Patents by Inventor Rodrigo Alvarez Dominguez

Rodrigo Alvarez Dominguez has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240137276
    Abstract: A User Plane Function, UPF (35), sends a load report to a Session Management Function, SMF (45). Responsive to receiving the load report from the UPF (35), the SMF (45) installs a load reduction policy rule in the UPF (35). The load reduction policy rule comprises a criterion for identifying one or more users subject to the load reduction policy rule. The UPF (35) selectively applies the load reduction policy rule to user plane traffic of the one or more users based on the criterion.
    Type: Application
    Filed: April 27, 2021
    Publication date: April 25, 2024
    Inventors: Miguel Angel Puente Pestaña, Miguel Angel Muñoz De La Torre Alonso, Rodrigo Alvarez Dominguez, Göran Rune
  • Publication number: 20240137290
    Abstract: Methods, apparatus and systems performed and configured to operate in a wireless communication network are presented. In example implementations, a request to register or update a Network Function, NF, profile of an NF in a Network Repository Function, NRF, is sent from the NF to the NRF. The NF profile signaled via the request comprises one or more parameters relating to one or more of a hardware characteristic of hardware comprised in the wireless communication network, a latency characteristic of the wireless communication network, and a throughput characteristic of the wireless communication network. An acknowledgement of the request may be sent from the NRF to the NF.
    Type: Application
    Filed: April 20, 2021
    Publication date: April 25, 2024
    Inventors: Rodrigo ALVAREZ DOMINGUEZ, Miguel Angel MUÑOZ DE LA TORRE ALONSO
  • Publication number: 20240130001
    Abstract: The invention relates to a method for operating an application server providing a service to a multipath enabled mobile entity connected to the application server with a first bearer of a first access network of a first mobile communications network, wherein the application server is external to the mobile communications network, whereas the method comprises the steps of receiving an indication that the mobile entity has an option to use another bearer not belonging to the first mobile communications network for accessing the application server, and of transmitting a request message towards a policy control entity of the first mobile communications network requesting the policy control entity to disconnect the first bearer.
    Type: Application
    Filed: December 27, 2023
    Publication date: April 18, 2024
    Applicant: Telefonaktiebolaget LM Ericsson (publ)
    Inventors: Rodrigo ALVAREZ DOMINGUEZ, Marc MOLLA, Miguel Angel MUÑOZ DE LA TORRE ALONSO, Alfonso de Jesus PEREZ MARTINEZ
  • Publication number: 20240106934
    Abstract: A communication network (10) tracking usage information for each of two or more components of traffic associated with the same application identifier provides a basis for differentiating charging with respect to the two or more components. For example, traffic carried by a communication network (10) for a social media application running on a User Equipment (UE) (12) may be identified by a corresponding application identifier. However, the so-identified traffic may include multiple components, such as traffic providing the social-media service(s) and traffic constituting advertising or other ancillary or supplementary content. Tracking and reporting the network usage associated with respective components, i.e., at a granularity finer than that provided by the overall application or traffic flow identifier, provides an advantageous basis for differentiated charging as between the respective components.
    Type: Application
    Filed: January 19, 2021
    Publication date: March 28, 2024
    Inventors: Miguel Angel Puente Pestaña, Miguel Angel Muñoz De La Torre Alonso, Rodrigo Alvarez Dominguez
  • Patent number: 11917713
    Abstract: The use of multipath enabled mobile entities accessing a service outside the network in a multipath connection. The invention relates to a method for operating an application server (100) providing a service to a multipath enabled mobile entity (10) connected to the application server with a first bearer of a first access network of a first mobile communications network, wherein the application server is external to the mobile communications network, whereas the method comprises the steps of receiving an indication that the mobile entity (10) has an option to use another bearer not belonging to the first mobile communications network for accessing the application server, and of transmitting a request message towards a policy control entity (50) of the first mobile communications network requesting the policy control entity to disconnect the first bearer.
