-
公开(公告)号:EP2901745A1
公开(公告)日:2015-08-05
申请号:EP13779411.1
申请日:2013-09-27
发明人: ELMDAHL, Per , HUBINETTE, Ulf , SKÄRBY, Christian , AXELSSON, Samuel , AXÉN, Rasmus , GUNNARSSON, Fredrik
IPC分类号: H04W24/08
CPC分类号: H04W24/08 , H04B7/0413 , H04L43/04 , H04W24/02 , H04W24/10 , H04W72/0406
摘要: A method and network node (400) for supporting evaluation of usage of a radio network feature in radio communication between wireless devices (402) and the network node. The network node (400) retrieves (4:1) statistical information regarding the usage of the radio network feature, and reports (4:5) the statistical information to an Operation and Maintenance, O&M, node (404). The O&M node then uses (4:6) the statistical information for evaluating how measured performance (4:3) of the radio network is related to the usage of the radio network feature.
-
公开(公告)号:EP1402752A1
公开(公告)日:2004-03-31
申请号:EP02728296.1
申请日:2002-05-07
IPC分类号: H04Q7/38
CPC分类号: H04W12/06 , H04L63/08 , H04L63/083 , H04L63/126 , H04L63/1466 , H04W12/02 , H04W12/04 , H04W12/12 , H04W76/30
摘要: An authentication mechanism renders a communications network impervious to unauthorized requests for interaction termination or cessation. In a release authentication mode of operation, the authentication mechanism protects against an unauthorized connection release message directed to a mobile node ( 30 ) of the network, e.g., a mobile station such as a user equipment unit, thereby thwarting an attempt to request an unauthorized connection release procedure concerning a connection involving the mobile node. In a detach authentication mode of operation, the authentication mechanism protects against an unauthorized detach message deceptively transmitted on behalf of a mobile node, thereby thwarting an attempt to request an unauthorized detach procedure for the mobile node. In its modes of operation, the authentication mechanism involves a first node (N i ) of the communications network at which authentication key is provided. The first node of the network uses the authentication key to derive an authentication indicia related to the authentication key. The first node (N i ) provides the authentication indicia to a second node (N r ) of the network. Subsequently, when an interaction termination operation is to occur (e.g., connection release or detach), the first node includes the authentication key in an interaction termination message transmitted over an air interface between the first node and the second node. As a condition for performing an interaction termination operation, the second node (N r ) confirms that the authentication key (which was included in the interaction termination message) is, in fact, related to the authentication indicia.
摘要翻译: 认证机制使通信网络不受未授权的交互终止或停止请求的影响。 在释放认证操作模式中,认证机制防止针对网络的移动节点(30)(例如,诸如用户设备单元的移动台)的未经授权的连接释放消息,从而阻止尝试请求未授权 有关涉及移动节点的连接的连接释放过程。 在分离认证操作模式中,认证机制防止代表移动节点以欺骗方式发送的未经授权的分离消息,从而阻止尝试向移动节点请求未经授权的分离过程。 在其操作模式中,认证机制涉及提供认证密钥的通信网络的第一节点(Ni)。 网络的第一个节点使用认证密钥来导出与认证密钥相关的认证标记。 第一节点(Ni)将认证标记提供给网络的第二节点(Nr)。 随后,当交互终止操作将发生(例如,连接释放或分离)时,第一节点将认证密钥包括在通过第一节点和第二节点之间的空中接口传送的交互终止消息中。 作为执行交互终止操作的条件,第二节点(Nr)确认认证密钥(其包括在交互终止消息中)实际上与认证标记相关。
-
公开(公告)号:EP2901746A1
公开(公告)日:2015-08-05
申请号:EP13779412.9
申请日:2013-09-27
IPC分类号: H04W24/08
CPC分类号: H04L43/04 , H04W24/02 , H04W24/08 , H04W24/10 , H04W72/0406
摘要: A method and network node (400) for supporting evaluation of performance of a radio network. The network node employs carrier aggregation with multiple carriers used in corresponding multiple cells (Cell 1, Cell2, Cell 3). The network node retrieves (4:1) statistical information regarding utilization of radio resources, wherein the statistical information indicates secondary cell use of radio resources in a particular cell. The network node reports (4:5) the statistical information to an Operation and Maintenance, O&M, node (404), thereby enabling the O&M node to use the statistical information for evaluating (4:6) how a measured performance of the radio network is related to secondary cell usage.
-
公开(公告)号:EP2522172A1
公开(公告)日:2012-11-14
申请号:EP10778554.5
申请日:2010-10-29
发明人: OLSSON, Andreas , PETERSEN, Robert , ELMDAHL, Per
摘要: Provided are methods for handling reports on lost connections in a terminal device which is capable of being in communication connection with a plurality of network access nodes, wherein the terminal device generates, after having lost connection to a (first) network access node, a report on the loss of connection and, upon or after reconnecting of the terminal device with the same or a different network access node, sends the report on the loss of connection to the network access node. The network access node receiving a report on loss of connection from a terminal device, forwards said report to a central server and/or to a network access node to which the terminal device was connected before. Further provided are a terminal device comprising a receiver and a transmitter and being adapted to connect to an access node of a network, particularly of a wireless, e.g. a cellular radio network, said terminal device further comprising a report generator for generating a report on a loss of connection, wherein said transmitter is adapted to send said report to an access node upon or after reconnecting, and a network access node, particularly a network access node of a wireless, e.g. a cellular radio network, comprising a receiver and a transmitter and being adapted to be connected by a terminal device, wherein the receiver is adapted to receive reports on a loss of connection from a terminal device, and wherein the transmitter is adapted to forward or send a received report to a central server or to a different access node, particularly to an access node to which the terminal was connected before a loss of connection.
-
-
-