会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明申请
    • COMMUNICATION NODE AND NETWORK NODE
    • 通信节点和网络节点
    • US20130005387A1
    • 2013-01-03
    • US13635971
    • 2011-03-16
    • Keigo AsoShinkichi IkedaTakahisa Aoyama
    • Keigo AsoShinkichi IkedaTakahisa Aoyama
    • H04W76/02
    • H04W76/02H04W4/70H04W8/245H04W76/10H04W76/18Y02D70/1224Y02D70/1242Y02D70/1262Y02D70/142Y02D70/146Y02D70/164Y02D70/21
    • Disclosed is a technique to enable a communication node to acquire predetermined newer information (e.g., configuration information) held by another communication node while minimizing power consumption by communication nodes. According to the technique, when receiving a request for configuration information from a new MTC device 100, a MME 220 checks whether an existing MTC device 110 as a request target for configuration information connects or not. When the existing MTC device does not connect, the new MTC device is notified of time information (e.g., next connection time of the existing MTC device, a next connection time of a new MTC device or a next connection time zone of the new MTC device). This time information enables the new MTC device to specify a time after the MME acquires and holds the configuration information from the existing MTC device. The new MTC device reconnects based on this time information, whereby the new MTC device can acquire desired configuration information from the MME.
    • 公开了一种使通信节点能够获取由另一通信节点保持的预定的较新信息(例如,配置信息)同时最小化通信节点的功率消耗的技术。 根据该技术,当从新的MTC设备100接收到配置信息的请求时,MME220检查作为配置信息的请求对象的现有的MTC设备110是否连接。 当现有的MTC设备不连接时,向新的MTC设备通知时间信息(例如,现有MTC设备的下一个连接时间,新的MTC设备的下一个连接时间或新的MTC设备的下一个连接时区 )。 该时间信息使得新的MTC设备能够指定在MME从现有的MTC设备获取并保存配置信息之后的时间。 新的MTC设备基于该时间信息重新连接,由此新的MTC设备可以从MME获取所需的配置信息。
    • 13. 发明授权
    • Detachment of a mobile terminal from a mobile communication system
    • 从移动通信系统分离移动终端
    • US09226256B2
    • 2015-12-29
    • US13996844
    • 2012-03-20
    • Genadi VelevJens BachmannTakahisa AoyamaShinkichi Ikeda
    • Genadi VelevJens BachmannTakahisa AoyamaShinkichi Ikeda
    • H04W60/06H04W68/00H04L12/54H04W4/22H04W28/02
    • H04W60/06H04L12/56H04W4/90H04W28/02H04W68/00
    • Methods for detaching a mobile terminal from a mobile communication network. Furthermore, the invention also relates to a mobile terminal and a mobility management entity that perform these methods. The invention is inter alia applicable to a 3GPP LTE-A system following the Evolved Packet System (EPS) architecture. The invention proposes that the detach procedure of a mobile terminal is triggered by the mobile terminal being transferred into idle state. The mobility management entity can trigger the detach procedure in response to this event. The detach procedure may be deferred by a given time span. A detach timer may be configured in the mobile terminal and the mobility entity for this purpose, and upon expiry of the detach timer in the mobile terminal and the mobility management entity, both silently delete the context information related to the mobile terminal's user plane and control plane to detach the mobile terminal.
    • 从移动通信网络分离移动终端的方法。 此外,本发明还涉及执行这些方法的移动终端和移动性管理实体。 本发明特别适用于遵循演进分组系统(EPS)架构的3GPP LTE-A系统。 本发明提出,移动终端的分离过程由移动终端转入空闲状态来触发。 移动管理实体可以触发响应于该事件的分离过程。 分离过程可能会延迟给定的时间跨度。 为了这个目的,移动终端和移动性实体可以配置分离定时器,并且在移动终端和移动性管理实体中的分离定时器期满时,都静默地删除与移动终端的用户面相关的上下文信息和控制 飞机拆卸移动终端。
    • 15. 发明授权
    • Session change method and session change device
    • 会话更改方法和会话更改设备
    • US08966099B2
    • 2015-02-24
    • US13257878
    • 2010-03-24
    • Jun HiranoTakahisa AoyamaShinkichi Ikeda
    • Jun HiranoTakahisa AoyamaShinkichi Ikeda
    • G06F15/16H04L29/06H04L29/08
    • H04L65/1066H04L65/4076H04L67/148H04L67/16
    • A technique is disclosed to realize the change of session seamlessly and with high degree of freedom while reducing the increase of the processing load on a session control server upon a request to change the session from a terminal and to decrease the load on network traffic. According to this technique, trigger information is embedded in a session of content used by the terminal. When this trigger information is detected, the terminal carries out an operation to set up as trigger action (e.g. the change to another session). The relation between the trigger information and the trigger action may be described in sequence information, which is held by the terminal in advance or the trigger action may be described in the trigger information. With regard to certain trigger information, different types of trigger actions may be set up for each terminal (or, depending on the condition of the terminal). As a result, different types of session change can be performed, depending on each terminal and on the conditions of the terminals.
