Patents by Inventor Miguel Angel PUENTE PESTAÑA

Miguel Angel PUENTE PESTAÑA has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240137276
    Abstract: A User Plane Function, UPF (35), sends a load report to a Session Management Function, SMF (45). Responsive to receiving the load report from the UPF (35), the SMF (45) installs a load reduction policy rule in the UPF (35). The load reduction policy rule comprises a criterion for identifying one or more users subject to the load reduction policy rule. The UPF (35) selectively applies the load reduction policy rule to user plane traffic of the one or more users based on the criterion.
    Type: Application
    Filed: April 27, 2021
    Publication date: April 25, 2024
    Inventors: Miguel Angel Puente Pestaña, Miguel Angel Muñoz De La Torre Alonso, Rodrigo Alvarez Dominguez, Göran Rune
  • Publication number: 20240106934
    Abstract: A communication network (10) tracking usage information for each of two or more components of traffic associated with the same application identifier provides a basis for differentiating charging with respect to the two or more components. For example, traffic carried by a communication network (10) for a social media application running on a User Equipment (UE) (12) may be identified by a corresponding application identifier. However, the so-identified traffic may include multiple components, such as traffic providing the social-media service(s) and traffic constituting advertising or other ancillary or supplementary content. Tracking and reporting the network usage associated with respective components, i.e., at a granularity finer than that provided by the overall application or traffic flow identifier, provides an advantageous basis for differentiated charging as between the respective components.
    Type: Application
    Filed: January 19, 2021
    Publication date: March 28, 2024
    Inventors: Miguel Angel Puente Pestaña, Miguel Angel Muñoz De La Torre Alonso, Rodrigo Alvarez Dominguez
  • Publication number: 20240073680
    Abstract: A computer-implemented method, performed by a first node (111). The method is for handling encrypted traffic in a communications system (100). The first node (111) receives (304), from a second node (112) one or more keys to enable decryption by a third node (113) of traffic. The traffic is routed between two or more endpoints (130, 120) and is encrypted between the endpoints (130, 120) The first node (111) also receives (304) the one or more indications. The one or more indications indicate a respective protocol to be used with the one or more keys to enable decryption of the traffic. The first node (111) also initiates (305) sending the one or more keys and the one or more indications to the third node (113), thereby enabling decryption of the traffic. The first node (111) and the third node (113) are different from any of the two or more endpoints (130, 120).
    Type: Application
    Filed: February 9, 2021
    Publication date: February 29, 2024
    Inventors: Miguel Angel Muñoz De La Torre Alonso, Miguel Angel Puente Pestaña, Antonio Cañete Martinez
  • Patent number: 11910228
    Abstract: A method of managing traffic associated with a User Equipment, UE, by a User Plane Function, UPF, in a telecommunication network, said UPF being associated with a Session Management Function, SMF, and a Network Data Analytics Function, NWDAF, wherein said UPF has access to an observation space comprising a list of possible states said network may take and wherein said UPF has access to an action space comprising a list of possible actions that said UPF is allowed to perform, said method comprising the steps of receiving a state of said network, wherein said state is comprised by said list of possible states, receiving a reward, wherein said reward indicates a degree of satisfaction of said network to be in said state, receiving network traffic from said UE and performing, triggered by said received traffic, an action comprised by said list of possible actions based on said received state of said network and based on said received reward.
    Type: Grant
    Filed: November 9, 2018
    Date of Patent: February 20, 2024
    Assignee: TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
    Inventors: Miguel Angel Puente Pestaña, Carlos Jimenez Cordon, Rodrigo Alvarez Dominguez, Marc Molla, Carlota Villasante
  • Publication number: 20230422004
    Abstract: Embodiments include methods of updating a background data transfer (BDT) policy negotiated between an application function (AF) and a core network (CN) of a telecommunication network. Such methods can be performed by a Policy Control Function (PCF) of the CN and can include, in response to receiving a notification of degraded network performance of a network area, determining that the negotiated BDT policy is affected by the degraded network performance and an Application Service Provider (ASP) associated with the negotiated BDT policy requested a warning notification. Such methods can include determining, at least based on operator policies, updated BDT policy information for the negotiated BDT policy, wherein the updated BDT policy information comprises at least one of the following: at least one candidate BDT policy, and updated conditions for the negotiated BDT policy. Such methods can include sending the updated BDT policy information to the AF.
