会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method and system for implementing communications
    • 实施通信的方法和系统
    • US08089956B2
    • 2012-01-03
    • US11562237
    • 2006-11-21
    • Jiongjiong GuDongming Zhu
    • Jiongjiong GuDongming Zhu
    • H04L12/66H04W4/00
    • H04L65/1016H04L12/6418H04L65/1069
    • The present invention discloses a method and a system for implementing communication for a CSI terminal, the system includes: an IP Multimedia Subsystem Terminal Module (IMS TM), a Circuit Switched Terminal Module (CS TM), a CS/IMS interworking gateway. The method includes: the IMS IM indicates the CS TM to establish a CS/IMS interworking call connection from the CS TM to the IMS TM, and establish a CS bearer between the CS TM and CS/IMS interworking gateway, the IMS TM correlated controls the two sessions respectively with the CS/IMS interworking gateway and the peer side, so as to make the media components it exchanged with the peer side be exchanged between the peer side and the CS/IMS interworking gateway via IP bearer, and then be exchanged between the CS/IMS interworking gateway and the CSI terminal through the established CS bearer. Thus the present invention ensures the communication of the CSI terminal.
    • 本发明公开了一种实现CSI终端通信的方法和系统,该系统包括:IP多媒体子系统终端模块(IMS TM),电路交换终端模块(CSTM),CS / IMS互通网关。 该方法包括:IMS IM指示建立从CS TM到IMS TM的CS / IMS互通呼叫连接的CS TM,并且在CS TM和CS / IMS互通网关之间建立CS承载,IMS TM相关控制 两个会话分别与CS / IMS互通网关和对端进行通信,以使其与对端交换的媒体组件经由IP承载在对端和CS / IMS互通网关之间进行交换,然后进行交换 通过建立的CS承载在CS / IMS互通网关与CSI终端之间。 因此,本发明确保CSI终端的通信。
    • 3. 发明申请
    • Method for implementing dual-homing
    • 实现双归位的方法
    • US20070183347A1
    • 2007-08-09
    • US11709263
    • 2007-02-22
    • Jiongjiong GuChunhui ZhaoYunxia CaiZhenhua LiuHanbing ChenChangcheng GuoYong ZhongYong LinWeiqiang Zhou
    • Jiongjiong GuChunhui ZhaoYunxia CaiZhenhua LiuHanbing ChenChangcheng GuoYong ZhongYong LinWeiqiang Zhou
    • H04L12/28
    • H04W24/04H04L69/40H04W88/14
    • The invention discloses a method for implementing dual-homing, including: setting each one of any two core control equipment as a standby for each other, connecting a network entity belonging to one of the core control equipment with the two core control equipment through a primary link and a standby link respectively; setting the primary link connected with the core control equipment as activated, and setting the standby link connected with the core control equipment inactive; determining whether the core control equipment corresponding to the primary link is out of service, if the core control equipment corresponding to the primary link is out of service, activating the standby link; otherwise, continuously determining whether the core control equipment corresponding to the primary link is out of service. The invention also discloses another method for implementing dual-homing, by which the reliability of the network can be improved.
    • 本发明公开了一种实现双归属的方法,包括:将两个核心控制设备中的每个核心控制设备相互备用,将属于一个核心控制设备的网络实体与两个核心控制设备通过主要 链路和备用链路; 将与核心控制设备连接的主链路设置为激活,并将与核心控制设备连接的备用链路设置为无效; 确定对应于主链路的核心控制设备是否停止服务,如果与主链路对应的核心控制设备不在服务中,则激活备用链路; 否则,连续确定与主链路相对应的核心控制设备是否失效。 本发明还公开了实现双归属的另一种方法,通过该方法可以提高网络的可靠性。
    • 4. 发明授权
    • Method and system for maintaining session continuity when changes occur at the terminal during a session
    • 在会话期间在终端发生变化时维持会话连续性的方法和系统
    • US08625527B2
    • 2014-01-07
    • US11649022
    • 2007-01-03
    • Dongming ZhuHui LiJiongjiong GuBaofeng ZhangShibi Huang
    • Dongming ZhuHui LiJiongjiong GuBaofeng ZhangShibi Huang
    • H04W80/04
    • H04W36/0022H04L65/1016H04L65/1083H04W92/02H04W92/22
    • A method and a system for maintaining session continuity, in which the system includes a Handover Source Function (HOSF), a Handover Destination Function (HODF), a Handover Anchor Function-Control Plane (HOAF-CP) and a Handover Anchor Function-User Plane (HOAF-UP). The method includes a first user establishing a connection through the HOSF with the HOAF-CP and the HOAF-UP which correspond to a second user, so as to establish a session with the second user. The method further includes that, during session handover, the HODF that corresponds to the HOSF establishing another connection with the HOAF-CP and HOAF-UP though which the first user continues the session with the second user, so as to maintain the session continuity. When access address or access technology of the terminal changes, or even the terminal changes during a session, the method and the system can logically replace the connection before the handover with a new connection to ensure the session continuity.
    • 一种用于维持会话连续性的方法和系统,其中系统包括切换源功能(HOSF),切换目的功能(HODF),切换锚点功能控制平面(HOAF-CP)和切换锚点功能用户 平面(HOAF-UP)。 该方法包括第一用户通过HOSF与HOAF-CP和HOAF-UP建立与第二用户对应的连接,以便与第二用户建立会话。 该方法还包括:在会话切换期间,与HOSF对应的HODF与HOAF-CP和HOAF-UP建立另一连接,第一用户通过第二用户继续与第二用户进行会话,以便维持会话连续性。 当终端的接入地址或接入技术发生变化时,甚至终端在会话期间发生变化时,方法和系统可以在切换前利用新连接逻辑地替换连接,以保证会话的连续性。
    • 5. 发明授权
    • Method for authenticating user terminal in IP multimedia sub-system
    • 用于在IP多媒体子系统中认证用户终端的方法
    • US08335487B2
    • 2012-12-18
    • US11896389
    • 2007-08-31
    • Kai WenJiongjiong Gu
    • Kai WenJiongjiong Gu
    • H04M1/66
    • H04L9/3271H04L9/3236H04L63/08H04L65/1016H04L2209/60H04L2209/76H04L2209/80
    • A method for authenticating user terminal in IMS network, the method includes: with regard to user request, Service-Call Session Control Function (S-CSCF) entity creates the authentication challenge utilizing Digest Authentication Algorithm, and sends the authentication challenge to user terminal through Proxy-Call Session Control Function (P-CSCF) entity; the user terminal creates the authentication response utilizing Digest Authentication Algorithm according to the user key and associated parameters with said authentication challenge, and sends the authentication response to S-CSCF entity through S-CSCF entity; S-CSCF entity authenticates said authentication response utilizing Digest Authentication Algorithm according to HAI and associated parameters, if the authentication passes, determines that the user terminal is authenticated successfully, otherwise, determines that the user terminal is authenticated failure.
    • 一种在IMS网络中认证用户终端的方法,所述方法包括:关于用户请求,服务呼叫会话控制功能(S-CSCF)实体利用摘要认证算法创建认证挑战,并通过以下方式向用户终端发送认证挑战 代理呼叫会话控制功能(P-CSCF)实体; 用户终端根据用户密钥和相关参数利用所述认证挑战,利用摘要认证算法创建认证响应,并通过S-CSCF实体向S-CSCF实体发送认证响应; S-CSCF实体根据HAI和相关参数,使用摘要认证算法对认证响应进行认证,如果认证通过,确定用户终端成功认证,否则确定用户终端认证失败。
    • 6. 发明申请
    • Method For Implementing Access Domain Security of IP Multimedia Subsystem
    • 实现IP多媒体子系统接入域安全的方法
    • US20080209532A1
    • 2008-08-28
    • US11629346
    • 2006-04-03
    • Kai WenJiongjiong Gu
    • Kai WenJiongjiong Gu
    • G06F21/20
    • H04L63/20H04L63/08H04L63/205H04L65/1016H04W12/06
    • The present invention discloses a method for implementing access domain security of IP multimedia subsystem (IMS). The method includes: configuring in advance at least one access domain security mechanism on a network device of the IMS network; after receiving a request message from a User Equipment (UE), the network device selecting an access domain security mechanism for the UE according to the configuration of itself or the received request message, and the IMS network performing security control on the access of UE according to the selected access domain security mechanism. The access domain security mechanism includes a user authentication mechanism or a type of a security channel. In this method, one or multiple access domain security mechanisms are configured beforehand on an HSS and/or a P-CSCF, and the HSS, the P-CSCF, or a UE will make a selection from the configured access domain security mechanisms based on practical situations, thereby making the implementation of IMS access domain security more flexible.
    • 本发明公开了一种实现IP多媒体子系统(IMS)接入域安全性的方法。 该方法包括:在IMS网络的网络设备上预先配置至少一个接入域安全机制; 在从用户设备(UE)接收到请求消息之后,网络设备根据自身的配置或接收到的请求消息选择用于UE的接入域安全机制,并且IMS网络对UE的接入进行安全控制, 到所选的访问域安全机制。 接入域安全机制包括用户认证机制或安全信道的类型。 在该方法中,在HSS和/或P-CSCF上预先配置一个或多个接入域安全机制,HSS,P-CSCF或UE将根据配置的接入域安全机制进行选择,基于 实际情况,从而使IMS接入域安全的实施更加灵活。
    • 7. 发明授权
    • Method and device for realizing IP multimedia subsystem disaster tolerance
    • 实现IP多媒体子系统灾难的方法和设备
    • US08719617B2
    • 2014-05-06
    • US13285681
    • 2011-10-31
    • Jiongjiong GuKai WenFeng LiangLinfei ShenShufeng Shi
    • Jiongjiong GuKai WenFeng LiangLinfei ShenShufeng Shi
    • G06F11/00
    • H04L65/1016H04L69/40
    • A method for realizing an Internet protocol (IP) multimedia subsystem (IMS) disaster tolerance includes the steps as follows. An S-CSCF receives a user registration, and backs up necessary data which is required when a user service processing is restored on a storage entity in a network. An I-CSCF of user's home domain receives a service request of the user, and if it is found that the S-CSCF currently providing a service for the user fails, assigns a new S-CSCF to the user, and forwards the service request to the newly assigned S-CSCF. The newly assigned S-CSCF interrogates and acquires subscription data of the user and the necessary data backed up by the original S-CSCF from the storage entity, and then restores the user service processing according to the subscription data and the backup data. A device for realizing an IMS disaster tolerance is also provided.
