GB2503289A - Network Provisioning involving analysis of subscriber behaviour - Google Patents

Network Provisioning involving analysis of subscriber behaviour Download PDF

Info

Publication number
GB2503289A
GB2503289A GB1211177.9A GB201211177A GB2503289A GB 2503289 A GB2503289 A GB 2503289A GB 201211177 A GB201211177 A GB 201211177A GB 2503289 A GB2503289 A GB 2503289A
Authority
GB
United Kingdom
Prior art keywords
subscriber
service provider
network
provisioning
provider network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
GB1211177.9A
Other versions
GB201211177D0 (en
GB2503289B (en
Inventor
Jon Baldachin
Raif Awaida
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
5th Tier Ltd
Original Assignee
5th Tier Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 5th Tier Ltd filed Critical 5th Tier Ltd
Priority to GB1211177.9A priority Critical patent/GB2503289B/en
Publication of GB201211177D0 publication Critical patent/GB201211177D0/en
Priority to PCT/GB2013/051660 priority patent/WO2013190334A2/en
Priority to EP22188848.0A priority patent/EP4120662A1/en
Priority to EP13740332.5A priority patent/EP2864908A2/en
Publication of GB2503289A publication Critical patent/GB2503289A/en
Priority to US14/578,052 priority patent/US9787753B2/en
Priority to US15/697,330 priority patent/US10542070B2/en
Application granted granted Critical
Publication of GB2503289B publication Critical patent/GB2503289B/en
Priority to US16/734,891 priority patent/US11153362B2/en
Priority to US17/502,592 priority patent/US11770438B2/en
Priority to US18/235,714 priority patent/US20230396667A1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/50Network service management, e.g. ensuring proper service fulfilment according to agreements
    • H04L41/5041Network service management, e.g. ensuring proper service fulfilment according to agreements characterised by the time relationship between creation and deployment of a service
    • H04L41/5054Automatic deployment of services triggered by the service manager, e.g. service implementation by automatic configuration of network components
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/303Terminal profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles

Abstract

A service provider network (100) provides telecommunications services to a plurality of subscriber devices (102). The network includes a database (112) containing profile data specific to each subscriber, including a subscriber identifier and device capabilities. An entity (110) in the service provider network monitors browser session traffic between the subscriber client devices and one or more entities (e.g. server 108) located outside the service provider network; analyses the monitored traffic in combination with the subscriber profile data to determine subscriber behaviour e.g. frequency of access to websites, nature of applications used, time spent and the like; and in response to the analysis a provisioning entity (111) provisions resources, such as bandwidth or access priority, to the subscriber for future activity.

