会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Method and access node for transmitting information
    • 用于传输信息的方法和接入节点
    • US08755801B2
    • 2014-06-17
    • US13258231
    • 2011-01-20
    • Shengming WangJin XiLei Liu
    • Shengming WangJin XiLei Liu
    • H04W36/00
    • H04W36/08H04W8/065H04W36/04H04W88/12
    • The present invention discloses a method for information transmission, the method including: in a process of a terminal initial accessing and/or the terminal handing over, an upper level access node belonging to a hierarchical architecture access network notifying a final access node belonging to the same hierarchical architecture access network of information of a mobility management entity (MME) to which the terminal accesses. The present invention also discloses an access node. The present invention makes the final access node acquire the information of the MME to which the terminal accesses so that the final access node can perform X2 handover via the acquired information of the MME.
    • 本发明公开了一种信息传输方法,该方法包括:在终端初始访问和/或终端切换的过程中,属于层次结构访问网络的上级接入节点通知属于 终端访问的移动性管理实体(MME)的相同层次结构的信息接入网络。 本发明还公开了接入节点。 本发明使最终接入节点获取终端接入的MME的信息,使得最终接入节点可以经由获取的MME的信息进行X2切换。
    • 4. 发明授权
    • Method and system for implementing direct interface between access network nodes
    • 实现接入网节点直接接口的方法和系统
    • US09007911B2
    • 2015-04-14
    • US13697600
    • 2011-03-18
    • Jin XiShengming WangFeng He
    • Jin XiShengming WangFeng He
    • H04W92/20
    • H04W92/20
    • The disclosure provides a method and a system for implementing a direct interface between access network nodes. The method includes: establishing, by an access network node, a direct interface with a proxy node (300); exchanging, by the access network node, information with an access network node managed by the proxy node through the established direct interface (301). By establishing a direct interface between access network nodes and performing a direct interface flow through a proxy node, the disclosure simplifies the establishment and maintenance of the direct interface on the premise that the handover speed is increased and the signaling load of a core network is decreased, thereby reducing the complexity of the establishment and maintenance of the direct interface.
    • 本公开提供了一种用于在接入网络节点之间实现直接接口的方法和系统。 该方法包括:由接入网节点建立与代理节点(300)的直接接口; 由所述接入网络节点通过所建立的直接接口(301)与由所述代理节点管理的接入网络节点交换信息。 通过建立接入网络节点之间的直接接口并通过代理节点执行直接接口流,本发明在切换速度提高并且核心网的信令负载减小的前提下简化了直接接口的建立和维护 ,从而降低了直接接口的建立和维护的复杂性。
    • 5. 发明授权
    • Method and system for notifying update information to core network
    • 向核心网通知更新信息的方法和系统
    • US08831589B2
    • 2014-09-09
    • US13634876
    • 2011-01-19
    • Jin XiShengming WangLei Liu
    • Jin XiShengming WangLei Liu
    • H04W4/00H04W36/00H04W84/04
    • H04W36/0055H04W84/045
    • The disclosure provides a method for notifying update information to a Core Network (CN), the method includes: a target access network element sends Close Subscriber Group (CSG) information of a cell that a User Equipment (UE) currently accesses to the CN after the UE is handed over from a source access network element to the target access network element; or the UE sends the CSG information of the cell that the UE currently accesses to the CN after receiving an instruction from the target access network element. According to the technical solution of the disclosure, when the CN does not participate in the handover process, the CSG information of the cell that the UE currently accesses is notified to the CN.
    • 本公开提供了一种向核心网(CN)通知更新信息的方法,所述方法包括:目标接入网元发送用户设备(UE)当前接入CN的小区的关闭用户组(CSG)信息, UE从源接入网元切换到目标接入网元; 或者UE在从目标接入网元接收到指令后,向UE发送UE当前接入的小区的CSG信息。 根据本公开的技术方案,当CN不参与切换过程时,UE当前接入的小区的CSG信息被通知给CN。
    • 6. 发明授权
    • Method and system for a home NodeB of hybrid access mode to obtain the access mode of a user equipment
    • 混合接入方式家庭NodeB的方法和系统,以获得用户设备的接入方式
    • US08559911B2
    • 2013-10-15
    • US13258331
    • 2010-03-05
    • Shengming WangJin Xi
    • Shengming WangJin Xi
    • H04M11/04
    • H04W8/02H04W48/04H04W84/045
    • A Method and a system for a Home NodeB (HNB) of Hybrid Access Mode to obtain the access mode of a User Equipment (UE) are provided by the present disclosure. During the registering process of the UE, a Home NodeB Gateway (HNB GW) determines the access membership of the UE according to the capability, the register reason of the UE and the access mode of the HNB itself, and transmits the access mode of the UE to the HNB. The method of the present disclosure enables the HNB of Hybrid Access Mode to differentiate subscribers from non-subscribers, therefore ensuing that users of different memberships (Close/Open) are processed differently, so that HNB can realize indeed to process services of different UEs corresponding to different Quality of Service (QoSes).
    • 本公开提供了一种用于获得用户设备(UE)的接入模式的混合接入模式的家庭节点B(HNB)的方法和系统。 在UE的注册过程中,家庭节点B网关(HNB GW)根据能力,UE的注册原因和HNB本身的接入模式来确定UE的接入成员资格,并发送接入模式 UE到HNB。 本公开的方法使得混合接入模式的HNB能够使用户与非用户区分开来,从而导致不同成员关系(关闭/开放)的用户被不同地处理,使得HNB可以确实地实现处理不同UE对应的业务 到不同的服务质量(QoS)。
    • 7. 发明申请
    • Method and system for selecting and establishing a direct interface
    • 用于选择和建立直接接口的方法和系统
    • US20130034058A1
    • 2013-02-07
    • US13642040
    • 2011-03-14
    • Jin XiShengming WangLifeng Han
    • Jin XiShengming WangLifeng Han
    • H04W76/02
    • H04W92/12H04W76/10H04W88/16H04W92/00
    • A method for selecting and establishing a direct interface is provided. The method includes: when a target network element accesses a network element of a core network (CN) via a target gateway, a source side or a target side selects to establish a direct interface with the target gateway and/or the target network element. A system for selecting and establishing a direct interface is also provided. The system includes a selection and establishment unit for, when the target network element accesses the network element of the CN via the target gateway, selecting to establish the direct interface with the target gateway and/or the target network element by the source side or the target side. Use of the method and system in the present invention can realize establishment of an optional direct interface, so that a plurality of direct interface schemes can be selected.
    • 提供了一种用于选择和建立直接接口的方法。 该方法包括:当目标网元经由目标网关接入核心网(CN)的网元时,源侧或目标侧选择与目标网关和/或目标网元建立直接接口。 还提供了用于选择和建立直接接口的系统。 该系统包括选择和建立单元,用于当目标网元通过目标网关接入CN的网元时,选择与目标网关和/或目标网元建立直接接口,由源侧或 目标方 使用本发明的方法和系统可以实现可选的直接接口的建立,使得可以选择多个直接接口方案。
    • 8. 发明申请
    • Method and system for a home NodeB of hybrid access mode to obtain the access mode of a user equipment
    • 混合接入方式家庭NodeB的方法和系统,以获得用户设备的接入方式
    • US20120129483A1
    • 2012-05-24
    • US13258331
    • 2010-03-05
    • Shengming WangJin Xi
    • Shengming WangJin Xi
    • H04W12/08H04W4/22
    • H04W8/02H04W48/04H04W84/045
    • A Method and a system for a Home NodeB (HNB) of Hybrid Access Mode to obtain the access mode of a User Equipment (UE) are provided by the present disclosure. During the registering process of the UE, a Home NodeB Gateway (HNB GW) determines the access membership of the UE according to the capability, the register reason of the UE and the access mode of the HNB itself, and transmits the access mode of the UE to the HNB. The method of the present disclosure enables the HNB of Hybrid Access Mode to differentiate subscribers from non-subscribers, therefore ensuing that users of different memberships (Close/Open) are processed differently, so that HNB can realize indeed to process services of different UEs corresponding to different Quality of Service (QoSes).
