会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Handover Optimisation in a Wlan Radio Access Network
    • Wlan无线接入网中的切换优化
    • US20080192696A1
    • 2008-08-14
    • US11996673
    • 2005-07-25
    • Joachim SachsIan Herwono
    • Joachim SachsIan Herwono
    • H04Q7/00
    • H04W36/02
    • The invention provides a method for assisting handover of a communication session associated with a UT from a first radio access point, AP1, to a second radio access point, AP2, in a radio access network, said method to be carried out by said AP1 and comprising the steps of:—receiving a handover intention notify message comprising a session identifier identifying said session and indicating that said UT intends to perform a session handover,—assigning said session a buffer memory space in a memory of said AP1,—buffering downlink data packets addressed to said UT in said buffer memory as a response on receiving said handover intention notify message. The invention further provides a UT, an AP1, AP2, an AR, and software program/s co-operating and/or realizing the method according to the invention. The invention provides a smoother handover.
    • 本发明提供了一种用于辅助与无线接入网络中的第一无线接入点AP1到第二无线接入点AP 2的与UT相关联的通信会话的切换的方法,所述方法将由所述 AP 1,并且包括以下步骤: - 接收包括标识所述会话的会话标识符并指示所述UT意图执行会话切换的切换意图通知消息, - 将所述会话缓存在所述AP 1的存储器中, 在所述缓冲存储器中寻址到所述UT的下行链路数据分组作为接收到所述切换意图通知消息的响应。 本发明还提供了根据本发明的UT,AP1,AP2,AR和软件程序/协作和/或实现的方法。 本发明提供了更平滑的切换。
    • 2. 发明申请
    • INTERNETWORKING OF CELLULAR RADIO NETWORKS AND WIRELESS DATA NETWORKS
    • 互联网无线电网络和无线数据网络的互联
    • US20110292914A1
    • 2011-12-01
    • US13198116
    • 2011-08-04
    • Joachim SachsIan Herwono
    • Joachim SachsIan Herwono
    • H04W36/30
    • H04W40/36H04W36/0016H04W36/14
    • The invention provides a method, to be used by a network node, for assisting a handover of a data session from a first routing path, associated with a first access network, to an alternative routing path, associated with an alternative access network, wherein data is routed over said first access network to a UT by binding a session identifier to a first routing identifier, wherein said session identifier and said first routing identifier are defined in accordance with a standard protocol routing scheme of said first access network, the method comprising the following steps: receiving a capability message uniquely identifying said UT according to a standard protocol routing scheme of said first access network and according to an alternative standard protocol routing scheme of said alternative access network, creating an alternative routing identifier for said session complying with the standard protocol routing scheme of said alternative access network and associating said alternative routing identifier with said UT, and, associating said session identifier with said alternative routing identifier. The invention also provides a network node, a UT, software and software media for realising the invention.
    • 本发明提供了一种由网络节点使用的方法,用于协助将数据会话从与第一接入网络相关联的第一路由路径切换到与替代接入网络相关联的替代路由路径,其中数据 通过将会话标识符绑定到第一路由标识符而在所述第一接入网上路由到UT,其中根据所述第一接入网的标准协议路由方案来定义所述会话标识符和所述第一路由标识符,所述方法包括 以下步骤:根据所述第一接入网络的标准协议路由方案接收唯一地标识所述UT的能力消息,并且根据所述替代接入网络的替代标准协议路由方案,为符合标准的所述会话创建替代路由标识符 所述替代接入网络的协议路由方案和所述替代方案相关联 与所述UT的路由标识符,以及将所述会话标识符与所述替代路由标识符相关联。 本发明还提供了一种用于实现本发明的网络节点,UT,软件和软件介质。
    • 3. 发明申请
    • Means and Methods for Improving the Handover Characteristics of Integrated Radio Access Networks
    • 提高综合无线接入网络切换特性的手段和方法
    • US20080205345A1
    • 2008-08-28
    • US12088782
    • 2005-09-30
    • Joachim SachsIan Herwono
    • Joachim SachsIan Herwono
    • H04Q7/20
    • H04W36/0011H04W36/14
    • The invention provides a method for assisting handover of a user terminal's, UT's, communication session in an integrated multi RAT network, said method to be carried out by an RNCI being installed in said network, said method comprising the following steps:— receiving a “Handover Candidate” message comprising a message type identifier information element identifying said message as being a “Handover Candidate” message and which message identifies said session and which message further identifies a candidate RNC of said network, wherein said candidate RNC constitutes an RNC handover candidate for said session,— establishing the identity of said RNC by investigating said message,— associating said communication session with said candidate RNC identified in the previous step. The invention provides an RNC1, RNC2, and software, realising the method according to the invention.
