会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Controlling a packet flow from a user equipment
    • 控制来自用户设备的数据包流
    • US08289848B2
    • 2012-10-16
    • US12694378
    • 2010-01-27
    • Peter HedmanChristian Herrero Verón
    • Peter HedmanChristian Herrero Verón
    • H04L12/26
    • H04W76/34H04L47/803H04L63/1458H04W4/90H04W8/245H04W12/10H04W12/12H04W28/0247H04W76/10H04W76/12H04W76/50
    • A method, device management server, Packet Data Network Gateway (PDN GW) and User Equipment (UE) for establishing a PDN connection having defined packet flow limitations from a UE to a PDN GW. When a misbehaving or malicious UE is operating in the Evolved Packet System (EPS), the invention enables the UE to retain a PDN connection with an EPS bearer open until the software in the UE has been updated. The server sends to the UE, a management object that includes a logic parameter (packet filters) for controlling a packet flow from the UE to the network, or a defined Access Point Name (APN) that enables the UE to obtain the packet filters from a PDN GW. In turn, the UE sends to the network, a request for a new PDN connection while requesting deactivation of any previously existing PDN connections. The UE transmits on the new PDN connection, only packets allowed by the logic parameter.
    • 一种用于建立具有从UE到PDN GW的定义的分组流限制的PDN连接的方法,设备管理服务器,分组数据网络网关(PDN GW)和用户设备(UE)。 当行为不端或恶意的UE正在演进分组系统(EPS)中操作时,本发明使得UE能够保持具有EPS承载的PDN连接,直到UE中的软件已被更新。 服务器向UE发送包括用于控制从UE到网络的分组流的逻辑参数(分组过滤器)的管理对象或使得UE能够从UE获得分组过滤器的定义的接入点名称(APN) PDN GW。 反过来,UE在请求去激活任何先前存在的PDN连接的同时,向网络发送对新的PDN连接的请求。 UE在新的PDN连接上只传输逻辑参数允许的数据包。
    • 4. 发明授权
    • Selective disablement of mobile communication equipment capabilities
    • 选择性禁用移动通信设备功能
    • US07873357B2
    • 2011-01-18
    • US11258664
    • 2005-10-26
    • Christian Herrero Verón
    • Christian Herrero Verón
    • H04M3/00
    • H04W48/02H04W4/90H04W8/245H04W76/50
    • Network services and/or network capabilities in a mobile terminal operating in a mobile communications system are selectively enabled. This involves receiving an information element encoded to indicate whether each of a number of network services and/or network capabilities is enabled or disabled. The information element is then stored in the mobile terminal. The mobile terminal is then operated in a way that inhibits the mobile terminal from requesting all network services and network capabilities that are indicated by the information element as being disabled. The information element may optionally include a text string and/or a customer service number to be displayed to a user of the mobile terminal for the purpose of assisting the user in determining the cause of the non-availability of one or more services and/or capabilities.
    • 选择性地启用在移动通信系统中操作的移动终端中的网络服务和/或网络能力。 这涉及到接收被编码以指示是否启用或禁用多个网络服务和/或网络能力中的每一个的信息元素。 然后将信息元素存储在移动终端中。 然后以禁止移动终端请求由信息元素指示为被禁用的所有网络服务和网络能力的方式来操作移动终端。 信息元素可以可选地包括要显示给移动终端的用户的文本串和/或客户服务号码,以帮助用户确定一个或多个服务的不可用性的原因和/或 能力
    • 5. 发明申请
    • CONTROLLING A PACKET FLOW FROM A USER EQUIPMENT
    • 从用户设备控制分组流
    • US20100195493A1
    • 2010-08-05
    • US12694378
    • 2010-01-27
    • Peter HedmanChristian Herrero Verón
    • Peter HedmanChristian Herrero Verón
    • H04W24/00
    • H04W76/34H04L47/803H04L63/1458H04W4/90H04W8/245H04W12/10H04W12/12H04W28/0247H04W76/10H04W76/12H04W76/50
    • A method, device management server, Packet Data Network Gateway (PDN GW) and User Equipment (UE) for establishing a PDN connection having defined packet flow limitations from a UE to a PDN GW. When a misbehaving or malicious UE is operating in the Evolved Packet System (EPS), the invention enables the UE to retain a PDN connection with an EPS bearer open until the software in the UE has been updated. The server sends to the UE, a management object that includes a logic parameter (packet filters) for controlling a packet flow from the UE to the network, or a defined Access Point Name (APN) that enables the UE to obtain the packet filters from a PDN GW. In turn, the UE sends to the network, a request for a new PDN connection while requesting deactivation of any previously existing PDN connections. The UE transmits on the new PDN connection, only packets allowed by the logic parameter.
