会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • METHOD FOR MITIGATING DENIAL OF SERVICE ATTACKS AGAINST A HOME AGAINST
    • 减少对抗家庭服务攻击的方法
    • WO2008061659A1
    • 2008-05-29
    • PCT/EP2007/009843
    • 2007-11-14
    • MATSUSHITA ELECTRIC INDUSTRIAL CO. LTD.WENIGER, KilianBACHMANN, JensHAKENBERG, Rolf
    • WENIGER, KilianBACHMANN, JensHAKENBERG, Rolf
    • H04L29/06H04L29/12
    • H04L63/1458H04L43/0894H04W8/04H04W8/26H04W12/12H04W80/04
    • The invention relates to a method for mitigating the effects of a DoS attack against a home agent supporting mobility for a plurality of mobile nodes. Furthermore the invention also relates to a home agent, a mobile node and a communication system implementing the method for mitigating the effects of a DoS attack against a home agent supporting mobility for a plurality of mobile nodes. To consider the problem of DoS attacks in the design of a mechanism for improving communication systems enabling mobility of mobile nodes, the invention proposes to configure a plurality of addresses at which the home agent is reachable in a communications network and to assign to each of the mobile nodes at least one of the plurality of home agent addresses. If a denial of service attack is detected by the home agent, the home agent de-configures the home agent address to which data packets of the denial of service attack are destined.
    • 本发明涉及一种用于减轻针对支持多个移动节点的移动性的归属代理的DoS攻击的影响的方法。 此外,本发明还涉及一种归属代理,移动节点和通信系统,其实现用于减轻针对支持多个移动节点的移动性的归属代理的DoS攻击的影响的方法。 为了考虑在改进能够移动移动节点的通信系统的机制的设计中的DoS攻击的问题,本发明提出配置多个地址,归属代理可以在通信网络中到达,并且分配给每个 多个归属代理地址中的至少一个归属代理地址的移动节点。 如果归属代理检测到拒绝服务攻击,则归属代理解除配置拒绝服务攻击的数据包的归属代理地址。
    • 3. 发明申请
    • METHOD AND APPARATUS FOR MOBILE IP ROUTE OPTIMIZATION
    • 用于移动IP路由优化的方法和装置
    • WO2008043449A1
    • 2008-04-17
    • PCT/EP2007/008522
    • 2007-10-01
    • MATSUSHITA ELECTRIC INDUSTRIAL CO. LTD.SCHURINGA, JonBACHMANN, JensVELEV, GenadiWENIGER, Kilian
    • SCHURINGA, JonBACHMANN, JensVELEV, GenadiWENIGER, Kilian
    • H04L29/06H04L12/56
    • H04W8/082H04L63/126H04W8/065H04W80/04
    • The current application concerns a method, mobile node, home agent and system for route optimisation between a mobile node and at least one correspondent node in a packet switched network, wherein a route via a first home agent is redirected via a second home agent. The mobile node sends an extended home test initiation message comprising following information: authentication data, an address of the correspondent node, a first home address and a second home address. The first home agent receives the extended home test initiation message and sends an extended home test message to the second home agent, the extended home test message comprising the information from the extended home test initiation message. The second home agent receives the extended home test message and a communication is routed between the mobile node and the at least one correspondent node via the second home agent.
    • 当前应用涉及在分组交换网络中的移动节点与至少一个通信节点之间的路由优化的方法,移动节点,归属代理和系统,其中经由第一归属代理的路由经由第二归属代理被重定向。 移动节点发送包括以下信息的扩展归属测试发起消息:认证数据,对端节点的地址,第一家庭地址和第二家庭地址。 第一归属代理接收扩展家庭测试发起消息,并向第二归属代理发送扩展家庭测试消息,扩展家庭测试消息包括来自扩展家庭测试发起消息的信息。 第二归属代理接收扩展归属测试消息,并且通过第二归属代理在移动节点和至少一个对应节点之间路由通信。
    • 4. 发明申请
    • MOBILITY MANAGEMENT IN COMMUNICATION NETWORKS
    • 通信网络中的移动性管理
    • WO2007137703A1
    • 2007-12-06
    • PCT/EP2007/004331
    • 2007-05-15
    • MATSUSHITA ELECTRIC INDUSTRIAL CO. LTD.BACHMANN, JensWENIGER, Kilian
    • BACHMANN, JensWENIGER, Kilian
    • H04Q7/38
    • H04W8/08H04W4/08H04W60/04
    • The invention relates to a method for tracking locations of mobile terminals in a communication network. Further, the invention relates to a communication network and apparatuses therein capable of performing individual steps of the method according to different embodiments of the invention. To decrease the signaling load imposed by mobility related signaling the invention suggests to group mobile terminals in so called mobility groups and to reduce the signaling overhead by performing a location update on a per-mobility group basis. In one exemplary embodiment of the invention this is realized by only one of the mobile terminals in a mobility group sending a group location update on behalf of the group to trigger the location update for the mobility group. Alternatively, in another embodiment of the invention, a network operator trusted or controlled entity sends a group location update on behalf of the group to trigger the location update for the mobility group.