    Type: Application
    Filed: September 6, 2023
    Publication date: December 28, 2023
    Inventors: Antonio Iniesta Gonzalez, Wenliang Xu, Susana Fernandez Alonso, Miguel Angel Garcia Martin, Miguel Angel Puente Pestaña, Maria Belen Pancorbo Marcos
  • Patent number: 11849351
    Abstract: A method for operating a user plane entity configured to handle a user plane of data packet sessions exchanged in a cellular network, each data packet session comprising data packet flows of a plurality of applications, the data packet flows of each application being identified by an application identifier, the method includes: determining that a tracking of data packet flows identified by an application identifier should be stopped, determining one or more application detection filters configured to detect data packet flows identified by the application identifier, removing the one or more application detection filters and the application identifier from the user plane entity, and requesting a session control entity configured to control the data packet sessions to remove packet detection rules usable to detect the data packet flows identified by the application identifier, wherein the request includes the application identifier.
    Type: Grant
    Filed: December 21, 2018
    Date of Patent: December 19, 2023
    Assignee: TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
    Inventors: Carlos Jimenez Cordon, Miguel Angel Muñoz De La Torre Alonso, Miguel Angel Puente Pestaña, Ruth Pallares Del Egido
  • Publication number: 20230379293
    Abstract: A method, performed by a first node (111), for handling usage of a Domain Name Service (DNS) server (121) in a communications network (100). The first node (111) obtains (301) one or more first indications. The one or more first indications indicate one or more rules on how a device (140) is to select, based on one or more criteria, a DNS server (121), out of one or more DNS servers (120) for use by the device (140) for an application. The one or more first indications comprise an explicit indication of one of: a) which applications the one or more rules apply to, and b) that the one or more rules apply to all applications. The first node (111) sends (305) a second indication to one of: another node (113) and the device (140). The second indication indicates the obtained one or more first indications.
    Type: Application
    Filed: November 10, 2020
    Publication date: November 23, 2023
    Inventors: Miguel Angel Muñoz De La Torre Alonso, Rodrigo Alvarez Dominguez, Miguel Angel Puente Pestaña
  • Patent number: 11799675
    Abstract: A method may be provided to operate a first network node of a wireless communication network. The method may include receiving a request from a second network node to activate packet flow descriptor PFD extraction with respect to a session for a wireless device, and receiving application traffic for the wireless device, wherein an address is provided to route the application traffic. The method may also include determining an application identifier for the address responsive to the address for the application traffic being unknown to the first network node, and transmitting a PFD notification to the second network node, wherein the PFD notification includes the application identifier.
    Type: Grant
    Filed: July 19, 2018
    Date of Patent: October 24, 2023
    Assignee: TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
    Inventors: Esperanza Alonso Franco, Miguel Angel Puente Pestaña, Maria Luisa Mas Rosique, Miguel Angel Muñoz De La Torre Alonso
  • Patent number: 11792660
    Abstract: The invention relates to methods of providing requested network information from a first core Network Function (NF) to a second NF, and devices performing the methods. In an aspect, a method performed by a first core NF entity of providing requested network information to a second NF entity is provided. The method comprises receiving a request to obtain the network information originating from the second NF entity, determining an expiry time stipulating how long the requested network information is valid, and transmitting, towards the second NF entity, the requested network information and the expiry time.
    Type: Grant
    Filed: December 29, 2021
    Date of Patent: October 17, 2023
    Assignee: Telefonaktiebolaget LM Ericsson (publ)
    Inventors: Helen Örtenblad, Ulf Mattsson, Miguel Angel Puente Pestaña
  • Patent number: 11792612
    Abstract: A method of updating a background data transfer, BDT, policy negotiated between an application function, AF, and a Core Network, CN, is disclose. The method is performed by a Policy Control Function, PCF, of the CN and comprises determining updated BDT policy information including updated conditions for the negotiated BDT policy and at least one candidate BDT policy for the AP to select when the PCF determines that the negotiated BDT policy is affected by degraded network performance. The determined updated BDT policy information is then sent to the AF by the PCF using notification type interaction, thereby effectively updating the negotiated BDT policy.
    Type: Grant
    Filed: April 23, 2020
    Date of Patent: October 17, 2023
    Assignee: Telefonaktiebolaget LM Ericsson (publ)
    Inventors: Antonio Iniesta Gonzalez, Wenliang Xu, Susana Fernandez Alonso, Miguel Angel Garcia Martin, Miguel Angel Puente Pestaña, Maria Belen Pancorbo Marcos
  • Patent number: 11785497
    Abstract: A method performed by a first node is disclosed herein. The method is for handling data traffic. The first node operates in a communications network. The first node receives an indication from a second node operating in the network. The indication indicates, for a packet forwarding control protocol (PFCP) session, at least one of: i) a first rule for packet detection; and ii) a second rule of enforcement of quality of service. The first node initiates a process of optimization, based on reinforcement learning, of a procedure to control data traffic in the network. The process of optimization is further based on the received indication. A method performed by the second node is also described. The second node receives a first indication from the first node indicating that the first node supports the process of optimization. The second node then sends the indication to the first node.
