CN103385012A - 用于修改要发往计费功能节点的 Diameter 信令消息的方法、系统和计算机可读介质 - Google Patents

用于修改要发往计费功能节点的 Diameter 信令消息的方法、系统和计算机可读介质 Download PDF

Info

Publication number
CN103385012A
CN103385012A CN2011800683084A CN201180068308A CN103385012A CN 103385012 A CN103385012 A CN 103385012A CN 2011800683084 A CN2011800683084 A CN 2011800683084A CN 201180068308 A CN201180068308 A CN 201180068308A CN 103385012 A CN103385012 A CN 103385012A
Authority
CN
China
Prior art keywords
mobile subscriber
diameter
node
information
message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2011800683084A
Other languages
English (en)
Other versions
CN103385012B (zh
Inventor
D·阿加瓦尔
P·J·马尔西科
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tekelec Global Inc
Original Assignee
Tekelec Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tekelec Inc filed Critical Tekelec Inc
Publication of CN103385012A publication Critical patent/CN103385012A/zh
Application granted granted Critical
Publication of CN103385012B publication Critical patent/CN103385012B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/08Mobility data transfer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1425Charging, metering or billing arrangements for data wireline or wireless communications involving dedicated fields in the data packet for billing purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/43Billing software details
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/64On-line charging system [OCS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/20Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W92/00Interfaces specially adapted for wireless communication networks
    • H04W92/16Interfaces between hierarchically similar devices
    • H04W92/24Interfaces between hierarchically similar devices between backbone network devices

Abstract

公开了用于修改要发往计费功能节点的Diameter信令消息的方法、系统和计算机可读介质。在一个示例中,所述方法包括在Diameter路由节点处接收与移动用户相关联并要发往目标计费功能节点的Diameter信令消息。所述方法进一步包括访问与所述Diameter信令消息相关联的与移动用户有关的信息。所述方法还包括修改所述Diameter信令消息以包括所述与移动用户有关的信息,以及将修改后的Diameter消息路由到所述目标计费功能节点。

