会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • IMPROVED METHOD AND ARRANGEMENT IN A TELECOMMUNICATIONS SYSTEM
    • 电信系统中改进的方法和布置
    • WO2009088331A1
    • 2009-07-16
    • PCT/SE2008/050029
    • 2008-01-10
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)HALLENSTÅL, MagnusVIKBERG, Jari, Tapio
    • HALLENSTÅL, MagnusVIKBERG, Jari, Tapio
    • H04Q7/38H04L29/06
    • H04W36/0022H04W36/14
    • The invention relates to a method and a system for a packet switched handover and a domain switch for a wireless communications network comprising a user equipment (UE), a packet switched domain (701) and a circuit switched domain (702). The packet switched domain (701) comprises a source packet system (703) and a target packet system (704). The target packet system (704) comprises a radio access network (RAN1) portion (target BTS; BSC) and a first core network (CN1) portion (target SGSN). The circuit switched domain (702) comprises a second radio access network (RAN2) portion (target BTS; BSC) and a second core network (CN2) portion (MSC). The user equipment (UE) performs an attachment/registration/update procedure towards the second core network (CN2) portion and/or a signalling connection establishment before the handover between the source packet system (703) and the target packet system (704) is executed.
    • 本发明涉及用于分组交换切换的方法和系统以及用于包括用户设备(UE),分组交换域(701)和电路交换域(702))的无线通信网络的域交换机。 分组交换域(701)包括源分组系统(703)和目标分组系统(704)。 目标分组系统(704)包括无线接入网(RAN1)部分(目标BTS; BSC)和第一核心网(CN1)部分(目标SGSN)。 电路交换域(702)包括第二无线接入网(RAN2)部分(目标BTS; BSC)和第二核心网(CN2)部分(MSC)。 在源分组系统(703)和目标分组系统(704)之间的切换之前,用户设备(UE)向第二核心网络(CN2)部分和/或信令连接建立执行附件/注册/更新过程 执行。
    • 4. 发明申请
    • METHOD AND SYSTEM FOR IMPROVED HANDOVER OF MOBILE STATIONS OUT OF UNLICENSED MOBILE ACCESS NETWORKS
    • 移动移动通信网络中移动站改进的方法和系统
    • WO2006061671A1
    • 2006-06-15
    • PCT/IB2004/004041
    • 2004-12-08
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)VIKBERG, Jari, TapioNYLANDER, Tomas
    • VIKBERG, Jari, TapioNYLANDER, Tomas
    • H04Q7/38
    • H04W36/14H04W36/0061
    • The present invention provides a system and various methods for handover of a mobile station (MS) (300) out of an unlicensed mobile access network (UMAN). More specifically, the present invention provides a method for handover of a mobile station (MS) (300) out of an unlicensed mobile access network (UMAN) by receiving (402) a URR Handover Required message (312) containing one or more MS Target Cell Identifiers, selecting (404) one of the MS Target Cell Identifiers based on one or more UNC criteria, and sending a Handover Required message (314) containing the selected Target Cell Identifier. The one or more UNC criteria comprise MS Priority, MS Registration Information, MS User Information, UNC Priority, UNC Static Target Cell List, UNC Dynamic Target Cell List, Operator Policies or Rules, Excluded Target Cell List (Black List), AP Based Target Cell List, Network Conditions, or any combination thereof.
    • 本发明提供了一种用于从未经许可的移动接入网(UMAN)中切换移动台(MS)(300)的系统和各种方法。 更具体地说,本发明提供一种用于通过接收(402)包含一个或多个MS目标的URR切换请求消息(402)来从未许可移动接入网(UMAN)中切换移动台(MS)(300)的方法 小区标识符,基于一个或多个UNC标准选择(404)MS目标小区标识符之一,以及发送包含所选择的目标小区标识符的请求消息(314)。 一个或多个UNC标准包括MS优先级,MS注册信息,MS用户信息,UNC优先级,UNC静态目标小区列表,UNC动态目标小区列表,运营商策略或规则,排除的目标小区列表(黑名单),基于AP的目标 单元列表,网络条件或其任何组合。
    • 7. 发明申请
    • EARLY SERVICE LOSS OR FAILURE INDICATION IN AN UNLICENSED MOBILE ACCESS NETWORK
    • 未经许可的移动接入网络中的早期服务损失或失败指示
    • WO2006040608A1
    • 2006-04-20
    • PCT/IB2004/003333
    • 2004-10-12
    • TELEFONAKTIEBOLAGET LM ERICSSON (publ)NYLANDER, TomasVIKBERG, Jari, Tapio
    • NYLANDER, TomasVIKBERG, Jari, Tapio
    • H04Q7/34
    • H04W24/00
    • An Unlicensed Mobile Access Network Controller (UNC) and method for providing an early indication of service failure to a mobile station registered with the UNC. When the UNC detects a network failure that prevents service to the mobile station, the UNC prohibits new registrations by other mobile stations, starts a timer, and monitors the network failure to determine if the failure clears. If the failure clears before the timer expires, new registrations are accepted from other mobile stations. However, if the timer expires before the failure clears, the UNC continues to prohibit new registrations from other mobile stations, and deregisters the mobile station when a network Keep Alive timer expires for the mobile station. When a plurality of mobile stations are registered with the UNC, the UNC deregisters the plurality of mobile stations one at a time as the network Keep Alive timer expires for each mobile station.
