会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 63. 发明申请
    • To Wireless Communication Systems and Methods
    • 无线通信系统与方法
    • US20130159522A1
    • 2013-06-20
    • US13330966
    • 2011-12-20
    • Sami-Jukka HAKOLASamuli TurtinenTimo K. Koskela
    • Sami-Jukka HAKOLASamuli TurtinenTimo K. Koskela
    • G06F15/173
    • H04L63/0281H04L29/06H04L29/06027H04L63/0823H04L63/10H04W4/70H04W8/005H04W12/06H04W12/08H04W76/14
    • Embodiments of the invention provide methods, devices and computer programs arranged to facilitate access to device-to-device (D2D) communication services in a communication network. One embodiment includes an apparatus for use in controlling access to a D2D communication service in a communication network, the apparatus including a processing system arranged to cause the apparatus to: receive a D2D discovery signal including data indicative of said D2D communication service; determine a verification state for the D2D communication service as one of a first verification state and a second, different, verification state, on the basis of said received D2D discovery signal, the first verification state being one in which said D2D communication service can be verified by the apparatus; and in the event that said D2D communication service is determined to be in the second verification state, transmit data indicative of said D2D communication service for verification by the communication network.
    • 本发明的实施例提供了布置成便于在通信网络中访问设备到设备(D2D)通信服务的方法,设备和计算机程序。 一个实施例包括用于控制对通信网络中的D2D通信服务的访问的装置,该装置包括处理系统,该处理系统被布置成使得装置:接收包括指示所述D2D通信服务的数据的D2D发现信号; 基于所接收的D2D发现信号,将D2D通信业务的验证状态确定为第一验证状态和第二,不同的验证状态之一,第一验证状态是可以验证所述D2D通信服务的第一验证状态 通过设备; 并且在所述D2D通信服务被确定为处于第二验证状态的情况下,发送指示所述D2D通信服务的数据,以供通信网络验证。
    • 65. 发明申请
    • Channel Access Control
    • 频道访问控制
    • US20120300712A1
    • 2012-11-29
    • US13276618
    • 2011-10-19
    • Sami-Jukka HakolaTimo K. KoskelaSamuli Turtinen
    • Sami-Jukka HakolaTimo K. KoskelaSamuli Turtinen
    • H04W72/04
    • H04W74/008H04W72/10
    • There are provided measures for channel access control. Such measures may exemplarily comprise obtaining a contention window assignment including at least an assignment of a size of a contention window for contention-based channel access, accessing at least one logical channel in a contention-based manner according to the contention window assignment, including allocating resources to the at least one logical channel for data transmission, and modifying the size of the contention window based on a result of the resource allocation in terms of an aggregated bit rate allocated for data transmission and an aggregate target bit rate requirement of prioritized bit rates of the at least one logical channel.
    • 提供了通道访问控制的措施。 这样的措施可以示例性地包括获得竞争窗口分配,该竞争窗口分配至少包括用于基于争用的信道接入的竞争窗口的大小的分配,根据竞争窗口分配以基于竞争的方式访问至少一个逻辑信道,包括分配 资源到用于数据传输的至少一个逻辑信道,并且基于分配用于数据传输的聚合比特率和基于优先级比特率的聚合目标比特率要求,基于资源分配的结果修改争用窗口的大小 的至少一个逻辑信道。
    • 66. 发明授权
    • Device-to-device discovery resource allocation
    • 设备到设备发现资源分配
    • US09380442B2
    • 2016-06-28
    • US13363644
    • 2012-02-01
    • Samuli TurtinenJussi K. OjalaSami-Jukka HakolaTimo K. KoskelaJari Isokangas
    • Samuli TurtinenJussi K. OjalaSami-Jukka HakolaTimo K. KoskelaJari Isokangas
    • H04W8/00H04W72/00
    • H04W8/005H04W72/005
    • The specification and drawings present a new method, apparatus and software related product (e.g., a computer readable memory) for implementing a D2D discovery resource allocation by a network for D2D discovery by UEs belonging to multiple cells in a D2D discovery area, e.g., in LTE wireless systems. A network such as LTE may determine an allocation of one or more resources (UL and/or DL) for a device-to-device discovery among a plurality of UEs located in multiple cells of the network in a D2D discovery area. The allocation of the one or more resources is then may be provided by the network to the plurality of UEs for performing, using these one or more resources, the D2D discovery between any two UEs of the plurality of UEs located in the multiple cells in the D2D discovery area.
    • 说明书和附图提出了一种新的方法,装置和软件相关产品(例如,计算机可读存储器),用于由属于D2D发现区域中的多个小区的UE实现由网络进行D2D发现的D2D发现资源分配,例如, LTE无线系统。 诸如LTE的网络可以在位于D2D发现区域中的网络的多个小区中的多个UE之间确定用于设备到设备发现的一个或多个资源(UL和/或DL)的分配。 然后可以由网络向多个UE提供一个或多个资源的分配,以使用这些一个或多个资源来执行位于多个小区中的多个小区中的多个UE中的任何两个UE之间的D2D发现 D2D发现区。
    • 67. 发明授权
    • System for controlling access to device-to-device communication services in wireless network
    • 用于控制无线网络中对设备到设备通信服务的访问的系统
    • US09184977B2
    • 2015-11-10
    • US13330966
    • 2011-12-20
    • Sami-Jukka HakolaSamuli TurtinenTimo K. Koskela
    • Sami-Jukka HakolaSamuli TurtinenTimo K. Koskela
    • H04L29/06H04W4/00H04W12/08H04W76/02H04W12/06
    • H04L63/0281H04L29/06H04L29/06027H04L63/0823H04L63/10H04W4/70H04W8/005H04W12/06H04W12/08H04W76/14
    • Embodiments of the invention provide methods, devices and computer programs arranged to facilitate access to device-to-device (D2D) communication services in a communication network. One embodiment includes an apparatus for use in controlling access to a D2D communication service in a communication network, the apparatus including a processing system arranged to cause the apparatus to: receive a D2D discovery signal including data indicative of said D2D communication service; determine a verification state for the D2D communication service as one of a first verification state and a second, different, verification state, on the basis of said received D2D discovery signal, the first verification state being one in which said D2D communication service can be verified by the apparatus; and in the event that said D2D communication service is determined to be in the second verification state, transmit data indicative of said D2D communication service for verification by the communication network.
    • 本发明的实施例提供了布置成便于在通信网络中访问设备到设备(D2D)通信服务的方法,设备和计算机程序。 一个实施例包括用于控制对通信网络中的D2D通信服务的访问的装置,该装置包括处理系统,该处理系统被布置成使得装置:接收包括指示所述D2D通信服务的数据的D2D发现信号; 基于所接收的D2D发现信号,将D2D通信业务的验证状态确定为第一验证状态和第二,不同的验证状态之一,第一验证状态是可以验证所述D2D通信服务的第一验证状态 通过设备; 并且在所述D2D通信服务被确定为处于第二验证状态的情况下,发送指示所述D2D通信服务的数据,以供通信网络验证。
    • 68. 发明申请
    • METHOD AND APPARATUS FOR PROVIDING IMPROVED DETECTION OF OVERLAPPING NETWORKS
    • 用于提供改进的重叠网络检测的方法和装置
    • US20140016478A1
    • 2014-01-16
    • US13549849
    • 2012-07-16
    • Timo K. KoskelaAnna PantelidouSamuli TurtinenSami-Jukka Hakola
    • Timo K. KoskelaAnna PantelidouSamuli TurtinenSami-Jukka Hakola
    • H04W24/02
    • H04W48/16H04W84/12
    • A method, apparatus and computer program product provide improved detection of overlapping wireless networks. In this regard, the method, apparatus and computer program product may utilize a processor, such as a processor on a wireless access point, to determine one or more parameters for a scan of a wireless network to identify overlapping networks. Wireless stations may utilize the parameters to determine the content of a scan report generated from a scan of the wireless network. The wireless stations may further utilize the parameters to determine which values should be monitored and/or recorded during the scan of the network. The wireless stations may respond to the access point with results corresponding to the parameters requested by the access point, and the access point may use the results to determine channel access parameters for other devices on the network, such as the wireless stations.
