会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 62. 发明申请
    • FLOW CONTROL MECHANISM USING LOCAL AND GLOBAL ACKNOWLEDGEMENTS
    • 使用本地和全球确认的流量控制机制
    • US20090154356A1
    • 2009-06-18
    • US12279886
    • 2006-02-27
    • Henning WiemannJoachim SachsReiner Lugwig
    • Henning WiemannJoachim SachsReiner Lugwig
    • H04L12/56
    • H04L1/1809H04L1/1635H04L1/1841H04L1/187H04L47/10H04L47/11H04L47/12H04L47/30H04L47/323H04L47/40H04L69/16H04L69/163H04L2001/0092
    • A method of sending data units from a sending node to a receiving node via at least one intermediate node, where: the data units are arranged in a sequence and each data unit is associated with a sequence position identifier; the intermediate node forwards received data units towards the receiving node and sends feedback messages towards the sending node, where in case of a correct receipt of a given data unit at said intermediate node, a corresponding feedback message comprises a first type receive information that indicates said correct receipt at said intermediate node; the receiving node sends feedback messages towards the sending node, where in case of a correct receipt of a given data unit at said receiving node, a corresponding feedback message comprises a second type receive information that indicates said correct receipt at said receiving node; the intermediate node forwards said second type of receipt information towards said sending node and conducts a data unit retransmission procedure in dependence on received receive information; and the sending node conducts a data unit retransmission procedure in dependence on received receipt information of the first and second type, and conducts a data unit flow control procedure for controlling an amount of data that can be sent at a given time in dependence on said first and second type receipt information.
    • 一种经由至少一个中间节点从发送节点向接收节点发送数据单元的方法,其中:数据单元按顺序排列,每个数据单元与序列位置标识符相关联; 中间节点将接收的数据单元转发到接收节点,并向发送节点发送反馈消息,其中在中间节点处给定数据单元的正确接收的情况下,相应的反馈消息包括指示所述中继节点的第一类型接收信息 在所述中间节点处正确接收; 所述接收节点向所述发送节点发送反馈消息,其中在所述接收节点正确接收给定数据单元的情况下,相应的反馈消息包括在所述接收节点处指示所述正确接收的第二类型接收信息; 所述中间节点将所述第二类型的接收信息转发给所述发送节点,并根据所接收的接收信息进行数据单元重传过程; 并且发送节点根据接收到的第一和第二类型的接收信息进行数据单元重传过程,并且执行数据单元流控制过程,用于根据所述第一和第二类型在给定时间控制可以发送的数据量 和第二类型收据信息。
    • 64. 发明申请
    • Means and Method for Ciphering and Transmitting Data in Integrated Networks
    • 综合网络中数据加密和传输的手段和方法
    • US20080192925A1
    • 2008-08-14
    • US11914292
    • 2005-05-16
    • Joachim SachsIan Herwono
    • Joachim SachsIan Herwono
    • H04L9/06
    • H04L63/0428H04L9/0861H04L9/3236H04L12/5692H04L63/083H04L63/164H04L2209/80H04W12/02H04W80/02H04W84/12
    • The invention provides a method for ciphering and transmitting data, to be used by a communication device being arranged to transmit data through a first data port (241, 2002) according to a first transmission protocol, and to form ciphered exploiting a ciphering algorithm being fed with a first set of ciphering parameters, comprising a ciphering parameter CP5; said device being further arranged to transmit data through a second data port (242, 2003) according to an alternative transmission protocol, said method comprising the steps of: defining an alternative ciphering parameter, ACP, having a bit length equal to the bit length of CP5, forming a second set of ciphering parameters by substituting said CP5 with said ACP in said first set of ciphering parameters, forming ciphered data by subjecting the data to said ciphering algorithm being fed with said second set of ciphering parameters, transmitting said ciphered data through said second data port (242, 2003). The invention also provides a software program and communication devices realising said method.
