会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • NETWORK NODES AND METHODS THEREIN FOR ENABLING EVENTS TRIGGERED BY A WIRELESS DEVICE TO BE REPORTED IN A WIRELESS COMMUNICATIONS NETWORK
    • 网络节点和方法,用于启用无线设备触发的事件,以在无线通信网络中进行报告
    • WO2017045728A1
    • 2017-03-23
    • PCT/EP2015/071468
    • 2015-09-18
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
    • TOTH, StefanRYDNELL, GunnarLÖVSÉN, Lars
    • H04W8/04H04W24/00
    • H04W24/08H04W4/70H04W8/04H04W16/18H04W24/00
    • A method performed by a first network node (131) operating in a wireless communication network (100 ) for enabling events triggered by a wireless device (121) served by the first network node (131) to be reported in the wireless communications network (100) is provided. The first network node (131) determines that an event has been triggered by the wireless device (121). Then, the first network node (131) context information associated with the wireless device (121) from a database node (141) that is shared externally by the first network node (131) with one or more network nodes in the wireless communications network (100), which context information indicates that events triggered in the first network node (131) by the wireless device (121) is to be reported in the wireless communications network (100). After the obtaining, the first network node (131) determines that events triggered by the wireless device (121) is to be reported in the wireless communications network (100) based on the obtained context information. A first network node (131) for enabling events triggered by a wireless device (121) served by the first network node (131) to be reported in the wireless communications network (100) is also provided. Additionally, a second network node (132), a third network node (134), a database node (141), and methods therein, for enabling events triggered by a wireless device (121) served by the first network node (131) to be reported in the wireless communications network (100) are also provided.
    • 在由无线通信网络(100)中操作的第一网络节点(131)执行的方法,用于使由第一网络节点(131)服务的无线设备(121)触发的事件能够在无线通信网络(100)中被报告 )。 第一网络节点(131)确定事件已被无线设备触发(121)。 然后,与第一网络节点(131)外部由数据库节点(141)与无线设备(121)相关联的第一网络节点(131)上下文信息与无线通信网络中的一个或多个网络节点 100),哪个上下文信息指示无线设备(121)在第一网络节点(131)中触发的事件将被报告在无线通信网络(100)中。 在获得之后,第一网络节点(131)基于获得的上下文信息确定在无线通信网络(100)中报告由无线设备(121)触发的事件。 还提供了用于使由第一网络节点(131)服务以在无线通信网络(100)中报告的由无线设备(121)触发的事件的第一网络节点(131)。 另外,第二网络节点(132),第三网络节点(134),数据库节点(141)及其中的方法,用于使得由第一网络节点(131)服务的无线设备(121)触发的事件能够 在无线通信网络(100)中也提供报告。
    • 5. 发明申请
    • A METHOD FOR LOADING A WEB PAGE AT A USER EQUIPMENT, IN A TELECOMMUNICATION NETWORK, AND AN INTERNET PROTOCOL, IP, ACCESS POINT SERVER AS WELL AS A USER EQUIPMENT ARRANGED FOR OPERATION IN THE TELECOMMUNICATION NETWORK
    • 用于在用户设备,电信网络中加载网页的方法,以及作为用于在电信网络中操作的用户设备的互联网协议,IP,接入点服务器
    • WO2015090407A1
    • 2015-06-25
    • PCT/EP2013/077391
    • 2013-12-19
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
    • NOLDUS, Rogier August Caspar JosephLÖVSÉN, Lars
    • H04L29/08H04W88/16G06F17/30
    • H04L67/02H04L12/1496H04L61/2007H04L61/305H04L63/0428H04L63/08H04L63/1433H04L63/20H04L67/2804H04L67/2819H04M15/66H04M15/8083H04W4/24H04W12/08H04W88/02H04W88/16
    • Method for loading a web page at a web page requester (2, 42, 101), in a telecommunication network, said telecommunication network comprising an internet protocol IP access point server (8, 21, 44, 85) and a web server (6, 46, 88) hosting said web page. The method comprises a step of receiving a request (3), by said IP access point server (8, 21, 44, 85), from said web page requester (2, 42, 101), for loading said web page and a step of determining (4), by said IP access point server (8, 21, 44, 85), that said web page qualifies for web page loading policy handling. The method comprises a further step of retrieving (5, 9) from said web server (6, 46, 88), by said IP access point server (8, 21, 44, 85), in response to said request (3), for web page markup data relating to said web page and a still further step of providing (7), by said IP access point server (8, 21, 44, 85), to said web page requester (2, 42, 101), said web page markup data and policy handling information relating to said web page loading policy handling. Finally, the method comprises the step of processing (10), by said IP access point server (8, 21, 44, 85), subsequent requests from said web page requester (2, 42, 101) in accordance with said provided policy handling information for retrieving content at a web server (6, 46, 88) for loading said web page.
