会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • SUBSCRIPTION FALL-BACK IN A RADIO COMMUNICATION NETWORK
    • 订阅退回无线电通信网络
    • US20170041833A1
    • 2017-02-09
    • US15303186
    • 2014-04-10
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
    • Qiang LIJustus PETERSSON
    • H04W36/00H04W8/18H04W76/02
    • H04W36/0022H04W8/183H04W8/20H04W8/205H04W76/18H04W88/06
    • A method performed by a connectivity service platform in a communication network. The platform is enabled to communicate with a radio device via a wireless network connection of a first subscription of the radio device. The method comprises falling back to a second subscription, thereby enabling the connectivity service platform to communicate with the radio device via a wireless network connection of said second subscription of the radio device instead of the first subscription. The method also comprises receiving a request message from the radio device via the network connection of the first subscription. The method also comprises sending a reject message to the radio device, in response to the received request message and in view of the platform having fallen back to the second subscription. The reject message comprises a fall-back indication for instructing the radio device to fall back from the first subscription.
    • 由通信网络中的连接性服务平台执行的方法。 平台能够经由无线电设备的第一订阅的无线网络连接与无线电设备进行通信。 该方法包括退回到第二订阅,从而使得连通性服务平台能够经由无线电设备的所述第二订阅的无线网络连接而不是第一订阅与无线电设备进行通信。 该方法还包括经由第一订阅的网络连接从无线电设备接收请求消息。 该方法还包括响应于接收到的请求消息并且考虑到平台已经回到第二订阅,向无线电设备发送拒绝消息。 拒绝消息包括用于指示无线电设备从第一订阅回退的倒退指示。
    • 3. 发明申请
    • METHODS, NETWORK CONTROL NODES AND COMMUNICATION DEVICES FOR ROUTING SIGNALLING REQUESTS IN A COMMUNICATION SYSTEM
    • 用于在通信系统中路由信令请求的网络控制节点和通信设备
    • US20160255567A1
    • 2016-09-01
    • US15033475
    • 2013-11-07
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
    • Justus PETERSSONStefan THURESSONQiang LI
    • H04W40/02H04W8/02
    • H04W40/02H04W4/00H04W8/02H04W8/12
    • A method performed by a first network control node for routing a signaling request in a communication system comprising a home communication network and a visiting communication network. The signaling request originates from a communication device subscribing to the home communication network and having a home subscriber identification (ID). The communication device is registered to the visiting communication network with a local subscriber ID different from the home subscriber ID, the local subscriber ID being associated with the home subscriber ID. The method comprises receiving the signaling request originating from the communication device, the signaling request comprising the local subscriber ID, and detecting that the local subscriber ID is associated with the home subscriber ID. The method further comprises, in the signaling request, replacing the local subscriber ID with the home subscriber ID, and sending the signaling request comprising the home subscriber ID to a subscriber database of the home network.
    • 一种由第一网络控制节点执行的用于在包括家庭通信网络和访问通信网络的通信系统中路由信令请求的方法。 信令请求源自订阅家庭通信网络并具有归属用户标识(ID)的通信设备。 通信装置以与本地用户ID不同的本地用户ID登记到访问通信网络,本地用户ID与归属用户ID相关联。 该方法包括从通信设备接收信令请求,该信令请求包括本地用户ID,并且检测到本地用户ID与本地用户ID相关联。 该方法还包括在信令请求中用本地用户ID替换本地用户ID,并将包含归属用户ID的信令请求发送到家庭网络的用户数据库。
    • 7. 发明申请
    • MANAGING NETWORK CONNECTIVITY OF A DEVICE COMPRISING AN EMBEDDED UICC
    • 管理包含嵌入式UICC的设备的网络连接
    • US20160373920A1
    • 2016-12-22
    • US14787894
    • 2015-09-29
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
    • Justus PETERSSONNiclas ANGLERTStefan SCHMIDTQiang LI
    • H04W8/18H04L29/12
    • H04W8/183G06F21/34H04L61/2007H04L63/0428H04L63/0853H04W4/50H04W4/70H04W8/20H04W12/04H04W12/06
    • The invention relates to a node for managing network connectivity of a device comprising an embedded Universal Integrated Circuit Card (eUICC). The node is configured to provision the eUICC for network connectivity of the device. The method comprises acquiring an identity of at least one Subscription Manager-Data Preparation (SM-DP) entity, acquiring an identity of at least one Subscription Manager-Secure Router (SM-SR) entity, creating an association between the identity of the at least one SM-DP entity, the identity of the at least one SM-SR entity and an identity of the eUICC, and storing the created association, wherein the stored association subsequently can be changed for the eUICC by changing at least one of the identity of the at least one SM-DP entity and the identity of the at least one SM-SR entity with which the eUICC is to be associated.
    • 本发明涉及一种用于管理包括嵌入式通用集成电路卡(eUICC)的设备的网络连接性的节点。 该节点配置为为设备的网络连接提供eUICC。 该方法包括获取至少一个订阅管理器 - 数据准备(SM-DP)实体的身份,获取至少一个订阅管理器 - 安全路由器(SM-SR)实体的身份,从而创建在 至少一个SM-DP实体,所述至少一个SM-SR实体的身份和所述eUICC的身份,以及存储所创建的关联,其中所述存储的关联随后可以通过改变所述身份的至少一个来改变所述eUICC 的所述至少一个SM-DP实体以及所述至少一个SM-SR实体的身份,所述至少一个SM-SR实体将与所述至少一个SM-DP实体相关联。