会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Communication node and network node
    • 通信节点和网络节点
    • US08886167B2
    • 2014-11-11
    • US13635971
    • 2011-03-16
    • Keigo AsoShinkichi IkedaTakahisa Aoyama
    • Keigo AsoShinkichi IkedaTakahisa Aoyama
    • H04L12/58H04W76/02H04W4/00H04W8/24
    • H04W76/02H04W4/70H04W8/245H04W76/10H04W76/18Y02D70/1224Y02D70/1242Y02D70/1262Y02D70/142Y02D70/146Y02D70/164Y02D70/21
    • Disclosed is a technique to enable a communication node to acquire predetermined newer information (e.g., configuration information) held by another communication node while minimizing power consumption by communication nodes. According to the technique, when receiving a request for configuration information from a new MTC device 100, a MME 220 checks whether an existing MTC device 110 as a request target for configuration information connects or not. When the existing MTC device does not connect, the new MTC device is notified of time information (e.g., next connection time of the existing MTC device, a next connection time of a new MTC device or a next connection time zone of the new MTC device). This time information enables the new MTC device to specify a time after the MME acquires and holds the configuration information from the existing MTC device. The new MTC device reconnects based on this time information, whereby the new MTC device can acquire desired configuration information from the MME.
    • 公开了一种使通信节点能够获取由另一通信节点保持的预定的较新信息(例如,配置信息)同时最小化通信节点的功率消耗的技术。 根据该技术,当从新的MTC设备100接收到配置信息的请求时,MME220检查作为配置信息的请求对象的现有的MTC设备110是否连接。 当现有的MTC设备不连接时,向新的MTC设备通知时间信息(例如,现有MTC设备的下一个连接时间,新的MTC设备的下一个连接时间或新的MTC设备的下一个连接时区 )。 该时间信息使得新的MTC设备能够指定在MME从现有的MTC设备获取并保存配置信息之后的时间。 新的MTC设备基于该时间信息重新连接,由此新的MTC设备可以从MME获取所需的配置信息。
    • 3. 发明申请
    • COMMUNICATION SYSTEM, COMMUNICATION PROCESSING DEVICE AND AUTHENTICATION PROCESSING DEVICE
    • 通信系统,通信处理设备和认证处理设备
    • US20110110334A1
    • 2011-05-12
    • US13001009
    • 2009-06-22
    • Jun HiranoTakashi AramakiShinkichi IkedaTakahisa Aoyama
    • Jun HiranoTakashi AramakiShinkichi IkedaTakahisa Aoyama
    • H04W36/00G06F17/30
    • H04W12/06H04W36/0016
    • Disclosed is a technique to enable a session handover between devices with different key generation functions in an authentication protocol. According to the technique, when a session where a UE (200) receives contents from a contents server (700) is to be handed over to a target node (300), the UE firstly transfers information (session HO information) necessary to the session handover to the target node (Step S1001). The target node performs authentication processing with an authentication server (600) of the network to which the UE is connected and notifies the authentication server of the session HO information transferred from the UE (Step S1003). The authentication server performs authentication for the session handover based on the session HO information, and when the authentication succeeds, the session is handed over from the contents server to the target node, and the contents are distributed to the target node (Step S1005).
    • 公开了一种能够在认证协议中具有不同密钥生成功能的设备之间进行会话切换的技术。 根据该技术,当UE(200)从内容服务器(700)接收内容的会话被切换到目标节点(300)时,UE首先传送会话所需的信息(会话HO信息) 切换到目标节点(步骤S1001)。 目标节点与UE所连接的网络的认证服务器(600)进行认证处理,向认证服务器通知从UE传送的会话HO信息(步骤S1003)。 认证服务器根据会话HO信息对会话切换进行认证,当认证成功时,会话从内容服务器切换到目标节点,并将内容分发给目标节点(步骤S1005)。
    • 5. 发明申请
    • GROUP-BASED PAGING FOR MACHINE-TYPE-COMMUNICATION (MTC) DEVICES
    • 用于机器通信(MTC)设备的基于组的分组
    • US20130136072A1
    • 2013-05-30
    • US13634615
    • 2011-01-25
    • Jens BachmannGenadi VelevShinkichi IkedaTakahisa Aoyama
    • Jens BachmannGenadi VelevShinkichi IkedaTakahisa Aoyama
    • H04W68/02
    • H04W68/02H04W4/00H04W4/08H04W4/70H04W68/00
    • The invention relates to a method for paging a group of MTC devices, and for transmitting parameter information to the MTC devices using the paging mechanism. MTC devices are grouped together and a different group ID per group to which the MTC device belongs is assigned to the MTC device. A specific group paging resource indication is determined for each group wherein each MTC device is assigned one of the group paging resource indications. The network pages MTC devices of a group by transmitting a paging message at the corresponding channel resources and including the corresponding group ID. Additionally, the group paging resource indications of several groups of MTC devices can be aligned in such a way with the transmissions and re-transmissions by the network, that the different groups respectively receive the transmission and re-transmissions of the paging message.
    • 本发明涉及一种用于寻呼一组MTC设备的方法,并且使用寻呼机制向MTC设备发送参数信息。 MTC设备被分组在一起,并且MTC设备所属的每个组的不同组ID被分配给MTC设备。 为每个组确定特定组寻呼资源指示,其中每个MTC设备被分配组寻呼资源指示之一。 网络通过在对应的信道资源发送寻呼消息并包括相应的组ID来寻找组中的MTC设备。 另外,可以以这样的方式将几组MTC设备的组寻呼资源指示与网络的传输和重传进行对齐,不同的组分别接收寻呼消息的传输和重传。
    • 6. 发明授权
    • Base station and communication system
    • 基站和通信系统
    • US09019861B2
    • 2015-04-28
    • US13814635
    • 2011-07-29
    • Hidenori MatsuoTakahisa AoyamaKeigo AsoShinkichi Ikeda
    • Hidenori MatsuoTakahisa AoyamaKeigo AsoShinkichi Ikeda
    • H04W40/02H04W40/12H04W76/02H04W84/04H04W88/16
    • H04W40/02H04W40/12H04W76/12H04W84/047H04W88/16
    • Disclosed is a technique to provide a base station and the like capable of flexibly distributing traffic for terminals of a plurality of network-sharing communication operators. According to the technique, the base station to which a plurality of mobile terminals connect and that relays a communication between the plurality of mobile terminals and a communication device as a correspondent node of the plurality of mobile terminals, includes a configuration unit that configures, on a basis of policy information, a desired communication path between the mobile terminals and the communication device, a communication path from the base station itself to a gateway managing an access to a network to which the communication device belongs; and a storage unit that stores in a storage area, as association information, content of the policy information and identification information that identifies the communication path corresponding to the content.
    • 公开了一种提供能够灵活地分配多个网络共享通信运营商的终端的业务的基站等的技术。 根据该技术,多个移动终端连接并将多个移动终端之间的通信与作为多个移动终端的通信节点的通信装置进行中继的基站包括配置单元,其配置为 策略信息的基础,移动终端和通信设备之间的期望的通信路径,从基站本身到管理对通信设备所属的网络的接入的网关的通信路径; 以及存储单元,其存储在存储区域中,作为关联信息,存储策略信息的内容和标识与内容相对应的通信路径的标识信息。
    • 8. 发明授权
    • Group-based paging for machine-type-communication (MTC) devices
    • 用于机器型通信(MTC)设备的基于组的寻呼
    • US08971270B2
    • 2015-03-03
    • US13634615
    • 2011-01-25
    • Jens BachmannGenadi VelevShinkichi IkedaTakahisa Aoyama
    • Jens BachmannGenadi VelevShinkichi IkedaTakahisa Aoyama
    • H04W4/00H04W72/00H04W68/02H04W68/00H04W4/08
    • H04W68/02H04W4/00H04W4/08H04W4/70H04W68/00
    • The invention relates to a method for paging a group of MTC devices, and for transmitting parameter information to the MTC devices using the paging mechanism. MTC devices are grouped together and a different group ID per group to which the MTC device belongs is assigned to the MTC device. A specific group paging resource indication is determined for each group wherein each MTC device is assigned one of the group paging resource indications. The network pages MTC devices of a group by transmitting a paging message at the corresponding channel resources and including the corresponding group ID. Additionally, the group paging resource indications of several groups of MTC devices can be aligned in such a way with the transmissions and re-transmissions by the network, that the different groups respectively receive the transmission and re-transmissions of the paging message.
    • 本发明涉及一种用于寻呼一组MTC设备的方法,并且使用寻呼机制向MTC设备发送参数信息。 MTC设备被分组在一起,并且MTC设备所属的每个组的不同组ID被分配给MTC设备。 为每个组确定特定组寻呼资源指示,其中每个MTC设备被分配组寻呼资源指示之一。 网络通过在对应的信道资源发送寻呼消息并包括相应的组ID来寻找组中的MTC设备。 另外,可以以这样的方式将几组MTC设备的组寻呼资源指示与网络的传输和重传进行对齐,不同的组分别接收寻呼消息的传输和重传。
    • 9. 发明申请
    • COMMUNICATION SYSTEM, COMMUNICATION METHOD, MOBILE TERMINAL, AND BASE STATION DEVICE
    • 通信系统,通信方法,移动终端和基站设备
    • US20130157659A1
    • 2013-06-20
    • US13818247
    • 2011-09-08
    • Shinkichi IkedaTakahisa Aoyama
    • Shinkichi IkedaTakahisa Aoyama
    • H04W36/08H04W60/00
    • H04W36/08H04L61/2015H04L61/2525H04L63/0236H04L63/0263H04L63/164H04W8/082H04W12/08H04W36/0033H04W60/00H04W76/12H04W88/08
    • A base station device includes a processing unit that performs a base station process on a mobile terminal and a core network device; a cellular communication unit for connection to the mobile terminal; and a connection control unit, wherein the cellular communication unit receives a connection request message for connection to an external network from the mobile terminal, the base station processing unit replaces an access point name of the connection request message with “APN-L” and transfers the connection request message to a mobility management entity when the access point name indicating a local network is other than APN-L, and the connection control unit performs a radio bearer setting process between the mobile terminal and the connection control unit, based on a context setup request message in which the “APN-L”, having a bearer established, received from the mobility management entity is stored.
    • 基站装置包括:处理单元,其对移动终端和核心网络装置进行基站处理; 用于连接到移动终端的蜂窝通信单元; 以及连接控制单元,其中,所述蜂窝通信单元从所述移动终端接收到用于连接到外部网络的连接请求消息,所述基站处理单元将所述连接请求消息的接入点名称替换为“APN-L”,并且传送 当指示本地网络的接入点名称不是APN-L时,连接请求消息给移动性管理实体,并且连接控制单元基于上下文执行移动终端和连接控制单元之间的无线承载设置处理 设置请求消息,其中存储从移动性管理实体接收到的建立了承载的“APN-L”。