    • 一种用于在电信网络中的网页请求者(2,42,101)上加载网页的方法,所述电信网络包括因特网协议IP接入点服务器(8,21,44,85)和网络服务器(6) ,46,88)托管所述网页。 该方法包括从所述网页请求者(2,42,101)接收所述IP接入点服务器(8,21,44,85)的用于加载所述网页的步骤(3)和步骤 (4)由所述IP接入点服务器(8,21,44,85)确定所述网页符合网页加载策略处理的资格。 该方法包括响应于所述请求(3),由所述IP接入点服务器(8,21,44,85)从所述web服务器(6,46,88)检索(5,9)的另一步骤, 对于与所述网页有关的网页标记数据,以及通过所述IP接入点服务器(8,21,44,85)向所述网页请求者(2,42,101)提供(7)的另一步骤, 所述网页标记数据和与所述网页加载策略处理有关的策略处理信息。 最后,该方法包括由所述IP接入点服务器(8,21,44,85)处理(10)由所述网页请求者(2,22,101)根据所提供的策略处理的后续请求的步骤 用于在Web服务器(6,46,88)处检索用于加载所述网页的内容的信息。
    • 7. 发明公开
    • A METHOD AND USER EQUIPMENT FOR UPLINK TRAFFIC MAPPING
    • 上行流量映射的方法和用户设备
    • EP3198809A1
    • 2017-08-02
    • EP15760498.4
    • 2015-09-14
    • Telefonaktiebolaget LM Ericsson (publ)
    • LÖVSÉN, Lars
    • H04L12/801H04L12/823H04L12/851
    • H04W28/0263H04L47/24H04L47/2441H04L47/32H04L47/805H04W28/0215
    • The embodiments herein relate to a method in a UE for handling transmission of an uplink data packet to a PDN. The UE determines if there is any uplink packet filter assigned to at least one bearer that matches the uplink data packet. When there is no uplink packet filter that matches the uplink data packet, the UE determines if there is any uplink packet filter on the default bearer. When there is no uplink packet filter that matches the uplink data packet and when there is no uplink packet filter on the default bearer, the UE determines that the uplink packet should be transmitted to the PDN using a default bearer. The default bearer has not been assigned any uplink packet filter.
    • 这里的实施例涉及用于处理上行链路数据分组向PDN(110)的传输的UE(101)中的方法。 UE(101)确定是否存在分配给与上行链路数据分组相匹配的至少一个承载(115,120)的任何上行链路分组过滤器。 当不存在与上行链路数据分组相匹配的上行链路分组过滤器时,UE(101)确定在默认承载(115)上是否存在任何上行链路分组过滤器。 当没有与上行链路数据分组相匹配的上行链路分组滤波器并且当在默认承载上不存在上行链路分组滤波器时(115),UE(101)确定上行链路分组应当被传送到PDN(110) 使用默认承载(115)。 默认承载(115)尚未被分配任何上行链路分组过滤器。