    • 本发明提供了一种辅助用户终端UT集成多RAT网络中的通信会话切换的方法,所述方法由RNC1安装在所述网络中执行,所述方法包括以下步骤: - 接收“ 切换候选“消息,其包括将所述消息标识为”切换候选“消息的消息类型标识符信息元素,以及哪个消息标识所述会话,以及哪个消息进一步标识所述网络的候选RNC,其中所述候选RNC构成RNC切换候选, 所述会话, - 通过调查所述消息来建立所述RNC的身份, - 将所述通信会话与前一步骤中识别的所述候选RNC相关联。 本发明提供一种RNC1,RNC2和软件,实现了根据本发明的方法。
    • 4. 发明授权
    • Handover optimisation in a WLAN radio access network
    • WLAN无线接入网中的切换优化
    • US08050232B2
    • 2011-11-01
    • US11996673
    • 2005-07-25
    • Joachim SachsIan Herwono
    • Joachim SachsIan Herwono
    • H04W4/00H04W36/00G06F13/00
    • H04W36/02
    • The invention provides a method for assisting handover of a communication session associated with a UT from a first radio access point, AP1, to a second radio access point, AP2, in a radio access network, said method to be carried out by said AP1 and comprising the steps of:—receiving a handover intention notify message comprising a session identifier identifying said session and indicating that said UT intends to perform a session handover,—assigning said session a buffer memory space in a memory of said AP1,—buffering downlink data packets addressed to said UT in said buffer memory as a response on receiving said handover intention notify message. The invention further provides a UT, an AP1, AP2, an AR, and software program/s co-operating and/or realizing the method according to the invention. The invention provides a smoother handover.
    • 本发明提供了一种用于辅助与无线接入网络中的第一无线接入点AP1到第二无线接入点AP2的UT相关联的通信会话的切换的方法,所述方法由所述AP1执行,以及 包括以下步骤: - 接收包括识别所述会话的会话标识符并指示所述UT打算执行会话切换的切换意图通知消息, - 将所述会话缓冲存储器空间分配给所述AP1的存储器,缓冲下行链路数据 在所述缓冲存储器中寻址到所述UT的分组作为接收到所述切换意图通知消息的响应。 本发明还提供了一种UT,AP1,AP2,AR和软件程序/ s协作和/或实现了根据本发明的方法。 本发明提供了更平滑的切换。
    • 5. 发明授权
    • Means and method for ciphering and transmitting data in integrated networks
    • 在综合网络中加密和传输数据的方法和方法
    • US07961875B2
    • 2011-06-14
    • US11914292
    • 2005-05-16
    • Joachim SachsIan Herwono
    • Joachim SachsIan Herwono
    • H04K1/00H04L9/00
    • H04L63/0428H04L9/0861H04L9/3236H04L12/5692H04L63/083H04L63/164H04L2209/80H04W12/02H04W80/02H04W84/12
    • The invention provides a method for ciphering and transmitting data, to be used by a communication device being arranged to transmit data through a first data port (241, 2002) according to a first transmission protocol, and to form ciphered exploiting a ciphering algorithm being fed with a first set of ciphering parameters, comprising a ciphering parameter CP5; said device being further arranged to transmit data through a second data port (242, 2003) according to an alternative transmission protocol, said method comprising the steps of: defining an alternative ciphering parameter, ACP, having a bit length equal to the bit length of CP5, forming a second set of ciphering parameters by substituting said CP5 with said ACP in said first set of ciphering parameters, forming ciphered data by subjecting the data to said ciphering algorithm being fed with said second set of ciphering parameters, transmitting said ciphered data through said second data port (242, 2003). The invention also provides a software program and communication devices realising said method.
    • 本发明提供了一种用于加密和发送数据的方法,由通信设备使用,被配置为根据第一传输协议通过第一数据端口(241,2002)传输数据,并且形成加密的加密算法被加密 具有第一组加密参数,包括加密参数CP5; 所述设备还被布置为根据替代传输协议通过第二数据端口(242,2003)传输数据,所述方法包括以下步骤:定义具有等于位长度的位长度的替代加密参数ACP CP5,通过用所述第一组加密参数中的所述ACP代替所述CP5来形成第二组加密参数,通过使所述数据对所述加密算法进行加密以形成加密数据,所述加密算法被馈送有所述第二组加密参数,通过 所述第二数据端口(242,2003)。 本发明还提供实现所述方法的软件程序和通信装置。
    • 6. 发明申请
    • Internetworking of Cellular Radio Networks and Wireless Data Networks
    • 蜂窝无线电网络和无线数据网络的互联
    • US20090131053A1
    • 2009-05-21
    • US11913020
    • 2005-04-29
    • Joachim SachsIan Herwono
    • Joachim SachsIan Herwono
    • H04Q7/20
    • H04W40/36H04W36/0016H04W36/14
    • The invention provides a method, to be used by a RNC (230), for assisting a handover of a data session from a first routing path, associated with a first access network, to an alternative routing path, associated with an alternative access network, wherein data is routed over said first access network to a UT (240) by binding a session identifier to a first routing identifier, wherein said session identifier and said first routing identifier are defined in accordance with a standard protocol routing scheme of said first access network, the method comprising the following steps: —receiving a capability message uniquely identifying said UT (240) according to a standard protocol routing scheme of said first access network and according to an alternative standard protocol routing scheme of said alternative access network, —creating an alternative routing identifier for said session complying with the standard protocol routing scheme of said alternative access network and associating said alternative routing identifier with said UT (240), and, —associating said session identifier with said alternative routing identifier. The invention also provides an RNC (230), a UT (240), software and software media for realising the invention.
