METHOD AND TREND ANALYZER FOR ANALYZING DATA IN A COMMUNICATION NETWORK
    1.
    发明申请
    METHOD AND TREND ANALYZER FOR ANALYZING DATA IN A COMMUNICATION NETWORK 审中-公开
    用于在通信网络中分析数据的方法和趋势分析器

    公开(公告)号:US20140330968A1

    公开(公告)日:2014-11-06

    申请号:US14365050

    申请日:2011-12-15

    CPC classification number: H04L43/08 G06F16/2465 G06Q30/0201 H04L67/22

    Abstract: A method and apparatus for performing analysis of client related data obtained from a communication network. A trend analyzer analyzes a trend of a client segment, which trend has been detected by a data stream analysis of the client related data. The trend reflects a change over time of at least one feature derived from the client related data. The trend analyzer then requests a batch based deep analysis when the trend fulfils a trigger condition, to find a cause for the trend. A result of the deep analysis is then provided to a result consumer. Thereby, the deep analysis may be performed only when a trend has been detected thus being more responsive to trends by the stream analysis and reguiring less resources, as compared to when data is always subjected to deep analysis regardless of whether a trend occurs or not.

    Abstract translation: 一种用于执行从通信网络获得的客户端相关数据的分析的方法和装置。 趋势分析器分析客户群的趋势,通过客户相关数据的数据流分析检测出哪种趋势。 该趋势反映了客户端相关数据中至少一个特征的时间变化。 趋势分析器然后在趋势满足触发条件时,要求进行基于批次的深度分析,以找出趋势的原因。 然后将深度分析的结果提供给结果消费者。 因此,与当数据始终进行深度分析而不管趋势是否发生时相比,只有当已经检测到趋势,从而通过流分析更趋向于响应于流分析并且调度较少的资源时,才能执行深度分析。

    Method for Enabling Exchange of User Profiles Between a Visited Network and a Home Network
    2.
    发明申请
    Method for Enabling Exchange of User Profiles Between a Visited Network and a Home Network 审中-公开
    在访问的网络和家庭网络之间启用用户配置文件交换的方法

    公开(公告)号:US20130276072A1

    公开(公告)日:2013-10-17

    申请号:US13995407

    申请日:2010-12-21

    CPC classification number: H04L63/0281 H04W8/06 H04W8/12 H04W8/20

    Abstract: The invention relates to a method (40) in a visited gateway server (21) in a communication system (1) comprising a home network (10) and a visited network (20) for enabling exchange of user profiles between a visited user profile server (22) of the visited network (20) and a home user profile server (12) of the home network (10), the method comprising: receiving (41) a user identification from a user equipment (2) requesting access to the visited network (20); transmitting (42), in response to received user identification, an identifier of the visited user profile server (22) to the user equipment (2) for conveyance by the user equipment (2) to the home user profile server (12), thereby enabling the exchange of user profiles. The invention also relates to visited gateway server, methods in a visited user profile server, visited user profile server, and methods in a user equipment, user equipment and computer programs.

    Abstract translation: 本发明涉及一种在通信系统(1)中的访问网关服务器(21)中的方法(40),所述通信系统包括家庭网络(10)和访问网络(20),用于使访问用户简档服务器 (20)的归属用户简档服务器(22)和家庭网络(10)的归属用户简档服务器(12),所述方法包括:从用户设备(2)接收(41)请求访问所访问的用户标识 网络(20); 响应于接收到的用户标识,将用户设备(2)的访问用户简档服务器(22)的标识符发送(42),以便由用户设备(2)传送到家庭用户简档服务器(12),由此 实现用户配置文件的交换。 本发明还涉及访问网关服务器,访问用户简档服务器中的方法,访问用户简档服务器以及用户设备,用户设备和计算机程序中的方法。

