CA2390179A1 - Combining internet protocols for session setup, teardown, authentication, authorization, and accounting using the differentiated services model - Google Patents

Combining internet protocols for session setup, teardown, authentication, authorization, and accounting using the differentiated services model Download PDF

Info

Publication number
CA2390179A1
CA2390179A1 CA002390179A CA2390179A CA2390179A1 CA 2390179 A1 CA2390179 A1 CA 2390179A1 CA 002390179 A CA002390179 A CA 002390179A CA 2390179 A CA2390179 A CA 2390179A CA 2390179 A1 CA2390179 A1 CA 2390179A1
Authority
CA
Canada
Prior art keywords
policy
message
recited
server
steps
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002390179A
Other languages
French (fr)
Inventor
Steven R. Donovan
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Verizon Business Global LLC
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=26860069&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=CA2390179(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Individual filed Critical Individual
Publication of CA2390179A1 publication Critical patent/CA2390179A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/15Flow control; Congestion control in relation to multipoint traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/24Traffic characterised by specific attributes, e.g. priority or QoS
    • H04L47/2408Traffic characterised by specific attributes, e.g. priority or QoS for supporting different services, e.g. a differentiated services [DiffServ] type of service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • H04L47/78Architectures of resource allocation
    • H04L47/782Hierarchical allocation of resources, e.g. involving a hierarchy of local and centralised entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • H04L47/80Actions related to the user profile or the type of traffic
    • H04L47/801Real time traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1069Session establishment or de-establishment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • H04L65/1104Session initiation protocol [SIP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/80Responding to QoS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q3/00Selecting arrangements
    • H04Q3/0016Arrangements providing connection between exchanges
    • H04Q3/0025Provisions for signalling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13034A/D conversion, code compression/expansion
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13166Fault prevention
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13204Protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13348Channel/line reservation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13389LAN, internet

Abstract

A method for combining Internet protocols in a Differentiated Services model environment is described. The Session Initiation Protocol (SIP) and Common Open Policy Service (COPS) are combined together to provide methods of setti ng up a session (1) and tearing down a session, while maintaining Authenticatio n, Authorization, and Accounting (AAA) policies (2). The Open Settlement Policy (OSP) is also combined with SIP and COPS. This combination provides for an interchange of parameters between session setup, teardown, authorization, policy, Quality of Service (QoS), and usage reporting.

