CN103493522A - 用于丰富Diameter信令消息的方法、系统和计算机可读介质 - Google Patents

用于丰富Diameter信令消息的方法、系统和计算机可读介质 Download PDF

Info

Publication number
CN103493522A
CN103493522A CN201280019607.3A CN201280019607A CN103493522A CN 103493522 A CN103493522 A CN 103493522A CN 201280019607 A CN201280019607 A CN 201280019607A CN 103493522 A CN103493522 A CN 103493522A
Authority
CN
China
Prior art keywords
diameter
information
node
dbr
network service
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201280019607.3A
Other languages
English (en)
Other versions
CN103493522B (zh
Inventor
P·J·马斯科
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tekelec Global Inc
Original Assignee
Tekelec Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tekelec Inc filed Critical Tekelec Inc
Publication of CN103493522A publication Critical patent/CN103493522A/zh
Application granted granted Critical
Publication of CN103493522B publication Critical patent/CN103493522B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1403Architecture for metering, charging or billing
    • H04L12/1407Policy-and-charging control [PCC] architecture
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/561Adding application-functional data or data for application control, e.g. adding metadata
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • H04L67/1027Persistence of sessions during load balancing

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Library & Information Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

公开了用于丰富Diameter信令消息的方法、系统和计算机可读介质。在一个例子中,方法包括在Diameter路由节点上接收与移动订户相关并包含移动订户相关信息的Diameter信令消息和通过使用移动订户相关信息询问Diameter绑定仓库(DBR)以从被配置为处理Diameter信令消息的多个网络服务节点选择网络服务节点。方法还包括:从DBR获得与移动订户相关的DBR信息,其中,DBR信息包含与选择的网络服务节点相关的标识符;和修改Diameter信令消息以包含DBR信息的至少一部分。

