会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • GROUP-BASED PAGING FOR MACHINE-TYPE-COMMUNICATION (MTC) DEVICES
    • 用于机器通信(MTC)设备的基于组的分组
    • US20130136072A1
    • 2013-05-30
    • US13634615
    • 2011-01-25
    • Jens BachmannGenadi VelevShinkichi IkedaTakahisa Aoyama
    • Jens BachmannGenadi VelevShinkichi IkedaTakahisa Aoyama
    • H04W68/02
    • H04W68/02H04W4/00H04W4/08H04W4/70H04W68/00
    • The invention relates to a method for paging a group of MTC devices, and for transmitting parameter information to the MTC devices using the paging mechanism. MTC devices are grouped together and a different group ID per group to which the MTC device belongs is assigned to the MTC device. A specific group paging resource indication is determined for each group wherein each MTC device is assigned one of the group paging resource indications. The network pages MTC devices of a group by transmitting a paging message at the corresponding channel resources and including the corresponding group ID. Additionally, the group paging resource indications of several groups of MTC devices can be aligned in such a way with the transmissions and re-transmissions by the network, that the different groups respectively receive the transmission and re-transmissions of the paging message.
    • 本发明涉及一种用于寻呼一组MTC设备的方法,并且使用寻呼机制向MTC设备发送参数信息。 MTC设备被分组在一起,并且MTC设备所属的每个组的不同组ID被分配给MTC设备。 为每个组确定特定组寻呼资源指示,其中每个MTC设备被分配组寻呼资源指示之一。 网络通过在对应的信道资源发送寻呼消息并包括相应的组ID来寻找组中的MTC设备。 另外,可以以这样的方式将几组MTC设备的组寻呼资源指示与网络的传输和重传进行对齐,不同的组分别接收寻呼消息的传输和重传。
    • 2. 发明申请
    • DETACHMENT OF A MOBILE TERMINAL FROM A MOBILE COMMUNICATION SYSTEM
    • 移动通信系统移动终端的分离
    • US20140003348A1
    • 2014-01-02
    • US13996844
    • 2012-03-20
    • Genadi VelevJens BachmannTakahisa AoyamaShinkichi Ikeda
    • Genadi VelevJens BachmannTakahisa AoyamaShinkichi Ikeda
    • H04W60/06
    • H04W60/06H04L12/56H04W4/90H04W28/02H04W68/00
    • Methods for detaching a mobile terminal from a mobile communication network. Furthermore, the invention also relates to a mobile terminal and a mobility management entity that perform these methods. The invention is inter alia applicable to a 3GPP LTE-A system following the Evolved Packet System (EPS) architecture. The invention proposes that the detach procedure of a mobile terminal is triggered by the mobile terminal being transferred into idle state. The mobility management entity can trigger the detach procedure in response to this event. The detach procedure may be deferred by a given time span. A detach timer may be configured in the mobile terminal and the mobility entity for this purpose, and upon expiry of the detach timer in the mobile terminal and the mobility management entity, both silently delete the context information related to the mobile terminal's user plane and control plane to detach the mobile terminal.
    • 从移动通信网络分离移动终端的方法。 此外,本发明还涉及执行这些方法的移动终端和移动性管理实体。 本发明特别适用于遵循演进分组系统(EPS)架构的3GPP LTE-A系统。 本发明提出,移动终端的分离过程由移动终端转入空闲状态来触发。 移动管理实体可以触发响应于该事件的分离过程。 分离过程可能会延迟给定的时间跨度。 为了这个目的,移动终端和移动性实体可以配置分离定时器,并且在移动终端和移动性管理实体中的分离定时器期满时,都静默地删除与移动终端的用户面相关的上下文信息和控制 飞机拆卸移动终端。
    • 3. 发明授权
    • Group-based paging for machine-type-communication (MTC) devices
    • 用于机器型通信(MTC)设备的基于组的寻呼
    • US08971270B2
    • 2015-03-03
    • US13634615
    • 2011-01-25
    • Jens BachmannGenadi VelevShinkichi IkedaTakahisa Aoyama
    • Jens BachmannGenadi VelevShinkichi IkedaTakahisa Aoyama
    • H04W4/00H04W72/00H04W68/02H04W68/00H04W4/08
    • H04W68/02H04W4/00H04W4/08H04W4/70H04W68/00
    • The invention relates to a method for paging a group of MTC devices, and for transmitting parameter information to the MTC devices using the paging mechanism. MTC devices are grouped together and a different group ID per group to which the MTC device belongs is assigned to the MTC device. A specific group paging resource indication is determined for each group wherein each MTC device is assigned one of the group paging resource indications. The network pages MTC devices of a group by transmitting a paging message at the corresponding channel resources and including the corresponding group ID. Additionally, the group paging resource indications of several groups of MTC devices can be aligned in such a way with the transmissions and re-transmissions by the network, that the different groups respectively receive the transmission and re-transmissions of the paging message.