Description

用于修改要发往计费功能节点的 Diameter 信令消息的方法、系统和计算机可读介质
优先权要求
本申请要求于2010年12月23日递交的美国临时专利申请序列号为61/426,841的权益,该临时申请的公开内容通过引用而全部被并入本文。
技术领域
本文描述的主题涉及处理要发往计费功能节点的Diameter信令消息。更具体地,该主题涉及用于修改要发往计费功能节点的Diameter信令消息的方法、系统和计算机可读介质。
背景技术
目前,在线计费系统(OCS)使得电信服务供应商对顾客的服务使用进行实时计费。在线计费系统可以采用基于流的计费算法和过滤器来确定用户对于服务数据流的计费。例如,提供的OCS算法利用包含于所接收到的基于Diameter的信令消息(如信用控制请求(CCR)消息)中的信息,来确定移动用户使用在线服务所引起的合理计费。在OCS处接收到的CCR消息通常包含有限量的信息,因此限制了将与用户有关的数据用作输入的算法的有效性。显著地,如果将与移动用户有关的额外数据提供给OCS,则能够实施更复杂的OCS算法来对客户更有效地计费。
相应地,存在改善用于修改要发往计费功能节点的Diameter信令消息的方法、系统和计算机可读介质的需求。
发明内容
公开了用于修改要发往计费功能节点的Diameter信令消息的方法、系统和计算机可读介质。一种示例性方法包括在Diameter路由节点处接收与移动用户相关联并要发往目标计费功能节点的Diameter信令消息。所述方法进一步包括访问与所述Diameter信令消息相关联的与移动用户有关的信息。所述方法还包括修改所述Diameter信令消息以包括所述与移动用户有关的信息,以及将修改后的Diameter消息路由到所述目标计费功能节点。
正如在本文所使用的,术语“节点”指包括一个或多个处理器和相关联存储器的物理计算平台。
本文描述的主题可以以软件结合和硬件和/或固件而实施。例如,本文描述的主题可以实施于由处理器执行的软件中。在一个示例性实施例中,可以利用非暂态计算机可读介质来实施本文所描述的主题的用于修改要发往计费功能节点的Diameter信令消息,在所述非暂态计算机可读介质上具有可执行指令,当被计算机的处理器执行时,所述可执行指令控制处理器执行步骤。适用于实施本文描述的主题的示例性非暂态计算机可读介质包括可由处理器访问的芯片存储器设备或磁盘存储器设备、可编程逻辑设备和专用集成电路。另外,实施本文描述的主题的计算机可读介质可以位于单个的计算机平台或可以分布跨越多个计算机平台。
附图说明
现在将参考附图对本文描述的主题做出解释,其中:
图1为示出根据本文描述的主题的实施例的用于修改要发往计费功能节点的Diameter信令消息的系统的框图;
图2为示出根据本文描述的主题的实施例的从更新位置信令消息获得服务网络信息的消息序列图;
图3为示出根据本文描述的主题的实施例的修改要发往计费功能节点的Diameter信令消息的消息序列图;
图4为示出根据本文描述的主题的实施例的获得服务网络信息和修改具有服务网络信息并要发往计费功能节点的Diameter信令消息的消息序列图;
图5为示出根据本文描述的主题的实施例的更新具有服务网络信息的用户简档存储库(SPR)节点的消息序列图;
图6为示出根据本文描述的主题的实施例的修改具有从用户简档存储库节点获得的服务网络信息的Diameter信令消息的消息序列图;
图7为示出根据本文描述的主题的实施例的根据Diameter信令消息中的网络访问标识符获得服务网络信息的消息序列图;以及
图8为示出根据本文描述的主题的实施例的修改要发往计费功能节点的Diameter信令消息的过程的流程图。
具体实施方式
本文描述的主题包括用于修改要发往计费功能节点的Diameter信令的方法、系统和计算机可读介质。虽然本主题在此被描述为在Diameter信令路由器(DSR)处实施,但是可以使用被配置成路由Diameter消息(例如,Diameter路由代理(DRA)、Diameter委托代理(DPA)、Diameter中继代理或者Diameter转换代理)的任何节点,而不偏离本主题的范围。在一个实施例中,DSR接收要发往计费功能节点的基于Diameter的信令消息,所述计费功能节点例如是在线计费系统(OCS)节点或离线计费系统(OFCS)节点。接收到的Diameter信令消息可能从另一网络元件被发送,比如信令传送点(STP)或移动管理实体(MME)。在接收Diameter信令消息时,DSR可能被配置为在转发修改后的消息到计费功能节点之前将与移动用户有关的信息增加到消息上。可以从本地或远程数据库访问或获得与移动用户有关的信息,所述数据库已经提供有来自之前接收到的信令消息的与移动用户有关的信息。
图1描绘了示例性系统100,其包括数个多种移动网络元件,所述元件可用于修改要发往计费功能节点的Diameter信令消息。在一个实施例中,系统100包括信令传送点(STP)102,其被配置为路由7号信令系统(SS7)信令消息,比如移动应用部分(MAP)消息。在一个实施例中,STP102可能被配置为从由网络节点发送的接收到的MAP更新位置请求消息和MAP更新通用分组无线业务(GPRS)位置请求消息中提取/复制与移动用户有关的信息,比如移动用户识别信息(例如,IMSI、电话簿号码和GUTI信息)。例如,发送网络节点可以包括支持移动用户设备101(例如移动电话)的移动用户中心(MSC)109或者GPRS服务支持节点(SGSN)110。STP102还可以被配置为从接收到的MAP信令消息中提取和/或复制与移动用户有关的信息,例如服务网络信息,如服务MSC地址信息、拜访位置寄存器(VLR)号码信息、SGSN地址信息以及SGSN号码信息。
在一个实施例中,在STP102处复制的与移动用户有关的信息(例如,服务网络信息)被传递到Diameter路由节点,比如Diameter信令路由器(DSR)104。DSR104还可以被配置为存储/高速缓存由STP104提供的服务网络信息。例如,STP102(或者与STP102相关联的应用或子系统)可能被配置为向DSR104发送未经请求的更新或者通知信令消息,其包括与移动用户相关联的复制服务网络信息。然后,DSR104可能将接收到的服务网络信息存储到本地高速缓存或数据库108中。在替代实施例中,DSR104可以向STP102(或者与STP102相关联的应用或子系统)发送查询消息以请求与移动用户有关的信息,比如服务MSC地址、VLR号码、SGSN地址、SGSN号码信息、或者与移动用户有关的任何其它服务网络信息。DSR104还可以发送查询消息。
在一个实施例中,DSR104可以将服务网络信息转换成可以由其他网络节点利用的PLMN相关的标识符。例如,DSR104可以将服务MSC地址、VLR号码、SGSN地址、SGSN号码信息转换成相关联且适当格式化的移动国家码(MCC)和移动网络码(MNC)标识符,这些标识符由其他网络节点在长期演进(LTE)网络中识别出,比如计费功能节点,如在线计费系统(OCS)节点116。在一个实施例中,OCS节点116可以利用MCC和MNC信息响应由策略和计费执行功能(PCEF)节点(如,PCEF112)发送的信用控制请求(CCR)消息。正如在此使用的,术语“在线计费”是指实时管理由网络计费功能节点(比如OCS节点116)引导的定价和付款过程。在线计费系统知道每个移动用户实时的服务使用和账户结余。在一个实施例中,OCS节点116可以被配置为基于用户使用和当前结余为每个移动用户定制定价、服务交付和营销传播。虽然图1描绘了OCS节点116,但可以在不偏离本主题的范围的情况下使用其他计费功能节点,比如离线计费系统(OFCS)节点。
在一个实施例中,OCS节点116被配置为管理所有用户类型和服务类型,并为网络服务供应商提供用于移动用户所使用的任意网络服务的在线计费和在线控制能力。OCS节点116可以被供应有包括各种计费规则和服务流过滤器的算法。服务流过滤器识别并处理与特定服务数据流相关联的分组。基于与用户相关的信息(例如,移动用户标识符,拜访网络识别信息,等等),在OCS节点116中的OCS算法可以使用计费规则来确定如何对移动用户为给定服务计费(例如,在单个PDP上下文中为独特的媒体流计费)。在一个实施例中,OCS节点116可以接收来自PCEF节点112的基于Diameter的请求消息。例如,PCEF节点112可以发送信用控制请求(CCR)消息来请求与移动用户有关的计费规则。在另一个实施例中,OCS节点116可以与能够进行在线计费的IMS网络节点(例如,应用服务器、媒体资源功能控制器(MRFC)以及经由IMS网关114的服务呼叫会话控制功能(S-CSCF))传递信用控制请求和应答。
在一个实施例中,DSR104可以将MCC和MNC标识符信息,或者任何其他服务网络信息存储在与DSR104集成或可以访问DSR104的本地高速缓存或数据库108中。在另一个实施例中,DSR104可以将与移动用户有关的信息(例如,用户标识符信息和/或服务网络信息)传递到用户简档存储库(SPR)节点122(或一些其他的数据库应用或数据库存储库),其中存储有当前MCC/MNC信息以及移动用户信息。DSR104还可以被配置为稍后查询SPR节点122来获得存储的服务网络信息。
在一个实施例中,DSR104被配置为在各种Diameter接口上的各种Diameter节点之间路由Diameter消息,所述接口包括但不限于Gy、Ro、Rf和S6a接口。DSR104进一步配置为监控在PCEF节点(比如网关GPRS支持节点(GGSN)、公共数据网络(PDN)网关等等)和OCS节点116之间经由Gy接口进行通信的Diameter信令消息流量。在一个实施例中,DSR104被配置为监控、观测和/或截取从PCEF112发送到OCS节点116的Gy接口信令消息,比如与用户相关联的Diameter信用控制请求(CCR)消息。DCR104还可以被配置为修改Diameter CCR消息以包括以下的一个或多个:服务MSC地址、VLR号码、SGSN地址、SGSN号码、MCC标识符或MNC标识符信息。然后,修改的CCR消息被路由到目标OCS节点116。
在替换实施例中,DSR104被配置为监控经由S6a接口在移动管理实体(MME)111和归属用户服务器(HSS)106之间通信的Diameter信令消息流量,并从Diameter信令消息(例如更新位置请求消息)中提取识别移动用户以及与当前PLMN服务移动设备101相关联的MCC和MNC信息的信息。
图2到图7示出了利用图1描绘的网络元件用于修改要发往计费功能的Diameter信令消息的各种示例性消息序列。例如,图2为示出根据本文描述的主题的实施例的在网络路由节点处从更新位置请求(ULR)信令消息获得服务网络信息的过程的消息序列图。在图2中,MSC109可以将SS7MAP更新位置请求信令消息201(该消息最初从如便携式电话的移动用户设备处接收)转发给网络路由节点,比如STP102。在一个实施例中,SS7MAP更新位置请求消息可以包括比如国际移动用户身份(IMSI)信息和/或电话簿号码(DN)信息的移动用户识别信息、位置信息(例如,服务位置区域代码信息、服务小区识别信息、比如全球定位系统坐标信息的移动用户地理位置坐标信息,等等),以及可以与服务/支持与移动用户相关联的移动设备的服务网络元件相对应的服务网络信息。示例性服务网络信息可以包括包含于更新位置请求信令消息201中的服务网络元件识别信息,比如服务MSC地址和/或与移动用户相关联的拜访位置寄存器(VLR)号码。
在替代实施例中,信令消息201反而可以包括来自SGSN110的SS7MAP更新GPRS位置信令消息。从SGSN110发送的SS7MAP更新GPRS位置请求信令消息还可以包括移动用户识别信息、位置信息和服务网络元件识别信息,比如服务SGSN地址和/或SGSN号码。
在接收到更新位置请求信令消息201之后,STP102可以从更新位置请求消息201获得移动用户识别信息和服务网络信息。STP102然后可以复制和/或高速缓存服务网络信息(例如,与由移动用户访问的网络相关联的MSC和VLR号码)和/或从MAP更新位置消息中获得的位置信息。在替代实施例中,STP102可以被配置为接收MAP更新GPRS位置请求消息,并可以在更新位置请求消息被路由到HLR102或HSS106之前,从信令消息中提取并存储SGSN号码信息。图2进一步描绘了STP102将用户状态更新通知消息203传输给DSR104。例如,消息203可以包括移动用户识别信息(例如,IMSI识别信息或DN识别信息),位置信息和服务网络信息(即,服务网络元件识别信息),比如服务MSC地址信息和/或VLR号码。在替代实施例中,消息203可以包括服务SGSN地址和/或SGSN号码。
在从STP102接收服务网络信息时,DSR104可以将MSC地址和VLR号码信息转换成适当格式化的移动国家码(MCC)和移动网络码(MNC)识别信息。MCC和MNC数据可以被DSR104存储在本地数据库108中供以后使用。例如,图3示出了描绘在Diameter外出节点(例如DSR104)使用上述提到的存储的MCC和MNC数据修改Diameter信令消息的消息序列图。在图3中,PCEF112可以将与移动用户相关联的Diameter信令消息发送到DSR104。在一个实施例中,PCEF112可以是GGSN或PDN网关。在图3中,Diameter信令消息是信用控制请求(CCR)消息301,其包含移动用户标识符(例如IMSI或DN),所述消息可以由DSR104经由Gy接口、Ro接口或Rf接口来接收/截取。
在一个实施例中,DSR104可以识别或检测CCR消息301,并修改CCR消息301以包括拜访MCC和MNC标识符信息和/或位置信息。显著地,MCC和MNC标识符数据可以源自于或包括之前获得(见图2)并存储在数据库108中的信息。DSR102可以被配置为经由Gy接口、Ro接口或Rf接口将修改后的CCR消息302路由到OCS节点116。在接收到修改后的CCR消息302之后,OCS节点116可以利用包含在消息302中的用户标识符和拜访MCC和MNC信息来生成信用控制应答(CCA)消息303。然后,CCA消息303可以由OCS节点116发送到起源PCEF112。在替代实施例中,IMS网关114和/或S-CSCF可以取代PCEF节点而用于通过在Ro接口上发送CCR消息301来与DSR104进行通信。在另一个实施例中,IMS网关功能或S-CSCF可以取代PCEF节点而用于通过在Ro接口上发送CCR消息301来与DSR104进行通信。在另一个实施例中,GGSN、PDN网关或CSCF可以取代PCEF节点112而用于通过在Gx/Rx接口上发送CCR消息301来与DSR104进行通信。在这样的实施例中,DSR104可以被配置为经由Gx/Rx接口取代OCS节点116将修改后的CCR消息302路由到PCRF118。在替代实施例中,起源PCRF节点可以取代PCEF节点112而用于通过在S9接口上发送CCR消息301来与DSR104进行通信。在这样的实施例中,DSR104可以被配置为经由S9接口取代OCS节点116将修改后的CCR消息302路由到目标PCRF。
图4示出了描绘根据本文描述的主题的实施例的修改要发往计费功能节点的Diameter信令消息的过程的消息序列图。在图4中,MME111将S6a更新位置请求(ULR)信令消息401发送给比如DSR104的Diameter路由节点。在一个实施例中,S6a ULR消息401可以包括移动用户识别信息,比如IMSI信息、DN信息和/或全局唯一临时标识符(GUTI)信息。S6a ULR消息401还可以包括拜访MCC和MNC信息,所述MCC和MNC信息对应于服务/支持与用户以及位置信息(例如,跟踪区域信息、服务小区识别信息、全球定位系统坐标信息,等)相关联的漫游移动设备的PLMN。在接收ULR消息401时,DSR104可以复制和/或高速缓存(在本地数据库108中)来自消息401的拜访MCC和MNC和/或位置信息。之后,ULR消息402然后可以被转发给原始目标,HSS106。在接收到ULR消息402(也就是被转发的消息401)以后,HSS106然后可以响应于由MME111以S6a更新位置应答(ULA)消息403做出的原始更新位置请求。
一旦拜访MCC和MNC和/或位置信息被存储在本地数据库108中,PCEF112可以经由Gy或Ro接口将包含用户标识符的CRR消息404要发往OCS节点116。DSR104然后可以识别/检测CRR消息404,并确定包含于CCR消息404中的移动用户标识符是否与之前高速缓存的MCC和MNC和/或从消息401中复制的位置信息相关联。DSR104然后可以修改CCR消息404以包括拜访MCC和MNC信息。在一个实施例中,DSR104然后可以经由Gy或Ro接口将修改后的CCR消息405发送给OCS节点116。在接收修改后的CCR消息405时,OCS节点116可以将CCA消息406发送给PCEF112作为对原始CCR消息404的响应。
图5为示出根据本文描述的主题的实施例的更新具有服务网络信息的用户简档存储库(SPR)节点的消息序列图。例如,MME111将S6a更新位置请求(ULR)信令消息501发送到比如DSR104的Diameter路由节点。在一个实施例中,S6a ULR消息501可以包括移动用户识别信息,比如IMSI信息、DN信息和/或GUTI信息和/或位置信息。S6a ULR消息501还可以包括对应于服务/支持与移动用户相关联的漫游移动设备的PLMN的拜访MCC和MNC信息。在接收ULR消息501时,DSR104可以从消息501中复制拜访MCC和MNC和/或位置信息。然后可以将ULR消息501转发(即,图5所示的消息502)到其原始目标,HSS106。在接收到ULR消息502之后,HSS106然后可以通过发送S6a更新位置应答(ULA)消息503响应MME111的原始请求。在一个实施例中,DSR104还可以截取ULA消息503,并提取包含于其中的与移动用户有关的信息。DSR104然后可以将所提取的与移动用户有关的信息存储到本地高速缓存或SPR122中。
在从ULR消息501复制拜访MCC和MNC和/或位置信息之后的一段时间中,DSR104可以生成SPR更新消息504。在一个实施例中,SPR更新消息504包括移动用户识别消息(例如,IMSI、DN和/或GUTI信息)和之前复制的拜访MCC和MNC和/或位置信息。在一个实施例中,DSR104可以经由Sp接口或轻量目录访问协议(LDAP)接口将SPR更新消息504发送到SPR122中。
图6示出了描绘使用之前存储在SPR122的MCC和MNC和/或位置信息在DSR104处修改要发往计费功能节点的Diameter信令消息的过程的消息序列图。在图6中,PCEF112可以将Diameter信令消息601发送到DSR104。在一个实施例中,替代PCEF112,IMS网关功能可以负责发送Diameter信令消息601。在图6中,Diameter信令消息601是信用控制请求(CCR)消息,其包含要发往OCS节点116的移动用户标识符。图6中描绘的CCR消息601可以经由Gy接口或Ro接口由DSR104接收/截取。在一个实施例中,DSR104可以识别或检测包含与存储在SPR122中的MCC和MNC和/或位置信息相关联的移动用户标识符的CCR消息601。DSR104然后可以被配置为经由Sp接口或LDAP接口将SPR查询消息602发送到SPR节点122。在一个实施例中,SPR查询消息602可以包括用户识别信息,比如IMSI、DN和/或GUTI信息。在接收查询消息602时,SPR122生成SPR应答消息604,其包括与前面提到的用户识别信息相关联的拜访MCC和MNC和/或位置信息。在一个实施例中,SPR应答消息604被发送到DSR104,所述DSR104然后可以被配置为修改CCR消息601以包括之前存储在SPR节点122中的拜访MCC和MNC标识符和/或位置信息。DSR102可以被配置为随后经由Gy接口或Ro接口将修改后的CCR消息606路由到OCS节点116。在接收到修改后的CCR消息606之后,OCS节点116然后可以利用消息302中的用户标识符和拜访MCC和MNC和/或位置信息来生成信用控制应答(CCA)消息608。CCA消息608然后可以被OCS节点116发送到起源PCEF112。在替代实施例中,IMS网关功能114可以替代PCEF112而用于通过在Gy或Ro接口上发送CCR消息601与DSR104进行通信。
图7示出了描绘使用之前存储在数据库108中的MCC和MNC数据在DSR104处修改要发往计费功能节点的Diameter消息的过程的消息序列图。在图7中,第一Diameter节点704可以经由DSR104将Diameter信令消息701要发往第二Diameter节点705。在一个实施例中,第一Diameter节点704可以为如下的至少一个:Diameter信令路由器(DSR)、Diameter路由代理(DRA)、Diameter委托代理(DPA)和Diameter中继代理。在图7中,Diameter消息701包括用户名属性值对(AVP)和修饰的网络访问标识符(NAI)。Diameter信令消息701可以被DSR104接收或截取。在一个实施例中,DSR104可以识别或检测Diameter信令消息701,并随后复制从用户名AVP的修饰的NAI部件中获得的MCC和MNC消息。例如,复制的MCC和MNC信息可以存储在数据库108中。或者,MCC和MNC信息可以被存储在SPR节点122中。
在一个实施例中,DSR104将Diameter信令消息702转发给第二Diameter节点705。在存储MCC和MNC信息之后,DSR生成SPR更新消息703,其包括用户标识符信息(例如,IMSI、DN和/或GUTI信息)以及拜访MCC和MNC信息。在一个实施例中,SPR更新信息703经由Sp接口或LDAP接口被发送给SPR122。DSR104可以发出如图6所示的SPR请求消息,以便获得与特定的用户标识符相关联的拜访MCC和MNC信息来修改Diameter信令消息,比如随后的CCR请求消息。
图8为示出根据本文描述的主题的实施例的修改要发往计费功能节点的Diameter信令消息的过程800的流程图。在方框802中,接收与移动用户相关联的Diameter信令消息。在一个实施例中,DSR104从基于Diameter的节点(比如PCEF112)接收基于Diameter的消息(比如CCR消息)。基于Diameter的消息可以定址到或要发往原始目标,比如计费网络功能。
在方框804中,访问与移动用户有关的信息。在一个实施例中,DSR104访问之前获得并高速缓存的与移动用户有关的信息。例如,DSR104可以访问本地高速缓存108以获得之前存储的与移动用户有关的信息(例如,拜访MCC和MNC和/或位置信息)。相似地,DSR104可以将查询消息发送到外部数据库存储节点(例如,HSS106或SPR122)或者信令路由节点(例如STP102),以请求与移动用户有关的信息。在另一个实施例中,DSR104可以截取由HSS106发送的、包含与移动用户有关的信息的信令消息。
在方框806中,Diameter信令消息被修改以包括与移动用户相关的信息。在一个实施例中,DSR104被配置成将所获得的/访问的与移动用户有关的信息(比如拜访MCC和MNC和/或位置信息)插入到接收到的Diameter信令消息(比如CCR消息)中。
在方框808中,修改后的Diameter信令消息被路由到目标计费功能节点。在一个实施例中,DSR104被配置为将包含插入的与移动用户有关的信息的修改后的CCR消息路由到原始目标,也就是计费功能节点(例如,OCS或OFS)。
可以理解的是,本文描述的主题的各种细节可以在不偏离本文描述的主题范围的情况下被更改。进一步地,前述描述仅仅是说明的目的,并不是限制的目的,因为本文描述的主题由此后阐述的权利要求所定义。

