会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 15. 发明申请
    • METHODS IN A BASE STATION FOR HANDLING HANDOVER, BASE STATION, COMPUTER PROGRAM AND COMPUTER PROGRAM PRODUCT
    • 处理移交,基站,计算机程序和计算机程序产品的基站的方法
    • WO2012154089A1
    • 2012-11-15
    • PCT/SE2011/050570
    • 2011-05-06
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)NYLANDER, TomasVIKBERG, JariHEDBERG, Tomas
    • NYLANDER, TomasVIKBERG, JariHEDBERG, Tomas
    • H04W36/00
    • H04W36/0011H04W36/0055
    • The invention relates to a method (50) in a base station (21) for handling handover of a user equipment (31) from the base station (21) to one of two or more target base stations (23, 25). The method (50) comprises the steps of: detecting (51) a physical cell identity confusion situation; initiating (52) handover preparations towards the two or more target base stations (23, 25) including conveying an information element to the two or more target base stations (23, 25); receiving (53) response messages from the two or more target base stations (23, 25), the response messages being based on the transmitted information element and thus being identical; transmitting (54) to the user equipment (31) a unique handover message, enabling the user equipment (31) to perform a handover to appropriate target base station (25). The invention also relates to base stations, computer programs and computer program products.
    • 本发明涉及一种用于处理用户设备(31)从基站(21)到两个或多个目标基站(23,25)之一的切换的基站(21)中的方法(50)。 方法(50)包括以下步骤:检测(51)物理小区身份混淆情况; 向所述两个或更多个目标基站(23,25)启动(52)切换准备,包括将信息元素传送到所述两个或更多个目标基站(23,25); 从所述两个或更多个目标基站(23,25)接收(53)响应消息,所述响应消息基于所发送的信息元素,因此是相同的; 向用户设备(31)发送(54)唯一的切换消息,使得用户设备(31)能够执行到适当的目标基站(25)的切换。 本发明还涉及基站,计算机程序和计算机程序产品。
    • 17. 发明申请
    • A RECEIVING NETWORK NODE, A TRANSMITTING NETWORK NODE AND METHODS THEREIN IN A WIRELESS COMMUNICATIONS NETWORK
    • 接收网络节点,无线通信网络中的发送网络节点和方法
    • WO2013025132A1
    • 2013-02-21
    • PCT/SE2011/050992
    • 2011-08-15
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)VIKBERG, JariHEDBERG, TomasERIKSSON, HansWESTBERG, Lars
    • VIKBERG, JariHEDBERG, TomasERIKSSON, HansWESTBERG, Lars
    • H04L29/08H04W8/18
    • H04L67/2842H04W4/18H04W8/22H04W28/16
    • The present disclosure relates to a to a receiving network node, a transmitting network node and to methods therein. In particular, it relates to controlling of caching information for a radio bearer for a UE located in a wireless communications network. The receiving network node (100) controls caching of information in a wireless communications network (1) comprising the receiving network node (100) and a transmitting network node (200). The receiving network node (100) is capable of serving, on one or more radio bearers, one or more UEs (2), located in the wireless communications network (1). The receiving network node (100) comprises one or more transceivers (110), hereinafter only one transceiver (110) is considered for simplicity, a processor circuit (120) and a control circuit (130). The transceiver (110) is configured to receive a configuration message, from the transmitting network node (200), the configuration message including a caching indicator associated with a radio bearer for a UE (2). The transceiver (110) may further be configured to receive a configuration message including a caching indicator associated with an established radio bearer and/or a radio bearer to be established for the UE.
    • 本公开涉及一种对接收网络节点,发射网络节点及其中的方法。 特别地,它涉及对位于无线通信网络中的UE的无线承载的缓存信息的控制。 接收网络节点(100)控制包括接收网络节点(100)和发送网络节点(200)的无线通信网络(1)中的信息的高速缓存。 接收网络节点(100)能够在一个或多个无线电承载上服务位于无线通信网络(1)中的一个或多个UE(2)。 接收网络节点(100)包括一个或多个收发器(110),以下为了简单起见仅考虑一个收发器(110),处理器电路(120)和控制电路(130)。 收发器(110)被配置为从发射网络节点(200)接收配置消息,配置消息包括与UE(2)的无线电承载相关联的高速缓存指示符。 收发机(110)还可以被配置为接收包括与建立的无线电承载相关联的高速缓存指示符和/或为UE建立的无线承载的配置消息。
    • 19. 发明申请
    • METHODS AND USER EQUIPMENTS FOR GRANTING A FIRST USER EQUIPMENT ACCESS TO A SERVICE
    • 用于授予第一用户设备访问服务的方法和用户设备
    • WO2012087189A1
    • 2012-06-28
    • PCT/SE2010/051428
    • 2010-12-20
    • TELEFONAKTIEBOLAGET L M ERICSSON (publ)HEDBERG, TomasFODOR, GaborMILDH, GunnarVIKBERG, Jari
    • HEDBERG, TomasFODOR, GaborMILDH, GunnarVIKBERG, Jari
    • H04W48/08
    • H04W48/16H04L63/083H04L63/18H04W12/06H04W12/08H04W74/002H04W74/004H04W74/006H04W84/045H04W88/04
    • A method and a radio base station (130) and a method and a second user equipment (120) are provided. The second user equipment (120), being served by the radio base station (130), sends, to the radio base station (130), a first request for granting the first user equipment (110) access to at least one service. A transfer of a first access code between the second user equipment (120) and the radio base station (130) takes place. The code information based on the first access code may also be provided to the first user equipment (110). The radio base station (130) receives, from the first user equipment (110), a second request for access to said at least one service and the code information based on the first access code. Then, the radio base station (130) sends, to the first user equipment (110), an access grant for granting the first user equipment (110) access to said at least one service in response to the second request and the code information, when the code information matches the first access code.
    • 提供了一种方法和无线电基站(130)以及方法和第二用户设备(120)。 由无线电基站(130)服务的第二用户设备(120)向无线电基站(130)发送授权第一用户设备(110)访问至少一个服务的第一请求。 在第二用户设备(120)和无线电基站(130)之间进行第一接入码的传送。 也可以将基于第一访问码的代码信息提供给第一用户设备(110)。 无线电基站(130)从第一用户设备(110)接收基于第一接入码的对所述至少一个服务的访问的第二请求和代码信息。 然后,无线基站(130)响应于第二请求和代码信息向第一用户设备(110)发送用于授权第一用户设备(110)访问所述至少一个服务的接入许可, 当代码信息与第一访问码匹配时。