会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • NETWORKING CAPABILITY DETERMINATION MECHANISM
    • 网络能力确定机制
    • US20100125631A1
    • 2010-05-20
    • US12619313
    • 2009-11-16
    • Shunliang ZhangAlexander BachmutskyAchim von BrandtDamjan DamicYi ZhangWeihua Zhou
    • Shunliang ZhangAlexander BachmutskyAchim von BrandtDamjan DamicYi ZhangWeihua Zhou
    • G06F15/16G06F15/173
    • H04W28/18
    • According to one general aspect, a method may include transmitting, from a first network entity to a peer network entity, an offer to perform at least one networking function, wherein the offer includes a set of parameters indicating at least one networking capability that may be employed by the first network entity to perform the networking function. The method may include receiving, from the peer network entity, a set of parameters indicating at least one networking capability that may be employed by the peer network entity to perform the networking function. The method may include determining if at least one networking capability may be employed by both the first network entity and peer network entity to perform the networking function. The method may include selecting at least one networking capability to employ to perform the networking function. The method may include other actions as described herein.
    • 根据一个一般方面,一种方法可以包括从第一网络实体向对等网络实体发送执行至少一个联网功能的提议,其中所述提供包括指示至少一个联网能力的一组参数,所述至少一个联网能力可以是 由第一网络实体采用来执行联网功能。 该方法可以包括从对等网络实体接收指示对等网络实体可以采用以执行联网功能的至少一个联网能力的一组参数。 该方法可以包括确定第一网络实体和对等网络实体是否可以采用至少一个联网能力来执行联网功能。 该方法可以包括选择至少一个网络能力以用于执行联网功能。 该方法可以包括如本文所述的其他动作。
    • 3. 发明授权
    • Networking capability determination mechanism
    • 网络能力确定机制
    • US08209422B2
    • 2012-06-26
    • US12619313
    • 2009-11-16
    • Shunliang ZhangAlexander BachmutskyAchim von BrandtDamjan DamicYi ZhangWeihua Zhou
    • Shunliang ZhangAlexander BachmutskyAchim von BrandtDamjan DamicYi ZhangWeihua Zhou
    • G06F15/16
    • H04W28/18
    • According to one general aspect, a method may include transmitting, from a first network entity to a peer network entity, an offer to perform at least one networking function, wherein the offer includes a set of parameters indicating at least one networking capability that may be employed by the first network entity to perform the networking function. The method may include receiving, from the peer network entity, a set of parameters indicating at least one networking capability that may be employed by the peer network entity to perform the networking function. The method may include determining if at least one networking capability may be employed by both the first network entity and peer network entity to perform the networking function. The method may include selecting at least one networking capability to employ to perform the networking function. The method may include other actions as described herein.
    • 根据一个一般方面,一种方法可以包括从第一网络实体向对等网络实体发送执行至少一个联网功能的提议,其中所述提供包括指示至少一个联网能力的一组参数,所述至少一个联网能力可以是 由第一网络实体采用来执行联网功能。 该方法可以包括从对等网络实体接收指示对等网络实体可以采用以执行联网功能的至少一个联网能力的一组参数。 该方法可以包括确定第一网络实体和对等网络实体是否可以采用至少一个联网能力来执行联网功能。 该方法可以包括选择至少一个网络能力以用于执行联网功能。 该方法可以包括如本文所述的其他动作。
    • 5. 发明申请
    • Determining a Traffic Bearer for Data Traffic Between a Terminal and a Content Data Source of a Content Data Network
    • 确定内容数据网络的终端和内容数据源之间的数据流量的流量承载
    • US20150049612A1
    • 2015-02-19
    • US14387306
    • 2012-03-27
    • Shunliang ZhangXuejun Cai
    • Shunliang ZhangXuejun Cai
    • H04W28/02H04W76/02
    • H04W28/0252H04W4/18H04W28/0289H04W36/12H04W76/10H04W88/16H04W92/06
    • A method for determining a traffic bearer for data traffic between a terminal (106) of a mobile network (102) and a content data source (116) of a content data network (104) is described. The method comprises sending (126) a service request for data of the content data source (116) from the terminal (106) to a network gateway (110) of the mobile network (102), and determining (132) an edge entity (108) of the mobile network (102). The edge entity (112) is adapted to forward the data traffic between the content data source (116) and the mobile network (102). The method comprises sending (130) a bearer establishment request to a control node (108) of the mobile network (102) for establishing the traffic bearer (389, 589) to the edge entity (112), and directing (154) the data traffic associated with the content data source (116) to the traffic bearer. Therefore a delivery of data between the content data source (116) of the content data network (104) and the terminal (106) may be enabled, which delivery may deploy few mobile network resources and may cause a high user experience of an end user associated with the terminal (116) requesting the data from the content data source (116).