Description

COMBINING INTERNET PROTOCOLS FOR SESSION SETUP, TEARDOWN, AUTHENT1CATION, AUTHORIZATION. AND ACCOUNTING USING
THE DIFFERENTIATED SERVICES MODEL
BACKGROUND OF THE INVENTION
1. Field of the Invention The present invention relates generally to the field of Internet multimedia communication, and, more particularly, to a method for combining Internet protocols for session setup, teardown, authorization, and accounting in a Internet Protocol (IP) network, which uses the DiffServ (Differentiated Services) model in order to guarantee Quality of Service (QoS).
2. Description of the Related Art The invention of the telephone opened and unprecedented era in personal communication. At the present time, the Internet is opening up another era in personal communication, allowing a level of interactivity previously unknown between computers and groups of computers. In the future, these two services will be combined into one seamless communication medium.
However, the concepts underlying the telephone system and the Internet are fundamentally different. The telephone system is circuit-based; meaning that, for example, when a call is set up between caller and callee, a dedicated line, or circuit, is maintained between the two, and when the call is over, the dedicated line is taken down. The Internet is packet-based; meaning that, for example, when a user downloads a web page, or receives an e-mail, the data that comprises the web page or e-mail is broken down into packets before being transmitted.
The individual packets, although they form one web page or one e-mail message, may take entirely different routes between the sender and the destination. The destination computer puts all the packets together to form the web page.
SUBSTI~'U I E SHEET {RULE 26) A fundamental problem lies in providing a circuit-based service, such as a telephone call or videoconferencing, over a packet-based network. While the answer may appear simple-digitize and packetize the audio or visual information - the situation is more complicated than it appears. For one thing, an application such as a telephone call requires a constant transmission rate; something the current Internet cannot guarantee. An application such as videoconferencing using MPEG has stringent real-time requirements in order to avoid the displayed motion appearing jerky. These requirements include a variable transmission rate and very little fitter in the packet arrival times. Once again, at present the Internet cannot guarantee these requirements will be met.
One system for addressing these Quality of Service (QoS) issues on the Internet is the DiffServ model, or Differentiated Services architecture (RFC 2475). In DiffServ, packet traffic shaping is implemented by network routers. In order to specify the transmission requirements, DiffServ uses the Type of Service (ToS) bits in the Internet Protocol (IP) packet header (See Fig.
1). Although the ToS field exists in the current protocol IPv4 (Internet Protocol, version 4), most routers do not use or read the bits in the ToS field. DiffServ uses these bits to tell the router the priority of the packet. Because of this, the ToS field in the IP header is referred to as the DS
field.
DiffServ is implemented in the following manner: when packet traffic enters a Diffserv network, the packets are classified and possibly conditioned at the network boundary, most likely in an edge muter. The DS field will be filled in with the appropriate bits for that type of traffic, which may depend on customer usage, media specification, general policy, etc.
The network nodes inside the DiffServ network will read the DS field to determine how to manage incoming packets. For instance, if an edge router recognizes incoming packets as being high priority, the router will classify those packets as high priority in the DS field, and then send those packets SUBSTITU i E SHEET (RULE 26) wo oir3si9a Pc~r~soor~oaas inside the network. When those high priority packets reach a network node. the node will forward them before other packets, because the DS field indicates that they are high priority.
This example is somewhat of a simplification. for the DS field classification scheme is more complicated than merely high or low priority, and takes into account throughput, delay, fitter, packet loss, and other traffic characteristics. Taken together, these traffic characteristics make up Quality of Service (QoS).
Because DiffServ classifies these packets into different categories. it works only upon "flow aggregates," which refers to a collection of packet flows. In other words, an interior network node does not know what a packet contains or if that packet is part of a series of packets: the interior node merely treats it as a member of a certain classification of traffic characteristics. This is in contrast to another method of assuring QoS over a network, the Resource ReSerVation Protocol (RSVP). RSVP sets up a path from network node to network node for a particular packet flow. For example, if an end client device wishes to establish a telephone call over the network, the device would use RSVP to establish a path to the callee's end client device through one or more network nodes. The individual network nodes on the path would then know that a particular identified packet flow will require certain traffic conditions, and resources will be reserved for them. When a node receives one of the packets in the series of packets. the node will recognize it and behave accordingly. While DiffServ looks at flow aggregates. RSVP looks at individual "micro-flows."
For the rest of this description, a Diffserv environment will be assumed. This means that the QoS requirements will be handled by edge routers which will tag individual packets appropriately, while interior network nodes will act upon packets based merely on their DS field.
Even assuming the QoS problems are being handled by DiffServ, there are other services automatically handled in a circuit-based environment which are problematic in an IP-based SUBSTITU T E SHEET (RULE 26) 4 PCTlL1S00/30448 network. A call has to be set up, establishing a connection between the two end devices, and the resources used in an individual call or session must be tracked, for accounting purposes. In addition, there needs to be the capability to have only authorized sessions or calls from authenticated users. In the Internet framework, these issues are resolved by different protocols that do different things. Although these individual protocols have been developed in detail. there is at present known method that sets forth how to use them together in a consistent way across the Internet.
Thus, there is a need for linking these protocols together in a consistent and workable way. In particular, there is a need for a method providing an interchange of parameters among protocols between session setup, authorization, policy, and usage reporting that will support IP
communications between Internet Service Providers (ISPs), enterprise net<vorks, and individual clients.
SUMMARY OF THE INVENTION
The present invention provides a method for providing an interchange of parameters among protocols for session setup, teardown, authorization, policy, and usage reporting that will support IP communications in a Differentiated Services model environment.
The present invention provides a method for session or call setup. teardown, authorization, policy and usage reporting a common way of usage, thereby supporting IP
communications across the Internet.
The present invention also provides a method to link together the Session Initiation Protocol (SIP), Common Open Policy Service (COPS), and Open Settlement Policy (OSP) in a Differentiated Services model environment.
These and other objects are achieved by the preferred embodiment of the present invention. In the preferred embodiment, the messages from the Session Initiation Protocol (SIP), SUBS s I~U i E SRtET (RULE 26) Common Open Policy Service (COPS), and Open Settlement Policy (OSP) are interwoven so that session setup, authorization, policy, and usage reporting are all performed concurrently, in one unified sequence of messages. Likewise, the messages from the Session Initiation Protocol (SIP), Common Open Policy Service (COPS), and Open Settlement Policy (OSP) are interwoven so that session teardown, authorization, policy, and usage reporting are all performed concurrently, in one unified sequence of messages.
BRIEF DESCRIPTION OF THE DRAWINGS
The above and other objects, features and advantages of the present invention will become more apparent from the following detailed description when taken in conjunction with the accompanying drawing in which:
FIG. 1 shows an Internet Protocol Header;
FIG. 2 shows the components of a SIP-based network and an overview of initiating a session;
FIG. 3 shows the components of a Common Open Policy Service (COPS) system;
FIG. 4 shows the components of a Open Settlement Protocol (OSP) system;
FIG. 5 shows a session initiation setup according to an embodiment of the present invention; and FIG. 6 shows a session teardown according to an embodiment of the present invention.
DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
As stated above, in the prior art there has been no linkage between the individual protocols that provide for call setup, authorization, accounting, and authentication. These steps are taken care of by the following protocols:
Session Initiation Protocol (SIP) - for setting up connections, or calls;
Common Open Policy Service (COPS) - for policy deployment in network elements;
and SUBSTITU i E S;~EET (RULE 26) Open Settlement Protocol (OSP) - for authorization and usage reporting.
These protocols will be discussed in detail below. In these discussions, the terms "client"
and "server" will be used in their abstract functional sense, as processes that may be implemented in any sort of device. This means, of course, that some servers and clients may be running in the same device.
a) Session Initiation Protocol (SIP) SIP is a signaling protocol that allows for initiating and tearing down connections. There are two components in a SIP system: network servers and user agents. A user agent is an end system that acts on behalf of someone who wants to participate in calls. In general, the user agent contains both a protocol client (a user agent client UAC) which initiates a call and a protocol server (user agent server UAS) which responds to a call (see FIG. 2) there are two different type of network servers as well: a proxy server, which receives request, determines which server to sent it to, and then forwards the request; and a redirect server, which receives request, but instead of forwarding them to the next hop server, tells the client to contact the next hop directly.
The steps in initiating a session are fairly simple: as shown in FIG. 2, (1) the UAC sends an INVITE request to a SIP server, which in this case, is a proxy server. The proxy server will look in its database to determine where to send the INVITE request. Once that is determined, the proxy server sends the INVITE message to the appropriate next hop. In FIG. 1, the next hop is the callee, but, in reality, there could be a number of hops between the proxy server and the callee. If the proxy server is a redirect server, it would inform the UAC what the appropriate next hop is, and let the UAC do the rest. Once (2) the INVITE message finally reaches the callee UAS, (3) the callee UAS responds with an OK message, which (4) is forwarded to the caller SUBSTITU T 1= SyEET (RULE 26) UAC. When the caller UAC receives the OK message, indicating the callee has received the INVITE, (5) the UAC sends an ACK message, which, when (6) received, will start the session.
The steps in terminating a session. or teardown, are even more simple: the UAC
sends a BYE message, and the UAS sends a message indicating receipt of the BYE
message. In SIP, either the UAC or the UAS may send the BYE message terminating a session.
b) Common Onen Policy Service (COPS) COPS is a simple query and response protocol that can be used to exchange information between a policy server (Policy Decision Point or PDP) and its clients (Policy Enforcement Points or PEPs), as shown in FIG. 3. A policy is a combination of rules and services that define the criteria for resource access and usage. In COPS the PEP sends requests.
updates, and deletions to the PDP and the PDP returns decisions back to the PEP. The basic message formats for COPS include Requests (REQs), Decisions (DECs), and Report States (RPTs), among many others.
When particular events occur at a PEP, such as the initiation of a session, the PEP will send a REQ to the PDP to determine the policy regarding the session. The REQ
may be an Authentication, Authorization, Accounting (AAA) REQ, which is asking that the session be authorized, authenticated, and kept track of for accounting purposes. If the PDP determines the session fits the AAA policy, the PDP will send its decision DEC to the PEP, thus allowing the PEP to allocate the needed resources. The RPT message is used by the PEP to communicate to the PDP its success or failure in carrying out the PDP's decision, or to report an accounting related change in state.
c) Onen Settlement Protocol (OSP) OSP is used when there is a central clearinghouse for certain policy decisions. As shown in FIG. 4, OSP is the protocol describing communication between the policy server PDP and the SUBSTITUTE SSEET (RULE 26) clearinghouse server. This is needed in large networks which require multiple policy servers.
Among other things, authorization for QoS levels is handled by the clearinghouse server. The clearinghouse server can also be a trust broker between a large number of network providers and the collecting place for usage reports. As an example, if a PEP sends a REQ
AAA to a PDP, the PDP sends a message to the clearinghouse server in order to authorize the call or session. This message is in the form of a <AuthReq>, and the clearinghouse server responds with a <AuthRsp>, which may or may not contain an authorization token, which permits the REQ AAA
to proceed. In addition, when a connection or session ends, the use of resources for that session or connection must be recorded for accounting purposes. When the policy server PDP de-installs a particular QoS policy, i.e. registers the end of a session, the policy server PDP sends a <Usagelnd> message to the clearinghouse server so that the resource usage is recorded as well as monitored. The clearinghouse confirms the <UsageInd> with a <UsageCnfS.
As stated above, these protocols have been extensively defined and implemented, but to date there has been no common way of usage for combining them. A preferred embodiment of the present invention, as described below, combines these protocols in order to provide a consistent and common manner of usage for IP-based networks using the Differentiated Services model. In the description below FIG. 5, a session setup according to the preferred embodiment of the invention will be explained in detail. In the description below of FIG.
6, a session teardown will be explained in detail.
Referring to FIG. 5, at the origination end, there is a SIP user agent client UAC which is attempting to start a session, and the UAC has a local SIP proxy server SIP1, a local Policy server POL1, and a local Router R1. At the destination end, there is a SIP
user agent server UAS, which the UAC is attempting to call, and the UAS has local SIP proxy server SIP2, a local Policy server POL2, and a local Router R2. Both the UAS and UAC share the same SUBSTITU T E SKEET (RULE 26) Clearinghouse CH, shown in the middle. Both POL1 and POL2 are acting as PDPs, and SIPI
and SIP2 are their corresponding PEPs. In the preferred embodiment, when the Clearinghouse sends a positive response to a resource usage request, the Clearinghouse also sends an authorization token. The unit receiving the call is the SIP user agent server UAS, which may be running in any type of IP telephone, computer, media device, or gateway. As stated above, both routers R1 and R2 are working based on the DiffServ model. Therefore, the routers will enforce QoS by altering the DS field in incoming session packets.
In general, the call setup request, authorization and policy installation occur as follows:
1 ) The UAC sends an INVITE message requesting call setup to SIP 1;
2) SIP 1 sends a REQ AAA message requesting authentication, authorization, and accounting for the UAC SIP session to the local policy server POL1;
3) Local policy server POL1 sends a <AuthReq> message to the clearinghouse server CH;
4) The Clearinghouse server CH responds with a <AuthRsp> authorizing the session and sending an authorization token to POL 1;
5) POL1 sends a DEC message to SIPl, authorizing installation of the session;
6) SIP1 now forwards the INVITE message to SIP2:
7) SIP2 sends a REQ AAA message requesting authentication, authorization, and accounting for the SIP session to the local policy server POL2;
8) Local policy server POL2 sends a <AuthReq> message to the clearinghouse server CH;
9) The clearinghouse server CH responds with a <AuthRsp> authorizing the session and sending an authorization token to POL2;
10) POL2 sends a DEC message to SIP2, authorizing installation of the session;

