会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Local mobility anchor relocation and route optimization during handover of a mobile node to another network area
    • 移动节点切换到另一个网络区域时的本地移动锚重定位和路由优化
    • US08379599B2
    • 2013-02-19
    • US12519120
    • 2007-11-09
    • Genadi VelevRolf HakenbergJens Bachmann
    • Genadi VelevRolf HakenbergJens Bachmann
    • H04W4/00H04W36/00
    • H04W8/082H04W8/087H04W80/04
    • The invention relates to a method for managing the mobility of a mobile node that moves to a different network, but keeps the same IP address. It is proposed to perform route optimization by a Proxy MIP agent on behalf of the MN, thereby shortening the data-path while allowing network-based mobility. At session setup with a correspondent node, the PCC system in the home network derides whether route optimization is to be performed for the communication session. The PMIPa requests relevant information for the route optimization, including the decision for route optimization and the addresses of MN and CN, from the PCC system in the home network, when the MN attaches to the new network area. Accordingly, route optimization is performed by using the Return Routability Procedure according to MIPv6, thereby applying the MN's IP address as Home Address, and the PMIPa's address as Care-of Address of the MN.
    • 本发明涉及一种用于管理移动到不同网络但保持相同IP地址的移动节点的移动性的方法。 建议代表MN代理MIP代理执行路由优化,从而缩短数据路径,同时允许基于网络的移动性。 在与对端节点进行会话建立时,家庭网络中的PCC系统嘲笑是否对通信会话执行路由优化。 当MN连接到新的网络区域时,PMIPa从家庭网络的PCC系统请求路由优化的相关信息,包括路由优化的决定以及MN和CN的地址。 因此,通过使用根据MIPv6的返回可路由性过程来执行路由优化,从而将MN的IP地址作为归属地址,将PMIPa的地址作为MN的转交地址。
    • 4. 发明授权
    • Network initiated context establishment
    • 网络启动上下文建立
    • US08134975B2
    • 2012-03-13
    • US13112678
    • 2011-05-20
    • Jens BachmannRolf Hakenberg
    • Jens BachmannRolf Hakenberg
    • H04W4/00H04W36/00
    • H04W36/0038H04L63/0892H04W12/06H04W28/16H04W36/0011H04W36/14H04W76/22H04W80/04
    • The invention relates to a method for configuring a context for a connection delivering a packet data service to a mobile terminal via a target wireless access network. The mobile terminal is initially connected to an originating wireless access network and the packet data service may be provided to the mobile terminal via the originating wireless network. Moreover, the invention provides an authentication server, a packet data gateway and a packet data service support node which participate in the context configuration method. To provide a method that allows establishing connection for packet service delivery to a mobile terminal from a wireless access network, as for example a UMTS, as fast as possible the invention suggests to preconfigure service provision of the packet data service via the target wireless access network by establishing a context prior to the mobile terminal connecting to the target wireless access network.
    • 本发明涉及一种用于配置通过目标无线接入网络将分组数据业务传递给移动终端的连接的上下文的方法。 移动终端最初连接到始发无线接入网络,并且分组数据服务可以经由始发无线网络提供给移动终端。 此外,本发明提供了参与上下文配置方法的认证服务器,分组数据网关和分组数据服务支持节点。 为了提供一种允许从无线接入网络(例如UMTS)建立到移动终端的分组服务传送的连接的方法,尽可能快地本发明建议经由目标无线接入网络预配置分组数据服务的服务提供 通过在移动终端连接到目标无线接入网之前建立上下文。
    • 5. 发明申请
    • ENABLING SIMULTANEOUS USE OF HOME NETWORK AND FOREIGN NETWORK BY A MULTIHOMED MOBILE NODE
    • 通过多媒体移动节点同时使用家庭网络和外部网络
    • US20110153792A1
    • 2011-06-23
    • US13040075
    • 2011-03-03
    • Jens BachmannKilian WenigerRolf Hakenberg
    • Jens BachmannKilian WenigerRolf Hakenberg
    • G06F15/177
    • H04W8/04H04W8/26H04W60/005H04W80/02H04W80/04
    • The invention relates to a method performed by a home agent serving a mobile node in a home network of the mobile node upon attachment of a mobile node to the home network as well as to the home agent. Further, the invention also relates to a method for enabling simultaneous use of a plurality of interfaces by a mobile node being attached to a home network through one of the plurality of interfaces and to at least one foreign network through at least another interface of the plurality of interfaces. Moreover, the invention provides a mobile node and a proxy acting on behalf of the mobile node. To enable a mobile node to use a home network and at least one further foreign network for communications the invention suggests the registration of the mobile node's home address or of a network node within its home network as a care-of address in the home network.
