Wireless telecommunication system
    11.
    发明授权
    Wireless telecommunication system 有权
    无线电信系统

    公开(公告)号:US08090375B2

    公开(公告)日:2012-01-03

    申请号:US13012531

    申请日:2011-01-24

    IPC分类号: H04W36/00

    摘要: A method and apparatus for processing a message in a mobile, telecommunications device. The method comprises: receiving a Cell Update Confirm (CUC) message; determining whether the device has an empty C_RNTI variable; when the device has an empty C_RNTI variable, determining whether the CUC message includes a new C_RNTI; when the CUC message includes a new C_RNTI and the CUC message would cause the device to enter a state which requires the UE to respond to the message before entering the state, carrying out at least one further step prior to entering the state.

    摘要翻译: 一种在移动电信设备中处理消息的方法和装置。 该方法包括:接收小区更新确认(CUC)消息; 确定设备是否具有空的C_RNTI变量; 当设备具有空的C_RNTI变量时,确定CUC消息是否包括新的C_RNTI; 当CUC消息包括新的C_RNTI并且CUC消息将导致设备进入要求UE在进入状态之前响应消息的状态时,在进入状态之前执行至少一个进一步的步骤。

    METHOD AND APPARATUS FOR SENDING MEASUREMENT REPORT MESSAGES FROM A WIRELESS TELECOMMUNICATIONS DEVICE TO A WIRELESS TELECOMMUNICATIONS NETWORK
    12.
    发明申请
    METHOD AND APPARATUS FOR SENDING MEASUREMENT REPORT MESSAGES FROM A WIRELESS TELECOMMUNICATIONS DEVICE TO A WIRELESS TELECOMMUNICATIONS NETWORK 有权
    用于发送测量报告的方法和装置从无线电信设备到无线电信网络的消息

    公开(公告)号:US20110319028A1

    公开(公告)日:2011-12-29

    申请号:US13034823

    申请日:2011-02-25

    IPC分类号: H04B17/00 H04B1/38

    CPC分类号: H04W24/10

    摘要: Apparatus and a method for sending measurement report messages from a wireless telecommunications device to a wireless telecommunications network are disclosed. The method comprises at the wireless telecommunications device: generating a measurement report in respect of a first event; transmitting a first message including the measurement report in respect of the first event to the network; generating a subsequent measurement report for another event; determining whether conditions for the first event are still satisfied and, if so, including in a subsequent message the measurement report for the first event as well as the measurement report for the other event; and transmitting the subsequent message to the network.

    摘要翻译: 公开了一种用于从无线电信设备向无线电信网络发送测量报告消息的装置和方法。 该方法包括在无线电信设备处:产生关于第一事件的测量报告; 向网络发送包括关于第一事件的测量报告的第一消息; 生成另一个事件的后续测量报告; 确定第一事件的条件是否仍然满足,如果是,则在随后的消息中包括第一事件的测量报告以及另一事件的测量报告; 以及将所述后续消息发送到所述网络。

    Methods and apparatus for reducing airlink congestion and processing time associated with ciphering information in a wireless network
    13.
    发明授权
    Methods and apparatus for reducing airlink congestion and processing time associated with ciphering information in a wireless network 有权
    用于减少与无线网络中的加密信息相关联的空中链路拥塞和处理时间的方法和装置

    公开(公告)号:US07835527B2

    公开(公告)日:2010-11-16

    申请号:US12243623

    申请日:2008-10-01

    IPC分类号: H04L9/12

    摘要: One illustrative method involves the steps of receiving a ciphering mode information message from a wireless network; identifying and processing valid radio bearer downlink ciphering activation time information in the ciphering mode information message when it is part of a security mode command message; and refraining from processing any valid radio bearer downlink ciphering activation time information in the ciphering mode information message when it is part of a message that is different from the security mode command message (i.e. when it is part of a radio network subsystem relocation procedure). The method may include the additional steps of producing valid radio bearer uplink ciphering activation time information for inclusion within a response message when the ciphering mode information message is part of the security mode command message; refraining from producing any valid radio bearer uplink ciphering activation time information when the ciphering mode information message is part of a message that is different from the security mode command message; and causing the response message to be sent to the wireless network.

    摘要翻译: 一种说明性方法涉及从无线网络接收加密模式信息消息的步骤; 当加密模式信息消息是安全模式命令消息的一部分时,识别和处理加密模式信息消息中的有效无线承载下行加密激活时间信息; 并且当它是与安全模式命令消息不同的消息的一部分(即,当它是无线电网络子系统重定位过程的一部分)时,不加密加密模式信息消息中的任何有效的无线承载下行加密激活时间信息。 该方法可以包括在加密模式信息消息是安全模式命令消息的一部分时产生用于包含在响应消息内的有效无线承载上行加密激活时间信息的附加步骤; 当加密模式信息消息是与安全模式命令消息不同的消息的一部分时,避免产生任何有效的无线承载上行加密激活时间信息; 并将响应消息发送到无线网络。

    Method and apparatus for processing messages in a universal mobile telecommunications system
    14.
    发明授权
    Method and apparatus for processing messages in a universal mobile telecommunications system 有权
    在通用移动电信系统中处理消息的方法和装置

    公开(公告)号:US07738867B2

    公开(公告)日:2010-06-15

    申请号:US10704507

    申请日:2003-11-07

    IPC分类号: H04Q7/20

    CPC分类号: H04L63/0428 H04W12/02

    摘要: The details of an apparatus and method are disclosed for processing a message which is missing a Ciphering Activation Time for DPCH when this is required, the message being one of a number of possible messages, namely a Radio Bearer Setup message, a Radio Bearer Reconfiguration message, a Radio Bearer Release message, a Transport Channel Reconfiguration message, a Physical Channel Reconfiguration message, a Cell Update Confirm message, a URA Update Confirm message and a UTRAN Mobility Information message.

