会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Methods And Apparatus For Dynamically Adjusting A Data Packet Window Size For Data Packet Transmission In A Wireless Communication Network
    • 用于动态调整无线通信网络中数据包传输的数据包窗口大小的方法和装置
    • US20070076626A1
    • 2007-04-05
    • US11536874
    • 2006-09-29
    • Simon WiseMarc PlumbIan PattersonAllan Lewis
    • Simon WiseMarc PlumbIan PattersonAllan Lewis
    • H04J1/16H04L12/56
    • H04L1/187H04L1/1825H04L1/188H04L43/0864H04L43/16H04L47/10H04L47/14H04L47/25H04L47/27H04L47/283H04L47/29H04L69/326H04W24/00H04W28/06H04W28/10H04W28/18H04W40/00
    • In one illustrative example, a method in a wireless router system for transmitting data packets to a mobile communication device through the wireless communication network based upon a round trip time associated with communication of each data packet is provided. The round trip time is a time period between the transmission of each data packet and reception of a corresponding acknowledgement signal from the mobile communication device. A number of data packets matched for a window size are transmitted to the mobile communication device, and a round trip time associated with communication of each of the transmitted data packets is measured. The window size for data packet transmission is re-sized by increasing the window size if the round trip time associated with the communication of each of the transmitted data packets is within a first time threshold, and decreasing the window size if the round trip time associated with the communication of any of the transmitted data packets is more than the first time threshold but less than a second time threshold. The window size is also decreased if the round trip time of any of the transmitted data packets is more than the second time threshold, where each such data packet is further marked as a lost data packet. A number of data packets matched for the re-sized window is subsequently transmitted, including a retransmission any data packets marked as lost. The steps of the method are repeated from the measuring step until data packets to be transmitted are exhausted.
    • 在一个说明性示例中,提供了一种用于基于与每个数据分组的通信相关联的往返时间通过无线通信网络向移动通信设备发送数据分组的无线路由器系统中的方法。 往返时间是每个数据分组的传输和来自移动通信设备的对应确认信号的接收之间的时间段。 将与窗口大小匹配的多个数据分组发送到移动通信设备,并且测量与传送的每个数据分组的通信相关联的往返时间。 如果与每个发送的数据分组的通信相关联的往返时间在第一时间阈值内,则通过增加窗口大小来重新调整数据分组传输的窗口大小,并且如果相关联的往返时间相关联,则减小窗口大小 任何发送的数据分组的通信大于第一时间阈值但小于第二时间阈值。 如果任何发送的数据分组的往返时间大于第二时间阈值,则每个这样的数据分组被进一步标记为丢失的数据分组,则窗口大小也减小。 随后发送与重新定义的窗口匹配的多个数据分组,包括重传任何标记为丢失的数据分组。 从测量步骤重复该方法的步骤,直到要发送的数据分组被耗尽。
    • 2. 发明申请
    • System and methods for the wireless delivery of a message
    • 用于无线传递消息的系统和方法
    • US20070105570A1
    • 2007-05-10
    • US11305268
    • 2005-12-16
    • David ClarkDavid BajarSimon WiseIan PattersonDavid YachAllan LewisGary Mousseau
    • David ClarkDavid BajarSimon WiseIan PattersonDavid YachAllan LewisGary Mousseau
    • H04Q7/20
    • H04L51/38H04L51/28H04W4/12
    • Systems and methods for a wireless communication system used for transmitting and receiving information, the information not containing identification of the information's intended recipient. A method for transmitting payload information, the method comprising providing verification information scrambling a portion of the verification information and transmitting the payload information with the scrambled verification information portion. Also provided is a method for processing transmitted payload information incorporated into an encoded information message with scrambled verification information, the method comprising receiving the encoded information message descrambling at least a portion of the scrambled verification information and comparing said descrambled verification information with predetermined verification information processing said payload information based on said comparison.
    • 用于发送和接收信息的无线通信系统的系统和方法,该信息不包含信息的预期接收者的标识。 一种用于发送有效载荷信息的方法,所述方法包括提供对所述验证信息的一部分进行加扰的验证信息,并且向所述加扰的验证信息部分发送所述有效载荷信息。 还提供了一种用于处理并入具有加扰验证信息的编码信息消息中的发送净荷信息的方法,所述方法包括:接收编码信息消息,对所述加扰的验证信息的至少一部分进行解扰,并将所述解扰的验证信息与预定的验证信息处理 基于所述比较的所述有效载荷信息。
    • 3. 发明申请
    • System and method of message delivery in a wireless communication network
    • 无线通信网络中消息传送的系统和方法
    • US20070223428A1
    • 2007-09-27
    • US11305599
    • 2005-12-16
    • Ian PattersonAllan LewisAlina KushnirSimon Wise
    • Ian PattersonAllan LewisAlina KushnirSimon Wise
    • H04Q7/24
    • H04W68/005H04L51/38H04W4/12
    • A wireless communication system, comprising a host service, a wireless router system coupled to the host service, a wireless network coupling the wireless router system and a wireless mobile communication device (“mobile device”), adaptively delivers data to the mobile device in the wireless communication system using a notification message delivery mechanism. Mobile device reports its session state to the wireless router at a regular interval or if there is a change in state. The host service sends out a message to the wireless router to query the state of the mobile device. If the state of the mobile device is determined to be in coverage (or logged on), the host service sends down the data message to the mobile device using a payload message (MTH) with certain parameters configured. The data is temporarily stored at the wireless router. If the device is available, the message is sent to the device over the wireless network. If the device is not available, the wireless router returns the payload message back to the host service, updating the status of the device. The wireless router also reports to the host service any change in device state. If the device is back in coverage, the payload message is then resent from the host service to the device.