    Method Performed in a Computer System for Aiding the Assessment of an Influence of a User in or Interacting with a Communication System by Applying Social Network Analysis, SNA, Functions, a Computer System, Computer Program and Computer Program Product
    3.
    发明申请
    Method Performed in a Computer System for Aiding the Assessment of an Influence of a User in or Interacting with a Communication System by Applying Social Network Analysis, SNA, Functions, a Computer System, Computer Program and Computer Program Product 有权
    通过应用社会网络分析,SNA,功能,计算机系统,计算机程序和计算机程序产品来帮助评估用户对通信系统或与通信系统相互影响的计算机系统中执行的方法

    公开(公告)号:US20130132309A1

    公开(公告)日:2013-05-23

    申请号:US13302189

    申请日:2011-11-22

    CPC classification number: G06N99/005

    Abstract: The invention relates to a method performed in a computer system for aiding the assessment of an influence of a user in or interacting with a communication system by applying social network analysis, SNA, functions. The method comprises: obtaining two or more SNA metrics for each user of a first number of users, each SNA metric being determined by a respective SNA function; calculating a weight parameter for each one of the SNA metrics using a machine learning method, the weight parameters indicating a combination of the SNA metrics for use in the assessment of the influence of the user; and applying the estimated weight parameters to SNA metrics of a second number of users to assess a ranking in accordance with influence of users in the second number of users. The invention also relates to a computer system, computer programs, and computer program products.

    Abstract translation: 本发明涉及一种在计算机系统中执行的方法,用于通过应用社交网络分析,SNA,功能来帮助评估用户在通信系统中或与通信系统交互的影响。 该方法包括:为第一数量的用户的每个用户获得两个或多个SNA度量,每个SNA度量由相应的SNA功能确定; 使用机器学习方法计算每个SNA度量的权重参数,所述权重参数指示用于评估用户的影响的SNA度量的组合; 以及将估计的权重参数应用于第二数量的用户的SNA度量,以根据用户在第二数量的用户中的影响来评估排名。 本发明还涉及计算机系统,计算机程序和计算机程序产品。

    Method for network controlled access selection
    5.
    发明授权
    Method for network controlled access selection 有权
    网络控制访问选择方法

    公开(公告)号:US09584622B2

    公开(公告)日:2017-02-28

    申请号:US12674821

    申请日:2007-08-23

    Applicant: Tor Kvernvik

    Inventor: Tor Kvernvik

    Abstract: The invention provides an Access Selection Server (ASS) and a method for the same. The invention also provides a User Equipment (UE). The Access Selection Server (ASS) comprises storing means and software and is adapted for location in a communication network comprising at least one User Equipment (UE) and communication nodes. The ASS is also arranged to store information of all accesses for each UE in the communication network and information of overall load status of the communication network in the storing means by means of collecting information through interactions with the communication nodes, the UE and an Access Selection Server subscriber Data Base (ASS DB). The ASS is further arranged to communicate control messages, based on the stored information, from the ASS to the UE, thereby enabling control of multiple UE-accesses from the ASS.

    Abstract translation: 本发明提供一种接入选择服务器(ASS)及其方法。 本发明还提供一种用户设备(UE)。 接入选择服务器(ASS)包括存储装置和软件,并且适于位于包括至少一个用户设备(UE)和通信节点的通信网络中。 ASS还被设置为通过与通信节点,UE和接入选择的交互来收集信息来存储通信网络中的每个UE的所有接入信息和存储装置中的通信网络的总体负载状态的信息 服务器用户数据库(ASS DB)。 ASS进一步被布置为基于存储的信息从ASS向UE传送控制消息,从而能够控制来自ASS的多个UE访问。

    Method for user privacy protection
    6.
    发明授权
    Method for user privacy protection 有权
    用户隐私保护方法

    公开(公告)号:US08914902B2

    公开(公告)日:2014-12-16

    申请号:US13146446

    申请日:2009-01-28

    Abstract: A system for generation of processed data for use in third party relationship monitoring is described. The system includes a communications system providing services to subscribing users. The communications system includes a rules database for storing rules, a data mining agent for mining and storing data relating to subscribing users, a content generator for generating protected user-related data from the mined data and communicating said user-related data over an interface, and a rights object generator for generating a usage rights object in response to the rules stored in the rules database and communicating said usage rights object over the interface. A tamper proof processing arrangement is connected to the interface. The tamper proof processing arrangement receives the user-related data and usage rights object from the communications system and processes the user-related data under control of the usage rights object. A signal output generator generates an output signal representative of processed data received from the processing arrangement.

