会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 43. 发明授权
    • Method and system for implementing direct interface between access network nodes
    • 实现接入网节点直接接口的方法和系统
    • US09007911B2
    • 2015-04-14
    • US13697600
    • 2011-03-18
    • Jin XiShengming WangFeng He
    • Jin XiShengming WangFeng He
    • H04W92/20
    • H04W92/20
    • The disclosure provides a method and a system for implementing a direct interface between access network nodes. The method includes: establishing, by an access network node, a direct interface with a proxy node (300); exchanging, by the access network node, information with an access network node managed by the proxy node through the established direct interface (301). By establishing a direct interface between access network nodes and performing a direct interface flow through a proxy node, the disclosure simplifies the establishment and maintenance of the direct interface on the premise that the handover speed is increased and the signaling load of a core network is decreased, thereby reducing the complexity of the establishment and maintenance of the direct interface.
    • 本公开提供了一种用于在接入网络节点之间实现直接接口的方法和系统。 该方法包括:由接入网节点建立与代理节点(300)的直接接口; 由所述接入网络节点通过所建立的直接接口(301)与由所述代理节点管理的接入网络节点交换信息。 通过建立接入网络节点之间的直接接口并通过代理节点执行直接接口流,本发明在切换速度提高并且核心网的信令负载减小的前提下简化了直接接口的建立和维护 ,从而降低了直接接口的建立和维护的复杂性。
    • 45. 发明授权
    • Method and user equipment for reporting handover scenario judgment parameter and base station for handover scenario judgment
    • 用于报告切换场景判断参数的方法和用户设备以及用于切换场景判断的基站
    • US08934908B2
    • 2015-01-13
    • US13637027
    • 2011-06-28
    • Lifeng HanFeng He
    • Lifeng HanFeng He
    • H04W36/00H04W8/26H04W28/04H04W88/08
    • H04W36/0083H04W8/26H04W28/04H04W88/08
    • The disclosure provides a method and user equipment for reporting a handover scenario judgment parameter and a base station for a handover scenario judgment; the method includes: an uplink message transmitted by the User Equipment (UE) includes an Evolved Cell Global Identifier (ECGI) so that a network side performs a handover scenario judgment based on the ECGI, wherein the uplink message is a message that includes Radio Link Failure (RLF)-related measurement information, or the uplink message is a message that includes an indication of RLF-related measurement information. Therefore, the disclosure enables an accurate handover scenario judgment, thus avoiding the problem in the related art that the error rate of a handover scenario judgment is high.
    • 本公开提供了一种用于报告切换场景判断参数的方法和用户设备以及用于切换场景判断的基站; 该方法包括:由用户设备(UE)发送的上行链路消息包括演进小区全局标识符(ECGI),使得网络侧基于ECGI执行切换场景判断,其中上行链路消息是包括无线链路 故障(RLF)相关的测量信息,或者上行链路消息是包括与RLF相关的测量信息的指示的消息。 因此,本公开使得能够进行准确的切换情况判断,从而避免了相关技术中的切换情况判断的错误率高的问题。
    • 46. 发明授权
    • Method for obtaining uplink signal quality of an adjacent cell and method for optimizing handoff
    • 用于获得相邻小区的上行链路信号质量的方法和用于优化切换的方法
    • US08892099B2
    • 2014-11-18
    • US13259768
    • 2010-04-22
    • Feng He
    • Feng He
    • H04W36/00
    • H04W36/0094H04W24/02H04W36/0016H04W36/0083
    • A method for obtaining an uplink signal quality of a neighbor cell includes: a serving Evolved Node B obtaining a downlink transmission path loss of current user equipment in said neighbor cell according to a reference signal power of said neighbor cell and a measurement report result of said user equipment for said neighbor cell, taking said downlink transmission path loss as an uplink transmission path loss of said user equipment in said neighbor cell, and estimating the uplink signal quality of said user equipment in said neighbor cell according to said uplink transmission path loss. Correspondingly, the present invention further provides a method for optimizing handover and an evolved node B.