SUBSTiTU i E S~tET (RULE 26) 11) SIP2 now forwards the INVITE message to user agent server UAS;
12) UAS responds with a 180 RINGING message, which means the UAS is alerting the user to the session;
13) SIP2 sends a REQ LDP message to POL2. This message requests that the appropriate policy be loaded onto R2 concerning this session; it is a local decision point (LDP) message, because the local policy server POL2 will make this decision, not the clearinghouse;
14) POL2 sends a DEC message to R2, telling R2 of the appropriate policy for the session packets. Since this is a Diffserv environment, router R2 will enable QoS
by filling in the DS field of the session packets appropriately when they arrive at the router R2;
15) R2 responds with RPT message indicating that the policy was installed;
16) POL2 informs SIP2 with a DEC message to install the same policy;
17) SIP2 now forwards the 180 RINGING message to SIP1;
18) SIP1 sends a REQ LDP message to POL1. This message requests that the appropriate policy be loaded onto R1 concerning this session; it is a local decision point (LDP) message, because the local policy server POL1 will make this decision, not the clearinghouse;
19) POLL sends a DEC message to R1, telling Rl of the appropriate policy for the session packets. Since this is a Diffserv environment, router R1 will enable QoS
by filling in the DS field of the session packets appropriately when they arrive at the router R1;
20) R1 responds with a RPT message indicating that the policy was installed;
2 I ) POL 1 informs SIP 1 with a DEC message to install the same policy;
SUBSTITUTE S;-iEET RULE 26) 22) SIP1 now forwards the 180 RINGING message to UAC;
23) UAS responds with a 200 OK message;
24) SIP2 forwards this message to SIP1;
25) SIP 1 forwards this message to UAC;
26) UAC acknowledges with an ACK message;
27) SIPl forwards the ACK message to the SIP2;
28) SIP2 forwards the ACK message to UAS;
29) The session or connection commences The actual sequence of messages is divided between the three protocols:
message steps 1,6,11,12,17, and 22-9 are SIP messages; message steps 2,5,7, 10, 13-16, 18-21 are COPS
messages; and message steps 3-4 and 8-9 are OSP messages. In this manner, the preferred embodiment of the present invention links the three protocols for call setup, authorization. and accounting. Although the above sequence has been described with a clearinghouse server, the preferred embodiment can work in a system without a clearinghouse. In such a network. the policy server handles most of the clearinghouse tasks, and message steps 3-4 and 8-9 would take place inside the policy server.
FIG. 6 shows the steps of a session teardown according to an embodiment of the present invention. The preferred embodiment also links together the protocols when ending a session, as shown in the following sequence of steps:
1 ) UAC signals the end of the session with a BYE message;
2) SIP1 forwards the BYE message to SIP2;
3) SIP2 forwards the BYE message to UAS;
4) SIP 1 sends a REQ noLDP message canceling the policy given in the original REQ LDP message in message step 18 of the setup message sequence above;

SUBSTITU i E S; BEET RULE 26) WO 01/35294 PCTlUS00130448 5) POL1 sends a DEC Remove message to Rl, telling the router to de-install the policy. Since this a DiffServ environment, the muter, up to this point. has been altering the DS field in each of the session packets that arrived. Now, the router will de-install that policy, and stop looking for this session's packets;
6) R 1 confirms the policy de-installation with a RPT message to POL 1;
7) POLL sends a DEC message to SIP1, telling the server to de-install the policy;
8) POL 1 sends a <Usagelnd> message detailing the resource usage to clearinghouse CH:
9) CH confirms with a <UsageCnfS message;
10) UAS sends a 200 OK message confirming receipt of the BYE message:
11 ) SIP2 forwards the OK message to SIP 1;
12) SIP1 forwards the OK message to UAC;
13) SIP2 sends a REQ noLDP message canceling the policy given in the original REQ LDP message in step 13 of the setup message sequence above;
14) POL2 sends a DEC Rem message to R2, telling the router to de-install the policy.
Since this is Diffserv environment, the router, up to this point, has been altering the DS field in each of the session packets that arrived. Now, the router will de-install that policy, and stop looking for this session's packets;
15) R2 confirms the policy de-installation with a RPT message to POL2;
16) POL2 sends a DEC message to SIP2, telling the server to de-install the policy;
17) POL2 sends a <Usageldn> message detailing the resource usage to CH; and 18) CH confirms with a <UsageCnfS message;
As with the setup message sequence described above, the actual sequence of messages is divided between the three protocols: message steps, 1,6,11.12,17, and 22-9 are SIP messages;

SUBST1TU T E S,~cET RULE 26) message steps 2,5,7,10, 13-16, 18-21 are COPS messages; and message steps 3-4 and 8-9 are OSP messages. In this manner, the preferred embodiment of the present invention links the three protocols for call tear-down and usage reporting. Although this has been described with a clearinghouse server, the preferred embodiment can work in a system without a clearinghouse.
In such a network, the policy server handles most of the clearinghouse tasks, and message steps 3-4 and 8-9 would take place inside the policy server.
While an embodiment of the present invention has been shown and described, it is to be understood that many changes and modifications may be thereunto without departing from the spirit and scope of the invention as defined in the appended claims.
WHAT IS CLAIMED IS:
A method for providing Internet Protocol (IP) communications over at least one network with Quality of Service (QoS), comprising the steps of:
establishing at least one QoS policy in at least one network node;
initiating a communication session between at least one first end client device and at least one second end client device;
providing information to at least one server of the communication session, said information including at least one of resource usage, policy, authorization, authentication, and accounting information;
providing information to at least one router of the communication session, said information including at least one of resource usage, policy, authorization, authentication, and accounting information; and establishing a communication session between said at least one first end client device and said at least one second end client device.

SUBST1 ~ U i E S. BEET RULE 26) 2. The method as recited in claim 1, wherein said step of establishing at least one QoS policy in at least one network node uses a Differentiated Services model.
3. The method as recited in claim 1, wherein the step of initiating a communication session further comprises the steps of:
a) sending an initiation message from said at least one first end client device to said at least one second end client device;
b) sending a message indicating receipt of said Initiation message by the at least one second end client device;
c) sending a message indicating the at least one second end client device is responding to the initiation message; and d) sending a message indicating a receipt of the message in (c) by the at least one first end client device and signaling the start of the communication session.
4. The method as recited in claim 3. where in said steps (a)-(d) use a Session Initiation Protocol (SIP).
5. The method as recited in claim 3, wherein said network includes at least one server for receiving and forwarding initiation messages.
6. The method as recited in claim 1. wherein said at least one server is a policy server, the step of providing information to said at least one server of the communication session, further comprises the steps of:
a) sending a message requesting said at least one of resource usage, policy, authorization, authentication, and accounting information to at least one policy server; and SUBSTITUTE S~rET RULE 26) b) sending a message responding to the message in (a) with at least one of resource usage, policy, authorization, authentication, and accounting information;
wherein said at least one of resource usage, policy. authorization, authentication, and accounting information is according to the at least one QoS policy.
7. The method as recited in claim 6, wherein steps (a) and (b) are performed on a plurality of policy servers, one of the plurality of policy server being a local policy server for the first end client device, and one of the plurality of policy servers being a local policy server for the second end client device.
8. The method as recited in claim 6, wherein said steps (a) and (b) use a Common Open Policy Service (COPS).
9. The method as recited in claim I , wherein the step of providing information to at least one router of the communication session, further comprises the steps of:
a) sending a message requesting a local policy decision, b) sending a message installing policy to at least one muter; and c) sending a message confirming installation.
10. The method as recited in claim 9, wherein the at least one router performs according to a Differentiated Services model.
11. The method as recited in claim 9, wherein steps (a)-(c) are performed on a plurality of routers, one of the plurality of routers being a local muter for the first end client device, and one of the plurality of routers being a local router for the second end client device.
SUBST1TU T E S. E=1' RULE 26) 12. The method as recited in claim 9, wherein steps (a)-(c) use a Common Open Policy Service (COPS) 13. The method as recited in claim 7, wherein said network includes at least one clearinghouse server, said clearinghouse server providing resource usage.
policy, authentication, authorization, and accounting information to each of said plurality of policy servers. said method further comprising the steps of:
a) sending a message requesting at least one of resource usage, policy, authentication, authorization, and accounting information to the at least one clearinghouse server; and b) sending a message including at least one of resource usage. policy, authentication, authorization, and accounting information to the at least one policy server.
14. The method as recited in claim 13, wherein said steps (a) and (b) use a Open Settlement Policy (OSP).
15. The method as recited in claim 1, wherein the network uses an authorization token to indicate that a session is authorized.
16. A method for providing Internet Protocol (IP) communications over at least one network with Quality of Service (QoS), comprising the steps of:
establishing at least one QoS policy in at least one network node;
terminating a communication session between at least one first end client device and at least one second end client device;
providing information to at least one server of the communication session, said information including at least one of resource usage, policy, authorization.
authentication, and accounting information; and SUBST1TU T E S~tET RULE 26) WO 01/35294 PCTlUS00/30448 providing information to at least one router of the communication session, said information including at least one of resource usage, policy, authorization, authentication, and accounting information.
17. The method as recited in claim 16, wherein said step of establishing at least one QoS
policy in at least one network node uses a Differentiated Services model.
18. The method as recited in claim 16, wherein the step of terminating a communication session further comprises the steps of:
a) sending a termination message from the said at least first end client device to said at least one second end client device; and b) sending a message indicating receipt of said termination message by the at least one second end client device.
19. The method as recited in claim 18, wherein said steps (a)-(b) use a Session Initiation Protocol (SIP).
20. The method as recited in claim 16, wherein said network includes at least one additional server for receiving and forwarding termination messages.
21. The method as recited in claim 16, wherein said at least one server is a policy server, the step of providing information to said at least one server of the communication session, further comprises the steps of:
a) sending a message requesting the de-installation of policy corresponding to terminating the session to at least one policy server;
and b) sending a message responding to the message in (a) confirming the de-installation of said policy.

SUBSTITU T E S; ~rET RULE 26) 22. The method as recited in claim 21, wherein steps (a) and (b) are performed a plurality of policy servers, one of the plurality of policy servers being a local policy server for the first end client device, and one of the plurality of policy servers being a local policy server for the second end client device.
23. The method as recited in claim 21, wherein said steps (a) and (b) use a common Open Policy Service (COPS).
24. The method as recited in claim 16, wherein the step of providing information to at least one router of the communication session, further comprises the steps of:
a) receiving a message requesting de-installation of a local policy decision corresponding to the terminating session, b) sending a message directing a de-installation of said policy to at least one router; and c) receiving a message confirming de-installation.
25. The method as recited in claim 24, wherein the at least one router performs according to a Differentiated Services model.
26. The method as recited in claim 24, wherein steps (a)-(c) are performed on a plurality of routers, one of the plurality of routers being a local muter for the first end client device, and one of the plurality of routers being a local router for the second end client device.
27. The method as recited in claim 24, wherein steps (a)-(c) use a Common Open Policy Service (COPS).
28. The method as recited in claim 24, wherein a policy server performs step (a), said method further comprising:

SUBSTITUTE S;'EET RULE 26) storing information concerning at least one of resource usage, policy, authorization, authentication, and accounting information concerning the terminating session.
29. The method as recited in claim 22, wherein said network includes at least one clearinghouse server, said clearinghouse server storing resource usage, policy, authentication, authorization, and accounting information for each of said plurality of policy servers, said method further comprising the steps of:
a) sending a message reporting at least one of resource usage, policy, authentication. authorization, and accounting information concerning terminating the session to the at least one clearinghouse server; and b) sending a message confirming the receipt of the message in step (a) to the at least one policy server.
30. The method as recited in claim 29, wherein said steps (a) and (b) use an Open Settlement Policy (OSP) 31. The method as recited in claim 16, wherein the network uses an authorization token to indicate that a session is authorized.

SUBS s ITU i E S; ~IiET (RULE 26)

Claims (31)

WHAT IS CLAIMED IS:
1. A method for providing Internet Protocol (IP) communications over at least one network with Quality of Service (QoS), comprising the steps of:~
establishing at least one QoS policy in at least one network node;
initiating a communication session between at least one first end client device and at least one second end client device;
providing information to at least one server of the communication session, said information including at least one of resource usage, policy, authorization, authentication, and accounting information;
providing information to at least one router of the communication session, said information including at least one of resource usage, policy, authorization, authentication, and accounting information; and establishing a communication session between said at least one first end client device and said at least one second end client device.
2. The method as recited in claim 1, wherein said step of establishing at least one QoS policy in at least one network node uses a Differentiated Services model.
3. The method as recited in claim 1, wherein the step of initiating a communication session further comprises the steps of:

a) sending an initiation message from said at least one first end client device to said at least one second end client device;
b) sending a message indicating receipt of said initiation message by the at least one second end client device;
c) sending a message indicating the at least one second end client device is responding to the initiation message; and d) sending a message indicating a receipt of the message in (c) by the at least one first end client device and signaling the start of the communication session.
4. The method as recited in claim 3, wherein said steps (a)-(d) use a Session Initiation Protocol (SIP).
5. The method as recited in claim 3, wherein said network includes at least one server for receiving and forwarding initiation messages.
6. The method as recited in claim 1, wherein said at least one server is a policy server, the step of providing information to said at least one server of the communication session, further comprises the steps of:
a) sending a message requesting said at least one of resource usage, policy, authorization, authentication, and accounting information to at least one policy server: and b) sending a message responding to the message in (a) with at least one of resource usage, policy, authorization, authentication, and accounting information;
wherein said at least one of resource usage, policy, authorization, authentication, and accounting information is according to the at least one QoS policy.
7. The method as recited in claim 6, wherein steps (a) and (b) are performed on a plurality of policy servers, one of the plurality of policy server being a local policy server for the first end client device, and one of the plurality of policy servers being a local policy server for the second end client device.
8. The method as recited in claim 6, wherein said steps (a) and (b) use a Common Open Policy Service (COPS).
9. The method as recited in claim 1, wherein the step of providing information to at least one muter of the communication session, further comprises the steps of:
a) sending a message requesting a local policy decision, b) sending a message installing policy to at least one router; and c) sending a message confirming installation.
10. The method as recited in claim 9, wherein the at least one router performs according to a Differentiated Services model.
11. The method as recited in claim 9, wherein steps (a)-(c) are performed on a plurality of routers, one of the plurality of routers being a local router for the first end client device, and one of the plurality of routers being a local router for the second end client device.
12. The method as recited in claim 9, wherein steps (a)-(c) use a Common Open Policy Service (COPS).
13. The method as recited in claim 7, wherein said network includes at least one clearinghouse server, said clearinghouse server providing resource usage, policy, authentication, authorization, and accounting information to each of said plurality of policy servers, said method further comprising the steps of:
a) sending a message requesting at least one of resource usage, policy, authentication, authorization, and accounting information to the at least one clearinghouse server; and b) sending a message including at least one of resource usage, policy, authentication, authorization, and accounting information to the at least one policy server.
14. The method as recited in claim 13, wherein said steps (a) and (b) use a Open Settlement Policy (OSP).
15. The method as recited in claim 1, wherein the network uses an authorization token to indicate that a session is authorized.
16. A method for providing Internet Protocol (IP) communications over at least one network with Quality of Service (QoS), comprising the steps of:~
establishing at least one QoS policy in at least one network node:
terminating a communication session between at least one first end client device and at least one second end client device;
providing information to at least one server of the communication session, said information including at least one of resource usage, policy, authorization, authentication, and accounting information; and~
providing information to at least one router of the communication session, said information including at least one of resource usage, policy, authorization, authentication, and accounting information.
17. The method as recited in claim 16, wherein said step of establishing at least one QoS policy in at least one network node uses a Differentiated Services model.
18. The method as recited in claim 16, wherein the step of terminating a communication session further comprises the steps of:
a) sending a termination message from the said at least first end client device to said at least one second end client device; and b) sending a message indicating receipt of said termination message by the at least one second end client device.
19. The method as recited in claim 18, wherein said steps (a)-(b) use a Session Initiation Protocol (SIP).
20. The method as recited in claim 16, wherein said network includes at least one additional server for receiving and forwarding termination messages.
21. The method as recited in claim 16, wherein said at least one server is a policy server, the step of providing information to said at least one server of the communication session, further comprises the steps of:
a) sending a message requesting the de-installation of policy corresponding to terminating the session to at least one policy server; and b) sending a message responding to the message in (a) confirming the de-installation of said policy.
22. The method as recited in claim 21, wherein steps (a) and (b) are performed a plurality of policy servers, one of the plurality of policy servers being a local policy server for the first end client device, and one of the plurality of policy servers being a local policy server for the second end client device.
23. The method as recited in claim 21, wherein said steps (a) and (b) use a Common Open Policy Service (COPS).
24. The method as recited in claim 16, wherein the step of providing information to at least one router of the communication session, further comprises the steps of:
a) receiving a message requesting de-installation of a local policy decision corresponding to the terminating session, b) sending a message directing a de-installation of said policy to at least one router; and c) receiving a message confirming de-installation.
25. The method as recited in claim 24, wherein the at least one router performs according to a Differentiated Services model.
26. The method as recited in claim 24, wherein steps (a)-(c) are performed on a plurality of routers, one of the plurality of routers being a local router for the first end client device, and one of the plurality of routers being a local router for the second end client device.
27. The method as recited in claim 24, wherein steps (a)-(c) use a Common Open Policy Service (COPS).
28. The method as recited in claim 24, wherein a policy server performs step (a), said method further comprising:
storing information concerning at least one of resource usage, policy, authorization, authentication, and accounting information concerning the terminating session.
29. The method as recited in claim 22, wherein said network includes at least one clearinghouse server, said clearinghouse server storing resource usage, policy, authentication, authorization, and accounting information for each of said plurality of policy servers, said method further comprising the steps of:
a) sending a message reporting at least one of resource usage, policy, authentication, authorization, and accounting information concerning terminating the session to the at least one clearinghouse server, and b) sending a message confirming the receipt of the message in step (a) to the at least one policy server.
30. The method as recited in claim 29, wherein said steps (a) and (b) use an Open Settlement Policy (OSP).
31. The method as recited in claim 16, wherein the network uses an authorization token to indicate that a session is authorized.
CA002390179A 1999-11-05 2000-11-06 Combining internet protocols for session setup, teardown, authentication, authorization, and accounting using the differentiated services model Abandoned CA2390179A1 (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US16391399P 1999-11-05 1999-11-05
US60/163,913 1999-11-05
US09/435,540 US6970930B1 (en) 1999-11-05 1999-11-08 Method and system of providing differentiated services
US09/435,540 1999-11-08
PCT/US2000/030448 WO2001035294A1 (en) 1999-11-05 2000-11-06 Combining internet protocols for session setup, teardown, authentication, authorization, and accounting using the differentiated services model

Publications (1)

Publication Number Publication Date
CA2390179A1 true CA2390179A1 (en) 2001-05-17

Family

ID=26860069

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002390179A Abandoned CA2390179A1 (en) 1999-11-05 2000-11-06 Combining internet protocols for session setup, teardown, authentication, authorization, and accounting using the differentiated services model

Country Status (9)

Country Link
US (3) US6970930B1 (en)
EP (1) EP1232458A4 (en)
JP (1) JP2003514415A (en)
CN (1) CN1413333A (en)
AU (1) AU775853B2 (en)
BR (1) BR0015351A (en)
CA (1) CA2390179A1 (en)
MX (1) MXPA02004491A (en)
WO (1) WO2001035294A1 (en)

Families Citing this family (50)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1104133A1 (en) * 1999-11-29 2001-05-30 BRITISH TELECOMMUNICATIONS public limited company Network access arrangement
US10521782B2 (en) * 2000-05-15 2019-12-31 Efunds Corporation System for and method of effecting an electronic transaction
US7088720B1 (en) * 2000-08-07 2006-08-08 Sbc Technology Resources, Inc. Multiservice use of network connection capability under user-to-network interface signaling
EP1244265A3 (en) * 2000-11-17 2005-07-27 Alcatel Internetworking, Inc. Integrated policy implementation service for communication network
FR2823394B1 (en) * 2001-04-09 2003-08-15 Cit Alcatel MODULAR AUTHORIZATION DECISION POINT TO PROCESS RESOURCE RESERVATION REQUESTS WITHIN A DATA NETWORK
CA2388938C (en) * 2001-06-08 2010-05-04 The Distributions Systems Research Institute Terminal-to-terminal communication connection control system for ip full service
US7243370B2 (en) 2001-06-14 2007-07-10 Microsoft Corporation Method and system for integrating security mechanisms into session initiation protocol request messages for client-proxy authentication
CA2357270A1 (en) * 2001-09-07 2003-03-07 Efunds Corporation Electronic point-of-sale check processing method and system
US7865621B1 (en) * 2001-10-26 2011-01-04 Spice I2I Limited Open settlement protocol bridge for multi-network voice connections
DE60114646T2 (en) * 2001-11-21 2006-07-20 Alcatel Method for flexibly loading IP multimedia communication sessions, telecommunication system and network elements to apply such a method
EP1624631B1 (en) * 2001-11-28 2008-01-09 Telefonaktiebolaget LM Ericsson (publ) Policy co-ordination in a communications network
FR2836315B1 (en) * 2002-02-21 2005-02-18 Cit Alcatel CORRELATION OF REQUEST AS A SERVICE IN A DATA NETWORK CONTROL SYSTEM
CN100373845C (en) * 2002-05-02 2008-03-05 中兴通讯股份有限公司 Method of authenticating and authorizing terminal in conversation initiating protocol network
US20040028055A1 (en) * 2002-07-26 2004-02-12 Lila Madour Differentiated accounting in a packet data network
JP3855909B2 (en) * 2002-10-23 2006-12-13 株式会社日立製作所 Policy-configurable peer-to-peer communication system
KR100487124B1 (en) * 2002-11-12 2005-05-03 삼성전자주식회사 method for processing session information of session initiation protocol system and recorded medium thereof
JP2004289674A (en) * 2003-03-24 2004-10-14 Ntt Docomo Inc Service quality control unit in ip network and method therefor, router and service quality control system
JP4520705B2 (en) * 2003-04-11 2010-08-11 パナソニック株式会社 Communication system and communication method
EP1661366B1 (en) * 2003-09-02 2010-02-17 Nokia Corporation Transmission of embedded information relating to a quality of service
GB0324596D0 (en) 2003-10-21 2003-11-26 Nokia Corp Sessions in a communication system
CN100527682C (en) * 2003-11-12 2009-08-12 株式会社日立制作所 Conversation Qo S controller
JP4028853B2 (en) 2004-03-30 2007-12-26 株式会社日立製作所 Information service communication network system and session management server
FI20040888A0 (en) * 2004-06-28 2004-06-28 Nokia Corp Management of services in a packet switching data network
US7660873B2 (en) * 2004-08-16 2010-02-09 General Electric Company Systems and methods for communicating messages
US7609700B1 (en) 2005-03-11 2009-10-27 At&T Mobility Ii Llc QoS channels for multimedia services on a general purpose operating system platform using data cards
KR100756271B1 (en) * 2005-11-08 2007-09-06 넷코덱(주) Control method of network camera using session initiation protocol, and system thereof
US9172629B1 (en) * 2005-12-29 2015-10-27 Alcatel Lucent Classifying packets
US8325615B2 (en) 2006-09-08 2012-12-04 Cisco Technology, Inc. System and method for collapsed subscriber management and call control
JP2008153896A (en) * 2006-12-15 2008-07-03 Nec Corp Content distribution system, content server side user terminal, content client side user terminal and authentication method of content distribution system
US7861969B2 (en) 2007-05-24 2011-01-04 The Boeing Company Shaped composite stringers and methods of making
US7879276B2 (en) 2007-11-08 2011-02-01 The Boeing Company Foam stiffened hollow composite stringer
JP4868608B2 (en) * 2008-01-22 2012-02-01 Kddi株式会社 Route control method and system for dynamically switching routes consisting of a plurality of session management servers
JP4854035B2 (en) * 2008-02-09 2012-01-11 Kddi株式会社 Call connection method and system using a plurality of policy control servers in IMS / MMD system
US8159941B2 (en) * 2008-08-28 2012-04-17 Alcatel Lucent In-band DPI media reservation modifications to RFC 3313
US9154399B2 (en) * 2008-11-10 2015-10-06 Blackberry Limited Methods and apparatus for providing session policy during a registration of a device
US8540921B2 (en) 2008-11-25 2013-09-24 The Boeing Company Method of forming a reinforced foam-filled composite stringer
EP2311235A2 (en) * 2009-01-09 2011-04-20 NEC Europe Ltd. Method for access control within a network comprising a pep and a pdp
US8500066B2 (en) 2009-06-12 2013-08-06 The Boeing Company Method and apparatus for wireless aircraft communications and power system using fuselage stringers
US8570152B2 (en) 2009-07-23 2013-10-29 The Boeing Company Method and apparatus for wireless sensing with power harvesting of a wireless signal
US8617687B2 (en) 2009-08-03 2013-12-31 The Boeing Company Multi-functional aircraft structures
US8599834B2 (en) * 2009-09-29 2013-12-03 Ipc Systems, Inc. Systems, methods, and computer program products for providing a manual ring-down communication line using session initiation protocol
US9003306B2 (en) 2010-05-04 2015-04-07 Qwest Communications International Inc. Doodle-in-chat-context
US9356790B2 (en) 2010-05-04 2016-05-31 Qwest Communications International Inc. Multi-user integrated task list
US8819566B2 (en) 2010-05-04 2014-08-26 Qwest Communications International Inc. Integrated multi-modal chat
US9501802B2 (en) 2010-05-04 2016-11-22 Qwest Communications International Inc. Conversation capture
US9559869B2 (en) * 2010-05-04 2017-01-31 Qwest Communications International Inc. Video call handling
US9065856B2 (en) 2013-02-01 2015-06-23 Vidder, Inc. Securing communication over a network using client system authorization and dynamically assigned proxy servers
US10469262B1 (en) 2016-01-27 2019-11-05 Verizon Patent ad Licensing Inc. Methods and systems for network security using a cryptographic firewall
CN114885335A (en) * 2016-07-29 2022-08-09 维萨国际服务协会 Multi-device authentication method and system using cryptographic techniques
US10554480B2 (en) 2017-05-11 2020-02-04 Verizon Patent And Licensing Inc. Systems and methods for maintaining communication links

