会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 52. 发明授权
    • System for controlling access to device-to-device communication services in wireless network
    • 用于控制无线网络中对设备到设备通信服务的访问的系统
    • US09184977B2
    • 2015-11-10
    • US13330966
    • 2011-12-20
    • Sami-Jukka HakolaSamuli TurtinenTimo K. Koskela
    • Sami-Jukka HakolaSamuli TurtinenTimo K. Koskela
    • H04L29/06H04W4/00H04W12/08H04W76/02H04W12/06
    • H04L63/0281H04L29/06H04L29/06027H04L63/0823H04L63/10H04W4/70H04W8/005H04W12/06H04W12/08H04W76/14
    • Embodiments of the invention provide methods, devices and computer programs arranged to facilitate access to device-to-device (D2D) communication services in a communication network. One embodiment includes an apparatus for use in controlling access to a D2D communication service in a communication network, the apparatus including a processing system arranged to cause the apparatus to: receive a D2D discovery signal including data indicative of said D2D communication service; determine a verification state for the D2D communication service as one of a first verification state and a second, different, verification state, on the basis of said received D2D discovery signal, the first verification state being one in which said D2D communication service can be verified by the apparatus; and in the event that said D2D communication service is determined to be in the second verification state, transmit data indicative of said D2D communication service for verification by the communication network.
    • 本发明的实施例提供了布置成便于在通信网络中访问设备到设备(D2D)通信服务的方法,设备和计算机程序。 一个实施例包括用于控制对通信网络中的D2D通信服务的访问的装置,该装置包括处理系统,该处理系统被布置成使得装置:接收包括指示所述D2D通信服务的数据的D2D发现信号; 基于所接收的D2D发现信号,将D2D通信业务的验证状态确定为第一验证状态和第二,不同的验证状态之一,第一验证状态是可以验证所述D2D通信服务的第一验证状态 通过设备; 并且在所述D2D通信服务被确定为处于第二验证状态的情况下,发送指示所述D2D通信服务的数据,以供通信网络验证。
    • 53. 发明授权
    • Real-time gaming and other applications support for D2D communications
    • 实时游戏等应用支持D2D通信
    • US09144098B2
    • 2015-09-22
    • US12931973
    • 2011-02-14
    • Sami-Jukka HakolaTimo K. KoskelaVinh V. Phan
    • Sami-Jukka HakolaTimo K. KoskelaVinh V. Phan
    • H04W72/04H04W76/02H04L5/00
    • H04W76/023H04L5/0053H04W76/14
    • An apparatus is disclosed that performs operations including determining whether an application message meets a predetermined set of criteria. If the application message meets the set, the application message is transmitted via a first communication layer pathway between the apparatus and one or more other apparatuses participating in a device-to-device communication with the apparatus. If the application message does not meet the set, the application message is transmitted via a second communication layer pathway between the apparatus and the other apparatus. The first and second communication layer pathways are different. The first pathway may be an L1 physical control channel while the second pathway may be an L1 physical data channel. The first pathway may be a first L2 logical channel while the second pathway may be a second L2 logical channel. Methods and program products are also disclosed.
    • 公开了一种执行包括确定应用消息是否满足预定标准集的操作的装置。 如果应用消息满足该组,则应用消息通过设备与参与与设备的设备到设备通信的一个或多个其他设备之间的第一通信层路径发送。 如果应用消息不符合该组,则应用消息经由设备和另一设备之间的第二通信层路径发送。 第一和第二通信层通路是不同的。 第一路径可以是L1物理控制信道,而第二路径可以是L1物理数据信道。 第一路径可以是第一L2逻辑信道,而第二路径可以是第二L2逻辑信道。 还公开了方法和程序产品。
    • 55. 发明授权
    • Method for fast transmission type selection in WCDMA UMTS
    • WCDMA UMTS快速传输类型选择方法
    • US08917711B2
    • 2014-12-23
    • US12739922
    • 2008-10-24
    • Sami-Jukka Hakola
    • Sami-Jukka Hakola
    • H04W74/08H04W74/00
    • H04W74/004H04W74/0833H04W74/0866
    • In accordance with the exemplary embodiments of the invention there is disclosed a method, apparatus, and executable computer program for receiving information including preamble scrambling codes associated with transmission types in a random access procedure, selecting an appropriate preamble scrambling code based on the received information, and placing the selected preamble scrambling code in a preamble for a random access procedure. Further in accordance with the exemplary embodiments of the invention there is disclosed a method, apparatus, and executable computer programs for decoding a preamble scrambling code of a random access channel transmission received from a user equipment, and determining a transmission type with which the scrambling code is associated.