Claims (29)

1.一种用于修改要发往计费功能节点的Diameter信令消息的方法,所述方法包括:
在Diameter路由节点处接收与移动用户相关联并要发往目标计费功能节点的Diameter信令消息;
访问与所述Diameter信令消息相关联的与移动用户有关的信息;
修改所述Diameter信令消息以包括所述与移动用户有关的信息;以及
将修改后的Diameter消息路由到所述目标计费功能节点。
2.根据权利要求1所述的方法,其中,所述Diameter路由节点包括如下至少一项:Diameter信令路由器(DSR)、Diameter路由代理(DRA)、Diameter委托代理(DPA)、以及Diameter中继代理。
3.根据权利要求1所述的方法,其中,所述与移动用户有关的信息包括如下至少一项:国际移动用户身份(IMSI)、移动用户电话簿号码(DN)、全局唯一临时标识符(GUTI)、服务MSC地址信息、拜访位置寄存器(VLR)号码信息、服务通用分组无线业务(GPRS)支持节点(SGSN)地址信息、SGSN号码信息、拜访移动国家码(MCC)信息、移动网络码(MNC)信息、用户名属性值对(AVP)、修饰的网络访问标识符(NAI)、服务位置区域代码信息、服务小区识别信息、移动用户地理位置坐标信息、以及跟踪区域信息。
4.根据权利要求1所述的方法,其中,访问与移动用户有关的信息包括:从在所述Diameter路由节点处的本地高速缓存中获得所述与移动用户有关的信息。
5.根据权利要求1所述的方法,其中,访问与移动用户有关的信息包括:查询在所述Diameter路由节点外部的数据库存储节点,以获得所述与移动用户有关的信息。
6.根据权利要求1所述的方法,其中,接收Diameter信令消息包括接收信用控制请求(CCR)消息。
7.根据权利要求1所述的方法,其中,接收Diameter信令消息包括从如下至少一项中接收所述Diameter信令消息:策略和计费执行功能(PCEF)节点、网关GPRS支持节点(GGSN)、以及公共数据网络(PDN)网关。
8.根据权利要求1所述的方法,其中,访问与移动用户有关的信息包括:从基于Diameter的节点接收包含所述与移动用户有关的信息的基于Diameter的更新位置请求(ULR)信令消息。
9.根据权利要求1所述的方法,其中,访问与移动用户有关的信息包括:从基于7号信令系统(SS7)的路由节点接收包含所述与移动用户有关的信息的更新通知信令消息。
10.根据权利要求9所述的方法,其中,所述基于SS7的路由节点最初从接收到的SS7移动应用部分(MAP)更新位置请求消息或者接收到的SS7MAP更新通用分组无线服务(GPRS)位置请求消息获得所述与移动用户有关的信息。
11.根据权利要求1所述的方法,其中,访问与移动用户有关的信息包括:在所述Diameter路由节点处将所述与移动用户有关的信息转换成与所述移动用户相关联的拜访移动国家码(MCC)信息和移动网络码(MNC)信息。
12.根据权利要求1所述的方法,其中,访问与移动用户有关的信息包括:从归属用户服务器(HSS)或者归属位置寄存器(HLR)截取包含所述与移动用户有关的信息的信令消息。
13.根据权利要求1所述的方法,其中,访问与移动用户有关的信息包括:响应于发送向基于7号信令系统(SS7)的路由节点或者外部数据库存储节点请求所述与移动用户有关的信息的查询信令消息,接收所述与移动用户有关的信息。
14.根据权利要求1所述的方法,其中,所述目标计费功能节点包括在线计费系统(OCS)节点或者离线计费系统(OFCS)节点。
15.一种用于修改要发往目标计费功能节点的Diameter信令消息的系统,所述系统包括:
目标计费功能节点,其被配置为接收Diameter信令消息;以及
Diameter路由节点,其被配置为接收与移动用户相关联并要发往所述目标计费功能节点的Diameter信令消息,访问与所述Diameter信令消息相关联的与移动用户有关的信息,修改所述Diameter信令消息以包括所述与移动用户有关的信息,以及将修改后的Diameter消息路由到所述目标计费功能节点。
16.根据权利要求15所述的系统,其中,所述Diameter路由节点包括如下至少一项:Diameter信令路由器(DSR)、Diameter路由代理(DRA)、Diameter委托代理(DPA)、以及Diameter中继代理。
17.根据权利要求15所述的系统,其中,所述与移动用户有关的信息包括如下至少一项:国际移动用户身份(IMSI)、移动用户电话簿号码(DN)、全局唯一临时标识符(GUTI)、服务MSC地址信息、拜访位置寄存器(VLR)号码信息、服务通用分组无线业务(GPRS)支持节点(SGSN)地址信息、SGSN号码信息、拜访移动国家码(MCC)信息、移动网络码(MNC)信息、用户名属性值对(AVP)、修饰的网络访问标识符(NAI)、服务位置区域代码信息、服务小区识别信息、移动用户地理位置坐标信息、以及跟踪区域信息。
18.根据权利要求15所述的系统,其中,所述Diameter路由节点被进一步配置为:从在所述Diameter路由节点处的本地高速缓存中获得所述与移动用户有关的信息。
19.根据权利要求15所述的系统,其中,所述Diameter路由节点被进一步配置为:查询在所述Diameter路由节点外部的数据库存储节点,以获得所述与移动用户有关的信息。
20.根据权利要求15所述的系统,其中,所述Diameter信令消息包括信用控制请求(CCR)消息。
21.根据权利要求15所述的系统,其中,所述Diameter路由节点被进一步配置为从如下至少一项中接收所述Diameter信令消息:策略和计费执行功能(PCEF)节点、网关GPRS支持节点(GGSN)、以及公共数据网络(PDN)网关。
22.根据权利要求15所述的系统,其中,所述Diameter路由节点被进一步配置为:从基于Diameter的节点接收包含所述与移动用户有关的信息的基于Diameter的更新位置请求(ULR)信令消息。
23.根据权利要求15所述的系统,其中,所述Diameter路由节点被进一步配置为:从基于7号信令系统(SS7)的路由节点接收包含所述与移动用户有关的信息的更新通知信令消息。
24.根据权利要求23所述的系统,其中,所述基于SS7的路由节点最初从接收到的SS7移动应用部分(MAP)更新位置请求消息或者接收到的SS7MAP更新GPRS位置请求消息获得所述与移动用户有关的信息。
25.根据权利要求15所述的系统,其中,所述Diameter路由节点被进一步配置为:将所述与移动用户有关的信息转换成与所述移动用户相关联的拜访移动国家码(MCC)信息和移动网络码(MNC)信息。
26.根据权利要求15所述的系统,其中,所述Diameter路由节点被进一步配置为:从归属用户服务器(HSS)或者归属位置寄存器(HLR)截取包含所述与移动用户有关的信息的信令消息。
27.根据权利要求15所述的系统,其中,所述Diameter路由节点被进一步配置为:响应于发送向基于7号信令系统(SS7)的路由节点或者外部数据库存储节点请求所述与移动用户有关的信息的查询信令消息,接收所述与移动用户有关的信息。
28.根据权利要求15所述的系统,其中,所述目标计费功能节点包括在线计费系统(OCS)节点或者离线计费系统(OFCS)节点。
29.一种包括计算机可执行指令的非暂态计算机可读介质,所述计算机可执行指令包含在计算机可读介质中,当被计算机的处理器执行时,所述计算机可执行指令控制所述计算机来执行包括以下的步骤:
在Diameter路由节点处接收与移动用户相关联并要发往目标计费功能节点的Diameter信令消息;
访问与所述Diameter信令消息相关联的与移动用户有关的信息;
修改所述Diameter信令消息以包括所述与移动用户有关的信息;以及
将修改后的Diameter消息路由到所述目标计费功能节点。
CN201180068308.4A 2010-12-23 2011-12-23 用于修改要发往计费功能节点的Diameter信令消息的方法、系统和设备 Active CN103385012B (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201061426841P 2010-12-23 2010-12-23
US61/426,841 2010-12-23
PCT/US2011/067130 WO2012088497A1 (en) 2010-12-23 2011-12-23 Methods, systems, and computer readable media for modifying a diameter signaling message directed to a charging function node

