会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • MULTI-TIERED PAGING SUPPORT USING PAGING PRIORITY
    • 使用PAGING优先级的多层次的寻呼支持
    • WO2011146880A1
    • 2011-11-24
    • PCT/US2011/037407
    • 2011-05-20
    • CISCO TECHNOLOGY, INC.KOODLI, RajeevSALOT, NiravMARKS, Robert
    • KOODLI, RajeevSALOT, NiravMARKS, Robert
    • H04W68/00
    • H04W68/00H04L47/14H04W76/36
    • Prioritization of data traffic is a common technique for providing enhanced quality of service (QoS), allowing some traffic to reach its destination on an expedited basis without being obstructed or delayed by other lower-priority traffic. A mechanism is disclosed using the bearer architecture of the evolved packet core (EPC) to provide prioritization of traffic from specific packet data networks (PDNs), as well as over specific bearers. The priority information is requested by the mobile management entity (MME), which is commonly overloaded with traffic to and from multiple users and PDNs. In addition, a mechanism is provided for reducing the frequency of unwanted paging notifications for MMEs that are overloaded.
    • 数据业务的优先级是提供增强服务质量(QoS)的常用技术,允许一些业务在加速的基础上到达其目的地,而不被其他低优先级业务阻塞或延迟。 公开了使用演进分组核心(EPC)的承载架构来提供来自特定分组数据网络(PDN)以及特定承载的业务的优先级的机制。 优先级信息由移动管理实体(MME)请求,移动管理实体(MME)通常对来自多个用户和PDN的流量过载。 此外,提供了一种用于减少过载的MME的不期望的寻呼通知的频率的机制。
    • 4. 发明申请
    • A SCHEME FOR DETERMINING TRANSPORT LEVEL INFORMATION IN THE PRESENCE OF IP SECURITY ENCRYPTION
    • 在知识产权安全加密存在时确定运输级信息的方案
    • WO0147169A3
    • 2002-03-07
    • PCT/US0034991
    • 2000-12-26
    • NOKIA CORPKOODLI RAJEEVSENGODAN SENTHIL
    • KOODLI RAJEEVSENGODAN SENTHIL
    • H04L29/06
    • H04L63/0428H04L29/06H04L63/08H04L63/164H04L69/16H04L69/161H04L69/22
    • A method and apparatus which permits access, by intermediate nodes between source and destination nodes, to selected information such as transport level information, normally included in a payload of a packet upon which encrypting security processing has been performed according to an encrypting security protocol. In the present invention, prior to performing encrypting security processing on the packet, according to the security protocol, information related to selected information normally included in a payload of the packet is stored in a field in the header of the packet where the field is not subject to the encrypting security processing. Thereafter, encrypting security processing according to the security protocol is performed on the packet. The packet including the header having stored therein information corresponding to the selected information normally included in the payload and the payload upon which encrypting security processing has been performed is then transmitted on the packet switched network to its destination. Since the information related to the selected information normally included in the payload of the packet is stored in the header of the packet, access to the selected information by the intermediate nodes between source and destination nodes in a packet switched network is possible.
    • 允许源节点和目的节点之间的中间节点接入通常包括在根据加密安全协议执行加密安全处理的分组的有效载荷中的传输级信息的选择信息的方法和装置。 在本发明中,在对分组执行加密安全处理之前,根据安全协议,通常包括在分组的有效载荷中的所选择的信息的信息被存储在字段不在的分组的报头中的字段中 受加密安全处理。 此后,对分组执行根据安全协议的安全处理的加密。 包含其中存储有与通常包括在有效载荷中的所选择的信息相关联的信息的报文和已经执行了加密安全处理的有效载荷的分组然后在分组交换网络上发送到其目的地。 由于与通常包括在分组的有效载荷中的所选择的信息相关的信息被存储在分组的报头中,所以可以通过分组交换网络中的源节点和目的地节点之间的中间节点对所选择的信息进行访问。
    • 5. 发明申请
    • NETWORK NODE POWER CONSERVATION APPARATUS, SYSTEM, AND METHOD
    • 网络节点功率保护装置,系统和方法
    • WO2009126219A2
    • 2009-10-15
    • PCT/US2009002013
    • 2009-04-01
    • NOKIA SIEMENS NETWORKS OYKOODLI RAJEEV
    • KOODLI RAJEEV
    • H04L12/26G08C17/00
    • H04W52/0206H04L41/12H04W52/0232Y02D70/00Y02D70/142Y02D70/146Y02D70/22
    • A network node self-retirement apparatus, system, and method is provided. The system includes a first network node, a second network node, and a plurality of network nodes. The first network node is configured to monitor a power and traffic level of the first network node and determine an operational weight based thereon. The first network node is further configured to compare the operational weight to a selected operational weight to determine a relationship between the operational weight and the selected operational weight. The first network node is further configured to execute a network node self-retirement procedure when the relationship satisfies a selected condition and to send the operational weight to at least one network node when the relationship does not satisfy the selected condition. The first network node may also determine a network topology based on operational weights received from other network nodes.