    • 一种用于获得相邻小区的上行链路信号质量的方法包括:服务演进节点B根据所述相邻小区的参考信号功率获得所述相邻小区中的当前用户设备的下行链路传输路径损耗,以及所述邻居小区的测量报告结果 所述相邻小区的用户设备,将所述下行链路传输路径损耗作为所述相邻小区中的所述用户设备的上行链路传输路径损耗,并且根据所述上行链路传输路径损耗来估计所述相邻小区中的所述用户设备的上行链路信号质量。 相应地,本发明还提供了一种用于优化切换和演进节点B.
    • 47. 发明授权
    • Method and apparatus for determining matching of inter-cell reselection parameters and handover parameters
    • 用于确定小区间重选参数和切换参数的匹配的方法和装置
    • US08817752B2
    • 2014-08-26
    • US13266109
    • 2010-04-22
    • Lifeng HanFeng He
    • Lifeng HanFeng He
    • H04W4/00H04W36/24H04W24/02H04W92/20
    • H04W36/245H04W24/02H04W92/20
    • Methods and an apparatus for judging matching of inter-cell reselection parameters and handover parameters are disclosed. In some embodiments, a target base station counts the probability that cell handover of a terminal occurs subsequent to a radio resource control connection is established according to a handover request message or a relocation request message. The target base station judges whether the probability exceeds a threshold. If the probability exceeds a threshold, it is determined that the inter-cell reselection parameters and the handover parameters between a source base station and the target base station are not matched. Otherwise, it is determined that the inter-cell reselection parameters and the handover parameters are matched.
    • 公开了用于判断小区间选择参数和切换参数的匹配的方法和装置。 在一些实施例中,目标基站根据切换请求消息或重新定位请求消息来计算在根据切换请求消息或重定位请求消息建立无线电资源控制连接之后发生终端的小区切换的概率。 目标基站判断概率是否超过阈值。 如果概率超过阈值,则确定源基站与目标基站之间的小区间重选参数和切换参数不匹配。 否则,确定小区间重选参数和切换参数匹配。
    • 48. 发明授权
    • Method and system for identifying a terminal
    • 识别终端的方法和系统
    • US08792891B2
    • 2014-07-29
    • US13257816
    • 2010-02-05
    • Lifeng HanFeng HeYin Gao
    • Lifeng HanFeng HeYin Gao
    • H04W4/00H04W36/00H04W76/02H04W36/08H04W72/04H04W28/04
    • H04W76/028H04W28/04H04W36/08H04W72/0413H04W76/19
    • The disclosure provides a method and system for identifying a terminal. The method comprises that: a source eNB that has received an RRC reestablishment message determines, according to a PCI of a cell where an RLF occurs in the massage, all target eNBs to which RLF information needs to be sent, and sends the RLF information to each determined target eNB; after receiving the RLF information, the target eNB determines the cell where the RLF occurs under the target eNB according to the PCI of the cell where the RLF occurs, and determines in each determined cell whether a C-RNTI of the terminal in the cell where the RLF occurs belongs to C-RNTIs existing in the cell; if the C-RNTI belongs to the C-RNTIs existing in the cell, then the terminal is determined to be a terminal of the cell, otherwise the terminal is determined not to be a terminal of the cell. The disclosure enables the terminal to be identified accurately and uniquely.
    • 本公开提供了一种用于识别终端的方法和系统。 该方法包括:已经接收到RRC重建消息的源eNB根据在按摩中发生RLF的小区的PCI确定需要发送RLF信息的所有目标eNB,并将RLF信息发送到 每个确定的目标eNB; 在接收到RLF信息之后,目标eNB根据RLF发生的小区的PCI,根据目标eNB发生RLF发生的小区,并且在每个确定的小区中确定小区中的终端的C-RNTI是否 RLF发生属于存在于小区中的C-RNTI; 如果C-RNTI属于小区中存在的C-RNTI,则确定终端是小区的终端,否则终端被确定为不是小区的终端。 该公开使得能够准确且唯一地识别终端。