会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • ROUTE OPTIMIZATION IN MOBILE IP NETWORKS
    • 移动IP网络中的路由优化
    • US20110055572A1
    • 2011-03-03
    • US12863042
    • 2008-01-18
    • Christian VogtShinta Sugimoto
    • Christian VogtShinta Sugimoto
    • H04L9/32H04W4/00
    • H04W8/082H04L63/126H04W12/10H04W80/04H04W88/182
    • The present invention the present invention concerns a method for optimizing a route between a mobile node and a correspondent node in mobile Internet protocol networks. The mobile node is served by an anchor point being a node, e.g. a mobile IP home agent. According to the method the anchor point generates a Multi-key Cryptographically Generated Address (MCGA) for the mobile node. The MCGA is generated using at least the public keys of the mobile node and the anchor point. The anchor point assigns and registers the generated MCGA as a home address for the mobile node and sends a binding update message to the correspondent node on behalf of the mobile node. The binding update message includes at least a signature of the MCGA signed by the anchor point. Thereby route optimization can be performed such that data packets can be exchanged between the mobile node and the correspondent node without routing the packets via the anchor point.
    • 本发明涉及一种用于优化移动互联网协议网络中的移动节点和通信节点之间的路由的方法。 移动节点由作为节点的锚点服务,例如, 移动IP归属代理。 根据该方法,定位点为移动节点生成多密钥生成地址(MCGA)。 使用至少移动节点和锚点的公钥来生成MCGA。 定位点将生成的MCGA分配和注册为移动节点的归属地址,并且代表移动节点向绑定更新消息发送绑定更新消息。 绑定更新消息至少包括由锚点签名的MCGA的签名。 由此,可以执行路由优化,使得可以在移动节点和对端节点之间交换数据分组,而不经由锚点路由分组。
    • 4. 发明授权
    • Route optimization in mobile IP networks
    • 移动IP网络中的路由优化
    • US08516256B2
    • 2013-08-20
    • US12863042
    • 2008-01-18
    • Christian VogtShinta Sugimoto
    • Christian VogtShinta Sugimoto
    • H04L9/32
    • H04W8/082H04L63/126H04W12/10H04W80/04H04W88/182
    • The present invention the present invention concerns a method for optimizing a route between a mobile node and a correspondent node in mobile Internet protocol networks. The mobile node is served by an anchor point being a node, e.g. a mobile IP home agent. According to the method the anchor point generates a Multi-key Cryptographically Generated Address (MCGA) for the mobile node. The MCGA is generated using at least the public keys of the mobile node and the anchor point. The anchor point assigns and registers the generated MCGA as a home address for the mobile node and sends a binding update message to the correspondent node on behalf of the mobile node. The binding update message includes at least a signature of the MCGA signed by the anchor point. Thereby route optimization can be performed such that data packets can be exchanged between the mobile node and the correspondent node without routing the packets via the anchor point.
    • 本发明涉及一种用于优化移动互联网协议网络中的移动节点和通信节点之间的路由的方法。 移动节点由作为节点的锚点服务,例如, 移动IP归属代理。 根据该方法,定位点为移动节点生成多密钥生成地址(MCGA)。 使用至少移动节点和锚点的公钥来生成MCGA。 定位点将生成的MCGA分配和注册为移动节点的归属地址,并且代表移动节点向绑定更新消息发送绑定更新消息。 绑定更新消息至少包括由锚点签名的MCGA的签名。 由此,可以执行路由优化,使得可以在移动节点和对端节点之间交换数据分组,而不经由锚点路由分组。
    • 7. 发明授权
    • Multihome support method and apparatus
    • 多功能支持方法和装置
    • US08437309B2
    • 2013-05-07
    • US12739832
    • 2007-10-26
    • Shinta SugimotoRyoji KatoToshikane Oda
    • Shinta SugimotoRyoji KatoToshikane Oda
    • H04W36/00
    • H04W60/005H04L29/12952H04L61/6077H04W8/085H04W8/087H04W80/04H04W88/182
    • A method of facilitating multihoming in the case of a mobile node possessing an Upper Layer Identifier belonging to a home network, where the mobile node is assigned a Global Mobility Management anchor within the home network and a Local Mobility Management anchor within a visited network. The method comprises allocating to the mobile node a primary SHIM6 proxy at said Global Mobility Management anchor, and at least one secondary SHIM6 proxy at said Local Mobility Management anchor. At said primary SHIM6 proxy, a SHIM6 context is established on behalf of the mobile node in respect of a peer node; and the established context is shared with said secondary SHIM6 proxy. Locator switching is then performed in respect of traffic exchanged between the mobile node and said peer node at one of said primary and secondary SHIM6 proxies.
