会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • EXPLICIT SIGNALING OF THE PRESENCE OF ACTIVATION CAMMAND FOR FAST ON/OFF FEATURE OF AGGREGATED CARRIERS
    • 激活CAMMAND存在的显着信号快速开启/关闭聚集载体的特征
    • WO2015169404A1
    • 2015-11-12
    • PCT/EP2014/074260
    • 2014-11-11
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)
    • LARSSON, DanielFALAHATI, SorourKOORAPATY, Havish
    • H04L5/00H04W72/04
    • H04L5/001H04L5/0098H04W72/00
    • A method for a user equipment, UE, in a wireless communication system supporting carrier aggregation, wherein the UE is configured by an access node with one primary carrier and at least one secondary carrier and wherein the at least one secondary carrier can be dynamically switched on and off by the access node on a fast basis, in the following referred to as on/off-feature, comprising the step of receiving an indication from the access node indicating whether the on/off-feature is used for the at least one secondary carrier or not. Further a UE is proposed, comprising a sending unit, adapted to send, on the primary carrier, an indication to the UE, indicating whether the on/off-feature is used for the at least one secondary carrier or not. Further an access node is proposed, comprising a sending unit, adapted to send, on the primary carrier, an indication to the UE, indicating whether the on/off-feature is used for the at least one secondary carrier or not.
    • 一种用于在支持载波聚合的无线通信系统中的用户设备UE的方法,其中所述UE由具有一个主载波和至少一个辅助载波的接入节点配置,并且其中所述至少一个辅助载波可被动态地切换 并且在快速的基础上由接入节点关闭,在下文中称为开/关特征,包括从接入节点接收指示是否使用开/关特征用于至少一个次要的指示的步骤 承运人或不。 此外,提出了一种UE,其包括发送单元,适于在主载波上向UE发送指示是否将该开/关特征用于至少一个辅助载波的指示。 此外,提出一种接入节点,包括发送单元,适于在主载波上向UE发送指示是否将该开/关特征用于至少一个辅助载波的指示。
    • 2. 发明申请
    • METHODS OF AND NODES FOR INFORMING A CONTROL NODE IN A SERVING COMMUNICATION NETWORK OF ADDRESS INFORMATION ABOUT A SESSION ANCHOR NODE IN THE SERVING COMMUNICATION NETWORK
    • 在服务通信网络的服务通信网络中的一个会议信息的方法和通知
    • WO2013029647A1
    • 2013-03-07
    • PCT/EP2011/064714
    • 2011-08-26
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)KELLER, RalfLINDHOLM, Fredrik
    • KELLER, RalfLINDHOLM, Fredrik
    • H04W48/18
    • H04W36/0022H04W8/06H04W8/26H04W60/04
    • A method of informing a control node (110) in a serving communication network (106) of address information about a session anchor node in the serving communication network (106) is described. The control node (110) is accessible by a terminal (104) via a circuit switched access of the serving communication network (106). The serving communication network (106) of the terminal (104) is different from an internet protocol based home communication network (102) of the terminal (104). The method is executed by a session anchor node (108) in the home communication network (102). The method comprises receiving (120) an update request for the control node (110) being updated of address information about the session anchor node in the serving communication network (106), receiving (120) address information about the session anchor node in the serving communication network (106), and sending (130) the received address information based on the received update request. The latter may enable the control node (110) to route a session of the terminal (104) via the session anchor node in the serving communication network (106).
    • 描述了在服务通信网络(106)中通知服务通信网络(106)中关于会话锚节点的地址信息的控制节点(110)的方法。 控制节点(110)可以由终端(104)经由服务通信网络(106)的电路交换接入来访问。 终端(104)的服务通信网络(106)与终端(104)的基于因特网协议的归属通信网络(102)不同。 该方法由家庭通信网络(102)中的会话锚节点(108)执行。 该方法包括接收(120)对服务通信网络(106)中关于会话锚节点的地址信息进行更新的控制节点(110)的更新请求,接收(120)关于服务中的会话锚节点的地址信息 通信网络(106),并且基于接收到的更新请求发送(130)所接收的地址信息。 后者可以使得控制节点(110)能够经由服务通信网络(106)中的会话锚节点路由终端(104)的会话。
    • 3. 发明申请
    • METHOD AND DEVICE FOR MODIFYING A RETRANSMISSION TIMER IN A COMMUNICATION NETWORK
    • 用于修改通信网络中的重新定时器的方法和设备
    • WO2012146292A1
    • 2012-11-01
    • PCT/EP2011/056774
    • 2011-04-28
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)HADZIC, Hrvoje
    • HADZIC, Hrvoje
    • H04L29/06
    • H04L1/188H04L69/28
    • A method of modifying a retransmission timer (11) in an originating node (1) of a communication network, wherein the retransmission timer (11) is started when a message (3, 3') is sent from the originating node (1) to a terminating node (2) and wherein an expiry of the retransmission timer (11) before a response message (4) is received by the originating node (1), triggers a re-sending of the message (3') and a restart of the retransmission timer (11), the method comprises the steps of: -conducting a measurement of the time between the sending of the message (3) and the receipt of the response message (4) by the originating node (1) to determine a time value; -modifying the retransmission timer (11) in accordance with the measured time value.
