会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 12. 发明申请
    • Method and system for radio-independent predictive handoffs in a wireless network
    • 无线网络中无线电独立预测切换的方法和系统
    • US20060258361A1
    • 2006-11-16
    • US11128730
    • 2005-05-13
    • Jayaraman IyerAnand Oswal
    • Jayaraman IyerAnand Oswal
    • H04Q7/20
    • H04W36/16H04W36/08
    • According to one embodiment of the invention, a method includes determining, at a base station, at least one usability factor providing a relative measure of the desirability of receiving control of a mobile unit. The method also includes communicating, from a base station to a remote controller, the determined at least one usability factor for comparison to at least one usability factor of another base station as determined at the other base station and communicated to the remote controller. The method also includes taking control, by the base station, of the mobile unit in response to receiving a signal from a controller to take control of the mobile unit in response to comparison of the controller of the at least one usability factor determined by the base station and the at least one usability factor determined by the other base station.
    • 根据本发明的一个实施例,一种方法包括在基站处确定提供对移动单元的接收控制的可取性的相对测量的至少一个可用性因素。 该方法还包括从基站向遥控器通信所确定的至少一个可用性因子,用于与在另一基站处确定并传送给遥控器的另一基站的至少一个可用性因子进行比较。 该方法还包括由基站控制移动单元以响应于从控制器接收到的信号来控制移动单元以响应控制器对基站确定的至少一个可用性因子的比较 站和由另一个基站确定的至少一个可用性因子。
    • 14. 发明申请
    • System and method for implementing fast reauthentication
    • 实现快速重新认证的系统和方法
    • US20070256120A1
    • 2007-11-01
    • US11411482
    • 2006-04-26
    • Kevin ShatzkamerAnand OswalMark GraysonJayaraman IyerNavan Narang
    • Kevin ShatzkamerAnand OswalMark GraysonJayaraman IyerNavan Narang
    • H04L9/32
    • H04L63/0892H04L63/08H04L63/164H04W12/06H04W88/16
    • A system for efficiently reauthenticating a client of a network. In a specific embodiment, the system includes an authentication server and a Security GateWay (SGW) in communication with the client. The SGW includes reauthentication information associated with the client. In a more specific embodiment, the authentication server includes an Authentication, Authorization, and Accounting (AAA) server. The SGW further includes one or more routines for employing the reauthentication information to reauthenticate the client. The AAA server performs initial authentication of the client to enable client access to the network, which yields the reauthentication information. The reauthentication information includes one or more keys and/or counters, such as an authorization key, an encryption key, and a master key, which is/are predetermined by the AAA server.
    • 一种用于有效地重新认证网络客户端的系统。 在具体实施例中,系统包括与客户端通信的认证服务器和安全门禁(SGW)。 SGW包括与客户端相关联的重新认证信息。 在更具体的实施例中,认证服务器包括认证,授权和计费(AAA)服务器。 SGW还包括用于使用重新认证信息重新认证客户端的一个或多个例程。 AAA服务器执行客户端的初始认证,以使客户端能够访问网络,从而产生重新认证信息。 重新认证信息包括由AAA服务器预先确定的一个或多个密钥和/或计数器,例如授权密钥,加密密钥和主密钥。
    • 18. 发明申请
    • Optimal home agent allocation
    • 最佳归属代理分配
    • US20070202873A1
    • 2007-08-30
    • US11708126
    • 2007-02-16
    • Parviz YeganiTimothy StammersJayaraman IyerAnand Oswal
    • Parviz YeganiTimothy StammersJayaraman IyerAnand Oswal
    • H04Q7/20
    • H04W8/065H04L63/08H04L63/0892H04W12/06H04W80/04
    • Particular embodiments provide an optimal allocation of a bearer manager or home agent. In one embodiment, a message is received from a mobile node requesting access to a visiting network that is different from a home network for the mobile node. An authentication request is sent to the home network requesting authentication for access. The authentication request indicates that a home agent has not been assigned. The home AAA server then sends a response that indicates the visiting AAA server can assign a home agent for the mobile node. The visiting AAA server then assigns a home agent that is optimally determined. The visiting home agent is different from a home agent that is found in the mobile node's home network. When a registration request is received, an IP gateway may send the registration request to the visiting home agent, which may not be sent back to the home network.
    • 特定实施例提供承载管理器或归属代理的最佳分配。 在一个实施例中,从移动节点接收请求访问不同于移动节点的归属网络的访问网络的消息。 认证请求被发送到家庭网络,请求认证进行访问。 认证请求表示没有分配归属代理。 然后,归属AAA服务器发送响应,其指示访问AAA服务器可以为移动节点分配归属代理。 然后,访问的AAA服务器分配最佳确定的归属代理。 访问归属代理与在移动节点的家庭网络中找到的归属代理不同。 当接收到注册请求时,IP网关可以将该注册请求发送到访问归属代理,该归属代理可能不被发送回家庭网络。