    • 本发明涉及一种在将移动节点附接到家庭网络以及归属代理时,在移动节点的家庭网络中为移动节点服务的归属代理执行的方法。 此外,本发明还涉及一种能够通过移动节点同时使用多个接口的方法,所述移动节点通过多个接口中的一个连接到家庭网络,并且通过多个接口中的至少另一个接口至少一个外部网络 的接口。 此外,本发明提供了代表移动节点的移动节点和代理。 为了使移动节点能够使用家庭网络和至少一个另外的外部网络进行通信,本发明建议移动节点的归属地址或其家庭网络内的网络节点的注册作为归属网络中的转交地址。
    • 6. 发明申请
    • INTER-DOMAIN CONTEXT TRANSFER USING CONTEXT TRANSFER MANAGERS
    • 使用上下文转账经理进行跨域上下文转移
    • US20110110335A1
    • 2011-05-12
    • US13008818
    • 2011-01-18
    • Kilian WENIGERJens BachmannRolf Hakenberg
    • Kilian WENIGERJens BachmannRolf Hakenberg
    • H04W36/00
    • H04W36/0038H04L41/12H04L41/147H04L47/2491H04L67/2823H04L67/2828H04W12/04H04W36/0022H04W36/0033H04W36/14H04W76/22
    • A method and apparatus for improved context transfer in heterogeneous networks is presented. Context information is collected from source entities in a first access network by a context transfer manager and transmitted to a context transfer manager of a second access network which forwards the context information to target entities therein. In one of the context transfer managers at least a part of the context information is translated from a format supported in the first access network to another format supported in the second access network. The method may be carried out proactively preceding a handover or reactively following a handover. In one embodiment, context transfer within one access domain is performed directly between access routers, whereas context transfer between different access domains is performed via the context managers. In another embodiment, beacons from access points are counted in order to determine candidates for a pending handover.
    • 提出了一种用于改进异构网络中的上下文传输的方法和装置。 上下文信息由上下文传送管理器从第一接入网络中的源实体收集,并被发送到第二接入网络的上下文传送管理器,该第二接入网络将该上下文信息转发给其中的目标实体。 在上下文传送管理器之一中,将上下文信息的至少一部分从第一接入网络中支持的格式转换为第二接入网络中支持的另一格式。 该方法可以主动地在切换之前或反应地跟随切换之后执行。 在一个实施例中,一个接入域内的上下文传送在接入路由器之间直接执行,而不同接入域之间的上下文传送是经由上下文管理器执行的。 在另一个实施例中,对来自接入点的信标进行计数,以便确定等待切换的候选。
    • 7. 发明申请
    • INTER-DOMAIN CONTEXT TRANSFER USING CONTEXT TRANSFER MANAGERS
    • 使用上下文转账经理进行跨域上下文转移
    • US20090216906A1
    • 2009-08-27
    • US11817490
    • 2006-03-14
    • Kilian WenigerJens BachmannRolf Hakenberg
    • Kilian WenigerJens BachmannRolf Hakenberg
    • G06F15/16
    • H04W36/0038H04L41/12H04L41/147H04L47/2491H04L67/2823H04L67/2828H04W12/04H04W36/0022H04W36/0033H04W36/14H04W76/22
    • A method and apparatus for improved context transfer in heterogeneous networks is presented. Context information is collected from source entities in a first access network by a context transfer manager and transmitted to a context transfer manager of a second access network which forwards the context information to target entities therein, in one of the context transfer managers at least a part of the context information is translated from a format supported in the first access network to another format supported in the second access network. The method may be carried out proactively preceding a handover or reactively following a handover. In one embodiment, context transfer within one access domain is performed directly between access routers, whereas context transfer between different access domains is performed via the context managers. In another embodiment, beacons from access points are counted in order to determine candidates for a pending handover.