Description

用于丰富Diameter信令消息的方法、系统和计算机可读介质
优先权要求
本申请要求在2011年3月3日提交的美国临时专利申请系列No.61/448953的益处,在这里加入该公开的全部内容作为参考。
技术领域
在这里描述的主题涉及用与移动订户相关的信息修改Diameter信号消息。具体而言,主题涉及用于丰富Diameter信令消息的方法、系统和计算机可读介质。
背景技术
当前,向与共用移动订户相关的Diameter信令消息分配基于Diameter的网络服务节点存在问题。即,存在与基于Diameter的网络服务节点之间的通信相关的障碍。例如,网络服务节点可要求服务与共用移动订户相关的基于Diameter的消息的另一网络服务节点的附加信息(例如,网络地址)。在这种方案中,网络服务节点被强迫产生并向存储附加网络服务节点信息的数据库节点传送询问消息。这些询问消息产生不必要的流量并消耗网络资源。因此,以不产生不必要的网络流量的方式预空闲地提供附加的网络服务节点信息是网络操作所希望的。
因此,需要改进的用于丰富Diameter信令消息的方法、系统和计算机可读介质。
发明内容
公开了用于丰富Diameter信令消息的方法、系统和计算机可读介质。在一个示例性实施例中,方法包括在Diameter路由节点上接收与移动订户相关并包含移动订户相关信息的Diameter信令消息和通过使用移动订户相关信息询问Diameter绑定仓库(DBR)以从被配置为处理Diameter信令消息的多个网络服务节点选择网络服务节点。方法还包括:从DBR获得与移动订户相关的DBR信息,其中,DBR信息包含与选择的网络服务节点相关的标识符;和修改Diameter信令消息以包含DBR信息的至少一部分。如这里使用的那样,术语“节点”指的是包含一个或多个硬件处理器和相关的存储器的物理计算平台。
可通过与硬件和/或固件组合的软件实现在这里描述的主题。例如,可通过由处理器执行的软件实现在这里描述的主题。在一个示例性实现中,可通过使用非暂时性计算机可读介质实现在这里描述的用于丰富Diameter信令消息的主题,在该非暂时性计算机可读介质上,存储当被计算机的处理器执行时执行步骤的可执行指令。适于实现在这里描述的主题的示例性非暂时性计算机可读介质包括可被处理器访问的芯片存储器器件或盘存储器器件、可编程逻辑器件和应用特定集成电路。另外,实现在这里描述的主题的计算机可读介质可位于单个计算平台上,或者可跨着多个计算平台分布。
附图说明
现在,参照附图描述在这里描述的主题,其中,
图1是示出根据这里描述的主题的实施例的用于丰富Diameter信令消息的系统的框图;
图2是示出根据这里描述的主题的实施例的丰富Diameter信令消息的消息序列图;
图3是示出根据这里描述的主题的实施例的用附加移动订户相关会话信息丰富Diameter信令消息的消息序列图;
图4是示出根据这里描述的主题的实施例的丰富多个Diameter信令消息的消息序列图;
图5是示出根据这里描述的主题的实施例的用于指定网络服务节点的绑定记录数据的示例性表;
图6是示出根据这里描述的主题的实施例的用于丰富Diameter信令消息的方法的流程图。
具体实施方式
在这里描述的主题包含用于丰富Diameter信令消息的方法、系统和计算机可读介质。如这里使用的那样,术语Diameter指的是由RFC3588定义的由电信和计算机网络利用的认证、授权和计账(AAA)协议。在一个实施例中,本主题可包含接收与特定的移动订户相关的Diameter信令消息的Diameter信令路由(DSR)。接收的Diameter信令消息还可要求来自诸如网络计费功能节点(例如,计费数据功能(CDF)、策略和计费规则功能(PCRF)等)的特定类型的网络服务节点的处理。在接收Diameter信令消息时,DSR节点可被配置为询问Diameter绑定仓库(DBR)以确定处理接收的Diameter信令消息的优选网络服务节点。在一个实施例中,询问消息触发DBR以检查存储的绑定记录以确定优选的网络服务节点是否已被分配(或“绑定”)到移动订户。如这里使用的那样,绑定记录可包括包含在分配的网络服务节点与移动订户信息(例如,标识符)之间形成的一个或多个关联的电子记录。因此,DBR可获得存储于绑定记录中的DBR信息并将其提供给DSR。DSR可随后修改指向优选的网络服务节点的Diameter信令消息以包含接收的DBR信息的至少一部分。因此,优选的网络服务节点可具有包含附加的移动订户信息、与移动订户相关的附加的会话标识符和与支持移动订户的其它网络服务节点相关的识别/身份/地址信息的丰富的Diameter信令消息。在一个实施例中,可在长期发展(LTE)网络和/或因特网协议多媒体子系统(IMS)网络中实现本主题。作为替代方案,在不背离本主题的范围的情况下,可在其它的网络中部署本主题。
图1示出包括可被用于丰富Diameter信令消息的大量的各种网络要素的示例性系统100。在一个实施例中,系统100包含被配置为接收与移动订户相关的Diameter信令消息的Diameter路由节点,例如DSR104。虽然图1示出DSR的用户,但是,在不背离本主题的范围的情况下,可以利用被配置为路由Diameter信令消息的任何网络节点。例如,网络节点还可包含Diameter路由代理(DRA)、Diameter委托代理(DPA)、Diameter中继代理、Diameter转换代理和Diameter重定向代理等。在一个实施例中,DSR104包含可被配置为在各种Diameter接口上的各种Diameter节点之间路由Diameter信令消息的Diameter路由引擎(DRE)122,这些Diameter接口包含但不限于Gy、Ro、Rf、S6d和S6a接口。由DSR104接收的示例性的基于Diameter的信令消息包含信用控制请求(CCR)消息、计账请求(ACR)消息、更新位置请求(ULR)消息、Diameter可动管理消息和Diameter计费消息。在一个实施例中,由Diameter路由节点接收的Diameter信令消息可通过诸如例如策略和计费增强功能(PCEF)节点、网关GPRS支持节点(GGSN)、可动管理实体(MME)和公共数据网络(PDN)网关的网络节点(未示出)被发送。DSR104还可包含被配置为与一个或多个DBR(例如,DBR102)通信(例如,发送询问/请求消息和接收回答/响应消息)的绑定询问客户机(BQC)124。
在一个实施例中,由DSR104接收的Diameter信令消息可最初被指定或寻址到能够处理Diameter信令消息的网络服务节点。虽然图1示出Diameter信令消息可被路由到的示例性的多个网络服务节点,诸如CDF1121,,,m和PCRF1141,,,n,但是,在不背离本主题的范围的情况下,可以在系统100中利用被配置为用于服务Diameter信令消息的任何其它类型的网络服务节点。例如,网络服务节点可包含策略和计费规则功能(PCRF)网络、网络计费节点(例如,计费数据功能(CDF)、计费触发功能(CTF)、计费网关功能(CGF))、在线计费系统(OCS)节点、离线计费系统(OFCS)节点、家庭订户服务器(HSS)节点、家庭位置登记节点(HLR)、AAA节点和呼叫会话控制功能(CSCF)节点。
在图1中,系统100还包括包含托管绑定记录数据库128的绑定询问服务器(BQS)126的Diameter绑定仓库(DBR)102。在一个实施例中,绑定记录数据库128可被配置为存储包含移动订户标识符与分配的网络服务节点之间的关联(例如,与Diameter相关的绑定、映射、链接等)的绑定记录。由DBR102存储的示例性的Diameter相关绑定可包含但不限于Diameter会话绑定、Diameter会话标识符到网络服务节点关联、Diameter端对端标识符到网络服务节点关联、移动订户标识符到网络服务节点关联和计费标识符到网络服务节点关联等。在一个实施例中,计费标识符可包含IMS计费ID。在后面在图5中描述示例性的绑定记录数据库128。
在这里示出的实施例中,DBR102被示为独立实体,诸如网络节点、计算机、服务器、应用或位置与DSR104分开的数据库。但是,在其它的实施例(未示出)中,DBR102可共处于DSR内或者共处于任何其它网络节点内。虽然在图1中仅示出单个DSR和单个DRB,但是,在不背离本主题的范围的情况下,本主题可包含与DSR104和DBR102通信连接的附加的DSR和DBR。
图2是示出根据这里描述的主题的实施例的丰富Diameter信令消息的示例性的基于Diameter的消息序列图。如图2所示,DSR104接收包含移动订户相关信息的Diameter信令消息即信用控制请求(CCR)消息201。在本例子中,移动订户相关信息包含用户名(例如,“用户名X”)和会话标识符(例如,“会话ID_1”)。在一个实施例中,会话标识符用作用于在发送CCR消息的网络节点(例如,PCEF)与最终被选择为处理CCR消息的网络服务节点之间建立的通信会话的标识符。
在一个实施例中,DSR104可被配置为从接收的Diameter信令消息提取移动订户相关信息。从Diameter路由消息提取的移动订户相关信息的例子包含但不限于Diameter会话标识符信息、用户名信息、国际移动订户身份(IMSI)信息、IMS私人身份(IMPI)信息、IMS公共身份(IMPU)信息、会话初始协议(SIP)统一资源标识符(URI)信息、网络访问标识符(NAI)信息、移动/可拨号信息、移动订户目录号信息、IMS计费标识符信息、移动站国际订户目录号(MSISDN)信息和用户因特网协议(IP)地址信息。返回图2,CCR消息201包含用户名和由DSR104提取的会话标识符。
在一个实施例中,DSR104还可被配置为将提取的移动订户相关信息插入DBR询问消息中。例如,DSR104可产生用于请求能够处理CCR消息201的网络服务节点的身份和/或地址的DBR询问消息202。在一个实施例中,DSR104被配置为将从消息201提取的用户名和会话标识符信息插入到询问消息202中。
如图2所示,DBR102可从DSR104接收包含例如会话标识符和与移动订户相关的用户名标识符的提取的移动订户相关信息的DBR询问消息202。在一个实施例中,DBR102可被配置为通过存储于包含于记录数据库128中的绑定记录的移动订户标识符的列表交叉引用接收的用户名标识符,该绑定记录数据库128包含多个绑定记录。如果交叉引用过程导致定位匹配提取的用户名标识符的条目,那么DBR102可获得包含于与匹配条目相关的绑定记录中的DBR信息。在一个实施例中,绑定记录包含用户IP地址、IMPI、IMPU、用户名标识符和相关网络服务节点标识符/身份/地址。如果提取的用户名标识符匹配该特定绑定记录中的用户名标识符,那么DBR102可获得绑定到用户名标识符的网络服务节点标识符(例如,识别CDF标识符1121的标识符)。DBR102还可获得存储于相同的绑定记录中并与移动订户相关(即,匹配用户名)的多个其它的标识符。例如,DBR102可从绑定记录获得用户IP地址、IMPI和IMPU。
在从记录数据库128获得DBR信息之后,DBR102可然后产生包含DBR信息的DBR响应消息203并随后将响应消息203路由到DSR104。如图2所示,DBR信息可包含诸如网络服务节点身份/地址(例如,用于CDF1121的标识符)、用户名标识符、用户IP地址、IMPI和与移动订户相关的IMPU的参数/标识符。
图2还示出DSR104从DBR102接收包含DBR信息的DBR响应消息203。DSR104可然后使用接收的DBR信息连同网络服务节点标识符信息(例如,CDF1121)以修改/丰富原接收的基于Diameter的CCR消息201。特别地,DSR104将DBR信息的至少一部分(例如,一些或全部)插入原CCR消息201中,使得产生修改的CCR消息204。如图1所示,CCR消息201被修改,使得用户IP地址、IMPI和IMPU被添加到原会话标识符和包含于消息201中的用户名,这导致修改的CCR消息204。DSR104还可被配置为使用获得的网络服务节点标识符(即,包含于消息203中的CDF标识符)以将消息204寻址和路由到CDF1121。在替代性实施例中,DSR104可被配置为产生包含DBR信息中的一些或全部的全新的CCR消息而不是修改原接收的CCR消息201。
图3是示出根据这里描述的主题的实施例的用附加移动订户相关会话信息丰富Diameter信令消息的示例性的基于Diameter的消息序列图。如图3所示,DSR104接收包含移动订户相关信息的Diameter信令消息,即,信用控制请求(CCR)消息301。在本例子中,移动订户相关信息包含用户名(例如,“用户名X”)和会话标识符(例如,“会话ID_1”)。在一个实施例中,会话标识符用作用于在发送CCR消息的节点与最终被选择为处理CCR消息的网络服务节点之间建立的通信会话的标识符。在一个实施例中,DSR104可被配置为从接收的CCR消息301提取移动订户相关信息,诸如用户名标识符/身份和会话标识符。
在一个实施例中,DSR104还可被配置为将提取的移动订户相关信息插入DBR询问消息中。例如,DSR104可产生用于请求能够处理CCR消息301的网络服务节点的身份、标识符和/或地址的DBR询问消息302。在一个实施例中,DSR104被配置为将从消息301提取的用户名和会话标识符信息插入到询问消息302中。
如图3所示,DBR102可从DSR104接收包含例如会话标识符和与移动订户相关的用户名标识符的提取的移动订户相关信息的DBR询问消息302。在一个实施例中,DBR102可被配置为通过存储于包含于记录数据库128(在图1中示出)中的绑定记录的移动订户标识符的列表交叉引用接收的用户名标识符。如果交叉引用过程导致定位匹配提取的用户名标识符的条目,那么DBR102可获得包含于与匹配条目相关的绑定记录中的DBR信息。例如,DBR102可获得在绑定记录中绑定到匹配的用户名标识符的网络服务节点标识符(例如,CDF标识符1121)、身份或地址。DBR102还可获得存储于相同的绑定记录中并与移动订户相关的多个其它的标识符/参数。例如,绑定记录可指示与用户名标识符相关的用户IP地址、IMPI和IMPU。
另外,DBR102还可获得识别在第二网络服务节点(例如,“PCRF_1”)与寻求获得关于移动订户的信息的另一Diameter网络节点之间建立的通信会话的第二会话标识符。例如,DBR102可从数据库128中的相同的上述的绑定记录获得会话标识符“会话ID_2”和网络服务节点标识符“服务PCRF_1”。在本例子中,“PCRF_1”被事先指定为提供用于询问Diameter节点的服务或处理信息,该Diameter节点请求了关于与“用户名X”相关的移动订户的信息。
在从数据库128获得DBR信息之后,DBR102可然后产生包含DBR信息的DBR响应消息303并随后将响应消息303路由到DSR104。如图3所示,DBR信息可包含诸如第一网络服务节点身份/地址(例如,用于CDF1121的标识符)、用户名标识符、用户IP地址、IMPI和与移动订户相关的IMPU的参数/标识符。注意,消息303还可包含第二会话标识符和第二网络服务节点标识符/身份。
图3还示出DSR104从DBR102接收包含DBR信息的DBR响应消息303。DSR104可然后使用接收的DBR信息连同网络服务节点标识符信息(例如,与CDF1121相关的标识符)以修改原接收的基于Diameter的CCR消息301。特别地,DSR104可将DBR信息的至少一部分(例如,一些或全部)插入原CCR消息301中,使得产生修改的CCR消息304。如图1所示,CCR消息301被修改,使得用户IP地址、IMPI和IMPU被添加到原会话标识符和包含于消息301中的用户名,这导致修改的CCR消息304。DSR104还可被配置为使用获得的网络服务节点标识符(即,包含于消息303中的CDF标识符)以将消息204寻址和路由到CDF1121。DBR信息还可包含第二会话标识符(例如,“会话ID_2”)和第二网络服务节点标识符/身份(例如,“PCRF_1”)。通过向第一网络服务节点即CDF1121提供第二网络服务节点和会话信息,本主题预空闲地向CDF1121提供已知的网络服务节点信息,使得CDF1121不需要询问第三方节点或数据库CDF1121是否需要与处理与移动订户相关的其它Diameter信令消息的其它网络服务节点通信或者另外获其身份。在替代性实施例中,DSR104可产生包含DBR信息中的一些或全部的全新的CCR消息而不是修改原接收的CCR消息301。
图4是示出根据这里描述的主题的实施例的丰富多个Diameter信令消息的示例性的基于Diameter的消息序列图。如图4所示,DSR104接收包含移动订户相关信息的Diameter信令消息即信用控制请求(CCR)消息401。在本例子中,移动订户相关信息包含用户名(例如,“用户名X”)和会话标识符(例如,“会话ID_1”)。在一个实施例中,会话标识符用作用于在发送CCR消息的节点与最终被选择/指定为处理CCR消息的网络服务节点之间建立的通信会话的标识符。
在接收CCR消息401之后,DBR104可被配置为产生DBR请求消息402。在一个实施例中,DSR104从接收的消息401提取一个或多个移动订户标识符,并且将提取的移动订户标识符中的一个或多个插入到产生的DBR请求消息中。在本例子中,DSR104从CCR消息401提取用户名标识符并随后产生DBR请求消息402。DSR104可然后在向DBR2发送请求消息之前将用户名标识符插入到产生的DBR请求消息402中。虽然DBR102在图4中被示为与DSR104共处,但是,在不背离本主题的范围的情况下,DBR102可被分开的独立的网络托管。
在接收DBR请求消息402时,DBR102使用包含于消息402中的用户名标识符以访问并交叉引用一个或多个绑定记录(例如,基于Diameter的绑定记录)。例如,在交叉引用用户名标识符(例如,“用户名X”)与存储于记录数据库128(在图1中示出)中的绑定记录之后,DBR102确定优选的用于处理与移动订户相关的CCR消息相关的网络服务节点是CDF1121。DBR102然后产生包含CDF1121的标识符或地址的DBR响应消息403。然后,DBR102向DSR104发送消息403。
在DBR响应消息403被DSR104接收之后,DSR104可然后将原CCR消息转送到在响应消息403中指定的网络服务节点。如图4所示,修改的CCR消息404(是修改的CCR消息401)被发送到CDF1121以供处理。
图4还示出DSR104随后接收包含与原移动订户相关的第二唯一会话标识符(例如,“会话ID_2”)、用户名(例如,“用户名X”)和IMS公共身份的Diameter消息A405。响应接收Diameter消息405,DBR104然后访问本地数据库(或图4所示的共处的DBR102)以确定优选的用于处理Diameter消息A405的网络服务节点。在一个实施例中,Diameter消息A405可包含另一CCR消息、ACR消息、ULR消息、Diameter可动管理消息或Diameter计费消息。虽然图4没有示出,但是DSR104可被配置为利用DBR请求消息(与上述的消息402类似)以询问DBR102确定优选的用于处理Diameter消息A405的网络服务节点。除了确定PCRF1141是优选的用于处理Diameter消息A405的网络服务节点(例如,通过交叉引用具有包含于绑定记录中的条目的用户名)以外,DBR102还可提供事先确定的网络服务节点识别信息和相关的会话标识符信息。例如,由于使用相同的用户名标识符“用户名X”以指定CDF1121作为优选的用于事先接收的CCR消息401的网络服务节点,因此DBR102可向DSR104提供第一会话标识符(即,“会话ID_1”)和第一网络服务节点标识符(即,识别CDF1121的“CDF_1”)。
在获取DBR信息之后,DSR104修改原Diameter消息405以包含第一会话标识符和第一网络服务节点标识符/身份。即,DSR104可修改原Diameter消息405以产生包含“会话ID_1”会话标识符和“服务CDF_1”标识符(识别CDF1121)的修改的Diameter消息A′406。DSR104可然后将修改的Diameter消息A′406路由到PCRF1141(由从DBR102获得的网络服务节点标识符识别)。
以类似的方式,图4示出在DSR104接收包含与原移动订户相关的第二唯一会话标识符(例如,“会话ID_3”)、用户名(例如,“用户名X”)和IMS私人身份的另一Diameter消息B407。响应接收Diameter消息407,DBR104然后访问本地数据库(或图4所示的共处的DBR102)以确定优选的用于处理Diameter消息B407的网络服务节点。在一个实施例中,Diameter消息B407可包含另一CCR消息、ACR消息、ULR消息、Diameter可动管理消息或Diameter计费消息。虽然图4没有示出,但是DSR104可被配置为利用DBR请求消息(与上述的消息402类似)以询问DBR102确定优选的用于处理Diameter消息B407的网络服务节点。除了被用于确定CSCF412是优选的用于处理Diameter消息B407的网络服务节点以外,DBR102还可提供事先确定的DBR信息,诸如网络服务节点识别信息、相关会话标识符信息和移动订户标识符信息。例如,由于使用相同的用户名标识符“用户名X”以指定CDF1121和PCRF1141分别是优选的用于事先接收的CCR消息401和Diameter消息A405的网络服务节点,因此DBR102可向DSR104提供第一会话标识符(即,“会话ID_1”)、第一网络服务节点标识符(即,识别CDF1121的“CDF_1”)、第二会话标识符(即,“会话ID_2”)和第二网络服务节点标识符(即,识别PCRF1141的“CDF_2”)。
在获取DBR信息之后,DSR104可被配置为修改原Diameter消息407以包含与移动订户相关的第一会话标识符、第一网络服务节点标识符/身份和IMPU标识符信息。特别地,DSR104可修改原Diameter消息407,以产生包含“会话ID_1”会话标识符、“服务CDF_1”标识符(识别CDF1121)和IMPU的修改的Diameter消息B′408。虽然图4没有示出,但是,DSR104还可在修改的Diameter消息B′408中包含第二会话标识符(例如,“会话ID_2”)和第二网络服务节点标识符(即,识别PCRF1141的“PCRF_1”)。DSR104可然后将修改的Diameter消息B′408路由到CSCF412(由从DBR102获得的网络服务节点标识符识别)。DSR104还可被配置为修改被确定为指向CDF以包含识别订户的服务PCRF的信息的接收Diameter信令消息。一般地,基于DBR查找的结果修改接收的Diameter信令消息以将关于第一类型的第一Diameter节点的Diameter绑定信息传送到与第一类型不同的第二类型的第二Diameter节点意在处于这里描述的主题的范围内。
图5是示出根据这里描述的主题的实施例的用于识别网络服务节点的绑定记录数据的示例性表500。在一个实施例中,表500可代表在DBR102中保持的数据库128的至少一部分。表300可包含作为列标题的多个移动订户相关标识符502~518。例如,表500可包含用于以下方面中的每一个的至少一个列:Diameter会话标识符502、用户名504、IMPI标识符508、IMPU标识符510、SIP URI512、NAI514、移动/可拨号516和用户IP地址518。表500还可包含诸如网络服务节点标识符/地址列520的网络服务节点列。虽然在图5中示出十个列,但表500可包含与任意类型的标识符相关的任意数量的列。
在一些实施例中,可在确定、识别和/或选择例如用于处理特定的Diameter交易或相关的Diameter消息的网络服务节点时使用绑定记录数据。例如,绑定记录数据可被用于将与由IMSI值识别的特定用户相关的交易路由到由HSS标识符识别的特定HSS。
图6是示出根据这里描述的主题的实施例的用于丰富Diameter信令消息的处理600的流程图。在块602中,接收与移动订户相关的Diameter信令消息。在一个实施例中,DSR104从发送的网络节点接收诸如CCR消息的基于Diameter的请求消息。
在块604中,从Diameter信念消息提取移动订户相关信息。在一个实施例中,DSR104被配置为从接收的CCR消息提取移动订户相关信息。例如,提取的移动订户相关信息可包含与特定的移动订户相关的用户名和会话标识符。
在块606中,询问DBR节点。在一个实施例中,DSR104可产生包含提取的移动订户相关信息的询问或请求消息(例如,DBR请求消息)。例如,DSR104可从接收的CCR消息提取与移动订户相关的用户名和会话标识符。DSR104可然后被配置为产生包含提取的用户名和会话标识符的请求或询问消息。DSR104还可被配置为向DBR102发送包含用户名和会话标识符的请求消息。
在块608中,DBR102中的绑定记录被访问以定位DBR信息。在一个实施例中,DBR102可比较或交叉引用接收的DBR询问消息中的用户名标识符与包含于存储于记录数据库128中的绑定记录中的要素(例如,标识符/参数)。在找到绑定记录中的匹配要素/条目之后,DBR102产生DBR回答消息。DBR102还可被配置为在记录绑定中插入与匹配要素对应的附加的DBR信息。例如,除了其它的移动订户标识符、网络服务节点标识符和会话标识符以外,DBR信息可包含与移动订户相关的网络服务节点。并且,如果存在不匹配包含于现有的绑定记录中的要素的任何移动订户相关标识符,那么可添加这些不匹配的移动订户相关标识符(即,提供给现有的绑定记录)。
在块610中,在DBR上接收DBR信息。在一个实施例中,DSR104接收包含DBR信息的DBR响应消息。
在块612中,DBR用DBR信息修改/丰富Diameter信令消息。在一个实施例中,DSR104通过插入接收的DBR信息的至少一部分修改原接收的Diameter信令消息(即,在块602中接收的消息)。
在块614中,向着选择/指定的网络服务节点路由修改的Diameter信令消息。在一个实施例中,DSR104将修改的Diameter信令消息(例如,CCR消息)路由到与由DBR102提供的网络服务节点标识符相关的网络服务节点。例如,DSR104可将修改的CCR消息转送到CDF1121
可以理解,在不背离在这里描述的主题的范围的情况下,可以改变在这里描述的主题的各种细节。并且,以上的描述仅是出于解释的目的,不是为了限制,原因是在这里描述的主题应由以下阐述的权利要求限定。

