会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 31. 发明申请
    • FAST CONTEXT ESTABLISHMENT FOR INTERWORKING IN HETEROGENEOUS NETWORK
    • 用于在异构网络中进行交互的快速上下文建立
    • WO2006029663A1
    • 2006-03-23
    • PCT/EP2005/006900
    • 2005-06-27
    • MATSUSHITA ELECTRIC INDUSTRIAL CO.,LTD.?BACHMANN, JensHAKENBERG, Rolf
    • BACHMANN, JensHAKENBERG, Rolf
    • H04Q7/38
    • H04W12/06H04L63/0272H04L63/0869H04W12/04H04W36/0038
    • The invention relates to a method for configuring connection parameters of a connection between a mobile terminal and a target wireless access network in a handover between heterogeneous wireless access networks, wherein the mobile terminal is handed over from an originating wireless access network to a target wireless access network. Moreover, the invention provides a packet data gateway and an authentication server which are adapted to participate and execute a part of the steps of the configuration method. To provide a solution for establishing connection to a wireless access network, as for example a WLAN, as fast as possible, in particular in a handover, the invention proposed to pre-configure a tunnel to be established between a packet data gateway and the mobile terminal for packet data service provision via the target wireless access network based on context information already maintained for the packet data service.
    • 本发明涉及用于在异构无线接入网之间的切换中配置移动终端与目标无线接入网之间的连接的连接参数的方法,其中移动终端从始发无线接入网切换到目标无线接入 网络。 此外,本发明提供一种适于参与并执行配置方法的一部分步骤的分组数据网关和认证服务器。 为了提供一种解决方案,用于建立与无线接入网络(例如WLAN)的连接,尽可能快地,特别是在切换中,本发明提出预配置要在分组数据网关与移动台之间建立的隧道 基于已经为分组数据服务维护的上下文信息,通过目标无线接入网络提供分组数据业务的终端。
    • 35. 发明申请
    • CONTEX TRANSFER IN A COMMUNICATION NETWORK COMPRISING PLURAL HETEROGENEOUS ACCESS NETWORKS
    • 包含多个异构访问网络的通信网络中的CONTEX传输
    • WO2005051026A1
    • 2005-06-02
    • PCT/EP2004/012083
    • 2004-10-26
    • MATSUSHITA ELECTRIC INDUSTRIAL CO., LTDBACHMANN, JensBOURGETT, Alexander
    • BACHMANN, JensBOURGETT, Alexander
    • H04Q7/38
    • H04W36/0033H04L12/2856H04W8/10H04W8/22H04W36/14H04W84/042H04W84/12H04W88/06H04W92/02
    • The present invention relates to a method for a context transfer in a communication network comprising a plurality of heterogeneous access networks, (220, 221, 222) wherein a mobile terminal is attached to one of the access networks. Further, the present invention relates to a context transfer manager performing the method (220, 600). Moreover, the present invention relates to a mobile terminal specially adapted to perform the provided method for a context transfer. To facilitate a context transfer between heterogeneous access networks, the present invention introduces a context transfer manager generating at least one context based on capabilities and parameters associated to the mobile terminal and capabilities and parameters of the neighboring access networks taking into account the respective access technology (Fig.5). Further the context transfer manager is common to the heterogeneous access networks in the communication network and performs the context transfers related to a particular mobile terminal.
    • 本发明涉及一种用于通信网络中的上下文传输的方法,包括多个异构接入网络(220,221,222),其中移动终端连接到接入网络之一。 此外,本发明涉及执行方法(220,600)的上下文传送管理器。 此外,本发明涉及专门用于执行所提供的上下文传送方法的移动终端。 为了促进异构接入网络之间的上下文传送,本发明引入了一种上下文传送管理器,其基于与移动终端相关联的能力和参数以及相邻接入网络的能力和参数来生成至少一个上下文,同时考虑到相应的接入技术( 图5)。 此外,上下文传送管理器对于通信网络中的异构接入网络是公共的,并且执行与特定移动终端相关的上下文传输。
    • 36. 发明申请
    • VERFAHREN ZUR METALLSTRUKTURIERUNG MITTELS KOHLENSTOFF-MASKE
    • 金属结构方法采用碳MASK
    • WO2004008520A1
    • 2004-01-22
    • PCT/DE2003/002125
    • 2003-06-26
    • INFINEON TECHNOLOGIES AGBACHMANN, JensBRENCHER, LotharSPERLICH, Hans-Peter
    • BACHMANN, JensBRENCHER, LotharSPERLICH, Hans-Peter
    • H01L21/3213
    • H01L21/32139
    • Die Erfindung betrifft ein Verfahren zur Metallstrukturierung, bei dem auf einem Si-Substrat (1) mittels Abscheide-Verfahren wenigstens eine Metallschicht (2) Z.B.aus Aluminium abgeschieden wird, auf der nachfolgend eine Ätzmaske erzeugt wird und anschliessend mittels Ätzen, vorzugsweise durch Plasmaätzen, die Metallschicht strukturiert wird. Durch die Erfindung soll ein vereinfachtes Verfahren zur Metallstrukturierung geschaffen werden, mit dem mit einfachen Mitteln während der Ätzprozesses eine ausreichende Passivierung der geätzten Metallstrukturen sichergestellt wird. Erfindungsgemäss wird dazu auf der bereits abgeschiedenen und zu strukturierenden Metallschicht (2) zunächst eine Hard- Mask-Schicht in Form einer Kohlenstoffschicht (3) und auf dieser Resist (5) abgeschieden und nach der Strukturierung des Resists die Kohlenstoffschicht durch Strippen zu einer Kohlenstoffmaske strukturiert. Danach wird mit der die Strukturen definierenden Kohlenstoffmaske die Metallätzung der Metallschicht bei gleischzeitiger Seitenwandpassivierung ausgeführt und anschliessend die Masken gestrippt.
    • 本发明涉及一种用于金属结构,其中在Si基板(1)的至少一个金属层上由(2)ZBaus铝沉积在下面时,产生蚀刻掩模,随后通过蚀刻来沉积方法,优选通过等离子蚀刻, 该金属层被图案化。 本发明提供了将要创建的金属结构,利用该蚀刻的金属结构的足够的钝化是通过简单的手段在蚀刻工艺期间确保了简化的工艺。 根据本发明的这一点,第一,图案化已沉积和图案化金属层上的碳层(2)在碳层(3)和形式的硬掩模层,在该抗蚀剂(5)沉积和的图案化之后通过汽提至碳抗蚀剂掩模 , 此后,随着限定结构碳掩模,金属蚀刻在gleischzeitiger侧壁执行,然后汽提掩模将金属层。
    • 37. 发明申请
    • METHOD AND APPARATUS FOR SIMULTANEOUS LOCATION PRIVACY AND ROUTE OPTIMIZATION FOR COMMUNICATION SESSIONS
    • 方法和装置同步定位隐私和路由优化通信会议
    • WO2007137765A1
    • 2007-12-06
    • PCT/EP2007/004635
    • 2007-05-24
    • MATSUSHITA ELECTRIC INDUSTRIAL CO., LTD.WENIGER, KilianBACHMANN, JensSCHURINGA, Jon
    • WENIGER, KilianBACHMANN, JensSCHURINGA, Jon
    • H04L29/06
    • H04W8/082H04W8/16H04W80/04H04W80/10
    • The invention relates to a method for routing packets in a system of packet-switched networks comprising a plurality of home agents, at least one mobile node and at least one correspondent node, the mobile node having at least a first home address and communicating with the correspondent node over a first of the plurality of home agents. The method comprises the following steps carried out by the mobile node: receiving an application layer request message from the correspondent node; looking up a correspondent node address in a part of the application layer request message; locating a second of the plurality of home agents in proximity to a direct path between the mobile node and the correspondent node using the correspondent node address; bootstrapping with the second home agent to obtain a second home address; including the second home address in a part of an application layer response message to the correspondent node to enable the correspondent node to use the second home address for data communications with the mobile node.
    • 本发明涉及一种用于在分组交换网络的系统中路由分组的方法,包括多个归属代理,至少一个移动节点和至少一个对应节点,所述移动节点具有至少第一归属地址并与 多个归属代理中的第一个的代理节点。 该方法包括由移动节点执行的以下步骤:从通信节点接收应用层请求消息; 在应用层请求消息的一部分中查找通信节点地址; 使用所述对应节点地址将所述多个归属代理中的第二个定位在所述移动节点和所述通信节点之间的直接路径附近; 与第二家庭代理进行自举以获得第二家庭住址; 将应用层响应消息的一部分中的第二归属地址包括在通信节点中,以使通信节点能够使用第二归属地址进行与移动节点的数据通信。
    • 38. 发明申请
    • MOBILITY MANAGEMENT IN COMMUNICATION NETWORKS
    • 通信网络中的移动性管理
    • WO2007137703A1
    • 2007-12-06
    • PCT/EP2007/004331
    • 2007-05-15
    • MATSUSHITA ELECTRIC INDUSTRIAL CO. LTD.BACHMANN, JensWENIGER, Kilian
    • BACHMANN, JensWENIGER, Kilian
    • H04Q7/38
    • H04W8/08H04W4/08H04W60/04
    • The invention relates to a method for tracking locations of mobile terminals in a communication network. Further, the invention relates to a communication network and apparatuses therein capable of performing individual steps of the method according to different embodiments of the invention. To decrease the signaling load imposed by mobility related signaling the invention suggests to group mobile terminals in so called mobility groups and to reduce the signaling overhead by performing a location update on a per-mobility group basis. In one exemplary embodiment of the invention this is realized by only one of the mobile terminals in a mobility group sending a group location update on behalf of the group to trigger the location update for the mobility group. Alternatively, in another embodiment of the invention, a network operator trusted or controlled entity sends a group location update on behalf of the group to trigger the location update for the mobility group.