    • 本发明涉及一种用于寻呼一组MTC设备的方法,并且使用寻呼机制向MTC设备发送参数信息。 MTC设备被分组在一起,并且MTC设备所属的每个组的不同组ID被分配给MTC设备。 为每个组确定特定组寻呼资源指示,其中每个MTC设备被分配组寻呼资源指示之一。 网络通过在对应的信道资源发送寻呼消息并包括相应的组ID来寻找组中的MTC设备。 另外,可以以这样的方式将几组MTC设备的组寻呼资源指示与网络的传输和重传进行对齐,不同的组分别接收寻呼消息的传输和重传。
    • 4. 发明授权
    • Detachment of a mobile terminal from a mobile communication system
    • 从移动通信系统分离移动终端
    • US09226256B2
    • 2015-12-29
    • US13996844
    • 2012-03-20
    • Genadi VelevJens BachmannTakahisa AoyamaShinkichi Ikeda
    • Genadi VelevJens BachmannTakahisa AoyamaShinkichi Ikeda
    • H04W60/06H04W68/00H04L12/54H04W4/22H04W28/02
    • H04W60/06H04L12/56H04W4/90H04W28/02H04W68/00
    • Methods for detaching a mobile terminal from a mobile communication network. Furthermore, the invention also relates to a mobile terminal and a mobility management entity that perform these methods. The invention is inter alia applicable to a 3GPP LTE-A system following the Evolved Packet System (EPS) architecture. The invention proposes that the detach procedure of a mobile terminal is triggered by the mobile terminal being transferred into idle state. The mobility management entity can trigger the detach procedure in response to this event. The detach procedure may be deferred by a given time span. A detach timer may be configured in the mobile terminal and the mobility entity for this purpose, and upon expiry of the detach timer in the mobile terminal and the mobility management entity, both silently delete the context information related to the mobile terminal's user plane and control plane to detach the mobile terminal.
    • 从移动通信网络分离移动终端的方法。 此外,本发明还涉及执行这些方法的移动终端和移动性管理实体。 本发明特别适用于遵循演进分组系统(EPS)架构的3GPP LTE-A系统。 本发明提出,移动终端的分离过程由移动终端转入空闲状态来触发。 移动管理实体可以触发响应于该事件的分离过程。 分离过程可能会延迟给定的时间跨度。 为了这个目的,移动终端和移动性实体可以配置分离定时器,并且在移动终端和移动性管理实体中的分离定时器期满时,都静默地删除与移动终端的用户面相关的上下文信息和控制 飞机拆卸移动终端。
    • 8. 发明授权
    • Communication node and network node
    • 通信节点和网络节点
    • US08886167B2
    • 2014-11-11
    • US13635971
    • 2011-03-16
    • Keigo AsoShinkichi IkedaTakahisa Aoyama
    • Keigo AsoShinkichi IkedaTakahisa Aoyama
    • H04L12/58H04W76/02H04W4/00H04W8/24
    • H04W76/02H04W4/70H04W8/245H04W76/10H04W76/18Y02D70/1224Y02D70/1242Y02D70/1262Y02D70/142Y02D70/146Y02D70/164Y02D70/21
    • Disclosed is a technique to enable a communication node to acquire predetermined newer information (e.g., configuration information) held by another communication node while minimizing power consumption by communication nodes. According to the technique, when receiving a request for configuration information from a new MTC device 100, a MME 220 checks whether an existing MTC device 110 as a request target for configuration information connects or not. When the existing MTC device does not connect, the new MTC device is notified of time information (e.g., next connection time of the existing MTC device, a next connection time of a new MTC device or a next connection time zone of the new MTC device). This time information enables the new MTC device to specify a time after the MME acquires and holds the configuration information from the existing MTC device. The new MTC device reconnects based on this time information, whereby the new MTC device can acquire desired configuration information from the MME.
    • 公开了一种使通信节点能够获取由另一通信节点保持的预定的较新信息(例如,配置信息)同时最小化通信节点的功率消耗的技术。 根据该技术,当从新的MTC设备100接收到配置信息的请求时,MME220检查作为配置信息的请求对象的现有的MTC设备110是否连接。 当现有的MTC设备不连接时,向新的MTC设备通知时间信息(例如,现有MTC设备的下一个连接时间,新的MTC设备的下一个连接时间或新的MTC设备的下一个连接时区 )。 该时间信息使得新的MTC设备能够指定在MME从现有的MTC设备获取并保存配置信息之后的时间。 新的MTC设备基于该时间信息重新连接,由此新的MTC设备可以从MME获取所需的配置信息。
    • 9. 发明申请
    • COMMUNICATION SYSTEM, COMMUNICATION PROCESSING DEVICE AND AUTHENTICATION PROCESSING DEVICE
    • 通信系统,通信处理设备和认证处理设备
    • US20110110334A1
    • 2011-05-12
    • US13001009
    • 2009-06-22
    • Jun HiranoTakashi AramakiShinkichi IkedaTakahisa Aoyama
    • Jun HiranoTakashi AramakiShinkichi IkedaTakahisa Aoyama
    • H04W36/00G06F17/30
    • H04W12/06H04W36/0016
    • Disclosed is a technique to enable a session handover between devices with different key generation functions in an authentication protocol. According to the technique, when a session where a UE (200) receives contents from a contents server (700) is to be handed over to a target node (300), the UE firstly transfers information (session HO information) necessary to the session handover to the target node (Step S1001). The target node performs authentication processing with an authentication server (600) of the network to which the UE is connected and notifies the authentication server of the session HO information transferred from the UE (Step S1003). The authentication server performs authentication for the session handover based on the session HO information, and when the authentication succeeds, the session is handed over from the contents server to the target node, and the contents are distributed to the target node (Step S1005).
    • 公开了一种能够在认证协议中具有不同密钥生成功能的设备之间进行会话切换的技术。 根据该技术,当UE(200)从内容服务器(700)接收内容的会话被切换到目标节点(300)时,UE首先传送会话所需的信息(会话HO信息) 切换到目标节点(步骤S1001)。 目标节点与UE所连接的网络的认证服务器(600)进行认证处理,向认证服务器通知从UE传送的会话HO信息(步骤S1003)。 认证服务器根据会话HO信息对会话切换进行认证,当认证成功时,会话从内容服务器切换到目标节点,并将内容分发给目标节点(步骤S1005)。