US 11,838,317 B2
Method for providing a connection between a communications service provider and an internet protocol, IP, server, providing a service, as well as a perimeter network, comprising the IP server, and an IP server providing the service
Martin Hobe, Budel Dorplein (NL); Anne Brussaard, Rijen (NL); Rogier August Caspar Joseph Noldus, Goirle (NL); and Erik-Jan Van Loenen, Woudrichem (NL)
Assigned to TELEFONAKTIEBOLAGET LM ERICSSON, (PUBL), Stockholm (SE)
Filed by Telefonaktiebolaget LM Ericsson (publ), Stockholm (SE)
Filed on Jan. 8, 2021, as Appl. No. 17/144,799.
Application 17/144,799 is a continuation of application No. 15/961,378, filed on Apr. 24, 2018, granted, now 10,911,484.
Application 15/961,378 is a continuation of application No. 15/102,394, granted, now 9,973,530, previously published as PCT/EP2013/077715, filed on Dec. 20, 2013.
Prior Publication US 2021/0126941 A1, Apr. 29, 2021
This patent is subject to a terminal disclaimer.
Int. Cl. H04L 29/06 (2006.01); H04L 9/40 (2022.01); H04L 65/1069 (2022.01)
CPC H04L 63/1458 (2013.01) [H04L 63/0209 (2013.01); H04L 63/0236 (2013.01); H04L 63/0272 (2013.01); H04L 63/1425 (2013.01); H04L 65/1069 (2013.01)] 20 Claims
OG exemplary drawing
 
1. A method of maintaining access for User Equipment (UE) to a service provided by a communications service provider, wherein an Internet Protocol (IP) server in a perimeter network delivers the service over a public IP network to the UE, the method comprising the perimeter network:
establishing a connection between the IP server and the communications service provider prior to detecting irregularities in IP traffic arriving at the perimeter network over the public IP network, the communications service provider being subscribed to a controlled secure access service via the IP server in the perimeter network; and
enabling the connection responsive to detecting an irregularity in the IP traffic arriving at the perimeter network over the public IP network.