    • 一种在通信网络的始发节点(1)中修改重传定时器(11)的方法,其中当从始发节点(1)发送消息(3,3')到所述重发定时器(11)到 终止节点(2),并且其中在所述发起节点(1)接收到响应消息(4)之前的所述重传定时器(11)的到期触发所述消息(3')的重新发送 重传定时器(11),该方法包括以下步骤: - 对发起节点(1)发送消息(3)和响应消息(4)的接收之间的时间的测量进行测量,以确定 时间价值 - 根据测量的时间值来修改重传定时器(11)。
    • 5. 发明申请
    • METHOD AND APPARATUS FOR AN I-CSCF TO ASSIGN TO A USER EQUIPMENT A S-CSCF SERVER IN AN IMS SYSTEM
    • 用于设备到IMS系统中的S-CSCF服务器的I-CSCF的方法和装置
    • WO2015078528A1
    • 2015-06-04
    • PCT/EP2013/075149
    • 2013-11-29
    • TELEFONAKTIEBOLAGET L M ERICSSON (publ)
    • VAZQUEZ, Emiliano MerinoBERK, IngoGARCIA, Francisca Bejarano
    • H04L29/06H04L29/14
    • H04L65/1069H04L65/1016H04L65/1073H04L65/80H04L69/40
    • Methods for assigning to a terminal device, UE, a service server, SS, in a telecommunications system that comprises: a plurality of SSs, at least one database server, UDB, and at least one interrogating server, IS. In one aspect, the invention relates to a method for assigning to a terminal device (UE) a service server (SS) carried out: by an interrogating server, IS, by any of the service servers, SS, and by the database server, UDB, in a cooperative/corresponding manner. The method comprises - correspondingly within the IS, the SS and the UDB- a "first reallocation (IS/SS/UDB) procedure" and a "second reallocation (IS/SS/UDB) procedure". The first reallocation procedure allows -via IS/SS/UDB processing and interactions- storing by the UDB, in relationship with at least one of the user identifiers of an UE, a mark indicating that the UE has been assigned to a replacement SS to substitute another SS that has failed. The second reallocation procedure allows -also via IS/SS/UDB processing and interactions- to utilize said mark to allow/impel or -in other words, trigger a new SS reallocation of the UE to a SS when the UE sends a subsequent registration message.
    • 在电信系统中分配给终端设备UE,业务服务器SS的方法,包括:多个SS,至少一个数据库服务器UDB和至少一个询问服务器IS。 一方面,本发明涉及一种向终端设备(UE)分配服务服务器(SS)的方法,所述服务服务器(SS)由所述服务服务器SS和所述数据库服务器中的任一个的询问服务器IS, UDB,以合作/相应的方式。 该方法包括:相应地在IS内,SS和UDB-“第一重新分配(IS / SS / UDB)过程”和“第二重分配(IS / SS / UDB)过程”。 第一重新分配过程允许通过UDB的IS / SS / UDB处理和交互存储,与UE的至少一个用户标识符的关系,指示UE已被分配给替换SS以替代的标记 另一个失败的SS。 第二重新分配过程允许通过IS / SS / UDB处理和交互来利用所述标记来允许/推动或者换句话说,当UE发送后续的注册消息时,触发UE向SS的新的重新分配 。
    • 6. 发明申请
    • PROVIDING CONTENT RELATED QUALITY OF SERVICE IN PACKET SWITCHED COMMUNICATION NETWORK
    • 在分组交换通信网络中提供相关的服务质量
    • WO2013017176A1
    • 2013-02-07
    • PCT/EP2011/063477
    • 2011-08-04
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)SACHS, JoachimREMBARZ, ReneCATREIN, Daniel
    • SACHS, JoachimREMBARZ, ReneCATREIN, Daniel
    • H04W76/02
    • H04W76/10H04W28/16
    • A method of establishing a data bearer (207) between a network node (212, 504, 600) of a PS communication network (202) and a mobile station (201, 501, 800) which is attached to the PS communication network (202), wherein the data bearer (207) is established in accordance with a Quality of Service, QoS, agreement associated to the provision of a content to the mobile station (201, 01, 800), the method comprises the following steps: -adding an identifier, identifying the QoS agreement, to at least one data packet of a data packet sequence associated with the content; -sending the data packet sequence to the network node (212, 504, 600); -detecting, by the network node (212, 504, 600), the identifier of the at least one data packet of the data packet sequence; -establishing the data bearer (207) in accordance with the QoS agreement.
