CN100466572C - Equal access and initial route filtering method for packet network - Google Patents

Equal access and initial route filtering method for packet network Download PDF

Info

Publication number
CN100466572C
CN100466572C CNB200610033975XA CN200610033975A CN100466572C CN 100466572 C CN100466572 C CN 100466572C CN B200610033975X A CNB200610033975X A CN B200610033975XA CN 200610033975 A CN200610033975 A CN 200610033975A CN 100466572 C CN100466572 C CN 100466572C
Authority
CN
China
Prior art keywords
label
user
route
tactful
service
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CNB200610033975XA
Other languages
Chinese (zh)
Other versions
CN101026515A (en
Inventor
郑波
施有铸
黄世碧
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CNB200610033975XA priority Critical patent/CN100466572C/en
Priority to PCT/CN2007/000411 priority patent/WO2007095836A1/en
Publication of CN101026515A publication Critical patent/CN101026515A/en
Application granted granted Critical
Publication of CN100466572C publication Critical patent/CN100466572C/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04JMULTIPLEX COMMUNICATION
    • H04J13/00Code division multiplex systems
    • H04J13/10Code generation
    • H04J13/12Generation of orthogonal codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/16Error detection or correction of the data by redundancy in hardware
    • G06F11/20Error detection or correction of the data by redundancy in hardware using active fault-masking, e.g. by switching out faulty elements or by switching in spare elements
    • G06F11/2002Error detection or correction of the data by redundancy in hardware using active fault-masking, e.g. by switching out faulty elements or by switching in spare elements where interconnections or communication control functionality are redundant
    • G06F11/2005Error detection or correction of the data by redundancy in hardware using active fault-masking, e.g. by switching out faulty elements or by switching in spare elements where interconnections or communication control functionality are redundant using redundant communication controllers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/16Error detection or correction of the data by redundancy in hardware
    • G06F11/20Error detection or correction of the data by redundancy in hardware using active fault-masking, e.g. by switching out faulty elements or by switching in spare elements
    • G06F11/2002Error detection or correction of the data by redundancy in hardware using active fault-masking, e.g. by switching out faulty elements or by switching in spare elements where interconnections or communication control functionality are redundant
    • G06F11/2007Error detection or correction of the data by redundancy in hardware using active fault-masking, e.g. by switching out faulty elements or by switching in spare elements where interconnections or communication control functionality are redundant using redundant communication media
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • G06Q20/123Shopping for digital content
    • G06Q20/1235Shopping for digital content with control of digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/385Payment protocols; Details thereof using an alias or single-use codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/42Confirmation, e.g. check or permission by the legal debtor of payment
    • G06Q20/425Confirmation, e.g. check or permission by the legal debtor of payment using two different networks, one for transaction and one for security confirmation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0241Advertisements
    • G06Q30/0277Online advertisement
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0609Buyer or seller confidence or verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services; Handling legal documents
    • G06Q50/188Electronic negotiation
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/16Coin-freed apparatus for hiring articles; Coin-freed facilities or services for devices exhibiting advertisements, announcements, pictures or the like
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B1/00Details of transmission systems, not covered by a single one of groups H04B3/00 - H04B13/00; Details of transmission systems not characterised by the medium used for transmission
    • H04B1/02Transmitters
    • H04B1/04Circuits
    • H04B1/0483Transmitters with multiple parallel paths
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B1/00Details of transmission systems, not covered by a single one of groups H04B3/00 - H04B13/00; Details of transmission systems not characterised by the medium used for transmission
    • H04B1/38Transceivers, i.e. devices in which transmitter and receiver form a structural unit and in which at least one part is used for functions of transmitting and receiving
    • H04B1/40Circuits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/02Diversity systems; Multi-antenna system, i.e. transmission or reception using multiple antennas
    • H04B7/04Diversity systems; Multi-antenna system, i.e. transmission or reception using multiple antennas using two or more spaced independent antennas
    • H04B7/06Diversity systems; Multi-antenna system, i.e. transmission or reception using multiple antennas using two or more spaced independent antennas at the transmitting station
    • H04B7/0602Diversity systems; Multi-antenna system, i.e. transmission or reception using multiple antennas using two or more spaced independent antennas at the transmitting station using antenna switching
    • H04B7/0604Diversity systems; Multi-antenna system, i.e. transmission or reception using multiple antennas using two or more spaced independent antennas at the transmitting station using antenna switching with predefined switching scheme
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/02Diversity systems; Multi-antenna system, i.e. transmission or reception using multiple antennas
    • H04B7/04Diversity systems; Multi-antenna system, i.e. transmission or reception using multiple antennas using two or more spaced independent antennas
    • H04B7/08Diversity systems; Multi-antenna system, i.e. transmission or reception using multiple antennas using two or more spaced independent antennas at the receiving station
    • H04B7/0837Diversity systems; Multi-antenna system, i.e. transmission or reception using multiple antennas using two or more spaced independent antennas at the receiving station using pre-detection combining
    • H04B7/084Equal gain combining, only phase adjustments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/14Relay systems
    • H04B7/15Active relay systems
    • H04B7/155Ground-based stations
    • H04B7/15528Control of operation parameters of a relay station to exploit the physical medium
    • H04B7/15535Control of relay amplifier gain
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/004Arrangements for detecting or preventing errors in the information received by using forward error control
    • H04L1/0041Arrangements at the transmitter end
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/004Arrangements for detecting or preventing errors in the information received by using forward error control
    • H04L1/0045Arrangements at the receiver end
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/004Arrangements for detecting or preventing errors in the information received by using forward error control
    • H04L1/0056Systems characterized by the type of code used
    • H04L1/0064Concatenated codes
    • H04L1/0066Parallel concatenated codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/004Arrangements for detecting or preventing errors in the information received by using forward error control
    • H04L1/0056Systems characterized by the type of code used
    • H04L1/0067Rate matching
    • H04L1/0068Rate matching by puncturing
    • H04L1/0069Puncturing patterns
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/004Arrangements for detecting or preventing errors in the information received by using forward error control
    • H04L1/0056Systems characterized by the type of code used
    • H04L1/0071Use of interleaving
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/02Arrangements for detecting or preventing errors in the information received by diversity reception
    • H04L1/06Arrangements for detecting or preventing errors in the information received by diversity reception using space diversity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/08Arrangements for detecting or preventing errors in the information received by repeating transmission, e.g. Verdan system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/12Arrangements for detecting or preventing errors in the information received by using return channel
    • H04L1/16Arrangements for detecting or preventing errors in the information received by using return channel in which the return channel carries supervisory signals, e.g. repetition request signals
    • H04L1/18Automatic repetition systems, e.g. Van Duuren systems
    • H04L1/1812Hybrid protocols; Hybrid automatic repeat request [HARQ]
    • H04L1/1819Hybrid protocols; Hybrid automatic repeat request [HARQ] with retransmission of additional or different redundancy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/12Arrangements for detecting or preventing errors in the information received by using return channel
    • H04L1/16Arrangements for detecting or preventing errors in the information received by using return channel in which the return channel carries supervisory signals, e.g. repetition request signals
    • H04L1/18Automatic repetition systems, e.g. Van Duuren systems
    • H04L1/1829Arrangements specially adapted for the receiver end
    • H04L1/1835Buffer management
    • H04L1/1841Resequencing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/12Arrangements for detecting or preventing errors in the information received by using return channel
    • H04L1/16Arrangements for detecting or preventing errors in the information received by using return channel in which the return channel carries supervisory signals, e.g. repetition request signals
    • H04L1/18Automatic repetition systems, e.g. Van Duuren systems
    • H04L1/1829Arrangements specially adapted for the receiver end
    • H04L1/1848Time-out mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/12Arrangements for remote connection or disconnection of substations or of equipment thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2854Wide area networks, e.g. public data networks
    • H04L12/2856Access arrangements, e.g. Internet access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2854Wide area networks, e.g. public data networks
    • H04L12/2856Access arrangements, e.g. Internet access
    • H04L12/2869Operational details of access network equipments
    • H04L12/287Remote access server, e.g. BRAS
    • H04L12/2874Processing of data for distribution to the subscribers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/40Bus networks
    • H04L12/40052High-speed IEEE 1394 serial bus
    • H04L12/40078Bus configuration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/40Bus networks
    • H04L12/40169Flexible bus arrangements
    • H04L12/40176Flexible bus arrangements involving redundancy
    • H04L12/40195Flexible bus arrangements involving redundancy by using a plurality of nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/44Star or tree networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/54Store-and-forward switching systems 
    • H04L12/56Packet switching systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/64Hybrid switching systems
    • H04L12/6418Hybrid transport
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L27/00Modulated-carrier systems
    • H04L27/26Systems using multi-frequency codes
    • H04L27/2601Multicarrier modulation systems
    • H04L27/2602Signal structure
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/22Traffic shaping
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/24Traffic characterised by specific attributes, e.g. priority or QoS
    • H04L47/2441Traffic characterised by specific attributes, e.g. priority or QoS relying on flow classification, e.g. using integrated services [IntServ]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/28Flow control; Congestion control in relation to timing considerations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/34Flow control; Congestion control ensuring sequence integrity, e.g. using sequence numbers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/50Queue scheduling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/50Queue scheduling
    • H04L47/62Queue scheduling characterised by scheduling criteria
    • H04L47/621Individual queue per connection or flow, e.g. per VC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L5/00Arrangements affording multiple use of the transmission path
    • H04L5/0001Arrangements for dividing the transmission path
    • H04L5/0014Three-dimensional division
    • H04L5/0023Time-frequency-space
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L5/00Arrangements affording multiple use of the transmission path
    • H04L5/003Arrangements for allocating sub-channels of the transmission path
    • H04L5/0042Arrangements for allocating sub-channels of the transmission path intra-user or intra-terminal allocation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L5/00Arrangements affording multiple use of the transmission path
    • H04L5/003Arrangements for allocating sub-channels of the transmission path
    • H04L5/0044Arrangements for allocating sub-channels of the transmission path allocation of payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L5/00Arrangements affording multiple use of the transmission path
    • H04L5/003Arrangements for allocating sub-channels of the transmission path
    • H04L5/0078Timing of allocation
    • H04L5/0082Timing of allocation at predetermined intervals
    • H04L5/0083Timing of allocation at predetermined intervals symbol-by-symbol
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/065Network architectures or network communication protocols for network security for supporting key management in a packet data network for group communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/102Gateways
    • H04L65/1023Media gateways
    • H04L65/103Media gateways in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/102Gateways
    • H04L65/1033Signalling gateways
    • H04L65/104Signalling gateways in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/168Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP] specially adapted for link layer protocols, e.g. asynchronous transfer mode [ATM], synchronous optical network [SONET] or point-to-point protocol [PPP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/253Telephone sets using digital voice transmission
    • H04M1/2535Telephone sets using digital voice transmission adapted for voice communication over an Internet Protocol [IP] network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/22Arrangements for supervision, monitoring or testing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/0024Services and arrangements where telephone services are combined with data services
    • H04M7/0057Services where the data services network provides a telephone service in addition or as an alternative, e.g. for backup purposes, to the telephone service provided by the telephone services network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/006Networks other than PSTN/ISDN providing telephone service, e.g. Voice over Internet Protocol (VoIP), including next generation networks with a packet-switched transport layer
    • H04M7/0066Details of access arrangements to the networks
    • H04M7/0069Details of access arrangements to the networks comprising a residential gateway, e.g. those which provide an adapter for POTS or ISDN terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • H04N21/6106Network physical structure; Signal processing specially adapted to the downstream path of the transmission network
    • H04N21/6125Network physical structure; Signal processing specially adapted to the downstream path of the transmission network involving transmission via Internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/647Control signaling between network components and server or clients; Network processes for video distribution between server and clients, e.g. controlling the quality of the video stream, by dropping packets, protecting content from unauthorised alteration within the network, monitoring of network load, bridging between two different networks, e.g. between IP and wireless
    • H04N21/64723Monitoring of network processes or resources, e.g. monitoring of network load
    • H04N21/64738Monitoring network characteristics, e.g. bandwidth, congestion level
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/647Control signaling between network components and server or clients; Network processes for video distribution between server and clients, e.g. controlling the quality of the video stream, by dropping packets, protecting content from unauthorised alteration within the network, monitoring of network load, bridging between two different networks, e.g. between IP and wireless
    • H04N21/64784Data processing by the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/14Systems for two-way working
    • H04N7/141Systems for two-way working between two video terminals, e.g. videophone
    • H04N7/148Interfacing a video terminal to a particular transmission medium, e.g. ISDN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/02Traffic management, e.g. flow control or congestion control
    • H04W28/10Flow control between communication endpoints
    • H04W28/14Flow control between communication endpoints using intermediate storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/04TPC
    • H04W52/06TPC algorithms
    • H04W52/14Separate analysis of uplink or downlink
    • H04W52/143Downlink power control
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/04TPC
    • H04W52/18TPC being performed according to specific parameters
    • H04W52/24TPC being performed according to specific parameters using SIR [Signal to Interference Ratio] or other wireless path parameters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/04TPC
    • H04W52/18TPC being performed according to specific parameters
    • H04W52/24TPC being performed according to specific parameters using SIR [Signal to Interference Ratio] or other wireless path parameters
    • H04W52/245TPC being performed according to specific parameters using SIR [Signal to Interference Ratio] or other wireless path parameters taking into account received signal strength
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/04TPC
    • H04W52/38TPC being performed in particular situations
    • H04W52/46TPC being performed in particular situations in multi hop networks, e.g. wireless relay networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/04TPC
    • H04W52/38TPC being performed in particular situations
    • H04W52/48TPC being performed in particular situations during retransmission after error or non-acknowledgment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W74/00Wireless channel access, e.g. scheduled or random access
    • H04W74/02Hybrid access techniques
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/16Error detection or correction of the data by redundancy in hardware
    • G06F11/1608Error detection by comparing the output signals of redundant hardware
    • G06F11/1625Error detection by comparing the output signals of redundant hardware in communications, e.g. transmission, interfaces
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/02Diversity systems; Multi-antenna system, i.e. transmission or reception using multiple antennas
    • H04B7/04Diversity systems; Multi-antenna system, i.e. transmission or reception using multiple antennas using two or more spaced independent antennas
    • H04B7/08Diversity systems; Multi-antenna system, i.e. transmission or reception using multiple antennas using two or more spaced independent antennas at the receiving station
    • H04B7/0891Space-time diversity
    • H04B7/0894Space-time diversity using different delays between antennas
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/14Relay systems
    • H04B7/15Active relay systems
    • H04B7/155Ground-based stations
    • H04B7/15507Relay station based processing for cell extension or control of coverage area
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/12Arrangements for detecting or preventing errors in the information received by using return channel
    • H04L1/16Arrangements for detecting or preventing errors in the information received by using return channel in which the return channel carries supervisory signals, e.g. repetition request signals
    • H04L1/18Automatic repetition systems, e.g. Van Duuren systems
    • H04L1/1829Arrangements specially adapted for the receiver end
    • H04L1/1835Buffer management
    • H04L1/1845Combining techniques, e.g. code combining
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L2001/0092Error control systems characterised by the topology of the transmission link
    • H04L2001/0096Channel splitting in point-to-point links
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/40Bus networks
    • H04L2012/40208Bus networks characterized by the use of a particular bus standard
    • H04L2012/40241Flexray
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/40Bus networks
    • H04L2012/40267Bus for use in transportation systems
    • H04L2012/40273Bus for use in transportation systems the transportation system being a vehicle
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/64Hybrid switching systems
    • H04L12/6418Hybrid transport
    • H04L2012/6445Admission control
    • H04L2012/6462Movable boundaries in packets or frames
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • H04L2209/127Trusted platform modules [TPM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/80Responding to QoS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/324Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the data link layer [OSI layer 2], e.g. HDLC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42025Calling or Called party identification service
    • H04M3/42085Called party identification service
    • H04M3/42102Making use of the called party identifier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/04TPC
    • H04W52/18TPC being performed according to specific parameters
    • H04W52/22TPC being performed according to specific parameters taking into account previous information or commands
    • H04W52/225Calculation of statistics, e.g. average, variance
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/04TPC
    • H04W52/18TPC being performed according to specific parameters
    • H04W52/24TPC being performed according to specific parameters using SIR [Signal to Interference Ratio] or other wireless path parameters
    • H04W52/241TPC being performed according to specific parameters using SIR [Signal to Interference Ratio] or other wireless path parameters taking into account channel quality metrics, e.g. SIR, SNR, CIR, Eb/lo
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/04TPC
    • H04W52/18TPC being performed according to specific parameters
    • H04W52/24TPC being performed according to specific parameters using SIR [Signal to Interference Ratio] or other wireless path parameters
    • H04W52/242TPC being performed according to specific parameters using SIR [Signal to Interference Ratio] or other wireless path parameters taking into account path loss
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W72/00Local resource management
    • H04W72/50Allocation or scheduling criteria for wireless resources
    • H04W72/54Allocation or scheduling criteria for wireless resources based on quality criteria
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/005Discovery of network devices, e.g. terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/04Registration at HLR or HSS [Home Subscriber Server]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/16Gateway arrangements

Abstract

Being in use for packet telecom network by using session initialization protocol as call control signaling of core network, the method includes following steps: storing user's coequal access signing data in first logic net element; based on user's coequal access signing data, the first logic net element obtains user's route strategy; when receiving message of user call request, the first logic net element applies user's route strategy; a second logic net element accomplishes route selection function of user signed operation manager. In packet network, the method makes router provide coequal access for terminal users. Signing contract for coequal access, user own can selects service provider. Thus, basic service characters of traditional telecom network keep good succession, and guarantee fairness of competition.

Description

A kind of in Packet Based Network the method for equal access and initial route filtering
Technical field
The present invention relates to the method that inserts in a kind of Packet Based Network, the method for equal access in particular a kind of Packet Based Network, promptly a kind of method by the optionally connected carrier network of going into of user.
The present invention also relates to the initial route in the equal access and the method for filtration in a kind of Packet Based Network simultaneously.
Background technology
Equal access is the notion that proposes under the environment of network operator more than, its essence is one can be under the situation of knowing the inside story by user's (or being called the consumer) according to oneself wish, the selection different operators comes to provide service for it.The user is clearly wanting under the purpose of connecting number situation, can select a best route that inserts according to factors such as destination Mobile Station International ISDN Number, communication quality requirement, call duration time, prices.
In traditional access way, telecommunication control department can distribute a Carrier Identification Code (CIC for each network operator, Carry Identify Code is a Carrier Identification Code), as China distributed to originally China Telecom 190, CHINAUNICOM 193 etc. be exactly the identification code of operator.When the user using certain professional during as trunk call, can be chosen as the operator that it provides the trunk call business according to the personal inclination.
Usually the user can select toll network by the mode of dialing, when wishing to use the long-distance network of appointment as the user, can call out (perhaps on the terminal that the user uses, do simple processing, CIC is inserted in specific calling before number) by the mode of " CIC+ trunk prefix+trunk code+local number ".At this moment, end office (EO) during CIC, will send to calling corresponding carrier network in analysis user is dialled the number, and thisly selects the mode of operator to be commonly referred to as Call-by-Call by subscriber dialing.
Another kind of commonplace way is that the equal access business is provided in network, the user can be to the signatory different operators of different business, finish the selection of operator by the signatory wish of network based user, thisly preset the signatory mode of operator of selecting of user by network and be commonly referred to as Preselection (selecting in advance).
Equal access described in the present invention, if there is not specified otherwise, what refer to is exactly the equal access of Preselection mode.In existing fixed network, equal access is that the expansion user property that passes through is realized.To use different network (or being referred to as operator) in order describing with recording user under different business, to increase the matrix table of a m*n, wherein, network is shown in the m tabulation, and business is shown in the n tabulation.Mostly be most n kind business network selection power is provided, each business provides the possibility of selecting m kind network.Like this, the signatory operator of the miscellaneous service of switching equipment recording user data.When business took place the user, switching equipment was analyzed service attribute, and selected corresponding signatory operator according to service attribute in matrix table, and selected route according to the signatory operator of correspondence, and service request is sent to corresponding carrier network.
The difference of existing equal access realization and fixed network is exactly the transmission that needs the signatory operator of MAP supporting business data among the mobile network, and needs MSC (home domain and visit territory) to support to select according to service contracting operator the function of route.
At present, continuous maturation along with group technology, towards the broadband telecommunication net development based on packet switching, wherein, using SIP is one of current technology trends as the call control signalling of grouping telecommunications core network based on Circuit-switched conventional telecommunication network.How supporting equal access in packet network, make the user can freely select service provider, guarantee the fairness of competition, is urgent problem in the current group network.
Summary of the invention
The object of the present invention is to provide a kind of method of equal access in Packet Based Network, in the grouping telecommunications network of SIP, realize the equal access of network as the call control signalling of core net.
Technical scheme of the present invention comprises:
A kind of method of equal access in Packet Based Network, it is used for the conversation initialized protocol is the grouping telecommunications network of core net call control signalling, comprises step:
Storage user's equal access subscription data in A, one first logical ne in network, this first logical ne obtains user's routing policy according to user's equal access subscription data;
B, described first logical ne, when receiving message of user call request, the routing policy of user application;
C, one second logical ne are finished the routing function to the signatory operator of user.
Described method, wherein, described first logical ne is AGCF unit or service call conversation control function unit or equal access server or Breakout Gateway Control Function unit or Interconnection Border Control Function unit.
Described method, wherein, described second logical ne is service call conversation control function unit or Breakout Gateway Control Function unit or Interconnection Border Control Function unit.
Described method, wherein, when described first logical ne is the AGCF unit, second logical ne is the service call conversation control function unit, and described AGCF unit obtains signatory operator sign according to the called number of user's equal access subscription data and calling; The routing policy of described user application is: do the called number conversion, increase operator's sign as prefix before called number, and request message is sent to the service call conversation control function unit.
Described method, wherein, when first logical ne was the service call conversation control function unit, described service call conversation control function unit was second logical ne simultaneously, and the routing policy of described user application is for carrying out an initial routing rule.
Described method, wherein, when first logical ne was the equal access server, described second logical ne was the service call conversation control function unit; Described equal access server obtains signatory operator address according to the called party identity sign of user's equal access subscription data and calling, and the routing policy of described user application is: increase signatory operator address in request message Route header field, perhaps the URL(uniform resource locator) of call by variable increases operator's sign as prefix; And request message sent to described service call conversation control function unit.
Described method, wherein, when first logical ne is the Breakout Gateway Control Function unit, described Breakout Gateway Control Function unit is second logical ne simultaneously, described Breakout Gateway Control Function unit obtains signatory operator Breakout Gateway Control Function element address according to the called party identity sign of user's equal access subscription data and calling, and the routing policy of described user application is: the Breakout Gateway Control Function unit that request message is sent to signatory carrier network.
Described method, wherein, when first logical ne is the Interconnection Border Control Function unit, described Interconnection Border Control Function unit is second logical ne simultaneously, described Interconnection Border Control Function unit obtains signatory operator Interconnection Border Control Function element address according to the called party identity sign of user's equal access subscription data and calling, and the routing policy of described user application is: the Interconnection Border Control Function unit that request message is sent to signatory carrier network.
Described method, wherein, described initial routing rule is encoded with extend markup language, send to the service call conversation control function unit of serving into the user by home subscriber server, described service call conversation control function unit is carried out this initial routing rule and is finished tactful route when the user makes a call conversation request.
Described method, wherein, described initial routing rule comprises user's equal access subscription data, and comprises:
In root element, comprise privately owned identification (RFID) tag and routing configuration label;
In privately owned identification (RFID) tag, provide the privately owned identify label of user;
In the routing configuration label, comprise public identify label label of user and route filtering rule label; In the public identify label label of user, provide the unified resource sign and/or the phone URL(uniform resource locator) of user conversation initializtion protocol; In route filtering rule label, comprise trigger point label and tactful routing iinformation label; In the label of trigger point, provide service point triggers relation and service point triggers and describe; In tactful routing iinformation label, provide the tactful route that the coupling service point triggers is described condition; In the service point triggers label, comprise environment description label, service point triggers group label and service point triggers matching condition.
Described method wherein, in the label of described trigger point, adopts the normal state expression formula to describe each service point triggers, and described service point triggers matching condition comprises:
Request unified resource identification (RFID) tag is used to identify this request resource pointed;
Conversation initialized protocol method label is used to represent the type of this request;
The conversation initialization protocol message head is used to comprise the information relevant with this request;
The session scenario label is used to provide three probable values of session, comprises that conversation start, session termination, session stop unregistered;
The conversation description label is used to define the service point triggers at any Session Description Protocol field contents in the conversation initialized protocol method body.
Described method wherein, when not providing the trigger point, represents that initial routing rule wishes unconditionally to be routed to assigned address.
Described method wherein, in the label of described trigger point, can adopt to connect normal state expression formula (Conjunctive Normal Form) and separate normal state expression formula (Disjunctive Normal Form) association service point trigger.
Described method, wherein, when adopt connecting normal state expression formula association service point trigger, use earlier or (Or) computing connect interior on the same group different matching conditions, re-use the matching condition that is connected with (And) computing not on the same group.
Described method wherein, when adopt separating normal state expression formula association service point trigger, is used earlier and different matching conditions in (And) computing connects on the same group, back use or (Or) computing connection on the same group matching condition not.
Described method wherein, in tactful routing iinformation label, provides the tactful routing iinformation that the coupling service point triggers is described condition.Described tactful routing iinformation can comprise a jumping or the multi-hop that tactful route need be passed through.
Described method, wherein, described service call conversation control function unit is behind match triggers point, and the step of the tactful route that provides in the implementation strategy routing iinformation label comprises: the call session request message is sent to next jumping that provides in the tactful routing tag.
Described method, wherein, described service call conversation control function unit is behind match triggers point, and the step of the tactful route that provides in the implementation strategy routing iinformation label comprises: with jumping or the multi-hop address information is put into the Route header field of call request message of comprising in the tactful routing iinformation that tactful route need pass through.
Described method, wherein, when having initial filter criteria and initial routing rule simultaneously, initial filter criteria is preferentially carried out in described service call conversation control function unit, carries out initial routing rule again.
Described method, wherein, also comprise, if in call request message, comprised the Route header field, with jumping or the address information of multi-hop is put into the top or the bottom of the Route header field of call request message of comprising in the tactful routing iinformation that tactful route need pass through.
Described method wherein, after described home subscriber server receives the server-assignment request command of service call conversation control function unit, is used server-assignment to reply and is sent initial routing rule to the service call conversation control function unit.
Described method wherein, after user's equal access subscription data that described home subscriber server is preserved upgrades, uses the propelling movement configuring request to upgrade initial routing rule to described service call conversation control function unit.
A kind of method of initial route filtering, it is encoded with extend markup language, is used for the equal access subscription data of storage user in one first logical ne of network, and obtains user's routing policy thus; Finish routing function by one second logical ne to the signatory operator of user;
At described first logical ne is the service call conversation control function unit, when described service call conversation control function unit is second logical ne simultaneously, described initial routing rule sends to the service call conversation control function of serving into the user by home subscriber server, and described service call conversation control function is carried out to finish tactful route when the user makes a call conversation request.
Described method, wherein, described initial routing rule comprises user's equal access subscription data, and comprises:
In root element, comprise privately owned identification (RFID) tag and routing configuration label;
Described privately owned identification (RFID) tag is used to provide the privately owned identify label of user;
Described routing configuration label comprises public identify label label of user and route filtering rule label, and the public identify label label of described user is used to provide the unified resource sign and/or the phone URL(uniform resource locator) of user conversation initializtion protocol; Described route filtering rule label comprises trigger point label and tactful routing iinformation label; Described trigger point label is used to provide the service point triggers relation and service point triggers is described; Described tactful routing iinformation label is used to provide the tactful route that the coupling service point triggers is described condition; In the service point triggers label, comprise environment description label, service point triggers group label and service point triggers matching condition.
Described method wherein, in the label of described trigger point, adopts the normal state expression formula to describe each service point triggers, and described service point triggers matching condition comprises:
Request unified resource identification (RFID) tag is used to identify this request resource pointed;
Conversation initialized protocol method label is used to represent the type of this request;
The conversation initialization protocol message head is used to comprise the information relevant with this request;
The session scenario label is used to provide three probable values of session, comprises that conversation start, session termination, session stop unregistered;
The conversation description label is used to define the service point triggers at any Session Description Protocol field contents in the conversation initialized protocol method body.
Described method, wherein, when not providing the trigger point, expression unconditionally is routed to assigned address.
Described method wherein, in the label of described trigger point, can adopt to connect normal state expression formula (Conjunctive Normal Form) and separate normal state expression formula (Disjunctive Normal Form) association service point trigger.
Described method wherein, when adopt connecting normal state expression formula association service point trigger, is used earlier or (Or) different matching conditions in computing connects on the same group, and the back use is connected not matching condition on the same group with (And) computing.
Described method wherein, when adopt separating normal state expression formula association service point trigger, is used earlier and different matching conditions in (And) computing connects on the same group, back use or (Or) computing connection on the same group matching condition not.
Described method wherein, in tactful routing iinformation label, provides the tactful routing iinformation that the coupling service point triggers is described condition, and described tactful routing iinformation comprises a jumping or the multi-hop that tactful route need be passed through.
Described method, wherein, described service call conversation control function unit is behind match triggers point, and the method for the tactful route that provides in the implementation strategy routing iinformation label comprises: the call session request message is sent to next jumping that provides in the tactful routing tag.
Described method, wherein, described service call conversation control function unit is behind match triggers point, and the method for the tactful route that provides in the implementation strategy routing iinformation label comprises: with jumping or the multi-hop address information is put into the Route header field of call request message of comprising in the tactful routing iinformation that tactful route need pass through.
Described method, wherein, when having initial filter criteria and initial routing rule simultaneously, described service call conversation control function unit is carried out initial filter criteria earlier, carries out initial routing rule again.
Described method, wherein, initial routing rule is being carried out in described service call conversation control function unit, with jumping or multi-hop when putting into the Route header field of call request message of comprising in the tactful routing iinformation that tactful route need pass through, if in call request message, comprised the Route header field, with jumping or the address information of multi-hop is put into the top or the bottom of the Route header field of call request message of comprising in the tactful routing iinformation that tactful route need pass through.
Described method wherein, after described home subscriber server receives the server-assignment request command of service call conversation control function, is used server-assignment to reply and is sent initial routing rule to service call conversation control function.
Described method wherein, after user's equal access subscription data that described home subscriber server is preserved upgrades, uses the propelling movement configuring request to upgrade initial routing rule to described service call conversation control function
The method of a kind of equal access in Packet Based Network provided by the present invention, realized that in packet network the terminal use selects equal access, can independently select service provider,, guarantee the fairness of competition simultaneously the good inheritance that has of the basic service feature in the conventional telecommunications net.
The present invention provide simultaneously a kind of in Packet Based Network the method for the initial route filtering of equal access, use this rule to make S-CSCF finish tactful route according to user contracting data.
Description of drawings
Fig. 1 is the cellular logic structural representation of packet-based core networks of the present invention;
Fig. 2 is one of signalling route path schematic diagram of the inventive method;
Fig. 3 be the inventive method signalling route path schematic diagram two;
Fig. 4 be the inventive method signalling route path schematic diagram three;
Fig. 5 be the inventive method signalling route path schematic diagram four;
Fig. 6 be the inventive method signalling route path schematic diagram five.
Embodiment
Below in conjunction with accompanying drawing, will be described in more detail each preferred embodiment of the present invention.
The method of equal access in Packet Based Network of the present invention, with SIP (Session InitiationProtocol, conversation initialized protocol) as call control signalling, the cellular logic structure of its packet-based core networks as shown in Figure 1, this figure is based on the NGN Organization Chart of ETSI subordinate's TISPAN definition.
Wherein, the network insertion unit inserts packet-based core networks with terminal and functions such as authentication registration authentication is provided, and the E1 interface between network insertion unit and the S-CSCF (Serving-CSCF, serving CSCF) is SIP.In the NGN framework of TISPAN (Telecommunications and Internet Converged Services andProtocols for Advanced Networking) definition, the network insertion unit is P-CSCF (Proxy-Call Session Control Function, Proxy Call Session Control Function) inserts sip terminal, also can be AGCF (Access Gateway Control Function, AGCF), insert conventional P OTS terminal and ISDN terminal.
The access server AS of one equal access provides user's equal access subscription data, with these routing policy data that provide the user to select operator; And S-CSCF, BGCF (Breakout GatewayControl Function, Breakout Gateway Control Function), IBCF (Interconnection Border ControlFunction, Interconnection Border Control Function), MGCF (Media Gateway Control Function, MGCF) function and interface are described and are seen also the TISPAN related definition, do not repeat them here.
The present invention in the grouping telecommunications network of SIP as the call control signalling of core net, terminal use's signing service operator.When network uses corresponding business the terminal use, service request is sent to corresponding carrier network.Specifically, certain first logical ne A has stored user's equal access subscription data in the network, this network element A obtains user's routing policy according to user's equal access subscription data, finishes routing function to the signatory operator of user by certain second logical ne B again.
The network element A of the inventive method can be AGCF (network insertion unit, Access GatewayControl Function, AGCF) or S-CSCF or equal access AS or BGCF or IBCF; Network element B can be S-CSCF or BGCF or IBCF.When network element A was S-CSCF or BGCF or IBCF, network element A and network element B were same network elements.
When network element A is AGCF or equal access AS, after AGCF or equal access AS obtain user's routing policy according to user's equal access subscription data, need in call signaling such as SIPINVITE message, embody the routing policy that the user selects signatory operator, afterwards to network element B carries out Route Selection according to this routing policy, for example:
In call signaling, carry the new destination address of the signatory operator of indication, pulling out the destination address that cries as the user is 0-755-6540808, it is CHINAUNICOM that the user will be chosen as its operator that long-distance service is provided, then call out through behind AGCF or the equal access AS, the new destination address that carries in the call signaling that sends becomes 193-755-6540808.
In call signaling, directly carry arrive signatory operator the network element address of process, make calling arrive signatory operator by the routed path of appointment, as call out through behind the equal access AS, directly carry the address of the signatory entrance network element IBCF of operator in call signaling that sends such as the SIP INVITE by the Route header field.
When user's equal access subscription data was on AGCF or equal access AS or BGCF or IBCF, this subscription data can be used as a kind of service application data and stores and manage; And when this subscription data is on S-CSCF, S-CSCF is irrelevant with service application in standard definition, can not store and manage as a kind of service application data, can adopt the signatory mechanism of a kind of iFC of similar current standard definition this moment on the S-CSCF, the equal access subscription data is stored and managed in HSS (Home Subscriber Server, home subscriber server) as a kind of user's route subscription data of expansion.
What the iFC subscription data of current standard definition showed is the initial filter criteria of user's business triggering, in the iFC subscription data, set a series of filtering rule and corresponding AS address, this filtering rule is from the sip message content, S-CSCF is by the coupling to this filtering rule, obtain providing the address of professional AS, similarly, can expand a kind of initial routing rule (Initial Route Criteria, hereinafter to be referred as iRC), in the iRC subscription data, set a series of filtering rule and corresponding routing address, the expression-form of this filtering rule can same iFC (Initial Filter Criteria, initial filtering rule) in full accord, and also from the sip message content, S-CSCF is by to the coupling of this filtering rule, obtain the next one or several backs to network element address.
IRC is the same with iFC to be stored and manages in HSS, and user S-CSCF when registration downloads from HSS and obtains, and when the iRC Data Update on the HSS, HSS initiatively upgrades to S-CSCF.
IRC uses XML (extend markup language) coding, comprising:
In root element, comprise privately owned identification (RFID) tag and routing configuration label; In privately owned identification (RFID) tag, provide the privately owned identify label of user; In the routing configuration label, comprise public identify label label of user and route filtering rule label; In the public identify label label of user, provide the unified resource sign and/or the phone URL(uniform resource locator) of user conversation initializtion protocol; In route filtering rule label, comprise trigger point label and tactful routing iinformation label; In the label of trigger point, provide service point triggers relation and service point triggers and describe; In tactful routing iinformation label, provide the tactful route that the coupling service point triggers is described condition; In the service point triggers label, comprise environment description label, service point triggers group label and service point triggers matching condition.
Wherein, in the label of trigger point, the service point triggers matching condition comprises:
Request unified resource identification (RFID) tag is used to identify this request resource pointed;
Conversation initialized protocol method label is used to represent the type of this request;
The conversation initialization protocol message head is used to comprise the information relevant with this request;
The session scenario label is used to provide three probable values of session, comprises that conversation start, session termination, session stop unregistered;
The conversation description label is used to define the service point triggers at any Session Description Protocol field contents in the conversation initialized protocol method body.
When not providing the trigger point, represent that initial routing rule wishes unconditionally to be routed to assigned address.
In the label of trigger point, adopt the normal state expression formula to describe each service point triggers.Can adopt and connect normal state expression formula (Conjunctive Normal Form) and separate normal state expression formula (DisjunctiveNormal Form) association service point trigger.When adopt connecting normal state expression formula association service point trigger, to use earlier or (Or) different matching conditions in computing connects on the same group, the back use is connected not matching condition on the same group with (And) computing.When adopt separating normal state expression formula association service point trigger, use and different matching conditions in (And) computing connects on the same group back use or (Or) computing connection on the same group matching condition not earlier.
In tactful routing iinformation label, provide the tactful routing iinformation that the coupling service point triggers is described condition, described tactful routing iinformation comprises a jumping or the multi-hop that tactful route need be passed through.
Provide specific embodiment below, as, user (SIP URI:abcd@2example.com, the tel URL:+861066668888) equal access of contracting, when calling out domain name when being the user of domain.com, maybe when calling out 0755 *The user time, the long distance service of using domain name to provide as long.com operator, wherein URL is Initial Filter Criteria, initial filtering rule.And URI is a Uniform resourceidentifier unified resource sign.
It is as follows to use Boolean expression to describe example:
Method=”INVITE”AND(Request-URI=”.*@domain.com.*”)
Method=”INVITE”AND(Request-URI=”^(0755).*””)
Use XML to describe iRC, as follows:
<!-use to connect normal state expression formula CNF description--
<?xml?version=”1.0”encoding=”UTF-8”?>
<testDatatype?xmlns:xsi=”http://www.w3.org/2001/XMLSchema-instance”
xsi:noNamespaceSchemaLocation=”D:\CxDataType.xsd”>
<IMSSubscription>
<PrivateID>IMPI1@homedomain.com</PrivateID>
<RouteProfile>
<PublicIdentity>
<Identity>sip:abcd@example.com</Identity>
</PublicIdentity>
<PublicIdentity>
<Identity>tel:+861066668888</Identity>
</PublicIdentity>
<InitialRouteCriteria>
<TriggerPoint>
<ConditionTypeCNF>1</ConditionTypeCNF>
<SPT>
<ConditionNegated>0</ConditionNegated>
<Group>0</Group>
<Method>INVITE</Method>
</SPT>
<SPT>
<ConditionNegated>0</ConditionNegated>
<Group>1</Group>
<RequestURI>”.*@domain.com.*”</RequestURI>
</SPT>
<SPT>
<ConditionNegated>0</ConditionNegated>
<Group>1</Group>
<RequestURI>”^(0755).*”</RequestURI>
</SPT>
</TriggerPoint>
<NextHops>
<HopName>sip:IBCF@long.com</HopName>
<DefaultHandling>1</DefaultHandling>
</NextHops>
</InitialRouteCriteria>
</RouteProfile>
</IMS?Subscription>
</testDatatype>
Wherein, label<PrivateID〉provide the privately owned ID of user, label<RouteProfile〉in the public identify label<PublicIdentity of user can be described and route filtering rule<InitialRouteCriteria, at label<PublicIdentity〉in, user SIP URI and tel URL can be provided.At label<InitialRouteCriteria〉in, provide current route filtering rule trigger point<TriggerPoint〉and mate after need the route<NextHops of process, the route that needs process after the triggering can be some entities, also can be a plurality of entities, use label<HopName provide the address of entity.And in the trigger point, can adopt the normal state expression formula to describe each service point triggers (SPT), last example be adopt to connect the normal state expression formula (Conjunctive Normal Form, CNF), use and to connect each<Group 〉, each<Group〉adopt the or connection between interior the SPT.When<ConditionNegated〉when being 1, represent that current SPT gets " NOT ".<SPT〉in, what can mate comprises:
Request URI (label<RequestURI 〉), identify this request resource pointed;
SIP method (label<Method 〉) is represented the type of this request;
The sip message head (label<SIPHeader 〉), comprise the information relevant with this request.Wherein, can use label<Header〉the describing message head, use<Content〉a describing message content.
<Content〉grammer is described and iFC similar:
A. " Joe ": the strict matched character string of message header " Joe " that expression provides.
B. " ^ (Jo) .* ": the message header that expression provides uses character string " Jo " beginning.
C. " .*Jo.* ": comprise substring " Jo " at an arbitrary position in the message header that expression provides.
Session scenario (label<SessionCase 〉) provides three probable values of session, enumerates as follows:
Originating=0, the expression conversation start
Terminating=1, the expression session stops
Terminating_Unregistered=2, the expression session stops unregistered
Conversation description (label<SessionDescription 〉), definition is at the service point triggers of any SDP field contents in the SIP method body.Grammer and above-mentioned<Content〉grammer is consistent.
When not providing the trigger point, expression iRC wishes unconditionally to be routed to assigned address.In the last example, can adopt equally separate the normal state expression formula (Disjunctive Normal Form DNF) expresses, and example is as follows:
<!-use and separate normal state expression formula DNF description--
<?xml?version=”1.0”encoding=”UTF-8”?>
<testDatatype?xmlns:xsi=”http://www.w3.org/2001/XMLSchema-instance”
xsi:noNamespaceSchemaLocation=”D:\CxDataType.xsd”>
<IMSSubscription>
<PrivateID>IMPI1@homedomain.com</PrivateID>
<RouteProfile>
<PublicIdentity>
<Identity>sip:abcd@example.com</Identity>
</PublicIdentity>
<PublicIdentity>
<Identity>tel:+861066668888</Identity>
</PublicIdentity>
<InitialRouteCriteria>
<TriggerPoint>
<ConditionTypeCNF>0</ConditionTypeCNF>
<SPT>
<ConditionNegated>0</ConditionNegated>
<Group>0</Group>
<Method>INVITE</Method>
</SPT>
<SPT>
<ConditionNegated>0</ConditionNegated>
<Group>0</Group>
<RequestURI>”.*@domain.com.*”</RequestURI>
</SPT>
<SPT>
<ConditionNegated>0</ConditionNegated>
<Group>1</Group>
<Method>INVITE</Method>
</SPT>
<SPT>
<ConditionNegated>0</ConditionNegated>
<Group>1</Group>
<RequestURI>”^(0755).*”</RequestURI>
</SPT>
</TriggerPoint>
<NextHops>
<HopName>sip:IBCF@long.com</HopName>
<DefaultHandling>1</DefaultHandling>
</NextHops>
</InitialRouteCriteria>
</RouteProfile>
</IMSSubscription>
</testDatatype>
In the above-described embodiments, label<HopName〉sip:IBCF@long.com</HopName provided the matching initial routing rule after, next jumping that request needs to arrive is the IBCF of long.com network for domain name, equally, if wish through multi-hop (a plurality of entity), can repeatedly use label<HopName 〉, provide in order wish to arrive respectively jump the address.Certainly, the entity that provides in the above-mentioned address can be loose route, also can be strict route, and is promptly different according to the loose and stringent condition of selecting route.
IRC represents user's tactful route data of contracting, by HSS process Cx reference point (3GPP definition HSS and S-CSCF interface are Cx), after receiving the SAR of S-CSCF (Server-Assignment-Request) order, use SAA (Server-Assignment-Answer, server-assignment is replied) order to send to S-CSCF.
HSS can use PPR (Push-Profile-Request pushes configuring request) order, and iRC among the S-CSCF is upgraded in request.In case sending, data revise, this renewal is carried out at once, has only a kind of situation exception: when S-CSCF is being a non-registered users service, when perhaps S-CSCF is retained to a non-registered users, the PPR order is confirmed that by PPA (Push-Profile-Answer) order the result of aforesaid operations is simply pointed out in the PPA order.
It should be noted that working as S-CSCF receives call request, when handling iRC, if trigger iFC simultaneously, S-CSCF should preferentially carry out iFC, executes iFC and carries out iRC afterwards again; If when carrying out iRC, in request message, there has been the Route header field, at this moment S-CSCF carries out and triggers iRC, if iRC coupling, can add existing Route header field to next jumping (or multi-hop) that provides among the iRC, can be increased to Route header field address list top, also can be increased to the tabulation end, S-CSCF sends to next jumping according to Route header field route with request message; If when carrying out iRC, in request message, there is not the Route header field, if iRC coupling, S-CSCF can use next jumping (or multi-hop) that provides among the iRC Route header field to carry and be increased in the request message, and parsing Route header field address list top address, as next jumping, send a request message.S-CSCF also can directly send to this address to request message, increases the Route header field in the request message and not be used in.
As previously mentioned, the equal access subscription data of first logical ne A storage user in the inventive method example, this first logical ne A obtains user's routing policy according to user's equal access subscription data, finishes (to user signatory operator) routing function by certain second logical ne B again.IRC realizes that S-CSCF realizes a kind of method of routing policy, can also use other method to realize routing policy.
When being AGCF, the first logical ne A (inserts traditional PSTN/isdn user), dialling the destination address that cries as the user is 0-755-6540808, it is CHINAUNICOM that the user will be chosen as its operator that long-distance service is provided, then call out through behind the AGCF, the new destination address that carries in the call signaling that sends becomes 193-755-6540808.Attempt converting tel URL 193-755-6540808 to SIP URI by S-CSCF, behind convert failed, route the call to BGCF, BGCF does number analysis, select MGCF to go into the CS territory, CHINAUNICOM's network of selecting 193 correspondences in the CS territory is as long-distance service provider, its signalling route path (omit other service conditions take place) as shown in Figure 2.
When the first logical ne A was S-CSCF, as described in above-mentioned iRC method, signaling paths wherein, made the IBCF of all message that go out this territory through this territory by the network planning or configuration means as shown in Figure 3.
When the first logical ne A was equal access AS, S-CSCF carried out equal access iFC, routes the call to equal access AS, and equal access AS carries out service logic, increased the Route header field in request message, provided user's signing service operator address in the header field.And request message returned to S-CSCF, by Route header field in the S-CSCF analysis request message, finish Route Selection.Its signaling paths wherein, makes all message that go out this territory IBCF through these territories by the network planning or configuration means as shown in Figure 4, and when calling out CS territory user, AS can FH-number transform, inserts signatory operator sign; When domain user to call IMS, AS can increase signatory carrier network IBCF2 address in the Route header field in request message.
When the first logical ne A was BGCF, BGCF sent to user's signing service carrier network according to user contracting data with request message, and its signaling paths as shown in Figure 5 at this moment.
When the first logical ne A was IBCF, IBCF sent to user's signing service carrier network according to user contracting data with request message, and its signaling paths as shown in Figure 6.
The inventive method can independently be selected service provider by realizing that in packet network the terminal use uses equal access, to the good inheritance that has of the basic service feature in the conventional telecommunications net, has also guaranteed the fairness of competition simultaneously.The inventive method gives a kind of initial routing rule simultaneously, by using this rule, can make S-CSCF finish tactful route according to user contracting data.
Should be understood that above-mentioned description at specific embodiment is comparatively detailed, can not therefore be interpreted as the restriction to scope of patent protection of the present invention, scope of patent protection of the present invention should be as the criterion with claims.

Claims (13)

1, a kind of method of initial route filtering, it is encoded with extend markup language, be used for the equal access subscription data of storage user in one first logical ne of network, and obtain user's routing policy thus, described routing policy is for carrying out initial routing rule; Finish routing function by one second logical ne to the signatory operator of user;
At described first logical ne is the service call conversation control function unit, when described service call conversation control function unit is second logical ne simultaneously, initial routing rule is sent to the service call conversation control function unit of serving into the user by home subscriber server, described initial routing rule is carried out to finish tactful route, wherein in described service call conversation control function unit when the user makes a call conversation request
Described initial routing rule comprises user's equal access subscription data, and comprises:
In root element, comprise privately owned identification (RFID) tag and routing configuration label;
Described privately owned identification (RFID) tag is used to provide the privately owned identify label of user;
Described routing configuration label comprises public identify label label of user and route filtering rule label, and the public identify label label of described user is used to provide the unified resource sign and/or the phone URL(uniform resource locator) of user conversation initializtion protocol; Described route filtering rule label comprises trigger point label and tactful routing iinformation label; Described trigger point label is used to provide the service point triggers relation and service point triggers is described; Described tactful routing iinformation label is used to be given in the tactful route after the coupling service point triggers is described condition; In service point triggers is described, comprise environment description label, service point triggers group label and service point triggers matching condition.
2, method according to claim 1 is characterized in that, in the label of described trigger point, adopts the normal state expression formula to describe each service point triggers, and described service point triggers matching condition comprises:
Request unified resource identification (RFID) tag is used to identify this request resource pointed;
Conversation initialized protocol method label is used to represent the type of this request;
The conversation initialization protocol message head is used to comprise the information relevant with this request;
The session scenario label is used to provide three probable values of session, comprises that conversation start, session termination, session stop unregistered;
The conversation description label is used to define the service point triggers at any Session Description Protocol field contents in the conversation initialized protocol method body.
3, method according to claim 1 is characterized in that, when not providing the trigger point, expression unconditionally is routed to assigned address.
4, method according to claim 1 is characterized in that, in the label of described trigger point, can adopt to connect the normal state expression formula and separate normal state expression formula association service point trigger.
5, method according to claim 4 is characterized in that, when adopt connecting normal state expression formula association service point trigger, use earlier exclusive disjunction connect on the same group in different matching conditions, the back use is connected not matching condition on the same group with computing.
6, method according to claim 4 is characterized in that, when adopt separating normal state expression formula association service point trigger, uses earlier and different matching conditions in computing connects on the same group, and the connection of back use exclusive disjunction is on the same group matching condition not.
7, method according to claim 2 is characterized in that, in tactful routing iinformation label, is given in the tactful routing iinformation after the coupling service point triggers is described condition, and described tactful routing iinformation comprises a jumping or the multi-hop that tactful route need be passed through.
8, method according to claim 7, it is characterized in that, described service call conversation control function unit is behind match triggers point, and the method for the tactful route that provides in the implementation strategy routing iinformation label comprises: the call session request message is sent to next jumping that provides in the tactful routing tag.
9, method according to claim 7, it is characterized in that, described service call conversation control function unit is behind match triggers point, and the method for the tactful route that provides in the implementation strategy routing iinformation label comprises: with jumping or the multi-hop address information is put into the Route header field of call request message that the tactful route that comprises in the tactful routing iinformation need be passed through.
10, method according to claim 7 is characterized in that, when having initial filter criteria and initial routing rule simultaneously, described service call conversation control function unit is carried out initial filter criteria earlier, carries out initial routing rule again.
11, method according to claim 9, it is characterized in that, initial routing rule is being carried out in described service call conversation control function unit, with jumping or multi-hop when putting into the Route header field of call request message that the tactful route that comprises in the tactful routing iinformation need be passed through, if in call request message, comprised the Route header field, with jumping or the address information of multi-hop is put into the top or the bottom of the Route header field of call request message of comprising in the tactful routing iinformation that tactful route need pass through.
12, method according to claim 1, it is characterized in that, after described home subscriber server receives the server-assignment request command of service call conversation control function unit, use server-assignment to reply and send initial routing rule to the service call conversation control function unit.
13, method according to claim 1 is characterized in that, after user's equal access subscription data that described home subscriber server is preserved upgrades, uses the propelling movement configuring request to upgrade initial routing rule to described service call conversation control function unit.
CNB200610033975XA 2006-02-22 2006-02-22 Equal access and initial route filtering method for packet network Expired - Fee Related CN100466572C (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CNB200610033975XA CN100466572C (en) 2006-02-22 2006-02-22 Equal access and initial route filtering method for packet network
PCT/CN2007/000411 WO2007095836A1 (en) 2006-02-22 2007-02-07 A method for equality accessing in the packet network and the system thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNB200610033975XA CN100466572C (en) 2006-02-22 2006-02-22 Equal access and initial route filtering method for packet network

Publications (2)

Publication Number Publication Date
CN101026515A CN101026515A (en) 2007-08-29
CN100466572C true CN100466572C (en) 2009-03-04

Family

ID=38436935

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB200610033975XA Expired - Fee Related CN100466572C (en) 2006-02-22 2006-02-22 Equal access and initial route filtering method for packet network

Country Status (2)

Country Link
CN (1) CN100466572C (en)
WO (1) WO2007095836A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105656770B (en) * 2014-11-13 2018-07-31 中国科学院沈阳计算技术研究所有限公司 A kind of IMS access gateway method for intelligently routing based on prefix weight
WO2016106722A1 (en) * 2014-12-31 2016-07-07 华为技术有限公司 Access method, apparatus and system
CN108055312B (en) * 2017-12-07 2021-07-09 畅捷通信息技术股份有限公司 Routing method and device thereof, computer device and readable storage medium thereof

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4685127A (en) * 1985-10-01 1987-08-04 Southwestern Bell Telephone System for converting a No. 5 crossbar telephone switching central office to a conforming equal access central office
US5539817A (en) * 1995-12-11 1996-07-23 Stentor Resource Centre, Inc. Wide area centrex toll service with novel translation
US5606595A (en) * 1994-08-19 1997-02-25 Lucent Technologies Inc. Equal access to inter-exchange carriers in a mobile wireless packet data communication system
CN1359213A (en) * 2000-05-24 2002-07-17 阿尔卡塔尔互联网运行公司 Method and equipment for supplying multiple protocol redundant router protocol support

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7039037B2 (en) * 2001-08-20 2006-05-02 Wang Jiwei R Method and apparatus for providing service selection, redirection and managing of subscriber access to multiple WAP (Wireless Application Protocol) gateways simultaneously
US20040213201A1 (en) * 2003-04-28 2004-10-28 Hakan Osterlund Policy based media path selection in a broadband access network
CN100442918C (en) * 2005-03-30 2008-12-10 华为技术有限公司 Method and system for realizing route control
CN100461881C (en) * 2005-06-07 2009-02-11 华为技术有限公司 Called service route selecting method and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4685127A (en) * 1985-10-01 1987-08-04 Southwestern Bell Telephone System for converting a No. 5 crossbar telephone switching central office to a conforming equal access central office
US5606595A (en) * 1994-08-19 1997-02-25 Lucent Technologies Inc. Equal access to inter-exchange carriers in a mobile wireless packet data communication system
US5539817A (en) * 1995-12-11 1996-07-23 Stentor Resource Centre, Inc. Wide area centrex toll service with novel translation
CN1359213A (en) * 2000-05-24 2002-07-17 阿尔卡塔尔互联网运行公司 Method and equipment for supplying multiple protocol redundant router protocol support

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
关于平等接入问题的分析. 龚双瑾.电信网技术,第2003.1期. 2003
关于平等接入问题的分析. 龚双瑾.电信网技术,第2003.1期. 2003 *

Also Published As

Publication number Publication date
WO2007095836A1 (en) 2007-08-30
CN101026515A (en) 2007-08-29

Similar Documents

Publication Publication Date Title
CN101617517B (en) Group access to ip multimedia subsystem service
CN101569154B (en) Overlay between GSM and IMS for non-registered subscribers
US9854005B2 (en) Methods and apparatus for providing network based services to non-registering endpoints
CA2672922C (en) Scp-controlled overlay between gsm and ims
CN100596124C (en) Method and system for implementing intercommunication of operation
US20080275883A1 (en) Consolidated subscriber database for IMS network
CN101001247B (en) Method for sensing public user mark under service configuration in communication system
CN103763446A (en) IMS network access method using existing equipment
CN101212323B (en) Method and system for providing service to group users in IMS network
CN102457481A (en) System and method for realizing unified number service between IMS user and soft switch user
EP2293512B1 (en) Malicious communication rejection
CN101155340B (en) Method and system for circuit field sensing IMS field conversation charging information
CN102651732B (en) Service trigger method in a kind of IMS network and system
CN104168190B (en) A kind of method and device for calling routing
CN106941669A (en) Wireless communications method and P CSCF equipment
CN100466572C (en) Equal access and initial route filtering method for packet network
CN101771693B (en) Method, device and system for transmitting data of virtual telephone provider
CN102404651A (en) Method and system for realizing INAP (Intelligent Network Application Protocol) intelligent service on IMS (IP Multimedia Subsystem) network
CN113453174B (en) Roaming place service providing method, IP multimedia system and storage medium
CN105959274B (en) Communication method and network element used in communication method
CN101175230A (en) System, device and method for user service data management
CN101282288B (en) System, apparatus and method for processing services in packet field network
CN101247323B (en) Method and system for transmitting history identification information
EP2339780A1 (en) Routing signaling messages through networks
CN103828320B (en) For setting up the method and system of the new traffic branch of the communication session in IP Multimedia System IMS network

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20090304

CF01 Termination of patent right due to non-payment of annual fee