Description

Network ProvisioninQ
Technical Field
The present invention relates to network provisioning in a telecommunications network.
Backizround Users who wish to access data stored at a remote location typically do so via a telecommunications network, such as the internet. In order to transmit and receive data via a tclccommunications network, users conventionally subscribe to a telecommunications service provided by a telecommunications service provider. A telecommunications service typically provides access to a telecommunications network for a given subscriber client device, or a group of subscriber client devices associated with a given subscriber. The service provider network typically performs subscriber authentication and comprises a routing fabric for routing traffic between an authenticated subscriber and the wider telecommunications network. A service provider may comprise a carrier, a mobile network operator (MNO) or an internet service provider (ISP). Subscriber client devices may include personal computers, laptop computers, mobile telephones (including "smart phones"), tablet computers, personal digital assistants, etc. Figure 1 shows an example of a conventional telecommunications network 100. A subscriber client device 102 may initially access a service provider network part 104 of the telecommunications network 100, which contains various entities provisioned by the service provider (not shown). Such service provider entities may be responsible for authentication of subscribers / subscriber client devices, access management, billing, etc. The service provider network 104 also typically acts as a gateway between subscriber client device 102 and a wider network 106, such as the public internet. The wider network 106 is, at least in part, used to route data between service provider network 104 and one or more server entities 108.
Telecommunications network 100 may also comprise a number of ifirther network parts (not shown), and a number of border/gateway/caching entities (not shown) used to translate between the various network protocols used in each network part where necessary, cache and serve commonly accessed data so as to reduce load between network parts, and/or manage access to each network part.
Access to data via telecommunications network 100 is typically enabled using browser software or other applications (hereinafter "a browser") on subscriber client device 102. Other applications on subscriber client device 102 may include games or software utilities that also require access to content via telecommunications network 100. For example, some applications accrue revenue by displaying advertisement content to their users. Such advertisement content is typically regularly updated and hosted at a server entity in telecommunications network 100. The application may therefore require access to the server entity via telccommunications network 100 in order to obtain up-to-date advertisement content to display to its users.
A browser enables subscriber client device 102 to take part in a browser session, which comprises a series of one or more requests and responses made to and received from one or more remote entities, such as server entity 108, via telecommunications network 100. A browser may be used to view web pages, obtain files, conduct services such as instant messaging, etc. via telecommunications network 100. Browser session requests and responses typically comprise one or more data packets. Such packetized data is formatted and transported according to one or more network protocols, used in a given part of the network. Figure 2 shows an example of a conventional request and response message flow used to obtain data from a server entity 108 over telecommunications network 100 at subscriber client device 102 during a browser session. At step 2a, a request for data is transmitted in the form of a browser session request from subscriber client device 102 into telecommunications network 100, directed at server 108 (for example using a uniform resource locator (LIRL) or intemet protocol (IP) address). Telecommunications network 100 then routes the browser session request to server entity 108 as shown in step 2b; such routing is known in the art and may involve steps such as performing a domain name system (DNS) lookiup (not shown) and forwarding by one or more network nodes (not shown).
Server entity 108 then processes the browser session request in order to generate a corresponding browser session response. The response may comprise session control information such as status, and/or data such as a web page or a web page element (such as an image) if the browser session request requested such. At step 2e, server entity 108 transmits the generated browser session response into telecommunications network 100, directed at subscriber client device 102.
Telecommunications network 100 then routes the browser session response to subscriber client device 102 as shown in step 2d.
Some browser sessions may contain a series of multiple browser session requests and browser session responses. This will be the case, for example, if the subscriber browses to multiple web pages consecutively in the given browser session.
Often, a series of multiple requests and responses will be required to view a single web pagc. This is particularly true if diffcrent elcmcnts of the web page arc hosted at different server entities. A common example is encountered when a web page includes one or more advertisement elements.
Figure 3 shows an example of a conventional telecommunications network 100, wherein the various elements of a given web page are hosted across multiple server entities 108a and 108b. The fimetionality of subscriber client device 102, service provider network part 104, and wider network part 106 are the same as described previously in relation to Figure 1. However, telecommunications network now comprises multiple server entities 108a and 108b. According to this example, server entity lOSa comprises a primary (page) server entity, which hosts a given web page. Primary (page) server entity 108a may be associated with a content publisher or similar entity. Server entity I 08b comprises a secondary (element) server entity, which hosts one or more elements of the given web page hosted by primary (page) server entity 108a. Secondary (element) server entity 108b may be associated with a third party content supplier, an advertiser or similar entity.
Figure 4 shows an example of a conventional request and response message flow used to obtain a complete web page hosted across multiple server entities 108a and I 08b via telecommunications network 100 at subscriber client device 102. At step 4a, a browser session request for the given web page is transmitted from subscriber client device 102 into telecommunications network 100, in this case using a TiRE for the desired web page. Telecommunications network 100 then routes the browser session request to primary (page) server entity 108a as shown in step 4b, for example by performing a DNS lookup for the requested IJRL to obtain an IP address for primary (page) server entity 108a.
Primary (page) server entity 108a then processes the browser session request of step 4b in order to generate a corresponding browser session response. In this case, the response comprises a web page, which may include some but not all of the web page elements required to view the complete requested web page. For the one or more web page elements that are missing, primary (page) server entity lOSa inserts instructions into the browser session response which serves to direct subscriber client device 102 to obtain the missing web page elements from secondary (element) server lOSb. Such instructions may comprise one or more further URLs for the missing web page elements. At step 4c, primary (page) server entity lOSa transmits the generated browser session response into telecommunications network 100, directed at subscriber client device 102. Telecommunications network 100 then routes the browser session response to subscriber client device 102 as shown in step 4d.
