会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明申请
    • LOAD BALANCING THAT INDIRECTLY ACCOUNTS FORSELF-MANAGED DEVICES IN CAPILLARY NETWORKS
    • 负责平衡帐户在毛细网络中进行管理的设备
    • WO2016087682A1
    • 2016-06-09
    • PCT/EP2015/080978
    • 2015-12-22
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
    • BEIJAR, NicklasNOVO DIAZ, Oscar
    • H04L29/08
    • H04W28/085H04L67/1036H04L67/12H04W76/34H04W88/16
    • The present disclosure relates to balancing load amongst different capillary-cellular gateways (24) to indirectly account for load attributable to self-managed devices (27) that are not directly managed by a management node (28). Embodiments include a method implemented by a management node (28) that directly manages managed device(s) (26) in capillary network(s) (16). The method comprises determining, for each of the managed device(s) (26), a weight metric that describes a collective load attributable to not only the managed device (26) but also to any self-managed devices (27) that connect to the cellular network (15) via the managed device (26). The method also comprises balancing load amongst the capillary-cellular gateways (24) based on the weight metrics, by requesting that at least one managed device (26) move its entire collective load to a different capillary-cellular gateway (24) or reduce its weight metric by shedding load.
    • 本公开涉及平衡不同毛细管蜂窝网关(24)之间的负载以间接地考虑归因于管理节点(28)不直接管理的自管理设备(27)的负载。 实施例包括由管理节点(28)实现的方法,其直接管理毛细管网络(16)中的被管理设备(26)。 该方法包括为每个被管理设备(26)确定描述不仅归因于被管理设备(26)的总体负载的权重度量,还针对连接到被管理设备(26)的任何自管理设备(27) 蜂窝网络(15)经由被管理设备(26)。 该方法还包括通过请求至少一个被管理设备(26)将其整个集体负载移动到不同的毛细管蜂窝网关(24)或者减少其毛细管蜂窝网关(24),来平衡毛细管蜂窝网关(24)之间的负载,基于权重度量 通过减轻负载的重量度量。
    • 15. 发明申请
    • METHOD, NETWORK NODE AND TERMINAL DEVICE IN A COMMUNICATION NETWORK
    • 方法,通信网络中的网络节点和终端设备
    • WO2016096055A1
    • 2016-06-23
    • PCT/EP2014/078886
    • 2014-12-19
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
    • SALMELA, PatrikBEIJAR, NicklasKOMU, MiikaJIMENEZ, JaimeNOVO DIAZ, OscarOCAK, MertD'AMBROSIO, Domenico
    • H04W4/00H04W12/12
    • H04W4/70H04L63/08H04L63/101H04L63/105H04L63/12H04L67/12H04W12/08H04W12/10
    • A method in a network node of a communication network configured to manage command messages from at least one Machine Type Communication, MTC, device manager intended for an MTC device, comprises receiving command messages from the at least one MTC device manager, step (201). One or more command messages are merged into an MTC device message that comprises at least one command message, step (203). Originator information is associated with each command message in the MTC device message, step (205). The MTC device message is sent to an MTC device. The network node may further perform the steps of receiving an MTC device message from an MTC device, the MTC device message comprising at least one response message, step (301). The network node determines from receiver information contained in the MTC device message which one or more MTC device managers are to receive each of the at least one response message, step (303), and sends the at least one response message to each of the determined MTC device managers, step (305).
    • 一种通信网络的网络节点中的方法,被配置为管理来自至少一个机器类型通信MTC设备管理器的用于MTC设备的命令消息,包括从所述至少一个MTC设备管理器接收命令消息,步骤(201) 。 一个或多个命令消息被合并到包括至少一个命令消息的MTC设备消息中,步骤(203)。 发起者信息与MTC设备消息中的每个命令消息相关联,步骤(205)。 MTC设备消息被发送到MTC设备。 网络节点还可以执行从MTC设备接收MTC设备消息的步骤,该MTC设备消息包括至少一个响应消息,步骤(301)。 网络节点从包含在MTC设备消息中的接收者信息确定哪一个或多个MTC设备管理者将接收至少一个响应消息中的每一个,步骤(303),并且将至少一个响应消息发送到所确定的每一个 MTC设备管理器,步骤(305)。