会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明专利
    • Method and apparatus for allocating resource in hybrid tdma communication system
    • 在混合TDMA通信系统中分配资源的方法和装置
    • JP2011139490A
    • 2011-07-14
    • JP2011021060
    • 2011-02-02
    • Ericsson Incエリクソン インコーポレイテッドEricsson Inc.
    • KOORAPATY HAVISHWANG YI-PIN ERICDENT PAUL W
    • H04J3/00H04W72/04H04B7/26H04J13/00H04W48/06H04W72/08
    • H04W72/08H04B7/2618H04W48/06
    • PROBLEM TO BE SOLVED: To provide a method and an apparatus for allocating a resource in a hybrid TDMA communication system. SOLUTION: A wireless communication system including at least one base station configured to operate communicating with a terminal within a repetitive time slot defined on a plurality of carrier frequencies is activated by allocating an entire time slot or a subchannel of a time slot, to which a spreading code is defined, to a terminal based on communication constraints associated with the terminal. Further, the wireless communication system allocates a time slot, a spreading code, an encoding rate, and a bandwidth to the terminal based on the determined communication constraints. Preferably, the system allocates the time slot, the spreading code, the encoding rate, and the bandwidth so that at least one of the bandwidth available, some time slots available, and some spreading codes available is optimized. COPYRIGHT: (C)2011,JPO&INPIT
    • 解决的问题:提供一种用于在混合TDMA通信系统中分配资源的方法和装置。 解决方案:通过分配时隙的整个时隙或子信道来激活包括被配置为在多个载频定义的重复时隙内与终端进行通信的至少一个基站的无线通信系统, 基于与终端相关联的通信约束,向终端发送定义了扩展码的扩展码。 此外,无线通信系统基于所确定的通信约束向终端分配时隙,扩展码,编码率和带宽。 优选地,系统分配时隙,扩展码,编码速率和带宽,使得可用的带宽,可用的一些时隙和可用的一些扩展码中的至少一个被优化。 版权所有(C)2011,JPO&INPIT
    • 5. 发明专利
    • Apparatus and method of packet processing
    • 包装加工的装置和方法
    • JP2008086048A
    • 2008-04-10
    • JP2007319502
    • 2007-12-11
    • Ericsson Incエリクソン インコーポレイテッドEricsson Inc.
    • BERGGREEN ARTHURHARDING-JONES WILLIAM PAUL
    • H04L12/741H04L12/781
    • H04L45/745H04L49/351H04L49/602
    • PROBLEM TO BE SOLVED: To provide an apparatus and a method for processing packetized data or packets passing through a signal communication switch by using a fast flow forwarding (FFF) apparatus. SOLUTION: FFF provides the expedited forwarding of a packet on pattern matching and a data processing rule over a barrier in a protocol layer. More specifically, the method processes packets on the basis of one or a plurality of identification rules on receiving the packets when the packets satisfy them. Otherwise, standard protocols are used to process the packets when no packets satisfy one or the plurality of the identification rules. The method can be obtained by using a computer program with a code segment executing steps included therein. COPYRIGHT: (C)2008,JPO&INPIT
    • 要解决的问题:提供一种通过使用快速流转发(FFF)装置来处理通过信号通信交换机的分组化数据或分组的方法。 解决方案:FFF提供在模式匹配上的分组的加速转发以及协议层中的屏障上的数据处理规则。 更具体地,该方法在分组满足它们时基于接收分组的一个或多个识别规则来处理分组。 否则,当没有分组满足一个或多个识别规则时,使用标准协议来处理分组。 可以通过使用具有执行包括在其中的步骤的代码段的计算机程序来获得该方法。 版权所有(C)2008,JPO&INPIT
    • 8. 发明专利
    • System for preventing electronic memory tampering
    • 防止电子内存篡改的系统
    • JP2011170841A
    • 2011-09-01
    • JP2011007295
    • 2011-01-17
    • Ericsson Incエリクソン インコーポレイテッドEricsson Inc.
    • OSBORN WILLIAM R
    • G06F12/14G06F21/24G06F1/00G06F21/00G09C1/00H04L9/32H04M1/67H04W88/02
    • G06F21/565H04L9/0643H04L9/3239H04L9/3247H04L9/3271H04L63/0823H04L63/123H04L2209/80H04W12/06H04W12/10H04W12/12H04W88/02
    • PROBLEM TO BE SOLVED: To prevent tampering with a memory in an electronic device such as a cellular phone. SOLUTION: An electronic device having a memory and a processing means contains a logic that is used to perform a one-way hash calculation on the device's memory contents whereby an audit hash value, or signature, of such contents is derived. The audit hash value is compared to an authenticated valid hash value derived from authentic memory contents. A difference between the audit and valid hash values can be indicative of memory tampering. Electronic device memory contents can be updated by a data transfer device that is authenticated before being permitted access to the memory contents. Data transfer device authentication involves the use of a public key/private key encryption scheme. When the data transfer device interfaces with an electronic device and requests memory access, a process to authenticate the data transfer device is initiated. COPYRIGHT: (C)2011,JPO&INPIT
    • 要解决的问题:为了防止在诸如蜂窝电话的电子设备中的存储器的篡改。 解决方案:具有存储器和处理装置的电子设备包含用于对设备的存储器内容执行单向散列计算的逻辑,从而导出这些内容的审计散列值或签名。 将审计哈希值与从真实内存内容导出的经认证的有效哈希值进行比较。 审计和有效哈希值之间的差异可以表示内存篡改。 电子设备存储器内容可以由允许访问存储器内容之前被认证的数据传输设备更新。 数据传输设备认证涉及使用公钥/私钥加密方案。 当数据传输设备与电子设备接口并请求存储器访问时,启动认证数据传输设备的过程。 版权所有(C)2011,JPO&INPIT
    • 9. 发明专利
    • Quality of service management in packet data router system
    • 分组数据路由器系统中的服务质量管理
    • JP2011130457A
    • 2011-06-30
    • JP2011002442
    • 2011-01-07
    • Ericsson Incエリクソン インコーポレイテッドEricsson Inc.
    • AYRES LAWRENCE
    • H04L12/54H04L12/801H04L12/835H04L12/841H04L12/873H04L12/875
    • H04L47/10H04L47/28H04L47/30H04L47/50H04L47/522H04L47/568
    • PROBLEM TO BE SOLVED: To provide a method to process fairly a data packet stored in an ingress data queue. SOLUTION: Each router 20 stores a received data packet in one or more of ingress data queues 48. The packets stored in the ingress data queues 48 are processed by the routers 20 in a dynamically adjusted packet flow rate. The ingress data queues 48 have a data queue head structure, and fields of the packets to be processed are contained there. The packet field to be processed has a value showing the number of packets to be processed from the ingress data queue 48 in a predetermined processing interval. In this skill, the packet flow rate of the ingress data queue 48 is adjusted by varying a value of the packet field to be processed, according to the current operation state (an operation rate of the current processor 44 and memory 46) of the router 20. COPYRIGHT: (C)2011,JPO&INPIT
    • 要解决的问题:提供一种相当程序地处理存储在入口数据队列中的数据分组的方法。 解决方案:每个路由器20将接收到的数据分组存储在一个或多个入口数据队列48中。存储在入口数据队列48中的分组由路由器20以动态调整的分组流速进行处理。 入口数据队列48具有数据队列头结构,并且包含要处理的分组的字段。 要处理的分组字段具有表示在预定处理间隔中从入口数据队列48处理的分组数量的值。 在本技术中,根据路由器的当前操作状态(当前处理器44和存储器46的操作速率),通过改变要处理的分组字段的值来调整入口数据队列48的分组流量 20.版权所有(C)2011,JPO&INPIT