会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • GTP for integration of multiple access
    • GTP用于集成多路访问
    • US08315227B2
    • 2012-11-20
    • US12088372
    • 2005-09-27
    • Gunnar RydnellStefan RommerKrister Boman
    • Gunnar RydnellStefan RommerKrister Boman
    • H04W4/00
    • H04W92/02H04L69/18H04W8/00H04W8/085H04W36/0011H04W36/0033H04W36/14H04W80/04H04W88/16
    • A network architecture comprising at least one core network, each core network comprising a number of packet data gateway access supporting nodes GASNs handling mobile user station access over an access network, said core network(s) further providing access to one or more global packet data communication networks (IN), and one or more nodes holding subscriber or mobile user station related information. The GASNs are further adapted to support intercommunication over a mobility protocol interface to, at reception of a request for change of access type from a mobile user station, establish information about the previous GASN of the mobile user station, and to, using the established information, update an established communication context concerning the mobile user station or create a new communication context concerning the mobile user station such that mobility between different access network types is enabled for a mobile user station without interruption of an ongoing session.
    • 包括至少一个核心网络的网络架构,每个核心网络包括多个分组数据网关接入支持节点GASN:通过接入网络处理移动用户站接入,所述核心网络进一步提供对一个或多个全局分组数据通信的接入 网络(IN)和一个或多个保存订户或移动用户站相关信息的节点。 GASN还适用于支持移动性协议接口的相互通信,在接收到来自移动用户站的接入类型改变的请求时,建立关于移动用户站的先前GASN的信息,并且使用 建立信息,更新关于移动用户站的建立的通信上下文,或者创建关于移动用户站的新的通信上下文,使得在不中断正在进行的会话的情况下,为移动用户站启用不同接入网络类型之间的移动性。
    • 2. 发明申请
    • Gtp for Integration of Multiple Access
    • 用于集成多路访问的Gtp
    • US20080219218A1
    • 2008-09-11
    • US12088372
    • 2005-09-27
    • Gunnar RydnellStefan RommerKrister Boman
    • Gunnar RydnellStefan RommerKrister Boman
    • H04Q7/00
    • H04W92/02H04L69/18H04W8/00H04W8/085H04W36/0011H04W36/0033H04W36/14H04W80/04H04W88/16
    • A network architecture comprising at least one core network, each core network comprising a number of packet data gateway access supporting nodes GASNs handling mobile user station access over an access network, said core network(s) further providing access to one or more global packet data communication networks (IN), and one or more nodes holding subscriber or mobile user station related information. The GASNs are further adapted to support intercommunication over a mobility protocol interface to, at reception of a request for change of access type from a mobile user station, establish information about the previous GASN of the mobile user station, and to, using the established information, update an established communication context concerning the mobile user station or create a new communication context concerning the mobile user station such that mobility between different access network types is enabled for a mobile user station without interruption of an ongoing session.
    • 包括至少一个核心网络的网络架构,每个核心网络包括多个分组数据网关接入支持节点GASN:通过接入网络处理移动用户站接入,所述核心网络进一步提供对一个或多个全局分组数据通信的接入 网络(IN)和一个或多个保存订户或移动用户站相关信息的节点。 GASN还适用于支持移动性协议接口的相互通信,在接收到来自移动用户站的接入类型改变的请求时,建立关于移动用户站的先前GASN的信息,并且使用 建立信息,更新关于移动用户站的建立的通信上下文,或者创建关于移动用户站的新的通信上下文,使得在不中断正在进行的会话的情况下,为移动用户站启用不同接入网络类型之间的移动性。
    • 5. 发明申请
    • System, An Arrangement And A Method For Providing Core Network Nodes With Mobile Station Related Information
    • 系统,安排和方法提供核心网节点与移动台相关信息
    • US20080311927A1
    • 2008-12-18
    • US11574489
    • 2004-08-28
    • Krister BomanStefan Karl TothHans-Olof SundellHans BertilLars Lovsen
    • Krister BomanStefan Karl TothHans-Olof SundellHans BertilLars Lovsen
    • H04Q7/20
    • H04W64/00
    • The present invention relates to a system for providing a core network node with location related information about one or more mobile user stations accessing the core network over an access network. It comprises a number of radio access network nodes (RNC; BSC) a number of first network nodes or core network nodes serving communication of data (SGSN1, SGSN2), a number of second core network nodes comprising gateway core network nodes (GGSN) acting as gateways to external or third party controlled data communication networks and/or service providers. Location related information of one or more mobile user stations obtained from the radio network access nodes is provided from a first network node or core network node to a second core network node. Said location related information is provided in one or more dedicated information elements added to existing communication of messages between said first core network node and said second core network node.