    • 公开了一种无缝地实现会话改变的技术,同时在会话控制服务器根据终端的会话改变请求减少网络流量负荷的同时减少对会话控制服务器的处理负担的增加。 根据该技术,触发信息被嵌入终端使用的内容会话中。 当检测到该触发信息时,终端执行操作以设置为触发动作(例如,对另一会话的改变)。 触发信息和触发动作之间的关系可以在由终端预先保持的序列信息中描述,或者可以在触发信息中描述触发动作。 关于某些触发信息,可以为每个终端设置不同类型的触发动作(或者根据终端的状况)。 结果,可以根据每个终端和终端的条件来执行不同类型的会话改变。
    • 17. 发明申请
    • BASE STATION AND COMMUNICATION SYSTEM
    • 基站和通信系统
    • US20130142070A1
    • 2013-06-06
    • US13814635
    • 2011-07-29
    • Hidenori MatsuoTakahisa AoyamaKeigo AsoShinkichi Ikeda
    • Hidenori MatsuoTakahisa AoyamaKeigo AsoShinkichi Ikeda
    • H04W40/02
    • H04W40/02H04W40/12H04W76/12H04W84/047H04W88/16
    • Disclosed is a technique to provide a base station and the like capable of flexibly distributing traffic for terminals of a plurality of network-sharing communication operators. According to the technique, the base station to which a plurality of mobile terminals connect and that relays a communication between the plurality of mobile terminals and a communication device as a correspondent node of the plurality of mobile terminals, includes: a configuration unit 402 that configures, on a basis of policy information to configure a desired communication path between the mobile terminals and the communication device, a communication path from the base station itself to a gateway managing an access to a network to which the communication device belongs; and a storage unit 403 that stores in a storage area, as association information, content of the policy information and identification information that identifies the communication path corresponding to the content.
    • 公开了一种提供能够灵活地分配多个网络共享通信运营商的终端的业务的基站等的技术。 根据该技术,多个移动终端连接并将多个移动终端之间的通信与作为多个移动终端的通信节点的通信装置进行中继的基站包括:配置单元402,其配置为 基于策略信息配置移动终端和通信设备之间的期望的通信路径,从基站本身到管理对通信设备所属的网络的接入的网关的通信路径; 以及作为关联信息存储在存储区域中的存储单元403,用于标识与内容相对应的通信路径的策略信息和标识信息的内容。
    • 20. 发明授权
    • Communication system, communication processing device and authentication processing device
    • 通信系统,通信处理设备和认证处理设备
    • US08964694B2
    • 2015-02-24
    • US13001009
    • 2009-06-22
    • Jun HiranoTakashi AramakiShinkichi IkedaTakahisa Aoyama
    • Jun HiranoTakashi AramakiShinkichi IkedaTakahisa Aoyama
    • H04W4/00H04W12/06H04W36/00
    • H04W12/06H04W36/0016
    • Disclosed is a technique to enable a session handover between devices with different key generation functions in an authentication protocol. According to the technique, when a session where a UE (200) receives contents from a contents server (700) is to be handed over to a target node (300), the UE firstly transfers information (session HO information) necessary to the session handover to the target node (Step S1001). The target node performs authentication processing with an authentication server (600) of the network to which the UE is connected and notifies the authentication server of the session HO information transferred from the UE (Step S1003). The authentication server performs authentication for the session handover based on the session HO information, and when the authentication succeeds, the session is handed over from the contents server to the target node, and the contents are distributed to the target node (Step S1005).
    • 公开了一种能够在认证协议中具有不同密钥生成功能的设备之间进行会话切换的技术。 根据该技术,当UE(200)从内容服务器(700)接收内容的会话被切换到目标节点(300)时,UE首先传送会话所需的信息(会话HO信息) 切换到目标节点(步骤S1001)。 目标节点与UE所连接的网络的认证服务器(600)进行认证处理,向认证服务器通知从UE传送的会话HO信息(步骤S1003)。 认证服务器根据会话HO信息对会话切换进行认证,当认证成功时,会话从内容服务器切换到目标节点,并将内容分发给目标节点(步骤S1005)。