Publications (2)

Publication Number Publication Date
CN103385012A true CN103385012A (zh) 2013-11-06
CN103385012B CN103385012B (zh) 2016-08-10

Family

ID=46314497

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201180068308.4A Active CN103385012B (zh) 2010-12-23 2011-12-23 用于修改要发往计费功能节点的Diameter信令消息的方法、系统和设备

Country Status (5)

Country Link
US (1) US8644355B2 (zh)
EP (1) EP2656647B1 (zh)
JP (1) JP6010546B2 (zh)
CN (1) CN103385012B (zh)
WO (1) WO2012088497A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017108009A1 (zh) * 2015-12-24 2017-06-29 中兴通讯股份有限公司 Diameter信令发送方法和装置
CN109314863A (zh) * 2016-04-06 2019-02-05 诺基亚技术有限公司 直径边缘代理攻击检测

Families Citing this family (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9021014B2 (en) 2009-03-25 2015-04-28 Tekelec, Inc. Methods, systems, and computer readable media for providing home subscriber server (HSS) proxy
US8874784B2 (en) 2009-08-10 2014-10-28 Tekelec, Inc. Systems, methods, and computer readable media for controlling social networking service originated message traffic
US8750292B2 (en) * 2010-02-25 2014-06-10 Tekelec, Inc. Systems, methods, and computer readable media for using a signaling message routing node to provide backup subscriber information management service
US9319318B2 (en) 2010-03-15 2016-04-19 Tekelec, Inc. Methods, systems, and computer readable media for performing PCRF-based user information pass through
US8903974B2 (en) 2010-10-05 2014-12-02 Tekelec, Inc. Methods, systems, and computer readable media for user controlled policy sharing
US9332036B2 (en) 2010-10-15 2016-05-03 Tekelec, Inc. Methods, systems, and computer readable media for providing user receptivity driven policy in a communications network
US8620263B2 (en) * 2010-10-20 2013-12-31 Tekelec, Inc. Methods, systems, and computer readable media for diameter routing agent (DRA) based credit status triggered policy control
US8681622B2 (en) 2010-12-17 2014-03-25 Tekelec, Inc. Policy and charging rules function (PCRF) and performance intelligence center (PIC) based congestion control
EP2671344B1 (en) * 2011-01-31 2016-09-21 Telefonaktiebolaget LM Ericsson (publ) Method and apparatus for online charging in an ip multimedia subsystem
JP5732550B2 (ja) 2011-03-03 2015-06-10 テケレック・インコーポレイテッドTekelec, Inc. ダイアメータシグナリングメッセージを強化するための方法、システム、およびコンピュータ可読媒体
US8929859B2 (en) 2011-04-26 2015-01-06 Openet Telecom Ltd. Systems for enabling subscriber monitoring of telecommunications network usage and service plans
US8996670B2 (en) 2011-08-05 2015-03-31 Tekelec, Inc. Methods, systems, and computer readable media for network metadata based policy control
US9060263B1 (en) * 2011-09-21 2015-06-16 Cellco Partnership Inbound LTE roaming footprint control
US9100796B2 (en) 2011-12-15 2015-08-04 Tekelec, Inc. Methods, systems, and computer readable media for seamless roaming between diameter and non-diameter networks
CN102511175B (zh) 2011-12-19 2014-04-02 华为技术有限公司 控制分组数据协议上下文下发的方法和装置
US20140068101A1 (en) * 2012-09-04 2014-03-06 Alcatel-Lucent Canada, Inc. Received message context objects
CN104170416B (zh) * 2012-06-29 2018-01-16 华为技术有限公司 在线签约数据配置方法、装置及系统
WO2014117101A1 (en) * 2013-01-25 2014-07-31 Roamware, Inc. Enhanced profile and mobility management system (pmms) for lte environment
US8855654B2 (en) 2013-01-28 2014-10-07 Tekelec Global, Inc. Methods, systems, and computer readable media for tracking and communicating long term evolution (LTE) handset communication capability
WO2015142229A1 (en) * 2014-03-18 2015-09-24 Telefonaktiebolaget L M Ericsson (Publ) Method and apparatus for control of communication services
GB2525637B (en) * 2014-04-30 2021-03-31 Metaswitch Networks Ltd Message Processing
US9942415B2 (en) * 2015-12-08 2018-04-10 Alcatel-Lucent Usa Inc. Telecommunication offline charging system
WO2017184103A1 (en) * 2016-04-18 2017-10-26 Hewlett Packard Enterprise Development Lp Default roaming restrictions specific to roaming classes of service
HRP20230550T1 (hr) * 2020-07-09 2024-01-19 Deutsche Telekom Ag Postupak za poboljšanu funkcionalnost međupovezivanja između prve mobilne komunikacijske mreže, s jedne strane, i druge mobilne komunikacijske mreže s druge strane, sistem, mobilna komunikacijska mreža, funkcionalnost identifikatora mreže i translacije broja, program i računalni programski proizvod
US11706607B1 (en) 2021-06-16 2023-07-18 T-Mobile Usa, Inc. Location based routing that bypasses circuit-based networks

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070297419A1 (en) * 2006-06-21 2007-12-27 Askerup Anders H Message routing in a telecommunication system
US20080039104A1 (en) * 2005-03-30 2008-02-14 Huawei Technologies Co., Ltd. Method and system for routing control

