会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 52. 发明授权
    • Methods and apparatus for machine-to-machine based communication service classes
    • 基于机器到机器的通信服务类的方法和装置
    • US08737989B2
    • 2014-05-27
    • US12231095
    • 2008-08-29
    • Achim Luft
    • Achim Luft
    • H04W4/00
    • H04W24/08H04L43/10H04L63/107H04L63/108H04L63/1416H04L63/1441H04W4/00H04W4/70H04W8/22H04W12/08H04W12/12H04W88/18
    • Methods and apparatus enabling a wireless network to provide differentiated services to a machine-to-machine (M2M) client. In one embodiment, the wireless network comprises a UMTS network, and the Home Location Register (HLR) entity identifies subscriptions as machine-to-machine (M2M) enabled devices based on flags or other descriptors associated with each M2M device, and imposes one or more rule sets (e.g., service restrictions) based on this identification. The classification of M2M devices within the HLR may optionally include additional capability or profile data for the M2M device (e.g. static, low mobility, low data activity, etc.). Various other network entities may use the M2M identification to modify the delivered data service, so as to optimize network resources. Furthermore, monitoring of M2M client behavior can be used to detect and notify the network operator of abnormal, fraudulent, or malicious activity. Business methods utilizing the aforementioned methods and apparatus are also disclosed.
    • 能够使无线网络向机器对机器(M2M)客户端提供差异化​​服务的方法和装置。 在一个实施例中,无线网络包括UMTS网络,并且归属位置寄存器(HLR)实体基于与每个M2M设备相关联的标志或其他描述符将订阅标识为机器对机器(M2M)设备,并且施加一个或 基于此识别的更多规则集(例如,服务限制)。 HLR内的M2M设备的分类可以可选地包括用于M2M设备的附加能力或简档数据(例如,静态,低移动性,低数据活动等)。 各种其他网络实体可以使用M2M标识来修改所传送的数据服务,以便优化网络资源。 此外,监控M2M客户端行为可用于检测并通知网络运营商异常,欺诈或恶意活动。 还公开了利用上述方法和装置的业务方法。
    • 54. 发明授权
    • Mobile radio communication devices and methods for controlling mobile radio communication devices
    • 用于控制移动无线电通信设备的移动无线电通信设备和方法
    • US08682343B2
    • 2014-03-25
    • US12486896
    • 2009-06-18
    • Andreas SchmidtMarkus Dominik MueckAchim Luft
    • Andreas SchmidtMarkus Dominik MueckAchim Luft
    • H04W24/00
    • H04W48/18H04W84/045H04W88/06
    • In an embodiment, a mobile radio communication device is provided. The mobile radio communication device may include a mobile radio communication protocol circuit configured to provide a mobile radio base station function for a mobile radio communication with another mobile radio communication device; a network control interface circuit configured to receive time dependent or location dependent operation control signals from a network device containing data that enables determination of at least one of at least one piece of location-related information and at least one piece of time-related information; a localization circuit configured to determine at least one of at least one piece of time-related information and at least one piece of location-related information of the mobile radio communication device based on the operation control signals received by the network control interface circuit; and an execution circuit configured to execute a pre-defined action to control the mobile radio communication protocol circuit based on the at least one piece of time-related information or the at least one piece of location-related information determined by the localization circuit.
    • 在一个实施例中,提供了移动无线电通信设备。 移动无线电通信设备可以包括:移动无线电通信协议电路,被配置为提供用于与另一移动无线电通信设备的移动无线电通信的移动无线电基站功能; 网络控制接口电路,被配置为从包含能够确定至少一个位置相关信息和至少一个时间相关信息中的至少一个的数据的网络设备接收与时间相关或位置相关的操作控制信号; 定位电路,被配置为基于由所述网络控制接口电路接收的操作控制信号来确定所述移动无线电通信设备的至少一条时间相关信息和至少一条位置相关信息中的至少一个; 以及执行电路,被配置为基于由所述定位电路确定的所述至少一个时间相关信息或所述至少一个位置相关信息来执行预定义动作来控制所述移动无线电通信协议电路。
    • 59. 发明授权
    • Apparatus and methods for managing access and update requests in a wireless network
    • 用于在无线网络中管理访问和更新请求的装置和方法
    • US08488507B2
    • 2013-07-16
    • US13601959
    • 2012-08-31
    • Achim LuftMaik Bienas
    • Achim LuftMaik Bienas
    • H04J3/16H04B1/16
    • H04W74/0841H04W74/002H04W74/0833H04W74/0866
    • Methods and apparatus that enable a wireless network to detect and manage impending congestion events caused by a plurality of mobile devices attempting to access the network in a brief space of time. In one embodiment, the network comprises a 3g (UMTS) cellular network, and includes a congestion management and avoidance entity that preemptively triggers a collision mode upon detecting an impending congestion event. This mode advantageously reduces processing burden on the base station by causing the mobile devices (UEs) to halt current access attempts, and invoke a multiple access scheme (e.g., wait a random amount of time before attempting further access attempts). The comparatively early detection and avoidance of collisions reduces the mobile device's power consumption, while addressing congestion events early in the wireless communication process so as to maintain optimal network conditions.
    • 使得无线网络能够检测和管理在短时间内试图访问网络的多个移动设备引起的即将发生的拥塞事件的方法和装置。 在一个实施例中,网络包括3g(UMTS)蜂窝网络,并且包括在检测到即将发生的拥塞事件时抢先触发冲突模式的拥塞管理和回避实体。 该模式通过使移动设备(UE)停止当前访问尝试并且调用多址方案(例如,在尝试进一步接入尝试之前等待随机时间量)有利地减少了基站处理负担。 相对较早的检测和避免冲突减少了移动设备的功耗,同时在无线通信过程的早期解决拥塞事件,以便保持最佳的网络条件。
    • 60. 发明授权
    • Generating a traffic encryption key
    • 生成流量加密密钥
    • US08259936B2
    • 2012-09-04
    • US12026225
    • 2008-02-05
    • Michael BenkertAchim Luft
    • Michael BenkertAchim Luft
    • H04L9/00
    • H04L63/068H04N7/1675H04N21/26606H04N21/26613
    • Apparatus and method for generating a traffic encryption key includes generating a traffic encryption key for encrypting data transmitted as part of a service, the traffic encryption key having a validity equal to a traffic encryption key validity time period; checking whether a period for the service is longer than the traffic encryption key validity time period; and if the period of the service is longer than the traffic encryption key validity time period, ascertaining a residual period which indicates by what period the service is longer than the traffic encryption key validity time period of the traffic encryption key; generating a residual traffic encryption key which is used for encrypting data transmitted as part of a service; ascertaining a residual traffic encryption key validity time period which indicates for how long the residual traffic encryption key is valid; and associating the residual traffic encryption key validity time period with the residual traffic encryption key.
    • 用于生成通信加密密钥的装置和方法包括:生成用于加密作为服务的一部分发送的数据的业务加密密钥,所述业务加密密钥具有等于流量加密密钥有效期的有效性; 检查服务的周期是否长于流量加密密钥有效期; 并且如果所述服务的周期长于所述流量加密密钥有效期间,则确定指示所述服务比所述流量加密密钥的流量加密密钥有效期间长的时间段的剩余期间; 生成用于加密作为服务的一部分发送的数据的剩余业务加密密钥; 确定剩余业务加密密钥有效期,指示剩余业务加密密钥有效多久; 并将剩余业务加密密钥有效期与剩余业务加密密钥相关联。