会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • Session continuity
    • 会话连续性
    • US20060039407A1
    • 2006-02-23
    • US11003479
    • 2004-12-06
    • Sandro GrechRoman Pichna
    • Sandro GrechRoman Pichna
    • H04J3/16
    • H04W36/14H04L67/14H04W36/0011H04W76/20H04W80/00H04W80/04H04W80/10
    • Session continuity is supported by placing suitable functionality in a communications device and a communications system. In a communications device, a first interface is provided for transmitting data via an access network. A virtual interface corresponding to the first interface also is provided. Communications via the access network take place using the first interface and sending data between the first interface and the virtual interface. In a communications network, it is detected that a communications device is establishing communications via an access network. A network address used earlier by the communications device is determined, and the network address is retained when the communications device communicates via the access network.
    • 通过在通信设备和通信系统中放置合适的功能来支持会话连续性。 在通信设备中,提供用于经由接入网络发送数据的第一接口。 还提供了与第一接口对应的虚拟接口。 通过接入网络进行通信,使用第一个接口进行通信,并在第一个接口和虚拟接口之间发送数据。 在通信网络中,检测到通信设备正在经由接入网络建立通信。 确定由通信设备较早使用的网络地址,并且当通信设备经由接入网络进行通信时,网络地址被保留。
    • 3. 发明申请
    • INDICATING ACTION TIMES AND FAST RANGING CAPABILITIES OF TARGET BASE STATIONS
    • 指出目标基地的行动时间和快速的能力
    • US20120087338A1
    • 2012-04-12
    • US12936115
    • 2009-04-03
    • Achim Von BrandtAik ChindapolSandro GrechRoman PichnaYi ZhangShun Liang ZhangWei Hua Zhou
    • Achim Von BrandtAik ChindapolSandro GrechRoman PichnaYi ZhangShun Liang ZhangWei Hua Zhou
    • H04W36/08
    • H04W36/0011H04W36/0055
    • According to one example embodiment, a method may include determining whether each of a plurality of target base stations is capable of providing a fast ranging opportunity to a mobile station served by the serving base station, and, for each of the plurality of target base stations which is capable of providing the fast ranging opportunity to the mobile station, determining an action time after which the target base station can send an uplink map to the mobile station, the uplink map indicating when the mobile station should send a fast ranging request. The method may also include sending a handover message to the mobile station, the handover message indicating whether each of the plurality of target base stations is capable of providing the fast ranging opportunity to the mobile station and, for each of the plurality of target base stations which is capable of providing the fast ranging opportunity to the mobile station, indicating the action time after which the target base station can send the uplink map to the mobile station.
    • 根据一个示例性实施例,一种方法可以包括确定多个目标基站中的每一个是否能够向由服务基站服务的移动站提供快速测距机会,并且对于多个目标基站中的每一个 其能够向移动台提供快速测距机会,确定目标基站能够向移动台发送上行链路映射的动作时间,上行链路映射表示移动台何时应该发送快速测距请求。 该方法还可以包括向移动台发送切换消息,切换消息指示多个目标基站中的每一个是否能够向移动台提供快速测距机会,并且对于多个目标基站中的每一个 其能够向移动台提供快速测距机会,指示目标基站能够向移动台发送上行链路映射的动作时间。
    • 5. 发明申请
    • MECHANISM FOR AUTHENTICATION AND AUTHORIZATION FOR NETWORK AND SERVICE ACCESS
    • 用于网络和服务访问的认证和授权机制
    • US20110302643A1
    • 2011-12-08
    • US13202116
    • 2009-03-31
    • Roman PichnaSandro Grech
    • Roman PichnaSandro Grech
    • H04W12/06G06F15/16G06F21/20H04W12/08
    • H04W12/06H04L63/0892H04W12/08
    • There is proposed a network access authentication and authorization mechanism in which an authentication session in an authentication, authorization and accounting procedure for a user equipment for providing an initial network access is executed. A first identification element related to the user equipment is obtained. Then, a user credential validation procedure is performed wherein a second identification element related to the user equipment or related to a user of the user equipment is obtained. The obtained first and second identification elements are processed for determining whether a match between the first and second identification elements exists. In addition, the authentication session executed for the user equipment is identified on the basis of the result of the processing of the first and second identification elements. Then, a change of an authorization of the user equipment is executed for providing a modified network access.