    Abstract translation: 描述了用于生成用于第三方关系监视的处理数据的系统。 该系统包括向订阅用户提供服务的通信系统。 通信系统包括用于存储规则的规则数据库,用于挖掘和存储与订阅用户有关的数据的数据挖掘代理,用于从所述开采数据产生受保护的用户相关数据并通过接口传送所述用户相关数据的内容生成器, 以及权限对象生成器,用于响应于存储在规则数据库中的规则并通过该接口传送所述使用权限对象来生成使用权对象。 防篡改处理装置连接到接口。 防篡改处理装置从通信系统接收用户相关数据和使用权对象,并在使用权对象的控制下对用户相关数据进行处理。 信号输出发生器产生代表从处理装置接收的处理数据的输出信号。

    POLICY MANAGEMENT IN A ROAMING OR HANDOVER SCENARIO IN AN IP NETWORK
    7.
    发明申请
    POLICY MANAGEMENT IN A ROAMING OR HANDOVER SCENARIO IN AN IP NETWORK 有权
    IP网络中的漫游或切换场景中的策略管理

    公开(公告)号:US20100169950A1

    公开(公告)日:2010-07-01

    申请号:US12376414

    申请日:2007-06-14

    Abstract: The invention comprises methods and arrangements for Policy Decision Point discovery in a roaming or handover scenario in an IP network (IN) comprising a plurality of network elements. The invention comprises methods and arrangement in an user equipment for receiving the address of the serving policy decision point and sending to the Home Agent a registration request comprising the local IP address of the user equipment so that the home agent can register the local IP address. The registration request will also comprise the address (ASPDP1) of the serving policy decision point (SPDP1) so that the Home Agent can forward the address of the serving policy decision point to the anchor Policy Decision Point and so that the anchor Policy Decision Point can contact the serving policy decision point by using said address of the serving Policy Decision Point.

    Abstract translation: 本发明包括在包括多个网络元件的IP网络(IN)中的漫游或切换场景中的策略决策点发现的方法和装置。 本发明包括在用户设备中用于接收服务策略决策点的地址并向归属代理发送包括用户设备的本地IP地址的注册请求以便归属代理可以注册本地IP地址的方法和装置。 注册请求还将包括服务策略决策点(SPDP1)的地址(ASPDP1),使得归属代理可以将服务策略决策点的地址转发到锚定策略决策点,以便锚定策略决策点可以 通过使用服务策略决策点的所述地址来联系服务策略决策点。

    Method and arrangement for supporting analysis of social networks in a communication network
    8.
    发明授权
    Method and arrangement for supporting analysis of social networks in a communication network 有权
    支持通信网络社交网络分析的方法和安排

    公开(公告)号:US09305110B2

    公开(公告)日:2016-04-05

    申请号:US13498230

    申请日:2009-09-28

    CPC classification number: G06F17/30958 H04W4/02 H04W4/21 H04W8/186 H04W64/00

    Abstract: A method and apparatus for supporting social network analysis of terminal users in a communication network. Users being located relatively close to each other when making calls are more likely to be socially “connected” than users having mutually more remote locations. A partitioning unit (100) determines a representative geographical location for individual users based on traffic data and location data (102,104). User partitions are then made based on the users' representative geographical locations such that one particular user partition contains users having representative geographical locations within a limited geographical area. The user partition is then provided to a social network analysis function (106) for further analysis (108).