    • 本发明涉及用于跟踪通信网络中的移动终端的位置的方法。 此外,本发明涉及其中能够执行根据本发明的不同实施例的方法的各个步骤的通信网络及其装置。 为了减少由移动性相关的信令施加的信令负载,本发明建议将移动终端组合在所谓的移动组中,并且通过基于每个移动组进行位置更新来减少信令开销。 在本发明的一个示例性实施例中,这仅由移动组中的一个移动终端通过代表组发送组位置更新来触发移动组的位置更新来实现。 或者,在本发明的另一个实施例中,网络运营商信任或受控实体代表组发送组位置更新,以触发移动组的位置更新。
    • 39. 发明申请
    • METHOD AND SYSTEM FOR FAST HANDOVERS USING DYNAMIC ROUTER ADVERTISEMENTS
    • 使用动态路由器广告的快速手持机的方法和系统
    • WO2007101610A1
    • 2007-09-13
    • PCT/EP2007/001782
    • 2007-03-01
    • MATSUSHITA ELECTRIC INDUSTRIAL CO., LTD.WENIGER, KilianBACHMANN, Jens
    • WENIGER, KilianBACHMANN, Jens
    • H04Q7/38
    • H04W8/087H04W8/26H04W36/0011H04W80/04H04W88/005
    • The invention relates to a method for managing the movement of a mobile node from a first router in a first network to a second router in a second network, wherein the mobile node communicates with a corresponding node. In order to enable seamless communication between the mobile node and the corresponding node, the second router is dynamically configured by the first router to transmit a router advertisement message to the mobile node, the router advertisement message comprising a subnet prefix of an IP address of the mobile node, said subnet prefix belonging to the first network. A layer 3 link change as observed by the mobile node can be postponed and a default router of the mobile node can be changed to the new access router immediately after the layer 2 handover, thus enabling very fast handovers without requiring modifications to the mobile node implementations.
    • 本发明涉及一种用于管理移动节点从第一网络中的第一路由器移动到第二网络中的第二路由器的方法,其中移动节点与对应节点通信。 为了实现移动节点与相应节点之间的无缝通信,第二路由器由第一路由器动态地配置以向移动节点发送路由器通告消息,路由器通告消息包括IP地址的子网前缀 移动节点,所述子网前缀属于第一网络。 可以推迟由移动节点观察到的层3链路改变,并且可以在层2切换之后立即将移动节点的默认路由器改变为新的接入路由器,从而实现非常快的切换,而不需要修改移动节点实现 。
    • 40. 发明申请
    • DYNAMIC DISCOVERY OF HOME AGENT WITH SPECIFIC BINDING
    • 家庭用具与特殊绑定的动态发现
    • WO2007045379A1
    • 2007-04-26
    • PCT/EP2006/009779
    • 2006-10-10
    • MATSUSHITA ELECTRIC INDUSTRIAL CO., LTD.WENIGER, KilianBACHMANN, Jens
    • WENIGER, KilianBACHMANN, Jens
    • H04L29/06H04Q7/38
    • H04W8/02H04W8/04H04W8/082H04W8/12H04W80/04
    • The invention relates to a method for obtaining a home node address in a packet switched network comprising nodes. The method comprises the steps of a first node sending to a first home node of a home network a request containing information about a home address of a mobile node to determine whether a binding with said home address indicating a registration of said mobile node at the first home node exists; the first home node receiving the request, said first home node comprising a stored binding table; determining whether the binding with said home address exists in any home node of the home network; and if the home address of the mobile node is in the binding table of any of the home nodes in the home network, the first node receiving a reply comprising the address of the home node with said binding.
    • 本发明涉及一种在包含节点的分组交换网络中获得家庭节点地址的方法。 该方法包括以下步骤:第一节点向家庭网络的第一家庭节点发送包含关于移动节点的归属地址的信息的请求,以确定与所述家庭地址的绑定是否指示所述移动节点在第一 家庭节点存在; 所述第一家庭节点接收所述请求,所述第一家庭节点包括存储的绑定表; 确定与家庭地址的绑定是否存在于家庭网络的任何家庭节点中; 并且如果移动节点的归属地址在家庭网络中的任何家庭节点的绑定表中,则第一节点接收包括具有所述绑定的家庭节点的地址的回复。