会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 15. 发明申请
    • MEANS AND METHODS FOR CONTROLLING NETWORK ACCESS IN INTEGRATED COMMUNICATIONS NETWORKS
    • 一体化通信网络控制网络访问的手段和方法
    • WO2007001215A1
    • 2007-01-04
    • PCT/SE2005/001018
    • 2005-06-28
    • TELEFONAKTIEBOLAGET LM ERICSSON (publ)SACHS, JoachimHERWONO, Ian
    • SACHS, JoachimHERWONO, Ian
    • H04L12/56H04L12/24H04L12/26H04L29/02H04L29/06H04Q7/24
    • H04L63/102H04L43/0847H04L43/087H04L43/0888H04L63/061H04L63/0869H04L63/0892H04W12/06H04W12/08H04W28/18H04W74/00H04W84/12
    • The invention provides methods and means for assisting the control of a User Terminal's, UT's, (240), access to an access network domain in a radio communications network. An MRRM-function co-operates with an A2-entity of said communications network wherein the MRRM function is arranged to carry out the following steps: receiving RRIM-messages from a second access network domain of said network, said messages comprising at least one parameter value, X2, of a radio resource parameter, P2, related to the traffic load and/or the radio resource consumption and/or the characteristics of at least one radio traffic channel, of said second access network domain, defining a criterion, C, for granting said UT (240) access to said second access network domain, wherein said C is a function of at least said parameter value, X2, establishing whether said criterion, C, is fulfilled or not for said UT (240), instructing said second authorization entity, A2, that said UT (240) is authorized to access said second access network domain if said criterion, C, is fulfilled for said UT (240) and instructing said second authorization entity, A2, that said UT (240) is not authorized to access said second access network domain if said criterion, C, is not fulfilled for said UT (240).
    • 本发明提供了用于协助控制用户终端的UT(240))访问无线电通信网络中的接入网络域的方法和装置。 MRRM功能与所述通信网络的A2实体协作,其中MRRM功能被配置为执行以下步骤:从所述网络的第二接入网络域接收RRIM消息,所述消息包括至少一个参数 与所述第二接入网络域的业务负载和/或无线电资源消耗和/或至少一个无线电业务信道的特性相关的无线电资源参数P2,X2定义标准C, 用于授予对所述第二接入网络域的所述UT(240)访问,其中所述C是至少所述参数值X2的函数,确定是否对所述UT(240)满足所述标准C是否指示所述UT 第二授权实体A2,如果对于所述UT(240)满足所述标准C并且指示所述第二授权实体A2,则所述UT(240)被授权访问所述第二接入网络域,则所述UT(240) 不是作者 如果对于所述UT(240)不满足所述标准C,则访问所述第二接入网络域。
    • 16. 发明申请
    • MEANS AND METHOD FOR CIPHERING AND TRANSMITTING DATA IN INTEGRATED NETWORKS
    • 在集成网络中进行数据传输和传输的手段和方法
    • WO2006123974A1
    • 2006-11-23
    • PCT/SE2005/000698
    • 2005-05-16
    • TELEFONAKTIEBOLAGET LM ERICSSON (publ)SACHS, JoachimHERWONO, Ian
    • SACHS, JoachimHERWONO, Ian
    • H04L9/14H04L12/28H04Q7/38
    • H04L63/0428H04L9/0861H04L9/3236H04L12/5692H04L63/083H04L63/164H04L2209/80H04W12/02H04W80/02H04W84/12
    • The invention provides a method for ciphering and transmitting data, to be used by a communication device being arranged to transmit data through a first data port (241, 2002) according to a first transmission protocol, and to form ciphered exploiting a ciphering algorithm being fed with a first set of ciphering parameters, comprising a ciphering parameter CP5; said device being further arranged to transmit data through a second data port (242, 2003) according to an alternative transmission protocol, said method comprising the steps of: defining an alternative ciphering parameter, ACP, having a bit length equal to the bit length of CP5, forming a second set of ciphering parameters by substituting said CP5 with said ACP in said first set of ciphering parameters, forming ciphered data by subjecting the data to said ciphering algorithm being fed with said second set of ciphering parameters, transmitting said ciphered data through said second data port (242, 2003). The invention also provides a software program and communication devices realising said method.
    • 本发明提供了一种用于加密和发送数据的方法,由通信设备使用,被配置为根据第一传输协议通过第一数据端口(241,2002)传输数据,并且形成加密的加密算法被加密 具有第一组加密参数,包括加密参数CP5; 所述设备还被布置为根据替代传输协议通过第二数据端口(242,2003)传输数据,所述方法包括以下步骤:定义具有等于位长度的位长度的替代加密参数ACP CP5,通过用所述第一组加密参数中的所述ACP代替所述CP5来形成第二组加密参数,通过使所述数据对所述加密算法进行加密以形成加密数据,所述加密算法被馈送有所述第二组加密参数,通过 所述第二数据端口(242,2003)。 本发明还提供实现所述方法的软件程序和通信装置。