    • 根据本发明的示例性实施例,公开了一种用于接收包括与随机接入过程中的传输类型相关联的前导码扰码的信息的方法,装置和可执行计算机程序,基于接收的信息选择适当的前导码扰码, 以及将所选择的前导码扰码置于随机接入过程的前导码中。 此外,根据本发明的示例性实施例,公开了一种用于对从用户设备接收的随机接入信道传输的前同步码扰码进行解码的方法,装置和可执行计算机程序,并且确定一种传输类型, 已关联的。
    • 58. 发明授权
    • Signaling mixed resource allocations for D2D communications
    • 用于D2D通信的信令混合资源分配
    • US08744458B2
    • 2014-06-03
    • US12927658
    • 2010-11-19
    • Sami-Jukka HakolaTimo K. KoskelaVinh V. Phan
    • Sami-Jukka HakolaTimo K. KoskelaVinh V. Phan
    • H04W72/04
    • H04W72/042H04W76/10H04W88/06H04W92/18
    • In an embodiment, for a case in which there is an active connection established between a cellular network and a user equipment UE and the UE has simultaneously an active connection within a local network distinct from the cellular network, there is an indication within a resource allocation message communicated between the cellular network and the UE which is used to identify whether a radio resource allocated by the resource allocation message is for the cellular network or for the local network. In various embodiments, the local network is a D2D network and the message is directed to a C-RNTI associated with the D2D network; and/or a value of the indication identifies the allocated radio resource as an allocation for the D2D network or for the cellular network and also whether the allocation is to the UE or to a paired D2D device or to both.
    • 在一个实施例中,对于在蜂窝网络和用户设备UE之间建立活动连接并且UE同时具有不同于蜂窝网络的本地网络内的活动连接的情况,在资源分配中存在指示 在蜂窝网络和UE之间通信的消息,其用于识别由资源分配消息分配的无线电资源是否用于蜂窝网络或本地网络。 在各种实施例中,本地网络是D2D网络,并且该消息被引导到与D2D网络相关联的C-RNTI; 和/或该指示的值将所分配的无线电资源标识为用于D2D网络或蜂窝网络的分配,并且还指示分配是针对UE还是对于配对的D2D设备或两者。
    • 59. 发明申请
    • METHOD AND APPARATUS FOR PROVIDING IMPROVED DETECTION OF OVERLAPPING NETWORKS
    • 用于提供改进的重叠网络检测的方法和装置
    • US20140016478A1
    • 2014-01-16
    • US13549849
    • 2012-07-16
    • Timo K. KoskelaAnna PantelidouSamuli TurtinenSami-Jukka Hakola
    • Timo K. KoskelaAnna PantelidouSamuli TurtinenSami-Jukka Hakola
    • H04W24/02
    • H04W48/16H04W84/12
    • A method, apparatus and computer program product provide improved detection of overlapping wireless networks. In this regard, the method, apparatus and computer program product may utilize a processor, such as a processor on a wireless access point, to determine one or more parameters for a scan of a wireless network to identify overlapping networks. Wireless stations may utilize the parameters to determine the content of a scan report generated from a scan of the wireless network. The wireless stations may further utilize the parameters to determine which values should be monitored and/or recorded during the scan of the network. The wireless stations may respond to the access point with results corresponding to the parameters requested by the access point, and the access point may use the results to determine channel access parameters for other devices on the network, such as the wireless stations.
    • 一种方法,装置和计算机程序产品提供重叠无线网络的改进的检测。 在这方面,方法,装置和计算机程序产品可以利用诸如无线接入点上的处理器的处理器来确定用于无线网络的扫描以识别重叠网络的一个或多个参数。 无线站可以利用参数来确定从无线网络的扫描生成的扫描报告的内容。 无线站可以进一步利用这些参数来确定在网络的扫描期间应该监视和/或记录哪些值。 无线站可以使用与接入点所请求的参数相对应的结果对接入点进行响应,并且接入点可以使用结果来确定诸如无线站之类的网络上的其他设备的信道接入参数。
    • 60. 发明授权
    • Multicast grouping
    • 组播分组
    • US08625477B2
    • 2014-01-07
    • US13308876
    • 2011-12-01
    • Sami-Jukka HakolaTimo KoskelaSamuli Turtinen
    • Sami-Jukka HakolaTimo KoskelaSamuli Turtinen
    • H04H20/71H04W4/00G06F15/173
    • H04W28/16H04L5/0007H04L5/0092H04L12/185H04L12/189H04W72/005H04W84/045
    • A coexistence central entity CCE receives deployment messages from each of a plurality of N access nodes. Each deployment message has an identifier of an access node of the plurality and an identifier of a channel in a license-exempt band. From the received deployment messages the CCE compiles and maintains a database which associates each channel with a multicast group. Each multicast group includes all of the access nodes from which was received at least one deployment message identifying a said channel corresponding thereto. When the CCE receives a multicast message from one of the access nodes identifying a given channel, it checks the database to find members of a multicast group associated with the given channel, and notifies at least some of those members of the received multicast message. In this manner the access node's multicast message is forwarded among the whole group.
    • 共存中心实体CCE从多个N个接入节点中的每一个接收部署消息。 每个部署消息具有多个接入节点的标识符和许可免除频带中的信道的标识符。 从接收到的部署消息中,CCE编译并维护将每个信道与多播组关联的数据库。 每个多播组包括接收到的所有接入节点,标识与之对应的所述信道的至少一个部署消息。 当CCE从识别给定信道的接入节点之一接收到多播消息时,它检查数据库以查找与给定信道相关联的多播组的成员,并且通知所接收的多播消息中的至少一些成员。 以这种方式,接入节点的组播消息在整个组中转发。