会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • METHOD AND APPARATUS FOR SELECTIVE ACKNOWLEDGEMENT
    • 选择性确认的方法和装置
    • WO2007120090A1
    • 2007-10-25
    • PCT/SE2006/050080
    • 2006-04-19
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)TIMNER, YlvaPERSSON, HåkanAXELSSON, Håkan
    • TIMNER, YlvaPERSSON, HåkanAXELSSON, Håkan
    • H04L1/16H04L1/18H04L12/56
    • H04L1/1614H04L1/0061H04L1/0073H04L1/08H04L1/1635H04L1/1664H04L1/1809
    • The present invention pertains to the field of data communications and is directed to providing ways and means for flexible receipt reporting. A transceiving unit (1) is operated (61) to receive at least one sequence of data blocks (9) where the data blocks each have a respective sequence number (31). The receipt of the data blocks is monitored (63) to establish whether the data blocks have been successfully received or not. A receipt report is selectively generated (65) based at least in part on the performed monitoring. The receipt report includes at least one data part in accordance with a predetermined data format, which includes at least a first data portion (41) with information (BSN_NACK) identifying a sequence number of one data block in the sequence that has not been successfully received and a second data portion (43) with information (BSN_MAP) on whether or not successful receipt has been achieved for a number of data blocks in the sequence having sequence numbers following directly after the identified sequence number. The receipt report is provided in a generated data block (11) that is transmitted from the transceiving unit (1). The invention is applicable to all forms of data communications, including wireless data communications.
    • 本发明涉及数据通信领域,并且旨在提供灵活的接收报告的方式和手段。 操作收发单元(61)以接收数据块(9)的至少一个序列,其中数据块各自具有相应的序列号(31)。 监视数据块的接收(63),以确定数据块是否已成功接收。 至少部分地基于执行的监视选择性地生成收据报告(65)。 接收报告包括至少一个根据预定数据格式的数据部分,其包括至少第一数据部分(41),其具有标识序列中未被成功接收的一个数据块的序列号的信息(BSN_NACK) 以及具有信息(BSN_MAP)的第二数据部分(43),关于是否已经在具有在所识别的序列号之后的序列号的序列中的多个数据块已经实现了成功的接收。 接收报告被提供在从收发单元(1)发送的生成数据块(11)中。 本发明适用于所有形式的数据通信,包括无线数据通信。
    • 3. 发明申请
    • A SECURITY ARCHITECTURE
    • 安全建筑
    • WO2002065696A1
    • 2002-08-22
    • PCT/SE2002/000243
    • 2002-02-13
    • TELEFONAKTIEBOLAGET LM ERICSSON (publ)HANSSON, ElisabethPERSSON, Håkan
    • HANSSON, ElisabethPERSSON, Håkan
    • H04L9/32
    • H04L9/3263H04L9/0891
    • A method for distributing private keys and certificates to cryptographic devices (1). According to the invention the method comprises the steps of: providing a first CA-system (5) at the manufacture of the devices; providing a temporary private key and a temporary certificate from the first CA-system (5) to each device (1) during the manufacturing of the device (1); delivering said devices (1) to customers; providing a second CA-system (11) at a customer node (10), this being performed at this process step or earlier in the process; for each delivered cryptographic device: connecting the device to a network, which is reachable from the customer node (10); authenticating the device as being from said manufacture; automatically replacing the temporary private key and the temporary certificate with a new private key and a new certificate and also automatically providing the device with a CA-certificate, the new certificates being signed by the second CA-system (11) which is notified of the connection of the device (1) as soon as the device (1) has connected to the network.
    • 一种用于将密钥和证书分配给加密设备的方法(1)。 根据本发明,该方法包括以下步骤:在制造设备时提供第一CA系统(5); 在制造所述设备(1)期间,从所述第一CA系统(5)向每个设备(1)提供临时私钥和临时证书; 向客户交付所述设备(1); 在客户节点(10)处提供第二CA系统(11),这是在该过程的该过程步骤或更早进行的; 对于每个递送的加密设备:将设备连接到可从客户节点(10)到达的网络; 将设备认证为来自所述制造; 使用新的私钥和新证书自动替换临时私钥和临时证书,并且还自动向该设备提供CA证书,新证书由第二CA系统(11)签名,该CA证书被通知 一旦设备(1)连接到网络,设备(1)的连接即可。
    • 4. 发明申请
    • METHODS AND ARRANGEMENTS IN WIRELESS COMMUNICATION SYSTEMS
    • 无线通信系统的方法与安排
    • WO2011162668A1
    • 2011-12-29
    • PCT/SE2011/050639
    • 2011-05-23
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)PERSSON, HåkanENBUSKE, HenrikPALM, Håkan
    • PERSSON, HåkanENBUSKE, HenrikPALM, Håkan
    • H04W24/10
    • H04W24/10H04W48/18H04W88/06
    • Methods and arrangements for reporting of measurement information from a user equipment to a receiving entity via a network node comprised in a wireless communication system are disclosed. The embodiments relate to measurement logging function and immediate reporting function called Minimizing Drive Tests (MDT). The problem of reporting measurements in another RAT than in the RAT in which the measurements were collected in is addressed by a solution where a UE includes the measurement information collected in a first RAT in a message which is sent 36 to a network node in a second RAT. The network node then forwards 37 the message to a receiving entity without having to decode the actual content of the measurement log. This is done by introducing the receiving entity's IP address and/ or similar addressing information in an address field in the message and using a container structure where the actual measurement log as reported by the UE is placed. The container need not be understandable by the network node and could be of a message format used in the RAT where the UE collected the measurement log. Thus, there is no need to reformat the measurement results.
    • 公开了通过包括在无线通信系统中的网络节点从用户设备向接收实体报告测量信息的方法和装置。 这些实施例涉及称为最小化驱动测试(MDT)的测量记录功能和即时报告功能。 在另一个RAT中报告测量的问题比在其中收集测量的RAT中报告测量的问题由解决方案来解决,其中UE在第二RAT中收集的消息中收集的测量信息被发送到第二个网络节点 鼠。 网络节点然后将消息转发到接收实体,而不必解码测量日志的实际内容。 这是通过在消息中的地址字段中引入接收实体的IP地址和/或类似的寻址信息,并且使用放置由UE报告的实际测量日志的容器结构来完成的。 容器不需要被网络节点理解,并且可以是在UE收集测量日志的RAT中使用的消息格式。 因此,不需要对测量结果进行重新格式化。