Claims (29)

1.一种用于丰富Diameter信令消息的方法,该方法包括:
在Diameter路由节点上接收与移动订户相关并包含移动订户相关信息的Diameter信令消息;
通过使用移动订户相关信息询问Diameter绑定仓库DBR以从被配置为处理Diameter信令消息的多个网络服务节点选择网络服务节点;
从DBR获得与移动订户相关的DBR信息,其中,DBR信息包含与选择的网络服务节点相关的标识符;和
修改Diameter信令消息以包含DBR信息的至少一部分。
2.根据权利要求1的方法,包括通过使用与选择的网络服务节点相关的标识符,将修改的Diameter信令消息路由到选择的网络服务节点。
3.根据权利要求1的方法,其中,DBR与Diameter路由节点共处。
4.根据权利要求1的方法,其中,DBR在与Diameter路由节点分开的网络节点上被实现。
5.根据权利要求1的方法,其中,Diameter路由节点包含Diameter信令路由器DBR、Diameter路由代理DRA、Diameter委托代理DPA、Diameter重定向代理、Diameter转换代理或Diameter中继代理。
6.根据权利要求1的方法,其中,与移动订户相关的DBR信息包含Diameter会话标识符信息、网络服务节点识别信息、用户名信息、用户因特网协议IP信息、IP多媒体子系统IMS私人身份IMPI信息、IMS公共身份IMPU信息、会话初始协议SIP统一资源标识符URI信息、IMS计费标识符信息、移动站国际订户目录号MSISDN信息、移动/可拨号信息、会话标识符、国际移动订户身份IMSI、移动订户目录号DN、全球统一临时标识符GUTI、服务移动交换中心MSC地址信息、访客位置登记VLR号信息、服务通用分组无线服务GPRS支持节点SGSN地址信息、SGSN号信息、受访移动国家代码MCC信息、移动网络代码MNC信息、用户名称属性值对AVP、网络访问标识符NAI、服务位置区域代码信息、服务单元识别信息、移动订户地理位置坐标信息和跟踪区域信息中的至少一个。
7.根据权利要求1的方法,其中,多个网络服务节点中的每一个包含网络计费节点、在线计费系统OCS节点、离线计费系统OFCS节点、计费触发功能CTF节点、计费网关功能CGF节点、计费数据功能CDF节点、策略和计费规则功能PCRF节点、家庭订户服务器HSS节点或家庭位置登记节点HLR。
8.根据权利要求1的方法,其中,通过访问存储于DBR中的至少一个绑定记录选择网络服务节点。
9.根据权利要求8的方法,其中,至少一个绑定记录包含Diameter会话绑定、Diameter会话标识符到网络服务节点关联、Diameter端对端标识符到网络服务节点关联、移动订户标识符到网络服务节点关联和计费标识符到网络服务节点关联中的至少一个。
10.根据权利要求1的方法,其中,接收Diameter信令消息包含接收信用控制请求CCR消息、计账请求ACR消息、更新位置请求ULR消息、Diameter可动管理消息或Diameter计费消息。
11.根据权利要求1的方法,其中,选择的服务节点是第一Diameter服务类型,其中,DBR信息识别与第一Diameter服务类型不同的第二Diameter服务类型的附加Diameter节点,并且其中,修改Diameter信令消息包含修改消息以包含识别用于附加的服务节点的信息。
12.根据权利要求11的方法,包括将Diameter信令消息转送到选择的服务节点。
13.根据权利要求12的方法,其中,选择的服务节点包含策略和计费规则功能PCRF,并且其中,附加的服务节点包含计费数据功能CDF。
14.根据权利要求12的方法,其中,选择的服务节点包含计费数据功能CDF,并且其中,附加的服务节点包含策略和计费规则功能PCRF。
15.一种用于丰富Diameter信令消息的系统,该系统包括:
被配置为存储绑定记录的Diameter绑定仓库DBR;和
Diameter路由节点,该Diameter路由节点被配置为完成以下的过程:接收与移动订户相关并包含移动订户相关信息的Diameter信令消息;通过使用移动订户相关信息询问DBR,以从被配置为处理Diameter信令消息的多个网络服务节点选择网络服务节点;从DBR获得与移动订户相关的DBR信息,其中,DBR信息包含与选择的网络服务节点相关的标识符;和修改Diameter信令消息以包含DBR信息的至少一部分。
16.根据权利要求15的系统,其中,Diameter路由节点被配置为通过使用与选择的网络服务节点相关的标识符将修改的Diameter信令消息路由到选择的网络服务节点。
17.根据权利要求15的系统,其中,DBR与Diameter路由节点共处。
18.根据权利要求15的系统,其中,DBR在与Diameter路由节点分开的网络节点上被实现。
19.根据权利要求15的系统,其中,Diameter路由节点包含Diameter信令路由器DBR、Diameter路由代理DRA、Diameter委托代理DPA、Diameter重定向代理、Diameter转换代理或Diameter中继代理。
20.根据权利要求15的系统,其中,与移动订户相关的DBR信息包含Diameter会话标识符信息、网络服务节点识别信息、用户名信息、用户因特网协议IP信息、IP多媒体子系统IMS私人身份IMPI信息、IMS公共身份IMPU信息、会话初始协议SIP统一资源标识符URI信息、IMS计费标识符信息、移动站国际订户目录号MSISDN信息、移动/可拨号信息、会话标识符、国际移动订户身份IMSI、移动订户目录号DN、全球统一临时标识符GUTI、服务移动交换中心MSC地址信息、访客位置登记VLR号信息、服务通用分组无线服务GPRS支持节点SGSN地址信息、SGSN号信息、受访移动国家代码MCC信息、移动网络代码MNC信息、用户名称属性值对AVP、网络访问标识符NAI、服务位置区域代码信息、服务单元识别信息、移动订户地理位置坐标信息和跟踪区域信息中的至少一个。
21.根据权利要求15的系统,其中,多个网络服务节点中的每一个包含网络计费节点、在线计费系统OCS节点、离线计费系统OFCS节点、计费触发功能CTF节点、计费网关功能CGF节点、计费数据功能CDF节点、策略和计费规则功能PCRF节点、家庭订户服务器HSS节点或家庭位置登记节点HLR。
22.根据权利要求15的系统,其中,网络服务节点通过访问存储于DBR中的至少一个绑定记录被选择。
23.根据权利要求22的系统,其中,至少一个绑定记录包含Diameter会话绑定、Diameter会话标识符到网络服务节点关联、Diameter端对端标识符到网络服务节点关联、移动订户标识符到网络服务节点关联和计费标识符到网络服务节点关联中的至少一个。
24.根据权利要求15的系统,其中,Diameter信令消息包含信用控制请求CCR消息、计账请求ACR消息、更新位置请求ULR消息、Diameter可动管理消息或Diameter计费消息。
25.根据权利要求15的系统,其中,选择的服务节点是第一Diameter服务类型,其中,DBR信息识别与第一Diameter服务类型不同的第二Diameter服务类型的附加Diameter节点,并且其中,Diameter路由节点被配置为修改Diameter信令消息以包含识别用于附加的服务节点的信息。
26.根据权利要求25的系统,其中,Diameter路由节点被配置为将Diameter信令消息转送到选择的服务节点。
27.根据权利要求26的系统,其中,选择的服务节点包含策略和计费规则功能PCRF,并且其中,功能附加服务节点包含计费数据功能CDF。
28.根据权利要求26的系统,其中,选择的服务节点包含计费数据功能CDF,并且其中,功能附加服务节点包含策略和计费规则功能PCRF。
29.一种非暂时性计算机可读介质,包含在计算机可读介质中体现的计算机可执行指令,该计算机可执行指令当被计算机的处理器执行时控制计算机以执行包括以下步骤的步骤:
在Diameter路由节点上接收与移动订户相关并包含移动订户相关信息的Diameter信令消息;
通过使用移动订户相关信息询问Diameter绑定仓库DBR以从被配置为处理Diameter信令消息的多个网络服务节点选择网络服务节点;
从DBR获得与移动订户相关的DBR信息,其中,DBR信息包含与选择的网络服务节点相关的标识符;和
修改Diameter信令消息以包含DBR信息的至少一部分。
CN201280019607.3A 2011-03-03 2012-03-05 用于丰富Diameter信令消息的方法、系统和计算机可读介质 Active CN103493522B (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201161448953P 2011-03-03 2011-03-03
US61/448,953 2011-03-03
PCT/US2012/027736 WO2012119147A1 (en) 2011-03-03 2012-03-05 Methods, systems, and computer readable media for enriching a diameter signaling message

Publications (2)

Publication Number Publication Date
CN103493522A true CN103493522A (zh) 2014-01-01
CN103493522B CN103493522B (zh) 2016-12-07

Family

ID=46753255

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201280019607.3A Active CN103493522B (zh) 2011-03-03 2012-03-05 用于丰富Diameter信令消息的方法、系统和计算机可读介质

Country Status (5)

Country Link
US (1) US8547908B2 (zh)
EP (1) EP2681940B1 (zh)
JP (1) JP5732550B2 (zh)
CN (1) CN103493522B (zh)
WO (1) WO2012119147A1 (zh)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107995004A (zh) * 2016-10-27 2018-05-04 中兴通讯股份有限公司 一种计费数据的传输方法及装置
CN110582760A (zh) * 2017-03-29 2019-12-17 甲骨文国际公司 用于提供消息编码/解码作为服务的方法、系统和计算机可读介质
US10554661B2 (en) 2015-08-14 2020-02-04 Oracle International Corporation Methods, systems, and computer readable media for providing access network session correlation for policy control
CN112567779A (zh) * 2018-08-09 2021-03-26 甲骨文国际公司 用diameter边缘代理为出站漫游订户执行时间距离安全对策的方法、系统和计算机可读介质
CN114902714A (zh) * 2019-12-31 2022-08-12 甲骨文国际公司 使用diameter代理和信号传输点(stp)来实现间接的通用分组无线电服务(gprs)隧道协议(gtp)防火墙过滤的方法、系统和计算机可读介质

Families Citing this family (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1847076B1 (en) 2004-12-17 2012-02-15 Tekelec Methods, systems, and computer program products for supporting database access in an internet protocol multimedia subsystem (IMS) network environment
WO2010111561A2 (en) 2009-03-25 2010-09-30 Tekelec Methods, systems, and computer readable media for providing home subscriber server (hss) proxy
US8750126B2 (en) 2009-10-16 2014-06-10 Tekelec, Inc. Methods, systems, and computer readable media for multi-interface monitoring and correlation of diameter signaling information
US8615237B2 (en) 2010-01-04 2013-12-24 Tekelec, Inc. Methods, systems, and computer readable media for policy and charging rules function (PCRF) node selection
US8601073B2 (en) 2010-02-12 2013-12-03 Tekelec, Inc. Methods, systems, and computer readable media for source peer capacity-based diameter load sharing
CN102986169B (zh) 2010-02-12 2015-09-30 泰克莱克股份有限公司 用于在diameter节点处提供对等路由的方法、系统
WO2011106690A2 (en) * 2010-02-25 2011-09-01 Tekelelec Systems, methods, and computer readable media for using a signaling message routing node to provide backup subscriber information management service
IN2012CN10350A (zh) 2010-06-15 2015-07-31 Tekelec Inc
US8644355B2 (en) 2010-12-23 2014-02-04 Tekelec, Inc. Methods, systems, and computer readable media for modifying a diameter signaling message directed to a charging function node
EP2671396B1 (en) 2011-02-04 2019-07-24 Tekelec, Inc. Methods, systems, and computer readable media for provisioning a diameter binding repository
US8825060B2 (en) 2011-03-01 2014-09-02 Tekelec, Inc. Methods, systems, and computer readable media for dynamically learning diameter binding information
US8737304B2 (en) 2011-03-01 2014-05-27 Tekelec, Inc. Methods, systems, and computer readable media for hybrid session based diameter routing
EP2681939B1 (en) 2011-03-01 2016-09-14 Tekelec, Inc. Methods, systems, and computer readable media for sharing diameter binding data
US9148524B2 (en) 2011-05-06 2015-09-29 Tekelec, Inc. Methods, systems, and computer readable media for caching call session control function (CSCF) data at a diameter signaling router (DSR)
US9100796B2 (en) 2011-12-15 2015-08-04 Tekelec, Inc. Methods, systems, and computer readable media for seamless roaming between diameter and non-diameter networks
CN104012039B (zh) * 2011-12-23 2018-02-06 瑞典爱立信有限公司 在ip多媒体子系统网络中使用的装置和处理针对ip多媒体子系统网络中的用户的计费的方法
CN104335539B (zh) * 2012-04-13 2017-07-04 泰科来股份有限公司 用于执行diameter过载控制的系统
US20140068101A1 (en) * 2012-09-04 2014-03-06 Alcatel-Lucent Canada, Inc. Received message context objects
US9319378B2 (en) * 2013-01-23 2016-04-19 Tekelec, Inc. Methods, systems, and computer readable media for using a diameter routing agent (DRA) to obtain mappings between mobile subscriber identification information and dynamically assigned internet protocol (IP) addresses and for making the mappings accessible to applications
US8855654B2 (en) 2013-01-28 2014-10-07 Tekelec Global, Inc. Methods, systems, and computer readable media for tracking and communicating long term evolution (LTE) handset communication capability
US9635526B2 (en) * 2013-03-15 2017-04-25 Tekelec, Inc. Methods, systems, and computer readable media for utilizing a diameter proxy agent to communicate short message service (SMS) messages
EP2976867B1 (en) * 2013-03-22 2019-05-22 Telefonaktiebolaget LM Ericsson (publ) Re-routing of diameter commands for correct charging
US9450872B2 (en) 2013-06-24 2016-09-20 Oracle International Corporation Methods, systems and computer readable media for collecting and distributing diameter overload control information to non-adjacent nodes
US9240949B2 (en) 2013-07-31 2016-01-19 Oracle International Corporation Methods, systems and computer readable media for predicting overload conditions using load information
US9369386B2 (en) 2013-07-31 2016-06-14 Oracle International Corporation Methods, systems, and computer readable media for destination-host defined overload scope
US9391897B2 (en) 2013-07-31 2016-07-12 Oracle International Corporation Methods, systems, and computer readable media for mitigating traffic storms
US9537775B2 (en) 2013-09-23 2017-01-03 Oracle International Corporation Methods, systems, and computer readable media for diameter load and overload information and virtualization
US11388082B2 (en) * 2013-11-27 2022-07-12 Oracle International Corporation Methods, systems, and computer readable media for diameter routing using software defined network (SDN) functionality
US10027760B2 (en) 2015-05-22 2018-07-17 Oracle International Corporation Methods, systems, and computer readable media for short and long term policy and charging rules function (PCRF) load balancing
US10951519B2 (en) 2015-06-17 2021-03-16 Oracle International Corporation Methods, systems, and computer readable media for multi-protocol stateful routing
US9668135B2 (en) 2015-08-14 2017-05-30 Oracle International Corporation Methods, systems, and computer readable media for providing access network signaling protocol interworking for user authentication
US10084755B2 (en) 2015-08-14 2018-09-25 Oracle International Corporation Methods, systems, and computer readable media for remote authentication dial in user service (RADIUS) proxy and diameter agent address resolution
US9668134B2 (en) 2015-08-14 2017-05-30 Oracle International Corporation Methods, systems, and computer readable media for providing access network protocol interworking and authentication proxying
US9923984B2 (en) 2015-10-30 2018-03-20 Oracle International Corporation Methods, systems, and computer readable media for remote authentication dial in user service (RADIUS) message loop detection and mitigation
US10103955B2 (en) 2015-10-01 2018-10-16 Oracle International Corporation Methods, systems, and computer readable media for transmitting diameter peer status information
US10149143B2 (en) 2016-08-30 2018-12-04 Oracle International Corporation Methods, systems, and computer readable media for realm-based routing of diameter request messages
US11570240B2 (en) * 2020-06-09 2023-01-31 Sandvine Corporation System and method for diameter messaging in computer networks
US11283883B1 (en) 2020-11-09 2022-03-22 Oracle International Corporation Methods, systems, and computer readable media for providing optimized binding support function (BSF) packet data unit (PDU) session binding discovery responses
US11706607B1 (en) 2021-06-16 2023-07-18 T-Mobile Usa, Inc. Location based routing that bypasses circuit-based networks

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1630999A1 (en) * 2004-08-26 2006-03-01 Lucent Technologies Inc. Call authorization and billing message routing
CN101247321A (zh) * 2007-02-14 2008-08-20 华为技术有限公司 在基于直径协议的网络中进行路由诊断的方法、装置及系统
WO2009070179A1 (en) * 2007-12-01 2009-06-04 Lucent Technologies, Inc. Ims diameter router with load balancing
CN101945047A (zh) * 2010-09-14 2011-01-12 中兴通讯股份有限公司 一种Diameter路由方法和系统

Family Cites Families (295)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US1872857A (en) 1931-04-20 1932-08-23 Peerless Handcuff Company Police officer's shackle
US5228083A (en) 1991-06-28 1993-07-13 Digital Equipment Corporation Cryptographic processing in a communication network, using a single cryptographic engine
US6157621A (en) 1991-10-28 2000-12-05 Teledesic Llc Satellite communication system
US5799073A (en) 1995-06-07 1998-08-25 Southwestern Bell Technology Resources, Inc. Apparatus and method for recording call related data
JP2937813B2 (ja) 1995-06-15 1999-08-23 日本電気株式会社 自動ルーティング方法及びシステム
US5802145A (en) 1995-08-03 1998-09-01 Bell Atlantic Network Services, Inc. Common channel signaling event detection and control
US5903726A (en) 1996-06-26 1999-05-11 Mci Communications Corporation System using portion of a short message payload to identify short message service types and delivering the message if user subscribes to the services
EP0817508A3 (en) 1996-06-26 2000-05-10 Hewlett-Packard Company Method and apparatus for relieving the loading of a service function node in a telecommunications signalling network
US6188899B1 (en) 1996-07-15 2001-02-13 At&T Wireless Svcs, Inc. System and method for automatic registration notification for over-the-air activation
US6188752B1 (en) 1996-11-12 2001-02-13 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for providing prepaid telecommunications services
US6122352A (en) 1996-12-19 2000-09-19 Nokia Telecommunications Oy Method for controlling a credit customer call
US5915222A (en) 1996-12-20 1999-06-22 Telefonaktiebolaget L M Ericsson (Publ) Transporting short message service (SMS) messages within a telecommunications network
US6273622B1 (en) 1997-04-15 2001-08-14 Flash Networks, Ltd. Data communication protocol for maximizing the performance of IP communication links
FR2763775B1 (fr) 1997-05-23 1999-08-13 France Telecom Procede de visualisation de chemins au sein d'une representation graphique d'un reseau
US5995822A (en) 1997-06-02 1999-11-30 Telefonaktiebolaget L M Ericsson Method for handling parallel transactions on telephone pre-paid accounts
FI109511B (fi) 1997-06-03 2002-08-15 Nokia Corp Lyhytsanomien reititys
US6075982A (en) 1997-09-23 2000-06-13 Mci Communications Corporation Wireless prepaid platform integration with standard signaling
US6363077B1 (en) 1998-02-13 2002-03-26 Broadcom Corporation Load balancing in link aggregation and trunking
US6240296B1 (en) 1998-03-10 2001-05-29 Verizon Laboratories Inc. Method and apparatus for supporting short message services in a wireless number portability environment
US6351453B1 (en) 1998-03-26 2002-02-26 Bell Atlantic Network Services, Inc. Internet service provider (ISP) finder
US6175743B1 (en) 1998-05-01 2001-01-16 Ericsson Inc. System and method for delivery of short message service messages to a restricted group of subscribers
ATE403341T1 (de) 1998-06-02 2008-08-15 Nokia Siemens Networks Gmbh Verfahren und mobil-kommunikationssystem zur steuerung eines kurznachrichtendienstes
US6185414B1 (en) 1998-07-24 2001-02-06 Telefonaktiebolaget Lm Ericsson (Publ) Wireless telecommunication system with prepaid architecture
US6208872B1 (en) 1998-09-04 2001-03-27 Ericsson Inc. Method and apparatus for inhibition of calls while roaming
US6393269B1 (en) 1998-10-14 2002-05-21 Openwave Systems Inc. Signaling system and method for network-based pre-paid wireless telephone service
US6856676B1 (en) 1998-10-15 2005-02-15 Alcatel System and method of controlling and managing voice and data services in a telecommunications network
US6584183B2 (en) 1998-11-17 2003-06-24 Charles L. Manto System and method for providing sponsored of universal telecommunications service and third party payer services
US6614781B1 (en) 1998-11-20 2003-09-02 Level 3 Communications, Inc. Voice over data telecommunications network architecture
US6298383B1 (en) 1999-01-04 2001-10-02 Cisco Technology, Inc. Integration of authentication authorization and accounting service and proxy service
FI108193B (fi) 1999-01-25 2001-11-30 Sonera Oyj Menetelmä ja järjestelmä sanoman reitittämiseksi
US6785730B1 (en) 1999-02-16 2004-08-31 Rebecca S. Taylor Generic communications protocol translator
EP1080590A4 (en) 1999-03-17 2006-06-07 Star Home Gmbh SYSTEM AND METHOD FOR TAPPING FOR PRE-PAID MOBILE TELEPHONE SERVICES
US6393423B1 (en) 1999-04-08 2002-05-21 James Francis Goedken Apparatus and methods for electronic information exchange
FR2792792B1 (fr) 1999-04-26 2001-06-01 Labordere Arnaud Luglien Henry Systeme de routage dynamique d'un message court emis par un emetteur utilisant un telephone mobile
US6496690B1 (en) 1999-05-07 2002-12-17 Telefonaktiebolaget Lm Ericsson (Publ) Prepaid subscriber service for packet-switched and circuit-switched radio telecommunications networks
US6584073B1 (en) 1999-06-02 2003-06-24 Sun Microsystems, Inc. Network topologies
US6611516B1 (en) 1999-06-21 2003-08-26 Nokia Telecommunications Oyj Short message service support over a packet-switched telephony network
US6697620B1 (en) 1999-06-24 2004-02-24 Hewlett-Packard Development Company, L.P. Method and system for providing telecommunication services across networks that use different protocols
GB9915427D0 (en) 1999-07-01 1999-09-01 Nokia Telecommunications Oy Number portability service in a telecommunication system
US6865191B1 (en) 1999-08-12 2005-03-08 Telefonaktiebolaget Lm Ericsson (Publ) System and method for sending multimedia attachments to text messages in radiocommunication systems
US6826397B1 (en) 1999-08-20 2004-11-30 Ericsson Inc System and method to notify subscribers of call terminating treatment
US6373930B1 (en) 1999-09-09 2002-04-16 Sprint Communications Company L.P. Method and system for monitoring telecommunications traffic
US7346022B1 (en) 1999-09-28 2008-03-18 At&T Corporation H.323 user, service and service provider mobility framework for the multimedia intelligent networking
US6430277B1 (en) 1999-10-05 2002-08-06 Rodney L. Roadifer Dial-around compensation method and system
US6480588B1 (en) 1999-11-08 2002-11-12 Worldcom, Inc. Methods for providing prepaid telephony service via an internet protocol network system
EP1104133A1 (en) 1999-11-29 2001-05-30 BRITISH TELECOMMUNICATIONS public limited company Network access arrangement
EP1111874A1 (en) 1999-12-20 2001-06-27 Telefonaktiebolaget L M Ericsson Routing in mobile-IP Ad-Hoc networks
US6662017B2 (en) 1999-12-23 2003-12-09 Tekelec Methods and systems for routing messages associated with ported subscribers in a mobile communications network
KR20010058736A (ko) 1999-12-30 2001-07-06 서평원 단문메시지 라우팅 제어장치
US6694153B1 (en) 1999-12-30 2004-02-17 Nortel Networks Limited Service control point location register function
ES2288841T3 (es) 2000-02-11 2008-02-01 Telefonaktiebolaget Lm Ericsson (Publ) Aparato, metodo y sistema para control de almacenamiento de un centro de servicios de mensajes cortos.
US6918041B1 (en) 2000-02-23 2005-07-12 Microsoft Corporation System and method of network communication with client-forced authentication
WO2001063883A2 (en) 2000-02-25 2001-08-30 Telecommunication Systems, Inc. Prepaid short messaging
AU2001243315B2 (en) 2000-02-29 2005-02-24 Verisign, Inc. System and method for controlling and monitoring a wireless roaming call
EP1134939A1 (en) 2000-03-14 2001-09-19 Lucent Technologies Inc. Location based routing for mobile ad-hoc networks
US6625461B1 (en) 2000-03-31 2003-09-23 Telefonaktiebolaget Lm Ericsson (Publ) Method and system for providing compatibility between telecommunication networks using different transmission signaling systems
US6535727B1 (en) 2000-06-19 2003-03-18 Sprint Communications Company, L.P. Method and apparatus for providing pre-pay and post-pay communication services using the same integrated
US6819652B1 (en) 2000-06-21 2004-11-16 Nortel Networks Limited Method and apparatus for processing control messages in a communications system
DE60040099D1 (de) 2000-07-18 2008-10-09 Tekelec Us Protokollumsetzung, abrechnung und leitweglenkung in einer netzübertragungsvorrichtung
US6967956B1 (en) 2000-07-18 2005-11-22 Tekelec Methods and systems for providing message translation, accounting and routing service in a multi-protocol communications network environment
WO2002013569A1 (en) 2000-08-08 2002-02-14 Markport Limited A subscriber registration method
US20020141346A1 (en) 2000-08-31 2002-10-03 The Regents Of The University Of California Method for approximating minimum delay routing
US6865153B1 (en) 2000-09-20 2005-03-08 Alcatel Stage-implemented QoS shaping for data communication switch
US7039058B2 (en) 2000-09-21 2006-05-02 Avici Systems, Inc. Switched interconnection network with increased bandwidth and port count
US6947433B2 (en) 2000-09-21 2005-09-20 Avici Systems, Inc. System and method for implementing source based and egress based virtual networks in an interconnection network
US6915345B1 (en) 2000-10-02 2005-07-05 Nortel Networks Limited AAA broker specification and protocol
US6801781B1 (en) 2000-10-31 2004-10-05 Nortel Networks Limited Providing a supplementary service in a mobile communications system
US6954790B2 (en) 2000-12-05 2005-10-11 Interactive People Unplugged Ab Network-based mobile workgroup system
US7050549B2 (en) 2000-12-12 2006-05-23 Inrange Technologies Corporation Real time call trace capable of use with multiple elements
US7333482B2 (en) 2000-12-22 2008-02-19 Interactive People Unplugged Ab Route optimization technique for mobile IP
FI20002888A (fi) 2000-12-29 2002-06-30 Nokia Corp Numeron siirrettävyys ja numerovälin omistajan tietoa hyödyntävät palvelut
US6957269B2 (en) 2001-01-03 2005-10-18 Advanced Micro Devices, Inc. Method and apparatus for performing priority-based flow control
US7155518B2 (en) 2001-01-08 2006-12-26 Interactive People Unplugged Ab Extranet workgroup formation across multiple mobile virtual private networks
US6912389B2 (en) 2001-01-12 2005-06-28 Lucent Technologies Inc. Interworking and interoperability of GPRS systems with systems of other technology families
US7277444B2 (en) 2001-02-12 2007-10-02 Redknee Inc. Method and system for distributing and executing service logic
US6819932B2 (en) 2001-03-05 2004-11-16 Tekelec Methods and systems for preventing delivery of unwanted short message service (SMS) messages
US7145875B2 (en) 2001-03-05 2006-12-05 Tekelec Methods and systems for preventing short message service (SMS) message flooding
US20020147845A1 (en) 2001-03-06 2002-10-10 Juan-Antonio Sanchez-Herrero Flexible user distribution between user's serving entities
US7181237B2 (en) 2001-03-15 2007-02-20 Siemens Communications, Inc. Control of a multi-mode, multi-band mobile telephone via a single hardware and software man machine interface
US20020194378A1 (en) 2001-04-05 2002-12-19 George Foti System and method of hiding an internet protocol (IP) address of an IP terminal during a multimedia session
US7921290B2 (en) 2001-04-18 2011-04-05 Ipass Inc. Method and system for securely authenticating network access credentials for users
US6934534B1 (en) 2001-04-25 2005-08-23 At&T Corp. Common mobility management protocol for multimedia applications, systems and services
US7042877B2 (en) 2001-04-27 2006-05-09 The Boeing Company Integrated analysis of incoming data transmissions
US9848305B2 (en) 2001-05-11 2017-12-19 Nokia Technologies Oy Mobile instant messaging and presence service
US20020176382A1 (en) 2001-05-24 2002-11-28 Telefonaktiebolaget Lm Ericsson (Publ) Method and system for integration of second generation and third generation wireless networks
US20020181507A1 (en) 2001-06-01 2002-12-05 Jones Clifton T. System and method of incremental parsing
US7027433B2 (en) 2001-06-20 2006-04-11 Nokia Corporation Routing a call between different types of networks
US7085287B1 (en) 2001-06-27 2006-08-01 Cisco Technology, Inc. Map routing technique implemented in access networks
US6745041B2 (en) 2001-06-27 2004-06-01 Tekelec Methods and systems for communicating between subscribers of different application-layer mobile communications protocols
US7027582B2 (en) 2001-07-06 2006-04-11 Telefonaktiebolaget L M Ericsson (Publ) Method and apparatus for resolving an entity identifier into an internet address using a domain name system (DNS) server and an entity identifier portability database
US7017162B2 (en) 2001-07-10 2006-03-21 Microsoft Corporation Application program interface for network software platform
US7181194B2 (en) 2001-08-14 2007-02-20 Tekelec Methods and systems for triggerless prepaid SMS screening and accounting in a signaling message routing node
US7039037B2 (en) 2001-08-20 2006-05-02 Wang Jiwei R Method and apparatus for providing service selection, redirection and managing of subscriber access to multiple WAP (Wireless Application Protocol) gateways simultaneously
US6885861B2 (en) 2001-08-24 2005-04-26 Nokia Corporation Service mobility and recovery in communication networks
US7310415B1 (en) 2001-08-30 2007-12-18 At&T Bls Intellectual Property, Inc. Tracking and notification of telephone plan minute status
US20030115358A1 (en) 2001-09-04 2003-06-19 Yeong-Hyun Yun Unified interprocess communication
US7502929B1 (en) 2001-10-16 2009-03-10 Cisco Technology, Inc. Method and apparatus for assigning network addresses based on connection authentication
KR100420265B1 (ko) 2001-11-15 2004-03-02 한국전자통신연구원 무선 인터넷 망간 접속 방법
GB2382267B (en) 2001-11-16 2003-10-15 Micronics Telesystems Ltd Method of sending messages over a wireless bearer
US20030095536A1 (en) 2001-11-16 2003-05-22 Hu Teck H. Multi-priority re-sequencing method and apparatus
AU2002366843A1 (en) 2001-12-20 2003-07-09 Tekelec Database driven methods and systems for real time call tracing
US7028311B2 (en) 2002-01-04 2006-04-11 Telefonaktiebolaget Lm Ericsson (Publ) Communications node architecture and method for providing control functions in a telecommunications network
EP1328102A1 (en) 2002-01-14 2003-07-16 Alcatel Method and system for managing the access to a communication network based on authentication data
US7610328B2 (en) 2002-01-23 2009-10-27 Alcatel-Lucent Usa Inc. Methods and apparatus for a multi-technology subscriber base for global roaming
WO2003067855A2 (en) 2002-02-08 2003-08-14 Spatial Wireless, Inc. Method and system for providing mobile number portability between different wireless networks of different technologies
US7136635B1 (en) 2002-03-11 2006-11-14 Nortel Networks Limited Proxy SIP server interface for session initiation communications
US9332037B2 (en) 2002-03-27 2016-05-03 Alcatel Lucent Method and apparatus for redundant signaling links
EP1488611B1 (de) 2002-03-27 2005-08-31 Siemens Aktiengesellschaft Aaa serversystem zur effizienten zugangskontrolle und adresszuordnung
WO2003090433A1 (en) 2002-04-15 2003-10-30 Spatial Wireless, Inc. Method and system for providing authentication of a mobile terminal in a hybrid network for data and voice services
US20040103157A1 (en) 2002-04-17 2004-05-27 Nokia Corporation Store-and-forward server and method for storing and forwarding for instant messaging service implemented in IP multimedia core network subsystem (IMS)
US7110783B2 (en) 2002-04-17 2006-09-19 Microsoft Corporation Power efficient channel scheduling in a wireless network
ATE313201T1 (de) 2002-04-22 2005-12-15 Bedienerauswählender server, methode und system für die beglaubigung, ermächtigung und buchhaltung
US6980635B2 (en) 2002-04-30 2005-12-27 Bellsouth Intellectual Property Corporation Methods and systems for automated prepaid service routing
GB0211286D0 (en) 2002-05-16 2002-06-26 Nokia Corp Routing data packets through a wireless network
US7043229B2 (en) 2002-05-31 2006-05-09 Telefonaktiebolaget Lm Ericsson (Publ) System and method for determining tariffs for real-time calls involving ported directory numbers
US7333438B1 (en) 2002-06-21 2008-02-19 Nortel Networks Limited Priority and policy based recovery in connection-oriented communication networks
SE0202059D0 (sv) 2002-07-02 2002-07-02 Ericsson Telefon Ab L M Method and apparatus for routing a service request in a telecommunication system
AU2002317425A1 (en) 2002-07-16 2004-02-02 Nokia Corporation Optimized routing between communication networks
US7257401B1 (en) 2002-07-23 2007-08-14 Cingular Wireless Ii, Llc Messaging service for communications devices
US7471634B1 (en) 2002-08-02 2008-12-30 Nortel Networks Limited Method for generation of a single accounting stream during heterogeneous access network mobility
US7043000B2 (en) 2002-09-04 2006-05-09 Tekelec Methods and systems for enhancing network security in a telecommunications signaling network
CA2498649A1 (en) 2002-09-13 2004-03-25 Richard Reiner Screening for illegitimate requests to a computer application
US7848767B2 (en) 2002-10-15 2010-12-07 Tekelec Methods and systems for migrating between application layer mobile signaling protocols
US7397773B2 (en) 2002-10-22 2008-07-08 Qualcomm Incorporated GSM cell broadcast SMS message transmission in CDMA communication systems
KR100454680B1 (ko) 2002-11-07 2004-11-03 한국전자통신연구원 Aaa 프로토콜 기반의 배치처리 과금방법
US7876744B2 (en) 2002-11-14 2011-01-25 Ey-Taeg Kwon Method for collect call service based on VoIP technology and system thereof
US6795546B2 (en) 2002-11-14 2004-09-21 Tekelec Methods and systems for distributing signaling messages among multiple processors for stateful and/or sequenced processing of the messages on a per-sequence basis
US7382788B2 (en) 2002-12-24 2008-06-03 Applied Micro Circuit Corporation Method and apparatus for implementing a data frame processing model
WO2004064442A1 (en) * 2003-01-10 2004-07-29 Telefonaktiebolaget Lm Ericsson (Publ) Single sign-on for users of a packet radio network roaming in a multinational operator network
US9369498B2 (en) 2003-01-30 2016-06-14 Nokia Technologies Oy Message-based conveyance of load control information
GB0306830D0 (en) 2003-03-25 2003-04-30 Nokia Corp Routing messages
SG157223A1 (en) 2003-02-25 2009-12-29 Boston Communications Group Inc Method and system for providing supervisory control over wireless phone usage
JP2004266568A (ja) 2003-02-28 2004-09-24 Nec Corp 名前解決サーバおよびパケット転送装置
US7333809B2 (en) 2003-03-18 2008-02-19 At&T Mobility Ii Llc Multi-standard prepaid communication services
EP1460861A1 (en) 2003-03-19 2004-09-22 Alcatel Signaling application service
US20040205212A1 (en) 2003-03-31 2004-10-14 Nokia Corporation Method and system for forwarding a service-related information to a network user
US7774828B2 (en) 2003-03-31 2010-08-10 Alcatel-Lucent Usa Inc. Methods for common authentication and authorization across independent networks
KR20100056548A (ko) 2003-05-02 2010-05-27 인터디지탈 테크날러지 코포레이션 무선 근거리 통신망을 통한 인터넷 프로토콜 멀티미디어 서브시스템에의 액세스 방법 및 구성
US7421732B2 (en) 2003-05-05 2008-09-02 Nokia Corporation System, apparatus, and method for providing generic internet protocol authentication
US7522613B2 (en) 2003-05-07 2009-04-21 Nokia Corporation Multiplexing media components of different sessions
US7477897B2 (en) 2003-05-22 2009-01-13 Broadcom Corporation Method for handoff of a telephone call between two different wireless networks
US7532640B2 (en) 2003-07-02 2009-05-12 Caterpillar Inc. Systems and methods for performing protocol conversions in a machine
US7401217B2 (en) 2003-08-12 2008-07-15 Mitsubishi Electric Research Laboratories, Inc. Secure routing protocol for an ad hoc network using one-way/one-time hash functions
US7383298B2 (en) 2003-08-27 2008-06-03 Tekelec Methods and systems for dynamic, distributed link table consistency management
US7885208B2 (en) 2003-09-11 2011-02-08 Nokia Corporation IP-based services for circuit-switched networks
US7286516B2 (en) 2003-09-12 2007-10-23 Tekelec Methods and systems for wireless local area network (WLAN)-based signaling network monitoring
US7283506B2 (en) 2003-10-13 2007-10-16 Nokia Corporation System and method for releasing sessions at network entities associated with the sessions
KR101001622B1 (ko) 2003-11-05 2010-12-17 삼성전자주식회사 최적화된 라우팅이 수행가능한 무선통신 시스템 및네트워크의 크기 측정방법
US20050099964A1 (en) 2003-11-10 2005-05-12 Tekelec Methods and systems for automatically populating network route table
GB0327379D0 (en) 2003-11-25 2003-12-31 Nokia Corp Telecommunications network
FI20031784A0 (fi) 2003-12-05 2003-12-05 Nokia Corp Rekisteröinnin kontrollointi viestintäjärjestelmässä
US20050155036A1 (en) 2003-12-19 2005-07-14 Nokia Corporation Application server addressing
GB0400883D0 (en) 2004-01-15 2004-02-18 Nokia Corp Controlling communication sessions in a communication system
JP4261382B2 (ja) 2004-02-17 2009-04-30 株式会社日立コミュニケーションテクノロジー 通信統計情報収集機能を備えたアクセスサーバ
US7458184B2 (en) 2004-02-23 2008-12-02 Autodesk, Inc. Location based messaging
US7254391B2 (en) 2004-03-04 2007-08-07 Tekelec Methods, systems, and computer program products for processing mobile originated query messages for prepaid mobile subscribers in a number portability environment
US7804789B2 (en) 2004-03-18 2010-09-28 Tekelec Methods, systems, and computer program products for organizing, managing, and selectively distributing routing information in a signaling message routing node
US7403537B2 (en) 2004-04-14 2008-07-22 Tekelec Methods and systems for mobile application part (MAP) screening in transit networks
US20050235065A1 (en) 2004-04-15 2005-10-20 Nokia Corporation Method, network element, and system for providing security of a user session
US8451833B2 (en) 2004-05-14 2013-05-28 Motorola Mobility Llc System and method for transparent virtual routing
US7337246B2 (en) 2004-07-22 2008-02-26 International Business Machines Corporation Apparatus, system, and method for quick access grid bus connection of storage cells in automated storage libraries
US7260384B2 (en) 2004-07-29 2007-08-21 Sprint Spectrum L.P. Method and system for dynamic selection of voice mail system
GB0417296D0 (en) 2004-08-03 2004-09-08 Nokia Corp User registration in a communication system
US8582567B2 (en) 2005-08-09 2013-11-12 Avaya Inc. System and method for providing network level and nodal level vulnerability protection in VoIP networks
US20060034256A1 (en) 2004-08-13 2006-02-16 Nokia Corporation System and method for service discovery during connection setup in a wireless environment
US7706343B2 (en) 2004-09-10 2010-04-27 Tekelec Methods and systems for wireless local area network (WLAN)-based signaling network monitoring
US7633969B2 (en) 2004-09-10 2009-12-15 Tekelec Methods, systems, and computer program products for dynamically adjusting load sharing distributions in response to changes in network conditions
US7319857B2 (en) 2004-09-13 2008-01-15 Tekelec Methods, systems, and computer program products for delivering messaging service messages
US20060068816A1 (en) 2004-09-30 2006-03-30 Lucent Technologies Inc. Network based contacts with optional DTMF exchange of the same
US7590732B2 (en) 2004-10-08 2009-09-15 Telefonaktiebolaget Lm Ericsson (Publ) Enhancement of AAA routing originated from a local access network involving intermediary network preferences
US7551926B2 (en) * 2004-10-08 2009-06-23 Telefonaktiebolaget Lm Ericsson (Publ) Terminal-assisted selection of intermediary network for a roaming mobile terminal
US7298725B2 (en) 2004-10-08 2007-11-20 Telefonaktiebolaget Lm Ericsson (Publ) Enhancement of AAA routing initiated from a home service network involving intermediary network preferences
US7292592B2 (en) * 2004-10-08 2007-11-06 Telefonaktiebolaget Lm Ericsson (Publ) Home network-assisted selection of intermediary network for a roaming mobile terminal
KR100651716B1 (ko) 2004-10-11 2006-12-01 한국전자통신연구원 Diameter 기반 프로토콜에서 모바일 네트워크의부트스트랩핑 방법 및 그 시스템
US7639674B2 (en) 2004-10-25 2009-12-29 Alcatel Lucent Internal load balancing in a data switch using distributed network processing
US8068408B2 (en) 2004-11-01 2011-11-29 Alcatel Lucent Softrouter protocol disaggregation
WO2006049558A1 (en) 2004-11-03 2006-05-11 Telefonaktiebolaget Lm Ericsson (Publ) Dynamic network managaement
US7190959B2 (en) 2004-11-19 2007-03-13 Tekelec Methods and systems for signaling in a communications network for ported, migrated and/or dual-mode subscribers
US7987272B2 (en) 2004-12-06 2011-07-26 Cisco Technology, Inc. Performing message payload processing functions in a network element on behalf of an application
EP1847076B1 (en) 2004-12-17 2012-02-15 Tekelec Methods, systems, and computer program products for supporting database access in an internet protocol multimedia subsystem (IMS) network environment
JP4305396B2 (ja) * 2005-01-31 2009-07-29 ブラザー工業株式会社 通信システム、データ送信装置及び出力装置
GB0502383D0 (en) 2005-02-04 2005-03-16 Nokia Corp User identities
US8233594B2 (en) 2005-02-07 2012-07-31 Avaya Inc. Caching message information in an integrated communication system
US8037514B2 (en) 2005-03-01 2011-10-11 Cisco Technology, Inc. Method and apparatus for securely disseminating security server contact information in a network
WO2006102850A1 (fr) * 2005-03-30 2006-10-05 Huawei Technologies Co., Ltd. Procede et systeme de mise en oeuvre d'une commande de chemin
US7760732B2 (en) * 2005-04-01 2010-07-20 Cisco Technology, Inc. Constant time signature methods for scalable and bandwidth-efficient multicast
US7403492B2 (en) 2005-05-05 2008-07-22 Meshnetworks, Inc. Method to support multicast routing in multi-hop wireless networks
KR100716167B1 (ko) 2005-05-06 2007-05-10 삼성전자주식회사 네트워크 관리 시스템 및 방법
CN101361376A (zh) 2005-05-09 2009-02-04 罗姆韦尔有限公司 入境漫游用户的csi的动态生成
US7263346B2 (en) 2005-05-10 2007-08-28 Sbc Knowledge Ventures, L.P. Method and system for enabling mobile users to manage cells
US20060259759A1 (en) 2005-05-16 2006-11-16 Fabio Maino Method and apparatus for securely extending a protected network through secure intermediation of AAA information
US7813326B1 (en) 2005-05-27 2010-10-12 Bluetronix Inc. Swarm location service for mobile ad hoc network communications
US7957355B1 (en) 2005-05-27 2011-06-07 Heiferling Mark J Swarm autonomous routing algorithm for mobile ad hoc network communications
JP4738901B2 (ja) * 2005-06-07 2011-08-03 株式会社日立製作所 Vlanid動的割当方法及びパケット転送装置
US8041021B2 (en) 2005-06-13 2011-10-18 Tekelec Methods, systems, and computer program products for selecting a global title translation mode based on an originator of a signaling message and performing global title translation according to the selected mode
CN1885779B (zh) 2005-06-24 2011-07-27 朗迅科技公司 为在线收费系统验证路由选择的ims网关系统和方法
EP1748604B1 (en) 2005-07-28 2010-03-03 Technische Universität Berlin A communication network, a method of routing data packets in such communication network and a method of locating and securing data of a desired resource in such communication network
GB0517065D0 (en) 2005-08-19 2005-09-28 Nokia Corp Online charging management server
US8213411B2 (en) 2005-08-26 2012-07-03 Hewlett-Packard Development Company, L.P. Charging database with class of service (COS)
EP1761081A1 (de) 2005-08-31 2007-03-07 Siemens Aktiengesellschaft Kommunikationssystem, Vermittlungsknoten-Rechner und Verfahren zur Bestimmung eines Kontrollknotens
US20070047539A1 (en) 2005-09-01 2007-03-01 Tekelec Methods, systems, and computer program products for preserving sequencing of signaling messages at a routing node
US20070066326A1 (en) 2005-09-20 2007-03-22 Tekelec Methods, systems, and computer program products for facilitating delivery of messaging service messages between domains of different type
US7898957B2 (en) 2005-10-03 2011-03-01 The Hong Kong University Of Science And Technology Non-blocking destination-based routing networks
KR100729105B1 (ko) 2005-10-14 2007-06-14 포스데이타 주식회사 비 유에스아이엠 단말기에서의 이에이피-에이케이에이 인증처리 장치 및 방법
US20070127647A1 (en) 2005-10-25 2007-06-07 Tekelec Methods, systems, and computer program products for collecting messages associated with providing prepaid communications services in a communications network
WO2007050589A2 (en) 2005-10-25 2007-05-03 Tekelec Collecting signaling messages associated with prepaid calls
US7889716B2 (en) 2005-12-01 2011-02-15 Tekelec Methods, systems, and computer program products for using an E.164 number (ENUM) database for message service message routing resolution among 2G and subsequent generation network systems
US8170055B2 (en) 2005-12-29 2012-05-01 Alcatel Lucent Method of converting between radius message and diameter messages
US7944853B2 (en) 2006-01-06 2011-05-17 Belair Networks Inc. Virtual root bridge
US8050253B2 (en) 2006-01-09 2011-11-01 Tekelec Methods, systems, and computer program products for decentralized processing of signaling messages in a multi-application processing environment
US8160021B2 (en) 2006-02-07 2012-04-17 Toshiba America Research, Inc. Media-independent handover: session identifier
WO2007095379A2 (en) 2006-02-15 2007-08-23 Tekelec Methods, systems, and computer program products for selectively processing or redirecting signaling connection control part (sccp) messages
US7613121B2 (en) 2006-02-28 2009-11-03 Microsoft Corporation Method and system for faciliating data routing in a congested network
US20070214209A1 (en) 2006-03-10 2007-09-13 Motorola, Inc. Platform and method for mobile servers
WO2007106563A2 (en) 2006-03-15 2007-09-20 Tekelec Methods, systems and computer program products for offloading prepaid status queries from a prepaid status database for unlimited in-network prepaid calls
US8346944B2 (en) 2006-04-13 2013-01-01 Tekelec, Inc. Methods, systems, and computer program products for providing internet protocol multimedia subsystem (IMS) registration services for non-IMS devices
US8406191B2 (en) 2006-04-14 2013-03-26 Qualcomm Incorporated Pseudo wires for mobility management
US7689234B2 (en) 2006-05-01 2010-03-30 Motorola, Inc. Method and system for delivery of short message service messages
DE102006022369A1 (de) * 2006-05-12 2007-11-15 Siemens Ag Verfahren und Vorrichtung zum Umleiten von Nachrichten eines mobilen Endgerätes
US8219697B2 (en) 2006-05-17 2012-07-10 Oracle International Corporation Diameter protocol and SH interface support for SIP server architecture
CN101083541B (zh) 2006-05-31 2013-05-01 朗迅科技公司 Ims网关系统和方法
US7633872B2 (en) 2006-06-09 2009-12-15 Tekelec Methods, systems, and computer program products for managing congestion in a multi-layer telecommunications signaling network protocol stack
US8208930B2 (en) 2006-06-21 2012-06-26 Hewlett-Packard Development Company, L. P. Message routing in a telecommunication system
CN101480015A (zh) 2006-07-03 2009-07-08 艾利森电话股份有限公司 移动代理的拓扑隐藏
US7797406B2 (en) 2006-07-27 2010-09-14 Cisco Technology, Inc. Applying quality of service to application messages in network elements based on roles and status
US7961685B2 (en) 2006-07-28 2011-06-14 Samsung Electronics Co., Ltd Method and system for performing handoff for mobile station in a mobile communication system using proxy mobile IP
US8223717B2 (en) 2006-08-03 2012-07-17 Accuris Technologies Roaming gateway
US7933994B1 (en) 2006-09-29 2011-04-26 Sprint Communications Company L.P. Extracting embedded NAIS (network access identifiers)
US20080144602A1 (en) 2006-12-14 2008-06-19 Nortel Networks Limited Providing sip interworking in a next generation network
CN101212420B (zh) 2006-12-27 2010-09-29 华为技术有限公司 重定向器、中继、路由信息配置系统及更新方法
US8606222B2 (en) 2006-12-28 2013-12-10 Tekelec Global, Inc. Methods, systems, and computer program products for performing prepaid account balance screening
US8432903B2 (en) 2006-12-31 2013-04-30 Qualcomm Incorporated Communications methods, system and apparatus
US8412192B2 (en) 2007-01-08 2013-04-02 Research In Motion Limited Apparatus, and associated method, for providing an instance identifier to a network database node of a mobile network
WO2008087633A2 (en) 2007-01-17 2008-07-24 Traffix Communication Systems Ltd. Method for statistics based performance optimization of regenerated code
CN101669378A (zh) 2007-01-18 2010-03-10 泰克莱克公司 用于将来自2g网络的呼叫路由至双模式2g/会话发起协议(sip)设备的方法、系统和计算机程序产品
US8707416B2 (en) 2007-01-19 2014-04-22 Toshiba America Research, Inc. Bootstrapping kerberos from EAP (BKE)
US8213409B2 (en) 2007-02-20 2012-07-03 Harris Corporation System and method for communicating over mesh networks using waveform-enhanced, link-state routing
CN101272256B (zh) 2007-03-23 2011-07-06 华为技术有限公司 业务处理方法和系统、策略控制和计费规则功能实体
US9871872B2 (en) * 2007-04-13 2018-01-16 Nokia Technologies Oy Mechanism for executing server discovery
US8595616B2 (en) 2007-05-31 2013-11-26 Bank Of America Corporation Data conversion environment
US7996541B2 (en) 2007-06-15 2011-08-09 Tekelec Methods, systems, and computer program products for identifying a serving home subscriber server (HSS) in a communications network
US8201219B2 (en) 2007-09-24 2012-06-12 Bridgewater Systems Corp. Systems and methods for server load balancing using authentication, authorization, and accounting protocols
US8155128B2 (en) * 2007-09-26 2012-04-10 Alcatel Lucent Method and apparatus for establishing and managing diameter associations
US8059533B2 (en) 2007-10-24 2011-11-15 Cisco Technology, Inc. Packet flow optimization (PFO) policy management in a communications network by rule name
EP2056570A1 (en) 2007-10-29 2009-05-06 Nokia Siemens Networks Oy Session and media binding to common control
WO2009058067A1 (en) 2007-11-01 2009-05-07 Lm Ericsson Telefonaktiebolaget (Publ) Method and system for correlating authentication, authorization and accounting sessions
US7855982B2 (en) * 2007-11-19 2010-12-21 Rajesh Ramankutty Providing services to packet flows in a network
WO2009080095A1 (en) 2007-12-19 2009-07-02 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for use in a communications network
US8218459B1 (en) 2007-12-20 2012-07-10 Genbrand US LLC Topology hiding of a network for an administrative interface between networks
ES2553191T3 (es) 2007-12-27 2015-12-04 Zte Corporation Procedimiento de selección de una función de políticas y reglas de facturación
CN101227391B (zh) 2008-01-09 2012-01-11 中兴通讯股份有限公司 非漫游场景下策略和计费规则功能实体的选择方法
US8606901B2 (en) 2008-01-30 2013-12-10 At&T Intellectual Property I, L. P. Facilitating deployment of new application services in a next generation network
US7778203B2 (en) 2008-02-01 2010-08-17 Microsoft Corporation On-demand MAC address lookup
US8787249B2 (en) 2008-02-06 2014-07-22 Qualcomm Incorporated Mobile IP multiple registrations and PCC interactions
US9749404B2 (en) 2008-04-17 2017-08-29 Radware, Ltd. Method and system for load balancing over a cluster of authentication, authorization and accounting (AAA) servers
US8116728B2 (en) 2008-04-22 2012-02-14 Alcatel Lucent Charging in LTE/EPC communication networks
US9240946B2 (en) 2008-05-01 2016-01-19 Alcatel Lucent Message restriction for diameter servers
CN101582835A (zh) 2008-05-13 2009-11-18 华为技术有限公司 一种设备能力交互的方法、系统和装置
US8249551B2 (en) 2008-06-05 2012-08-21 Bridgewater Systems Corp. Long-term evolution (LTE) policy control and charging rules function (PCRF) selection
US20100135287A1 (en) 2008-12-02 2010-06-03 Hosain Akram M Process for prioritized end-to-end secure data protection
US20100251330A1 (en) 2009-03-12 2010-09-30 Kroeselberg Dirk Optimized relaying of secure network entry of small base stations and access points
US20120005357A1 (en) 2009-04-01 2012-01-05 Nokia Siemens Networks Oy Delegate procedure for an authentication, authorization and accounting protocol
US7944924B2 (en) 2009-04-16 2011-05-17 Alcatel-Lucent Canada Inc. Handling of received implicit null packets
WO2010121649A1 (en) 2009-04-21 2010-10-28 Nokia Siemens Networks Oy Intra-realm aaa fallback mechanism
JP5453928B2 (ja) * 2009-05-29 2014-03-26 日本電気株式会社 ルーティング装置、通信制御方法および通信システム
WO2010139360A1 (en) 2009-06-03 2010-12-09 Telefonaktiebolaget L M Ericsson (Publ) Operator control of resources for roaming subscribers
EP2441232B1 (en) 2009-06-09 2014-10-29 Nokia Solutions and Networks Oy Methods, apparatuses, and related computer program product for network element recovery
US8351964B2 (en) 2009-06-30 2013-01-08 Alcatel Lucent Message delivery over LTE networks
WO2011038352A1 (en) 2009-09-26 2011-03-31 Cisco Technology, Inc. Providing offloads in a communication network
US9949305B2 (en) 2009-10-02 2018-04-17 Blackberry Limited Methods and apparatus for peer-to-peer communications in a wireless local area network
US8613073B2 (en) * 2009-10-16 2013-12-17 Tekelec, Inc. Methods, systems, and computer readable media for providing diameter signaling router with firewall functionality
US8750126B2 (en) 2009-10-16 2014-06-10 Tekelec, Inc. Methods, systems, and computer readable media for multi-interface monitoring and correlation of diameter signaling information
EP2507964A1 (en) 2009-11-30 2012-10-10 Nokia Siemens Networks Oy Method and network device establishing a binding between a plurality of separate sessions in a network
KR101438982B1 (ko) 2009-12-18 2014-09-11 인텔 코오퍼레이션 무리 지능을 사용하는 대규모 분산 시스템에서 정보 라우팅을 위해 프레임워크를 이용하는 시스템 및 방법
WO2011080744A1 (en) 2010-01-04 2011-07-07 Starhome Gmbh Local access to data while roaming with a mobile telephony device
US8615237B2 (en) 2010-01-04 2013-12-24 Tekelec, Inc. Methods, systems, and computer readable media for policy and charging rules function (PCRF) node selection
US8601073B2 (en) * 2010-02-12 2013-12-03 Tekelec, Inc. Methods, systems, and computer readable media for source peer capacity-based diameter load sharing
CN102986169B (zh) * 2010-02-12 2015-09-30 泰克莱克股份有限公司 用于在diameter节点处提供对等路由的方法、系统
US8650572B2 (en) 2010-03-15 2014-02-11 Alcatel Lucent Diverse message synchronization
EP2548388A4 (en) * 2010-03-15 2017-08-02 Tekelec, Inc. Methods, systems, and computer readable media for communicating policy information between a policy charging and rules function and a service node
US8165143B2 (en) 2010-03-16 2012-04-24 Novell, Inc. Routing protocol apparatus, systems, and methods
US8560658B2 (en) 2010-03-23 2013-10-15 Juniper Networks, Inc. Managing distributed address pools within network devices
IN2012CN10349A (zh) * 2010-06-06 2015-07-31 Tekelec Inc
IN2012CN10350A (zh) * 2010-06-15 2015-07-31 Tekelec Inc
US8391833B2 (en) 2010-08-08 2013-03-05 Tekelec, Inc. Systems, methods, and computer readable media for diameter routing with number portability correction
US8620263B2 (en) 2010-10-20 2013-12-31 Tekelec, Inc. Methods, systems, and computer readable media for diameter routing agent (DRA) based credit status triggered policy control
US8824370B2 (en) * 2010-12-16 2014-09-02 Openet Telecom Ltd. Methods, systems and devices for dynamic context-based routing
US8675659B2 (en) 2010-12-16 2014-03-18 Openet Telecom Ltd. Methods, systems and devices for multiphase decoding
US8725896B2 (en) 2010-12-16 2014-05-13 Openet Telecom Ltd. Methods, systems and devices for forked routing
US8644355B2 (en) 2010-12-23 2014-02-04 Tekelec, Inc. Methods, systems, and computer readable media for modifying a diameter signaling message directed to a charging function node
EP2671396B1 (en) * 2011-02-04 2019-07-24 Tekelec, Inc. Methods, systems, and computer readable media for provisioning a diameter binding repository
US8825060B2 (en) 2011-03-01 2014-09-02 Tekelec, Inc. Methods, systems, and computer readable media for dynamically learning diameter binding information
EP2681939B1 (en) 2011-03-01 2016-09-14 Tekelec, Inc. Methods, systems, and computer readable media for sharing diameter binding data
US8737304B2 (en) 2011-03-01 2014-05-27 Tekelec, Inc. Methods, systems, and computer readable media for hybrid session based diameter routing
US9148524B2 (en) 2011-05-06 2015-09-29 Tekelec, Inc. Methods, systems, and computer readable media for caching call session control function (CSCF) data at a diameter signaling router (DSR)

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1630999A1 (en) * 2004-08-26 2006-03-01 Lucent Technologies Inc. Call authorization and billing message routing
CN101247321A (zh) * 2007-02-14 2008-08-20 华为技术有限公司 在基于直径协议的网络中进行路由诊断的方法、装置及系统
WO2009070179A1 (en) * 2007-12-01 2009-06-04 Lucent Technologies, Inc. Ims diameter router with load balancing
CN101945047A (zh) * 2010-09-14 2011-01-12 中兴通讯股份有限公司 一种Diameter路由方法和系统

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10554661B2 (en) 2015-08-14 2020-02-04 Oracle International Corporation Methods, systems, and computer readable media for providing access network session correlation for policy control
CN107995004A (zh) * 2016-10-27 2018-05-04 中兴通讯股份有限公司 一种计费数据的传输方法及装置
CN110582760A (zh) * 2017-03-29 2019-12-17 甲骨文国际公司 用于提供消息编码/解码作为服务的方法、系统和计算机可读介质
CN110582760B (zh) * 2017-03-29 2023-06-02 甲骨文国际公司 用于提供消息编码/解码作为服务的方法、系统和计算机可读介质
CN112567779A (zh) * 2018-08-09 2021-03-26 甲骨文国际公司 用diameter边缘代理为出站漫游订户执行时间距离安全对策的方法、系统和计算机可读介质
CN112567779B (zh) * 2018-08-09 2024-06-07 甲骨文国际公司 用diameter边缘代理为出站漫游订户执行时间距离安全对策的方法、系统和计算机可读介质
CN114902714A (zh) * 2019-12-31 2022-08-12 甲骨文国际公司 使用diameter代理和信号传输点(stp)来实现间接的通用分组无线电服务(gprs)隧道协议(gtp)防火墙过滤的方法、系统和计算机可读介质
CN114902714B (zh) * 2019-12-31 2023-11-24 甲骨文国际公司 使用diameter代理和信号传输点(stp)来实现间接的通用分组无线电服务(gprs)隧道协议(gtp)防火墙过滤的方法、系统和计算机可读介质

Also Published As

Publication number Publication date
US8547908B2 (en) 2013-10-01
JP5732550B2 (ja) 2015-06-10
EP2681940A1 (en) 2014-01-08
CN103493522B (zh) 2016-12-07
EP2681940A4 (en) 2014-09-24
US20120224524A1 (en) 2012-09-06
WO2012119147A1 (en) 2012-09-07
JP2014507099A (ja) 2014-03-20
EP2681940B1 (en) 2016-05-25

Similar Documents

Publication Publication Date Title
CN103493522A (zh) 用于丰富Diameter信令消息的方法、系统和计算机可读介质
CN103444212A (zh) 用于提供直径绑定储存库的方法、系统和计算机可读介质
CN103385012B (zh) 用于修改要发往计费功能节点的Diameter信令消息的方法、系统和设备
CN103477662B (zh) 用于动态掌握的Diameter绑定信息的方法、系统和装置
CN103477661A (zh) 用于基于混合会话的Diameter路由的方法、系统和计算机可读介质
CN101658014B (zh) 用于执行服务器发现的机制
CN101471797B (zh) 决策方法及系统和策略决策单元
US8391833B2 (en) Systems, methods, and computer readable media for diameter routing with number portability correction
CN101843077A (zh) 会话和媒体绑定到共同控制
US20170195869A1 (en) Method and system for managing user account data for a roaming mobile communications device
CN104025632A (zh) Lte用户标识关联服务
CN103404078B (zh) 瞬态订购记录
CN101064644B (zh) 一种感知用户进行非ims业务的状态并进行通知的方法及系统
CN103931266A (zh) 将漫游伙伴域组织成主域和次域
CN107078916A (zh) 在离线计费系统中减少部分cdr的处理
CN100461958C (zh) 一种移动通信接入系统和方法
CN101448244B (zh) Ip多媒体子系统集中业务中用户终端配置业务的方法
CN103858403A (zh) 处理与多个潜在实体相关的消息
CN101384010A (zh) 在线计费方法和系统
CN101448242A (zh) 代理呼叫会话控制功能模块发现方法及策略计费控制系统
CN116321026A (zh) 国际漫游短消息的计费方法、装置、电子设备及存储介质

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant