会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • METHODS AND APPARATUS FOR DISTRIBUTING AND ACQUIRING OVERHEAD FLOW DATA IN A MULTI-FREQUENCY NETWORK
    • 用于在多频网络中分配和获取开销流数据的方法和设备
    • WO2008116199A2
    • 2008-09-25
    • PCT/US2008/057941
    • 2008-03-21
    • QUALCOMM INCORPORATEDGUPTA, BinitaCHEN, An MeiBALRAJ, SajithKANNAN, Prasanna
    • GUPTA, BinitaCHEN, An MeiBALRAJ, SajithKANNAN, Prasanna
    • H04L12/56H04Q7/38
    • H04W72/005
    • Methods and apparatus for distributing and acquiring overhead flow data in a multi-frequency network. In an aspect, a method includes generating initial acquisition flows (IAFs) that describe how content multiplexes are distributed in the multi-frequency network and provide flow identifiers for overhead flows associated with the content multiplexes, and transmitting the IAFs on pre-assigned flow identifiers. Another method includes receiving IAFs that describe how content multiplexes are distributed in the multi-frequency network and specify flow identifiers for overhead flows associated with the content multiplexes, wherein the IAFs are received using pre-assigned flow identifiers, processing the IAFs to determine VM sets associated with current wide and local areas of the multi-frequency network, determining overhead flow related information associated with selected content multiplexes in the VM sets, and acquiring overhead flow data associated with the selected content multiplexes using the associated flow identifiers.
    • 用于在多频网络中分配和获取开销流量数据的方法和装置 在一个方面,一种方法包括生成描述内容多路复用如何在多频网络中分布并提供与内容多路复用相关联的开销流的流标识符以及在预分配的流标识符上传送IAF的初始获取流(IAF) 。 另一种方法包括接收描述内容多路复用如何在多频网络中分布并指定与内容多路复用相关联的开销流的流标识符的IAF,其中使用预分配的流标识符接收IAF,处理IAF以确定VM集 与多频网络的当前广域和本地区域相关联,确定与VM集合中的选择的内容多路复用相关联的与开销流相关的信息,以及使用相关联的流标识符来获取与选择的内容多路复用相关联的开销流数据。
    • 5. 发明申请
    • SYSTEM AND APPARATUS FOR DELIVERING EMERGENCY ALERT MESSAGES AS A SERVICE CONTENT IN A BROADCAST NETWORK
    • 将紧急报警信息作为广播网络中的服务内容传送的系统和装置
    • WO2011019938A1
    • 2011-02-17
    • PCT/US2010/045354
    • 2010-08-12
    • QUALCOMM INCORPORATEDKANNAN, Prasanna
    • KANNAN, Prasanna
    • H04W4/22H04N7/00
    • G08B27/005G08B27/006H04H20/57H04H20/59H04L12/1895H04W4/06H04W4/90H04W76/50Y02D70/164
    • Embodiments enable mobile multimedia receiver devices to receive emergency alert messages from forward link only broadcast networks. Alert messages may be organized in alert sessions identified by an alert session ID. Alert record information may be included in the overhead information symbol (OIS) channel including the session ID and information enabling a receiver device to obtain an alert data message from an alert session in a multicast logic channel. The alert announcement may also be included in the service flow MLCs as an embedded OIS in a first superframe. The alert record may include the number of alert data packets the alert session so receiving devices can determine when they have received all data packets associated with a particular alert. By storing the alert session identifier in memory, receiving devices can ignore subsequent broadcasts of the same alert, thereby enabling them to conserve battery power.
    • 实施例使得移动多媒体接收机设备能够从仅从前向链路广播网络接收紧急警报消息。 警报消息可以组织在由警报会话ID标识的警报会话中。 警报记录信息可以被包括在包括会话ID的开销信息符号(OIS)信道中,并且使得接收机设备能够从组播逻辑信道中的警报会话获得警报数据消息的信息。 警报通知也可以被包括在作为第一超帧中的嵌入式OIS的服务流MLC中。 警报记录可以包括警报会话的数量,因此接收设备可以确定何时接收到与特定警报相关联的所有数据分组。 通过将警报会话标识符存储在存储器中,接收设备可以忽略相同警报的后续广播,从而使得它们能够节省电池电力。
    • 8. 发明申请
    • METHODS AND APPARATUS FOR CONDITIONAL ACCESS OF NON REAL-TIME CONTENT IN A DISTRIBUTION SYSTEM
    • 用于分配系统中非实时内容的条件访问的方法和装置
    • WO2009102923A2
    • 2009-08-20
    • PCT/US2009/034010
    • 2009-02-13
    • QUALCOMM INCORPORATEDKANNAN, PrasannaCHEN, An MeiNAGARAJ, Thadi M.
    • KANNAN, PrasannaCHEN, An MeiNAGARAJ, Thadi M.
    • H04L29/06H04L12/22
    • H04L63/062H04L63/10H04N7/1675H04N21/26606H04N21/63345
    • Methods and apparatus for conditional access of non real-time (NRT) content in a distribution system. A method includes encrypting NRT content with a control word (CW) to generate encrypted NRT content, providing the CW to entitlement control message (ECM) generators, receiving ECMs from the ECM generators, wherein each ECM comprises a unique encryption of the CW to provide conditional access to the CW, and providing the encrypted NRT content and the ECMs for transmission over a distribution network. An apparatus includes a synchronizer configured to provide a CW to ECM generators and receive ECMs from the ECM generators, wherein each ECM comprises a unique encryption of the CW to provide conditional access to the CW, and a management module configured to encrypt the NRT content with the CW to generate encrypted NRT content and provide the encrypted NRT content and the ECMs for transmission over the distribution network.
    • 用于分发系统中非实时(NRT)内容条件访问的方法和装置。 一种方法包括用控制字(CW)对NRT内容进行加密以产生加密的NRT内容,向CW授权控制消息(ECM)生成器提供CW,从ECM生成器接收ECM,其中每个ECM包括CW的唯一加密以提供 对CW进行条件访问,以及提供加密的NRT内容和ECM,用于通过分发网络进行传输。 一种装置,包括配置成向ECM发生器提供CW并从ECM发生器接收ECM的同步器,其中每个ECM包括CW的唯一加密以提供对CW的条件访问,以及管理模块,其被配置为用 CW产生加密的NRT内容,并提供经加密的NRT内容和ECM,用于通过分发网络进行传输。
    • 9. 发明申请
    • APPARATUS AND METHODS FOR COMMUNICATING SYSTEM STATE INFORMATION CHANGE TO WIRELESS DEVICES
    • 用于通信系统状态信息更改为无线设备的装置和方法
    • WO2008057891A2
    • 2008-05-15
    • PCT/US2007/083220
    • 2007-10-31
    • QUALCOMM IncorporatedCHEN, An MeiKANNAN, Prasanna
    • CHEN, An MeiKANNAN, Prasanna
    • H04L27/00
    • H04W48/08H04H40/18H04W8/245H04W68/00Y02D70/00
    • Apparatus and methods for communication system state information change to wireless devices in a content server network in a resource and power efficient manner are disclosed. In particular, a disclosed method for conveying system state information to a wireless device includes sending a primary message including first information configured to communicate a current system state to the wireless device, and then sending second information set usable by the wireless device to update system state information. By summarizing or abbreviating the first information, a receiving device can easily compare to past system states to determine whether further processing, such as processing of the second information, is needed, thereby affording the conservation of processing and power resources of a receiving device. Corresponding apparatus are also disclosed.
    • 公开了一种以资源和功率有效的方式将通信系统状态信息改变为内容服务器网络中的无线设备的装置和方法。 特别地,公开的将系统状态信息传送到无线设备的方法包括发送包括配置为将当前系统状态传送给无线设备的第一信息的主消息,然后发送由无线设备可用的更新系统状态的第二信息集 信息。 通过总结或缩写第一信息,接收设备可以容易地与过去的系统状态进行比较,以确定是否需要进一步的处理,例如处理第二信息,从而提供对接收设备的处理和功率资源的保护。 还公开了相应的装置。
    • 10. 发明申请
    • MULTI-RADIO COEXISTENCE
    • 多无线电共享
    • WO2012021868A1
    • 2012-02-16
    • PCT/US2011/047682
    • 2011-08-12
    • QUALCOMM IncorporatedOGUZ, Seyfullah HalitKADOUS, Tamer AdelMANTRAVADI, AshokKANNAN, Prasanna
    • OGUZ, Seyfullah HalitKADOUS, Tamer AdelMANTRAVADI, AshokKANNAN, Prasanna
    • H04W72/12
    • H04W72/1215H04W16/14
    • A multi-radio device, such as User Equipment (UE), may experience coexistence issues among various ones of its constituent radio devices that operate at the same time. Various aspects of the disclosure provide techniques to mitigate coexistence issues in multi-radio devices, where significant in-device coexistence problems can exist. In particular, a method for coexistence of multi-radio devices is described. The method includes identifying, at an upper layer of a multi-radio UE, a type of incoming broadcast stream data. The method further includes determining a coexistence policy for operation of communication resources within the multi-radio UE based on the type of the incoming broadcast stream data. The method also includes arbitrating, at a lower layer of the multi-radio UE, between the communication resources based on the coexistence policy.
    • 诸如用户设备(UE)的多无线电设备可能在其同时操作的组成无线电设备的各种设备之间经历共存问题。 本公开的各个方面提供了减少多无线电设备中共存问题的技术,其中存在显着的设备内共存问题。 特别地,描述了一种用于多无线电设备共存的方法。 该方法包括在多无线电UE的上层识别输入的广播流数据的类型。 该方法还包括基于输入的广播流数据的类型来确定用于在多无线电UE内的通信资源的操作的共存策略。 该方法还包括在多无线电UE的较低层处,基于共存策略在通信资源之间进行仲裁。