Family Cites Families (297)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4310727A (en) 1980-02-04 1982-01-12 Bell Telephone Laboratories, Incorporated Method of processing special service telephone calls
US4754479A (en) 1986-09-17 1988-06-28 American Telephone And Telegraph Company Station number portability
US5089954A (en) 1988-08-08 1992-02-18 Bell Communications Research, Inc. Method for handling conversational transactions in a distributed processing environment
WO1991000664A1 (en) 1989-06-30 1991-01-10 Nippon Telegraph And Telephone Corporation Personal communication system
US5210787A (en) 1991-02-05 1993-05-11 Telefonaktiebolaget L M Ericsson Subscriber interrogation point
FI87963C (fi) 1991-06-06 1993-03-10 Telenokia Oy Foerfarande foer bildande av ett ankommande samtal till en radiotelefon i ett cellradiotelefonsystem
US5237604A (en) 1991-06-28 1993-08-17 At&T Bell Laboratories Arrangement for serving a telephone office code from two switching systems
US5502726A (en) 1992-01-31 1996-03-26 Nellcor Incorporated Serial layered medical network
JPH05236138A (ja) 1992-02-20 1993-09-10 Nec Corp 電子交換機
US5247571A (en) 1992-02-28 1993-09-21 Bell Atlantic Network Services, Inc. Area wide centrex
NL9201090A (nl) 1992-06-19 1994-01-17 Nederland Ptt Werkwijze voor het in een telecommunicatienetwerk beheren van gebruikergegevens van een gebruiker die verplaatsbaar is vanaf een basiswerkgebied behorend bij een basiscentrale naar een ander werkgebied behorend bij een andere centrale.
DE69423807T2 (de) 1993-01-21 2000-12-07 At & T Corp Verzeichnisstruktur für ein grossflächiges Telekommunikationsnetzwerk für die Lokalisierung mobiler Teilnehmer
JPH06245240A (ja) 1993-02-12 1994-09-02 Nec Corp 公衆回線専用線接続方式
US5475732A (en) 1993-02-16 1995-12-12 C & P Of Virginia Common channeling signaling network maintenance and testing
SE501088C2 (sv) 1993-03-31 1994-11-07 Ericsson Telefon Ab L M Återupprättande av en hemmadatabas i mobilradiosystem
US5430719A (en) 1993-06-28 1995-07-04 Bellsouth Corporation Mediation of open advanced intelligent network interface by shared execution environment
US5481603A (en) 1993-09-28 1996-01-02 At&T Corp. Intelligent call processing based upon complete identification of calling station
DE69431237T2 (de) 1993-10-26 2003-03-13 Ericsson Telefon Ab L M System und verfahren zur leitweglenkung von nachrichten in funkkommunikationssystemen
US5504804A (en) 1994-01-19 1996-04-02 Telefonaktiebolaget Lm Ericsson Providing individual subscriber services in a cellular mobile communications network
EP0666700A1 (en) 1994-02-03 1995-08-09 AT&T Corp. Virtual mobile location area
US5841854A (en) 1994-02-16 1998-11-24 Priority Call Management, Inc. Wireless telephone integration system and method for call centers and workgroups
US5526400A (en) 1994-04-01 1996-06-11 Telefonaktiebolaget Lm Ericsson System for routing calls to mobile subscribers
US5457736A (en) 1994-04-12 1995-10-10 U S West Technologies, Inc. System and method for providing microcellular personal communications services (PCS) utilizing embedded switches
GB9420098D0 (en) 1994-10-05 1994-11-16 Orange Personal Comm Serv Ltd Telecommunication system
US5812639A (en) 1994-12-05 1998-09-22 Bell Atlantic Network Services, Inc. Message communication via common signaling channel
US5579372A (en) 1994-12-12 1996-11-26 Telefonaktiebolaget Lm Ericsson Flow control method for short message service - busy subscriber
US5623532A (en) 1995-01-12 1997-04-22 Telefonaktiebolaget Lm Ericsson Hardware and data redundant architecture for nodes in a communications system
US5706286A (en) 1995-04-19 1998-01-06 Mci Communications Corporation SS7 gateway
US5799073A (en) 1995-06-07 1998-08-25 Southwestern Bell Technology Resources, Inc. Apparatus and method for recording call related data
US5822694A (en) 1995-06-30 1998-10-13 Motorala, Inc. Method and apparatus for providing communication services to a communication unit based on registration type
US5978464A (en) 1995-06-30 1999-11-02 Siemens Information And Communications Networks, Inc. Method for updating a local switch internal database in system having different service providers within a common numbering plan area
US5802145A (en) 1995-08-03 1998-09-01 Bell Atlantic Network Services, Inc. Common channel signaling event detection and control
US5854982A (en) 1995-08-21 1998-12-29 Motorola, Inc. Communication system architecture and method of routing therefor
US5889849A (en) 1995-12-19 1999-03-30 Hyundai Electronics Industries Co., Ltd. Common-channel message conversion method for communication network interface between exchange systems
US5819178A (en) 1996-01-05 1998-10-06 Northern Telecom Limited Methods and apparatus for accessing subscriber information in interconnected wireless telecommunications networks
DE19603474C2 (de) 1996-01-31 1999-05-27 Siemens Ag Verfahren zum Konvertieren von unterschiedliche Formate aufweisenden Nachrichten in Kommunikationssystemen
WO1997033441A1 (en) 1996-03-08 1997-09-12 Stentor Resource Centre Inc. Providing number portability by means of enhanced routing tables
US6014557A (en) 1996-03-14 2000-01-11 Bellsouth Intellectual Property Corporation Apparatus and methods for providing wireless system fraud and visibility data
US5878347A (en) 1996-03-26 1999-03-02 Ericsson, Inc. Routing a data signal to a mobile station within a telecommunications network
AU718291B2 (en) 1996-03-28 2000-04-13 Markport Limited "A roaming interworking gateway for mobile telecommunications systems"
US5862481A (en) 1996-04-08 1999-01-19 Northern Telecom Limited Inter-technology roaming proxy
US5852660A (en) 1996-04-10 1998-12-22 Ericsson Inc. Network protocol conversion module within a telecommunications system
US5953662A (en) 1996-04-30 1999-09-14 Ericsson, Inc. Dual home location registers in a mobile radio system
US5711002A (en) 1996-05-14 1998-01-20 Telefonaktiebolaget Lm Ericsson (Publ) Transfer-to c-number message triggering of a routing request message within a cellular telephone network
US5689548A (en) 1996-05-21 1997-11-18 Ericsson, Inc. Emergency call back using MSC numbers
US5878348A (en) 1996-05-30 1999-03-02 Telefonaktiebolaget Lm Ericsson (Publ) System and method for implementing multiple home location registers for a single mobile station in a cellular telecommunications network
US5867788A (en) 1996-06-03 1999-02-02 Ericsson Inc. Coverting a routing address within a telecommunications network
US5890063A (en) 1996-06-03 1999-03-30 Ericsson Inc. Downloading of routing numbers to donor switches within a telecommunications network
EP0817508A3 (en) 1996-06-26 2000-05-10 Hewlett-Packard Company Method and apparatus for relieving the loading of a service function node in a telecommunications signalling network
US5903726A (en) 1996-06-26 1999-05-11 Mci Communications Corporation System using portion of a short message payload to identify short message service types and delivering the message if user subscribes to the services
GB2314733B (en) 1996-06-27 2001-01-17 Northern Telecom Ltd Cellular communications system
US6094578A (en) 1996-07-10 2000-07-25 American Pcs Communications, Llc Gateway unit
US6236365B1 (en) 1996-09-09 2001-05-22 Tracbeam, Llc Location of a mobile station using a plurality of commercial wireless infrastructures
US5832382A (en) 1996-09-16 1998-11-03 Ericsson Inc. Optimized routing of mobile calls within a telecommunications network
US5953663A (en) 1996-09-25 1999-09-14 Ericsson Inc. Rerouting an incoming call to a ported telecommunications terminal
US6205210B1 (en) 1996-11-04 2001-03-20 Nortel Networks Limited Method for improved automatic message accounting in telephony
US6188752B1 (en) 1996-11-12 2001-02-13 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for providing prepaid telecommunications services
US6138016A (en) 1996-12-04 2000-10-24 Nortel Networks Corporation Distributing location tracking functionality in wireless telephone systems
US6122352A (en) 1996-12-19 2000-09-19 Nokia Telecommunications Oy Method for controlling a credit customer call
US5915222A (en) 1996-12-20 1999-06-22 Telefonaktiebolaget L M Ericsson (Publ) Transporting short message service (SMS) messages within a telecommunications network
US6011803A (en) 1997-01-13 2000-01-04 Lucent Technologies Inc. Distributed-protocol server
US5983217A (en) 1997-03-21 1999-11-09 At&T Corp Apparatus and method for querying replicated databases
US6018657A (en) 1997-05-05 2000-01-25 Highwaymaster Communications, Inc. System and method for communicating a message using a cellular telephone network
US5995822A (en) 1997-06-02 1999-11-30 Telefonaktiebolaget L M Ericsson Method for handling parallel transactions on telephone pre-paid accounts
FI109511B (fi) 1997-06-03 2002-08-15 Nokia Corp Lyhytsanomien reititys
US6134441A (en) 1997-06-30 2000-10-17 Telefonaktiebolget Lm Ericsson Telemetry application numbering for SMS and USSD
NL1006862C2 (nl) 1997-08-27 1999-03-17 Libertel Bv Werkwijze en stelsel voor het verwerken van oproepen voor communicatie-apparatuur met een abonneenummer, dat van een eerste operateur naar een tweede operateur is meegenomen, in het bijzonder geschikt voor toepassing bij stelsels voor mobiele communicatie.
US6148204A (en) 1997-09-12 2000-11-14 Motorola, Inc. Method and apparatus for a distributed location register
US6411632B2 (en) 1997-09-16 2002-06-25 Telefonaktiebolaget Lm Ericsson (Publ) Network hub for interconnecting a wireless office environment with a public cellular telephone network
US6075982A (en) 1997-09-23 2000-06-13 Mci Communications Corporation Wireless prepaid platform integration with standard signaling
US6138023A (en) 1997-09-23 2000-10-24 Lucent Technologies, Inc. Method for porting a directory number from one wireless service provider to another
USH1895H (en) 1997-09-26 2000-10-03 Dsc/Celcore, Inc. Application provider and method for communication
US6161017A (en) 1997-10-07 2000-12-12 Telefonaktiebolaget Lm Ericsson Method of routing calls to portable numbers in a radio telecommunications network
US6049714A (en) 1997-10-31 2000-04-11 Ericsson, Inc. Implementing number portability using a flexible numbering register and an interwork link register
US6006098A (en) 1997-11-06 1999-12-21 Alcatel Usa Sourcing, L.P. System and method for application location register routing in a telecommunications network
US6505046B1 (en) 1997-11-19 2003-01-07 Nortel Networks Limited Method and apparatus for distributing location-based messages in a wireless communication network
US6115463A (en) 1997-11-21 2000-09-05 Telefonaktiebolaget Lm Ericsson (Publ) Migration of subscriber data between home location registers of a telecommunications system
US6138007A (en) 1997-11-26 2000-10-24 Nortel Networks Corporation Methods and systems for late call forwarding when roaming from GSM system to IS41 system
US6178181B1 (en) 1997-12-01 2001-01-23 Telefonaktiebolaget L M Ericsson (Publ) Mapping function and method of transmitting signaling system 7(SS7) telecommunications messages over data networks
US6138017A (en) 1997-12-08 2000-10-24 Nortel Networks Limited Cellular communications system
US6137806A (en) 1997-12-22 2000-10-24 Northern Telecom Limited Intelligent network with alternate routing of signalling messages, and method of operating such network
US6263212B1 (en) 1998-02-17 2001-07-17 Alcatel Usa Sourcing, L.P. Short message service center
US6240296B1 (en) 1998-03-10 2001-05-29 Verizon Laboratories Inc. Method and apparatus for supporting short message services in a wireless number portability environment
US6192242B1 (en) 1998-03-16 2001-02-20 Lucent Technologies Inc. Method for poring a mobile directory number from one wireless service provider to another
KR100260031B1 (ko) 1998-04-01 2000-06-15 윤종용 이동망 시스템에서 미국표준규격 문답처리응용부 서비스 및 프로토콜방법
US6175743B1 (en) 1998-05-01 2001-01-16 Ericsson Inc. System and method for delivery of short message service messages to a restricted group of subscribers
US6308075B1 (en) 1998-05-04 2001-10-23 Adc Telecommunications, Inc. Method and apparatus for routing short messages
US6134447A (en) 1998-05-29 2000-10-17 Ericsson Inc. System and method for monitoring and barring location applications
US6463055B1 (en) 1998-06-01 2002-10-08 Telefonaktiebolaget L M Ericsson (Publ) Integrated radio telecommunications network and method of interworking an ANSI-41 network and the general packet radio service (GPRS)
DE59914822D1 (de) 1998-06-02 2008-09-11 Nokia Siemens Networks Gmbh Rung eines kurznachrichtendienstes
US6185414B1 (en) 1998-07-24 2001-02-06 Telefonaktiebolaget Lm Ericsson (Publ) Wireless telecommunication system with prepaid architecture
US6338140B1 (en) 1998-07-27 2002-01-08 Iridium Llc Method and system for validating subscriber identities in a communications network
JP2002522962A (ja) 1998-08-04 2002-07-23 エイ・ティ・アンド・ティ・コーポレーション ネットワークリソースの割当て方法
US6208872B1 (en) 1998-09-04 2001-03-27 Ericsson Inc. Method and apparatus for inhibition of calls while roaming
WO2000016583A1 (en) 1998-09-14 2000-03-23 Curt Wong Method for providing number portability in a telecommunications network
US6560216B1 (en) 1998-09-17 2003-05-06 Openwave Systems Inc. Data network computing device call processing
US6393269B1 (en) 1998-10-14 2002-05-21 Openwave Systems Inc. Signaling system and method for network-based pre-paid wireless telephone service
US6856676B1 (en) 1998-10-15 2005-02-15 Alcatel System and method of controlling and managing voice and data services in a telecommunications network
US6377807B1 (en) 1998-10-20 2002-04-23 Telefonaktiebolaget Lm Ericsson (Publ) Hierarchical message addressing scheme
US6208870B1 (en) 1998-10-27 2001-03-27 Lucent Technologies Inc. Short message service notification forwarded between multiple short message service centers