    • 一种无线通信系统,包括主机服务,耦合到主机服务的无线路由器系统,耦合无线路由器系统的无线网络和无线移动通信设备(“移动设备”),自适应地将数据传送到移动设备 无线通信系统使用通知消息传递机制。 移动设备定期向无线路由器报告其会话状态,或者状态发生变化。 主机服务向无线路由器发送消息以查询移动设备的状态。 如果移动设备的状态被确定为覆盖(或登录),则主机服务使用配置了某些参数的有效载荷消息(MTH)向移动设备发送数据消息。 数据临时存储在无线路由器。 如果设备可用,则消息通过无线网络发送到设备。 如果设备不可用,则无线路由器将有效载荷返回给主机服务,更新设备的状态。 无线路由器还向主机服务报告设备状态的任何变化。 如果设备返回覆盖范围,则有效载荷消息然后从主机服务重新发送到设备。
    • 4. 发明申请
    • System and method of maintaining communications policy settings in a wireless network
    • 在无线网络中维护通信策略设置的系统和方法
    • US20070099620A1
    • 2007-05-03
    • US11260396
    • 2005-10-28
    • Ian PattersonSean Arthur Daniel GogginMarc Plumb
    • Ian PattersonSean Arthur Daniel GogginMarc Plumb
    • H04Q7/20
    • H04W12/02H04L63/101H04M1/57H04M1/663H04M3/42059H04M3/436H04W4/16H04W8/18H04W12/08
    • The present invention provides a system and method of modifying policy settings in a network having a plurality of subscriber devices. An embodiment includes a plurality of base stations, each capable of wirelessly transmitting across a geographic region and a server. A cell-phone, capable of roaming between regions, is operable to establish a wireless link with the base stations and through the base stations, with the server. The network contains a communication policy determining from which other communication devices a subscriber device can receive voice calls. The communication policy is updated, by the server, based on requests from the subscriber devices. Once a request is received from a subscriber device, the determination whether to update the communication policy can be based on a record of rejections respective to the caller requested to be blocked. Alternatively, the communication policy can be updated according to a trust policy maintained on the server respective to the subscriber device making the request; the trust policy represents the procedure to follow when a request is received from that subscriber device.
    • 本发明提供了一种在具有多个订户设备的网络中修改策略设置的系统和方法。 一个实施例包括多个基站,每个基站能够跨地理区域和服务器进行无线传输。 能够在区域之间漫游的蜂窝电话可操作以与服务器建立与基站和基站的无线链路。 该网络包含确定用户设备可以从哪个其他通信设备接收语音呼叫的通信策略。 通信服务器根据用户设备的请求更新通信策略。 一旦从订户设备接收到请求,确定是否更新通信策略可以基于相应于呼叫者被请求被阻止的拒绝记录。 或者,可以根据在服务器上维护的信任策略来更新通信策略,所述信任策略相应于发出请求的用户设备; 信任策略表示从该用户设备接收到请求时遵循的过程。
    • 5. 发明申请
    • System and method of managing communications policy settings in a wireless network
    • 管理无线网络中的通信策略设置的系统和方法
    • US20070099600A1
    • 2007-05-03
    • US11260179
    • 2005-10-28
    • Ian PattersonSean GogginMarc Plumb
    • Ian PattersonSean GogginMarc Plumb
    • H04M3/42
    • H04M3/436H04M3/42059H04M3/42136H04M2201/12H04M2201/14H04M2201/18H04M2203/2044
    • The present invention provides a system and method of modifying policy settings in a network having a plurality of subscriber devices. An embodiment includes a plurality of base stations, each capable of wirelessly transmitting across a geographic region and a server. A cell-phone, capable of roaming between regions, is operable to establish a wireless link with the base stations and through the base stations, with the server. The network contains a communication policy determining from which other communication devices a subscriber device can receive voice calls. The communication policy is updated, by the server, based on requests from the subscriber devices. Once a request is received from a subscriber device, the determination whether to update the communication policy can be based on a record of rejections respective to the caller requested to be blocked. Alternatively, the communication policy can be updated according to a trust policy maintained on the server respective to the subscriber device making the request; the trust policy represents the procedure to follow when a request is received from that subscriber device.
