 (en) * 2003-02-10 2004-08-12 Mingtar Tsai Transmission method of multimedia data over a network
US7774828B2 (en) 2003-03-31 2010-08-10 Alcatel-Lucent Usa Inc. Methods for common authentication and authorization across independent networks
US7366782B2 (en) 2003-04-14 2008-04-29 At&T Corp. Systems and methods for termination of session initiation protocol
US7308499B2 (en) * 2003-04-30 2007-12-11 Avaya Technology Corp. Dynamic load balancing for enterprise IP traffic
EP1623584B1 (en) * 2003-05-09 2017-07-19 Tekelec Global, Inc. Method and apparatus for providing of short message gateway functionality in a telecommunications network
US7532640B2 (en) 2003-07-02 2009-05-12 Caterpillar Inc. Systems and methods for performing protocol conversions in a machine
US7383298B2 (en) * 2003-08-27 2008-06-03 Tekelec Methods and systems for dynamic, distributed link table consistency management
US7286516B2 (en) * 2003-09-12 2007-10-23 Tekelec Methods and systems for wireless local area network (WLAN)-based signaling network monitoring
EP1519591A1 (en) * 2003-09-26 2005-03-30 Hewlett-Packard Development Company, L.P. Methods and apparatus for controlling signalling gateways
TWI243980B (en) * 2003-10-09 2005-11-21 Via Tech Inc Switch circuit for switching clock signals
WO2005048072A2 (en) 2003-11-10 2005-05-26 Tekelec Methods and systems for automatically populating network route table
US7131565B2 (en) * 2003-11-25 2006-11-07 International Business Machines Corporation Feed devices and methods for injection molded solder systems
KR100590882B1 (ko) * 2004-01-30 2006-06-19 삼성전자주식회사 라우터의 타이머 설정 방법 및 그 장치
US7804789B2 (en) 2004-03-18 2010-09-28 Tekelec Methods, systems, and computer program products for organizing, managing, and selectively distributing routing information in a signaling message routing node
JP4384529B2 (ja) * 2004-03-22 2009-12-16 パナソニック株式会社 インターネット電話機、ネットワークサーバ、通話方法及びインターネット電話システム
US7403537B2 (en) * 2004-04-14 2008-07-22 Tekelec Methods and systems for mobile application part (MAP) screening in transit networks
US20050235065A1 (en) 2004-04-15 2005-10-20 Nokia Corporation Method, network element, and system for providing security of a user session
CN100496043C (zh) 2004-05-20 2009-06-03 华为技术有限公司 获取会话初始协议网络节点状态的方法及系统
WO2006009929A2 (en) 2004-06-18 2006-01-26 Tekelec METHODS, SYSTEMS, AND COMPUTER PROGRAM PRODUCTS FOR SELECTING OR GENERATING A SINGLE CALL DETAIL RECORD (CDR) FROM A PLURALITY OF CDRs ASSOCIATED WITH A CALL HAVING A PLURALITY OF LEGS
JP4710267B2 (ja) * 2004-07-12 2011-06-29 株式会社日立製作所 ネットワークシステム、データ中継装置、セッションモニタシステム、およびパケットモニタ中継装置
US8180393B2 (en) * 2004-07-29 2012-05-15 Sprint Spectrum L.P. Method and system for location-based restriction on application of cellular-PBX integration service
GB0417296D0 (en) 2004-08-03 2004-09-08 Nokia Corp User registration in a communication system
US7170982B2 (en) * 2004-08-26 2007-01-30 Lucent Technologies Inc. Call authorization and billing message routing capability
US7633969B2 (en) 2004-09-10 2009-12-15 Tekelec Methods, systems, and computer program products for dynamically adjusting load sharing distributions in response to changes in network conditions
US7706343B2 (en) 2004-09-10 2010-04-27 Tekelec Methods and systems for wireless local area network (WLAN)-based signaling network monitoring