    Type: Grant
    Filed: September 10, 2018
    Date of Patent: February 27, 2024
    Assignee: TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
    Inventors: Rodrigo Alvarez Dominguez, Marc Molla, Miguel Angel Muñoz De La Torre Alonso, Alfonso de Jesus Perez Martinez
  • Patent number: 11910228
    Abstract: A method of managing traffic associated with a User Equipment, UE, by a User Plane Function, UPF, in a telecommunication network, said UPF being associated with a Session Management Function, SMF, and a Network Data Analytics Function, NWDAF, wherein said UPF has access to an observation space comprising a list of possible states said network may take and wherein said UPF has access to an action space comprising a list of possible actions that said UPF is allowed to perform, said method comprising the steps of receiving a state of said network, wherein said state is comprised by said list of possible states, receiving a reward, wherein said reward indicates a degree of satisfaction of said network to be in said state, receiving network traffic from said UE and performing, triggered by said received traffic, an action comprised by said list of possible actions based on said received state of said network and based on said received reward.
    Type: Grant
    Filed: November 9, 2018
    Date of Patent: February 20, 2024
    Assignee: TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
    Inventors: Miguel Angel Puente Pestaña, Carlos Jimenez Cordon, Rodrigo Alvarez Dominguez, Marc Molla, Carlota Villasante
  • Publication number: 20230422030
    Abstract: A technique of configuring a core network domain of a wireless communication network for detection of service traffic that is to be trustfully handled in accordance with traffic handling information stored in a blockchain is provided. A method implementation of this technique comprises receiving, from a service provider, traffic detection information for service traffic that is to be handled in accordance with the traffic handling information. The method further comprises triggering an association, in the blockchain, of the received traffic detection information with the traffic handling information, and providing the traffic detection information to the core network domain for detecting the service traffic that is to be handled in accordance with the traffic handling information.
    Type: Application
    Filed: January 27, 2021
    Publication date: December 28, 2023
    Inventors: Alfonso de Jesus Perez Martinez, Miguel Angel Muñoz De La Torre Alonso, Rodrigo Alvarez Dominguez
  • Publication number: 20230379293
    Abstract: A method, performed by a first node (111), for handling usage of a Domain Name Service (DNS) server (121) in a communications network (100). The first node (111) obtains (301) one or more first indications. The one or more first indications indicate one or more rules on how a device (140) is to select, based on one or more criteria, a DNS server (121), out of one or more DNS servers (120) for use by the device (140) for an application. The one or more first indications comprise an explicit indication of one of: a) which applications the one or more rules apply to, and b) that the one or more rules apply to all applications. The first node (111) sends (305) a second indication to one of: another node (113) and the device (140). The second indication indicates the obtained one or more first indications.
    Type: Application
    Filed: November 10, 2020
    Publication date: November 23, 2023
    Inventors: Miguel Angel Muñoz De La Torre Alonso, Rodrigo Alvarez Dominguez, Miguel Angel Puente Pestaña
  • Publication number: 20230336369
    Abstract: A method of operating a core network CN node is disclosed. A plurality of PCC rules are received corresponding to a plurality of applications used by a communication device. Each of the applications has a respective appID, and each of the PCC rules is associated with a respective application/appID. A first information element is generated based on a first PCC rule associated with a respective first application/appID including a first URR having a first URR Identifier and including first URR parameters associated with the first URR. A second information element is generated based on a second PCC rule associated with a respective second application/appID including a second URR having a second URR identifier without including second URR parameters associated with the second URR. A session establishment request message is transmitted to a second CN node. The session establishment request message includes the first and second information elements.
    Type: Application
    Filed: November 25, 2020
    Publication date: October 19, 2023
    Inventors: Miguel Angel MUÑOZ DE LA TORRE ALONSO, Rodrigo ALVAREZ DOMINGUEZ, Carlos JIMENEZ CORDON, Erik WIKSTRÖM
  • Publication number: 20230319529
    Abstract: The invention relates to a method for operating a network exposure entity (100) in a cellular network, the method comprising receiving (S30) a first request from an application entity requesting vehicle related information, the vehicle related information comprising a vehicle identifier and at least one vehicle related parameter of a vehicle. A subscription request is transmitted to a collecting entity (200, 700) configured to collect the vehicle related information for the vehicle, the transmitted subscription request comprising the at least one vehicle related parameter. A first notification is received from the collecting entity in response to the subscription, the response comprising information related to the at least one vehicle related parameter, and a second notification is transmitted to the application entity comprising the vehicle identifier and the information related to the at least one vehicle related parameter.
