会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • Optimization of MTC Device Trigger Delivery
    • MTC设备触发器交付优化
    • US20150189460A1
    • 2015-07-02
    • US14409968
    • 2013-04-23
    • NEC Corporation
    • Xiaowei ZhangAnand Raghawa Prasad
    • H04W4/00H04W52/02H04W40/02H04L12/729H04W28/02
    • H04L45/125H04W4/70H04W28/0289H04W40/02H04W52/0209H04W88/16Y02D70/1224Y02D70/1262Y02D70/1264Y02D70/21
    • A network node (21), which is placed within a core network, stores a list of network elements (24) capable of forwarding a trigger message to a MTC device (10). The network node (21) receives the trigger message from a transmission source (30, 40) placed outside the core network, and then selects, based on the list, one of the network elements to forward the trigger message to the MTC device (10). The MTC device (10) validates the received trigger message, and then transmits, when the trigger message is not validated, to the network node (21) a reject message indicating that the trigger message is not accepted by the MTC device (10). Upon receiving the reject message, the network node (21) forwards the trigger message through a different one of the network elements, or forwards the reject message to transmission source (30, 40) to send the trigger message through user plane.
    • 放置在核心网络内的网络节点(21)存储能够将触发消息转发到MTC设备(10)的网元(24)的列表。 网络节点(21)从放置在核心网络外的发送源(30,40)接收触发消息,然后基于该列表选择一个网元,将触发消息转发到MTC设备(10 )。 MTC设备(10)验证接收到的触发消息,然后当触发消息未被验证时向网络节点(21)发送指示触发消息未被MTC设备(10)接受的拒绝消息。 在接收到拒绝消息时,网络节点(21)通过不同的网络单元转发触发消息,或者将拒绝消息转发到发送源(30,40),以通过用户平面发送触发消息。
    • 6. 发明申请
    • SECURE METHOD FOR MTC DEVICE TRIGGERING
    • 用于MTC设备触发的安全方法
    • US20140242952A1
    • 2014-08-28
    • US14351681
    • 2012-10-29
    • NEC Corporation
    • Xiaowei ZhangAnand Raghawa Prasad
    • H04W12/06H04W4/00
    • H04L63/08H04L63/0876H04L63/101H04L63/12H04L63/123H04L63/1416H04L63/20H04L63/205H04W4/70H04W12/06H04W12/08H04W12/10H04W68/00
    • Upon receiving a triggering message from a MTC server (20), a network (10) verifies if the MTC server (20) is authorized to trigger a target MTC device (30) and also if the MTC device (30) is authorized to respond the triggering message, by comparing an MTC device ID and MTC server ID (and optionally information on subscription) which are include in the triggering message with authorized ones. Upon succeeding in the verification, the network (10) checks a trigger type included in the triggering message to verify if the triggering message is authorized to be sent to the MTC device (30). Upon succeeding in the check, the network (10) forwards the triggering message to the MTC device (30). The network (10) also validates a response from the MTC device (30), by checking whether the MTC device (30) is allowed to communicate with the addressed MTC server (20).
    • 在从MTC服务器(20)接收到触发消息时,网络(10)验证MTC服务器(20)是否被授权触发目标MTC设备(30),以及MTC设备(30)是否被授权响应 触发消息,通过将包括在触发消息中的MTC设备ID和MTC服务器ID(以及可选地,订阅上的信息)进行比较。 在验证成功后,网络(10)检查触发消息中包括的触发类型,以验证触发消息是否被授权发送到MTC设备(30)。 在成功检查后,网络(10)将触发消息转发给MTC设备(30)。 网络(10)还通过检查MTC设备(30)是否被允许与寻址的MTC服务器(20)通信来验证来自MTC设备(30)的响应。