    Type: Grant
    Filed: December 18, 2018
    Date of Patent: October 10, 2023
    Assignee: Telefonaktiebolaget LM Ericsson (Publ)
    Inventors: Miguel Angel Puente Pestaña, Alberto Del Campo, Javier Campo Trapero
  • Publication number: 20230319709
    Abstract: According to an aspect, there is provided a method of operating a network node in a communication network. The method comprises: receiving, from an analysis node in the communication network, a notification to reduce battery consumption of a wireless device that is connected to the communication network; and adjusting one or more aspects of the connection of the wireless device to the communication network according to the received notification.
    Type: Application
    Filed: June 22, 2020
    Publication date: October 5, 2023
    Inventors: Miguel Angel Puente Pestaña, Miguel Angel Muñoz De La Torre Alonso
  • Publication number: 20230319529
    Abstract: The invention relates to a method for operating a network exposure entity (100) in a cellular network, the method comprising receiving (S30) a first request from an application entity requesting vehicle related information, the vehicle related information comprising a vehicle identifier and at least one vehicle related parameter of a vehicle. A subscription request is transmitted to a collecting entity (200, 700) configured to collect the vehicle related information for the vehicle, the transmitted subscription request comprising the at least one vehicle related parameter. A first notification is received from the collecting entity in response to the subscription, the response comprising information related to the at least one vehicle related parameter, and a second notification is transmitted to the application entity comprising the vehicle identifier and the information related to the at least one vehicle related parameter.
    Type: Application
    Filed: March 31, 2021
    Publication date: October 5, 2023
    Inventors: Rodrigo Alvarez Dominguez, Alfonso de Jesus Perez Martinez, Miguel Angel Puente Pestaña, Miguel Angel Muñoz De La Torre Alonso
  • Patent number: 11777806
    Abstract: Methods, a system for managing traffic transmitted by a User Equipment (UE), a UE for enabling differentiation of the traffic, a Packet Gate-Way User plane (PGW-U) for managing the traffic as well as a Mobility Management Entity (MME) for enabling differentiation of the traffic are disclosed. The PGW-U (120) receives (9) a marking type and a marking value, which originate from the SCS/AS (170) and which are associated with an application identifier for identifying application traffic to be handled according to the marking type and the marking value. The UE (110) receives (14), from the MME (130), the marking type and the marking value. The UE (110) transmits (17), towards the PGW-U (120), application traffic marked according to the marking type and marking value. The PGW-U (120) inspects (18) the traffic according to the marking type to obtain the marking value. The PGW-U (120) handles (18) the traffic based on the marking value.
    Type: Grant
    Filed: March 5, 2018
    Date of Patent: October 3, 2023
    Assignee: TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
    Inventors: Miguel Angel Puente Pestaña, Rodrigo Alvarez Dominguez, Miguel Angel Muñoz De La Torre Alonso, Ruth Pallares Del Egido
  • Publication number: 20230300041
    Abstract: A method of supporting Packet Flow Descriptor, PFD, management in a Service Based Architecture, SBA, based telecommunication network, wherein said telecommunication network comprises an Application Function, AF, that is arranged for implementing an Packet Flow Descriptor, PFD, management service allowing request and response message from and to a Network Exposure Function, NEF, comprised by said telecommunication network, said method comprises the steps of receiving, by said AF, from said NEF, a request message for requesting a PFD, wherein said request message comprises an application identification for identifying an application transmitting, by said AF, to said NEF, a response message comprising said application identification and said requested PFD. A complementary method and corresponding network functions and a computer program product are also presented herein.
    Type: Application
    Filed: August 2, 2021
    Publication date: September 21, 2023
    Inventors: Miguel Angel Muñoz De La Torre Alonso, Miguel Angel Puente Pestaña
  • Publication number: 20230292172
    Abstract: A method of managing traffic associated with a User Equipment, UE, by a User Plane Function, UPF, in a telecommunication network, said UPF being associated with a Session Management Function, SMF, and a Network Data Analytics Function, NWDAF, wherein said UPF has access to an observation space comprising a list of possible states said network may take and wherein said UPF has access to an action space comprising a list of possible actions that said UPF is allowed to perform, said method comprising the steps of receiving a state of said network, wherein said state is comprised by said list of possible states, receiving a reward, wherein said reward indicates a degree of satisfaction of said network to be in said state, receiving network traffic from said UE and performing, triggered by said received traffic, an action comprised by said list of possible actions based on said received state of said network and based on said received reward.