    • 提出了一种用于改进异构网络中的上下文传输的方法和装置。 上下文信息是由上下文传送管理器从第一接入网中的源实体收集的,并被发送到第二接入网络的上下文传送管理器,该第二接入网络将上下文信息转发给其中的目标实体,其中一个上下文传送管理器至少部分 的上下文信息从第一接入网络中支持的格式转换成在第二接入网络中支持的另一格式。 该方法可以主动地在切换之前或反应地跟随切换之后执行。 在一个实施例中,一个接入域内的上下文传送在接入路由器之间直接执行,而不同接入域之间的上下文传送是经由上下文管理器执行的。 在另一个实施例中,对来自接入点的信标进行计数,以便确定等待切换的候选。
    • 8. 发明申请
    • Fast Context Establishment for Interworking in Heterogeneous Network
    • 快速上下文建立在异构网络中的互通
    • US20080165740A1
    • 2008-07-10
    • US11575394
    • 2005-06-27
    • Jens BachmannRolf Hakenberg
    • Jens BachmannRolf Hakenberg
    • H04Q7/38
    • H04W12/06H04L63/0272H04L63/0869H04W12/04H04W36/0038
    • The invention relates to a method for configuring connection parameters of a connection between a mobile terminal and a target wireless access network in a handover between heterogeneous wireless access networks, wherein the mobile terminal is handed over from an originating wireless access network to a target wireless access network. Moreover, the invention provides a packet data gateway and an authentication server which are adapted to participate and execute a part of the steps of the configuration method. To provide a solution for establishing connection to a wireless access network, as for example a WLAN, as fast as possible, in particular in a handover, the invention proposed to pre-configure a tunnel to be established between a packet data gateway and the mobile terminal for packet data service provision via the target wireless access network based on context information already maintained for the packet data service.
    • 本发明涉及一种用于在异构无线接入网络之间的切换中配置移动终端与目标无线接入网络之间的连接的连接参数的方法,其中移动终端从始发无线接入网络切换到目标无线接入 网络。 此外,本发明提供一种适于参与并执行配置方法的一部分步骤的分组数据网关和认证服务器。 为了提供一种解决方案,用于建立与无线接入网络(例如WLAN)的连接,尽可能快地,特别是在切换中,本发明提出预配置要在分组数据网关与移动台之间建立的隧道 基于已经为分组数据服务维护的上下文信息,通过目标无线接入网络提供分组数据业务的终端。
    • 10. 发明授权
    • Network initiated context establishment
    • 网络启动上下文建立
    • US08848668B2
    • 2014-09-30
    • US13535787
    • 2012-06-28
    • Jens BachmannRolf Hakenberg
    • Jens BachmannRolf Hakenberg
    • H04W4/00H04W36/00H04W28/16H04W76/04H04W36/14H04W80/04
    • H04W36/0038H04L63/0892H04W12/06H04W28/16H04W36/0011H04W36/14H04W76/22H04W80/04
    • The invention relates to a method for configuring a context for a connection delivering a packet data service to a mobile terminal via a target wireless access network. The mobile terminal is initially connected to an originating wireless access network and the packet data service may be provided to the mobile terminal via the originating wireless network. Moreover, the invention provides an authentication server, a packet data gateway and a packet data service support node which participate in the context configuration method. To provide a method that allows establishing connection for packet service delivery to a mobile terminal from a wireless access network, as for example a UMTS, as fast as possible the invention suggests to preconfigure service provision of the packet data service via the target wireless access network by establishing a context prior to the mobile terminal connecting to the target wireless access network.
    • 本发明涉及一种用于配置通过目标无线接入网络将分组数据业务传递给移动终端的连接的上下文的方法。 移动终端最初连接到始发无线接入网络,并且分组数据服务可以经由始发无线网络提供给移动终端。 此外,本发明提供了参与上下文配置方法的认证服务器,分组数据网关和分组数据服务支持节点。 为了提供一种允许从无线接入网络(例如UMTS)建立到移动终端的分组服务传送的连接的方法,尽可能快地本发明建议经由目标无线接入网络预配置分组数据服务的服务提供 通过在移动终端连接到目标无线接入网之前建立上下文。