会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • METHOD FOR IMPROVING THE RELIABILITY OF LOW LATENCY HANDOFFS
    • 改善低延迟手持机可靠性的方法
    • WO2004105408A1
    • 2004-12-02
    • PCT/US2004/013267
    • 2004-04-29
    • MOTOROLA, INC.NARAYANAN, Vidya,POPOVICH, George,
    • NARAYANAN, Vidya,POPOVICH, George,
    • H04Q7/20
    • H04W60/00H04W36/0011H04W36/0016H04W80/04
    • A first device (104) receives a first message from a second device (100). Upon receipt of the first message, the first device transmits a registration request to the second device for pre-registration with a third device (102). If the second device does not receive the registration request from the first device within a predetermined time period, the second device re-transmits the first message to the first device if a communication link with the first device is still operational. If the first device receives the first message again from the second device prior to attaching to the third device, the first device re-transmits the registration request to the second device. If registration with the third device is not pending when the first device attaches to the third device, the third device transmits a second message to the first device to solicit a registration request from the first device.
    • 第一设备(104)从第二设备(100)接收第一消息。 在接收到第一消息时,第一设备向第二设备发送注册请求,以便与第三设备(102)预注册。 如果第二设备在预定时间段内没有从第一设备接收到注册请求,则如果与第一设备的通信链路仍然可操作,则第二设备将第一消息重新发送到第一设备。 如果第一设备在连接到第三设备之前从第二设备再次接收到第一消息,则第一设备将注册请求重新发送到第二设备。 如果在第一设备附加到第三设备时与第三设备的注册不等待,则第三设备向第一设备发送第二消息以从第一设备请求注册请求。
    • 5. 发明申请
    • REGIONAL REGISTRATION FOR A MOBILE IP ENABLED SYSTEM
    • 移动IP启用系统的区域注册
    • WO2005055071A1
    • 2005-06-16
    • PCT/US2004/039321
    • 2004-11-22
    • MOTOROLA, INC. , A CORPORATION OF THE STATE OF DELAWAREPOPOVICH, George,NARAYANAN, Vidya,
    • POPOVICH, George,NARAYANAN, Vidya,
    • G06F15/16
    • H04W8/06H04W8/085H04W80/04
    • A registration method in a system having a hierarchical structure (100) that includes a mobile node (20), at least one FA (42), at least one GFA (40) and an HA (30). The method includes the steps of: intercepting (210) a registration request (300) from a mobile node to its HA, the registration request including a first care of address (360) for the mobile node; determining (220) whether there is an existing entry in a visitor list for the mobile node; if the entry exists, updating (230) the entry; if no entry exists, creating an entry (250) in the list for the mobile node, adding (260) a second care of address as an extension to the registration request, and sending (270) the registration request with the address extension to the HA; and sending (240) a registration reply to the mobile node.
    • 具有包括移​​动节点(20),至少一个FA(42),至少一个GFA(40)和HA(30))的分层结构(100)的系统中的注册方法。 该方法包括以下步骤:从移动节点拦截(210)注册请求(300)到其HA,所述注册请求包括用于移动节点的第一注意地址(360); 确定(220)移动节点的访问者列表中是否存在现有条目; 如果条目存在,更新(230)条目; 如果没有条目,则在移动节点的列表中创建条目(250),将第二地址作为扩展添加(260)到注册请求,并且将具有地址扩展名的注册请求(270)发送(270)到 哈; 并向移动节点发送(240)注册回复。
    • 6. 发明申请
    • METHODS FOR ATTACHING A WIRELESS DEVICE TO A FOREIGN 3GPP WIRELESS DOMAIN USING ALTERNATIVE AUTHENTICATION MECHANISMS
    • 使用替代认证机制将无线设备连接到外部3GPP无线域的方法
    • WO2013009508A1
    • 2013-01-17
    • PCT/US2012/045185
    • 2012-07-02
    • MOTOROLA SOLUTIONS, INC.POPOVICH, George,THOMAS, Shanthi E.,
    • POPOVICH, George,THOMAS, Shanthi E.,
    • H04L29/06H04W12/06H04W8/02
    • H04W12/06H04L63/08H04L63/0823H04L63/205H04W60/00
    • A method and apparatus for attaching a wireless device to a foreign wireless domain of a 3GPP communication system using an alternative authentication mechanism, wherein wireless device performs the method, which includes: sending a first attach request message to an infrastructure device in the foreign wireless domain; receiving an attach reject message from the infrastructure device upon an unsuccessful attempt to obtain authentication credentials for the wireless device from a home wireless domain of the wireless device using a standard 3GPP authentication mechanism; responsive to the attach reject message sending a second attach request message to the infrastructure device, wherein the second attach request message indicates an alternative authentication mechanism to the standard 3GPP authentication mechanism; and receiving an attach accept message from the infrastructure device when the wireless device is successfully authenticated using the alternative authentication mechanism.
    • 一种使用替代认证机制将无线设备附加到3GPP通信系统的外部无线域的方法和装置,其中无线设备执行该方法,其包括:向外部无线域中的基础设施设备发送第一附加请求消息 ; 在使用标准3GPP认证机制从无线设备的归属无线域获得无线设备的认证凭证的尝试不成功时,从基础设施设备接收附着拒绝消息; 响应于所述附着拒绝消息向所述基础设施设备发送第二附加请求消息,其中所述第二附着请求消息指示对所述标准3GPP认证机制的替代认证机制; 以及当使用替代认证机制成功认证无线设备时,从基础设施设备接收附加接受消息。