    • 本发明提供了一种在具有多个订户设备的网络中修改策略设置的系统和方法。 一个实施例包括多个基站,每个基站能够跨地理区域和服务器进行无线传输。 能够在区域之间漫游的蜂窝电话可操作以与服务器建立与基站和基站的无线链路。 该网络包含确定用户设备可以从哪个其他通信设备接收语音呼叫的通信策略。 通信服务器根据用户设备的请求更新通信策略。 一旦从订户设备接收到请求,确定是否更新通信策略可以基于相应于呼叫者被请求被阻止的拒绝记录。 或者,可以根据在服务器上维护的信任策略来更新通信策略,所述信任策略相应于发出请求的用户设备; 信任策略表示从该用户设备接收到请求时遵循的过程。
    • 6. 发明申请
    • System and method of modifying communications policy settings in a wireless network
    • 在无线网络中修改通信策略设置的系统和方法
    • US20070060103A1
    • 2007-03-15
    • US11195618
    • 2005-08-03
    • Ian PattersonSean Arthur GogginMarc Plumb
    • Ian PattersonSean Arthur GogginMarc Plumb
    • H04M3/16
    • H04W4/16H04L41/0893H04L65/1079H04M1/274516H04M1/57H04M1/663H04M3/436H04M2203/2005H04W8/18
    • The present invention provides a system and method of modifying policy settings in a network having a plurality of subscriber devices. An embodiment includes a plurality of base stations, each capable of wirelessly transmitting across a geographic region. A cell-phone, capable of roaming between regions is operable to establish a wireless link with the base stations. The network contains a communication policy determining from which other communication devices a subscriber device can receive voice calls. A copy of this policy is stored on each subscriber device as a database and periodically updated as the devices make contact with the base stations or other subscriber devices. When receiving a voice call, the device first determines who the originator of the call is and then determines whether it is allowed to receive the call from that originator according to its policy database. The policy database can be updated either by subscriber devices or by base stations.
    • 本发明提供了一种在具有多个订户设备的网络中修改策略设置的系统和方法。 一个实施例包括多个基站,每个基站能够跨地理区域进行无线传输。 能够在区域之间漫游的蜂窝电话可操作以与基站建立无线链路。 该网络包含确定用户设备可以从哪个其他通信设备接收语音呼叫的通信策略。 该策略的副本作为数据库存储在每个订户设备上,并且随着设备与基站或其他用户设备接触而定期更新。 当接收到语音呼叫时,设备首先确定呼叫的发起者是谁,然后根据其策略数据库确定是否允许从该发起者接收呼叫。 策略数据库可以由用户设备或基站更新。
    • 10. 发明申请
    • Data session authentication credentials update for a wireless communication device
    • 无线通信设备的数据会话认证凭证更新
    • US20070077914A1
    • 2007-04-05
    • US11213571
    • 2005-08-26
    • Thomas Trevor PlestidAllan LewisIan Patterson
    • Thomas Trevor PlestidAllan LewisIan Patterson
    • H04M1/66
    • H04W12/06H04L63/20H04W8/18
    • A method (200) and an apparatus (300) in a wireless portable communication device (102) for maintaining appropriate authentication credentials required for a common data application in a current service network are provided. A method (400) in a wireless communication network (106) for providing current authentication credentials required for the common data application accessible through the wireless communication network (106) is also provided. The wireless portable communication device (102) has default authentication credentials required for the common data application in a default service network (106), receives (204) a data session configuration file including authentication credentials based upon a predetermined condition, prioritizes (206) between the default authentication credentials and the received authentication credentials, and uses (208) the authentication credentials having higher priority for the common data application in the current service network (110). The wireless communication network (106) maintains (404) the current authentication credentials indicative of currently required authentication credentials for the common data application, detects (406) a predetermined condition for transmitting the data session configuration file, and transmits (408) the data session configuration file having the current authentication credentials. Upon receiving (410), the wireless communication network (106) allows (412) proper access to the common data application upon receiving the current authentication credentials.
    • 提供了一种无线便携式通信设备(102)中的方法(200)和装置(300),用于维护当前服务网络中的公共数据应用所需的适当的认证证书。 还提供了一种用于提供通过无线通信网络(106)可访问的公共数据应用所需的当前认证凭证的无线通信网络(106)中的方法(400)。 无线便携式通信设备(102)具有默认服务网络(106)中的公共数据应用所需的默认认证凭证,基于预定条件接收(204)包括认证证书的数据会话配置文件,优先级(206) 默认认证凭证和接收到的认证凭证,并且使用(208)当前服务网络(110)中的公共数据应用具有较高优先级的认证凭证。 无线通信网络(106)维护(404)当前认证证书,指示公共数据应用的当前所需的认证证书,检测(406)用于发送数据会话配置文件的预定条件,并发送(408)数据会话 具有当前认证凭证的配置文件。 在接收到(410)时,无线通信网络(106)在接收到当前认证证书时允许(412)对公共数据应用的适当访问。