    Type: Application
    Filed: May 17, 2023
    Publication date: September 14, 2023
    Inventors: Miguel Angel Puente Pestaña, Carlos Jimenez Cordon, Marc Molla, Carlota Villasante, Rodrigo Alvarez Dominguez
  • Publication number: 20230291841
    Abstract: Implementation of an application rule for an application to be accessed by a User Equipment, UE, in a user session in a Service Based Architecture, SBA, domain in a core network of a telecommunications system is disclosed. The SBA, among others, comprises a Policy Control Function, PCF (6), an Application Function, AF (5), and a Session Management Function, SMF (9). The method comprising the steps of receiving, by the PCF (6), an application rule comprising an AF Identifier, AF-ID, identifying the application rule, an Application Identifier, App-ID, identifying the application, and at least one service requirement for processing the application in the SBA domain. The PCF (6) instructing the SMF (9) to execute the at least one service requirement to all present and future user sessions pertaining to the respective application. Complementary methods of supporting the execution of the application rule and devices are also presented.
    Type: Application
    Filed: May 23, 2023
    Publication date: September 14, 2023
    Applicant: Telefonaktiebolaget LM Ericsson (publ)
    Inventors: Miguel Angel MUÑOZ DE LA TORRE ALONSO, Ruth PALLARES DEL EGIDO, Miguel Angel PUENTE PESTAÑA, Carlos Jimenez CORDON
  • Publication number: 20230269608
    Abstract: Systems and methods for Network Function (NF) discovery and selection are disclosed. A method for NF discovery and selection comprises, at a consumer NF, receiving from a Network Data Analytics Function (NWDAF) an event subscription message for subscribing to the consumer NF; sending to a producer NF a service request for a particular service of the producer NF; receiving from the producer NF a service response with a service computing latency; and sending to the NWDAF an event notification message comprising a service response latency measurement based on the service computing latency, and identification information of the producer NF and/or the particular service of the producer NF. The method further comprises, at the NWDAF, computing a statistic latency value based on the service response latency measurement and sending to a Network Function Repository Function (NRF) a latency notification message including the identification information and the statistic latency value.
    Type: Application
    Filed: July 31, 2020
    Publication date: August 24, 2023
    Inventor: Miguel Angel Puente Pestaña
  • Publication number: 20230262003
    Abstract: Blocking use of an application on a user equipment through a cellular network. One method is a method for operating a network exposure entity in a cellular network, the cellular network being operable to transmit at least a data packet session of a first application between a user equipment and a content provider. The method includes receiving, from an application entity configured to block the use of the first application on the user equipment, a first blocking request for blocking use of the first application at the user equipment, the first blocking request including an identifier of the user equipment, and an identifier of the first application. The method further includes transmitting, to other entities of the cellular network, a message informing the other entities of the blocking of the first application, the message includes the identifier of the user equipment, and the identifier of the first application.
    Type: Application
    Filed: July 27, 2020
    Publication date: August 17, 2023
    Inventors: Miguel Angel PUENTE PESTAÑA, Rodrigo ALVAREZ DOMINGUEZ, Ruth PALLARES DEL EGIDO
  • Patent number: 11711471
    Abstract: Implementation of an application rule for an application to be accessed by a User Equipment, UE, in a user session in a Service Based Architecture, SBA, domain in a core network of a telecommunications system is disclosed. The SBA, among others, comprises a Policy Control Function, PCF (6), an Application Function, AF (5), and a Session Management Function, SMF (9). The method comprising the steps of receiving, by the PCF (6), an application rule comprising an AF Identifier, AF-ID, identifying the application rule, an Application Identifier, App-ID, identifying the application, and at least one service requirement for processing the application in the SBA domain. The PCF (6) instructing the SMF (9) to execute the at least one service requirement to all present and future user sessions pertaining to the respective application. Complementary methods of supporting the execution of the application rule and devices are also presented.
    Type: Grant
    Filed: December 3, 2018
    Date of Patent: July 25, 2023
    Assignee: TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
    Inventors: Miguel Angel Muñoz De La Torre Alonso, Ruth Pallares Del Egido, Miguel Angel Puente Pestaña, Carlos Jimenez Cordon