会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Methods in a base station for handling handover, base station, computer program and computer program product
    • 用于处理切换,基站,计算机程序和计算机程序产品的基站中的方法
    • US09516555B2
    • 2016-12-06
    • US14115810
    • 2011-05-06
    • Jari VikbergTomas HedbergTomas Nylander
    • Jari VikbergTomas HedbergTomas Nylander
    • H04W36/00
    • H04W36/0011H04W36/0055
    • The invention relates to a method (50) in a base station (21) for handling handover of a user equipment (31) from the base station (21) to one of two or more target base stations (23, 25). The method (50) comprises the steps of: detecting (51) a physical cell identity confusion situation; initiating (52) handover preparations towards the two or more target base stations (23, 25) including conveying an information element to the two or more target base stations (23, 25); receiving (53) response messages from the two or more target base stations (23, 25), the response messages being based on the transmitted information element and thus being identical; transmitting (54) to the user equipment (31) a unique handover message, enabling the user equipment (31) to perform a handover to appropriate target base station (25). The invention also relates to base stations, computer programs and computer program products.
    • 本发明涉及一种用于处理用户设备(31)从基站(21)到两个或多个目标基站(23,25)之一的切换的基站(21)中的方法(50)。 方法(50)包括以下步骤:检测(51)物理小区身份混淆情况; 向所述两个或更多个目标基站(23,25)启动(52)切换准备,包括将信息元素传送到所述两个或更多个目标基站(23,25); 从所述两个或更多个目标基站(23,25)接收(53)响应消息,所述响应消息基于所发送的信息元素,因此是相同的; 向用户设备(31)发送(54)唯一的切换消息,使得用户设备(31)能够执行到适当的目标基站(25)的切换。 本发明还涉及基站,计算机程序和计算机程序产品。
    • 2. 发明授权
    • Method and apparatus for enabling assignment of a gateway to an access node
    • 用于使网关分配给接入节点的方法和装置
    • US09467868B2
    • 2016-10-11
    • US14347348
    • 2011-09-30
    • Tomas NylanderTomas HedbergJari Vikberg
    • Tomas NylanderTomas HedbergJari Vikberg
    • H04W4/00H04W16/18H04W24/02H04W36/00H04W84/04H04W88/16
    • H04W16/18H04W24/02H04W36/0061H04W84/045H04W88/16
    • A method (20) in an access node (4) of a communication system (1) for enabling assignment of a gateway (6) thereto is provided. The communication system (1) comprises a core network node (7) and the access node (4) has one or more neighboring base stations (2, 3). The method (20) comprises acquiring (21) gateway identification information, wherein the gateway identification information identifies a gateway (6) used by a neighboring base station (2, 3) to the access node (4), and transmitting (22) the acquired gateway identification information to the core network node (7), for enabling the core network node (7) to assign the gateway (6) to the access node (4). An access node, methods in a base station, base station, methods in a user equipment and a user equipment are also provided.
    • 提供了一种用于使网关(6)能够分配的通信系统(1)的接入节点(4)中的方法(20)。 通信系统(1)包括核心网络节点(7),接入节点(4)具有一个或多个相邻基站(2,3)。 所述方法(20)包括:获取(21)网关标识信息,其中,所述网关标识信息识别邻近基站(2,3)使用到所述接入节点(4)的网关(6),并发送(22)所述网关 获得的网关标识信息到核心网络节点(7),以使核心网络节点(7)能够将网关(6)分配给接入节点(4)。 还提供接入节点,基站中的方法,基站,用户设备中的方法和用户设备。
    • 6. 发明申请
    • Methods in a Base Station for Handling Handover, Base Station, Computer Program and Computer Program Product
    • 基站处理切换,基站,计算机程序和计算机程序产品的方法
    • US20140087735A1
    • 2014-03-27
    • US14115810
    • 2011-05-06
    • Jari VikbergTomas HedbergTomas Nylander
    • Jari VikbergTomas HedbergTomas Nylander
    • H04W36/00
    • H04W36/0011H04W36/0055
    • The invention relates to a method (50) in a base station (21) for handling handover of a user equipment (31) from the base station (21) to one of two or more target base stations (23, 25). The method (50) comprises the steps of: detecting (51) a physical cell identity confusion situation; initiating (52) handover preparations towards the two or more target base stations (23, 25) including conveying an information element to the two or more target base stations (23, 25); receiving (53) response messages from the two or more target base stations (23, 25), the response messages being based on the transmitted information element and thus being identical; transmitting (54) to the user equipment (31) a unique handover message, enabling the user equipment (31) to perform a handover to appropriate target base station (25). The invention also relates to base stations, computer programs and computer program products.
    • 本发明涉及一种用于处理用户设备(31)从基站(21)到两个或多个目标基站(23,25)之一的切换的基站(21)中的方法(50)。 方法(50)包括以下步骤:检测(51)物理小区身份混淆情况; 向所述两个或更多个目标基站(23,25)启动(52)切换准备,包括将信息元素传送到所述两个或更多个目标基站(23,25); 从所述两个或更多个目标基站(23,25)接收(53)响应消息,所述响应消息基于所发送的信息元素,因此是相同的; 向用户设备(31)发送(54)唯一的切换消息,使得用户设备(31)能够执行到适当的目标基站(25)的切换。 本发明还涉及基站,计算机程序和计算机程序产品。
    • 8. 发明授权
    • Minimizing tracking area updates in heterogeneous radio access network
    • 最小化异构无线电接入网络中的跟踪区域更新
    • US08537751B2
    • 2013-09-17
    • US13019056
    • 2011-02-01
    • Tomas NylanderTomas HedbergJari Vikberg
    • Tomas NylanderTomas HedbergJari Vikberg
    • H04W4/00
    • H04W60/04H04W84/045Y02D70/1242Y02D70/1262
    • A communications network (20) that comprises packet core network entity (22) and a heterogeneous radio access network (23). The heterogeneous radio access network (23) comprises plural base station nodes, including at least one macro base station node (28M) and at least one low power base station node (28L). The packet core network entity (22) generates a list (30) of tracking areas using an indication of cell type (32M) for the macro base station node and an indication of cell type (32L) for the low power base station node. The list (30) generated by the packet core network entity comprises the tracking area for the macro base station node and the tracking area for the low power base station node. In an example embodiment the indication of cell type indicates whether the cell served by the respective base station node is a macro cell or a low power cell.
    • 一种包括分组核心网络实体(22)和异构无线电接入网络(23)的通信网络(20)。 异构无线电接入网(23)包括多个基站节点,包括至少一个宏基站节点(28M)和至少一个低功率基站节点(28L)。 分组核心网络实体(22)使用宏基站节点的小区类型(32M)的指示和低功率基站节点的小区类型(32L)的指示来生成跟踪区域的列表(30)。 由分组核心网络实体生成的列表(30)包括宏基站节点的跟踪区域和低功率基站节点的跟踪区域。 在示例实施例中,小区类型的指示指示由各个基站节点服务的小区是宏小区还是低功率小区。