会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • APPARATUS AND METHOD FOR RELIABLY AND DYNAMICALLY TRANSMITTING GROUP INFORMATION VIA A WIRELESS MULTICAST OR BROADCAST CHANNEL
    • 用于通过无线多播通信或广播信道进行可靠和动态发送组信息的装置和方法
    • US20120236779A1
    • 2012-09-20
    • US13513421
    • 2010-11-30
    • Sung Won LeeHan Na LimBeom Sik BaeSong Yean ChoChae Gwon LIM
    • Sung Won LeeHan Na LimBeom Sik BaeSong Yean ChoChae Gwon LIM
    • H04W4/06
    • H04W4/08H04L65/1043H04L65/1073H04W8/186
    • The present invention relates to a method and apparatus, in which a controller (OGI-controller) receives the registration of a terminal from a content provider so as to transmit information via a wireless multicast or broadcast channel, and transmits information to the registered terminal. The method comprises: a service registration step in which the controller registers a service to transmit information provided by the content provider to the terminal, and allocates an identification to a terminal group which will receive the information; a terminal registration step in which the content provider registers the terminal group to the controller; a terminal state checking step in which the controller receives a report on the operating states of the terminals of the registered terminal group; a terminal classifying step in which the controller classifies the terminals on the basis of the operating states of the terminals; and a terminal state reporting step in which the content provider receives a report on the state of the terminal.
    • 本发明涉及一种方法和装置,其中控制器(OGI-控制器)从内容提供商接收终端的注册,以经由无线多播或广播信道发送信息,并向注册的终端发送信息。 该方法包括:服务注册步骤,其中控制器向终端注册服务以发送由内容提供商提供的信息,并向接收该信息的终端组分配标识; 终端注册步骤,其中所述内容提供商将所述终端组注册到所述控制器; 终端状态检查步骤,其中所述控制器接收关于所述注册终端组的终端的操作状态的报告; 终端分类步骤,其中所述控制器基于所述终端的操作状态对所述终端进行分类; 以及终端状态报告步骤,其中内容提供者接收关于终端的状态的报告。
    • 5. 发明申请
    • COMMUNICATION SYSTEM AND DATA TRANSMISSION METHOD THEREOF
    • 通信系统及其数据传输方法
    • US20100111041A1
    • 2010-05-06
    • US12608658
    • 2009-10-29
    • Chae Gwon LIMSung Ho CHOIHyoung Kyu LIMTae Sun YEOUMEun Hui BAE
    • Chae Gwon LIMSung Ho CHOIHyoung Kyu LIMTae Sun YEOUMEun Hui BAE
    • H04W36/00
    • H04W36/02
    • A communication system and data transmission method thereof are provided. The method includes adding an end marker to the end of source data and transmitting the source data and the end marker for a Packet data network GateWay (PGW) to a source evolved Node B (eNB) if a handover is carried out from the source eNB to a target eNB while the PGW is transmitting the source data to the source eNB, forwarding the source data and the end marker from the source eNB to the target eNB, transmitting target data immediately following the source data from the PGW to the target eNB, and transmitting the source data and the target data, which is classified into the source data by the end marker and immediately follows the end of the source data, from the target eNB to user equipment.
    • 提供了一种通信系统及其数据传输方法。 该方法包括:如果从源eNB执行切换,则向源数据的末尾添加结束标记,并将源数据和分组数据网络GateWay(PGW)的结束标记发送到源演进节点B(eNB) 在PGW向源eNB发送源数据的同时,将源数据和结束标记从源eNB转发到目标eNB,将来自PGW的源数据紧随其后的目标数据发送到目标eNB, 并且从目标eNB向用户设备发送源数据和目标数据,该数据和目标数据由终端标记分类为源数据,并且紧随着源数据结束。
    • 8. 发明申请
    • SECURITY SYSTEM AND METHOD FOR WIRELESS COMMUNICATION SYSTEM
    • 无线通信系统的安全系统和方法
    • US20100115275A1
    • 2010-05-06
    • US12609410
    • 2009-10-30
    • Kyung Joo SUHKyeong In JEONGChae Gwon LIM
    • Kyung Joo SUHKyeong In JEONGChae Gwon LIM
    • H04L9/00H04K1/00H04L9/28
    • H04W12/08H04L63/164H04L63/205
    • A security system processing method of a User Equipment (UE) and a security system for a wireless communication system are provided. The security processing method of the UE includes transmitting a Layer 3 message including a UE security capability to a Mobility Management Entity (MME) and the eNB, receiving a Access Stratum Security Mode Command (AS SMC) including a AS security algorithm selected by the eNB, as a result of verification of the UE security capability and information received from the MME, and a AS Message Authentication Code (MAC), transmitting a AS security mode complete message including the AS SMC to the eNB after verification of integrity of the AS SMC using the AS MAC, and transmitting, when receiving a Non Access Stratum (NAS) SMC including the UE security capability, a NAS security mode complete message to the MME after verification of integrity of the NAS SMC.
    • 提供了用户设备(UE)和无线通信系统的安全系统的安全系统处理方法。 UE的安全处理方法包括向移动性管理实体(MME)和eNB发送包括UE安全能力的第3层消息,接收包括eNB选择的AS安全算法的接入层安全模式命令(AS SMC) 作为UE的安全能力验证和从MME接收的信息的结果,以及AS消息认证码(MAC),在验证AS SMC的完整性之后,向eNB发送包括AS SMC的AS安全模式完成消息 使用AS MAC,并且在验证NAS SMC的完整性之后,向MME接收到包含UE安全能力的非接入层(NAS)SMC的NAS安全模式完成消息。