-
11.
公开(公告)号:US20210112443A1
公开(公告)日:2021-04-15
申请号:US16914231
申请日:2020-06-26
Applicant: Oracle International Corporation
Inventor: Rajiv Krishan , Rajdeep Yadav
Abstract: A method for rules-based overload control for 5G services includes configuring, at an intermediate or a producer network function (NF), overload message handing rules, wherein at least some of the rules include destination network name (DNN), network subscription, network location, or a network slice identifying parameter or any parameter/attribute defined by 3GPP/vendor as rule selection criteria. The method includes a guaranteed processing bandwidth of the intermediate or producer NF with at least some of the overload message handling rules, receiving a first message at the intermediate or producer NF, determining that an overload condition exists, identifying that the first message includes parameters that match the rule selection criteria for one of the overload message handling rules, determining, that a portion of the guaranteed processing bandwidth of the intermediate or producer NF for the matching overload message handling rule is available to process the first message, processing the first message, and updating a message count for the overload message handling rule.
-
公开(公告)号:US20250112973A1
公开(公告)日:2025-04-03
申请号:US18477033
申请日:2023-09-28
Applicant: Oracle International Corporation
Inventor: Rajiv Krishan , Tukaram Maruti Khandekar , Tarek Assali , Geeta Mohanty
IPC: H04L67/141
Abstract: Various embodiments of the present technology generally relate to systems and methods for routing messages for 4G and 5G sessions. In certain embodiments, a Policy and Charging Rules Function (PCRF) system may comprise one or more processors, and a memory having stored thereon instructions. The instructions, upon execution, may cause the one or more processors to receive a 4G communication session initiation request for a 4G session, and in response to the 4G communication session initiation request, issue a session binding request directed to a Binding Support Function (BSF), the session binding request directing the BSF to create a binding record linking the 4G session to the PCRF to enable routing of Application Function (AF) messages to the PCRF via the BSF. The instructions may further cause the one or more processors to receive an AF message routed to the PCRF based on the binding record.
-
公开(公告)号:US12177720B2
公开(公告)日:2024-12-24
申请号:US17685159
申请日:2022-03-02
Applicant: Oracle International Corporation
Inventor: Rajiv Krishan
Abstract: Methods, systems, and computer readable media for notification delivery are disclosed. One example method for notification delivery comprises: at a network function including at least one processor: receiving a first message indicating that first notification data is available for a first notification receiver; determining, during an overload or congestion condition, that a computed priority value for a first notification message associated with the first message indicates an acceptable priority value for delivery during the overload or congestion condition, wherein the computed priority value is computed using a first priority value associated with the first notification message and a minimum priority value and a maximum priority value associated with the first notification receiver and/or a first service type; and sending the first notification message to the first notification receiver.
-
公开(公告)号:US20240365102A1
公开(公告)日:2024-10-31
申请号:US18307540
申请日:2023-04-26
Applicant: Oracle International Corporation
Inventor: John Mohan Raj , Geeta Mohanty , Rajiv Krishan , Uri Baniel
Abstract: Various embodiments of the present technology generally relate to systems and methods for controlling data network name (DNN) or access point name (APN) replacement for roaming mobile subscribers at the home network. A security edge protection proxy (SEPP) system may receive a request from a visited network regarding a roaming user equipment (UE) associated with a home network of the SEPP system, determine a local data network name (DNN) compatible with the home network to associate with the UE, add the local DNN to the request, and forward the request to a destination within the home network.
-
公开(公告)号:US20240163271A1
公开(公告)日:2024-05-16
申请号:US17987820
申请日:2022-11-15
Applicant: Oracle International Corporation
Inventor: Rajiv Krishan
IPC: H04L9/40
CPC classification number: H04L63/0807 , H04L63/0876 , H04L63/12 , H04L63/1441 , H04L63/166
Abstract: Methods, systems, and computer readable media for detecting stolen access tokens are disclosed. One example method for detecting stolen access tokens comprises: at a network function (NF) comprising at least one processor: receiving, via a transport layer security (TLS) connection and from a sender, a service request comprising an access token, wherein the access token includes ownership information indicating a TLS parameter for verifying an owner of the access token; determining, using the ownership information of the access token and TLS information in a TLS certificate obtained from the sender, whether the ownership information and the TLS information matches; and in response to determining that the ownership information and the TLS information do not match, rejecting the service request.
-
公开(公告)号:US20240121199A1
公开(公告)日:2024-04-11
申请号:US17960800
申请日:2022-10-05
Applicant: Oracle International Corporation
Inventor: Rajiv Krishan
CPC classification number: H04L47/2458 , H04L47/11
Abstract: A method for adjusting priorities of messages at a network function (NF) with multiple network slice support includes, at a first NF that supports multiple network slices, storing a database of rules specifying network-slice-based priority adjustment parameters. The method further includes receiving a message from a second NF. The method further includes determining that a congestion or overload condition exists, and, in response. determining network slice information associated with the message, determining, using the network slice information and the database of network-slice-based priority adjustment parameters, a network-slice-adjusted priority value for the message, and discarding or processing the message based on the network-slice-adjusted priority value for the message.
-
公开(公告)号:US11936752B2
公开(公告)日:2024-03-19
申请号:US17732368
申请日:2022-04-28
Applicant: Oracle International Corporation
Inventor: Rajiv Krishan , Sonal Jain
Abstract: A method for generating and processing bundled notification request messages includes, at a producer NF, receiving subscription request messages from consumer NFs via one or more SCPs. The method further includes obtaining and storing, from the subscription request messages validated by the producer NF, identities of SCPs within a last N hops of SCPs from the producer NF, N being an integer of at least one. The method further includes detecting an event requiring notifications to a plurality of the consumer NFs. The method further includes identifying, from the SCPs within the last N hops of SCPs from the producer NF, a group of SCPs for which the notifications can be bundled. The method further includes generating a bundled notification request message for the group of SCPs for which the notifications can be bundled. The method further includes transmitting the bundled notification request message to a first-hop SCP in the group of SCPs.
-
公开(公告)号:US11888957B2
公开(公告)日:2024-01-30
申请号:US17543989
申请日:2021-12-07
Applicant: Oracle International Corporation
Inventor: Rajiv Krishan
Abstract: A method for locality and serving scope set based network function (NF) profile prioritization and message routing includes, at an NF including at least one processor, receiving a service based interface (SBI) request including a preferred locality or a servingScope. The method further includes identifying an NF profile of a producer NF with an NF profile level locality or servingScope attribute that does not match the preferred locality or servingScope attribute in the SBI request and with a localitySet or servingScopeSet having a locality attribute or servingScopeSet attribute that matches the preferred locality or servingScope attribute in the SBI request. The method further includes setting an NF profile level priority of the NF profile based on a priority specified for the matching locality attribute in the localitySet or the servingScope attribute in the servingScopeSet.
-
19.
公开(公告)号:US20230199497A1
公开(公告)日:2023-06-22
申请号:US17557324
申请日:2021-12-21
Applicant: Oracle International Corporation
Inventor: Rajiv Krishan , Doki Satish Kumar Patro
IPC: H04W12/122 , H04W12/084
CPC classification number: H04W12/122 , H04L63/0281 , H04W12/084
Abstract: Methods, systems, and computer readable media for mitigating effects of access token misuse are disclosed. One example method for mitigating effects of access token misuse comprises: at a network function (NF) comprising at least one processor: receiving, from a sender, a service request comprising an access token, wherein the access token includes an access token identifier and usage attributes indicating a message rate limit and/or a message count limit; determining, using the usage attributes associated with the access token, that the service request should be rejected; and rejecting the service request.
-
公开(公告)号:US20230179681A1
公开(公告)日:2023-06-08
申请号:US17543989
申请日:2021-12-07
Applicant: Oracle International Corporation
Inventor: Rajiv Krishan
CPC classification number: H04L67/322 , H04L67/16 , H04L67/327
Abstract: A method for locality and serving scope set based network function (NF) profile prioritization and message routing includes, at an NF including at least one processor, receiving a service based interface (SBI) request including a preferred locality or a servingScope. The method further includes identifying an NF profile of a producer NF with an NF profile level locality or servingScope attribute that does not match the preferred locality or servingScope attribute in the SBI request and with a localitySet or servingScopeSet having a locality attribute or servingScopeSet attribute that matches the preferred locality or servingScope attribute in the SBI request. The method further includes setting an NF profile level priority of the NF profile based on a priority specified for the matching locality attribute in the localitySet or the servingScope attribute in the servingScopeSet.
-
-
-
-
-
-
-
-
-