会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • SYSTEM AND METHOD FOR PEER-TO-PEER CONNECTION REESTABLISHMENT
    • 用于对等连接重建的系统和方法
    • US20130297810A1
    • 2013-11-07
    • US13466058
    • 2012-05-07
    • Sai Yiu Duncan HoGavin Bernard HornMiguel Griot
    • Sai Yiu Duncan HoGavin Bernard HornMiguel Griot
    • G06F15/16
    • H04W76/19H04W36/00H04W76/14
    • Techniques are provided for efficiently reestablishing connection between peer-to-peer devices. For example, there is provided a method for peer-to-peer (P2P) connection reestablishment by a mobile device. The method may involve caching at least one of a Radio Resource Control (RRC) context and a session management (SM) context for a previous P2P session with a peer mobile device. The method may further involve establishing a connection with the peer mobile device based at least in part on at least one connection context identifier (CC ID) associated with the previous P2P session. The method may further involve reestablishing a previous session state based on the at least one of the RRC context and the SM context.
    • 提供了技术来有效地重新建立对等设备之间的连接。 例如,提供了由移动设备重新建立对等(P2P)连接的方法。 该方法可以涉及用于与对等移动设备先前的P2P会话高速缓存无线电资源控制(RRC)上下文和会话管理(SM))上下文中的至少一个。 该方法可以进一步包括至少部分地基于与先前的P2P会话相关联的至少一个连接上下文标识符(CC ID)来建立与对等移动设备的连接。 该方法还可以包括基于RRC上下文和SM上下文中的至少一个来重新建立先前的会话状态。
    • 3. 发明授权
    • System and method for peer-to-peer connection reestablishment
    • 用于对等连接重建的系统和方法
    • US09295094B2
    • 2016-03-22
    • US13466058
    • 2012-05-07
    • Sai Yiu Duncan HoGavin Bernard HornMiguel Griot
    • Sai Yiu Duncan HoGavin Bernard HornMiguel Griot
    • G06F15/16H04W76/02
    • H04W76/19H04W36/00H04W76/14
    • Techniques are provided for efficiently reestablishing connection between peer-to-peer devices. For example, there is provided a method for peer-to-peer (P2P) connection reestablishment by a mobile device. The method may involve caching at least one of a Radio Resource Control (RRC) context and a session management (SM) context for a previous P2P session with a peer mobile device. The method may further involve establishing a connection with the peer mobile device based at least in part on at least one connection context identifier (CC ID) associated with the previous P2P session. The method may further involve reestablishing a previous session state based on the at least one of the RRC context and the SM context.
    • 提供了技术来有效地重新建立对等设备之间的连接。 例如,提供了由移动设备重新建立对等(P2P)连接的方法。 该方法可以涉及用于与对等移动设备先前的P2P会话高速缓存无线电资源控制(RRC)上下文和会话管理(SM))上下文中的至少一个。 该方法可以进一步包括至少部分地基于与先前的P2P会话相关联的至少一个连接上下文标识符(CC ID)来建立与对等移动设备的连接。 该方法还可以包括基于RRC上下文和SM上下文中的至少一个来重新建立先前的会话状态。
    • 4. 发明申请
    • SYSTEM AND METHOD FOR PEER-TO-PEER AUTHORIZATION VIA NON-ACCESS STRATUM PROCEDURES
    • 通过非访问方式进行同等授权的系统和方法
    • US20120179789A1
    • 2012-07-12
    • US13347547
    • 2012-01-10
    • Miguel GriotGavin Bernard HornSai Yiu Duncan Ho
    • Miguel GriotGavin Bernard HornSai Yiu Duncan Ho
    • G06F15/177
    • H04W12/08H04L41/12H04L67/104H04L67/1061H04W8/005H04W48/16H04W76/14H04W84/045
    • Peer-to-peer (P2P) authorization by a mobile entity of a wireless communications system may include receiving a P2P authorization accept message from a management entity via a non-access stratum (NAS), receiving a radio resource control (RRC) P2P configuration request from a network entity, and sending an RRC P2P configuration complete message to the network entity via an access stratum. A management entity receiving a P2P authorization request message from a mobile entity may perform a P2P authorization check based on the received P2P authorization request message, and if the mobile entity is authorized, send a P2P authorization accept message to the mobile entity via the NAS. Alternatively, P2P authorization by a mobile entity may include sending a registration message including a P2P authorization request to a core network, and receiving a registration accept message from the core network that includes an initial context setup request and a P2P authorization response.