US7805517B2 (en) 2004-09-15 2010-09-28 Cisco Technology, Inc. System and method for load balancing a communications network
US7453876B2 (en) * 2004-09-30 2008-11-18 Lucent Technologies Inc. Method and apparatus for providing distributed SLF routing capability in an internet multimedia subsystem (IMS) network
US7590732B2 (en) * 2004-10-08 2009-09-15 Telefonaktiebolaget Lm Ericsson (Publ) Enhancement of AAA routing originated from a local access network involving intermediary network preferences
US7292592B2 (en) * 2004-10-08 2007-11-06 Telefonaktiebolaget Lm Ericsson (Publ) Home network-assisted selection of intermediary network for a roaming mobile terminal
US7298725B2 (en) 2004-10-08 2007-11-20 Telefonaktiebolaget Lm Ericsson (Publ) Enhancement of AAA routing initiated from a home service network involving intermediary network preferences
US7551926B2 (en) 2004-10-08 2009-06-23 Telefonaktiebolaget Lm Ericsson (Publ) Terminal-assisted selection of intermediary network for a roaming mobile terminal
US7639674B2 (en) 2004-10-25 2009-12-29 Alcatel Lucent Internal load balancing in a data switch using distributed network processing
JP4499794B2 (ja) * 2004-11-03 2010-07-07 テレフオンアクチーボラゲット エル エム エリクソン(パブル) 動的ネットワーク管理
US20060101143A1 (en) * 2004-11-11 2006-05-11 Nokia Corporation Handling of invitations to group communication sessions
US7987272B2 (en) 2004-12-06 2011-07-26 Cisco Technology, Inc. Performing message payload processing functions in a network element on behalf of an application
ATE553584T1 (de) 2004-12-17 2012-04-15 Tekelec Us Verfahren, systeme und computerprogrammprodukte zum clustern und kommunizieren zwischen entitäten des internet-protokoll-multimediasubsystems (ims)
WO2006068120A1 (ja) * 2004-12-21 2006-06-29 Toyo Boseki Kabushiki Kaisha 弾性網状構造体
JP4305396B2 (ja) * 2005-01-31 2009-07-29 ブラザー工業株式会社 通信システム、データ送信装置及び出力装置
GB0502383D0 (en) * 2005-02-04 2005-03-16 Nokia Corp User identities
US8233594B2 (en) * 2005-02-07 2012-07-31 Avaya Inc. Caching message information in an integrated communication system
US8037514B2 (en) * 2005-03-01 2011-10-11 Cisco Technology, Inc. Method and apparatus for securely disseminating security server contact information in a network
EP1708423A1 (en) * 2005-03-29 2006-10-04 Matsushita Electric Industrial Co., Ltd. Inter-domain context transfer using context tranfer managers
JP4433191B2 (ja) 2005-03-30 2010-03-17 サクサ株式会社 管理サーバ、バックアップサーバ、及びプログラム
WO2006102850A1 (fr) 2005-03-30 2006-10-05 Huawei Technologies Co., Ltd. Procede et systeme de mise en oeuvre d'une commande de chemin
US7760732B2 (en) 2005-04-01 2010-07-20 Cisco Technology, Inc. Constant time signature methods for scalable and bandwidth-efficient multicast
US20060225128A1 (en) 2005-04-04 2006-10-05 Nokia Corporation Measures for enhancing security in communication systems
DE602006010526D1 (de) * 2005-04-04 2009-12-31 Ericsson Telefon Ab L M Verfahren und vorrichtung zur lastverteilung auf anwendungsservern
US7403492B2 (en) * 2005-05-05 2008-07-22 Meshnetworks, Inc. Method to support multicast routing in multi-hop wireless networks
KR100716167B1 (ko) * 2005-05-06 2007-05-10 삼성전자주식회사 네트워크 관리 시스템 및 방법
JP4738901B2 (ja) 2005-06-07 2011-08-03 株式会社日立製作所 Vlanid動的割当方法及びパケット転送装置
US8041021B2 (en) 2005-06-13 2011-10-18 Tekelec Methods, systems, and computer program products for selecting a global title translation mode based on an originator of a signaling message and performing global title translation according to the selected mode
US7760708B2 (en) * 2005-07-08 2010-07-20 Tekelec Methods, systems, and computer program products for triggering SIP nodes to include SS7 routing information in response messages including information requested by SS7 nodes
EP1761081A1 (de) * 2005-08-31 2007-03-07 Siemens Aktiengesellschaft Kommunikationssystem, Vermittlungsknoten-Rechner und Verfahren zur Bestimmung eines Kontrollknotens
US20070047539A1 (en) * 2005-09-01 2007-03-01 Tekelec Methods, systems, and computer program products for preserving sequencing of signaling messages at a routing node
US8204064B2 (en) * 2005-09-16 2012-06-19 Acme Packet, Inc. Method and system of session media negotiation
US20070070980A1 (en) * 2005-09-27 2007-03-29 Mci, Inc. Method and system for providing network-based call processing of packetized voice calls
US8014404B2 (en) 2005-09-30 2011-09-06 Motorola Solutions, Inc. Method and system for priority based routing
US7898957B2 (en) 2005-10-03 2011-03-01 The Hong Kong University Of Science And Technology Non-blocking destination-based routing networks
KR100729105B1 (ko) * 2005-10-14 2007-06-14 포스데이타 주식회사 비 유에스아이엠 단말기에서의 이에이피-에이케이에이 인증처리 장치 및 방법
US8170055B2 (en) * 2005-12-29 2012-05-01 Alcatel Lucent Method of converting between radius message and diameter messages
US20070156909A1 (en) * 2005-12-29 2007-07-05 Osborn William R Proxy for extending IMS services to mobile terminals with SMS capabilities
US8050253B2 (en) * 2006-01-09 2011-11-01 Tekelec Methods, systems, and computer program products for decentralized processing of signaling messages in a multi-application processing environment
JP4648214B2 (ja) * 2006-02-14 2011-03-09 富士通株式会社 呼制御装置および呼制御方法
CN100464550C (zh) * 2006-02-27 2009-02-25 东南大学 一种向后兼容的认证、授权、计费系统网络结构和实现方法
US20070214209A1 (en) * 2006-03-10 2007-09-13 Motorola, Inc. Platform and method for mobile servers
CN101455069B (zh) 2006-03-15 2011-11-09 泰克莱克公司 从用于无限网内预付费呼叫的预付费状态数据库卸载预付费状态查询的方法、系统和计算机程序产品
WO2007120876A2 (en) 2006-04-13 2007-10-25 Tekelec Methods, systems, and computer program products for providing internet protocol multimedia subsystem(ims) registration services for non-ims devices
US8219697B2 (en) 2006-05-17 2012-07-10 Oracle International Corporation Diameter protocol and SH interface support for SIP server architecture
CN101083541B (zh) 2006-05-31 2013-05-01 朗迅科技公司 Ims网关系统和方法
US7633872B2 (en) 2006-06-09 2009-12-15 Tekelec Methods, systems, and computer program products for managing congestion in a multi-layer telecommunications signaling network protocol stack
US8208930B2 (en) 2006-06-21 2012-06-26 Hewlett-Packard Development Company, L. P. Message routing in a telecommunication system
US7797406B2 (en) * 2006-07-27 2010-09-14 Cisco Technology, Inc. Applying quality of service to application messages in network elements based on roles and status
US7961685B2 (en) 2006-07-28 2011-06-14 Samsung Electronics Co., Ltd Method and system for performing handoff for mobile station in a mobile communication system using proxy mobile IP
US7929419B2 (en) 2006-08-04 2011-04-19 Tekelec Methods, systems, and computer program products for inhibiting message traffic to an unavailable terminating SIP server
US7676702B2 (en) * 2006-08-14 2010-03-09 International Business Machines Corporation Preemptive data protection for copy services in storage systems and applications
US8040850B2 (en) * 2006-08-21 2011-10-18 Qualcomm Incorporated Advanced internet protocol with flash-OFDM methods and systems
US7971303B2 (en) * 2006-10-20 2011-07-05 Shiloh Industries, Inc. Scraper tool for removing material from a surface of a metal work piece
EP2090066B1 (en) * 2006-10-23 2013-08-14 Telefonaktiebolaget LM Ericsson (publ) Methods and apparatuses for transporting signalling connectivity status information relating to the signalling connection between a terminal and a p-cscf in an ims
JP4459948B2 (ja) * 2006-12-11 2010-04-28 本田技研工業株式会社 車両用シート
US20080144602A1 (en) * 2006-12-14 2008-06-19 Nortel Networks Limited Providing sip interworking in a next generation network
CN101212420B (zh) * 2006-12-27 2010-09-29 华为技术有限公司 重定向器、中继、路由信息配置系统及更新方法
US8432903B2 (en) * 2006-12-31 2013-04-30 Qualcomm Incorporated Communications methods, system and apparatus
US8412192B2 (en) * 2007-01-08 2013-04-02 Research In Motion Limited Apparatus, and associated method, for providing an instance identifier to a network database node of a mobile network
WO2008087633A2 (en) 2007-01-17 2008-07-24 Traffix Communication Systems Ltd. Method for statistics based performance optimization of regenerated code
WO2008088890A1 (en) * 2007-01-18 2008-07-24 Tekelec Routing a call from a 2g network to a dual-mode 2g/session initiation protocol (sip) device
US7688725B2 (en) * 2007-02-07 2010-03-30 King Fahd University Of Petroleum & Minerals Content-aware congestion control system
CN101247321B (zh) * 2007-02-14 2012-07-04 华为技术有限公司 在基于直径协议的网络中进行路由诊断的方法、装置及系统
CN101272256B (zh) * 2007-03-23 2011-07-06 华为技术有限公司 业务处理方法和系统、策略控制和计费规则功能实体
JPWO2008126210A1 (ja) 2007-03-27 2010-07-22 富士通株式会社 通信経路選択プログラム、通信経路選択方法および通信経路選択装置
EP2135404B1 (de) * 2007-04-10 2014-04-02 Unify GmbH & Co. KG Verfahren zum betreiben eines nach art des mesh, insbesondere gemäss dem standard ieee 802.11s, aus einer vielzahl von netzwerkknoten gebildeten netzwerks
US8595616B2 (en) 2007-05-31 2013-11-26 Bank Of America Corporation Data conversion environment
CA2687882A1 (en) * 2007-06-01 2008-12-04 Nortel Networks Limited Distributed connection establishment and restoration
US7996541B2 (en) * 2007-06-15 2011-08-09 Tekelec Methods, systems, and computer program products for identifying a serving home subscriber server (HSS) in a communications network
US9043451B2 (en) * 2007-07-31 2015-05-26 Tekelec, Inc. Methods, systems, and computer readable media for managing the flow of signaling traffic entering a signaling system 7 (SS7) based network
US7742421B2 (en) 2007-07-31 2010-06-22 Tekelec Systems, methods, and computer program products for distributing application or higher layer communications network signaling entity operational status information among session initiation protocol (SIP) entities
US8201219B2 (en) * 2007-09-24 2012-06-12 Bridgewater Systems Corp. Systems and methods for server load balancing using authentication, authorization, and accounting protocols
CN101136943B (zh) * 2007-10-18 2011-06-22 中兴通讯股份有限公司 一种实现扩展Diameter协议应用的系统及方法
CN101150512B (zh) 2007-10-23 2011-05-25 中兴通讯股份有限公司 实现通信链路负载均衡的方法
WO2009058067A1 (en) 2007-11-01 2009-05-07 Lm Ericsson Telefonaktiebolaget (Publ) Method and system for correlating authentication, authorization and accounting sessions
US7855982B2 (en) * 2007-11-19 2010-12-21 Rajesh Ramankutty Providing services to packet flows in a network
EP2218010B1 (en) * 2007-12-01 2019-07-03 Alcatel-Lucent USA Inc. Ims diameter router with load balancing
CN101911635B (zh) * 2007-12-27 2014-05-28 阿尔卡特朗讯 用于在电信网络中向未注册或不可用的用户提供呼叫完成服务的方法
US8606901B2 (en) 2008-01-30 2013-12-10 At&T Intellectual Property I, L. P. Facilitating deployment of new application services in a next generation network
CN101252788B (zh) * 2008-04-11 2011-10-19 北京首信科技股份有限公司 支持RADIUS协议的Diameter-AAA服务器的工作方法
US8175575B2 (en) 2008-04-16 2012-05-08 Alcatel Lucent Online charging for roaming users in a proxy online charging system of a visited network
US9749404B2 (en) 2008-04-17 2017-08-29 Radware, Ltd. Method and system for load balancing over a cluster of authentication, authorization and accounting (AAA) servers
US20110035413A1 (en) * 2008-04-18 2011-02-10 Thierry Bessis Diameter bus communications between processing nodes of a network element
US9240946B2 (en) 2008-05-01 2016-01-19 Alcatel Lucent Message restriction for diameter servers
CN101582835A (zh) 2008-05-13 2009-11-18 华为技术有限公司 一种设备能力交互的方法、系统和装置
US8175975B2 (en) * 2008-08-18 2012-05-08 Alcatel Lucent IMS device operable for financial transaction authorization and ID cards display
DE102008048872A1 (de) * 2008-09-25 2010-04-08 Siemens Ag Österreich Verfahren und Einrichtung zur bidirektionalen Adressumsetzung in SIP-gesteuerten Datenströmen zwischen IPv4- und IPv6-Datenendgeräten
US20100135287A1 (en) * 2008-12-02 2010-06-03 Hosain Akram M Process for prioritized end-to-end secure data protection
CN101494608B (zh) 2009-03-11 2011-09-14 杭州华三通信技术有限公司 一种设置多协议标签交换报文优先级的方法及设备
US20100251330A1 (en) * 2009-03-12 2010-09-30 Kroeselberg Dirk Optimized relaying of secure network entry of small base stations and access points
US7944924B2 (en) * 2009-04-16 2011-05-17 Alcatel-Lucent Canada Inc. Handling of received implicit null packets
US8737953B2 (en) 2009-05-27 2014-05-27 Alcatel Lucent Fault-resilient method of generating complete correlated IMS charging data records
CN101588606B (zh) 2009-06-11 2011-07-13 中兴通讯股份有限公司 一种不断链进行能力协商的方法、系统及相关装置
US8958306B2 (en) 2009-10-16 2015-02-17 Tekelec, Inc. Methods, systems, and computer readable media for providing diameter signaling router with integrated monitoring functionality
US8750126B2 (en) * 2009-10-16 2014-06-10 Tekelec, Inc. Methods, systems, and computer readable media for multi-interface monitoring and correlation of diameter signaling information
US8260930B2 (en) * 2009-12-07 2012-09-04 At&T Intellectual Property I, L.P. Systems, methods and computer readable media for reporting availability status of resources associated with a network
IN2012CN06919A (zh) 2010-02-12 2015-07-31 Tekelec Inc
US9647936B2 (en) 2010-02-12 2017-05-09 Tekelec, Inc. Methods, systems, and computer readable media for routing diameter messages at a diameter signaling router
EP2534794B1 (en) * 2010-02-12 2019-03-27 Tekelec, Inc. Methods, systems, and computer readable media for providing peer routing at a diameter node
US9603058B2 (en) * 2010-03-15 2017-03-21 Tekelec, Inc. Methods, systems, and computer readable media for triggering a service node to initiate a session with a policy and charging rules function
US9917700B2 (en) 2010-03-15 2018-03-13 Tekelec, Inc. Systems, methods, and computer readable media for policy enforcement correlation
WO2011156274A2 (en) 2010-06-06 2011-12-15 Tekelec Methods, systems, and computer readable media for obscuring diameter node information in a communication network
IN2012CN10350A (zh) 2010-06-15 2015-07-31 Tekelec Inc
US9071512B2 (en) * 2010-08-06 2015-06-30 Tekelec, Inc. Methods, systems, and computer readable media for distributing diameter network management information
CA2716544C (en) 2010-10-08 2014-05-20 Traffix Communication Systems Ltd. Method and system for providing network services
US8824370B2 (en) * 2010-12-16 2014-09-02 Openet Telecom Ltd. Methods, systems and devices for dynamic context-based routing
JP5732550B2 (ja) 2011-03-03 2015-06-10 テケレック・インコーポレイテッドTekelec, Inc. ダイアメータシグナリングメッセージを強化するための方法、システム、およびコンピュータ可読媒体
US9860390B2 (en) * 2011-08-10 2018-01-02 Tekelec, Inc. Methods, systems, and computer readable media for policy event record generation
US8787382B2 (en) * 2012-06-28 2014-07-22 Alcatel Lucent Per-peer request delivery timeouts
ES2799904T3 (es) 2012-10-03 2020-12-22 Airbus Operations Sl Carena de extremo de una superficie sustentadora horizontal

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010024443A1 (en) * 1999-12-20 2001-09-27 Fredrik Alriksson Mobile IP for mobile Ad Hoc networks
EP1134939A1 (en) * 2000-03-14 2001-09-19 Lucent Technologies Inc. Location based routing for mobile ad-hoc networks
US20090080440A1 (en) * 2007-09-26 2009-03-26 Avneesh Singh Balyan Method and Apparatus for Establishing and Managing Diameter Associations

Also Published As

Publication number Publication date
WO2011100606A3 (en) 2011-12-22
WO2011100587A3 (en) 2011-12-15
WO2011100615A3 (en) 2012-01-05
US8995256B2 (en) 2015-03-31
CN102754409B (zh) 2015-07-29
CN102859944B (zh) 2016-05-25
IL221425A0 (en) 2012-10-31
CN102893556B (zh) 2016-08-03
US20110202604A1 (en) 2011-08-18
CN102812671A (zh) 2012-12-05
IL221425A (en) 2016-09-29
WO2011100600A2 (en) 2011-08-18
US8478828B2 (en) 2013-07-02
US20110199895A1 (en) 2011-08-18
US20110199906A1 (en) 2011-08-18
WO2011100594A2 (en) 2011-08-18
EP2534811A2 (en) 2012-12-19
EP2534790A4 (en) 2015-07-29
US20110202677A1 (en) 2011-08-18
CN104883305A (zh) 2015-09-02
IN2012CN07525A (zh) 2015-05-29
US20110202613A1 (en) 2011-08-18
EP2534796A2 (en) 2012-12-19
EP2534796A4 (en) 2015-07-29
IN2012CN07527A (zh) 2015-08-07
US20140074975A1 (en) 2014-03-13
CN102859944A (zh) 2013-01-02
US20140226495A1 (en) 2014-08-14
US8996636B2 (en) 2015-03-31
US20110202612A1 (en) 2011-08-18
EP2534790A2 (en) 2012-12-19
CN102792660A (zh) 2012-11-21
US9088478B2 (en) 2015-07-21
IN2012CN06919A (zh) 2015-07-31
EP2534811A4 (en) 2014-02-19
WO2011100629A3 (en) 2011-12-22
US20110202614A1 (en) 2011-08-18
EP2534796B1 (en) 2016-04-06
US8644324B2 (en) 2014-02-04
US20110200047A1 (en) 2011-08-18
WO2011100606A2 (en) 2011-08-18
WO2011100610A3 (en) 2011-12-22
WO2011100609A2 (en) 2011-08-18
US20110200054A1 (en) 2011-08-18
CN104883305B (zh) 2018-04-03
EP2534795A2 (en) 2012-12-19
WO2011100610A2 (en) 2011-08-18
WO2011100630A3 (en) 2011-12-22
CN102893556A (zh) 2013-01-23
IL221424A (en) 2016-03-31
WO2011100587A2 (en) 2011-08-18
WO2011100626A3 (en) 2011-12-29
CN102845027A (zh) 2012-12-26
EP2534792A2 (en) 2012-12-19
EP2534811B1 (en) 2018-08-08
US8601073B2 (en) 2013-12-03
CN102792660B (zh) 2015-11-25
EP2534795B1 (en) 2018-10-31
EP2534792A4 (en) 2014-01-01
WO2011100609A3 (en) 2011-12-22
CN102845027B (zh) 2016-05-25
EP2507972B1 (en) 2018-12-05
EP2534792B1 (en) 2018-07-25
CN102845026B (zh) 2016-06-29
EP2534793A2 (en) 2012-12-19
WO2011100615A2 (en) 2011-08-18
IN2012CN06917A (zh) 2015-05-29
WO2011100612A2 (en) 2011-08-18
US8532110B2 (en) 2013-09-10
US20110200053A1 (en) 2011-08-18
US8504630B2 (en) 2013-08-06
IN2012CN07526A (zh) 2015-07-31
WO2011100626A2 (en) 2011-08-18
US8799391B2 (en) 2014-08-05
IL221424A0 (en) 2012-10-31
WO2011100621A2 (en) 2011-08-18
EP2507972A2 (en) 2012-10-10
EP2534793B1 (en) 2018-01-17
WO2011100612A3 (en) 2012-01-05
EP2507972A4 (en) 2016-01-13
US8554928B2 (en) 2013-10-08
WO2011100600A3 (en) 2011-12-15
US20110202684A1 (en) 2011-08-18
WO2011100594A3 (en) 2011-12-15
WO2011100630A2 (en) 2011-08-18
US20130346549A1 (en) 2013-12-26
WO2011100621A3 (en) 2011-12-22
EP2534790B1 (en) 2016-04-27
WO2011100629A2 (en) 2011-08-18
CN102754409A (zh) 2012-10-24
US8498202B2 (en) 2013-07-30
EP2534795A4 (en) 2016-11-02
US8792329B2 (en) 2014-07-29
US8483233B2 (en) 2013-07-09
EP2534793A4 (en) 2014-01-08
CN102845026A (zh) 2012-12-26
US8527598B2 (en) 2013-09-03

Similar Documents

Publication Publication Date Title
CN102812671B (zh) 用于进行diameter消息处理器间路由的方法、系统和计算机可读介质
EP3509256B1 (en) Determining routing decisions in a software-defined wide area network
US10079803B2 (en) Peer-to-peer connection establishment using TURN
CN110401588B (zh) 基于openstack的公有云平台中实现VPC对等连接方法及系统
US20130304937A1 (en) Information centric network system including network path computation device, content request node, and relay node and method of computing network path using information centric network
JP5756884B2 (ja) 二方向プッシュ通知のためのシステム及び方法
CN108881018B (zh) 用于在diameter信令路由器处路由diameter消息的方法、系统及装置
EP2922246B1 (en) Method and data center network for cross-service zone communication
US9445384B2 (en) Mobile device to generate multiple maximum transfer units and data transfer method
CN107615712A (zh) 用于虚拟网络的内部路由分配
CN102710495B (zh) 一种监控网络用户主机建立路由信息的方法及装置
WO2018149673A1 (en) A method of distributing a sub-flow associated with a session and a network apparatus
CN106254425A (zh) 用于移动设备向云端传送数据的方法及系统、移动终端
CN108259292B (zh) 建立隧道的方法及装置
KR101492417B1 (ko) 다이어미터 프로토콜 기반 시스템에서의 대체 동작 방법 및 다이어미터 프로토콜 기반의 시스템
CN103685073A (zh) 虚连接通信协议的实现方法、系统和内容交换机
WO2004082194A2 (en) Technique for achieving connectivity between wireless devices
WO2014098562A2 (en) A system and a method for facilitating mobile internet protocol communication
MX2014008587A (es) Metodo de administracion de al menos una conexion virtual dinamica entre una terminal movil y una red de comunicacion, productos de programa de computadora y red de comunicacion asociadas.

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant