会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明申请
    • METHOD FOR CHANGING GAN CONTROLLER WITH WHICH A TERMINAL IS REGISTERED BASED ON LOCATION OF THE TERMINAL WHICH IS MOVING
    • 基于移动的终端的位置来改变终端的GAN控制器的方法
    • WO2010064859A3
    • 2010-08-19
    • PCT/KR2009007206
    • 2009-12-03
    • SAMSUNG ELECTRONICS CO LTDYEOUM TAE SUNLIM CHAE GWONCHOI SUNG HOBAE EUN HUILIM HAN NA
    • YEOUM TAE SUNLIM CHAE GWONCHOI SUNG HOBAE EUN HUILIM HAN NA
    • H04B7/26
    • H04W8/12H04W36/14
    • The present invention relates to a mobile communication network, and more particularly to a method for the allocation and registration of a suitable generic access network (GAN) controller for the location of a terminal when the terminal moves in the mobile communication network. The mobile communication network comprises: a terminal, which transmits the location information thereof to the mobile communication network, makes a new request for GAN controller information under instructions from the mobile communication network and performs GAN registration again based on the GAN controller information provided from the mobile communication network; a mobility management entity, which receives a location registration request from the terminal, changes WCDMA/GSM location information from the location information of the terminal in the current LTE service area and sends the changed information to the terminal, instructs the terminal to do GAN re-registration and notifies the GAN controller of the change in the location information of the terminal; and the GAN controller, which processes the GAN registration from the terminal and assigns suitable GAN control information for the current location of the terminal.
    • 本发明涉及一种移动通信网络,并且更具体地涉及一种用于当终端在移动通信网络中移动时用于终端的定位的合适的通用接入网络(GAN)控制器的分配和注册的方法。 该移动通信网络包括:终端,其将位置信息发送到移动通信网络,在来自移动通信网络的指令下,对GAN控制器信息提出新的请求,并且基于从该GAN控制器提供的GAN控制器信息再次执行GAN登记 移动通信网络; 移动管理实体接收终端发送的位置注册请求,将WCDMA / GSM位置信息从终端在当前LTE服务区域的位置信息中进行变更,并将变更后的信息发送给终端,指示终端进行GAN re 注册并通知GAN控制器该终端的位置信息的改变; 以及GAN控制器,其处理来自终端的GAN注册并为终端的当前位置分配合适的GAN控制信息。
    • 7. 发明申请
    • SECURITY SYSTEM AND METHOD FOR WIRELESS COMMUNICATION SYSTEM
    • 无线通信系统的安全系统和方法
    • WO2010062045A3
    • 2010-08-05
    • PCT/KR2009006379
    • 2009-11-02
    • SAMSUNG ELECTRONICS CO LTDSUH KYUNG JOOJEONG KYEONG INLIM CHAE GWON
    • SUH KYUNG JOOJEONG KYEONG INLIM CHAE GWON
    • H04L9/00
    • H04W12/08H04L63/164H04L63/205
    • A security system processing method of a User Equipment (UE) and a security system for a wireless communication system are provided. The security processing method of the UE includes transmitting a Layer 3 message including a UE security capability to a Mobility Management Entity (MME) and the eNB, receiving a Access Stratum Security Mode Command (AS SMC) including a AS security algorithm selected by the eNB, as a result of verification of the UE security capability and information received from the MME, and a AS Message Authentication Code (MAC), transmitting a AS security mode complete message including the AS SMC to the eNB after verification of integrity of the AS SMC using the AS MAC, and transmitting, when receiving a Non Access Stratum (NAS) SMC including the UE security capability, a NAS security mode complete message to the MME after verification of integrity of the NAS SMC.