    • 本发明提供了一种由RNC(230)使用的方法,用于协助将数据会话从与第一接入网络相关联的第一路由路径切换到与替代接入网络相关联的替代路由路径, 其中通过将会话标识符绑定到第一路由标识符,通过所述第一接入网络将数据路由到UT(240),其中根据所述第一接入网络的标准协议路由方案来定义所述会话标识符和所述第一路由标识符 所述方法包括以下步骤:根据所述第一接入网络的标准协议路由方案并根据所述替代接入网络的备选标准协议路由方案来接收唯一地识别所述UT(240)的能力消息, - 创建 所述会话的替代路由标识符符合所述替代接入网络的标准协议路由方案,并将所述a 具有所述UT(240)的替代路由标识符,以及 - 将所述会话标识符与所述替代路由标识符相关联。 本发明还提供了用于实现本发明的RNC(230),UT(240),软件和软件介质。
    • 7. 发明授权
    • Means and method for controlling network access in integrated communications networks
    • 综合通信网络控制网络接入的手段和方法
    • US09521149B2
    • 2016-12-13
    • US11993669
    • 2005-06-28
    • Joachim SachsIan Herwono
    • Joachim SachsIan Herwono
    • H04L29/06H04W12/08H04L12/26H04W12/06H04W28/18H04W74/00H04W84/12
    • H04L63/102H04L43/0847H04L43/087H04L43/0888H04L63/061H04L63/0869H04L63/0892H04W12/06H04W12/08H04W28/18H04W74/00H04W84/12
    • Methods may be used by a Multi Radio Resource Management function for assisting the control of a User Terminal's access to an access network domain in a radio communications network. The MRRM function is arranged to communicate with a first radio access network domain to which a first authorization entity, A1, authorizes UTs access, and to communicate with at least a second radio access network domain to which a second authorization entity, A2, authorizes UTs access. The methods include receiving at least one radio resource information message, RRIM, from the second access network domain, the message comprising at least one parameter value, X2, of at least one radio resource parameter, P2, related to the traffic load and/or the radio resource consumption and/or the characteristics of at least one radio traffic channel, associated with said second access network domain. The methods further includes: defining a criterion, C, for granting the UT access to the second access network domain, wherein C is a function of at least X2; establishing whether C is fulfilled or not for UT; and instructing A2 that UT is authorized to access the second access network domain if C is fulfilled for UT and instructing A2 that UT is not authorized to access the second access network domain if C is not fulfilled for UT.
    • 多无线电资源管理功能可以使用方法来协助控制用户终端对无线电通信网络中的接入网络域的访问。 MRRM功能被布置为与第一授权实体A1授权UT访问的第一无线电接入网络域进行通信,并且与至少第二无线电接入网络域通信,第二授权实体A2向其授权UT 访问。 所述方法包括:从所述第二接入网络域接收至少一个无线电资源信息消息RRIM,所述消息包括与业务负载有关的至少一个无线电资源参数P2的至少一个参数值X2,和/或 无线电资源消耗和/或与所述第二接入网络域相关联的至少一个无线电业务信道的特性。 所述方法还包括:定义用于授予对第二接入网络域的UT接入的准则C,其中C是至少X2的函数; 确定是否对UT实现C; 并且如果C满足UT并且指示A2,如果C不满足于UT,则指示A2授权访问第二接入网络域,并指示A2未授权UT访问第二接入网络域。
    • 8. 发明授权
    • Internetworking of cellular radio networks and wireless data networks
    • 蜂窝无线电网络和无线数据网络的互联
    • US08948137B2
    • 2015-02-03
    • US13198116
    • 2011-08-04
    • Joachim SachsIan Herwono
    • Joachim SachsIan Herwono
    • H04W36/30H04W40/36H04W36/00H04W36/14
    • H04W40/36H04W36/0016H04W36/14
    • A method is disclosed for assisting a handover of a data session from a first routing path, associated with a first access network, to an alternative routing path, associated with an alternative access network. Data is routed over the first access network to a UT by binding a session identifier to a first routing identifier. The session identifier and the first routing identifier are defined in accordance with a standard protocol routing scheme of the first access network. The method comprises receiving a capability message uniquely identifying the UT according to both a standard protocol routing scheme of said first access network, and an alternative standard protocol routing scheme of said alternative access network. The method further comprises creating an alternative routing identifier complying with the alternative standard protocol routing scheme, associating the alternative routing identifier with the UT, and associating the session identifier with the alternative routing identifier.