    • 提供了一种网络节点自退休装置,系统和方法。 该系统包括第一网络节点,第二网络节点和多个网络节点。 第一网络节点被配置为监视第一网络节点的功率和业务水平并基于此来确定操作权重。 第一网络节点还被配置为将操作权重与选定的操作权重进行比较以确定操作权重与所选择的操作权重之间的关系。 所述第一网络节点还被配置为当所述关系满足所选条件时执行网络节点自退休程序并且当所述关系不满足所述选定条件时将所述操作权重发送到至少一个网络节点。 第一网络节点还可以基于从其他网络节点接收的操作权重来确定网络拓扑。
    • 6. 发明申请
    • HANDOVER SUPPORT FOR MULTIPLE TYPES OF TRAFFIC
    • 多种类型的交通工具的切换支持
    • WO2006134463A1
    • 2006-12-21
    • PCT/IB2006/001574
    • 2006-06-13
    • NOKIA CORPORATIONKOODLI, RajeevPERKINS, Charles
    • KOODLI, RajeevPERKINS, Charles
    • H04L29/06
    • H04W36/0011H04W80/04H04W80/045
    • The present invention relates to a mobile node, router device and method of providing to a first type of traffic an enhanced handover function specified for a second type of traffic, wherein a predetermined set of handover destination address parameters is derived from a protocol signaling related to the second type of traffic. This derived set of handover destination address parameters is then used to generate for the first type of traffic a new destination address in accordance with the second type of traffic, and a binding update is initiated for binding at least one original destination address of the first type of traffic to the generated new destination address of the second type of traffic. Thus, handover support can be provided for the first kind of traffic without requiring a dedicated handover protocol for the first kind of traffic.
    • 本发明涉及一种移动节点,路由器设备和方法,用于向第一类型的业务提供为第二类型业务指定的增强的切换功能,其中预定的一组切换目的地地址参数是从与 第二类交通。 然后,该导出的切换目的地地址参数集合用于根据第二类型的业务为第一类型的业务生成新的目的地地址,并且发起绑定更新以绑定第一类型的至少一个原始目的地地址 的流量到生成的第二类型的流量的新目的地址。 因此,可以为第一种业务提供切换支持,而不需要用于第一种业务的专用切换协议。
    • 7. 发明申请
    • ESTABLISHMENT OF A SECURE COMMUNICATION
    • 建立安全通信
    • WO2006117738A1
    • 2006-11-09
    • PCT/IB2006/051336
    • 2006-04-28
    • NOKIA CORPORATIONKOODLI, RajeevFORSBERG, Dan
    • KOODLI, RajeevFORSBERG, Dan
    • H04L29/06
    • H04L63/0272H04L63/08H04W12/02H04W12/04H04W12/06H04W76/10H04W88/16
    • There is proposed a mechanism for establishing a secure communication between network elements in a communication network. The network nodes execute an authentication procedure with an authentication network element. The authentication network may also one of the network elements as a gateway element. Then, a respective data key for the network elements authenticated is generated and distributed to the gateway element by using a secure channel between the authentication network element and the gateway element. The data keys are stored the data keys in the gateway element. When a secure communication is to be setup, a respective session key is generated in the network elements intending to participate in the secure communication. The session keys are exchanged between the network elements intending to participate in the secure communication via secure channels between the gateway element and the network elements .
    • 提出了一种用于在通信网络中的网元之间建立安全通信的机制。 网络节点使用认证网元执行认证过程。 认证网络也可以将网元中的一个作为网元。 然后,通过使用认证网元和网关元件之间的安全信道,生成认证的网元的相应数据密钥并将其分配给网元。 数据密钥存储在网关元素中的数据密钥。 当要建立安全通信时,在有意参与安全通信的网络元件中生成相应的会话密钥。 会话密钥通过网关元件和网元之间的安全通道参与有意参与安全通信的网元进行交换。
    • 8. 发明申请
    • AUTHENTICATING IP PAGING REQUESTS AS SECURITY MECHANISM
    • 作为安全机制认证IP寻呼请求
    • WO2003026334A1
    • 2003-03-27
    • PCT/IB2002/003681
    • 2002-09-12
    • NOKIA CORPORATIONLE, FranckFACCIN, Stefano, M.KOODLI, RajeevMALINEN, Jari, T.
    • LE, FranckFACCIN, Stefano, M.KOODLI, RajeevMALINEN, Jari, T.
    • H04Q7/38
    • H04L63/061H04L63/0838H04L63/1466H04W12/06H04W12/12H04W64/00H04W68/00H04W80/04
    • A method of authenticating a paging request within an IP environment, said environment comprising a paging area having a plurality of access router (PAR, AR) and at least one mobile node (MN), said method comprising the steps of: sharing a session security key (K) between said mobile node (MN) and an access router (PAR) to which said mobile node (MN) has been previously attached to; receiving (S1) a packet incoming for said mobile node (MN) by said previous access router (PAR), wherein said mobile node (MN) is in a dormant mode; submitting (S2) a paging request to all other access routers (AR) of said paging area by said previous access router (PAR) about the packet which came in, thereby also distributing said session security key (K); generating (S3) authentication parameters according to a predetermined process by an access router (AR) to which said mobile node (MN) is currently attached to; submitting (S4) said paging request from said access router (AR) to said mobile node (MN) including said authentication parameters; verifying (S5) the validity of said request by said mobile node (MN), wherein said authentication parameters are processed according to said predetermined process; and submitting (S6) a paging response from said mobile node (MN) to said access router (AR), wherein said response authenticates said paging request.
    • 一种在IP环境内认证寻呼请求的方法,所述环境包括具有多个接入路由器(PAR,AR)和至少一个移动节点(MN)的寻呼区域,所述方法包括以下步骤:共享会话安全 所述移动节点(MN)和所述移动节点(MN)先前已经附接到的移动节点(MN)的接入路由器(PAR)之间的密钥(K) 接收(S1)由所述先前访问路由器(PAR)进入所述移动节点(MN)的分组,其中所述移动节点(MN)处于休眠模式; 向所述先前访问路由器(PAR)向所述寻呼区域的所有其他接入路由器(AR)提交关于进入的分组的寻呼请求(S2),从而也分发所述会话安全密钥(K); 根据所述移动节点(MN)当前附着到的接入路由器(AR)根据预定的处理生成(S3)认证参数; (S4)从所述接入路由器(AR)到包括所述认证参数的所述移动节点(MN)的所述寻呼请求; 验证(S5)所述移动节点(MN)的所述请求的有效性,其中所述认证参数根据所述预定过程进行处理; 以及向所述接入路由器(AR)提交(S6)从所述移动节点(MN)的寻呼响应,其中所述响应认证所述寻呼请求。
    • 9. 发明申请
    • PROVIDING SERVICES AT A COMMUNICATION NETWORK EDGE
    • 在通信网络边缘提供服务
    • WO2011038359A3
    • 2012-05-03
    • PCT/US2010050427
    • 2010-09-27
    • CISCO TECH INCKOODLI RAJEEVCHOWDHURY KUNTAL
    • KOODLI RAJEEVCHOWDHURY KUNTAL
    • H04L12/26H04L1/00
    • H04W28/08H04L12/14H04L12/1403H04L12/1485H04L29/12405H04L61/2528H04L63/306H04M15/41
    • As the proliferation of data rich content and increasingly more capable mobile devices has continued, the amount of data communicated over mobile operator's networks has increased. Upgrading the existing network that was designed for voice calls is not desirable or practical for many mobile operators. This disclosure relates to a mobility edge gateway that resides on the edge of the core network and can provide one or more services such as call localization, offloading of traffic, session management, and content streaming. The call localization involves identifying calls that can be maintained at the edge of the network and bridging the calls at the mobility edge gateway to bypass the core network. The offloading involves identifying traffic and offloading the traffic to the Internet or another network to bypass the core network. These services can relieve congestion on the core network of mobile operator's networks.
    • 随着数据丰富内容的增多和越来越多的移动设备越来越多,移动运营商的网络数据量也在增加。 升级为语音通话设计的现有网络对于许多移动运营商来说是不可取的或不切实际的。 本公开涉及驻留在核心网络的边缘上的移动性边缘网关,并且可以提供一个或多个服务,例如呼叫定位,流量卸载,会话管理和内容流传输。 呼叫定位涉及识别可以在网络边缘维护的呼叫并且在移动性边缘网关处桥接呼叫以绕过核心网络。 卸载涉及识别流量并将流量卸载到互联网或其他网络以绕过核心网络。 这些服务可以减轻移动运营商网络核心网络的拥塞。