    • 描述了一种用于确定移动网络(102)的终端(106)与内容数据网络(104)的内容数据源(116)之间的数据业务的业务承载的方法。 该方法包括从终端(106)向移动网络(102)的网络网关(110)发送(126)对内容数据源(116)的数据的服务请求,以及确定(132)边缘实体 108)。 边缘实体(112)适于在内容数据源(116)和移动网络(102)之间转发数据业务。 该方法包括向移动网络(102)的控制节点(108)发送(130)承载建立请求,用于向边缘实体(112)建立业务承载(389,589),并且指导(154)数据 与内容数据源(116)相关联的业务传送到业务承载。 因此,可以启用内容数据网络(104)的内容数据源(116)与终端(106)之间的数据传送,这种传送可以部署少量移动网络资源,并且可能导致最终用户的高用户体验 与从终端(116)请求来自内容数据源(116)的数据相关联。
    • 7. 发明申请
    • METHOD AND APPARATUS FOR USE IN P2P STREAMING SYSTEM OVER MOBILE NETWORK
    • 在P2P流媒体系统中使用移动网络的方法和装置
    • US20150229712A1
    • 2015-08-13
    • US14420661
    • 2012-08-09
    • Shunliang Zhang
    • Shunliang Zhang
    • H04L29/08H04L29/06
    • H04L67/104H04L65/4069H04L65/60H04L67/1074H04L67/2842H04L67/2861H04W4/18
    • The present disclosure relates to a method for use in a Peer to Peer (P2P) streaming system over a mobile network, the method comprising: receiving from a P2P tracker of said at least one P2P tracker a notification message indicating a first mobile peer to be served by the first P2P proxy and request information of the first mobile peer indicating a first media content requested by the first mobile peer and peers where the first media content is available, the peers being not served by the first P2P proxy; checking whether the first media content is buffered in the first P2P proxy; initiating a P2P session with at least one or more peers among the peers to fetch the first media content, when the first media content is not buffered in the first P2P proxy; and sending the fetched first media content to the first mobile peer.
    • 本发明涉及一种用于在移动网络上的对等(P2P)流式传输系统中使用的方法,所述方法包括:从所述至少一个P2P跟踪器的P2P跟踪器接收指示第一移动对等体的通知消息 由第一P2P代理服务并请求第一移动对等体的请求信息,指示第一移动对等体请求的第一媒体内容和第一媒体内容可用的对等体,对等体不由第一P2P代理服务; 检查第一媒体内容是否被缓存在第一P2P代理中; 当所述第一媒体内容未被缓存在所述第一P2P代理中时,在所述对等体之中发起与所述至少一个或多个对等体的P2P会话,以获取所述第一媒体内容; 并将获取的第一媒体内容发送到第一移动对等体。
    • 8. 发明申请
    • SECURITY OF USER PLANE TRAFFIC BETWEEN RELAY NODE AND RADIO ACCESS NETWORK
    • 中继节点与无线接入网之间的用户平面交通安全
    • US20130210384A1
    • 2013-08-15
    • US13881007
    • 2010-10-29
    • Shunliang Zhang
    • Shunliang Zhang
    • H04W12/10
    • H04W12/10H04L63/123H04W76/12H04W84/047
    • A gateway apparatus (40) for a user equipment (20) which is connected to a radio-access network via a relay node (10) determines that a dedicated bearer is to be created for a specific type of traffic which is to be transmitted on a data radio bearer to be created between the relay node (10) and a donor node (30) of the radio access network, and includes a parameter into a message requesting creation of the dedicated bearer, which indicates that the dedicated bearer is required for integrity protection or used to carry the specific type of traffic. The message is sent from the gateway apparatus (40) to a mobility management apparatus (50) which includes a second parameter in a message requesting setup of a radio access bearer for the type of traffic based on the parameter. The donor node (30) receives this message, recognizes from the second parameter that integrity protection is required for the data radio bearer, initiates a process to create the data radio bearer for the type of traffic requiring integrity protection, and initiates the integrity protection for the data radio bearer by including an indication that integrity protection is required for the data radio bearer in a connection reconfiguration message for initiating creation of the data radio bearer.