    • 本发明涉及一种用于向核心网络节点提供关于通过接入网络接入核心网的一个或多个移动用户站的位置相关信息的系统。 它包括多个无线电接入网络节点(RNC; BSC),多个第一网络节点或服务于数据通信的核心网络节点(SGSN1,SGSN2),多个第二核心网络节点,包括网关核心网络节点(GGSN) 作为到外部或第三方控制的数据通信网络和/或服务提供商的网关。 从无线电网络接入节点获得的一个或多个移动用户站的位置相关信息从第一网络节点或核心网络节点提供给第二核心网络节点。 所述位置相关信息被提供在添加到所述第一核心网络节点和所述第二核心网络节点之间的消息的现有通信的一个或多个专用信息元素中。
    • 7. 发明申请
    • Arrangement, Nodes and a Method Relating to Services Access Over a Communication System
    • 安排,节点和与通信系统中的服务访问相关的方法
    • US20080198845A1
    • 2008-08-21
    • US11719062
    • 2005-03-17
    • Krister Boman
    • Krister Boman
    • H04L12/56
    • H04L63/08H04L12/14H04L12/1407H04L29/12188H04L61/1588H04L65/1016H04W12/06H04W12/12
    • The present invention relates to an arrangement in a communications system participating in user station (UE; l) service request and/or access procedures and comprising a number of packet data support nodes (10), a number of charging and/or policy handling nodes (30) and a number of application functions (20) handling mobility management and call control of mobile user stations requesting and/or accessing services. The packet data support node(s) (10) comprise(s) means adapted to send first mobile user station identity related information over a first interface (Gx,Gy; Gx/Gy) to a charging and/or policy handling node (30), at reception of a request for bearer services from a mobile user station (1). The application function(s) (20) comprise(s) means for, at reception of a request for a service session (SIP) from a mobile user station (1), sending second mobile user station identity related information to the charging and/or policy handling node (30), over a second interface (Rx,Rx/Gq). The policy and/or charging handling node (30) comprises verification means (32) adapted to establish whether the request for a bearer service to the packet data support node (10) and the request for a service session to the application function (20) (AF; P/S/I-CSCF) originate from one and the same mobile user station (1).