Family Cites Families (79)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5130983A (en) * 1990-03-27 1992-07-14 Heffner Iii Horace W Method of polling to determine service needs and the like
JP3278865B2 (en) * 1991-06-28 2002-04-30 日本電気株式会社 Traffic control method
JP2693907B2 (en) 1993-12-27 1997-12-24 日本電気株式会社 Static routing method
JP2776301B2 (en) 1994-08-30 1998-07-16 日本電気株式会社 Line reservation apparatus and method, line reservation receiving apparatus and method
US5659544A (en) * 1994-10-17 1997-08-19 Lucent Technologies Inc. Method and system for distributed control in wireless cellular and personal communication systems
US5634012A (en) 1994-11-23 1997-05-27 Xerox Corporation System for controlling the distribution and use of digital works having a fee reporting mechanism
US5586121A (en) * 1995-04-21 1996-12-17 Hybrid Networks, Inc. Asymmetric hybrid access system and method
JP2891146B2 (en) * 1995-10-23 1999-05-17 日本電気株式会社 Network server
JP3616682B2 (en) * 1995-10-31 2005-02-02 富士通株式会社 ATM switch
US5684800A (en) 1995-11-15 1997-11-04 Cabletron Systems, Inc. Method for establishing restricted broadcast groups in a switched network
US5867571A (en) * 1996-02-23 1999-02-02 Lucent Technologies Inc. Method and arrangement for establishing call connections in a telecommunications network using a virtual transport server
US6385203B2 (en) * 1996-03-29 2002-05-07 Cisco Technology, Inc. Communication server apparatus and method
US6473404B1 (en) * 1998-11-24 2002-10-29 Connect One, Inc. Multi-protocol telecommunications routing optimization
US6151319A (en) * 1996-11-15 2000-11-21 Lucent Technologies Inc. Connectionless message service using ATM routers
US6205148B1 (en) * 1996-11-26 2001-03-20 Fujitsu Limited Apparatus and a method for selecting an access router's protocol of a plurality of the protocols for transferring a packet in a communication system
US6097722A (en) * 1996-12-13 2000-08-01 Nortel Networks Corporation Bandwidth management processes and systems for asynchronous transfer mode networks using variable virtual paths
US5953338A (en) * 1996-12-13 1999-09-14 Northern Telecom Limited Dynamic control processes and systems for asynchronous transfer mode networks
US6073160A (en) 1996-12-18 2000-06-06 Xerox Corporation Document communications controller
US5903559A (en) * 1996-12-20 1999-05-11 Nec Usa, Inc. Method for internet protocol switching over fast ATM cell transport
US5903735A (en) 1996-12-24 1999-05-11 Intel Corporation Method and apparatus for transmitting data having minimal bandwidth requirements
US5883894A (en) 1996-12-30 1999-03-16 3Com Corporation Shared auto-negotiation logic for multiple port network devices
US5909430A (en) * 1996-12-31 1999-06-01 Northern Telecom Limited Address assignment in an ATM switched network
US5960416A (en) 1997-02-27 1999-09-28 Block; Robert S. Real time subscriber billing at a subscriber location in an unstructured communication network
US6157648A (en) 1997-03-06 2000-12-05 Bell Atlantic Network Services, Inc. Network session management
US5991292A (en) * 1997-03-06 1999-11-23 Nortel Networks Corporation Network access in multi-service environment
US5930348A (en) 1997-03-20 1999-07-27 Northern Telecom Limited Dynamically controlled routing of calls in intelligent networks
US6137777A (en) * 1997-05-27 2000-10-24 Ukiah Software, Inc. Control tool for bandwidth management
IL135131A0 (en) * 1997-09-16 2001-05-20 Transnexus Llc Internet telephony call routing engine
JP3649367B2 (en) 1997-09-26 2005-05-18 ソニー株式会社 Packet transmission control method and apparatus
US6058113A (en) * 1997-09-30 2000-05-02 Lucent Technologies, Inc. Method for enhancing resource reservation communication
US6216006B1 (en) * 1997-10-31 2001-04-10 Motorola, Inc. Method for an admission control function for a wireless data network
US6141686A (en) * 1998-03-13 2000-10-31 Deterministic Networks, Inc. Client-side application-classifier gathering network-traffic statistics and application and user names using extensible-service provider plugin for policy-based network control
EP1103121B1 (en) * 1998-08-04 2008-06-04 AT&T Corp. A method for allocating network resources
US6584093B1 (en) 1998-08-25 2003-06-24 Cisco Technology, Inc. Method and apparatus for automatic inter-domain routing of calls
GB2341059A (en) * 1998-08-28 2000-03-01 Nokia Oy Ab Internet protocol flow detection
US6108314A (en) 1998-08-31 2000-08-22 Motorola, Inc. Method, subscriber device, wireless router, and communication system efficiently utilizing the receive/transmit switching time
US6167445A (en) * 1998-10-26 2000-12-26 Cisco Technology, Inc. Method and apparatus for defining and implementing high-level quality of service policies in computer networks
US6539431B1 (en) * 1998-11-12 2003-03-25 Cisco Technology, Inc. Support IP pool-based configuration
US6487170B1 (en) * 1998-11-18 2002-11-26 Nortel Networks Limited Providing admission control and network quality of service with a distributed bandwidth broker
US6917617B2 (en) * 1998-12-16 2005-07-12 Cisco Technology, Inc. Use of precedence bits for quality of service
US6298383B1 (en) * 1999-01-04 2001-10-02 Cisco Technology, Inc. Integration of authentication authorization and accounting service and proxy service
JP3743194B2 (en) * 1999-02-25 2006-02-08 株式会社日立製作所 Packet relay device
US6295532B1 (en) * 1999-03-02 2001-09-25 Nms Communications Corporation Apparatus and method for classifying information received by a communications system
US6581102B1 (en) * 1999-05-27 2003-06-17 International Business Machines Corporation System and method for integrating arbitrary isochronous processing algorithms in general media processing systems
US6678835B1 (en) * 1999-06-10 2004-01-13 Alcatel State transition protocol for high availability units
US6678264B1 (en) 1999-06-30 2004-01-13 Nortel Networks Limited Establishing connections with a pre-specified quality of service across a communication network
US6594277B1 (en) * 1999-07-22 2003-07-15 Avaya Technology Corp. Dynamic-rate, differential class-based quality of service agent for internet protocol exchange systems
US6801542B1 (en) * 1999-08-19 2004-10-05 Nokia Corporation Method and apparatus for providing an interworking unit between ATM networks and IP networks
US6611864B2 (en) * 1999-09-10 2003-08-26 Intel Corporation Extensible policy-based network management architecture
US6728365B1 (en) * 1999-09-13 2004-04-27 Nortel Networks Limited Method and system for providing quality-of-service on packet-based wireless connections
US6708034B1 (en) 1999-09-13 2004-03-16 Nortel Networks Ltd. End-to-end quality of service guarantee in a wireless environment
US6735630B1 (en) * 1999-10-06 2004-05-11 Sensoria Corporation Method for collecting data using compact internetworked wireless integrated network sensors (WINS)
US6578076B1 (en) * 1999-10-18 2003-06-10 Intel Corporation Policy-based network management system using dynamic policy generation
US6765927B1 (en) * 1999-10-20 2004-07-20 Alcatel RSVP proxy service for communication network
US6366577B1 (en) * 1999-11-05 2002-04-02 Mci Worldcom, Inc. Method for providing IP telephony with QoS using end-to-end RSVP signaling
US6714987B1 (en) * 1999-11-05 2004-03-30 Nortel Networks Limited Architecture for an IP centric distributed network
US7478161B2 (en) * 1999-11-30 2009-01-13 Microsoft Corporation Network quality of service for qualitative applications
US6829221B1 (en) 1999-12-27 2004-12-07 Nortel Networks Limited Border gateway protocol manager and method of managing the selection of communication links
US20010027490A1 (en) 2000-01-25 2001-10-04 Gabor Fodor RSVP handling in 3G networks
AU2001234860A1 (en) 2000-02-04 2001-08-14 Hrl Laboratories, Llc A system for pricing-based quality of service (pqos) control in networks
US6826613B1 (en) * 2000-03-15 2004-11-30 3Com Corporation Virtually addressing storage devices through a switch
WO2001071522A1 (en) * 2000-03-20 2001-09-27 Motient Communications Inc. Integrated real time and polled electronic messaging system and method
US6961318B2 (en) 2000-05-12 2005-11-01 International Business Machines Corporation Data transmission system for reserving a virtual connection over multiple IP networks by means of a reservation
US6714515B1 (en) 2000-05-16 2004-03-30 Telefonaktiebolaget Lm Ericsson (Publ) Policy server and architecture providing radio network resource allocation rules
US6917622B2 (en) * 2000-05-19 2005-07-12 Scientific-Atlanta, Inc. Allocating access across a shared communications medium in a carrier network
US6745207B2 (en) * 2000-06-02 2004-06-01 Hewlett-Packard Development Company, L.P. System and method for managing virtual storage
US7307954B1 (en) * 2000-06-23 2007-12-11 Nokia Corporation Differentiated service network and method of operating a differentiated service network
ATE223597T1 (en) * 2000-07-29 2002-09-15 Main Ges Fuer Informationsvera COMMUNICATION METHOD BETWEEN SERVER AND CLIENT OF A NETWORK USING STATUS INFORMATION
US7958251B2 (en) 2000-08-04 2011-06-07 Goldman Sachs & Co. Method and system for processing raw financial data streams to produce and distribute structured and validated product offering data to subscribing clients
US6775701B1 (en) * 2000-08-15 2004-08-10 Nortel Networks Limited Oversubscribing network resources
US6970939B2 (en) * 2000-10-26 2005-11-29 Intel Corporation Method and apparatus for large payload distribution in a network
US6854014B1 (en) * 2000-11-07 2005-02-08 Nortel Networks Limited System and method for accounting management in an IP centric distributed network
US7046680B1 (en) * 2000-11-28 2006-05-16 Mci, Inc. Network access system including a programmable access device having distributed service control
US7146425B2 (en) * 2000-12-22 2006-12-05 Matsushita Electric Industrial Co., Ltd. Measurement-based admission control utilizing effective envelopes and service curves
US6914883B2 (en) * 2000-12-28 2005-07-05 Alcatel QoS monitoring system and method for a high-speed DiffServ-capable network element
US6973035B2 (en) * 2000-12-29 2005-12-06 Nortel Networks Limited Method and system for a routing mechanism to support two-way RSVP reservations
US7212495B2 (en) * 2001-02-21 2007-05-01 Polytechnic University Signaling for reserving a communications path
US7069337B2 (en) * 2001-03-20 2006-06-27 Mci, Inc. Policy-based synchronization of per-class resources between routers in a data network
US6801940B1 (en) * 2002-01-10 2004-10-05 Networks Associates Technology, Inc. Application performance monitoring expert

