会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • SMART 3GDT
    • WO2013120223A1
    • 2013-08-22
    • PCT/CN2012/000175
    • 2012-02-14
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)LIU, DiXIA, QiDING, HuipingSHA, PingQU, ZhiweiYU, ZhaoGUO, Lei
    • LIU, DiXIA, QiDING, HuipingSHA, PingQU, ZhiweiYU, ZhaoGUO, Lei
    • H04W48/00
    • H04W76/23H04L43/0894H04W24/04H04W24/08H04W76/22
    • A smart 3GDT schema has been disclosed, in detail, a method for controlling the communication of a network system has bee disclosed. The network system comprises a UE, a NodeB, a RNC, a SGSN, and a GW. The UE is arranged to be in communication with the RNC via the NodeB, and the RNC is arranged to be in communication with the SGSN which in turn being arranged to be in communication with the GW for non-3 GDT communication of the network system, or the RNC is arranged to be in communication with the GW for 3 GDT communication of the network system. In this method, statistics of payload transferred between the UE and the GW has been monitored, and if the statistics of payload within a predetermined time period exceeds a fist threshold, and the UE is in the non-3 GDT communication, then switching the non-3 GDT communication to the 3 GDT communication. The present application has also disclosed the SGSN, GW, and the network system adaptive to perform the method.
    • 已经公开了一种智能3GDT模式,其中公开了一种用于控制网络系统通信的方法。 网络系统包括UE,NodeB,RNC,SGSN和GW。 UE经由NodeB与RNC通信,RNC被安排为与SGSN通信,SGSN又与GW进行通信,用于网络系统的非3 GDT通信, 或者RNC被布置成与GW通信,用于网络系统的3GTT通信。 在该方法中,已经监视了UE和GW之间传输的有效载荷的统计信息,并且如果在预定时间段内的有效载荷的统计信息超过了第一阈值,并且UE处于非3 GDT通信中, -3 GDT通信到3 GDT通信。 本申请还公开了SGSN,GW和自适应网络系统来执行该方法。
    • 2. 发明申请
    • METHOD AND NODES FOR HANDLING A FAILURE IN A COMMUNICATIONS NETWORK
    • 在通信网络中处理故障的方法和方法
    • WO2014169811A1
    • 2014-10-23
    • PCT/CN2014/075405
    • 2014-04-15
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)XIA, Qi
    • XIA, QiYANG, YongZHU, Dongmei
    • H04W36/00
    • H04W76/027H04L12/189H04W24/04H04W72/005H04W76/18H04W88/14
    • The embodiments herein relate to a method in a second CN node (205,407) for handling a failure in a communications network (200). The failure has caused communication between the second CN node (205, 407) and an old first CN node (203a) to become unavailable. The communication is associated with a session. When the failure has been detected, the second CN node transmits a session start request message to a new first CN node (203b, 405b, 410b). The session start request is a request to restore the session. The session start request message comprises a restoration flag indicating restoration of the session for a same service established before the failure and allowing a RAN node (201, 403) in the communications network (200) to accept the session start request message.
    • 本文的实施例涉及用于处理通信网络(200)中的故障的第二CN节点(205,407)中的方法。 故障导致第二CN节点(205,407)和旧的第一CN节点(203a)之间的通信变得不可用。 通信与会话相关联。 当检测到故障时,第二CN节点向新的第一CN节点(203b,405b,410b)发送会话开始请求消息。 会话开始请求是恢复会话的请求。 会话开始请求消息包括指示在故障之前建立的相同服务的会话的恢复的恢复标志,并允许通信网络(200)中的RAN节点(201,403)接受会话开始请求消息。
    • 3. 发明申请
    • A METHOD AND NODES FOR PAGING IN A RADIO ACCESS NETWORK
    • 无线接入网络中的寻呼方法和方法
    • WO2014008912A1
    • 2014-01-16
    • PCT/EP2012/063348
    • 2012-07-09
    • TELEFONAKTIEBOLAGET L M ERICSSON (publ)XIA, QiDE WIT, ErikSÖRENSON, LennartSVENSSON, Håkan
    • XIA, QiDE WIT, ErikSÖRENSON, LennartSVENSSON, Håkan
    • H04W68/02
    • H04W68/02H04W24/02H04W68/06
    • The present invention relates to a method for paging a user equipment, UE, in a radio access network, RAN, served by a core network node. When a UE attaches to the radio access network, a service area identity included in the respective a respective registration message from each UE, is received (31) and registered (32) in the core network node. The method further includes a step of receiving (310) one or more data packets to be sent to a receiving UE attached to the network and determining (320) a permitted latency for delivery of the one or more data packets to the UE. When (330) permitted latency exceeds a predetermined latency threshold, a step of retrieving (340) the registered SAI for the receiving UE is performed. In a concluding step in the method of paging, a first page is performed of the UE, directing (350) the first page to cells belonging to a first paging area determined by the retrieved SAI. The present invention also relates to a core network node and a radio access node configured to contribute when carrying enhanced paging procedure.
    • 本发明涉及一种在由核心网络节点服务的无线接入网络RAN中寻呼用户设备的方法。 当UE附接到无线电接入网络时,在核心网络节点中接收(31)并注册(32)在每个UE的各自的注册消息中包括的服务区域身份。 该方法还包括接收(310)要发送给附接到网络的接收UE的一个或多个数据分组的步骤,并确定(320)向UE发送一个或多个数据分组的允许等待时间。 当(330)允许等待时间超过预定等待时间阈值时,执行检索(340)接收UE的注册SAI的步骤。 在寻呼方法的结束步骤中,对UE执行第一页面,将第一页面指向(350)属于由所检索的SAI确定的第一寻呼区域的小区。 本发明还涉及核心网络节点和被配置为在承载增强的寻呼过程时贡献的无线电接入节点。
    • 4. 发明申请
    • AN IMPROVEMENT ON IP FRAGMENTATION IN GTP TUNNEL
    • GTP隧道知识产权分类改进
    • WO2012083482A1
    • 2012-06-28
    • PCT/CN2010/002102
    • 2010-12-21
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)GU, WeiGUO, LeiLI, XiaoLIU, DiSUN, LirongXIA, Qi
    • GU, WeiGUO, LeiLI, XiaoLIU, DiSUN, LirongXIA, Qi
    • H04L12/56
    • H04L45/74H04L47/36H04W28/06H04W76/12H04W80/04
    • The present invention relates to a method for improving IP fragmentation and transmission of user payload between a User Equipment, UE (10), and a Peer Node, PN (14). The payload is transmitted through a transmission path enabled by at least a first (17,18) and a second (17,18) established tunnel, said tunnels connecting a first (11), (13) and a second (11, 13) node in a Packet Core Network, PCN. The method comprises the steps of: - The first node (11,13) fragments (19) at least one received payload packet (15) into fragments (16) on the basis of a minimum Maximum Transmission Unit, MTU, for an upper IP layer of the transmission path. - The first node (11,13) encapsulates (20) said fragments at the entry of the first tunnel (17, 18). What particularly characterizes the method is that it further comprises a step where the first node (11,13) determines (21) the MTU for the upper IP layer of the transmission path on the basis of an MTU of a lower IP layer of the transmission path and on the basis of the size of at least one additional tunnel header for the encapsulated fragments (16).
    • 本发明涉及一种用于改善用户设备,UE(10)和对等节点(PN)(14)之间的用户有效载荷的IP分段和传输的方法。 有效载荷通过至少第一(17,18)和第二(17,18)建立的隧道启用的传输路径传输,所述隧道连接第一(11),(13)和第二(11,13) 分组核心网络中的节点,PCN。 该方法包括以下步骤: - 第一节点(11,13)根据用于较高IP的最小最大传输单元MTU将至少一个接收到的有效载荷分组(15)分段(19)成片段(16) 传输路径层。 - 第一节点(11,13)在第一隧道(17,18)的入口处封装(20)所述片段。 该方法的特征在于,其还包括步骤,其中第一节点(11,13)基于传输的较低IP层的MTU来确定(21)传输路径的上层IP的MTU 并且基于用于封装的片段(16)的至少一个附加隧道头部的大小。
    • 5. 发明申请
    • METHOD, APPARATUS AND DEVICE FOR TRANSFER BETWEEN DIFFERENT NETWORKS
    • 用于在不同网络之间传输的方法,装置和设备
    • WO2017124218A1
    • 2017-07-27
    • PCT/CN2016/071179
    • 2016-01-18
    • TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)XIA, Qi
    • XIA, QiWANG, Chunbo
    • H04W36/34
    • H04W36/26H04W36/14H04W84/12
    • Embodiments of the present disclosure relate to a method, apparatus and device for transfer between different networks. In example embodiments, a request is received, at a core network associated with a mobile communication network, to transfer an ongoing call originated by a terminal device. In response to determining that a current access network serving the terminal device is a wireless local network (WLAN) and a destination access network to serve the terminal device is a cellular access network associated with a different mobile communication network, it is determined whether the transfer is allowed based on a policy. Such determination based on the policy of whether to allow the transfer from the WLAN to the cellular access network is more adaptive and flexible.
    • 本公开的实施例涉及用于在不同网络之间进行传送的方法,装置和设备。 在示例实施例中,在与移动通信网络相关联的核心网络处接收请求以传送由终端设备发起的正在进行的呼叫。 响应于确定服务于终端装置的当前接入网络是无线本地网络(WLAN)并且服务终端装置的目的地接入网络是与不同移动通信网络相关联的蜂窝接入网络,确定是否传送 是基于政策允许的。 基于是否允许从WLAN转移到蜂窝接入网络的策略的这种确定更具适应性和灵活性。