    • 本发明提供了一种用于加密和发送数据的方法,由通信设备使用,被配置为根据第一传输协议通过第一数据端口(241,2002)传输数据,并且形成加密的加密算法被加密 具有第一组加密参数,包括加密参数CP 5; 所述设备还被布置为根据替代传输协议通过第二数据端口(242,2003)传输数据,所述方法包括以下步骤:定义具有等于位长度的位长度的替代加密参数ACP CP 5,通过用所述第一组加密参数中的所述ACP代替所述CP5来形成第二组加密参数,通过使所述数据对所述加密算法进行加密,形成加密数据,所述加密算法被馈送所述第二组加密参数,传送所述加密参数 数据通过所述第二数据端口(242,2003)。 本发明还提供实现所述方法的软件程序和通信装置。
    • 65. 发明申请
    • Method and Devices for Duplicated Packets Identification During Handover
    • 切换过程中重复数据包识别的方法和设备
    • US20080095112A1
    • 2008-04-24
    • US11569107
    • 2004-05-14
    • Henning WiemannJoachim SachsIan Herwono
    • Henning WiemannJoachim SachsIan Herwono
    • H04Q7/00H04Q7/38
    • H04W36/02H04W36/18
    • A method and devices for performing a handover of a data unit based communication that involves a sequence of data units from a first connection (51) between a first sender (10) and a receiver (4) to a second connection (52) between a second sender (20) and said receiver (4), which comprises indicating to thc receiver (4) a reference data unit among data units provided to both the first sender (10) and the second sender as a part of the handover, and where the receiver, based on the reference data unit, keeps a record for identifying such data units among those data units provided to both the first sender (10) and the second sender (20) that were sent over the first connection (51) and successfully.received by the receiver (4), prior to the communication having been passcd to the second communication (52).
    • 一种用于执行基于数据单元的通信的方法和设备,该通信涉及从第一发送器(10)和接收器(4)之间的第一连接(51)到第二连接(52)之间的数据单元序列, 第二发送器(20)和所述接收器(4),其包括向接收器(4)指示作为切换的一部分提供给第一发送器(10)和第二发送器的数据单元中的参考数据单元,并且其中 基于参考数据单元的接收器保存用于在通过第一连接(51)发送的第一发送器(10)和第二发送器(20)提供给提供给这两个数据单元的那些数据单元之间识别这样的数据单元的记录,并成功 在通信被传递到第二通信(52)之前,由接收器(4)接收。
    • 68. 发明授权
    • Technique for providing a secure link in a mobile communication system
    • 在移动通信系统中提供安全链路的技术
    • US06301479B1
    • 2001-10-09
    • US09349899
    • 1999-07-08
    • Christiaan RoobolMathias JohanssonRaul SöderstromBela RathonyiJoachim Sachs
    • Christiaan RoobolMathias JohanssonRaul SöderstromBela RathonyiJoachim Sachs
    • H04L12413
    • H04L1/1835H04L1/1607H04L1/1874H04L1/1887H04L29/06H04L69/324H04W36/02
    • A technique for providing a secure link when transitioning between pairs of link layer protocol entities in a mobile communication system is disclosed. The first pair of link layer protocol entities includes a first transmitting link layer protocol entity and a first receiving link layer protocol entity. The second pair of link layer protocol entities includes a second transmitting link layer protocol entity and a second receiving link layer protocol entity. The technique is realized by first suspending data transmissions from the first transmitting link layer protocol entity to the first receiving link layer protocol entity, and then initiating data transmissions from the second transmitting link layer protocol entity to the second receiving link layer protocol entity. Unacknowledged segmented data in the first transmitting link layer protocol entity is then tunneled from the first transmitting link layer protocol entity to the first receiving link layer protocol entity through the second transmitting link layer protocol entity and the second receiving link layer protocol entity.
    • 公开了一种在移动通信系统中在链路层协议实体对之间转换时提供安全链路的技术。 第一对链路层协议实体包括第一传输链路层协议实体和第一接收链路层协议实体。 第二对链路层协议实体包括第二传输链路层协议实体和第二接收链路层协议实体。 该技术通过首先暂停从第一传输链路层协议实体到第一接收链路层协议实体的数据传输,然后发起从第二传输链路层协议实体到第二接收链路层协议实体的数据传输来实现。 然后通过第二传输链路层协议实体和第二接收链路层协议实体,将第一传输链路层协议实体中未确认的分段数据从第一传输链路层协议实体隧道传送到第一接收链路层协议实体。