    Abstract translation: 一种用于支持通信网络中终端用户的社交网络分析的方法和装置。 进行呼叫时相对靠近的用户比具有相互更远的位置的用户更有可能与社交“连接”。 分区单元(100)基于业务数据和位置数据(102,104)确定各个用户的代表地理位置。 然后基于用户的代表性地理位置来进行用户分区,使得一个特定用户分区包含在有限地理区域内具有代表性地理位置的用户。 然后将用户分区提供给社交网络分析功能(106)用于进一步分析(108)。

    Server for Conveying a Set of Contact Identification Data to a User Equipment, Methods Therefor, User Equipment, Computer Programs and Computer Program Products
    9.
    发明申请
    Server for Conveying a Set of Contact Identification Data to a User Equipment, Methods Therefor, User Equipment, Computer Programs and Computer Program Products 审中-公开
    用于向用户设备,用户设备,计算机程序和计算机程序产品传送一组联系人标识数据的服务器

    公开(公告)号:US20130262452A1

    公开(公告)日:2013-10-03

    申请号:US13994311

    申请日:2010-12-17

    Abstract: The invention relates to a server (100) for conveying a set of contact identification data to a user equipment (6) associated with a communication system (7), the server (100) comprising: a receiving unit (110) for receiving contact identification data from the user equipment (6); a data storage module (2) comprising subscriber specific data; and an analyzing module (3) arranged to: analyze received contact identification data, and provide the user equipment (6) with one or more suggested sets of contact identification data based on: the analysis, the subscriber specific data and global data of an analytics database (9). The invention also relates to corresponding methods, user equipment, computer programs and computer program products.

    Abstract translation: 本发明涉及一种用于将一组联系人识别数据传送到与通信系统(7)相关联的用户设备(6)的服务器(100),所述服务器(100)包括:接收单元(110),用于接收联系人标识 来自用户设备(6)的数据; 数据存储模块(2),包括用户特定数据; 以及分析模块(3),其被配置为:分析接收的联系人识别数据,并且基于以下的分析,用户特定数据和分析的全局数据向用户设备(6)提供一个或多个建议的联系人标识数据集合 数据库(9)。 本发明还涉及相应的方法,用户设备,计算机程序和计算机程序产品。

    Policy management in a roaming or handover scenario in an IP network
    10.
    发明授权
    Policy management in a roaming or handover scenario in an IP network 有权
    IP网络中漫游或切换场景中的策略管理

    公开(公告)号:US08280374B2

    公开(公告)日:2012-10-02

    申请号:US12376401

    申请日:2007-06-01

    Abstract: The invention comprises methods and arrangements for Policy Decision Point discovery in a roaming or handover scenario in an IP network (IN) comprising a plurality of network elements. The authentication function, e.g. an AAA-server, receives the address (ASPDP1) of the serving Policy Decision Point (SPDP1) associated to the user equipment, and stores the address of the serving policy decision point together with the local address of the user equipment. The authentication function sends the address of the serving policy Decision Point to the Home Agent so that the Home Agent can forward the address of the serving policy decision point to the anchor Policy Decision Point and so that the anchor Policy Decision Point can contact the serving policy decision point by using said address of the serving Policy Decision Point.

    Abstract translation: 本发明包括在包括多个网络元件的IP网络(IN)中的漫游或切换场景中的策略决策点发现的方法和装置。 认证功能,例如 AAA服务器接收与用户设备相关联的服务策略决策点(SPDP1)的地址(ASPDP1),并将服务策略决策点的地址与用户设备的本地地址一起存储。 认证功能将服务策略决策点的地址发送到归属代理,使得归属代理能够将服务策略决策点的地址转发到锚定策略决策点,并且使锚定策略决策点可以联系服务策略 通过使用服务策略决策点的所述地址来确定决策点。

Patent Agency Ranking