会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • CONTROL OF COMMUNICATION USING DUAL-CONNECTIVITY MODE DESCRIPTION
    • 使用双连接模式描述的通信控制
    • WO2016065591A1
    • 2016-05-06
    • PCT/CN2014/089944
    • 2014-10-30
    • NOKIA SOLUTIONS AND NETWORKS OYZHANG, Yan JiLIU, YangCHIBA, Tsunehiko
    • ZHANG, Yan JiLIU, YangCHIBA, Tsunehiko
    • H04W36/08
    • H04W36/0055H04W36/0027H04W36/0066H04W36/08H04W36/30
    • The present invention provides an apparatus and method for control of communication using dual-connectivity mode, and the apparatus includes at least one processing circuitry, and at least one memory for storing instructions to be executed by the processing circuitry, wherein the at least one memory and the instructions are configured to, with the at least one processing circuitry, cause the apparatus at least: to receive and process a communication connection reestablishment request from a communication element communicating in a multi-connectivity mode, to decide, in case a communication connection with the communication element is established, whether or not the multi-connectivity mode of the communication element is kept, and to cause a transmission of an indication towards a source communication network control element of the communication element, wherein the indication reflects the decision whether or not the multi-connectivity mode of the communication element is kept. The present invention can improve the dual connectivity performance, and a potential signaling overhead over network interfaces in case of a reconfiguration failure happening can be reduced.
    • 本发明提供了一种使用双连接模式控制通信的装置和方法,并且该装置包括至少一个处理电路和至少一个存储器,用于存储由处理电路执行的指令,其中至少一个存储器 并且所述指令被配置为:利用所述至少一个处理电路使所述装置至少:从以多连接模式通信的通信元件接收和处理通信连接重建请求,以在通信连接 通信元件被建立,无论是否保持通信元件的多连接模式,并且向通信元件的源通信网络控制元件发送指示传输,其中该指示反映该决定是否或 不是保持通信元件的多连接模式。 本发明可以提高双连接性能,并且可以减少在重新配置故障发生的情况下在网络接口上的潜在信令开销。
    • 7. 发明申请
    • ULTRA-RESPONSIVE PHASE SHIFTERS FOR DEPLETION MODE SILICON MODULATORS
    • 用于隔离模式硅调制器的超声波相位切换器
    • WO2014185951A1
    • 2014-11-20
    • PCT/US2013/066134
    • 2013-10-22
    • SILICON LIGHTWAVE SERVICESLIU, YangBAEHR-JONES, Tom
    • LIU, YangBAEHR-JONES, Tom
    • G02F1/025H01L21/02
    • G02F1/025G02F1/01G02F1/011G02F1/015G02F1/035G02F1/0353G02F1/0356G02F1/2257G02F2001/0113G02F2001/0152
    • A novel phase shifter design for carrier depletion based silicon modulators, based on an experimentally validated model, is described. It is believed that the heretofore neglected effect of incomplete ionization will have a significant impact on ultra-responsive phase shifters. A low VnL product of 0.3V. cm associated with a low propagation loss of 20 dB/cm is expected to be observed. The phase shifter is based on overlapping implantation steps, where the doses and energies are carefully chosen to utilize counter-doping to produce an S-shaped junction. This junction has a particularly attractive VnL figure of merit, while simultaneously achieving attractively low capacitance and optical loss. This improvement will enable significantly smaller Mach-Zehnder modulators to be constructed that nonetheless would have low drive voltages, with substantial decreases in insertion loss. The described fabrication process is of minimal complexity; in particular, no high-resolution lithographic step is required.
    • 描述了基于实验验证的模型的基于载体耗尽的硅调制器的新型移相器设计。 据信,迄今为止忽略不完全电离的作用将对超灵敏移相器产生重大影响。 0.3V的低VnL产品。 预计可以观察到与20dB / cm的低传播损耗相关联的cm。 移相器基于重叠的植入步骤,其中仔细选择剂量和能量以利用反掺杂以产生S形结。 该接头具有特别有吸引力的VnL品质因数,同时实现了极低的电容和光损耗。 这种改进将使得能够构造出显着更小的马赫 - 曾德调制器,尽管如此,其具有低的驱动电压,并且插入损耗显着降低。 所描述的制造过程具有最小的复杂性; 特别地,不需要高分辨率光刻步骤。
    • 9. 发明申请
    • METHOD AND APPARATUS FOR MANAGING A WIRELESS CONNECTION
    • 用于管理无线连接的方法和装置
    • WO2013166679A1
    • 2013-11-14
    • PCT/CN2012/075280
    • 2012-05-10
    • NOKIA CORPORATIONLIU, YangLI, HaitaoZHANG, Dajiang
    • LIU, YangLI, HaitaoZHANG, Dajiang
    • H04W12/00
    • H04W12/10H04L63/123H04W76/19
    • In accordance with an example embodiment of the present invention, there is provided there is provided an apparatus, such as for example an access point, comprising a receiver configured to receive a first credential associated with a user equipment, the receiver further configured to receive a connection re-establishment request from the user equipment, at least one processing core configured to compare a second credential received from the user equipment to the first credential and responsive to the first credential matching the second credential, the at least one processing core is configured to accept the connection re-establishment request. In at least some embodiments, the apparatus is operably connected to a cellular base station.
    • 根据本发明的示例实施例,提供了一种设备,例如接入点,包括被配置为接收与用户设备相关联的第一凭证的接收机,所述接收机还被配置为接收 所述至少一个处理核心被配置为将从所述用户设备接收的第二凭证与所述第一凭证进行比较,并响应于所述第一凭证匹配所述第二凭证,所述至少一个处理核心被配置为 接受重新建立连接请求。 在至少一些实施例中,该装置可操作地连接到蜂窝基站。
    • 10. 发明申请
    • A HOME SECURITY SYSTEM USING WIRELESS COMMUNICATION
    • 使用无线通信的家庭安全系统
    • WO2013134892A1
    • 2013-09-19
    • PCT/CN2012/000321
    • 2012-03-15
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)LIU, Yang
    • LIU, Yang
    • G08B13/00
    • G08B13/00G08B13/2494G08B21/22G08B25/008G08B25/10
    • The invention relates to a method for monitoring the security of an area, a corresponding security monitor device and a wireless access device. The method comprises steps of: determining whether there is at least one first mobile device accessing a wireless access device that serves said area; starting to monitor a breach of security conditions, if there is no at least one first mobile device accessing the wireless access device; and, generating an alarm signal and sending said signal to one of said at least one first mobile device, if the breach of security conditions is detected. With this method, it does not need the host to turn on the security monitoring device every time he leaves home and effectively eliminates the possibility of forgetting to turn on the security monitoring procedure by the user, making the security device more reliable and convenient.
    • 本发明涉及一种用于监视区域的安全性的方法,相应的安全监视设备和无线接入设备。 该方法包括以下步骤:确定是否有至少一个第一移动设备访问服务所述区域的无线接入设备; 如果没有至少一个第一移动设备访问无线接入设备,则开始监视安全条件的违反; 并且如果检测到违反安全条件,则产生报警信号并将所述信号发送到所述至少一个第一移动设备之一。 通过这种方式,每当他离开家时,不需要主机打开安全监控设备,有效地消除了用户忘记打开安全监控程序的可能性,使安全设备更加可靠,便捷。