    • 一种用于通过中继节点(10)连接到无线电接入网络的用户设备(20)的网关装置(40),确定将为要在其上发送的特定类型的业务量创建专用承载 在中继节点(10)和无线电接入网络的施主节点(30)之间创建的数据无线电承载,并且将参数包括在请求创建专用承载的消息中,其指示需要专用承载 完整性保护或用于携带具体类型的流量。 该消息从网关装置(40)发送到移动性管理装置(50),移动性管理装置(50)包括基于该参数的请求建立用于业务类型的无线接入承载的消息中的第二参数。 供体节点(30)接收该消息,从第二参数识别出数据无线电承载所需的完整性保护,发起为需要完整性保护的业务类型创建数据无线电承载的过程,并启动完整性保护 所述数据无线电承载通过在连接重配置消息中包括数据无线电承载所需的完整性保护的指示来启动数据无线承载的创建。
    • 9. 发明授权
    • Security of user plane traffic between relay node and radio access network
    • 中继节点与无线接入网之间用户平面流量的安全性
    • US09226158B2
    • 2015-12-29
    • US13881007
    • 2010-10-29
    • Shunliang Zhang
    • Shunliang Zhang
    • H04W12/10H04W76/02H04W84/04
    • H04W12/10H04L63/123H04W76/12H04W84/047
    • A gateway apparatus (40) for a user equipment (20) which is connected to a radio-access network via a relay node (10) determines that a dedicated bearer is to be created for a specific type of traffic which is to be transmitted on a data radio bearer to be created between the relay node (10) and a donor node (30) of the radio access network, and includes a parameter into a message requesting creation of the dedicated bearer, which indicates that the dedicated bearer is required for integrity protection or used to carry the specific type of traffic. The message is sent from the gateway apparatus (40) to a mobility management apparatus (50) which includes a second parameter in a message requesting setup of a radio access bearer for the type of traffic based on the parameter. The donor node (30) receives this message, recognizes from the second parameter that integrity protection is required for the data radio bearer, initiates a process to create the data radio bearer for the type of traffic requiring integrity protection, and initiates the integrity protection for the data radio bearer by including an indication that integrity protection is required for the data radio bearer in a connection reconfiguration message for initiating creation of the data radio bearer.
    • 一种用于通过中继节点(10)连接到无线电接入网络的用户设备(20)的网关装置(40),确定将为要在其上发送的特定类型的业务量创建专用承载 在中继节点(10)和无线电接入网络的施主节点(30)之间创建的数据无线电承载,并且将参数包括在请求创建专用承载的消息中,其指示需要专用承载 完整性保护或用于携带具体类型的流量。 该消息从网关装置(40)发送到移动性管理装置(50),移动性管理装置(50)包括基于该参数的请求建立用于业务类型的无线接入承载的消息中的第二参数。 供体节点(30)接收该消息,从第二参数识别出数据无线电承载所需的完整性保护,发起为需要完整性保护的业务类型创建数据无线电承载的过程,并启动完整性保护 所述数据无线电承载通过在连接重配置消息中包括数据无线电承载所需的完整性保护的指示来启动数据无线承载的创建。