    • 实现互联网协议(IP)多媒体子系统(IMS)容灾的方法包括以下步骤。 S-CSCF接收用户注册,并且备份在网络中的存储实体上恢复用户服务处理所需的必需数据。 用户归属域的I-CSCF接收用户的服务请求,如果发现当前为用户提供服务的S-CSCF失败,则向用户分配新的S-CSCF,并转发该服务请求 到新分配的S-CSCF。 新分配的S-CSCF询问并从存储实体获取用户的订阅数据和由原始S-CSCF备份的必要数据,然后根据订阅数据和备份数据恢复用户服务处理。 还提供了用于实现IMS容忍的设备。
    • 8. 发明授权
    • Method for implementing dual-homing
    • 实现双归位的方法
    • US08571546B2
    • 2013-10-29
    • US13350261
    • 2012-01-13
    • Jiongjiong GuChunhui ZhaoYunxia CaiZhenhua LiuHanbing ChenChangcheng GuoYong ZhongYong LinWeiqiang Zhou
    • Jiongjiong GuChunhui ZhaoYunxia CaiZhenhua LiuHanbing ChenChangcheng GuoYong ZhongYong LinWeiqiang Zhou
    • H04W4/00
    • H04W24/04H04L69/40H04W88/14
    • The invention discloses a method for implementing dual-homing, including: setting each one of any two core control equipment as a standby for each other, connecting a network entity belonging to one of the core control equipment with the two core control equipment through a primary link and a standby link respectively; setting the primary link connected with the core control equipment as activated, and setting the standby link connected with the core control equipment inactive; determining whether the core control equipment corresponding to the primary link is out of service, if the core control equipment corresponding to the primary link is out of service, activating the standby link; otherwise, continuously determining whether the core control equipment corresponding to the primary link is out of service. The invention also discloses another method for implementing dual-homing, by which the reliability of the network can be improved.
    • 本发明公开了一种实现双归属的方法,包括:将两个核心控制设备中的每个核心控制设备相互备用,将属于一个核心控制设备的网络实体与两个核心控制设备通过主要 链路和备用链路; 将与核心控制设备连接的主链路设置为激活,并将与核心控制设备连接的备用链路设置为无效; 确定对应于主链路的核心控制设备是否停止服务,如果与主链路对应的核心控制设备不在服务中,则激活备用链路; 否则,连续确定与主链路相对应的核心控制设备是否失效。 本发明还公开了实现双归属的另一种方法,通过该方法可以提高网络的可靠性。
    • 10. 发明授权
    • Method and device for realizing IP multimedia subsystem disaster tolerance
    • 实现IP多媒体子系统灾难的方法和设备
    • US08069365B2
    • 2011-11-29
    • US12428810
    • 2009-04-23
    • Jiongjiong GuFeng LiangLinfei ShenShufeng ShiKai Wen
    • Jiongjiong GuFeng LiangLinfei ShenShufeng ShiKai Wen
    • G06F11/00
    • H04L65/1016H04L69/40
    • A method for realizing an Internet protocol (IP) multimedia subsystem (IMS) disaster tolerance includes the steps as follows. An S-CSCF receives a user registration, and backs up necessary data which is required when a user service processing is restored on a storage entity in a network. An I-CSCF of user's home domain receives a service request of the user, and if it is found that the S-CSCF currently providing a service for the user fails, assigns a new S-CSCF to the user, and forwards the service request to the newly assigned S-CSCF. The newly assigned S-CSCF interrogates and acquires subscription data of the user and the necessary data backed up by the original S-CSCF from the storage entity, and then restores the user service processing according to the subscription data and the backup data. A device for realizing an IMS disaster tolerance is also provided.
    • 实现互联网协议(IP)多媒体子系统(IMS)容灾的方法包括以下步骤。 S-CSCF接收用户注册,并且备份在网络中的存储实体上恢复用户服务处理所需的必需数据。 用户归属域的I-CSCF接收用户的服务请求,如果发现当前为用户提供服务的S-CSCF失败,则向用户分配新的S-CSCF,并转发该服务请求 到新分配的S-CSCF。 新分配的S-CSCF询问并从存储实体获取用户的订阅数据和由原始S-CSCF备份的必要数据,然后根据订阅数据和备份数据恢复用户服务处理。 还提供了用于实现IMS容忍的设备。