    Type: Application
    Filed: March 31, 2021
    Publication date: October 5, 2023
    Inventors: Rodrigo Alvarez Dominguez, Alfonso de Jesus Perez Martinez, Miguel Angel Puente Pestaña, Miguel Angel Muñoz De La Torre Alonso
  • Patent number: 11777806
    Abstract: Methods, a system for managing traffic transmitted by a User Equipment (UE), a UE for enabling differentiation of the traffic, a Packet Gate-Way User plane (PGW-U) for managing the traffic as well as a Mobility Management Entity (MME) for enabling differentiation of the traffic are disclosed. The PGW-U (120) receives (9) a marking type and a marking value, which originate from the SCS/AS (170) and which are associated with an application identifier for identifying application traffic to be handled according to the marking type and the marking value. The UE (110) receives (14), from the MME (130), the marking type and the marking value. The UE (110) transmits (17), towards the PGW-U (120), application traffic marked according to the marking type and marking value. The PGW-U (120) inspects (18) the traffic according to the marking type to obtain the marking value. The PGW-U (120) handles (18) the traffic based on the marking value.
    Type: Grant
    Filed: March 5, 2018
    Date of Patent: October 3, 2023
    Assignee: TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
    Inventors: Miguel Angel Puente Pestaña, Rodrigo Alvarez Dominguez, Miguel Angel Muñoz De La Torre Alonso, Ruth Pallares Del Egido
  • Patent number: 11765200
    Abstract: Methods, a user data node (120), a policy node (150), an application node (170) and an operator network (101) for enabling management of an attack towards an application (190) hosted by the application node (170) are disclosed. The policy node (150) receives (3) attack information and an identifier of the application (190) to which the attack information applies. The attack information relates to the management of the attack and the attack information comprises a type of attack, a set of detection conditions relating to detection of attacks of the type of attack, and a mitigation action to be invoked when at least one detection condition of the set of detection conditions is fulfilled. In this manner, degeneration of the application (190) caused by the attacks of the type of attack is mitigatable. The policy node (150) generates (13) at least one rule based on the attack information.
    Type: Grant
    Filed: August 15, 2018
    Date of Patent: September 19, 2023
    Assignee: TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
    Inventors: Javier Campo Trapero, Miguel Angel Muñoz De La Torre Alonso, Franco Foresti, Rodrigo Alvarez Dominguez
  • Publication number: 20230292172
    Abstract: A method of managing traffic associated with a User Equipment, UE, by a User Plane Function, UPF, in a telecommunication network, said UPF being associated with a Session Management Function, SMF, and a Network Data Analytics Function, NWDAF, wherein said UPF has access to an observation space comprising a list of possible states said network may take and wherein said UPF has access to an action space comprising a list of possible actions that said UPF is allowed to perform, said method comprising the steps of receiving a state of said network, wherein said state is comprised by said list of possible states, receiving a reward, wherein said reward indicates a degree of satisfaction of said network to be in said state, receiving network traffic from said UE and performing, triggered by said received traffic, an action comprised by said list of possible actions based on said received state of said network and based on said received reward.
    Type: Application
    Filed: May 17, 2023
    Publication date: September 14, 2023
    Inventors: Miguel Angel Puente Pestaña, Carlos Jimenez Cordon, Marc Molla, Carlota Villasante, Rodrigo Alvarez Dominguez
  • Publication number: 20230276306
    Abstract: method of operating a user plane function UPF node of a core network CN for a communication network is provided. An association message is transmitted to a session management function SMF node of the CN. The association message includes an indication that the UPF node supports a capability to modify session traffic in response to a handover. A session establishment request message is received from the SMF node. The session establishment request message includes an indication to modify session traffic of a protocol data unit PDU session for the communication device in response to handover. Methods relating to session management function SMF nodes and policy control function PCF nodes are also provided.
    Type: Application
    Filed: December 11, 2020
    Publication date: August 31, 2023
    Inventors: Carlos JIMENEZ CORDON, Juan Jose DELGADO REIMUNDEZ, Javier MUÑOZ KIRSCHBERG, Miguel Angel MUÑOZ DE LA TORRE ALONSO, Rodrigo ALVAREZ DOMINGUEZ
  • Publication number: 20230262003
    Abstract: Blocking use of an application on a user equipment through a cellular network. One method is a method for operating a network exposure entity in a cellular network, the cellular network being operable to transmit at least a data packet session of a first application between a user equipment and a content provider. The method includes receiving, from an application entity configured to block the use of the first application on the user equipment, a first blocking request for blocking use of the first application at the user equipment, the first blocking request including an identifier of the user equipment, and an identifier of the first application. The method further includes transmitting, to other entities of the cellular network, a message informing the other entities of the blocking of the first application, the message includes the identifier of the user equipment, and the identifier of the first application.
    Type: Application
    Filed: July 27, 2020
    Publication date: August 17, 2023
    Inventors: Miguel Angel PUENTE PESTAÑA, Rodrigo ALVAREZ DOMINGUEZ, Ruth PALLARES DEL EGIDO
  • Publication number: 20230239227
    Abstract: Techniques are provided to enable the SMF or other network node performing UPF selection to determine a computational resource demand, also referred to herein as the computational footprint, associated with a PDU session. The computational footprint can then be used by the SMF or other network node to inform the selection of the UPF.
    Type: Application
    Filed: November 11, 2020
    Publication date: July 27, 2023
    Inventors: Julian Espinosa Santos, Rodrigo Alvarez Dominguez, Miguel Angel Muñoz De La Torre Alonso
  • Publication number: 20230058366
    Abstract: A method (700) in a policy control function, PCF, of moving a session from a service function chain, SFC, to a new SFC, wherein the SFC comprises a first SF that modifies packets in the session. The method comprises determining (702) to update a second SF in the SFC for the session, determining (704) a new SFC for the session comprising new SFs, wherein the new SFs are selected based on the determined update to the second SF and information related to the packet modification performed by the first SF and (706) sending a first message to a session management function, SMF, comprising updated policy control rules for the session, wherein the updated policy control rules comprise an indication of the new SFC for the session.
    Type: Application
    Filed: March 3, 2020
    Publication date: February 23, 2023
    Inventors: Alfonso de Jesus Perez Martinez, Juan Jose Delgado Reimundez, Rodrigo Alvarez Dominguez
  • Patent number: 11533546
    Abstract: The invention relates to a method, for controlling at least one path in a multipath environment by a path control entity, wherein the at least one one path is used for transmitting an encrypted video stream comprising a sequence of video segments. The method comprises the following steps: estimating a resolution used in the video stream based on the video segments, and determining that the resolution used in the video stream has changed during the transmission. When it is determined that the resolution used in the video stream has changed, an adaptation of a number of the at least one path used for transmitting the video stream in the multipath configuration is initiated based on the determined change of the resolution.
    Type: Grant
    Filed: December 6, 2017
    Date of Patent: December 20, 2022
    Assignee: TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
    Inventors: Rodrigo Alvarez Dominguez, Carlos Jimenez Cordon, Marc Molla, Miguel Angel Muñoz De La Torre Alonso, Miguel Angel Puente Pestaña, Carlota Villasante
  • Publication number: 20220345865
    Abstract: Embodiments include a method, in an application function, AF, for exchanging UE communication pattern information with a core network, CN. The method comprises provisioning, to a network exposure function, NEF, in the CN, communication information related to one or more user equipment, UEs, the communication information including an identifier of an application associated with the AF and an indication of one or more first parameters describing a first UE communication pattern associated with the application. The method further comprises sending, to the NEF, a subscription request, wherein the subscription request includes the identifier of the application. Further still, the method comprises receiving, from the NEF, a report indicative of an analysis of traffic of the application based at least on the one or more first parameters.
    Type: Application
    Filed: September 25, 2020
    Publication date: October 27, 2022
    Inventors: Miguel Angel Munoz De La Torre Alonso, Miguel Angel Puente Pestaña, Rodrigo Alvarez Dominguez
  • Patent number: 11463364
    Abstract: Methods, a policy node, an application node, a storage node and an operator network for enabling filtering of traffic from an application hosted by the application node are disclosed. The policy node receives, from the application node, application content information relating to the filtering of the traffic and an identifier of the application to which the application content information applies, wherein the application content information comprises an indication relating to application content category of the traffic, and wherein the application content information comprises one or more of an adaptability indicator specifying whether the application is able to adapt the traffic to a given user content category, and a notification indicator specifying whether the application is able to notify, to the policy node, an application content category before providing requested traffic. The policy node further transmits, by the policy node to the storage node, the application content information.
    Type: Grant
    Filed: September 7, 2018
    Date of Patent: October 4, 2022
    Assignee: Telefonaktiebolaget LM Ericsson (Publ)
    Inventors: Javier Campo Trapero, Rodrigo Alvarez Dominguez, Franco Foresti, Miguel Angel Muñoz De La Torre Alonso