会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 93. 发明授权
    • Technique for instructing mobile stations communicating with cooperating access nodes
    • 指示与协作接入节点通信的移动台的技术
    • US08825053B2
    • 2014-09-02
    • US13319889
    • 2009-05-11
    • Joachim SachsLaetitia FalconettiChristian Hoymann
    • Joachim SachsLaetitia FalconettiChristian Hoymann
    • H04W36/00H04W28/16
    • H04W28/16H04W28/18H04W28/26H04W36/005
    • A technique for instructing at least one mobile station communicating with a serving access node, the serving access node being capable of cooperating with a plurality of supporting access nodes and the at least one mobile station being capable of additionally communicating with the plurality of supporting access nodes is provided. A method implementation of this technique comprises the steps of obtaining at least one backhaul parameter relating to a backhaul capacity of at least one of the serving access node and a supporting access node, generating at least one of a handover command and a system information parameter based on the obtained at least one backhaul parameter, and providing the at least one of the handover command and the system information parameter to the at least one mobile station.
    • 一种用于指示与服务接入节点通信的至少一个移动台的技术,所述服务接入节点能够与多个支持接入节点协作,并且所述至少一个移动台能够另外与所述多个支持接入节点进行通信 被提供。 该技术的方法实现包括以下步骤:获得与服务接入节点和支持接入节点中的至少一个的回程容量有关的至少一个回程参数,生成切换命令和系统信息参数中的至少一个 在所获得的至少一个回程参数上,并且将所述切换命令和系统信息参数中的至少一个提供给所述至少一个移动站。
    • 96. 发明授权
    • Handover optimisation in a WLAN radio access network
    • WLAN无线接入网中的切换优化
    • US08050232B2
    • 2011-11-01
    • US11996673
    • 2005-07-25
    • Joachim SachsIan Herwono
    • Joachim SachsIan Herwono
    • H04W4/00H04W36/00G06F13/00
    • H04W36/02
    • The invention provides a method for assisting handover of a communication session associated with a UT from a first radio access point, AP1, to a second radio access point, AP2, in a radio access network, said method to be carried out by said AP1 and comprising the steps of:—receiving a handover intention notify message comprising a session identifier identifying said session and indicating that said UT intends to perform a session handover,—assigning said session a buffer memory space in a memory of said AP1,—buffering downlink data packets addressed to said UT in said buffer memory as a response on receiving said handover intention notify message. The invention further provides a UT, an AP1, AP2, an AR, and software program/s co-operating and/or realizing the method according to the invention. The invention provides a smoother handover.
    • 本发明提供了一种用于辅助与无线接入网络中的第一无线接入点AP1到第二无线接入点AP2的UT相关联的通信会话的切换的方法,所述方法由所述AP1执行,以及 包括以下步骤: - 接收包括识别所述会话的会话标识符并指示所述UT打算执行会话切换的切换意图通知消息, - 将所述会话缓冲存储器空间分配给所述AP1的存储器,缓冲下行链路数据 在所述缓冲存储器中寻址到所述UT的分组作为接收到所述切换意图通知消息的响应。 本发明还提供了一种UT,AP1,AP2,AR和软件程序/ s协作和/或实现了根据本发明的方法。 本发明提供了更平滑的切换。
    • 97. 发明授权
    • Means and method for ciphering and transmitting data in integrated networks
    • 在综合网络中加密和传输数据的方法和方法
    • US07961875B2
    • 2011-06-14
    • US11914292
    • 2005-05-16
    • Joachim SachsIan Herwono
    • Joachim SachsIan Herwono
    • H04K1/00H04L9/00
    • H04L63/0428H04L9/0861H04L9/3236H04L12/5692H04L63/083H04L63/164H04L2209/80H04W12/02H04W80/02H04W84/12
    • The invention provides a method for ciphering and transmitting data, to be used by a communication device being arranged to transmit data through a first data port (241, 2002) according to a first transmission protocol, and to form ciphered exploiting a ciphering algorithm being fed with a first set of ciphering parameters, comprising a ciphering parameter CP5; said device being further arranged to transmit data through a second data port (242, 2003) according to an alternative transmission protocol, said method comprising the steps of: defining an alternative ciphering parameter, ACP, having a bit length equal to the bit length of CP5, forming a second set of ciphering parameters by substituting said CP5 with said ACP in said first set of ciphering parameters, forming ciphered data by subjecting the data to said ciphering algorithm being fed with said second set of ciphering parameters, transmitting said ciphered data through said second data port (242, 2003). The invention also provides a software program and communication devices realising said method.
    • 本发明提供了一种用于加密和发送数据的方法,由通信设备使用,被配置为根据第一传输协议通过第一数据端口(241,2002)传输数据,并且形成加密的加密算法被加密 具有第一组加密参数,包括加密参数CP5; 所述设备还被布置为根据替代传输协议通过第二数据端口(242,2003)传输数据,所述方法包括以下步骤:定义具有等于位长度的位长度的替代加密参数ACP CP5,通过用所述第一组加密参数中的所述ACP代替所述CP5来形成第二组加密参数,通过使所述数据对所述加密算法进行加密以形成加密数据,所述加密算法被馈送有所述第二组加密参数,通过 所述第二数据端口(242,2003)。 本发明还提供实现所述方法的软件程序和通信装置。
    • 99. 发明授权
    • Communication device
    • 通讯设备
    • US07864799B2
    • 2011-01-04
    • US11574499
    • 2004-09-28
    • Joachim Sachs
    • Joachim Sachs
    • H04J3/16
    • H04L1/1809H04L1/16H04L1/188H04L1/1887H04L2001/0092
    • A communication device is described that comprises a first data unit buffer for holding data units of a first communication protocol and a second data unit buffer for holding data units of a second communication protocol. The first communication protocol is a communication protocol suitable for transmitting data units from a sending peer of the first communication protocol to a receiving peer of the first communication protocol over one or more relay peers of the first communication protocol. The first communication protocol provides for at least a first type (RACK) of receipt information that is indicative of a correct receipt at a relay peer and a second type (ACK) of receipt information that is indicative of a correct receipt at the receiving peer. The second communication protocol can be a conventional ARQ protocol or a protocol using the two types of receipt information.
    • 描述了一种通信设备,其包括用于保存第一通信协议的数据单元的第一数据单元缓冲器和用于保持第二通信协议的数据单元的第二数据单元缓冲器。 第一通信协议是适于从第一通信协议的发送对等体将数据单元从第一通信协议的一个或多个中继对等体发送到第一通信协议的接收对等体的通信协议。 第一通信协议提供至少第一类型(RACK)的接收信息,其指示在中继对等体处的正确接收,以及指示在接收对等体处正确接收的接收信息的第二类型(ACK)。 第二通信协议可以是传统的ARQ协议或使用两种类型的收据信息的协议。