    • 一种用于建立具有从UE到PDN GW的定义的分组流限制的PDN连接的方法,设备管理服务器,分组数据网络网关(PDN GW)和用户设备(UE)。 当行为不端或恶意的UE正在演进分组系统(EPS)中操作时,本发明使得UE能够保持具有EPS承载的PDN连接,直到UE中的软件已被更新。 服务器向UE发送包括用于控制从UE到网络的分组流的逻辑参数(分组过滤器)的管理对象或使得UE能够从UE获得分组过滤器的定义的接入点名称(APN) PDN GW。 反过来,UE在请求去激活任何先前存在的PDN连接的同时,向网络发送对新的PDN连接的请求。 UE在新的PDN连接上只传输逻辑参数允许的数据包。
    • 7. 发明授权
    • Speech/multimedia mode switching technique in a wireless communications network
    • 无线通信网络中的语音/多媒体模式切换技术
    • US08422998B2
    • 2013-04-16
    • US11814523
    • 2005-01-31
    • Christian Herrero VerónPatrice HédéJohn Kerr
    • Christian Herrero VerónPatrice HédéJohn Kerr
    • H04M3/42H04W4/00H04L29/08H04L12/66H04N7/14
    • H04W4/16
    • A technique is provided for use by a user terminal or mobile services switching center (MSC) for responding to a request to switch an on-going call from speech mode to multimedia mode within a wireless communication network conFig.d to automatically disconnect a call if a requested mode switch is not confirmed within a predetermined period of time specified by a call drop timer. In one example, the terminal or MSC activities an automatic response timer upon receipt of a request from a user to switch an on-going call from speech to multimedia, with the timer set shorter than the call drop timer. The user receiving the request is then prompted to accept or decline the request. If no response is received before expiration of the automatic response timer, the terminal or MSC automatically declines the request on behalf of the user so that the call drop timer does not expire.
    • 提供了一种技术,用于由用户终端或移动业务交换中心(MSC)用于响应在无线通信网络conFig.d中将正在进行的呼叫从语音模式切换到多媒体模式的请求,以自动断开呼叫,如果 在由呼叫丢弃定时器指定的预定时间段内未确认所请求的模式切换。 在一个示例中,终端或MSC在接收到来自用户的请求时将活动自动响应定时器,以将正在进行的呼叫从语音切换到多媒体,其中定时器设置短于呼叫丢弃定时器。 然后,接收请求的用户被提示接受或拒绝该请求。 如果在自动响应定时器到期之前没有收到响应,则终端或MSC代表用户自动拒绝该请求,使得呼叫丢弃定时器不会过期。
    • 8. 发明授权
    • Mobility management (MM) and session management (SM) for SAE/LTE
    • SAE / LTE的移动管理(MM)和会话管理(SM)
    • US08139530B2
    • 2012-03-20
    • US12042564
    • 2008-03-05
    • Christian Herrero-Verón
    • Christian Herrero-Verón
    • G06F17/00
    • H04W8/00H04W76/00H04W92/24
    • A system and method for using Mobility Management (MM) and Session Management (SM) procedures in an SAE/LTE system. The present invention modifies several MM and SM procedures that have been defined for other 3GPP access systems (such as GERAN, UTRAN) so that they meet the requirements of LTE/SAE. While the present invention re-uses some existing procedures, it further defines new protocols for MM and SM procedures when accessing 3GPP systems by Evolved UTRAN (EUTRAN). With respect to the new protocols, the encoding rules are re-used from the existing MM and SM procedures and a very similar general message format is created. With respect to the signaling messages, the present invention re-uses the existing information element definitions for each parameter included in a message.