    • 公开了一种用于帮助数据会话从与第一接入网络相关联的第一路由路由切换到与替代接入网络相关联的替代路由路径的方法。 通过将会话标识符绑定到第一路由标识符,将数据通过第一接入网络路由到UT。 会话标识符和第一路由标识符是根据第一接入网络的标准协议路由方案来定义的。 所述方法包括根据所述第一接入网络的标准协议路由方案和所述替代接入网络的替代标准协议路由方案来接收唯一地识别所述UT的能力消息。 该方法还包括创建符合替代标准协议路由方案的备选路由标识符,将替代路由标识符与UT相关联,以及将会话标识符与替代路由标识符相关联。
    • 9. 发明授权
    • Internetworking of cellular radio networks and wireless data networks
    • 蜂窝无线电网络和无线数据网络的互联
    • US08023469B2
    • 2011-09-20
    • US11913020
    • 2005-04-29
    • Joachim SachsIan Herwono
    • Joachim SachsIan Herwono
    • H04W4/00
    • H04W40/36H04W36/0016H04W36/14
    • The invention provides a method, to be used by a RNC (230), for assisting a handover of a data session from a first routing path, associated with a first access network, to an alternative routing path, associated with an alternative access network, wherein data is routed over said first access network to a UT (240) by binding a session identifier to a first routing identifier, wherein said session identifier and said first routing identifier are defined in accordance with a standard protocol routing scheme of said first access network, the method comprising the following steps: —receiving a capability message uniquely identifying said UT (240) according to a standard protocol routing scheme of said first access network and according to an alternative standard protocol routing scheme of said alternative access network, —creating an alternative routing identifier for said session complying with the standard protocol routing scheme of said alternative access network and associating said alternative routing identifier with said UT (240), and, —associating said session identifier with said alternative routing identifier. The invention also provides an RNC (230), a UT (240), software and software media for realising the invention.
    • 本发明提供了一种由RNC(230)使用的方法,用于协助将数据会话从与第一接入网络相关联的第一路由路径切换到与替代接入网络相关联的替代路由路径, 其中通过将会话标识符绑定到第一路由标识符,通过所述第一接入网络将数据路由到UT(240),其中根据所述第一接入网络的标准协议路由方案来定义所述会话标识符和所述第一路由标识符 所述方法包括以下步骤:根据所述第一接入网络的标准协议路由方案并根据所述替代接入网络的备选标准协议路由方案来接收唯一地识别所述UT(240)的能力消息, - 创建 所述会话的替代路由标识符符合所述替代接入网络的标准协议路由方案并且关联sa id替代路由标识符与所述UT(240)相关联,以及 - 使所述会话标识符与所述替代路由标识符相关联。 本发明还提供了用于实现本发明的RNC(230),UT(240),软件和软件介质。
    • 10. 发明授权
    • Means and Methods for Improving the Handover Characteristics of Integrated Radio Access Networks
    • 提高综合无线接入网络切换特性的手段和方法
    • US08019346B2
    • 2011-09-13
    • US12088782
    • 2005-09-30
    • Joachim SachsIan Herwono
    • Joachim SachsIan Herwono
    • H04W36/00
    • H04W36/0011H04W36/14
    • The invention provides a method for assisting handover of a user terminal's, UT's, communication session in an integrated multi RAT network, said method to be carried out by an RNCI being installed in said network, said method comprising the following steps:— receiving a “Handover Candidate” message comprising a message type identifier information element identifying said message as being a “Handover Candidate” message and which message identifies said session and which message further identifies a candidate RNC of said network, wherein said candidate RNC constitutes an RNC handover candidate for said session,— establishing the identity of said RNC by investigating said message,— associating said communication session with said candidate RNC identified in the previous step. The invention provides an RNC1, RNC2, and software, realising the method according to the invention.
    • 本发明提供了一种辅助用户终端UT集成多RAT网络中的通信会话切换的方法,所述方法由RNC1安装在所述网络中执行,所述方法包括以下步骤: - 接收“ 切换候选“消息,其包括将所述消息标识为”切换候选“消息的消息类型标识符信息元素,以及哪个消息标识所述会话,以及哪个消息进一步标识所述网络的候选RNC,其中所述候选RNC构成RNC切换候选, 所述会话, - 通过调查所述消息来建立所述RNC的身份, - 将所述通信会话与前一步骤中识别的所述候选RNC相关联。 本发明提供一种RNC1,RNC2和软件,实现了根据本发明的方法。