    • 在具有属于归属网络的上层标识符的移动节点的情况下促进多宿主的方法,其中移动节点被分配在家庭网络内的全球移动性管理锚点以及受访网络内的本地移动性管理锚点。 所述方法包括向所述移动节点分配所述全局移动性管理锚点上的主要SHIM6代理以及所述本地移动性管理锚点处的至少一个辅助SHIM6代理。 在所述主SHIM6代理处,相对于对等节点代表移动节点建立SHIM6上下文; 并且所建立的上下文与所述次级SHIM6代理共享。 然后针对所述主要和次要的SHIM6代理之一在移动节点和所述对等节点之间交换的流量执行定位器切换。
    • 8. 发明申请
    • Network Node for Detecting a Communication Device
    • 用于检测通信设备的网络节点
    • US20130077526A1
    • 2013-03-28
    • US13576682
    • 2010-02-15
    • Kenta YasukawaShinta SugimotoMartin Gerdes
    • Kenta YasukawaShinta SugimotoMartin Gerdes
    • H04W8/00
    • H04W8/005H04L12/2809H04L67/16
    • There is provided a network node for detecting a communication device (stealth device) in a local network and identifying a type of the detected communication device. According to the embodiments of the present invention, the network node 200 detects a search message sent out by a stealth device, and sends a response message to the stealth device as if the network node 200 were a target node to be searched for. The network node 200 then receives a request message from the stealth device, and extracts, from the request message, identification information (e.g., a User-Agent header) that corresponds to a type of the stealth device. The identifying unit 208, which may be located inside or outside the network node 200, identifies the type of the stealth device based on the extracted identification information.
    • 提供了一种用于检测本地网络中的通信设备(隐形设备)的网络节点,并且识别检测到的通信设备的类型。 根据本发明的实施例,网络节点200检测由隐形设备发送的搜索消息,并且向隐形设备发送响应消息,就像网络节点200是要搜索的目标节点一样。 网络节点200然后从隐形设备接收请求消息,并且从请求消息中提取对应于隐形设备类型的标识信息(例如,用户代理报头)。 可以位于网络节点200内部或外部的识别单元208基于所提取的标识信息来识别隐形设备的类型。
    • 9. 发明授权
    • Method and apparatus for handling a local breakout session
    • 用于处理本地突围会话的方法和装置
    • US08385290B2
    • 2013-02-26
    • US12744884
    • 2007-11-30
    • Ryoji KatoToshikane OdaShinta Sugimoto
    • Ryoji KatoToshikane OdaShinta Sugimoto
    • H04W4/00
    • H04W8/082H04W40/36H04W80/045
    • A method and apparatus for handling a Local Break Out (LBO) session taking place in a first network between a user equipment and a corresponding node (CN) is provided. For the downlink packets, embodiments include: converting, in a node in the first or the second network, the IP address of the downlink packets from an LHoA to a Global Home Address (GHoA) and routing, from the first node to a second node in the second network, any downlink packets being sent from the corresponding node, so that the downlink packets will arrive at the user equipment having a GHoA. For the uplink packets embodiments include: converting, in a node in the first or the second network, the IP address of the uplink packets from a GHoA to an LHoA and routing, from the second node to the first node, any uplink packets being sent from the user equipment; so that the uplink packets will arrive at the corresponding node with a source address that is an LHoA.
    • 提供了一种用于处理在用户设备和相应节点(CN)之间的第一网络中发生的局部中断(LBO)会话的方法和装置。 对于下行链路分组,实施例包括:在第一或第二网络中的节点中将从LHoA到全球归属地址(GHoA)的下行链路分组的IP地址转换并从第一节点到第二节点 在第二网络中,从相应节点发送的任何下行链路分组,使得下行链路分组将到达具有GHoA的用户设备。 对于上行链路分组,实施例包括:在第一或第二网络中的节点中将上行链路分组的IP地址从GHoA转换到LHoA,并且从第二节点到第一节点路由发送的任何上行链路分组 从用户设备; 使得上行链路分组将以具有LHoA的源地址到达相应的节点。
    • 10. 发明申请
    • Proxy Mobile IPv6 Support in Residential Networks
    • 代理移动IPv6支持住宅网络
    • US20110286396A1
    • 2011-11-24
    • US13142094
    • 2009-01-15
    • Ryoji KatoShinta Sugimoto
    • Ryoji KatoShinta Sugimoto
    • H04W4/00
    • H04W92/02H04W80/04H04W88/182
    • Apparatus for providing a gateway between a residential network and a Wide Area Network including a packet core network of a cellular telecommunication system. The apparatus comprises an IP router for routing IP packets between a user equipment attached to the residential network, and said Wide Area Network. A detector is employed to detect attachment of user equipment to said packet core network, whilst a tunnel establishment unit is configured, upon detection of attachment of a user equipment to said packet core network by said detector, to establish an IP packet tunnel between itself and a Broadband Network Gateway of said packet core network. Thereafter, said IP router is configured to route IP packets to and from the attached user equipment via said IP tunnel.
    • 用于在住宅网络和广域网之间提供包括蜂窝电信系统的分组核心网络的网关的装置。 该装置包括IP路由器,用于在连接到住宅网络的用户设备和所述广域网之间路由IP分组。 检测器用于检测用户设备到所述分组核心网络的附着,同时在由所述检测器检测到用户设备附接到所述分组核心网络时,配置隧道建立单元,以建立其自身与 所述分组核心网络的宽带网络网关。 此后,所述IP路由器被配置为经由所述IP隧道将IP分组路由到所连接的用户设备和从附接的用户设备发送IP分组。