    • 提出了一种网络访问认证和授权机制,其中执行用于提供初始网络访问的用户设备的认证,授权和计费过程中的认证会话。 获得与用户设备相关的第一识别元件。 然后,执行用户凭证验证过程,其中获得与用户设备相关或与用户设备的用户相关的第二识别元素。 所获得的第一和第二识别元件被处理以确定是否存在第一和第二识别元件之间的匹配。 此外,基于第一和第二识别元素的处理结果来识别为用户设备执行的认证会话。 然后,执行用户设备的授权的更改以提供修改的网络访问。
    • 6. 发明申请
    • SYSTEM, METHOD AND COMPUTER ACCESSIBLE MEDIUM FOR DETERMINING ACTION TIME IN A COMMUNICATION NETWORK
    • 用于确定通信网络中的操作时间的系统,方法和计算机可访问介质
    • US20090290554A1
    • 2009-11-26
    • US12120123
    • 2008-05-13
    • Sami SiltalaRoman PichnaSandro Grech
    • Sami SiltalaRoman PichnaSandro Grech
    • H04W36/00
    • H04W36/0066H04W92/02
    • Exemplary embodiments of system, method and computer accessible medium are provided for determining an action time in a communication network is described. For example, it is possible to estimate, in a target network arrangement, a value for an action time, with the value for the action time corresponding to the value for a handover time interval related to the target network node. The handover time interval can be a time interval starting substantially at the time when a first signal is received by a serving network node, which includes information about the value for the action time. For example, the handover time interval can have a duration during which the target network node is prepared to receive a handing over user equipment and the first signal. Further, the first signal can include information about the value for the action time, and such signal may be transmitted from a target network node to a serving network node.
    • 提供了用于确定通信网络中的动作时间的系统,方法和计算机可访问介质的示例性实施例。 例如,可以在目标网络布置中估计动作时间的值,其中动作时间的值对应于与目标网络节点相关的切换时间间隔的值。 切换时间间隔可以是基本上在由服务网络节点接收到第一信号的时间开始的时间间隔,其包括关于动作时间的值的信息。 例如,切换时间间隔可以具有目标网络节点准备接收切换用户设备和第一信号的持续时间。 此外,第一信号可以包括关于动作时间的值的信息,并且这样的信号可以从目标网络节点发送到服务网络节点。
    • 8. 发明授权
    • Provision of location information in a communication system
    • 在通信系统中提供位置信息
    • US08374631B2
    • 2013-02-12
    • US10342325
    • 2003-01-15
    • Jan KållRoman PichnaKalle AhmavaaraJens Staack
    • Jan KållRoman PichnaKalle AhmavaaraJens Staack
    • H04Q7/20
    • H04W8/10H04W64/00H04W84/04H04W84/12H04W92/02
    • The invention relates to a mechanism for providing location information regarding mobile terminals, especially regarding WLAN terminals. In order that the known mechanism for locating users of a mobile cellular network could be utilized for locating WLAN terminals, a location service request concerning a WLAN terminal is received and routed by the same network elements that receive and route location service requests concerning users of a mobile cellular network. However, in the case of a WLAN terminal the location service request is diverted to a predetermined network element, where the access point currently serving the WLAN terminal is identified. The location information corresponding to the said access point is then determined, and the location information is returned as the location of the terminal. The location of the serving WLAN access point thus represents the location of the WLAN terminal.
    • 本发明涉及一种用于提供关于移动终端的位置信息,特别是关于WLAN终端的机制。 为了将用于定位移动蜂窝网络的用户的已知机制用于定位WLAN终端,关于WLAN终端的位置服务请求由相同的网元接收和路由,所述相同的网元接收和路由关于用户的位置服务请求 移动蜂窝网络。 然而,在WLAN终端的情况下,将位置服务请求转发到预定的网元,其中识别当前服务于WLAN终端的接入点。 然后确定与所述接入点对应的位置信息,并且返回位置信息作为终端的位置。 因此,服务WLAN接入点的位置表示WLAN终端的位置。