    • 一种未经许可的移动接入网络控制器(UNC)和用于向向UNC注册的移动站提供服务故障的早期指示的方法。 当UNC检测到网络故障阻止对移动站的服务时,UNC禁止其他移动站的新注册,启动定时器,并监视网络故障以确定故障是否清除。 如果在定时器超时之前故障清除,则从其他移动台接受新的注册。 然而,如果定时器在故障清除之前到期,则UNC将继续禁止其他移动台的新注册,并且当移动台的网络保持活动定时器期满时,注销移动台。 当多个移动站向UNC注册时,UNC随着每个移动台的网络保持活动定时器期满,一次一个地注销多个移动台。
    • 8. 发明申请
    • UNLICENSED-RADIO ACCESS NETWORKS IN A MOBILE COMMUNICATIONS SYSTEM
    • 移动通信系统中的无线无线接入网络
    • WO2005079087A1
    • 2005-08-25
    • PCT/EP2004/001539
    • 2004-02-18
    • TELEFONAKTIEBOLAGET LM ERICSSON (publ)NYLANDER, TomasVIKBERG, Jari, Tapio
    • NYLANDER, TomasVIKBERG, Jari, Tapio
    • H04Q7/26
    • H04W16/32H04W36/14H04W92/02
    • Cellular mobile networks can include unlicensed-radio access networks, which comprise access point controllers (303) connected via a fixed broadband network (302) to access points (301) that communicate with mobile stations (1) via unlicensed radio. The access points are connected to the broadband network from any location by the subscriber. In order to alleviate the configuration required to enable handover each access point controller is assigned to a location area defined in the conventional cellular network. A mobile station entering the mini-cell of an access point sends the access point information concerning the location area for the last cell of conventional network it communicated with. With this information, the access point obtains from a memory (40) the fixed broadband address of the access point controller assigned to this location area. The access point uses this address to establish a connection with the access point controller assigned to handle its current location.
    • 蜂窝移动网络可以包括非许可无线电接入网络,其包括经由固定宽带网络(302)经由非许可无线电与移动台(1)通信的接入点(301)连接的接入点控制器(303)。 接入点由用户从任何位置连接到宽带网络。 为了减轻启用切换所需的配置,每个接入点控制器被分配给在常规蜂窝网络中定义的位置区域。 进入接入点的小型小区的移动台发送与其通信的常规网络的最后一个小区的位置区域相关的接入点信息。 利用该信息,接入点从存储器(40)获得分配给该位置区域的接入点控制器的固定宽带地址。 接入点使用此地址与分配的接入点控制器建立连接以处理其当前位置。
    • 10. 发明申请
    • METHOD AND APPARATUS FOR PROTECTING A CORE NETWORK
    • 用于保护核心网络的方法和装置
    • WO2006077449A1
    • 2006-07-27
    • PCT/IB2005/000103
    • 2005-01-24
    • TELEFONAKTIEBOLAGET LM ERICSSON (Publ)VIKBERG, Jari, TapioNYLANDER, Thomas
    • VIKBERG, Jari, TapioNYLANDER, Thomas
    • H04L12/28H04Q7/38
    • H04W12/08H04L63/0245H04L63/101H04L63/102H04L63/108H04L63/14
    • The present invention provides a method and apparatus for protecting a core network (102) by receiving (202) a message (302, 402) containing a mobile identity of a MS (104) and dropping (210) the message (302, 402) whenever the received mobile identity does not match a stored mobile identity associated with the MS (104). The message (302, 402) is processed (208) whenever the received mobile identity matches the stored mobile identity associated with the MS (104). The mobile identity can be an IMSI, a TMSI or a P-TMSI. The message (302, 402) can be an uplink message (302) or a downlink message (402), such as a Mobility Management (MM) message, a General Packet Radio Service (GPRS) Mobility Management (GMM) message, or a UMA or Unlicensed Radio Resources (URR) message. The present invention can be implemented as a computer program embodied on a computer readable medium wherein the various method steps are implemented by one or more code segments.
    • 本发明提供一种用于通过接收(202)包含MS(104)的移动身份并且丢弃(210)消息(302,402)的消息(202,402)来保护核心网络(102)的方法和装置, 每当接收到的移动身份与与MS相关联的存储的移动身份不匹配(104)时。 每当接收到的移动身份与存储的与MS相关联的移动身份(104)匹配时,消息(302,402)被处理(208)。 移动身份可以是IMSI,TMSI或P-TMSI。 消息(302,402)可以是上行链路消息(302)或下行链路消息(402),诸如移动性管理(MM)消息,通用分组无线业务(GPRS)移动性管理(GMM)消息或者 UMA或无证无线电资源(URR)消息。 本发明可以实现为体现在计算机可读介质上的计算机程序,其中各种方法步骤由一个或多个代码段来实现。