会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • Resource Allocation Control
    • 资源分配控制
    • US20120302272A1
    • 2012-11-29
    • US13114524
    • 2011-05-24
    • Sami-Jukka HAKOLATimo KoskelaSamuli Turtinen
    • Sami-Jukka HAKOLATimo KoskelaSamuli Turtinen
    • H04W72/04
    • H04W72/10
    • There are provided measures for resource allocation control. Such measures may exemplarily include allocating resources based on a resource allocation assignment including at least an assignment of a resource allocation amount of granted resources for transmission to logical channels, for which data is available for transmission, according to a priority and a prioritized bit rate of each logical channel, and calculating a metric indicative of a result of the resource allocation in terms of at least one of requirements of the prioritized bit rates of the logical channels and the available data of the logical channels. Such measures may also exemplarily include receiving, from at least one device, a metric indicative of a result of resource allocation at said at least one device in terms of at least one of requirements of prioritized bit rates and available transmission data of logical channels, evaluating the received at least one metric with respect to a resource allocation assignment, and modifying the resource allocation assignment based on a result of the evaluation.
    • 提供资源分配控制措施。 这样的措施可以示例性地包括:基于资源分配分配来分配资源,所述资源分配分配包括至少包括授权资源的资源分配量的分配,以便传输到可用于传输的数据的逻辑信道,根据优先级和优先级比特率 每个逻辑信道,并且根据逻辑信道的优先化比特率和逻辑信道的可用数据的要求中的至少一个来计算指示资源分配结果的度量。 这样的措施还可以示例性地包括:从至少一个设备接收指示所述至少一个设备上的资源分配结果的度量,其方式是根据优先级比特率的要求和逻辑信道的可用传输数据中的至少一个来评估,评估 接收关于资源分配分配的至少一个度量,以及基于评估结果修改资源分配分配。
    • 8. 发明申请
    • Multicast Grouping
    • 组播分组
    • US20120327835A1
    • 2012-12-27
    • US13308876
    • 2011-12-01
    • Sami-Jukka HAKOLATimo KOSKELASamuli TURTINEN
    • Sami-Jukka HAKOLATimo KOSKELASamuli TURTINEN
    • H04H20/71H04L12/56
    • H04W28/16H04L5/0007H04L5/0092H04L12/185H04L12/189H04W72/005H04W84/045
    • A coexistence central entity CCE receives deployment messages from each of a plurality of N access nodes. Each deployment message has an identifier of an access node of the plurality and an identifier of a channel in a license-exempt band. From the received deployment messages the CCE compiles and maintains a database which associates each channel with a multicast group. Each multicast group includes all of the access nodes from which was received at least one deployment message identifying a said channel corresponding thereto. When the CCE receives a multicast message from one of the access nodes identifying a given channel, it checks the database to find members of a multicast group associated with the given channel, and notifies at least some of those members of the received multicast message. In this manner the access node's multicast message is forwarded among the whole group.
    • 共存中心实体CCE从多个N个接入节点中的每一个接收部署消息。 每个部署消息具有多个接入节点的标识符和许可免除频带中的信道的标识符。 从接收到的部署消息中,CCE编译并维护将每个信道与多播组关联的数据库。 每个多播组包括接收到的所有接入节点,标识与之对应的所述信道的至少一个部署消息。 当CCE从识别给定信道的接入节点之一接收到多播消息时,它检查数据库以查找与给定信道相关联的多播组的成员,并且通知所接收的多播消息中的至少一些成员。 以这种方式,接入节点的组播消息在整个组中转发。
    • 9. 发明申请
    • Wireless Communication Systems and Methods
    • 无线通信系统和方法
    • US20130160101A1
    • 2013-06-20
    • US13330991
    • 2011-12-20
    • Sami-Jukka HAKOLASamuli TURTINENTimo K. KOSKELA
    • Sami-Jukka HAKOLASamuli TURTINENTimo K. KOSKELA
    • H04L9/32H04W12/08
    • H04L63/0823H04W4/70H04W12/06H04W76/14
    • Embodiments of the invention provide methods, devices and computer programs arranged to control provisioning of device-to-device (D2D) communication services in a communication network. One embodiment includes an apparatus including a processing system arranged to cause the apparatus to: assign a credential of a first type to a first D2D device; store an association between a validity condition and the credential of the first type, wherein the validity condition is dependent on a characteristic of a D2D communication service; transmit data indicative of the credential of the first type for reception by the first D2D device, said credential being for use in verification of said D2D communication service to be provided by the first D2D device to a second, different, D2D device; and maintain an operative state for the D2D communication in dependence on said association.
    • 本发明的实施例提供了布置成控制通信网络中设备到设备(D2D)通信服务的提供的方法,设备和计算机程序。 一个实施例包括一种装置,其包括处理系统,该处理系统被布置成使得装置:将第一类型的证书分配给第一D2D设备; 存储有效条件与第一类型的证书之间的关联,其中有效条件取决于D2D通信服务的特性; 发送指示第一类型的凭证的数据以供第一D2D设备接收,所述凭证用于验证由第一D2D设备提供给第二D2D设备的所述D2D通信服务; 并根据所述关联维持D2D通信的操作状态。
    • 10. 发明申请
    • To Wireless Communication Systems and Methods
    • 无线通信系统与方法
    • US20130159522A1
    • 2013-06-20
    • US13330966
    • 2011-12-20
    • Sami-Jukka HAKOLASamuli TurtinenTimo K. Koskela
    • Sami-Jukka HAKOLASamuli TurtinenTimo K. Koskela
    • G06F15/173
    • H04L63/0281H04L29/06H04L29/06027H04L63/0823H04L63/10H04W4/70H04W8/005H04W12/06H04W12/08H04W76/14
    • Embodiments of the invention provide methods, devices and computer programs arranged to facilitate access to device-to-device (D2D) communication services in a communication network. One embodiment includes an apparatus for use in controlling access to a D2D communication service in a communication network, the apparatus including a processing system arranged to cause the apparatus to: receive a D2D discovery signal including data indicative of said D2D communication service; determine a verification state for the D2D communication service as one of a first verification state and a second, different, verification state, on the basis of said received D2D discovery signal, the first verification state being one in which said D2D communication service can be verified by the apparatus; and in the event that said D2D communication service is determined to be in the second verification state, transmit data indicative of said D2D communication service for verification by the communication network.
    • 本发明的实施例提供了布置成便于在通信网络中访问设备到设备(D2D)通信服务的方法,设备和计算机程序。 一个实施例包括用于控制对通信网络中的D2D通信服务的访问的装置,该装置包括处理系统,该处理系统被布置成使得装置:接收包括指示所述D2D通信服务的数据的D2D发现信号; 基于所接收的D2D发现信号,将D2D通信业务的验证状态确定为第一验证状态和第二,不同的验证状态之一,第一验证状态是可以验证所述D2D通信服务的第一验证状态 通过设备; 并且在所述D2D通信服务被确定为处于第二验证状态的情况下,发送指示所述D2D通信服务的数据,以供通信网络验证。