    • 一种方法,装置和计算机程序产品提供重叠无线网络的改进的检测。 在这方面,方法,装置和计算机程序产品可以利用诸如无线接入点上的处理器的处理器来确定用于无线网络的扫描以识别重叠网络的一个或多个参数。 无线站可以利用参数来确定从无线网络的扫描生成的扫描报告的内容。 无线站可以进一步利用这些参数来确定在网络的扫描期间应该监视和/或记录哪些值。 无线站可以使用与接入点所请求的参数相对应的结果对接入点进行响应,并且接入点可以使用结果来确定诸如无线站之类的网络上的其他设备的信道接入参数。
    • 69. 发明申请
    • Multicast Grouping For Shared Band Use
    • 组播分组用于共享带使用
    • US20120327834A1
    • 2012-12-27
    • US13166913
    • 2011-06-23
    • Sami-Jukka HakolaTimo K. KoskelaSamuli Turtinen
    • Sami-Jukka HakolaTimo K. KoskelaSamuli Turtinen
    • H04W4/06
    • H04W72/005
    • A coexistence central entity CCE receives deployment messages from each nth one of a plurality of N access nodes. Each deployment message has an identifier of the nth access node and an identifier of an ith channel in a license-exempt band. From the received deployment messages the CCE compiles and maintains a database which associates each ith channel with an ith multicast group. Each ith multicast group includes all of the access nodes from which was received at least one deployment message with the identifier of the ith channel. When the CCE receives a multicast message from one of the access nodes identifying the ith channel, it checks the database to find members of an ith multicast group associated with the ith channel, and notifies at least some of those members of the received multicast message. In this manner the access node's multicast message is forwarded among the whole group.
    • 共存中心实体CCE从多个N个接入节点的每个第n个接收部署消息。 每个部署消息具有第n个接入节点的标识符和许可免除频带中的第i个信道的标识符。 从接收到的部署消息中,CCE编译并维护将每个第i个信道与第i个多播组关联的数据库。 每个第i个多播组包括接收到具有第i个信道的标识符的至少一个部署消息的所有接入节点。 当CCE从识别第i个信道的接入节点之一接收到多播消息时,它检查数据库以查找与第i个信道相关联的第i个多播组的成员,并通知所接收的多播消息中的至少一些成员。 以这种方式,接入节点的组播消息在整个组中转发。
    • 70. 发明授权
    • Network controlled filtering over wireless device communications
    • 网络控制过滤无线设备通信
    • US09198137B2
    • 2015-11-24
    • US13193055
    • 2011-07-28
    • Timo K. KoskelaSami-Jukka HakolaSamuli TurtinenJussi Ojala
    • Timo K. KoskelaSami-Jukka HakolaSamuli TurtinenJussi Ojala
    • H04L12/28H04J3/26H04W74/00H04B7/00H04W52/14H04W4/00H04W52/28H04W52/32
    • H04W52/146H04W4/70H04W52/281H04W52/325
    • There is stored in a memory an association between each nth one of N content types with a respective nth group of N groups of identifiers (N is an integer greater than one, n indexes from 1 to N, and at least one of the groups has more than one identifier). A beacon sender selects one of the content types for a beacon to be transmitted and selects a beacon identifier from the group associated with the selected content type. The beacon to be transmitted is compiled to include content of the selected content type and the selected beacon identifier. The beacon receiver selects at least one of the content types; and for a plurality of beacons received, filters out from further processing each beacon having a beacon identifier that is not within the group of identifiers associated with any of the at least one selected content types. The network creates the association and broadcasts it in a network cell.
    • 在存储器中存储有N个内容类型中的每个第n个之一与N个标识符组(N是大于1的整数,n个从1到N的索引)的相应第n组之间的关联,并且至少一个组具有 多个标识符)。 信标发送方选择要发送的信标的内容类型之一,并从与所选择的内容类型相关联的组中选择信标标识符。 要发送的信标被编译为包括所选内容类型的内容和所选择的信标标识符。 信标接收机选择至少一个内容类型; 并且对于接收到的多个信标,从进一步处理具有不在与所述至少一个所选择的内容类型中的任一个相关联的标识符组内的信标标识符的每个信标过滤掉。 网络创建关联并在网络单元中广播它。