    • 由无线通信系统的移动实体进行的对等(P2P)授权可以包括经由非接入层(NAS)从管理实体接收P2P授权接受消息,接收无线资源控制(RRC)P2P配置 来自网络实体的请求,以及经由接入层向所述网络实体发送RRC P2P配置完成消息。 从移动实体接收P2P授权请求消息的管理实体可以基于接收的P2P授权请求消息执行P2P授权检查,并且如果移动实体被授权,经由NAS向移动实体发送P2P授权接受消息。 或者,移动实体的P2P授权可以包括向核心网络发送包括P2P授权请求的注册消息,以及从核心网络接收包括初始上下文建立请求和P2P授权响应的注册接受消息。
    • 5. 发明授权
    • Systems and methods to provide flow control for mobile devices
    • 为移动设备提供流量控制的系统和方法
    • US09584416B2
    • 2017-02-28
    • US12795530
    • 2010-06-07
    • Sai Yiu Duncan HoShailesh Maheshwari
    • Sai Yiu Duncan HoShailesh Maheshwari
    • H04L12/801H04L12/825H04W28/22
    • H04L47/10H04L47/14H04L47/263H04L47/765H04W28/0205H04W28/22
    • Systems, methods, and apparatuses are disclosed to facilitate wireless communications. User equipment (UE), such as a mobile device, identifies data congestion and transmits a recommended data rate modification wireless signal (e.g., a recommended reduced data rate) to the base station that is transmitting data to the UE. The base station may reduce the data rate of the down link (DL) to the reduced data rate. The UE may then receive data from the base station at the reduced data rate. Therefore, flow control may be implemented at the base station side (e.g., sometimes referred to as the Network (NW) side) based upon the reduced data rate modification determined and transmitted by the UE to the base station. In this way, the data rate transmission to the UE can be reduced to allow the UE to successfully process received data and successfully perform its functions.
    • 公开了系统,方法和装置以便于无线通信。 诸如移动设备的用户设备(UE)识别数据拥塞,并向正在向UE发送数据的基站发送建议的数据速率修改无线信号(例如推荐的减少数据速率)。 基站可以将下行链路(DL)的数据速率降低到降低的数据速率。 然后,UE可以以减小的数据速率从基站接收数据。 因此,基于由UE向基站确定和发送的减少的数据速率修改,可以在基站侧(例如,有时称为网络(NW)侧)实现流量控制。 以这种方式,可以减少到UE的数据速率传输,以允许UE成功地处理接收的数据并成功地执行其功能。
    • 6. 发明授权
    • Relay node user plane support
    • 中继节点用户平面支持
    • US08687591B2
    • 2014-04-01
    • US12763825
    • 2010-04-20
    • Sai Yiu Duncan HoParag Arun AgasheFaith Ulupinar
    • Sai Yiu Duncan HoParag Arun AgasheFaith Ulupinar
    • H04W12/02
    • H04W28/065H04B7/2606H04L45/00H04L69/32H04W80/02H04W84/047
    • Systems and methodologies are described that facilitate providing user plane support for internet protocol (IP) relays. Service data units (SDU) received at a radio communication layer can be provided to an upper communication layer, such as a packet data convergence protocol (PDCP) layer, without regard to sequence numbers. The upper communication layer can handle reordering of the received protocol data units. Since communications related to a plurality of devices through one or more IP relays can be mapped over a single bearer, allowing reordering at the upper communication layer can mitigate delay caused where a donor or other upstream access point is delayed in providing a sequential SDU related to one of a plurality of devices downstream. In this regard, SDUs related to other devices can be processed by the upper communication layer while waiting for the sequential SDU.
    • 描述了有助于为互联网协议(IP)中继提供用户平面支持的系统和方法。 在无线电通信层接收的服务数据单元(SDU)可以被提供给诸如分组数据会聚协议(PDCP)层的上层通信层,而不考虑序列号。 上层通信层可以处理接收的协议数据单元的重新排序。 由于可以通过一个或多个IP中继器与多个设备相关的通信可以通过单个承载进行映射,所以允许在较高通信层重新排序可以减轻在供体或其它上游接入点被延迟的时候引起的延迟,以提供与 下游的多个设备中的一个。 在这方面,与其他设备相关的SDU可以由上层通信层处理,同时等待顺序SDU。
    • 9. 发明申请
    • METHOD AND APPARATUS FOR PROVIDING SHARED SCHEDULING REQUEST RESOURCES
    • 用于提供共享调度请求资源的方法和装置
    • US20110321050A1
    • 2011-12-29
    • US12973122
    • 2010-12-20
    • Sai Yiu Duncan HoWanshi ChenJuan MontojoParag Arun Agashe
    • Sai Yiu Duncan HoWanshi ChenJuan MontojoParag Arun Agashe
    • G06F9/50
    • H04W4/08H04W8/186H04W74/08
    • In accordance with one or more embodiments and corresponding disclosure thereof, various aspects are described in connection with providing shared scheduling request (SR) resources to devices for transmitting SRs. Identifiers related to the shared SR resources can be signaled to the devices along with indications of the shared SR resources in given time durations. Thus, devices can transmit an SR over shared SR resources related to one or more received identifiers for obtaining an uplink grant. This can decrease delay associated with receiving uplink grants since the device need not wait for dedicated SR resources before transmitting the SR. In addition, overhead can be decreased on control channels, as compared to signaling dedicated SR resources and/or uplink grants. Moreover, identifiers related to SR resources can correspond to a grouping of devices, such that a device can transmit over shared SR resources related to a group including the device.
    • 根据一个或多个实施例及其对应的公开内容,结合向用于发送SR的设备提供共享调度请求(SR)资源来描述各个方面。 与共享SR资源相关的标识符可以在给定的持续时间内与信号通知给设备以及共享SR资源的指示。 因此,设备可以通过与一个或多个接收到的标识符相关的共享SR资源发送SR以获得上行链路许可。 这可以减少与接收上行链路授权相关联的延迟,因为在发送SR之前设备不需要等待专用SR资源。 此外,与信令专用SR资源和/或上行链路授权相比,控制信道上的开销可以减少。 此外,与SR资源相关的标识符可以对应于设备的分组,使得设备可以通过与包括设备的组相关的共享SR资源进行传输。