会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Method for optimized local routing between mobile nodes
    • 在移动节点之间优化本地路由的方法
    • US07206859B2
    • 2007-04-17
    • US10782601
    • 2004-02-18
    • Vidya NarayananTyrone D. BekiaresMatthew C. KellerGeorge Popovich
    • Vidya NarayananTyrone D. BekiaresMatthew C. KellerGeorge Popovich
    • G06F15/16G06F15/173
    • H04W8/082H04W8/06H04W80/04
    • In a system (100) that includes at least one mobility server (40, 50), at least one edge mobility agent (60) and a plurality of mobile nodes (20, 30), a method for local routing between two mobile nodes that includes the steps of: receiving a first care-of address for a first mobile node; detecting an edge mobility agent having knowledge of the first care-of address; determining, based upon at least one condition, that the edge mobility agent can perform local routing of at least one datagram for the first mobile node; and instructing the edge mobility agent to perform local routing of at least one datagram between the first mobile node and a second mobile node that has a second care-of address that is known to the edge mobility agent.
    • 在包括至少一个移动性服务器(40,50),至少一个边缘移动性代理(60)和多个移动节点(20,30)的系统(100)中,一种用于两个移动节点之间的本地路由的方法, 包括以下步骤:接收第一移动节点的第一转交地址; 检测具有第一转交地址知识的边缘移动代理; 基于至少一个条件确定所述边缘移动性代理可以对所述第一移动节点执行至少一个数据报的本地路由; 以及指示所述边缘移动代理在所述第一移动节点和所述边缘移动代理已知的具有第二转交地址的第二移动节点之间执行至少一个数据报的本地路由。
    • 5. 发明授权
    • Method and apparatus for IP multicasting
    • IP组播方法和装置
    • US07701937B2
    • 2010-04-20
    • US11249637
    • 2005-10-13
    • Vidya NarayananChristophe JanneteauGeorge Popovich
    • Vidya NarayananChristophe JanneteauGeorge Popovich
    • H04L12/28
    • H04L12/185H04L12/189H04W8/04
    • A method and apparatus for multicast communication, wherein the apparatus is configured for performing the method that includes the steps of: communicating (210) a request to a server to join a first multicast group, the first multicast group associated with a first multicast address; determining (220) a second multicast group corresponding to the first multicast group, the second multicast group having a second multicast address; joining (230) the second multicast group to create a corresponding multicast tunnel; receiving (240) a first multicast packet from the server using the multicast tunnel, the first multicast packet comprising the first and second multicast addresses; removing (250) the second multicast address from the first multicast packet; and forwarding (260) the first multicast packet comprising the first multicast address to an entity.
    • 一种用于多播通信的方法和装置,其中所述装置被配置为执行所述方法,所述方法包括以下步骤:向服务器通信(210)请求以加入第一多播组,所述第一多播组与第一多播地址相关联; 确定(220)对应于所述第一多播组的第二多播组,所述第二多播组具有第二多播地址; 加入(230)第二组播组以创建相应的组播隧道; 使用所述多播隧道从所述服务器接收(240)第一多播分组,所述第一多播分组包括所述第一和第二多播地址; 从所述第一多播分组中移除(250)所述第二组播地址; 以及将包括所述第一组播地址的所述第一多播分组转发(260)到实体。
    • 7. 发明授权
    • Method and apparatus for attaching a wireless device to a foreign 3GPP wireless domain using alternative authentication mechanisms
    • 使用替代认证机制将无线设备附接到外部3GPP无线域的方法和装置
    • US08929862B2
    • 2015-01-06
    • US13178612
    • 2011-07-08
    • George PopovichShanthi E. Thomas
    • George PopovichShanthi E. Thomas
    • H04M1/66H04W12/06H04L29/06H04W60/00
    • H04W12/06H04L63/08H04L63/0823H04L63/205H04W60/00
    • A method and apparatus for attaching a wireless device to a foreign wireless domain of a 3GPP communication system using an alternative authentication mechanism, wherein wireless device performs the method, which includes: sending a first attach request message to an infrastructure device in the foreign wireless domain; receiving an attach reject message from the infrastructure device upon an unsuccessful attempt to obtain authentication credentials for the wireless device from a home wireless domain of the wireless device using a standard 3GPP authentication mechanism; responsive to the attach reject message sending a second attach request message to the infrastructure device, wherein the second attach request message indicates an alternative authentication mechanism to the standard 3GPP authentication mechanism; and receiving an attach accept message from the infrastructure device when the wireless device is successfully authenticated using the alternative authentication mechanism.
    • 一种使用替代认证机制将无线设备附加到3GPP通信系统的外部无线域的方法和装置,其中无线设备执行该方法,其包括:向外部无线域中的基础设施设备发送第一附加请求消息 ; 在使用标准3GPP认证机制从无线设备的归属无线域获得无线设备的认证凭证的尝试不成功时,从基础设施设备接收附着拒绝消息; 响应于所述附着拒绝消息向所述基础设施设备发送第二附加请求消息,其中所述第二附着请求消息指示对所述标准3GPP认证机制的替代认证机制; 以及当使用替代认证机制成功认证无线设备时,从基础设施设备接收附加接受消息。