US6584183B2 (en) 1998-11-17 2003-06-24 Charles L. Manto System and method for providing sponsored of universal telecommunications service and third party payer services
US6519242B1 (en) 1998-12-09 2003-02-11 Nortel Networks Limited Apparatus and method of PSTN based network roaming and SCP based subscriber management for internet telephony systems
US6377674B1 (en) 1998-12-30 2002-04-23 At&T Corp. Method for global title translation processing
US6529524B1 (en) 1999-01-13 2003-03-04 Nortel Networks Limited Computer program products, methods, and protocol for interworking services between a public telephone network, intelligent network, and internet protocol network
US6298232B1 (en) 1999-01-15 2001-10-02 Telefonaktiebolaget Lm Ericsson (Publ) Voice mail service notification between mobile systems
FI108193B (fi) 1999-01-25 2001-11-30 Sonera Oyj Menetelmä ja järjestelmä sanoman reitittämiseksi
US6975852B1 (en) 1999-03-17 2005-12-13 Starhome Gmbh System and method for roaming for prepaid mobile telephone service
US6950441B1 (en) 1999-03-30 2005-09-27 Sonus Networks, Inc. System and method to internetwork telecommunication networks of different protocols
AU3491600A (en) 1999-04-05 2000-10-23 Tekelec Methods and systems for routing signaling messages associated with ported subscribers in a communications network
WO2000062561A2 (en) 1999-04-12 2000-10-19 Telefonaktiebolaget Lm Ericsson (Publ) Gateway location registers in a umts system
FR2792792B1 (fr) 1999-04-26 2001-06-01 Labordere Arnaud Luglien Henry Systeme de routage dynamique d'un message court emis par un emetteur utilisant un telephone mobile
US6424832B1 (en) 1999-04-29 2002-07-23 Telefonaktiebolaget L M Ericsson (Publ) Method of supporting functionality for roamer port calls in a radio telecomminications network in which number portability is implemented
US6496690B1 (en) 1999-05-07 2002-12-17 Telefonaktiebolaget Lm Ericsson (Publ) Prepaid subscriber service for packet-switched and circuit-switched radio telecommunications networks
US6515997B1 (en) 1999-05-17 2003-02-04 Ericsson Inc. Method and system for automatic configuration of a gateway translation function
US6560456B1 (en) 1999-05-24 2003-05-06 Openwave Systems, Inc. System and method for providing subscriber-initiated information over the short message service (SMS) or a microbrowser
US6594258B1 (en) 1999-05-26 2003-07-15 Ericsson Inc. Integrated home location register and IP-SS7 gateway
US6683881B1 (en) 1999-05-28 2004-01-27 Ericsson Inc. Interface between an SS7 gateway and an IP network
US6615037B1 (en) 1999-06-18 2003-09-02 Nortel Networks Limited Method apparatus and system for call forwarding when roaming from a first type network to a second type network in a communication system
US6611516B1 (en) 1999-06-21 2003-08-26 Nokia Telecommunications Oyj Short message service support over a packet-switched telephony network
US6697620B1 (en) 1999-06-24 2004-02-24 Hewlett-Packard Development Company, L.P. Method and system for providing telecommunication services across networks that use different protocols
GB9915427D0 (en) 1999-07-01 1999-09-01 Nokia Telecommunications Oy Number portability service in a telecommunication system
US6356529B1 (en) 1999-08-12 2002-03-12 Converse, Ltd. System and method for rapid wireless application protocol translation
US6865191B1 (en) 1999-08-12 2005-03-08 Telefonaktiebolaget Lm Ericsson (Publ) System and method for sending multimedia attachments to text messages in radiocommunication systems
US6826397B1 (en) 1999-08-20 2004-11-30 Ericsson Inc System and method to notify subscribers of call terminating treatment
JP2001086546A (ja) 1999-08-23 2001-03-30 Swisscom Ag 電気通信ネットワークのための信号送信方法および変換デバイス
US6373930B1 (en) 1999-09-09 2002-04-16 Sprint Communications Company L.P. Method and system for monitoring telecommunications traffic
IE20000748A1 (en) 1999-09-17 2001-04-04 Markport Ltd A short message gateway
US6493551B1 (en) 1999-09-17 2002-12-10 Lucent Technologies Inc. GSM MoU bypass for delivering calls to GSM subscribers roaming to CDMA networks
US7346022B1 (en) 1999-09-28 2008-03-18 At&T Corporation H.323 user, service and service provider mobility framework for the multimedia intelligent networking
US6718173B1 (en) 1999-09-30 2004-04-06 Iowa State University Research Foundation Location information recovery and management for mobile networks
US6480588B1 (en) 1999-11-08 2002-11-12 Worldcom, Inc. Methods for providing prepaid telephony service via an internet protocol network system
ATE295037T1 (de) 1999-12-23 2005-05-15 Tekelec Us Verfahren und systeme zur nachrichtenlenkung in einen kommunikationsnetz
US6662017B2 (en) 1999-12-23 2003-12-09 Tekelec Methods and systems for routing messages associated with ported subscribers in a mobile communications network
US6836477B1 (en) 1999-12-23 2004-12-28 Tekelec Methods and systems for routing messages in a communications network
US7092505B2 (en) 1999-12-23 2006-08-15 Tekelec Methods and systems for universal, automatic service selection in a telecommunications signaling network
US6694153B1 (en) 1999-12-30 2004-02-17 Nortel Networks Limited Service control point location register function
KR20010058736A (ko) 1999-12-30 2001-07-06 서평원 단문메시지 라우팅 제어장치
WO2001054444A1 (en) 2000-01-21 2001-07-26 Tekelec Methods and systems for routing messages associated with ported subscribers in a mobile communications network
AU2000223139A1 (en) 2000-02-11 2001-08-20 Telefonaktiebolaget Lm Ericsson (Publ) Apparatus, method and system for short message service center storage control
US6421674B1 (en) 2000-02-15 2002-07-16 Nortel Networks Limited Methods and systems for implementing a real-time, distributed, hierarchical database using a proxiable protocol
US7428510B2 (en) 2000-02-25 2008-09-23 Telecommunication Systems, Inc. Prepaid short messaging
US6363431B1 (en) 2000-02-25 2002-03-26 Gte Telecommunication Services Incorporated International signaling gateway
WO2001065872A1 (en) 2000-02-29 2001-09-07 Verisign, Inc. System and method for controlling and monitoring a wireless roaming call
EP2160039B1 (en) 2000-03-07 2012-06-06 Tekelec Screening of mobile application part (map) messages
US6625461B1 (en) 2000-03-31 2003-09-23 Telefonaktiebolaget Lm Ericsson (Publ) Method and system for providing compatibility between telecommunication networks using different transmission signaling systems
SE518840C2 (sv) 2000-04-19 2002-11-26 Microsoft Corp Förfarande för tillhandahållande av åtkomst till data
US6647113B2 (en) 2000-05-05 2003-11-11 Tekelec Methods and systems for providing universal triggerless number portability
US6535727B1 (en) 2000-06-19 2003-03-18 Sprint Communications Company, L.P. Method and apparatus for providing pre-pay and post-pay communication services using the same integrated
US6577723B1 (en) 2000-07-13 2003-06-10 At&T Wireless Service, Inc. Application of TCAP criteria in SCCP routing
IE20010741A1 (en) 2000-08-08 2002-04-17 Markport Ltd A subscriber registration method
US6917612B2 (en) 2000-09-01 2005-07-12 Telefonaktiebolaged L M Ericsson System and method for address resolution in internet protocol (IP)-based networks
US6801781B1 (en) 2000-10-31 2004-10-05 Nortel Networks Limited Providing a supplementary service in a mobile communications system
US7050549B2 (en) 2000-12-12 2006-05-23 Inrange Technologies Corporation Real time call trace capable of use with multiple elements
FI20002888A (fi) 2000-12-29 2002-06-30 Nokia Corp Numeron siirrettävyys ja numerovälin omistajan tietoa hyödyntävät palvelut
US6912389B2 (en) 2001-01-12 2005-06-28 Lucent Technologies Inc. Interworking and interoperability of GPRS systems with systems of other technology families
US6965592B2 (en) 2001-01-24 2005-11-15 Tekelec Distributed signaling system 7 (SS7) message routing gateway
US7277444B2 (en) 2001-02-12 2007-10-02 Redknee Inc. Method and system for distributing and executing service logic
US6819932B2 (en) 2001-03-05 2004-11-16 Tekelec Methods and systems for preventing delivery of unwanted short message service (SMS) messages
US7145875B2 (en) 2001-03-05 2006-12-05 Tekelec Methods and systems for preventing short message service (SMS) message flooding
US20020147845A1 (en) 2001-03-06 2002-10-10 Juan-Antonio Sanchez-Herrero Flexible user distribution between user's serving entities
US7181237B2 (en) 2001-03-15 2007-02-20 Siemens Communications, Inc. Control of a multi-mode, multi-band mobile telephone via a single hardware and software man machine interface
US6731926B1 (en) 2001-04-02 2004-05-04 Bellsouth Intellectual Property Corporation System and method for delivering a message waiting indicator message to a wireless system
US6934534B1 (en) 2001-04-25 2005-08-23 At&T Corp. Common mobility management protocol for multimedia applications, systems and services
US6795701B1 (en) 2002-05-31 2004-09-21 Transat Technologies, Inc. Adaptable radio link for wireless communication networks
ATE293871T1 (de) 2001-05-11 2005-05-15 Nokia Corp Mobiler instant-messaging- und präsenzdienst
US20020176382A1 (en) 2001-05-24 2002-11-28 Telefonaktiebolaget Lm Ericsson (Publ) Method and system for integration of second generation and third generation wireless networks
WO2003001836A1 (en) 2001-06-20 2003-01-03 Nokia Corporation System, device and method for providing call forwarding in dual subscription mode
US7711002B2 (en) 2001-06-26 2010-05-04 Link Us All, Llc Transcoding SMS-based streamed messages to SIP-based IP signals in wireless and wireline networks
US6745041B2 (en) 2001-06-27 2004-06-01 Tekelec Methods and systems for communicating between subscribers of different application-layer mobile communications protocols
US7027582B2 (en) 2001-07-06 2006-04-11 Telefonaktiebolaget L M Ericsson (Publ) Method and apparatus for resolving an entity identifier into an internet address using a domain name system (DNS) server and an entity identifier portability database
US7054328B2 (en) 2001-07-23 2006-05-30 Telefonaktiebolaget Lm Ericsson (Publ) Signal transfer point with internet protocol capability within a telecommunications network
ATE429789T1 (de) 2001-08-14 2009-05-15 Tekelec Us Verfahren und systeme zum auslöserlosen vorbezahlten sms-screening und zur buchhaltung in einem zeichengabenachrichten-routing-knoten
US7039037B2 (en) 2001-08-20 2006-05-02 Wang Jiwei R Method and apparatus for providing service selection, redirection and managing of subscriber access to multiple WAP (Wireless Application Protocol) gateways simultaneously
US7310415B1 (en) 2001-08-30 2007-12-18 At&T Bls Intellectual Property, Inc. Tracking and notification of telephone plan minute status
US6658260B2 (en) 2001-09-05 2003-12-02 Telecommunication Systems, Inc. Inter-carrier short messaging service providing phone number only experience
US7221951B2 (en) 2001-09-17 2007-05-22 Level Z, L.L.C. Method and system for short message service exchange and teleconferencing
US20030061234A1 (en) 2001-09-25 2003-03-27 Ali Mohammed Zamshed Application location register routing
US7079524B2 (en) 2001-10-11 2006-07-18 Tekelec Methods and systems for off-loading a-interface short message service (SMS) message traffic in a wireless communications network
US6839421B2 (en) 2001-10-29 2005-01-04 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus to carry out resolution of entity identifier in circuit-switched networks by using a domain name system
GB2382267B (en) 2001-11-16 2003-10-15 Micronics Telesystems Ltd Method of sending messages over a wireless bearer
US20030109271A1 (en) 2001-11-16 2003-06-12 Lewis John Ervin Telecommunications system messaging infrastructure
US7657253B2 (en) 2001-11-16 2010-02-02 At&T Mobility Ii Llc System and method for providing message notification
CN1180569C (zh) 2001-12-24 2004-12-15 华为技术有限公司 一种设置备份归属位置寄存器的方法
US20030193967A1 (en) 2001-12-31 2003-10-16 Gregg Fenton Method, apparatus and system for processing multimedia messages
US7274683B2 (en) 2002-01-07 2007-09-25 Motorola, Inc. Method and apparatus for a telecommunications network to communicate using an internet protocol
US7610328B2 (en) 2002-01-23 2009-10-27 Alcatel-Lucent Usa Inc. Methods and apparatus for a multi-technology subscriber base for global roaming
WO2003067855A2 (en) 2002-02-08 2003-08-14 Spatial Wireless, Inc. Method and system for providing mobile number portability between different wireless networks of different technologies
US20060050680A1 (en) 2002-04-15 2006-03-09 Spatial Communications Technologies, Inc. Method and system for providing authentication of a mobile terminal in a hybrid network for data and voice services
US7110783B2 (en) 2002-04-17 2006-09-19 Microsoft Corporation Power efficient channel scheduling in a wireless network
US6980635B2 (en) 2002-04-30 2005-12-27 Bellsouth Intellectual Property Corporation Methods and systems for automated prepaid service routing
US7043229B2 (en) 2002-05-31 2006-05-09 Telefonaktiebolaget Lm Ericsson (Publ) System and method for determining tariffs for real-time calls involving ported directory numbers
US6993038B2 (en) 2002-06-11 2006-01-31 Tekelec Methods and systems for automatically provisioning address translation information in a mobile services node address translation database
US7881308B2 (en) 2002-06-18 2011-02-01 Hewlett-Packard Development Company, L.P. Method and system for providing telecommunication subscriber services without provisioning or maintenance
SE0202059D0 (sv) 2002-07-02 2002-07-02 Ericsson Telefon Ab L M Method and apparatus for routing a service request in a telecommunication system
EP1522198B1 (en) 2002-07-16 2010-08-25 Nokia Corporation Optimized routing between communication networks
US7257401B1 (en) 2002-07-23 2007-08-14 Cingular Wireless Ii, Llc Messaging service for communications devices
US7668543B2 (en) 2002-08-14 2010-02-23 Nokia Siemens GmbH & Co. KG Treatment of a location request by a first location request treatment device (a gateway mobile location centre) in a home register (HLR) for retransmission to a second location request treatment device
