会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 51. 发明申请
    • IP MOBILITY MECHANISM SELECTION FOR TERMINALS
    • IP移动机制选择终端
    • WO2008115520A1
    • 2008-09-25
    • PCT/US2008/003607
    • 2008-03-19
    • MARVELL WORLD TRADE LTD.FACCIN, Stefano
    • FACCIN, Stefano
    • H04L29/06
    • H04W60/00H04L69/18H04L69/24H04W48/08H04W80/045
    • A network device includes a transmit module that transmits an identification of C connectivity protocols and M mobility protocols for communicating with a remote network, where M and C are integers greater than zero. A receive module receives a reply indicating one of support and lack of support for the C connectivity protocols and the M mobility protocols from a gateway of the remote network. A control module communicates with the gateway via a first tunnel based on a supported one of the C connectivity protocols and communicates with the remote network via a second tunnel based on a supported one of the M mobility protocols when the network device roams between a plurality of local networks.
    • 网络设备包括发送模块,其发送用于与远程网络通信的C连接性协议和M移动性协议的标识,其中M和C是大于零的整数。 接收模块从远程网络的网关接收指示对C连接协议和M移动性协议的支持支持和不支持的回复。 控制模块通过第一隧道通过C连接协议支持的第一隧道与网关进行通信,并且当网络设备在多个服务器之间漫游时,基于所支持的一个M移动性协议,经由第二隧道与远程网络通信 本地网络。
    • 53. 发明申请
    • SYSTEM AND METHOD FOR PROACTIVE, EARLY NETWORK SWITCHING
    • 用于实时,早期网络切换的系统和方法
    • WO2006054176A1
    • 2006-05-26
    • PCT/IB2005/003571
    • 2005-11-21
    • NOKIA CORPORATIONFACCIN, Stefano
    • FACCIN, Stefano
    • H04Q7/38H04L12/28
    • H04W36/02
    • A mobile terminal for reduction of data loss during transitioning of the mobile terminal between network devices includes a controller. The controller is capable of transmitting a request to transition and receiving queued data from an original network device prior to transition from the original network device to a target network device. The queued data is content data intended for and undelivered to the mobile terminal that is temporarily stored at the original network device from a time when the request to transition is transmitted to when the transition occurs. The controller is also capable of transitioning from the original network device to the target network device and receiving data stored at the target network device responsive to the request to transition following transition from the original network device to the target network device.
    • 用于在移动终端在网络设备之间转换期间减少数据丢失的移动终端包括控制器。 控制器能够在从原始网络设备转移到目标网络设备之前发送转发和接收来自原始网络设备的排队数据的请求。 排队的数据是从发送请求转移到转换发生时的临时存储在原始网络设备上的用于和未传送给移动终端的内容数据。 控制器还能够响应于在从原始网络设备转移到目标网络设备之后转换的请求而从原始网络设备转移到目标网络设备并且接收存储在目标网络设备中的数据。
    • 54. 发明申请
    • AUTHENTICATION AND DISTRIBUTION OF KEYS IN MOBILE IP NETWORK
    • 移动IP网络中的认证和分发
    • WO2002068418A2
    • 2002-09-06
    • PCT/IB2002/001658
    • 2002-02-25
    • NOKIA CORPORATIONFACCIN, StefanoLE, Franck
    • FACCIN, StefanoLE, Franck
    • C07D453/00
    • H04L63/062H04L9/0841H04L63/0853H04L63/0869H04L2209/80H04W12/04H04W12/06H04W80/04
    • There is disclosed a method of establishing a connection between a mobile station and a serving domain, in which a first security association exists between the mobile node and an associated home domain, and a second security association exists between the serving domain and the home domain, the method comprising: transmitting a first message from the mobile node to the serving domain, the first message being encrypted in accordance with the first security association; transmitting the first message from the serving domain to the home domain; decrypting the first message in the home domain in accordance the first security association; transmitting a second message from the home domain to the serving domain, the second message being encrypted according to the first security association; transmitting the second message from the serving domain to the mobile node; decrypting the second message in the mobile node in accordance with the first security association.
    • 公开了一种在移动站和服务域之间建立连接的方法,其中在移动节点和相关联的归属域之间存在第一安全关联,并且在服务域和归属域之间存在第二安全关联, 所述方法包括:从所述移动节点向所述服务域发送第一消息,所述第一消息根据所述第一安全关联进行加密; 将第一消息从服务域发送到归属域; 根据第一安全关联解密归属域中的第一消息; 将第二消息从所述归属域发送到所​​述服务域,所述第二消息根据所述第一安全关联进行加密; 将所述第二消息从所述服务域发送到所​​述移动节点; 根据第一安全关联在移动节点中解密第二消息。