    • 一种在SAE / LTE系统中使用移动性管理(MM)和会话管理(SM)程序的系统和方法。 本发明修改了为其他3GPP接入系统(例如GERAN,UTRAN)定义的几个MM和SM过程,以便它们满足LTE / SAE的要求。 虽然本发明重用了一些现有的过程,但是当通过演进UTRAN(EUTRAN)访问3GPP系统时,它进一步定义了用于MM和SM过程的新协议。 对于新协议,从现有的MM和SM过程重新使用编码规则,并且创建非常相似的一般消息格式。 对于信令消息,本发明重新使用消息中包括的每个参数的现有信息元素定义。
    • 9. 发明授权
    • Method of and system for storage of I-WLAN temporary identities
    • 存储I-WLAN临时身份的方法和系统
    • US07836305B2
    • 2010-11-16
    • US11080918
    • 2005-03-15
    • Christian Herrero Verón
    • Christian Herrero Verón
    • H04L29/06H04L9/32H04M1/66H04B1/38
    • H04L63/0407H04L63/0853H04W12/06
    • A temporary-identity-storage method for user equipment includes receiving authentication challenge information and at least one temporary identity, processing the authentication challenge information, and determining whether the processing step results in successful authentication. The user equipment includes mobile equipment and a subscriber identity module. Responsive to a determination that the authentication was successful, the received at least one temporary identity is considered to be valid. If the received at least one temporary identity is at least one pseudonym and an appropriate data file to the store the at least one pseudonym is available in the subscriber identity module, the at least one pseudonym is stored and any previously-stored pseudonym is over-written in the subscriber identity module. If the received at least one temporary identity is at least one pseudonym and an appropriate data file to the store the at least one pseudonym is not available in the subscriber identity module, the at least one pseudonym is stored and any previously-stored pseudonym is over-written in the mobile equipment. This Abstract is provided to comply with rules requiring an Abstract that allows a searcher or other reader to quickly ascertain subject matter of the technical disclosure. This Abstract is submitted with the understanding that it will not be used to interpret or limit the scope or meaning of the claims. 37 CFR 1.72(b).
    • 用于用户设备的临时身份存储方法包括接收认证挑战信息和至少一个临时身份,处理认证挑战信息,以及确定处理步骤是否导致成功认证。 用户设备包括移动设备和订户身份模块。 响应于认证成功的确定,接收到的至少一个临时身份被认为是有效的。 如果接收到的至少一个临时身份是至少一个假名,并且存储至少一个假名的适当数据文件在订户身份模块中是可用的,则存储至少一个假名,并且任何先前存储的假名被覆盖 在用户识别模块中。 如果接收到的至少一个临时身份是至少一个假名,并且用于存储至少一个假名的适当数据文件在订户身份模块中不可用,则存储至少一个假名,并且任何先前存储的假名超过了, 写在移动设备上。
    • 10. 发明授权
    • Method of and system for selecting a PLMN for network sharing
    • 用于选择用于网络共享的PLMN的方法和系统
    • US07236784B2
    • 2007-06-26
    • US11086939
    • 2005-03-22
    • Regina JohannessonChristian Herrero Verón
    • Regina JohannessonChristian Herrero Verón
    • H04Q7/20
    • H04W48/18
    • A method for selecting a public land mobile network (PLMN) from a plurality of available PLMNs more particularly, one embodiment of the invention includes the steps of transmitting, via a mobile network, information related to the plurality of available PLMNs. The method further includes the step of receiving, at a mobile station, the information related to the plurality of available PLMNs, and responsive to the step of receiving, sending, to the mobile network, of a Non-Access-Stratum (NAS) signaling message including an identification data for selecting one PLMN from the plurality of available PLMNs. This Abstract is submitted with the understanding that it will not be used to interpret or limit the scope or meaning of the claims, 37 CFR 1.72(b).
    • 一种用于从多个可用PLMN中选择公共陆地移动网络(PLMN)的方法,特别地,本发明的一个实施例包括以下步骤:经由移动网络发送与所述多个可用PLMN相关的信息。 该方法还包括在移动站处接收与多个可用PLMN有关的信息的步骤,并且响应于向移动网络接收,发送非接入层(NAS)信令的步骤 消息,包括用于从多个可用PLMN中选择一个PLMN的标识数据。 提交本摘要的理解是,它不会用于解释或限制权利要求的范围或含义,37 CFR 1.72(b)。