KR100501157B1 (ko) 2002-08-26 2005-07-18 에스케이 텔레콤주식회사 Wcdma 망에서 단문 메시지 서비스 센터의 주소처리방법
FR2845235A1 (fr) 2002-10-01 2004-04-02 Cegetel Procede de messagerie vocale instantanee et dispositif de mise en oeuvre d'un tel procede
US7221929B2 (en) 2002-10-12 2007-05-22 Lg Electronics Inc. Handling charging information in interworking structure of mobile communication and wireless local area networks
US7848767B2 (en) 2002-10-15 2010-12-07 Tekelec Methods and systems for migrating between application layer mobile signaling protocols
US7397773B2 (en) 2002-10-22 2008-07-08 Qualcomm Incorporated GSM cell broadcast SMS message transmission in CDMA communication systems
US7876744B2 (en) 2002-11-14 2011-01-25 Ey-Taeg Kwon Method for collect call service based on VoIP technology and system thereof
US7388869B2 (en) 2002-11-19 2008-06-17 Hughes Network Systems, Llc System and method for routing among private addressing domains
US8374631B2 (en) 2003-01-15 2013-02-12 Nokia Corporation Provision of location information in a communication system
US20040142707A1 (en) 2003-01-17 2004-07-22 David Midkiff Inter-carrier short text message delivery
GB0306830D0 (en) 2003-03-25 2003-04-30 Nokia Corp Routing messages
CA2841289A1 (en) 2003-02-25 2004-09-10 Thomas Erskine Method and system for providing supervisory control over wireless phone usage
EP1460861A1 (en) 2003-03-19 2004-09-22 Alcatel Signaling application service
WO2004102345A2 (en) 2003-05-09 2004-11-25 Tekelec Methods and systems for providing short message gateway functionality in a telecommunications network
US7477897B2 (en) 2003-05-22 2009-01-13 Broadcom Corporation Method for handoff of a telephone call between two different wireless networks
US7043002B2 (en) 2003-06-27 2006-05-09 Tekelec Methods and systems for identifying, redirecting, and processing messages of different SS7 protocol variations
GB0327379D0 (en) 2003-11-25 2003-12-31 Nokia Corp Telecommunications network
US7860498B2 (en) 2003-12-01 2010-12-28 Sybase 365, Inc. System and method for virtual carrier addressing and routing for global short message service
US7903637B2 (en) 2004-01-22 2011-03-08 Verizon Business Global Llc Universal communications identifier
US7458184B2 (en) 2004-02-23 2008-12-02 Autodesk, Inc. Location based messaging
US7177399B2 (en) 2004-02-27 2007-02-13 Nortel Network Limited Determining the geographical location from which an emergency call originates in a packet-based communications network
US7254391B2 (en) 2004-03-04 2007-08-07 Tekelec Methods, systems, and computer program products for processing mobile originated query messages for prepaid mobile subscribers in a number portability environment
US7177398B2 (en) 2004-03-13 2007-02-13 Intrado Inc. Bi-directional messaging for an emergency services network
EP1583312A1 (en) 2004-04-02 2005-10-05 France Telecom Apparatuses and method for controlling access to an IP multimedia system from an application server
US20050238048A1 (en) 2004-04-14 2005-10-27 Tekelec Methods, systems, and computer program products for providing triggerless mobile services
US7337246B2 (en) 2004-07-22 2008-02-26 International Business Machines Corporation Apparatus, system, and method for quick access grid bus connection of storage cells in automated storage libraries
US20060281492A1 (en) 2004-08-13 2006-12-14 Roamware, Inc. Method and apparatus for subscribers to use a proprietary wireless e-mail and personal information service within a public mobile network not otherwise configured to enable that use
US20060034256A1 (en) 2004-08-13 2006-02-16 Nokia Corporation System and method for service discovery during connection setup in a wireless environment
US7844745B1 (en) 2004-08-19 2010-11-30 Nortel Networks Limited Alternate home subscriber server (HSS) node to receive a request if a first HSS node cannot handle said request
US7319857B2 (en) 2004-09-13 2008-01-15 Tekelec Methods, systems, and computer program products for delivering messaging service messages
US7453876B2 (en) 2004-09-30 2008-11-18 Lucent Technologies Inc. Method and apparatus for providing distributed SLF routing capability in an internet multimedia subsystem (IMS) network
US7292592B2 (en) 2004-10-08 2007-11-06 Telefonaktiebolaget Lm Ericsson (Publ) Home network-assisted selection of intermediary network for a roaming mobile terminal
US7551926B2 (en) 2004-10-08 2009-06-23 Telefonaktiebolaget Lm Ericsson (Publ) Terminal-assisted selection of intermediary network for a roaming mobile terminal
GB0424052D0 (en) 2004-10-29 2004-12-01 Nortel Networks Ltd Improvements in or relating to internet protocol (IP) location, privacy and presence
US7190959B2 (en) 2004-11-19 2007-03-13 Tekelec Methods and systems for signaling in a communications network for ported, migrated and/or dual-mode subscribers
WO2006066145A2 (en) 2004-12-17 2006-06-22 Tekelec Supporting database access in an internet protocol multimedia subsystem
DE102005009793A1 (de) 2004-12-30 2006-07-13 Siemens Ag Verfahren zur inhaltsbasierten Priorisierung von Sprachnachrichten in einem Kommunikationssystem
JP4305396B2 (ja) 2005-01-31 2009-07-29 ブラザー工業株式会社 通信システム、データ送信装置及び出力装置
EP1864523B1 (en) 2005-03-29 2013-02-13 Research In Motion Limited System and method for personal identification number messaging
US7760732B2 (en) 2005-04-01 2010-07-20 Cisco Technology, Inc. Constant time signature methods for scalable and bandwidth-efficient multicast
GB2425685B8 (en) 2005-04-29 2015-07-29 Ericsson Telefon Ab L M Method and apparatus for handling IP multimedia core network subsystems public user identities
DE602006017687D1 (de) 2005-05-09 2010-12-02 Roamware Inc Dynamische erzeugung von csi für ankommende roamer
US7263346B2 (en) 2005-05-10 2007-08-28 Sbc Knowledge Ventures, L.P. Method and system for enabling mobile users to manage cells
JP4738901B2 (ja) 2005-06-07 2011-08-03 株式会社日立製作所 Vlanid動的割当方法及びパケット転送装置
EP1742452A1 (en) 2005-07-05 2007-01-10 Markport Limited Spam protection system for voice calls
US7975037B2 (en) 2005-07-29 2011-07-05 Verizon Patent And Licensing Inc. Policy engine in an Internet Protocol multimedia subsystem
GB0517065D0 (en) 2005-08-19 2005-09-28 Nokia Corp Online charging management server
US8213411B2 (en) 2005-08-26 2012-07-03 Hewlett-Packard Development Company, L.P. Charging database with class of service (COS)
US20070047539A1 (en) 2005-09-01 2007-03-01 Tekelec Methods, systems, and computer program products for preserving sequencing of signaling messages at a routing node
US20070066326A1 (en) 2005-09-20 2007-03-22 Tekelec Methods, systems, and computer program products for facilitating delivery of messaging service messages between domains of different type
KR100748513B1 (ko) 2005-10-07 2007-08-14 엘지전자 주식회사 위치 서비스 방법 및 시스템
JP5161784B2 (ja) 2005-10-21 2013-03-13 テレフオンアクチーボラゲット エル エム エリクソン(パブル) Tel−uriを用いた、ims呼のルーティング
US8085757B2 (en) 2005-11-07 2011-12-27 At&T Intellectual Property I, L.P. Caller-controlled routing to non-SIP/non-TEL URI destinations for an IMS-based ENUM query
CN100571454C (zh) 2005-11-15 2009-12-16 华为技术有限公司 一种实现号码携带业务的系统及方法
US7889716B2 (en) 2005-12-01 2011-02-15 Tekelec Methods, systems, and computer program products for using an E.164 number (ENUM) database for message service message routing resolution among 2G and subsequent generation network systems
WO2007092205A2 (en) 2006-02-06 2007-08-16 Tekelec Methods, systems, and computer program products for indexing, validating, recovering and consolidating a database indexed by range-bound numeric data
US7916857B2 (en) 2006-02-15 2011-03-29 Tekelec Methods, systems, and computer readable media for selectively processing or redirecting signaling connection control part (SCCP) messages
EP1835686B1 (en) * 2006-03-13 2015-12-23 Vodafone Group PLC Method of providing access to an IP multimedia subsystem based on provided access network data.
US7466807B2 (en) 2006-03-15 2008-12-16 Tekelec Methods, systems and computer program products for offloading prepaid status queries from a prepaid status database for unlimited in-network prepaid calls
US8819181B2 (en) 2006-03-17 2014-08-26 Apple Inc. Adaptable network service access through dynamic request routing
US8208461B2 (en) 2006-04-04 2012-06-26 Telecommunication Systems, Inc. SS7 MAP/Lg+ to SIP based call signaling conversion gateway for wireless VoIP E911
US7689234B2 (en) 2006-05-01 2010-03-30 Motorola, Inc. Method and system for delivery of short message service messages
US7969967B2 (en) 2006-05-05 2011-06-28 Alcatel-Lucent Usa Inc. Number portability for an IMS network
US7962120B2 (en) 2006-05-22 2011-06-14 Alcatel-Lucent Usa Inc. Allocation of internet protocol (IP) multimedia subsystem (IMS) charges
CN101083541B (zh) 2006-05-31 2013-05-01 朗迅科技公司 Ims网关系统和方法
US8184798B2 (en) 2006-06-13 2012-05-22 Tekelec Methods, systems and computer program products for accessing number portability (NP) and E.164 number (ENUM) data using a common NP/ENUM data locator structure
CN101247321B (zh) 2007-02-14 2012-07-04 华为技术有限公司 在基于直径协议的网络中进行路由诊断的方法、装置及系统
JP4909773B2 (ja) 2007-03-16 2012-04-04 日本電気株式会社 ホーム加入者サーバ構成方法、構成システム、プログラム及び記憶媒体
WO2008128570A1 (en) 2007-04-20 2008-10-30 Telefonaktiebolaget Lm Ericsson (Publ) Handling user identities in the ip multimedia subsystem
US7996541B2 (en) 2007-06-15 2011-08-09 Tekelec Methods, systems, and computer program products for identifying a serving home subscriber server (HSS) in a communications network
US20090003388A1 (en) 2007-06-30 2009-01-01 Lucent Technologies, Inc. Method and apparatus for synchronizing ported number data
CN100546258C (zh) 2007-07-24 2009-09-30 华为技术有限公司 实现策略与计费控制的方法、装置和系统
US8538000B2 (en) 2007-08-10 2013-09-17 Tekelec, Inc. Methods, systems, and computer program products for performing message deposit transaction screening
US8155128B2 (en) 2007-09-26 2012-04-10 Alcatel Lucent Method and apparatus for establishing and managing diameter associations
WO2009058067A1 (en) * 2007-11-01 2009-05-07 Lm Ericsson Telefonaktiebolaget (Publ) Method and system for correlating authentication, authorization and accounting sessions
US7855982B2 (en) 2007-11-19 2010-12-21 Rajesh Ramankutty Providing services to packet flows in a network
US8468267B2 (en) 2007-12-01 2013-06-18 Alcatel Lucent IMS diameter router with load balancing
CN101489174B (zh) 2008-01-18 2011-04-20 华为技术有限公司 一种为用户提供业务的方法和装置
CN101521868B (zh) * 2008-02-29 2013-03-27 华为技术有限公司 一种漫游在线计费的方法、设备及控制系统
EP2258128B1 (en) 2008-03-07 2017-01-11 Tekelec Global, Inc. Methods, systems, and computer readable media for routing a message service message through a communications network
US7746864B1 (en) 2008-04-30 2010-06-29 Cello Partnership System and method for routing inter-carrier short message service or multimedia message service messages
EP2297987A1 (en) * 2008-05-30 2011-03-23 Alcatel-Lucent USA Inc. Online charging architecture in lte/epc communication networks
US20100113016A1 (en) 2008-10-31 2010-05-06 Ruth Schaefer Gayde Methods for routing a call to a mobile unit that has been ported
EP2359578A1 (en) 2008-11-24 2011-08-24 Telefonaktiebolaget L M Ericsson (PUBL) Routing a call setup request to a destination serving node in an ims network
US9021014B2 (en) 2009-03-25 2015-04-28 Tekelec, Inc. Methods, systems, and computer readable media for providing home subscriber server (HSS) proxy
EP2296309B1 (en) 2009-09-11 2012-10-31 Alcatel Lucent A method for delivering policy rules to an end user, according on his/her account balance and service subscription level, in a telecommunication network
WO2011038359A2 (en) 2009-09-26 2011-03-31 Cisco Technology, Inc. Providing services at a communication network edge
US8958306B2 (en) 2009-10-16 2015-02-17 Tekelec, Inc. Methods, systems, and computer readable media for providing diameter signaling router with integrated monitoring functionality
WO2011080744A1 (en) * 2010-01-04 2011-07-07 Starhome Gmbh Local access to data while roaming with a mobile telephony device
WO2011100603A2 (en) 2010-02-12 2011-08-18 Tekelec Methods, systems, and computer readable media for providing peer routing at a diameter node
US8644324B2 (en) 2010-02-12 2014-02-04 Tekelec, Inc. Methods, systems, and computer readable media for providing priority routing at a diameter node
US8750292B2 (en) 2010-02-25 2014-06-10 Tekelec, Inc. Systems, methods, and computer readable media for using a signaling message routing node to provide backup subscriber information management service
US20110225280A1 (en) 2010-03-15 2011-09-15 Mark Delsesto Methods, systems, and computer readable media for communicating policy information between a policy charging and rules function and a service node
WO2011156274A2 (en) 2010-06-06 2011-12-15 Tekelec Methods, systems, and computer readable media for obscuring diameter node information in a communication network
CN102986170B (zh) 2010-06-15 2016-03-16 泰克莱克股份有限公司 用于在diameter网络中提供动态的基于起点的路由关键字登记的方法、系统和设备
US8391833B2 (en) * 2010-08-08 2013-03-05 Tekelec, Inc. Systems, methods, and computer readable media for diameter routing with number portability correction
US8620263B2 (en) 2010-10-20 2013-12-31 Tekelec, Inc. Methods, systems, and computer readable media for diameter routing agent (DRA) based credit status triggered policy control
US8824370B2 (en) 2010-12-16 2014-09-02 Openet Telecom Ltd. Methods, systems and devices for dynamic context-based routing
CN103444212B (zh) * 2011-02-04 2017-03-29 泰科来股份有限公司 用于提供直径绑定储存库的方法、系统和装置
JP5732550B2 (ja) 2011-03-03 2015-06-10 テケレック・インコーポレイテッドTekelec, Inc. ダイアメータシグナリングメッセージを強化するための方法、システム、およびコンピュータ可読媒体
US9100796B2 (en) 2011-12-15 2015-08-04 Tekelec, Inc. Methods, systems, and computer readable media for seamless roaming between diameter and non-diameter networks