    • 本公开提供了一种用于获得用户设备(UE)的接入模式的混合接入模式的家庭节点B(HNB)的方法和系统。 在UE的注册过程中,家庭节点B网关(HNB GW)根据能力,UE的注册原因和HNB本身的接入模式来确定UE的接入成员资格,并发送接入模式 UE到HNB。 本公开的方法使得混合接入模式的HNB能够使用户与非用户区分开来,从而导致不同成员关系(关闭/开放)的用户被不同地处理,使得HNB可以确实地实现处理不同UE对应的业务 到不同的服务质量(QoS)。
    • 9. 发明申请
    • Method and system for notifying update information to core network
    • 向核心网通知更新信息的方法和系统
    • US20130012192A1
    • 2013-01-10
    • US13634876
    • 2011-01-19
    • Jin XiShengming WangLei Liu
    • Jin XiShengming WangLei Liu
    • H04W36/00
    • H04W36/0055H04W84/045
    • The disclosure provides a method for notifying update information to a Core Network (CN), the method includes: a target access network element sends Close Subscriber Group (CSG) information of a cell that a User Equipment (UE) currently accesses to the CN after the UE is handed over from a source access network element to the target access network element; or the UE sends the CSG information of the cell that the UE currently accesses to the CN after receiving an instruction from the target access network element. According to the technical solution of the disclosure, when the CN does not participate in the handover process, the CSG information of the cell that the UE currently accesses is notified to the CN.
    • 本公开提供了一种向核心网(CN)通知更新信息的方法,所述方法包括:目标接入网元发送用户设备(UE)当前接入CN的小区的关闭用户组(CSG)信息, UE从源接入网元切换到目标接入网元; 或者UE在从目标接入网元接收到指令后,向UE发送UE当前接入的小区的CSG信息。 根据本公开的技术方案,当CN不参与切换过程时,UE当前接入的小区的CSG信息被通知给CN。
    • 10. 发明授权
    • Systems and methods for obtaining subscriber access information by a core network in a handover process
    • 用于在切换过程中由核心网获取用户接入信息的系统和方法
    • US09288726B2
    • 2016-03-15
    • US13384902
    • 2010-08-24
    • Shengming WangLin LiuDi Wang
    • Shengming WangLin LiuDi Wang
    • H04W36/08H04W8/20H04W8/26H04W48/02H04W48/16H04W74/00
    • H04W36/08H04W8/20H04W8/26H04W48/02H04W48/16H04W74/00
    • The present invention discloses a method for a core network to obtain user access information during a handover procedure, which includes: when the user handovers between HNBs or HeNBs and the core network does not carry out access control of the user, if the destination HeNB is connected to the core network directly or the user which does not support a closed subscriber group handovers to a hybrid destination HNB, the network element which controls the access of the user transmitting membership information of the user to the core network. The invention also discloses a corresponding system. The invention realizes that under the condition that the RAN side controlling the access of the UE during the handover process and the CN cannot know the membership of the UE, the RAN side notifying the core network of the membership information of the UE and the information of the H(e)NB.
    • 本发明公开了一种核心网在切换过程中获得用户接入信息的方法,包括:当用户在HNB或HeNB之间进行切换,核心网不进行用户的接入控制时,如果目的HeNB为 连接到核心网络或者不支持封闭用户组的用户切换到混合目的地HNB,网络单元控制用户向核心网发送用户的成员信息的访问。 本发明还公开了一种相应的系统。 本发明实现了在切换过程中控制UE的访问的RAN侧和CN不知道UE的成员资格的情况下,RAN侧向核心网通知UE的成员资格信息, H(e)NB。