会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • EFFICIENT HANDOVER OF A MOBILE NODE WITHIN A NETWORK WITH MULTIPLE ANCHOR POINTS
    • 在具有多个锚点的网络中有效地切换移动节点
    • WO2007112806A1
    • 2007-10-11
    • PCT/EP2007/001288
    • 2007-02-14
    • MATSUSHITA ELECTRIC INDUSTRIALVELEV, GenadiSCHURINGA, JonHAKENBERG, Rolf
    • VELEV, GenadiSCHURINGA, JonHAKENBERG, Rolf
    • H04L12/56
    • H04W36/02H04W36/0011H04W40/36H04W80/04
    • The invention relates to a method for managing mobility of a mobile node, which is registered to a subset of network access entities (NAE). A location update is necessary because the MN moves from a first network area served by the first router to a second network area served by the second router, keeping the same IP addresses. In response to a trigger from the MN, the second router requests from the first router information on the registered NAEs, before they are informed to route data, destined for the mobile node, to the second router. Furthermore, the global IP addresses of the MN, created based on the prefixes of the registered NAEs, are updated. To expedite the address configuration after handover, the second router generates a IP address configuration message for the MN, comprising address prefixes of only the registered NAEs, without prior reception of a router solicitation message.
    • 本发明涉及一种用于管理被注册到网络接入实体(NAE)子集的移动节点的移动性的方法。 由于MN从第一路由器服务的第一网络区域移动到由第二路由器服务的第二网络区域,保持相同的IP地址,所以需要更新位置。 响应于来自MN的触发,第二路由器在通知路由到第二路由器的去往移动节点的数据之前,从第一路由器请求关于注册的NAE的信息。 此外,基于注册的NAE的前缀创建的MN的全局IP地址被更新。 为了在切换之后加快地址配置,第二路由器生成针对MN的IP地址配置消息,包括仅登记的NAE的地址前缀,而不事先接收路由器请求消息。
    • 6. 发明申请
    • METHOD AND APPARATUS FOR MOBILE IP ROUTE OPTIMIZATION
    • 用于移动IP路由优化的方法和装置
    • WO2008043449A1
    • 2008-04-17
    • PCT/EP2007/008522
    • 2007-10-01
    • MATSUSHITA ELECTRIC INDUSTRIAL CO. LTD.SCHURINGA, JonBACHMANN, JensVELEV, GenadiWENIGER, Kilian
    • SCHURINGA, JonBACHMANN, JensVELEV, GenadiWENIGER, Kilian
    • H04L29/06H04L12/56
    • H04W8/082H04L63/126H04W8/065H04W80/04
    • The current application concerns a method, mobile node, home agent and system for route optimisation between a mobile node and at least one correspondent node in a packet switched network, wherein a route via a first home agent is redirected via a second home agent. The mobile node sends an extended home test initiation message comprising following information: authentication data, an address of the correspondent node, a first home address and a second home address. The first home agent receives the extended home test initiation message and sends an extended home test message to the second home agent, the extended home test message comprising the information from the extended home test initiation message. The second home agent receives the extended home test message and a communication is routed between the mobile node and the at least one correspondent node via the second home agent.
    • 当前应用涉及在分组交换网络中的移动节点与至少一个通信节点之间的路由优化的方法,移动节点,归属代理和系统,其中经由第一归属代理的路由经由第二归属代理被重定向。 移动节点发送包括以下信息的扩展归属测试发起消息:认证数据,对端节点的地址,第一家庭地址和第二家庭地址。 第一归属代理接收扩展家庭测试发起消息,并向第二归属代理发送扩展家庭测试消息,扩展家庭测试消息包括来自扩展家庭测试发起消息的信息。 第二归属代理接收扩展归属测试消息,并且通过第二归属代理在移动节点和至少一个对应节点之间路由通信。
    • 9. 发明申请
    • METHOD AND APPARATUS FOR SIMULTANEOUS LOCATION PRIVACY AND ROUTE OPTIMIZATION FOR COMMUNICATION SESSIONS
    • 方法和装置同步定位隐私和路由优化通信会议
    • WO2007137765A1
    • 2007-12-06
    • PCT/EP2007/004635
    • 2007-05-24
    • MATSUSHITA ELECTRIC INDUSTRIAL CO., LTD.WENIGER, KilianBACHMANN, JensSCHURINGA, Jon
    • WENIGER, KilianBACHMANN, JensSCHURINGA, Jon
    • H04L29/06
    • H04W8/082H04W8/16H04W80/04H04W80/10
    • The invention relates to a method for routing packets in a system of packet-switched networks comprising a plurality of home agents, at least one mobile node and at least one correspondent node, the mobile node having at least a first home address and communicating with the correspondent node over a first of the plurality of home agents. The method comprises the following steps carried out by the mobile node: receiving an application layer request message from the correspondent node; looking up a correspondent node address in a part of the application layer request message; locating a second of the plurality of home agents in proximity to a direct path between the mobile node and the correspondent node using the correspondent node address; bootstrapping with the second home agent to obtain a second home address; including the second home address in a part of an application layer response message to the correspondent node to enable the correspondent node to use the second home address for data communications with the mobile node.
    • 本发明涉及一种用于在分组交换网络的系统中路由分组的方法,包括多个归属代理,至少一个移动节点和至少一个对应节点,所述移动节点具有至少第一归属地址并与 多个归属代理中的第一个的代理节点。 该方法包括由移动节点执行的以下步骤:从通信节点接收应用层请求消息; 在应用层请求消息的一部分中查找通信节点地址; 使用所述对应节点地址将所述多个归属代理中的第二个定位在所述移动节点和所述通信节点之间的直接路径附近; 与第二家庭代理进行自举以获得第二家庭住址; 将应用层响应消息的一部分中的第二归属地址包括在通信节点中,以使通信节点能够使用第二归属地址进行与移动节点的数据通信。