    摘要翻译: 公开了一种装置和方法的细节,用于处理在需要时缺少DPCH的加密激活时间的消息,该消息是多个可能消息中的一个,即无线电承载建立消息,无线承载重配置消息 无线承载释放消息,传输信道重配置消息,物理信道重配置消息,小区更新确认消息,URA更新确认消息和UTRAN移动性信息消息。

    Configuring signaling radio bearer information in a user equipment protocol stack
    15.
    发明授权
    Configuring signaling radio bearer information in a user equipment protocol stack 有权
    在用户设备协议栈中配置信令无线承载信息

    公开(公告)号:US08340042B2

    公开(公告)日:2012-12-25

    申请号:US13117780

    申请日:2011-05-27

    CPC分类号: H04W48/08 H04W72/042

    摘要: In accordance with the teachings described herein, systems and methods are provided for configuring signaling radio bearer information in a user equipment protocol stack. A wireless network may be used that includes a radio access network for transmitting information between a user equipment device and a core network. An instruction may be received to generate a signaling radio bearer configuration information element (IE) that includes configuration information for a pre-selected number of signaling radio bearers. The signaling radio bearer configuration IE may then be generated, while ensuring that the signaling radio bearer configuration IE includes configuration information for a required minimum number of signaling radio bearers. The signaling radio bearer configuration information element may be transmitted from the radio access network to the user equipment device for use in configuring the signaling radio bearers in the user equipment device.

    摘要翻译: 根据本文所述的教导,提供了用于在用户设备协议栈中配置信令无线承载信息的系统和方法。 可以使用包括用于在用户设备设备和核心网络之间传送信息的无线电接入网络的无线网络。 可以接收指令以产生包括用于预选数量的信令无线电承载的配置信息的信令无线承载配置信息元素(IE)。 然后可以产生信令无线承载配置IE,同时确保信令无线电承载配置IE包括所需的最小数量的信令无线电承载的配置信息。 信令无线承载配置信息单元可以从无线接入网发送到用户设备,用于配置用户设备设备中的信令无线承载。

    Method and apparatus for processing messages received by a device from a network
    17.
    发明授权
    Method and apparatus for processing messages received by a device from a network 有权
    用于处理来自网络的设备接收的消息的方法和装置

    公开(公告)号:US07684788B2

    公开(公告)日:2010-03-23

    申请号:US10673810

    申请日:2003-09-29

    IPC分类号: H04M11/00

    CPC分类号: H04W76/27

    摘要: A method and apparatus for processing messages received by a device from a network. The method comprises receiving a message that indicates that the device should be in a dedicated channel state (such as Cell_DCH), wherein the message is a message other than a reconfiguration message (e.g. CUC) and, in response to the message, clearing from the device any record of a cell identifier (C_RNTI).

    摘要翻译: 一种用于处理来自网络的设备接收的消息的方法和装置。 该方法包括接收指示设备应该处于专用信道状态(例如Cell_DCH)的消息,其中该消息是除重新配置消息(例如,CUC)之外的消息,并且响应于该消息,从该消息中清除 设备单元标识符(C_RNTI)的任何记录。

    Apparatus and method for implementing detection of system information changes in universal mobile telecommunications systems
    18.
    发明授权
    Apparatus and method for implementing detection of system information changes in universal mobile telecommunications systems 有权
    实现通用移动电信系统中系统信息变化检测的装置和方法

    公开(公告)号:US07346353B2

    公开(公告)日:2008-03-18

    申请号:US10754735

    申请日:2004-01-09

    IPC分类号: H04Q7/20

    CPC分类号: H04W48/16

    摘要: In a mobile telecommunications system comprising a network of a plurality of cells and at least one user equipment device, the user equipment is arranged, when the user equipment re-configures itself to enter a new state or performs cell reselection, to read broadcast system information and, when the broadcast system information indicates a change in system information, to update the system information of the user equipment device.

    摘要翻译: 在包括多个小区的网络和至少一个用户设备的移动电信系统中,当用户设备重新配置自身以进入新状态或执行小区重选时,设置用户设备来读取广播系统信息 并且当广播系统信息指示系统信息的改变时,更新用户设备设备的系统信息。

    Method and apparatus for sending measurement report messages from a wireless telecommunications device to a wireless telecommunications network
    20.
    发明授权
    Method and apparatus for sending measurement report messages from a wireless telecommunications device to a wireless telecommunications network 有权
    用于将测量报告消息从无线电信设备发送到无线电信网络的方法和装置

    公开(公告)号:US08811978B2

    公开(公告)日:2014-08-19

    申请号:US13034823

    申请日:2011-02-25

    IPC分类号: H04W24/00

    CPC分类号: H04W24/10

    摘要: Apparatus and a method for sending measurement report messages from a wireless telecommunications device to a wireless telecommunications network are disclosed. The method comprises at the wireless telecommunications device: generating a measurement report in respect of a first event; transmitting a first message including the measurement report in respect of the first event to the network; generating a subsequent measurement report for another event; determining whether conditions for the first event are still satisfied and, if so, including in a subsequent message the measurement report for the first event as well as the measurement report for the other event; and transmitting the subsequent message to the network.

    摘要翻译: 公开了一种用于从无线电信设备向无线电信网络发送测量报告消息的装置和方法。 该方法包括在无线电信设备处:产生关于第一事件的测量报告; 向网络发送包括关于第一事件的测量报告的第一消息; 生成另一个事件的后续测量报告; 确定第一事件的条件是否仍然满足,如果是,则在随后的消息中包括第一事件的测量报告以及另一事件的测量报告; 以及将所述后续消息发送到所述网络。