Upon receipt of browser session response 4d, subscriber client device 102 is able to display (or render') part of the requested web page. However, in order to display the complete requested web page, subscriber client device 102 must request the missing elements of the web page from secondary (element) server entity 108b.
Hence, in step 4e, a browser session request for the one or more missing web page elements is transmitted from subscriber client device 102 into telecommunications network 100, in this case using a URL for the desired web page elements.
Telecommunications network 100 then routes the browser session request of step 4e to secondary (element) server entity lOSb as shown in step 4f, for example by performing a further DNS lookup for the requested URL to obtain an IP address for secondary (element) server entity I 08b.
Secondary (element) server entity lOSb then processes the browser session request of step 4f in order to generate a corresponding browser session response. In this case, the response comprises the one or more missing web page elements required to render the complete previously requested web page. At step 4g. secondary (element) server entity lOSb transmits the generated browser session response into telecommunications network 100, directed at subscriber client device 102.
Telecommunications network 100 then routes the browser session response of step 4g to subscriber client device 102 as shown in step 4h. Upon receipt of browser session response 4h, subscriber client device 102 is able to display the entirety of the originally requested web page.
In some circumstances, the browser session response from primary (page) server 108a may include instructions which serve to direct subscriber client device 102 to obtain multiple missing web page elements from each of a plurality of secondary (element) server entities. In some circumstances, the browser session response from secondary (element) server lOSb may include instructions which serve to direct subscriber client device 102 to obtain further missing web page elements from one or more tertiary server entities, and so on.
Network provisioning relates to the allocation of various network resources to entities or communication links in the telecommunication network. This may include the allocation of link resources such as bandwidth or quality of service, or processing resources of one or more service providing network entities, such as content servers or transcoders.
Conventional provisioning is commonly performed on the basis of network logging, such as monitoring the volume of traffic over the network, the types of data accessed, the number of users that access or utilise a certain network resource over a given period of time and so on. Offline analysis is then performed to determine a required provisioning level to support an expected level of use or access. A static provisioning is then applied to the network on the outcome of the offline analysis until the next pcriod of analysis, for example configuring the network to routc traffic accordingly, or minoring/caching content with a high expected demand.
The examples above give an outline of conventional methods and systems for processing browser sessions and network provisioning in a telecommunications network. It is an object of the present invention to provide improved methods and systems for processing browser sessions and network provisioning in a telecommunications network.
Summary
In accordance with first embodiments, there is a method for use in network provisioning in a telecommunications network, the telecommunications network comprising a service provider network operated by a service provider responsible for providing tclccommunications scrviccs to a plurality of subscribers, cach subscribcr having one or more associated subscriber client devices, the service provider network comprising a subscriber profile database containing subscriber profile data specific to each subscriber in the plurality, the method comprising, at an entity in the service provider network: monitoring browser session traffic to/from one or more subscriber client devices associated with a given subscriber in the plurality and one or more entities located outside the service provider network; analysing thc monitored browser session traffic in combination with the subscriber profile data contained in the subscriber profile database specific to the given subscriber for the presence of one or more predetermined characteristics; and in response to the analysis indicating the presence of at least one of the one or morc predetcrmincd charactcristics, provisioning the servicc provider nctwork on the basis of the indicated at least one predetermined characteristic.
In accordance with second embodiments, there is apparatus for use in network provisioning in a telecommunications network, the telecommunications network comprising a service provider network operated by a service provider responsible for providing telecommunications services to a plurality of subscribers, each subscriber having one or more associated subscriber client devices, the service provider network comprising a subscriber profile database containing subscriber profile data specific to cach subscriber in the plurality, thc apparatus comprising at Icast onc processor, and at least one memory including computer program code, the at least one memory and the computer program code being configured to, with the at least one processor, cause the apparatus at least to, at an entity in the service provider network: monitor browser session traffic to/from one or more subscriber client devices associated with a given subscriber in the plurality and one or more entities located outsidc thc scrvicc provider network; analyse the monitored browser session traffic in combination with the subscriber profile data contained in the subscriber profile database specific to the given subscriber for the presence of one or more predetermined characteristics; and in response to the analysis indicating the presence of at least one of the one or more predetermined characteristics, provision the service provider network on the basis of the indicated at least one predetermined characteristic.
In accordance with third embodiments, there is computer software adapted to perform a method for use in network provisioning in a telecommunications network, the telecommunications network comprising a service provider network operated by a service provider responsible for providing telecommunications services to a plurality of subscribers, each subscriber having one or more associated subscriber client devices, the service provider network comprising a subscriber profile database containing subscriber profile data specific to each subscriber in the plurality, the method comprising, at an entity in the service provider network: monitoring browser session traffic to/from one or more subscriber client devices associated with a given subscriber in the plurality and one or more entities located outside the service provider network; analysing the monitored browser session traffic in combination with the subscriber profile data contained in the subscriber profile database specific to the given subscriber for the presence of one or more predetermined characteristics; and in response to the analysis indicating the presence of at least one of the one or more predetermined characteristics, provisioning the service provider network on the basis of the indicated at least one predetermined characteristic.
Further features and advantages of the invention will become apparent from the following description of preferred embodiments of the invention, given by way of example only, which is made with reference to the accompanying drawings.
Brief Description of the Drawinus
Figure 1 shows a system diagram according to the prior art; Figure 2 shows a flow diagram according to the prior art; Figure 3 shows a system diagram according to the prior art; Figure 4 shows a flow diagram according to the prior art; Figure 5 shows a system diagram according to embodiments; Figure 6 shows a flow diagram according to embodiments; Figure 7 shows a system diagram according to embodiments; and Figure 8 shows a flow chart according to embodiments.
Detailed Description
Embodiments of the present disclosure introduce an intermediate entity into a service provider network between a plurality of subscriber client devices and the wider network, whereby to enable improvements over standard network provisioning to provide enhanced functionality.
Figure 5 shows a telecommunications network 100 according to embodiments of the present disclosure. Telecommunications network 100 comprises at least service provider network part 104 and wider network part 106. Telecommunications network may additionally comprise further network parts (not shown), and or border/gateway/caching entities (not shown) for translating between the various network protocols used in each network part, caching and serving commonly accessed data so as to reduce load between network parts and/or managing access to each network part. Service provider network part 104 is responsible for providing telecommunications services to a plurality of subscribers including at least a given subscriber, each subscriber having one or more associated subscriber client devices, including at least subscriber client device 102 associated with the given subscriber. A subscriber client device may be configured to communicate voice and data. Examples of subscriber client devices may include personal computers, laptop computers, mobile telephones (including "smart phones"), tablet computers, personal digital assistants, etc. According to embodiments, service provider network part 104 comprises a carrier network operated by a carrier. According to embodiments, service provider network part 104 comprises a mobile network (which may be in the form of a cellular network) operated by a mobile network operator (MNO). According to embodiments, service provider network part 1 04 comprises an intemet service provider network operated by an internet service provider (ISP). Sen-icc provider network part 104 also comprises subscriber profile database 112. Subscriber profile database 112 stores subscriber profile data specific to each subscriber in the plurality and/or associated subscriber client devices. Wider network part 106 is responsible for routing traffic (e.g. packetized data traffic encoded according to the Hypertext Transfer Protocol (HTTP)) to and from one or more server entities accessible via wider network part 106, including at least server entity 108. According to embodiments service provider network part 104 flirther comprises optional network provisioning entity 111.
An intermediate entity 110 is introduced into service provider network 104 between subscriber client device 102 and wider network part 106. Intermediate entity may be physically located in service provider network 104, or logically located in service provider network 104 through the use of, for example, a virtual or backhaul private network, but physically located/hosted elsewhere. Service provider network 104 is adapted to route browser session traffic between subscriber client device 102 and widcr nctwork part 106 via intcrmcdiatc cntity 110. Intcrmcdiatc entity 110 is adapted to monitor browser session traffic to/from one or more subscriber client devices associated with one or more subscribers in the plurality, including at least subscriber client device 102, and one or more entities located outside service provider network 104, including at least server entity 108, accessible via wider network part 106.
Intermediate entity 110 is further adapted to analyse the monitored browser session traffic in combination with subscriber profile data contained in the subscriber profile database specific to the given subscriber for the presence of one or more predetermined characteristics. According to embodiments, the subscriber profile data is retrieved from the subscriber profile database 112 by intermediate entity 110 performing a loolcup in subscriber profile database 112 for subscriber client device 102 and/or the associated subscriber. According to embodiments, this lookup is performed on the basis of a unique identifier associated with the subscriber client device, such as a Mobile Subscriber Integrated Services Digital Network Number (MSISDN) or an International Mobile Equipment Identity (IMEI) number. According to embodiments, this lookup is performed on the basis of a unique identifier for the subscriber associated with the given subscriber client device, such as a registration number, username or suchlike.
In response to the analysis indicating the presence of at least one of the one or more predetermined characteristics, intermediate entity 110 is further adapted to provision the service provider network on the basis of the indicated at least one predetermined characteristic. According to embodiments, the provisioning of the service provider network is specific to telecommunications services provided to/from the given subscriber. According to embodiments, the provisioning of the service provider network is specific to telecommunications services provided to/from a given subscriber client device associated with the given subscriber. According to embodiments, the provisioning of the service provider network is specific to telecommunications services provided to/from a group of subscribers in the plurality of subscribers, the group including at least the given subscriber. According to embodiments, the provisioning of the service provider network is specific to telecommunications services provided to/from a group of subscriber client devices, including at least a subscriber client device associated with the given subscriber.
According to embodiments, service provider network 104 comprises a routing fabric, responsible for routing traffic between subscriber client device 102 and wider network part 1 06. The service provider network 104 may include a routing system that selects the route for calls or data. According to embodiments, intermediate entity 110 is located in the routing fabric of service provider network 104. Conventionally, the routing fabric of the service provider network is reserved for routing only, and not the provisioning of the service provider network. 1-lowever, embodiments adapt the routing fabric through the introduction of intermediate entity 110.
According to embodiments, the intermediate entity is not comprised by the subscriber client device, the server entity, a border entity responsible for managing access to a given network part, a gateway entity responsible for translating between network protocols used in different network parts, a caching entity responsible for caching and serving data commonly requested between network parts, or an encoding entity responsible for modifying browser session traffic for efficient routing.
Figure 6 illustrates the operation of intermediate entity 110 in relation to a browser session taking place between subscriber client device 102 and server entity 108 according to embodiments. At step 6a, a browser session request is transmitted from subscriber client device 102 into telecommunications network 100. The browser session request of step 6a could comprise a request for a web page, web page clement, data file, service, etc. As service provider network 104 is configured to route all browser session traffic via intermediate entity 110, the browser session request is then received at intermediate entity 110 in the service provider network.
Having received the browser session request in step 6a, intermediate entity may then monitor the browsing session traffic by examining one or more parts of the browser session request. These parts may include the content data, the header data or other object such as a cookie. Having examined and/or monitored the browser session request, the browser session request is then transmitted, in step 6b, to server entity 108.
Upon receipt of the browser session request transmitted in step ob, server entity 108 processes the browser session request in order to generate a corresponding browser session response. At step 6e, server entity 108 transmits the generated browser session response into telecommunications network 100, directed at subscriber client device 102. As service provider network 104 is configured to route all browser session traffic via intermediate entity 110, upon entering service provider network 104, the browser session response of step 6e is then received at intermediate entity in service provider network 104.
Having received the browser session request in step (Sc, intermediate entity may monitor the browsing session traffic by examining one or more parts of the browser session response. Having examined and/or monitored the browser session response, the browser session response is then transmitted, in 6d, to subscriber client device 102.
According to embodiments, the monitoring comprises examining one or more of, the specific website being accessed (e.g. Faeebook.eomTM), the type of website being accessed (e.g. social networking), the type of content being accessed (e.g. video content), the type of service being used (e.g. instant messaging), the type of application being used (e.g. browser) and the type of data being transmitted (e.g. FITTP).
According to embodiments, the monitoring further comprises logging information associated with the browser session traffic. According to embodiments, the logging comprises holding the information associated with the browser session traffic in operating memory in intermediate entity 110. According to some such embodiments, the logging comprises storing the information associated with the browser session traffic in persistent memory, such as subscriber profile database 112 as part of the subscriber profile data for the given subscriber. According to embodiments, the analysis is performed on the basis of the current monitored browser scssion traffic and/or historic browser session traffic stored in the subscriber profile data for the given subscriber. Current monitored browser session traffic may for example comprise browser session traffic within a given time window, for example a sliding window over the last 30 seconds of browser session traffic for the subscriber or suchlike.
According to embodiments, the analysis is performed in response to a change in the monitored browser session traffic, for example as per either step 600 or 602 above. According to embodiments, the analysis is performed in response to a change in the subscriber profile data specific to the given subscriber.
According to embodiments, the analysis is performed by an inference engine according to one or more inference rules. The inference engine may be comprised in intermediate entity 110, for example in the form of an installed software application.
According to embodiments the provisioning of the service provider network is performed dynamically in response to one or more changes in the subscriber profile data for the given subscriber. According to embodiments, the provisioning of the service provider network is performed dynamically in response to one or more changes in the monitored browser session traffic.
According to embodiments, the provisioning of the service provider network is performed on a per-subscriber basis. According to embodiments, the provisioning of the service provider network comprises allocating a specific bandwidth to a given subscriber, or group of subscribers. According to embodiments, the provisioning of the service provider network comprises allocating a level of priority access to network resources for a given subscriber, or group of subscribers.
According to embodiments, the provisioning of the service provider is performed on a per subscriber client device basis. According to embodiments, the provisioning of the service provider network comprises allocating a specific bandwidth to a given subscriber client device, or group of subscriber client devices.
According to embodiments, the provisioning of the service provider network comprises allocating a level of priority access to network resources for a given subscriber client device, or group of subscriber client devices.
According to some embodiments, provisioning of the service provider network comprises provisioning telecommunications services on the basis of an identifier associated with the subscriber client device to which it will be delivered. In this way network provisioning can be optimised for the device being provisioned. According to some such embodiments, the identifier relates to a type of subscriber client device.
This could include whether the device is a mobile telephone, tablet, laptop, personal computer etc., thereby allowing the network to be provisioned appropriately for the given capability of subscriber client device. According to embodiments, the identifier relates to a capability of the subscriber client device. This could include whether the dcvicc is capable of displaying imagc data, playing audio content, playing video content etc., thereby allowing the network to be provisioned appropriately for the capability of the subscriber client device, for example by provisioning more bandwidth to devices capable of playing high definition video content. In embodiments, the identifier associated with the subscriber client device is stored in subscriber profile database 112 and retrieved by intermediate entity 110 during the analysis of the monitored browser session traffic in combination with the subscriber profile data contained in the subscriber profile database.
According to embodiments, the service provider network is provisioned differently for each of two or more subscriber client devices associated with a given subscriber. In such embodiments, the provisioning of the service provider network comprises provisioning telecommunications services provisioned to/from a first subscriber client device associated with the given subscriber differently from telecommunication services provisioned to/from a second subscriber client device associated with the given subscriber. In embodiments, the first and second identifiers associated with the subscriber client devices are stored in subscriber profile database 112 and retrieved by intermediate entity 110 during the analysis of the monitored browser session traffic in combination with the subscriber profile data contained in the subscriber profile database.
According to embodiments, the one or more predetermined characteristics comprise a usage trend, for example a given subscriber has begun to use an online gaming service via one or more of their subscriber client devices. According to embodiments, the one or more predetermined characteristics comprise a time and/or a frequency related characteristic. According to embodiments, the one or more predetermined characteristics may comprise one or more of: a frequency at which the given subscriber accesses a given website, a frequency at which the given subscriber uses a given type of service, a schedule by which the subscriber accesses a given website, a schedule by which the subscriber uses a given type of service, the time a subscriber spends accessing a given website, and the time a subscriber spends using a given service.
For example, if the analysis performed at intermediate entity 110 on the basis of the monitored browser session traffic reveals a predetermined characteristic that the given subscriber is frequently accessing relatively low bandwidth (e.g. text based) content in the morning, but frequently accessing relatively high bandwidth (e.g. high definition video) content in the evening, entity 110 may provision the service provider network by dynamically altering a bandwidth allocated to the given subscriber in the morning compared to the evening in order to more efficiently manage available network resources.
According to embodiments, the subscriber profile data comprises at least one subscriber profile attribute associated with a given subscriber, enabling the provisioning of the service provider network to take place, at least in part, on the basis of the at least one subscriber profile attribute. According to embodiments, the subscriber profile attributes identify a given subscriber contract type, profession, hobby, topic, sponsorship or interest associated with the subscriber, such as contract priority, public service user, sponsored cricket player, or service provider staff member.
According to embodiments, the analysis is further performed on the basis of the geographical location of the subscriber client device. The geographical location of the subscriber client device can be obtained from known service provider networking operations, such as cell-tower location lookup, and/or cell trilateration. Hence, intermediate entity 110 can further provision the service provider network on the basis of the geographical location of the subscriber client device, in order to further improve network provisioning such as the allocation of network resources.
According to embodiments, provisioning of the service provider network is implemented by network provisioning entity 111. According to embodiments, network provisioning entity Ill is located in the service provider network. In such embodiments, the provisioning of thc service provider network by intermediate entity comprises transmitting one or more network provisioning instructions to such a network provisioning entity.
According to embodiments, network provisioning entity 111 is located outside of the service provider network. In such embodiments, provisioning of the service provider network comprises transmitting one or more network provisioning instructions to a network provisioning entity located outside of the service provider network. In such embodiments, the network provisioning instructions may enable a network provisioning entity 111 outside of thc scrvicc providcr network to provision a wider network on the basis of the analysis performed by intermediate entity 110.
According to embodiments, the subscriber profile database 112 is remotely configurable. The subscriber database may be configured by a subscriber database administration entity located within the service provider network, for example operated by an employee of the service provider. Alternatively, the subscriber database may be configured by a subscriber database administration entity located outside the service provider network, for example operated by a contractor, a subscriber, a law enforcement entity, a regulatory body, etc. In such embodiments, the subscriber database may be remotely configured in response to receipt of a subscriber database configuration message, for example from a subscriber database administration entity.
According to cmbodimcnts, intcrmcdiatc entity 110 is further configurcd to provision the service provider network according to one or more network provisioning rules, in combination with the analysis of the monitored browser session traffic and subscriber profile data. According to embodiments, the network provisioning rules are defined by the service provider. According to further embodiments, the network provisioning rules are initially defined by an equipment supplier, with subsequent network provisioning rules being defined by the service provider. According to further embodiments, the defined network provisioning rules arc configured by a rules administration entity.
Embodiments of the present disclosure utilise a rules engine to provision the service provider network according to the network provisioning rules. In embodiments, a rules engine is comprised in intermediate entity 110, for example in thc form of an installed software application.
According to embodiments, intermediate entity 110 holds the one or more network provisioning rules in operating memory. According to embodiments, intermediate entity 110 obtains at least one of the one or more network provisioning rules in response to queiying a rules database located within the service provider network. In embodiments, the one or more network provisioning rules are remotely configurable. The network provisioning rules may be configured by a rules administration entity located within the service provider network, for example operated by an employee of the service provider. Alternatively, thc network provisioning rules may be configured by a rules administration entity located outside the service provider network, for example operated by a contractor, a subscriber, a law enforcement entity, a regulatory body, etc. In such embodiments, the one or more network provisioning rules may be remotely configured in response to receipt of a rule configuration message, for example from a rules administration entity.
Figure 7 shows telecommunications network 100 according to embodiments.
The ifinctionality of subscriber client device 102, service provider network part 104, and wider network part 106, server entity 108, intermediate entity 110, network provisioning entity 111 and subscriber profile database 112 are the same as described above in relation to Figure 5. However, in the embodiments shown in Figure 9, telecommunications network 100 further comprises rules database 118, which contains the one or more network provisioning rules. Subscriber database administration entity 116 is capable of configuring the subscriber profile database by transmitting a subscriber database configuration message to subscriber profile database 112. This may occur via a direct connection to service provider network 104 (as shown) or via wider network part 106. Rules administration entity 120 is capable of configuring the one or more network provisioning rules by transmitting a rules database configuration message to rules database 118. Again, this may occur via a direct connection to service provider network 104 (as shown) or via wider network part 106.
Figure 8 is a flow diagram that describes embodiments from the perspective of intermediate entity 110. At step 800, browser session traffic to/from one or more subscriber client devices associated with a given subscriber in the plurality and one or more entities located outside the service provider network is monitored. At step 802, the monitored browser session traffic is analysed in combination with the subscriber profile data contained in the subscriber profile database specific to the given subscriber for the presence of one or more predetermined characteristics. At step 804, in response to the analysis indicating the presence of at least one of the one or more predetermined characteristics, the service provider network is provisioned on the basis of the indicated at least one predetermined characteristic.
Embodiments comprise a method for use in network provisioning in a telecommunications network, the telecommunications network comprising a carrier network operated by a carrier responsible for providing telecommunications services to a plurality of subscribers, each subscriber having one or more associated subscriber client devices, the carrier network comprising a subscriber profile database containing subscriber profile data specific to each subscriber in the plurality, the method comprising, at an entity in the carrier network: monitoring browser session traffic to/from one or more subscriber client devices associated with a given subscriber in the plurality and one or more entities located outside the carrier network; analysing the monitored browser session traffic in combination with the subscriber profile data contained in the subscriber profile database specific to the given subscriber for the presence of one or more predetermined characteristics; and in response to the analysis indicating the presence of at least one of the one or more predetermined characteristics, provisioning the carrier network on the basis of the indicated at least one predetermined characteristic.
The above embodiments are to be understood as illustrative examples of the invention. Further embodiments of the invention are envisaged. For example, whilst the above embodiments have been described in relation to packetized data traffic such as HTTP data, it is to be understood that the methods and systems disclosed herein are also applicable to any similar or equivalent protocol, in particular any request/response based protocol. It is to be understood that any feature described in relation to any one embodiment may be used alone, or in combination with other features described, and may also be used in combination with one or more features of any other of the embodiments, or any combination of any other of the embodiments.
Furthermore, equivalents and modifications not described above may also be employed without departing from the scope of the invention, which is defined in the accompanying claims.

Claims (30)

  1. Claims 1. A method for use in network provisioning in a telecommunications network, the telecommunications network comprising a service provider network operated by a service provider responsible for providing telecommunications services to a plurality of subscribers, each subscriber having one or more associated subscriber client devices, the service provider network comprising a subscriber profile database containing subscriber profile data specific to each subscriber in the plurality, the method comprising, at an entity in the service provider network: monitoring browser session traffic to/from one or more subscriber client devices associated with a given subscriber in the plurality and one or more entities located outside the service provider network; analysing the monitored browser session traffic in combination with the subscriber profile data contained in the subscriber profile database specific to the given subscriber for the presence of one or more predetermined characteristics; and in response to the analysis indicating the presence of at least one of the one or more predetermined characteristics, provisioning the service provider network on the basis of the indicated at least one predetermined characteristic.
  2. 2. A method according to claim 1, wherein the provisioning comprises dynamically provisioning the service provider network in response to one or more changes in the subscriber profile data for the given subscriber.
  3. 3. A method according to claim I or 2, wherein the provisioning comprises dynamically provisioning the service provider network in response to one or more changes in the monitored browser session traffic.
  4. 4. A method according to any of claims I to 3, wherein the provisioning of the service provider network is specific to telecommunications services provided to/from the given subscriber.
  5. 5. A method according to any of claims I to 3, wherein the provisioning of the service provider network is specific to telecommunications services provided to/from a group of subscribers in the plurality of subscribers, the group of subscribers comprising at least the given subscriber.
  6. 6. A method according to any of claims 1 to 3, wherein the provisioning of the service provider network is specific to telecommunications services provided to/from a given subscriber client device associated with the given subscriber.
  7. 7. A mcthod according to any of claims 1 to 3, whcrcin thc provisioning of the service provider network is specific to telecommunications services provided to/from a group of subscriber client devices, the group of subscriber client devices comprising at least a given subscriber client device associated with the given subscriber.
  8. 8. A method according to any preceding claim, wherein the provisioning of the service provider network comprises provisioning telecommunications services provisioned to/from a first subscriber client device associated with the given subscriber differently from telecommunication services provisioned to/from a second subscriber client device associated with the given subscriber.
  9. 9. A mcthod according to claim 8, wherein thc provisioning of the service provider network comprises provisioning telecommunications services on the basis of an identifier stored in the subscriber profile data for at least one of the one or more subscriber client devices associated with the given subscriber.
  10. 10. A method according to claim 9, wherein the identifier relates to a type of the at least one of the one or more subscriber client devices associated with the given subscriber.
  11. 11. A method according to claim 9 or 10, wherein the identifier relates to a capability of the at least one of the one or more subscriber client devices associated with the given subscriber.
  12. 12. A method according to any preceding claim, wherein the provisioning of the service provider network comprises allocating a specific bandwidth to the given subscriber.
  13. 13. A method according to any of claims I to II, wherein the provisioning of thc service providcr nctwork comprises allocating a specific bandwidth to a given subscriber client device associated with the subscriber.
  14. 14. A method according to any of claims Ito 11, wherein the provisioning of the service provider network comprises allocating a level of priority access to network resources for the given subscriber.
  15. 15. A method according to any of claims I to 11, wherein the provisioning of the service provider network comprises allocating a level of priority access to a given subscriber client device associated with the subscriber.
  16. 16. A method according to any preceding claim, wherein the analysis comprises analysing the browser session traffic for accessing of a given wcbsite.
  17. 17. A method according to any preceding claim, wherein the analysis comprises analysing the browser session traffic for use of a given type of service.
  18. 18. A method according to any preceding claim, wherein the analysis comprises analysing the browser session traffic for usc of a given type of application.
  19. 19. A method according to any preceding claim, wherein the analysis comprises analysing the browser session traffic for use of a given type of data.
  20. 20. A method according to any preceding claim, wherein the analysis is performed by an inference engine according to one or more inference rules.
  21. 21. A method according to any preceding claim, wherein the one or more predetermined characteristics comprise a time and/or a frequency related characteristic.
  22. 22. A method according to claim 21, wherein the one or more predetermined characteristics comprise one or more of: a frequency at which the given subscriber accesses a given website, a frequency at which the given subscriber uses a given type of service, a schedule by which the subscriber accesses a given website, a schedule by which the subscriber uses a given type of service, the time subscriber spends accessing a given website, and the time a subscriber spends using a given service.
  23. 23. A method according to any preceding claim, wherein the provisioning of the service provider network comprises transmitting one or more network provisioning instructions to a network provisioning entity within the service provider network.
  24. 24. A method according to any of claims ito 22, wherein the provisioning of the service provider network comprises transmitting one or more network provisioning instructions to a network provisioning entity outside of the service provider network.
  25. 25. A method according to any preceding claim, wherein the provisioning of the service provider network is further performed on the basis of one or more network provisioning rules.
  26. 26. A method according to any preceding claim, wherein the service provider network comprises one or more of: a carrier network, a mobile network, a cellular network, and an internet service provider network.
  27. 27. A method according to any preceding claim, wherein the service provider network comprises a routing fabric, and wherein the inteimediate entity is located in the routing fabric of the service provider network.
  28. 28. A method according to any preceding claim wherein the intermediate entity is not comprised by: the subscriber client device, the server entity, a border entity responsible for managing access to a given network part, a gateway entity responsible for translating between network protocols used in different network parts, a caching entity responsible for caching and serving data commonly requested between network parts, or an encoding entity responsible for modifying browser session traffic for efficient routing.
  29. 29. Apparatus for use in network provisioning in a telecommunications network, the telecommunications network comprising a service provider network operated by a service provider responsible for providing telecommunications services to a plurality of subscribers, each subscriber having one or more associated subscriber client devices, the service provider network comprising a subscriber profile database containing subscriber profile data specific to each subscriber in the plurality, the apparatus comprising at least one processor, and at least one memory including computer program code, the at least one memory and the computer program code being configured to, with the at least one processor, cause the apparatus at least to, at an entity in the service provider network: monitor browser session traffic to/from one or more subscriber client devices associated with a given subscriber in the plurality and one or more entities located outside the service provider network; analyse the monitored browser session traffic in combination with the subscriber profile data contained in the subscriber profile database specific to the given subscriber for the presence of one or more predetermined characteristics; and in response to the analysis indicating the presence of at least one of the one or more predetermined characteristics, provision the service provider network on the basis of the indicated at least onc predetermined characteristic.
  30. 30. Computer software adapted to perform a method for use in network provisioning in a telecommunications network, the telecommunications network comprising a service provider network operated by a service provider responsible for providing telecommunications services to a plurality of subscribers, each subscriber having one or more associated subscriber client devices, the service provider network comprising a subscriber profile database containing subscriber profile data specific to each subscriber in the plurality, the method comprising, at an entity in the service provider network: monitoring browser session traffic to/from one or more subscriber client devices associated with a given subscriber in the plurality and one or more entities located outside the service provider network; analysing thc monitored browser session traffic in combination with the subscriber profile data contained in the subscriber profile database specific to the given subscriber for the presence of one or more predetermined characteristics; and in response to the analysis indicating the presence of at least one of the one or more predetermined characteristics, provisioning the service provider network on the basis of the indicated at least one predetermined characteristic.
GB1211177.9A 2012-06-22 2012-06-22 Network provisioning Active GB2503289B (en)

Priority Applications (9)

Application Number Priority Date Filing Date Title
GB1211177.9A GB2503289B (en) 2012-06-22 2012-06-22 Network provisioning
PCT/GB2013/051660 WO2013190334A2 (en) 2012-06-22 2013-06-24 Network communications
EP22188848.0A EP4120662A1 (en) 2012-06-22 2013-06-24 Network communications
EP13740332.5A EP2864908A2 (en) 2012-06-22 2013-06-24 Methods and apparatuses for modifying browser requests and responses and for provisioning a network based on browser traffic at an intermediary entity
US14/578,052 US9787753B2 (en) 2012-06-22 2014-12-19 Network communications
US15/697,330 US10542070B2 (en) 2012-06-22 2017-09-06 Network communications
US16/734,891 US11153362B2 (en) 2012-06-22 2020-01-06 Network communications
US17/502,592 US11770438B2 (en) 2012-06-22 2021-10-15 Network communications
US18/235,714 US20230396667A1 (en) 2012-06-22 2023-08-18 Network communications

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB1211177.9A GB2503289B (en) 2012-06-22 2012-06-22 Network provisioning

Publications (3)

Publication Number Publication Date
GB201211177D0 GB201211177D0 (en) 2012-08-08
GB2503289A true GB2503289A (en) 2013-12-25
GB2503289B GB2503289B (en) 2018-10-31

Family

ID=46704118

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1211177.9A Active GB2503289B (en) 2012-06-22 2012-06-22 Network provisioning

Country Status (1)

Country Link
GB (1) GB2503289B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6067565A (en) * 1998-01-15 2000-05-23 Microsoft Corporation Technique for prefetching a web page of potential future interest in lieu of continuing a current information download
US20080310446A1 (en) * 2007-06-12 2008-12-18 Bellwood Thomas A Provisioning Bandwidth For A Digital Media Stream
WO2009092586A1 (en) * 2008-01-25 2009-07-30 Nec Europe Ltd Method and system for personalization of service delivery
US20110044167A1 (en) * 2005-12-22 2011-02-24 France Telecom Auto adaptive quality of service architecture and associated method of provisioning customer premises traffic
US20110151863A1 (en) * 2009-12-21 2011-06-23 At&T Mobility Ii Llc Automated Communications Device Field Testing, Performance Management, And Resource Allocation

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8229812B2 (en) * 2009-01-28 2012-07-24 Headwater Partners I, Llc Open transaction central billing system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6067565A (en) * 1998-01-15 2000-05-23 Microsoft Corporation Technique for prefetching a web page of potential future interest in lieu of continuing a current information download
US20110044167A1 (en) * 2005-12-22 2011-02-24 France Telecom Auto adaptive quality of service architecture and associated method of provisioning customer premises traffic
US20080310446A1 (en) * 2007-06-12 2008-12-18 Bellwood Thomas A Provisioning Bandwidth For A Digital Media Stream
WO2009092586A1 (en) * 2008-01-25 2009-07-30 Nec Europe Ltd Method and system for personalization of service delivery
US20110151863A1 (en) * 2009-12-21 2011-06-23 At&T Mobility Ii Llc Automated Communications Device Field Testing, Performance Management, And Resource Allocation

Also Published As

Publication number Publication date
GB201211177D0 (en) 2012-08-08
GB2503289B (en) 2018-10-31

Similar Documents

Publication Publication Date Title
US11153362B2 (en) Network communications
US9929959B2 (en) Managing network computing components utilizing request routing
CN107251528B (en) Method and apparatus for providing data originating within a service provider network
US20120210011A1 (en) Apparatus and methods for access solutions to wireless and wired networks
US20130275504A1 (en) Community of interest networks
US9295070B2 (en) Quality of service level adaptation for visual services in mobile communication networks
US8010089B2 (en) System and method of providing identity correlation for an over the top service in a telecommunications network
CN108989420A (en) The method and system of registration service, the method and system for calling service
EP3382981A1 (en) A user equipment and method for protection of user privacy in communication networks
RU2664480C2 (en) Method, device and system for content delivery
US10129320B2 (en) QoS improvement method, apparatus, and system
US20220345466A1 (en) Provision of data from a service provider network
CN101453396B (en) Method and system for multiple service provider device management
GB2503289A (en) Network Provisioning involving analysis of subscriber behaviour
GB2503285A (en) Processing browser sessions in a telecommunication network
Yu The Mobile Network Capability Exposure Friendly to the Mobile Internet Applications
US20160261499A1 (en) Computerized System and Method for Providing Sponsored Internet Access
GB2503288A (en) Provision of targeted content in a telecommunication network
CA2946633A1 (en) Remote system and internet access
US20190355001A1 (en) Method and system for integrating a feedback gathering system over existing wifi network access
GB2503287A (en) Enabling advertising content delivery in a telecommunications network
EP3166284B1 (en) Methods circuits devices systems and associated computer executable code for providing conditional domain name resolution
GB2503284A (en) Processing browser sessions in accordance with modification rules
Hishiki et al. Architecture for B2B2C Business Model by Spinning off End-to-End Communications from Applications
CN103181147A (en) Method and apparatus for enabling dns redirection in mobile telecommunication systems

Legal Events

Date Code Title Description
732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)

Free format text: REGISTERED BETWEEN 20150730 AND 20150805

732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)

Free format text: REGISTERED BETWEEN 20190307 AND 20190313