    • 提供了用户设备(UE)和无线通信系统的安全系统的安全系统处理方法。 UE的安全处理方法包括向移动性管理实体(MME)和eNB发送包括UE安全能力的第3层消息,接收包括eNB选择的AS安全算法的接入层安全模式命令(AS SMC) 作为UE的安全能力验证和从MME接收的信息的结果,以及AS消息认证码(MAC),在验证AS SMC的完整性之后,向eNB发送包括AS SMC的AS安全模式完成消息 使用AS MAC,并且在验证NAS SMC的完整性之后,向MME接收到包含UE安全能力的非接入层(NAS)SMC的NAS安全模式完成消息。
    • 8. 发明申请
    • RADIO RESORCE ALLOCATION METHOD AND DEVICE OF HENB IN EVOLVED PACKET SYSTEM
    • 无线电限制分配方法和HENB在演化分组系统中的设备
    • WO2010062095A2
    • 2010-06-03
    • PCT/KR2009/006925
    • 2009-11-24
    • SAMSUNG ELECTRONICS CO., LTD.YEOUM, Tae SunLIM, Chae GwonCHOI, Sung HoBAE, Eun Hui
    • YEOUM, Tae SunLIM, Chae GwonCHOI, Sung HoBAE, Eun Hui
    • H04B7/26
    • H04W72/04H04W36/14H04W72/0413H04W72/042H04W76/10
    • A session-adaptive radio resource allocation device and method for an EPS is provided. A resource allocation method for a wireless communication includes transmitting, at a Home evolved Node B (HeNB) received a downlink packet destined to a User Equipment (UE) in idle mode, a paging message including a local indicator to the UE; transmitting a service request message including the local indicator from the UE to a Mobility Management Entity (MME); transmitting a Initial Context Setup (ICS) message including an uplink Tunnel Endpoint Identifier (TEID) from the MME to the HeNB; and establishing a radio bearer for a local breakout session between the HeNB and UE and a radio bearer corresponding to an Evolved Packet System (EPS) bearer context of an internal Serving Gateway/Packet Data Network Gateway (SGW/PGW) of the HeNB using the TEID).
    • 提供了一种用于EPS的会话自适应无线资源分配装置和方法。 一种用于无线通信的资源分配方法包括:在家庭演进节点B(HeNB)接收到处于空闲模式的目的地为用户设备(UE)的下行链路分组的向所述UE发送包括本地指示符的寻呼消息; 将包括所述本地指示符的服务请求消息从所述UE发送到移动性管理实体(MME); 从MME向HeNB发送包括上行隧道端点标识符(TEID)的初始上下文设置(ICS)消息; 以及为HeNB和UE之间的本地分组会话建立无线电承载,以及与HeNB的内部服务网关/分组数据网络网关(SGW / PGW)的演进分组系统(EPS)承载上下文相对应的无线承载,使用 TEID)。
    • 9. 发明申请
    • SECURITY SYSTEM AND METHOD FOR WIRELESS COMMUNICATION SYSTEM
    • 无线通信系统的安全系统和方法
    • WO2010062045A2
    • 2010-06-03
    • PCT/KR2009/006379
    • 2009-11-02
    • SAMSUNG ELECTRONICS CO., LTD.SUH, Kyung JooJEONG, Kyeong InLIM, Chae Gwon
    • SUH, Kyung JooJEONG, Kyeong InLIM, Chae Gwon
    • H04L9/00
    • H04W12/08H04L63/164H04L63/205
    • A security system processing method of a User Equipment (UE) and a security system for a wireless communication system are provided. The security processing method of the UE includes transmitting a Layer 3 message including a UE security capability to a Mobility Management Entity (MME) and the eNB, receiving a Access Stratum Security Mode Command (AS SMC) including a AS security algorithm selected by the eNB, as a result of verification of the UE security capability and information received from the MME, and a AS Message Authentication Code (MAC), transmitting a AS security mode complete message including the AS SMC to the eNB after verification of integrity of the AS SMC using the AS MAC, and transmitting, when receiving a Non Access Stratum (NAS) SMC including the UE security capability, a NAS security mode complete message to the MME after verification of integrity of the NAS SMC.
    • 提供了一种用户设备(UE)的安全系统处理方法和用于无线通信系统的安全系统。 UE的安全处理方法包括:向移动性管理实体(MME)和eNB发送包括UE安全能力的层3消息,接收包括由eNB选择的AS安全算法的接入层安全模式命令(AS SMC) 作为对从MME接收的UE安全能力和信息的验证以及AS消息认证码(MAC)的结果,在验证AS SMC的完整性之后,将包括AS SMC的AS安全模式完成消息发送到eNB 使用所述AS MAC,并且在接收到包括所述UE安全能力的非接入层(NAS)SMC时,在验证所述NAS SMC的完整性之后,向所述MME发送NAS安全模式完成消息。