    • 本发明涉及参与用户站(UE; l)服务请求和/或接入过程的通信系统中的一种布置,并且包括多个分组数据支持节点(10),多个计费和/或策略处理节点 (30)和多个应用功能(20),处理请求和/或访问服务的移动用户站的移动性管理和呼叫控制。 分组数据支持节点(10)包括适于通过第一接口(Gx,Gy; Gx / Gy)向计费和/或策略处理节点(30)发送第一移动用户站身份相关信息的装置 ),在接收到来自移动用户站(1)的承载服务的请求时。 应用功能(20)包括用于在从移动用户站(1)接收到对服务会话(SIP)的请求时发送第二移动用户站身份相关信息给充电和/ 或策略处理节点(30),通过第二接口(Rx,Rx / Gq)。 策略和/或计费处理节点(30)包括验证装置(32),其适于确定对分组数据支持节点(10)的承载服务的请求以及对应用功能(20)的服务会话的请求, (AF; P / S / I-CSCF)来自同一个移动用户站(1)。
    • 8. 发明授权
    • Arrangement, nodes and a method relating to services access over a communication system
    • 布置,节点和与通信系统上的服务访问有关的方法
    • US07843860B2
    • 2010-11-30
    • US11719062
    • 2005-03-17
    • Krister Boman
    • Krister Boman
    • H04B7/00
    • H04L63/08H04L12/14H04L12/1407H04L29/12188H04L61/1588H04L65/1016H04W12/06H04W12/12
    • The present invention relates to an arrangement in a communications system participating in user station (UE; 1) service request and/or access procedures and comprising a number of packet data support nodes (10), a number of charging and/or policy handling nodes (30) and a number of application functions (20) handling mobility management and call control of mobile user stations requesting and/or accessing services. The packet data support node(s) (10) comprise(s) means adapted to send first mobile user station identity related information over a first interface (Gx,Gy; Gx/Gy) to a charging and/or policy handling node (30), at reception of a request for bearer services from a mobile user station (1). The application function(s) (20) comprise(s) means for, at reception of a request for a service session (SIP) from a mobile user station (1), sending second mobile user station identity related information to the charging and/or policy handling node (30), over a second interface (Rx,Rx/Gq). The policy and/or charging handling node (30) comprises verification means (32) adapted to establish whether the request for a bearer service to the packet data support node (10) and the request for a service session to the application function (20) (AF; P/S/I-CSCF) originate from one and the same mobile user station (1).
    • 本发明涉及参与用户站(UE; 1)服务请求和/或接入过程的通信系统中的一种布置,并且包括多个分组数据支持节点(10),多个计费和/或策略处理节点 (30)和多个应用功能(20),处理请求和/或访问服务的移动用户站的移动性管理和呼叫控制。 分组数据支持节点(10)包括适于通过第一接口(Gx,Gy; Gx / Gy)向计费和/或策略处理节点(30)发送第一移动用户站身份相关信息的装置 ),在接收到来自移动用户站(1)的承载服务的请求时。 应用功能(20)包括用于在从移动用户站(1)接收到对服务会话(SIP)的请求时发送第二移动用户站身份相关信息给充电和/ 或策略处理节点(30),通过第二接口(Rx,Rx / Gq)。 策略和/或计费处理节点(30)包括验证装置(32),其适于确定对分组数据支持节点(10)的承载服务的请求以及对应用功能(20)的服务会话的请求, (AF; P / S / I-CSCF)来自同一个移动用户站(1)。
    • 9. 发明授权
    • Security in communication networks
    • 通信网络中的安全
    • US07343497B2
    • 2008-03-11
    • US10271531
    • 2002-10-17
    • Jari ArkkoDavid Castellanos-ZamoraKrister Boman
    • Jari ArkkoDavid Castellanos-ZamoraKrister Boman
    • G06F11/30H04L9/00
    • H04L63/20H04L63/0272H04L63/10H04L63/164H04W12/08
    • A method of facilitating the interworking of network elements of one or more communication networks some of which network elements support a given security mechanism and others of which do not. The method comprises, at each network element which does support the security mechanism, maintaining a database listing peer network elements and an indication of whether or not the peer network elements support the security mechanism. Upon initiation of a signalling communication from a peer network element supporting the security mechanism to another peer network element, inspecting the database of the initiating network element to determine whether or not the peer network element supports the security mechanism, and conducting the communication accordingly. The databases 9 stored at network elements are updated dynamically based upon signalling information received from peer network elements. The method ensures that the security mechanism for securing communications between elements is used when the mechanism is available.
    • 一种促进一个或多个通信网络的网络元件的互通的方法,其中一些网络元件支持给定的安全机制,而其他通信网络不支持。 该方法包括在支持安全机制的每个网元处,维护列出对等网络单元的数据库,以及对等网络单元是否支持安全机制的指示。 在从支持安全机制的对等网元发起信令通信到另一对等网元时,检查发起网元的数据库,判断对端网元是否支持安全机制,并进行相应的通信。 基于从对等网络元件接收到的信令信息,动态地更新存储在网元的数据库9。 该方法确保了当机制可用时,用于保护元件之间的通信的安全机制被使用。