会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • AUTHENTICATION OF MOBILE COMUNICATION NETWORKS
    • 移动通信网络的认证
    • WO2005120113A1
    • 2005-12-15
    • PCT/EP2004/006077
    • 2004-06-04
    • TELEFONAKTIEBOLAGET L. M. ERICSSONNYLANDER, TomasVIKBERG, JariÖHMAN, Lars, Peter
    • NYLANDER, TomasVIKBERG, JariÖHMAN, Lars, Peter
    • H04Q7/38
    • H04L63/0869H04L63/0853H04W12/06H04W88/06
    • A mobile station is adapted to communicate with a core network portion of a mobile communications network via an unlicensed radio access network. The mobile station has a SIM card adapted to generate a unique response word using at least a key unique to the mobile station and a fixed length random number. The mobile station includes processing circuitry and unlicensed radio interface circuitry coupled to the processing circuitry. This circuitry is adapted to generate a fixed-length random number, calculate a first response word with the SIM card on the basis of the generated random number, formulate and transmit an authentication request to the unlicensed radio access network containing the fixed-length random number, receive an authentication response from the unlicensed radio access network containing a second response word, and compare the calculated first response word with the received second word to authenticate said core network. In this manner, mobile station is able to authenticate the network with an existing second generation SIM card and with minimum modification of its operation.
    • 移动台适于经由未许可的无线电接入网络与移动通信网络的核心网络部分进行通信。 移动台具有SIM卡,其适于使用至少一个移动台固有的密钥和固定长度的随机数来生成唯一的响应字。 移动站包括耦合到处理电路的处理电路和未许可的无线电接口电路。 该电路适于生成固定长度的随机数,根据所生成的随机数与SIM卡计算第一响应字,并将认证请求发送给包含固定长度随机数的未许可无线接入网 从包含第二响应字的未许可无线电接入网络接收认证响应,并将计算出的第一响应字与接收到的第二字进行比较,以验证所述核心网。 以这种方式,移动台能够利用现有的第二代SIM卡来对网络进行认证,并且对其操作进行最小的修改。
    • 3. 发明申请
    • MOBILE COMMUNICATION SYSTEM WITH UNLICENSED RADIO ACCESS NETWORKS
    • 具有无线无线接入网络的移动通信系统
    • WO2005104590A1
    • 2005-11-03
    • PCT/EP2004/004174
    • 2004-04-20
    • TELEFONAKTIEBOLAGET L. M. ERICSSONVIKBERG, JariNYLANDER, TomasHALLENSTAL, MagnusÖHMAN, Peter
    • VIKBERG, JariNYLANDER, TomasHALLENSTAL, MagnusÖHMAN, Peter
    • H04Q7/38
    • H04W12/08H04L63/0876H04L63/10H04L63/101H04W8/26H04W60/00H04W76/10H04W88/085
    • A method of authentication of access points in an unlicensed radio access network is described. The access network includes an access controller that is adapted to communicate with the core network portion of a public mobile communications network and is connected to a broadband packet-switched network, and a plurality of access points connected to the broadband packet switched network and adapted to communicate with mobile stations over an unlicensed-radio interface. The method includes the steps of: the mobile station establishing a radio link with an access point and retrieving an identifier for the access point; the mobile station transmitting a registration request to the access controller via the access point, the registration request containing the access point identifier; the access controller using the access point identifier to verify the authorisation of the access point and sending a return message to said mobile station indicating whether registration is accepted or denied.
    • 描述了未许可无线电接入网络中的接入点的认证方法。 接入网络包括:接入控制器,其适于与公共移动通信网络的核心网络部分进行通信,并连接到宽带分组交换网络;以及多个接入点,连接到宽带分组交换网络,并且适于 通过非授权无线电接口与移动台进行通信。 该方法包括以下步骤:移动台与接入点建立无线电链路并检索接入点的标识符; 所述移动台经由所述接入点向所述接入控制器发送注册请求,所述注册请求包含所述接入点标识符; 所述访问控制器使用所述接入点标识符来验证所述接入点的授权,并向所述移动台发送指示是否接受或拒绝注册的返回消息。
    • 6. 发明申请
    • LOCATION REGISTRATION AND PAGING IN TELECOMMUNICATIONS NETWORK
    • 电信网络中的位置注册和寻呼
    • WO2010036182A1
    • 2010-04-01
    • PCT/SE2009/050871
    • 2009-07-03
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)RUNE, JohanNYLANDER, TomasVIKBERG, JariNOREFORS, Arne
    • RUNE, JohanNYLANDER, TomasVIKBERG, JariNOREFORS, Arne
    • H04W68/08
    • H04W68/08H04W60/04H04W84/045H04W88/085
    • Methods and apparatus are provided for operating a telecommunications network (20) which comprises at least one femtocell and at least one macrocell, each femtocell and each macrocell being associated with a Tracking Area. The method comprises (when a wireless terminal (30) accesses a femtocell or possibly a cell in the vicinity of the femtocell) including an identifier of the femtocell in a Tracking Area Identity list provided to the wireless terminal (30), and thereby enabling the wireless terminal (30) to avoid performing a Tracking Area Update when moving between the femtocell and another tracking area included in the Tracking Area Identity list. The method also comprises (when the wireless terminal (30) is to be paged) initially issuing a paging message only to a portion of the cells having corresponding identifiers included in the Tracking Area Identity list. Optionally the method also comprises determining that the wireless terminal (30) is accessing the telecommunications network (20) through a femtocell.
    • 提供了用于操作电信网络(20)的方法和装置,其包括至少一个毫微微小区和至少一个宏小区,每个毫微微小区和每个宏小区与跟踪区域相关联。 该方法包括(当无线终端(30)访问包括在提供给无线终端(30)的跟踪区域标识列表中的毫微微小区的标识符的毫微微小区附近的毫微微小区或可能的小区时, 无线终端(30),以避免在毫微微小区和包括在跟踪区域标识列表中的另一跟踪区域之间移动时执行跟踪区域更新。 该方法还包括(当无线终端(30)被寻呼时)最初仅向具有包括在跟踪区域标识列表中的对应标识符的小区的一部分发起寻呼消息。 可选地,该方法还包括确定无线终端(30)通过毫微微小区来访问电信网络(20)。