    • 本发明涉及用于跟踪通信网络中的移动终端的位置的方法。 此外,本发明涉及其中能够执行根据本发明的不同实施例的方法的各个步骤的通信网络及其装置。 为了减少由移动性相关的信令施加的信令负载,本发明建议将移动终端组合在所谓的移动组中,并且通过基于每个移动组进行位置更新来减少信令开销。 在本发明的一个示例性实施例中,这仅由移动组中的一个移动终端通过代表组发送组位置更新来触发移动组的位置更新来实现。 或者,在本发明的另一个实施例中,网络运营商信任或受控实体代表组发送组位置更新,以触发移动组的位置更新。
    • 8. 发明申请
    • WLAN TO UMTS HANDOVER WITH NETWORK REQUESTED PDP CONTEXT ACTIVATION
    • WLAN到UMTS切换与网络要求的PDP上下文激活
    • WO2006037386A1
    • 2006-04-13
    • PCT/EP2005/007005
    • 2005-06-29
    • MATSUSHITA ELECTRIC INDUSTRIAL CO., LTD.BACHMANN, JensHAKENBERG, Rolf
    • BACHMANN, JensHAKENBERG, Rolf
    • H04L12/56
    • H04W36/0038H04L63/0892H04W12/06H04W28/16H04W36/0011H04W36/14H04W76/22H04W80/04
    • The invention relates to a method for configuring a context for a connection delivering a packet data service to a mobile terminal via a target wireless access network. The mobile terminal is initially connected to an originating wireless access network and the packet data service may be provided to the mobile terminal via the originating wireless network. Moreover, the invention provides an authentication server, a packet data gateway and a packet data service support node which participate in the context configuration method. To provide a method that allows establishing connection for packet service delivery to a mobile terminal from a wireless access network, as for example a UMTS, as fast as possible the invention suggests to preconfigure service provision of the packet data service via the target wireless access network by establishing a context prior to the mobile terminal connecting to the target wireless access network.
    • 本发明涉及一种用于配置通过目标无线接入网络将分组数据业务传递给移动终端的连接的上下文的方法。 移动终端最初连接到始发无线接入网络,并且分组数据服务可以经由始发无线网络提供给移动终端。 此外,本发明提供了参与上下文配置方法的认证服务器,分组数据网关和分组数据服务支持节点。 为了提供一种允许从无线接入网络(例如UMTS)建立到移动终端的分组服务传送的连接的方法,尽可能快地本发明建议经由目标无线接入网络预配置分组数据服务的服务提供 通过在移动终端连接到目标无线接入网之前建立上下文。
    • 10. 发明申请
    • INTER-DOMAIN CONTEXT TRANSFER USING CONTEXT TRANSFER MANAGERS
    • 使用上下文转账经理进行跨域上下文转移
    • WO2006102988A1
    • 2006-10-05
    • PCT/EP2006/002330
    • 2006-03-14
    • MATSUSHITA ELECTRIC INDUSTRIAL CO., LTD.WENIGER, KilianBACHMANN, JensHAKENBERG, Rolf
    • WENIGER, KilianBACHMANN, JensHAKENBERG, Rolf
    • H04L12/56
    • H04W36/0038H04L41/12H04L41/147H04L47/2491H04L67/2823H04L67/2828H04W12/04H04W36/0022H04W36/0033H04W36/14H04W76/22
    • A method and apparatus for improved context transfer in heterogeneous networks is presented. Context information is collected from source entities in a first access network by a context transfer manager and transmitted to a context transfer manager of a second access network which forwards the context information to target entities therein, in one of the context transfer managers at least a part of the context information is translated from a format supported in the first access network to another format supported in the second access network. The method may be carried out proactively preceding a handover or reactively following a handover. In one embodiment, context transfer within one access domain is performed directly between access routers, whereas context transfer between different access domains is performed via the context managers. In another embodiment, beacons from access points are counted in order to determine candidates for a pending handover.
    • 提出了一种用于改进异构网络中的上下文传输的方法和装置。 上下文信息是由上下文传送管理器从第一接入网中的源实体收集的,并被发送到第二接入网络的上下文传送管理器,该第二接入网络将上下文信息转发给其中的目标实体,其中一个上下文传送管理器至少部分 的上下文信息从第一接入网络中支持的格式转换成在第二接入网络中支持的另一格式。 该方法可以主动地在切换之前或反应地跟随切换之后执行。 在一个实施例中,一个接入域内的上下文传送在接入路由器之间直接执行,而不同接入域之间的上下文传送是经由上下文管理器执行的。 在另一个实施例中,对来自接入点的信标进行计数,以确定待交接的候选。