会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 51. 发明申请
    • Method and apparatus for forwarding messages among multiple radio networks
    • 用于在多个无线电网络之间转发消息的方法和装置
    • US20060148511A1
    • 2006-07-06
    • US11263892
    • 2005-10-31
    • Paul BenderRamin Rezaiifar
    • Paul BenderRamin Rezaiifar
    • H04M1/00
    • H04W88/184
    • Techniques to forward unsolicited messages from an (IS-2000) CDMA radio network via an HDR radio network to an access terminal. A session is first established between the access terminal and the HDR radio network. During session establishment or thereafter, the access terminal indicates to the HDR radio network an interest in receiving unsolicited messages from the CDMA radio network. The access terminal typically also registers with the CDMA radio network. Thereafter, unsolicited messages can be sent from a mobile station controller (MSC) to the HDR and CDMA radio networks, or sent from the MSC to the CDMA radio network, which then forwards the messages to the HDR radio network. The HDR radio network encapsulates the unsolicited messages and sends the encapsulated messages to the access terminal. The forwarding of unsolicited messages allows the CDMA radio network to communicate with an access terminal.
    • 将来自(IS-2000)CDMA无线电网络的未经请求的消息经由HDR无线电网络转发到接入终端的技术。 首先在接入终端和HDR无线网络之间建立会话。 在会话建立或此后,接入终端向HDR无线电网络指示从CDMA无线电网络接收未经请求的消息的兴趣。 接入终端通常还向CDMA无线电网络注册。 此后,非请求消息可以从移动台控制器(MSC)发送到HDR和CDMA无线电网络,或者从MSC发送到CDMA无线电网络,然后CDMA无线电网络将消息转发到HDR无线电网络。 HDR无线电网络封装未经请求的消息,并将封装的消息发送到接入终端。 非请求消息的转发允许CDMA无线电网络与接入终端进行通信。
    • 56. 发明授权
    • Framing for an improved radio link protocol including FEC
    • 用于改进的包括FEC的无线链路协议的帧
    • US08958375B2
    • 2015-02-17
    • US13025925
    • 2011-02-11
    • Mark WatsonRamin RezaiifarLorenzo Vicisano
    • Mark WatsonRamin RezaiifarLorenzo Vicisano
    • H04W4/00H04J3/24H04J3/00H04L1/00H04W28/06
    • H04L1/0083H04W28/06
    • Framing techniques for an improved radio link protocol used in a wireless communication system, such as EV-DO. In one embodiment scheduling of the generation of repair symbols encoded to be transmitted along with source data is described. In another embodiment acknowledgment messages from a receiver are used to control the trailing edge of the protection window offered by the repair symbols. In another embodiment, non-acknowledgment messages from a receiver are used to control the generation of extra repair symbols. In another embodiment, a length field is used to avoid transmission of padding bytes over the air. In yet another embodiment, a symbol auxiliary field is appended to source symbols to indicate the padding bytes needed for symbol aligning thus avoiding the transmission of padding bytes over the air.
    • 用于诸如EV-DO的无线通信系统中使用的改进的无线电链路协议的成帧技术。 在一个实施例中,描述了编码为与源数据一起发送的修复符号的生成的调度。 在另一个实施例中,来自接收机的确认消息用于控制由修复符号提供的保护窗口的后沿。 在另一实施例中,来自接收机的非确认消息用于控制额外修复符号的生成。 在另一个实施例中,使用长度字段来避免在空中传输填充字节。 在另一个实施例中,符号辅助字段被附加到源符号以指示符号对齐所需的填充字节,从而避免空中的填充字节的传输。
    • 57. 发明授权
    • Method and apparatus for emergency broadcast using an emergency broadcast-multicast service
    • 使用紧急广播多播服务进行紧急广播的方法和装置
    • US08761713B2
    • 2014-06-24
    • US12023857
    • 2008-01-31
    • Ramin RezaiifarRashid A. Attar
    • Ramin RezaiifarRashid A. Attar
    • H04M11/04
    • H04W76/50H04W4/06H04W4/90Y02D70/1222Y02D70/1242Y02D70/25
    • Methods, apparatus and media for receiving emergency broadcast information in a broadcast-multicast service of a communication system. The methods, apparatus and media include scheduling a broadcast of emergency broadcast information in designated control channel cycles for designated subscriber stations. The control channel cycles are transmitted with the designated control channel cycles including the emergency broadcast information. Subscriber stations awake according to their designated control channel cycle and receive the transmission of their designated control channel cycle on a broadcast-multicast service. The subscriber station determines if emergency broadcast information is in the control channel cycle assigned to the subscriber station and responds accordingly.
    • 用于在通信系统的广播多播服务中接收紧急广播信息的方法,装置和媒体。 方法,装置和媒体包括在指定的用户台的指定的控制信道周期中调度紧急广播信息的广播。 通过包括紧急广播信息的指定控制信道周期来发送控制信道周期。 用户站根据其指定的控制信道周期进行唤醒,并在广播组播业务上接收其指定的控制信道周期的传输。 用户站确定紧急广播信息是否处于分配给用户站的控制信道周期中并作出相应的响应。
    • 58. 发明授权
    • Packet transmission via multiple links in a wireless communication system
    • 通过无线通信系统中的多个链路的分组传输
    • US08483223B2
    • 2013-07-09
    • US12114427
    • 2008-05-02
    • Peter John BlackRamin Rezaiifar
    • Peter John BlackRamin Rezaiifar
    • H04L12/26
    • H04L1/1607H04L1/0001H04L1/1812H04L1/1854H04L1/1874H04L1/1887H04L5/0007H04L5/0044H04L5/0053H04L25/14H04L47/10H04L2001/0096
    • Techniques for generating and transmitting packets on multiple links in a wireless communication system are described. In one aspect, a transmitter generates new packets for the multiple links based on the likelihood of each link being available. The transmitter determines the likelihood of each carrier being available based on whether or not there is a pending packet on that carrier and, if yes, the number of subpackets sent for the pending packet. The transmitter generates new packets such that packets for links progressively less likely to be available contain data units with progressively higher sequence numbers. The transmitter determines whether each link is available and sends a packet on each link that is available. In another aspect, the transmitter generates and sends new packets in a manner to ensure in-order transmission. In one design, the transmitter generates new packets for each possible combination of links that might be available.
    • 描述了用于在无线通信系统中的多个链路上生成和发送分组的技术。 在一个方面,发射机基于每个链路可用的可能性为多个链路生成新分组。 发射机根据该载波上是否有待处理的分组确定每个载波的可用性,如果是,则确定为待分组发送的子分组的数量。 发射机产生新的分组,使得用于链路的分组逐渐变得不太可能包含具有逐渐更高序列号的数据单元。 发射机确定每个链路是否可用,并在可用的每个链路上发送一个数据包。 在另一方面,发射机以确保按顺序传输的方式生成并发送新分组。 在一种设计中,发射机为可能可用的链路的每个可能组合生成新的分组。
    • 59. 发明授权
    • System and method for delivering short messages on do and 1x networks
    • 在do和1x网络上传递短消息的系统和方法
    • US08340698B2
    • 2012-12-25
    • US11550955
    • 2006-10-19
    • Ramin RezaiifarBibhu P. Mohanty
    • Ramin RezaiifarBibhu P. Mohanty
    • H04W4/00
    • H04W4/14H04W80/10
    • A method for delivering SMS to ATs in a first communication network providing DO and 1x interfaces and for offloading the delivery of the SMS from a second communication network including an MSC, comprising monitoring a DO control channel for pages by an AT and delivering the SMS in SIP to the AT over the DO interface. The method may further comprise tuning the AT to the DO interface and determining whether the AT is SIP registered for using the DO interface. An application server determines whether the AT is SIP registered for using the DO interface. When the DO interface is not available, the SMS may be delivered over the 1x interface and the method further comprises the AT sending a special SMS to an SMS gateway, which causes the application server to remember that the AT is now monitoring the first communication network including a circuit-switched network.
    • 一种用于在提供DO和1x接口的第一通信网络中向AT发送SMS的方法,并且用于从包括MSC的第二通信网络卸载SMS的传送,所述第二通信网络包括通过AT监视用于页面的DO控制信道并将SMS传送到 SIP通过DO接口连接到AT。 该方法还可以包括将AT调谐到DO接口并且确定AT是否被注册用于使用DO接口。 应用服务器确定AT是否被注册用于使用DO接口。 当DO接口不可用时,SMS可以通过1x接口传送,并且该方法还包括AT向SMS网关发送特殊SMS,这使得应用服务器记住AT正在监视第一通信网络 包括电路交换网络。