Also Published As

Publication number Publication date
US6970930B1 (en) 2005-11-29
BR0015351A (en) 2002-07-16
AU775853B2 (en) 2004-08-19
WO2001035294A1 (en) 2001-05-17
US20090154468A1 (en) 2009-06-18
CN1413333A (en) 2003-04-23
US7830888B2 (en) 2010-11-09
EP1232458A1 (en) 2002-08-21
EP1232458A4 (en) 2003-08-20
MXPA02004491A (en) 2003-06-24
JP2003514415A (en) 2003-04-15
WO2001035294A9 (en) 2002-05-10
US9577933B2 (en) 2017-02-21
US20050213584A1 (en) 2005-09-29
AU1464801A (en) 2001-06-06

Similar Documents

Publication Publication Date Title
US6970930B1 (en) Method and system of providing differentiated services
AU774327B2 (en) Method for providing IP telephony with QoS using end-to-end RSVP signaling
US7369536B2 (en) Method for providing IP telephony with QoS using end-to-end RSVP signaling
US6449251B1 (en) Packet mapper for dynamic data packet prioritization
EP1423945B1 (en) Method and arrangement in an ip network
US20050152353A1 (en) Quality of service request correlation
US7277944B1 (en) Two phase reservations for packet networks
US20040028062A1 (en) Controlling service stream
AU776055B2 (en) Method for providing IP telephony with QoS using end-to-end RSVP signaling
Mushtaq et al. Distributed call admission control in SIP based multimedia communication
Giordano et al. Managing multimedia traffic in IP integrated over differentiated services: SIP dynamic signalling inter-working
Molina et al. Scalable and efficient QoS support for SIP‐signalled voice calls
Cordeiro et al. Hybrid on-path off-path approach for end-to-end signaling across NSIS and non-NSIS domains (HyPath)
Monteiro Signaling Approaches Volume II, Part 2, Chapter 97 Edmundo Monteiro, Fernando Boavida, Marília Curado, Luís Cordeiro Department of Informatics Engineering University of Coimbra, Polo 2
Salgadoa et al. A Demonstrator of an IP-based Access Network for Broadband Multimedia Services
Giordano et al. SIP originated dynamic resource configuration in DiffServ networks: SIP/COPS/Traffic Control mechanisms
Bharadwaj Quality of Service in the Internet
MULLER RESOURCE MANAGEMENT ARCHITECTURE FOR REALTIME TRAFFIC IN INTRANETS
Chowdhury et al. IP Internetworking

Legal Events

Date Code Title Description
FZDE Discontinued