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080039104A1 (en) * 2005-03-30 2008-02-14 Huawei Technologies Co., Ltd. Method and system for routing control
US20070297419A1 (en) * 2006-06-21 2007-12-27 Askerup Anders H Message routing in a telecommunication system

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017108009A1 (zh) * 2015-12-24 2017-06-29 中兴通讯股份有限公司 Diameter信令发送方法和装置
CN106921570A (zh) * 2015-12-24 2017-07-04 中兴通讯股份有限公司 Diameter信令发送方法和装置
CN106921570B (zh) * 2015-12-24 2020-09-29 南京中兴软件有限责任公司 Diameter信令发送方法和装置
CN109314863A (zh) * 2016-04-06 2019-02-05 诺基亚技术有限公司 直径边缘代理攻击检测

Also Published As

Publication number Publication date
EP2656647A4 (en) 2017-07-19
JP2014506052A (ja) 2014-03-06
EP2656647B1 (en) 2019-04-24
US20120163297A1 (en) 2012-06-28
JP6010546B2 (ja) 2016-10-19
WO2012088497A1 (en) 2012-06-28
EP2656647A1 (en) 2013-10-30
US8644355B2 (en) 2014-02-04
CN103385012B (zh) 2016-08-10

Similar Documents

Publication Publication Date Title
CN103385012B (zh) 用于修改要发往计费功能节点的Diameter信令消息的方法、系统和设备
CN103039049B (zh) 用于在通信网络中遮蔽直径节点信息的方法、系统和计算机可读介质
JP5950943B2 (ja) Diameterバインディングリポジトリを供給する方法、システム及びコンピュータ読取り可能媒体
CN103493522B (zh) 用于丰富Diameter信令消息的方法、系统和计算机可读介质
EP2827623B1 (en) Policy and charging control method, and v-pcrf apparatus
CN103477661B (zh) 用于基于混合会话的Diameter路由的方法、系统和计算机可读介质
US8391833B2 (en) Systems, methods, and computer readable media for diameter routing with number portability correction
US20150223042A1 (en) Independent roaming charging for a roaming user equipment in a visited network
CN101064936B (zh) 一种漫游用户的归属地的接入方法及系统
CN103477662A (zh) 用于动态掌握的Diameter绑定信息的方法、系统和计算机可读介质
CN101589601B (zh) 用于网络间检索用户相关数据的方法和装置
CN102045695B (zh) 一种获取mtc服务器地址信息的方法及系统
US20170195869A1 (en) Method and system for managing user account data for a roaming mobile communications device
KR101716642B1 (ko) Ue에 대해 로밍 트래픽 과금을 수행하기 위한 방법 및 장치
EP2725831B1 (en) Method for using a user equipment in a coverage area of a visited public land mobile network, public land mobile network and computer program product
CN104025632A (zh) Lte用户标识关联服务
WO2015166342A2 (en) Method, apparatus, and system for serving a roaming mobile terminal
CN100426930C (zh) 一种无线数据通信监控系统及方法
US9357372B1 (en) Methods for supporting roaming services by a diameter agent and devices thereof
CN103931266A (zh) 将漫游伙伴域组织成主域和次域
CN100461958C (zh) 一种移动通信接入系统和方法
CN103369712A (zh) 一种连接建立的方法及网关单元
EP3682655B1 (en) Dynamic multi imsi with native apn

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant