IN2014DN11230A - - Google Patents

Download PDF

Info

Publication number
IN2014DN11230A
IN2014DN11230A IN11230DEN2014A IN2014DN11230A IN 2014DN11230 A IN2014DN11230 A IN 2014DN11230A IN 11230DEN2014 A IN11230DEN2014 A IN 11230DEN2014A IN 2014DN11230 A IN2014DN11230 A IN 2014DN11230A
Authority
IN
India
Prior art keywords
content filtering
policy controller
node
communication network
user equipment
Prior art date
Application number
Other languages
English (en)
Inventor
Franco Esperanza Alonso
De La Torre Alonso Miguel Angel Munoz
Original Assignee
Ericsson Telefon Ab L M
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ericsson Telefon Ab L M filed Critical Ericsson Telefon Ab L M
Publication of IN2014DN11230A publication Critical patent/IN2014DN11230A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/10Active monitoring, e.g. heartbeat, ping or trace-route
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0245Filtering by information in the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/61Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources taking into account QoS or priority requirements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/082Access security using revocation of authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Cardiology (AREA)
  • General Health & Medical Sciences (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
IN11230DEN2014 2012-08-06 2012-08-06 IN2014DN11230A (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/EP2012/065347 WO2014023327A1 (en) 2012-08-06 2012-08-06 Dynamic content filtering of data traffic in a communication network

Publications (1)

Publication Number Publication Date
IN2014DN11230A true IN2014DN11230A (de) 2015-10-02

Family

ID=46754399

Family Applications (1)

Application Number Title Priority Date Filing Date
IN11230DEN2014 IN2014DN11230A (de) 2012-08-06 2012-08-06

Country Status (4)

Country Link
US (1) US10511512B2 (de)
EP (1) EP2880824A1 (de)
IN (1) IN2014DN11230A (de)
WO (1) WO2014023327A1 (de)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2880824A1 (de) * 2012-08-06 2015-06-10 Telefonaktiebolaget L M Ericsson (PUBL) Dynamische inhaltsfilterung eines datenverkehrs in einem kommunikationsnetz
CN104145455A (zh) * 2012-08-23 2014-11-12 华为技术有限公司 一种报文控制方法和装置
US9350762B2 (en) 2012-09-25 2016-05-24 Ss8 Networks, Inc. Intelligent feedback loop to iteratively reduce incoming network data for analysis
CN103873508B (zh) * 2012-12-12 2016-04-13 腾讯科技(深圳)有限公司 一种隐藏活动组成员识别信息的方法、服务器及终端
WO2015070426A1 (en) * 2013-11-15 2015-05-21 Telefonaktiebolaget L M Ericsson (Publ) Method and apparatus for operating an icap server
US11729661B2 (en) * 2014-01-09 2023-08-15 Nec Corporation MTC-IWF entity, PCFR entity, and communication method
US9699111B2 (en) * 2014-06-25 2017-07-04 Alcatel Lucent Control of supplemental content in a data flow
US10438009B2 (en) * 2014-12-23 2019-10-08 Rovi Guides, Inc. Systems and methods for managing access to media assets based on a projected location of a user
US10291636B2 (en) * 2016-05-23 2019-05-14 International Business Machines Corporation Modifying a user session lifecycle in a cloud broker environment
US10893440B2 (en) * 2016-11-04 2021-01-12 Huawei Technologies Co., Ltd. Network hotspot control method and related device
US10349134B2 (en) * 2017-05-10 2019-07-09 Accenture Global Solutions Limited Analyzing multimedia content using knowledge graph embeddings
US10812532B2 (en) 2017-06-15 2020-10-20 Palo Alto Networks, Inc. Security for cellular internet of things in mobile networks
US10693918B2 (en) 2017-06-15 2020-06-23 Palo Alto Networks, Inc. Radio access technology based security in service provider networks
US11050789B2 (en) 2017-06-15 2021-06-29 Palo Alto Networks, Inc. Location based security in service provider networks
US10721272B2 (en) 2017-06-15 2020-07-21 Palo Alto Networks, Inc. Mobile equipment identity and/or IOT equipment identity and application identity based security enforcement in service provider networks
US10834136B2 (en) 2017-06-15 2020-11-10 Palo Alto Networks, Inc. Access point name and application identity based security enforcement in service provider networks
US10708306B2 (en) 2017-06-15 2020-07-07 Palo Alto Networks, Inc. Mobile user identity and/or SIM-based IoT identity and application identity based security enforcement in service provider networks
WO2019120507A1 (en) * 2017-12-20 2019-06-27 Telefonaktiebolaget Lm Ericsson (Publ) Device behavior control
CN110035401B (zh) * 2018-01-12 2020-06-23 电信科学技术研究院有限公司 一种默认服务质量QoS控制方法及设备
CN110048927B (zh) * 2018-01-16 2020-12-15 华为技术有限公司 通信方法和通信装置
CN112311559A (zh) * 2019-07-24 2021-02-02 中兴通讯股份有限公司 计数器自定义过滤方法、装置以及计算机可读存储介质
US11252556B2 (en) 2020-07-02 2022-02-15 T-Mobile Usa, Inc. Content filtering for packet data network gateway (PGW) and session management function (SMF) selection

Family Cites Families (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6801936B1 (en) * 2000-04-07 2004-10-05 Arif Diwan Systems and methods for generating customized bundles of information
US7543068B2 (en) * 2004-08-26 2009-06-02 At&T Intellectual Property I, Lp Filtering information at a data network based on filter rules associated with consumer processing devices
US20060080439A1 (en) * 2004-10-13 2006-04-13 Andrew Chud Method and system for reducing bandwidth needed to filter requested content
US8527504B1 (en) * 2005-09-01 2013-09-03 At&T Intellectual Property Ii, L.P. Data network content filtering using categorized filtering parameters
US8176077B2 (en) * 2005-09-02 2012-05-08 Qwest Communications International Inc. Location based access to financial information systems and methods
US8131831B1 (en) * 2006-09-19 2012-03-06 At&T Mobility Ii Llc Centralized policy management framework for telecommunication networks
CN101453339B (zh) * 2006-11-20 2011-11-30 华为技术有限公司 一种网络融合策略计费控制架构的系统及处理方法
US20080155118A1 (en) * 2006-12-21 2008-06-26 International Business Machines Corporation Really simple syndication (rss) feed customization
US8086678B2 (en) * 2007-09-24 2011-12-27 Zipit Wireless, Inc. Device centric controls for a device controlled through a web portal
US8813168B2 (en) * 2008-06-05 2014-08-19 Tekelec, Inc. Methods, systems, and computer readable media for providing nested policy configuration in a communications network
JP2012507223A (ja) * 2008-10-31 2012-03-22 テレフオンアクチーボラゲット エル エム エリクソン(パブル) ポリシー及び課金制御方法、サーバ、及びコンピュータプログラム
US9374307B2 (en) * 2009-01-27 2016-06-21 Telefonaktiebolaget Lm Ericsson (Publ) Group session management for policy control
US8150974B2 (en) * 2009-03-17 2012-04-03 Kindsight, Inc. Character differentiation system generating session fingerprint using events associated with subscriber ID and session ID
US8370204B2 (en) * 2009-04-09 2013-02-05 Cisco Technology, Inc. Providing relevant advertisements and service in communication networks
WO2011026523A1 (en) * 2009-09-04 2011-03-10 Telefonaktiebolaget Lm Ericsson (Publ) Policy and/or charging control for a communication session
US8301168B2 (en) * 2009-10-16 2012-10-30 At&T Mobility Ii Llc Devices and methods for selectively filtering message content
US9917700B2 (en) * 2010-03-15 2018-03-13 Tekelec, Inc. Systems, methods, and computer readable media for policy enforcement correlation
US9319318B2 (en) * 2010-03-15 2016-04-19 Tekelec, Inc. Methods, systems, and computer readable media for performing PCRF-based user information pass through
US9603058B2 (en) * 2010-03-15 2017-03-21 Tekelec, Inc. Methods, systems, and computer readable media for triggering a service node to initiate a session with a policy and charging rules function
WO2011119676A1 (en) * 2010-03-23 2011-09-29 Securityheroes, Inc. Cloud-based web content filtering
US8406137B2 (en) 2010-06-28 2013-03-26 Alcatel Lucent Method and system for generating PCC rules based on service requests
US8743885B2 (en) * 2011-05-03 2014-06-03 Cisco Technology, Inc. Mobile service routing in a network environment
EP2523389A3 (de) * 2011-05-09 2014-07-30 Telefonaktiebolaget LM Ericsson (publ) Verfahren und Vorrichtung zur Genehmigung eines Transaktionsdienstes durch eine Richtilinie und Ladungssteuerungsarchitektur
EP2756630B1 (de) * 2011-09-16 2016-04-06 Telefonaktiebolaget LM Ericsson (publ) Verfahren und vorrichtung zur einrichtung einer tdf-sitzung
EP2880824A1 (de) * 2012-08-06 2015-06-10 Telefonaktiebolaget L M Ericsson (PUBL) Dynamische inhaltsfilterung eines datenverkehrs in einem kommunikationsnetz
WO2014067544A1 (en) * 2012-10-29 2014-05-08 Nokia Solutions And Networks Oy User location when accessing a 3gpp network through a fixed network

Also Published As

Publication number Publication date
US10511512B2 (en) 2019-12-17
WO2014023327A1 (en) 2014-02-13
US20150215186A1 (en) 2015-07-30
EP2880824A1 (de) 2015-06-10

Similar Documents

Publication Publication Date Title
IN2014DN11230A (de)
PH12018502260A1 (en) Communication system, method and apparatus
IN2015DN02517A (de)
MY161528A (en) Group procedures for machine type communication devices
HUE045224T2 (hu) Eljárás a használható sávszélesség növelésére egyrészt egy telekommunikációs hálózat rádiós hozzáférési hálózatának egy hozzáférési pontja és másrészt egy felhasználói berendezés között, rendszer a használható sávszélesség növelésére, hozzáférési pont a használható sávszélesség növelésére, és számítógépes programtermék
WO2016043534A3 (en) Method for providing network service and electronic device
WO2016028527A3 (en) Admission control and load balancing
WO2013133751A3 (en) Signaling data channel's configuration information to facilitate interference cancellation
WO2015048239A3 (en) Co-existence of a distributed routing protocol and centralized path computation for deterministic wireless networks
PH12014502263A1 (en) Radio network node, user equipment and methods therein
GB201203251D0 (en) Access point
SG195285A1 (en) Method and device for handling base sequences in a communications network
EP4250626A3 (de) Kommunikation bei anwesenheit einer uplink-downlink-konfigurationsänderung
WO2012161435A3 (en) Social information management method and system adapted thereto
EP2587862A4 (de) Verfahren, vorrichtung und system für mobilen kommunikationsnetzwerkzugang
WO2014002041A3 (en) Privacy control in a social network
WO2014039299A3 (en) System and method for providing network access to electronic devices using bandwidth provisioning
EP2528406A4 (de) Sitzungssteuerungsverfahren, -system und -vorrichtung auf basis einer maschine-zu-maschine-anwendung
EP2660999A3 (de) Verfahren zum Fehlerschutz und Knotenvorrichtung
MX2014014548A (es) Servidor y metodo para controlar el mismo.
EP2854468A4 (de) Kommunikationssteuerungsverfahren, benutzervorrichtung, netzwerkserver und system
WO2015020825A3 (en) Management of interfaces for wireless communications
MX338699B (es) Sistema de comunicaciones inalambricas que tiene red de comunicaciones inalambrica selectiva y metodos relacionados.
WO2013170082A3 (en) Method and system for managing social network data
EP3678449A4 (de) Verbindungsverwaltungsverfahren, benutzervorrichtung, kernnetzwerkeinheit und system