会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Method and system for measuring network operation related parameters in a mobile communication network
    • 移动通信网络网络运行相关参数测量方法及系统
    • US09264921B2
    • 2016-02-16
    • US14234155
    • 2012-07-23
    • Giorgio NunziCaroline JactatHisashi Futaki
    • Giorgio NunziCaroline JactatHisashi Futaki
    • H04M3/00H04W24/02H04W24/08
    • H04W24/02H04W24/08
    • A method for measuring network operation related parameters in a mobile communication network with a core network and a radio-access network, preferably in form of a LTE- or UMTS-network, includes the steps of a) configuring an entity in the mobile communication network for measuring including network operation related parameters to be measured, b) selecting a measuring entity, c) measuring the network operation related parameters by the measuring entity, and d) analyzing the measured parameters wherein a filtering is performed prior to step d), wherein the filtering is performed on an entity in the radio access network of the mobile communication network and wherein the filtering reduces the amount of data of the measured network operation related parameters for step d). A system for measuring network operation related parameters is also described.
    • 一种用于测量具有核心网络和无线电接入网络的移动通信网络中的网络操作相关参数的方法,优选地以LTE或UMTS网络的形式,包括以下步骤:a)配置移动通信网络中的实体 用于测量包括要测量的网络操作相关参数,b)选择测量实体,c)由测量实体测量网络操作相关参数,以及d)分析在步骤d)之前进行滤波的测量参数,其中 对移动通信网络的无线电接入网络中的实体进行过滤,并且其中过滤减少用于步骤d)的测量的网络操作相关参数的数据量。 还描述了一种用于测量网络操作相关参数的系统。
    • 5. 发明授权
    • Method and system for optimizing network performances
    • 优化网络性能的方法和系统
    • US09210042B2
    • 2015-12-08
    • US12677914
    • 2007-09-14
    • Giorgio NunziMarcus Brunner
    • Giorgio NunziMarcus Brunner
    • H04L12/24H04Q3/00
    • H04L41/0833H04L41/044H04L41/0869H04Q3/0062
    • A method for optimizing network performances, wherein the network includes one or more network nodes (1), performance parameters of the network nodes (1) being controlled by element of dedicated optimization modules (3), wherein each optimization module (3) monitors at least one performance parameter of the network node (1) to which the optimization module (3) is associated and generates a change request for the current value of the performance parameter on the basis of preset rules, is characterized in that the change requests generated by different optimization modules (3) of the network node (1) are forwarded to a shared controlling element (2), wherein the shared controlling element (2) enforces a coordination of the received change requests on the basis of a configurable algorithm. Furthermore, a corresponding system is disclosed.
    • 一种用于优化网络性能的方法,其中所述网络包括一个或多个网络节点(1),所述网络节点(1)的性能参数由专用优化模块(3)的元素控制,其中每个优化模块(3)在 基于预设规则,优化模块(3)所关联的网络节点(1)的至少一个性能参数生成针对性能参数的当前值的改变请求,其特征在于,由 网络节点(1)的不同优化模块(3)被转发到共享控制元件(2),其中共享控制元件(2)基于可配置算法来强制所接收的改变请求的协调。 此外,公开了相应的系统。
    • 6. 发明授权
    • Method and system for detecting anomaly of user behavior in a network
    • 用于检测网络中用户行为异常的方法和系统
    • US09203857B2
    • 2015-12-01
    • US14342150
    • 2012-08-10
    • Saverio NiccoliniMaurizio DusiChristian Vitale
    • Saverio NiccoliniMaurizio DusiChristian Vitale
    • G06F11/00H04L29/06
    • H04L63/1425H04L63/1416H04L2463/141
    • A method and system for detecting anomaly of user behavior in a network with a hierarchical topology, including a plurality of users, at least two bridges to each of which at least one user is connected to and wherein the bridges are configured to be operable to connect the corresponding users to the network, and at least one predetermined profiling network entity, the method includes the steps of: a) determining common behaviors of the users connected to the respective bridges; b) transmitting the determined common behaviors to the profiling network entity; c) determining an overall profile based on the transmitted common behaviors; d) transmitting back the determined overall profile to the bridges; and e) detecting anomaly of user behavior of the users connected to the corresponding bridges based on the overall profile.
    • 一种用于检测包括多个用户的分层拓扑的网络中的用户行为异常的方法和系统,至少两个桥,每个至少一个用户被连接到其上,并且其中所述网桥被配置为可操作以连接 相应的用户到网络,以及至少一个预定的分析网络实体,该方法包括以下步骤:a)确定连接到相应网桥的用户的共同行为; b)将确定的共同行为发送到分析网络实体; c)基于所发送的共同行为确定总体简档; d)将确定的总体轮廓传回桥梁; 以及e)基于总体简档检测连接到相应网桥的用户的用户行为异常。
    • 7. 发明授权
    • Method for controlling the admission of a flow to a network and a network
    • 用于控制流入网络和网络的流量的方法
    • US09106590B2
    • 2015-08-11
    • US13395999
    • 2010-09-14
    • Xavier Perez CostaMarco MezzavillaRoberto De Marca
    • Xavier Perez CostaMarco MezzavillaRoberto De Marca
    • H04L12/911H04L12/927
    • H04L47/824H04L47/805H04L47/823
    • A method for controlling the admission of a flow to a network, particularly a WiMAX (Worldwide Interoperability for Microwave Access) network, wherein an estimation of maximum capacity required within a link of the network and/or within the network will be performed for examining, whether the flow requesting to enter the network with at least one QoS (Quality of Service) reservation of resources can be admitted, by finding first sets of intersections between all pairs of QoS reservations, i.e. the QoS reservations already accepted within the link and/or within the network and the at least one QoS reservation requested by the flow. The method is characterized by structuring the found sets of intersections by building a matrix of intersections of QoS reservations and—based on the matrix—deriving the rest of the sets of intersections between the intersections found, based on information obtained regarding the QoS reservations involved in each intersection.
    • 一种用于控制流入网络的方法,特别是WiMAX(全球微波接入互操作性)网络)的方法,其中将执行在网络的链路内和/或网络内所需的最大容量的估计, 可以通过在所有QoS保留对之间找到第一组交点,即已经在链路中接受的QoS保留和/或可能允许以资源的至少一个QoS(服务质量)预留来请求进入网络的流。 以及该流请求的至少一个QoS保留。 该方法的特征在于通过构建QoS预留的交集矩阵来构建所发现的交集集合,并且基于基于获得的关于所涉及的QoS保留获得的信息的基于矩阵导出所发现的交点之间的其余交集集合的矩阵 每个交叉点。
    • 8. 发明授权
    • Method of supporting power control in a communication network
    • 支持通信网络功率控制的方法
    • US09106580B2
    • 2015-08-11
    • US13395485
    • 2010-07-08
    • Dominique DudkowskiPeer Hasselmeyer
    • Dominique DudkowskiPeer Hasselmeyer
    • H04L12/12H04L12/717H04W52/02H04L12/24
    • H04L45/42H04L12/12H04L41/0833H04W52/0225Y02D70/00
    • A method of supporting power control in a communication network, the network including a plurality of network elements (1) that perform packet forwarding, wherein each network element (1) includes one or more ports—element ports (2)—, is characterized in the steps of assigning a flow table (4) to each of the network elements (1), wherein the flow table (4) includes flow entries (5) that specify via which element ports (2) to forward packets the network element (1) receives, deriving target sets from the flow tables (4), wherein a target set characterizes either a network element (1) as a whole—element target set—or an individual element port (2)—port target set—in terms of its utilization, and based on changes in the respective target sets, deciding on the enforcement of power states on the network elements (1) and/or the element ports (2).
    • 一种在通信网络中支持功率控制的方法,所述网络包括执行分组转发的多个网元(1),其中每个网元(1)包括一个或多个端口元件端口(2),其特征在于 将流表(4)分配给每个网络元件(1)的步骤,其中流表(4)包括流条目(5),其指定通过哪个元件端口(2)转发分组网元(1) )从流表(4)接收,导出目标集合,其中目标集合将网元(1)表征为整个元素目标集或单个元素端口(2) - 端点目标 其利用率,并且基于各个目标集合的变化,决定网络元件(1)和/或元件端口(2)上的电力状态的实施。
    • 9. 发明授权
    • Method and system for providing service access to a user
    • 用于向用户提供服务访问的方法和系统
    • US09032487B2
    • 2015-05-12
    • US13824786
    • 2011-11-11
    • Marcus KuhnenJoao GiraoYukiko Endo
    • Marcus KuhnenJoao GiraoYukiko Endo
    • G06F15/16H04L29/06
    • H04L63/08H04L63/0884
    • A method and system for providing service access to a user, includes the steps of: a) Registering a local identity provider located in al local network at a global identity provider with a local identifier of the local identity provider, b) Requesting service access requiring identity authentication to a service provider by a user located in the local network, c) Requesting an identity management service from the global identity provider by the service provider, d) Redirecting the user's access request to the local identity provider according to the provided local identifier within the local network, e) Checking if the local identifier corresponds to the local network of the user, f) Providing the requested identity management service to the service provider by the global identity provider in accordance with a result of the checking according to step e), and g) Granting service access for the user to the service provider.
    • 一种用于向用户提供服务访问的方法和系统,包括以下步骤:a)在全球身份提供者处登录本地网络中的本地身份提供者,其本地身份提供者的本地标识符,b)请求服务访问需要 由位于本地网络中的用户向服务提供商进行身份认证,c)由服务提供商从全球身份提供商请求身份管理服务,d)根据提供的本地标识符将用户的访问请求重定向到本地身份提供者 在本地网络内,e)检查本地标识符是否对应于用户的本地网络; f)根据步骤e的检查结果,由全球身份提供商向服务提供商提供所请求的身份管理服务 ),以及g)向服务提供商授予用户的服务访问权限。