    • 一种在PS通信网络(202)的网络节点(212,504,600)和附接到PS通信网络(202)的移动台(201,501,800)之间建立数据承载(207)的方法, ),其中根据与所述移动站(201,01,800)提供内容相关联的服务质量(QoS)协议来建立所述数据承载(207),所述方法包括以下步骤: - 添加 识别与所述内容相关联的数据分组序列的至少一个数据分组的标识符,所述标识符标识所述QoS协议; - 将所述数据分组序列发送到所述网络节点(212,504,600); - 由所述网络节点(212,504,600)检测所述数据分组序列的所述至少一个数据分组的标识符; - 根据QoS协议建立数据承载(207)。
    • 7. 发明申请
    • AGGREGATION OF CONGESTION INFORMATION
    • 聚集信息
    • WO2016000842A1
    • 2016-01-07
    • PCT/EP2015/058754
    • 2015-04-23
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)
    • MIKLÓS, GyörgyPANCORBO MARCOS, Maria Belen
    • H04L12/58H04L12/801H04L12/825H04W28/02
    • H04L47/11H04L41/0893H04L51/18H04W28/0205H04W28/0236
    • A method of sending, to a policy control unit (100, 100-1 – 100-3) of a mobile communications network (1), congestion information (415) for a plurality of mobile entities (400-1 - 400-8) is described. Each one of the plurality of mobile entities (400-1 - 400-8) being connected to a respective radio access network (10) of the mobile communications network (1) and associated with the policy control unit (100, 100-1 - 100-3), the congestion information (415) indicating congestion of the respective radio access network (10). The method comprising a congestion monitoring unit (200) aggregating the congestion information (415) for at least some of the plurality of mobile entities (400-1 - 400-8) based on the respective mobile entities (400-1 – 400-8) being associated with the policy control unit (100, 100-1 – 100-3), and sending a message (411-1, 411-3) including the aggregated congestion information (415) to the policy control unit (100, 100-1 - 100-3). Further a congestion monitoring unit (200) is described, comprising a processor (220) configured to aggregate the congestion information (415) for at least some of the plurality of mobile entities (400-1 – 400-8) based on the respective mobile entities (400-1 – 400-8) being associated with the policy control unit (100, 100-1 – 100-3), and an interface (210) configured to send the message (411-1, 411-3) including the aggregated congestion information (415) to the policy control unit (100, 100-1 - 100-3).
    • 一种向移动通信网络(1)的策略控制单元(100,100-1-100-3)发送多个移动实体(400-1-400-8)的拥塞信息(415)的方法, 被描述。 多个移动实体(400-1-400-8)中的每一个连接到移动通信网络(1)的相应的无线电接入网络(10),并与策略控制单元(100,100-1- 100-3),指示各个无线接入网络(10)的拥塞的拥塞信息(415)。 该方法包括基于相应的移动实体(400-1-400-8)来聚集多个移动实体(400-1-400-8)中的至少一些的拥塞信息(415)的拥塞监视单元(200) )与策略控制单元(100,100-1-100-3)相关联,并且向策略控制单元(100,100)发送包括聚合拥塞信息(415)的消息(411-1,411-3) -1-100-3)。 此外,描述拥塞监控单元(200),其包括处理器(220),其被配置为基于相应的移动设备来聚合多个移动实体(400-1-400-8)中的至少一些的拥塞信息(415) 与策略控制单元(100,100-1-100-3)相关联的实体(400-1-400-8)以及被配置为发送消息(411-1,411-3)的接口(210),包括: 聚合拥塞信息(415)发送到策略控制单元(100,100-1-100-3)。
    • 10. 发明申请
    • METHOD AND APPARATUS FOR CONFIGURING SERVICE SETTINGS FOR A MOBILE SUBSCRIBER
    • 用于配置移动订户的服务设置的方法和装置
    • WO2013041125A1
    • 2013-03-28
    • PCT/EP2011/066289
    • 2011-09-20
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)WITZEL, Andreas
    • WITZEL, Andreas
    • H04L12/58H04W4/12H04W8/18H04W88/14H04W88/18
    • H04W8/22H04L51/046H04M3/00H04M3/42153H04M7/0045H04M2207/18H04W4/12H04W4/16H04W8/18H04W88/14H04W88/184
    • A method for configuring service settings for a mobile subscriber (18) in a mobile communication network wherein the mobile subscriber (18) is associated with a first instant communication client (1) which is adapted to communicate via an instant messaging protocol with an instant communication server (3), and wherein the instant communication server (3) is associated to a mobile switching center (2) of the mobile communication network, the method comprises the following steps: -sending, by the first instant communication client (1), an instant service command via the instant communication server (3) to a second instant communication client (50), associated with the mobile switching center (2); -converting, by the mobile switching center (2), the instant service command into a service setting message; -sending the service setting message to a user database (4) to modify service settings for the mobile subscriber (18).
    • 一种用于配置移动通信网络中的移动订户(18)的服务设置的方法,其中所述移动订户(18)与第一即时通信客户端(1)相关联,所述第一即时通信客户端(1)适于经由即时消息传递协议与即时通信 服务器(3),并且其中所述即时通信服务器(3)与所述移动通信网络的移动交换中心(2)相关联,所述方法包括以下步骤:由所述第一即时通信客户端(1) 通过即时通信服务器(3)到与移动交换中心(2)相关联的第二即时通信客户端(50)的即时业务命令; - 由所述移动交换中心(2)将所述即时服务命令转换成服务设置消息; - 将所述服务设置消息发送到用户数据库(4)以修改所述移动订户(18)的服务设置。