Apparatus and method for changing network interfaces in a multiaccess mobile terminal
    21.
    发明申请
    Apparatus and method for changing network interfaces in a multiaccess mobile terminal 有权
    用于改变多接入移动终端中的网络接口的装置和方法

    公开(公告)号:US20060218606A1

    公开(公告)日:2006-09-28

    申请号:US11366801

    申请日:2006-03-03

    IPC分类号: H04N7/173

    摘要: An apparatus and method are provided for changing network interfaces in a multiaccess mobile terminal in a wireless communication system including a server for providing high-capacity data transmission service to a mobile terminal, and the terminal for receiving data from the server and supporting various network interfaces. Upon detecting handoff based on current air information received, an interface module reports a change in interface to a new air interface to an upper layer, and manages the mobile terminal such that traffic is transmitted to the new air interface. Upon receiving information on the new air interface from the interface module, a service module determines a bandwidth of the new air interface, generates a message based on the determined bandwidth, and transmits the generated message.

    摘要翻译: 提供了一种用于在包括用于向移动终端提供高容量数据传输服务的服务器的无线通信系统中的多接入移动终端中改变网络接口的设备和方法,以及用于从服务器接收数据并支持各种网络接口 。 在接收到的当前空中信息检测到切换时,接口模块向上层报告与新空中接口的接口变化,并管理移动终端,使得业务被传送到新的空中接口。 在从接口模块接收到关于新空中接口的信息时,服务模块确定新空中接口的带宽,基于确定的带宽生成消息,并发送生成的消息。

    Method and apparatus for tightly coupled interworking between cellular network and WLAN network
    22.
    发明申请
    Method and apparatus for tightly coupled interworking between cellular network and WLAN network 审中-公开
    蜂窝网络与WLAN网络之间的紧耦合互通的方法和装置

    公开(公告)号:US20060200543A1

    公开(公告)日:2006-09-07

    申请号:US11367308

    申请日:2006-03-06

    IPC分类号: G06F15/173

    CPC分类号: H04L12/66

    摘要: When a terminal moves from a WLAN network to a cellular network after being allocated an IP address from a PDSN of the cellular network, a tightly coupled interworking method and apparatus between the cellular network and the WLAN network set up a temporary tunnel between the PDSN and an AGW of the WLAN network, and after completion of the handoff from the WLAN network to the cellular network, inform the PDSN of the handoff completion from the terminal, thereby enabling fast seamless handoff without data loss. Compared with the conventional tightly coupled scheme, the proposed tightly coupled scheme can prevent the need for processing cellular signals in the WLAN network because there is no need to transmit cellular signals in a WLAN interval, especially between the terminal and the AGW.

    摘要翻译: 当终端在从蜂窝网络的PDSN分配IP地址之后,从WLAN网络移动到蜂窝网络时,蜂窝网络和WLAN网络之间的紧密耦合的互通方式和装置在PDSN和 WLAN网络的AGW,以及在完成从WLAN网络到蜂窝网络的切换之后,从终端向PDSN通知切换完成,从而实现无数据丢失的快速无缝切换。 与传统的紧耦合方案相比,提出的紧密耦合方案可以防止在WLAN网络中处理蜂窝信号的需要,因为不需要在WLAN间隔中发送蜂窝信号,特别是在终端与AGW之间。

    Method and apparatus for peer-to-peer service in wireless communication system
    25.
    发明授权
    Method and apparatus for peer-to-peer service in wireless communication system 有权
    无线通信系统中对等业务的方法和装置

    公开(公告)号:US09485612B2

    公开(公告)日:2016-11-01

    申请号:US13397642

    申请日:2012-02-15

    IPC分类号: H04W4/00 H04W4/02 H04L29/08

    摘要: A method and an apparatus for providing a Peer-to-Peer (P2P) service in a wireless communication system. A method of a server for providing the P2P service includes receiving a P2P service request signal comprising information of contents desired by a particular Mobile Station (MS); selecting at least one MS from MSs having the contents; establishing a traffic path between the particular and the selected MS; and transmitting information of the selected MS to the particular MS.

    摘要翻译: 一种用于在无线通信系统中提供对等(P2P)服务的方法和装置。 一种用于提供P2P服务的服务器的方法包括:接收包括特定移动站(MS)期望的内容的信息的P2P服务请求信号; 从具有内容的MS中选择至少一个MS; 建立特定和所选MS之间的业务路径; 以及将所选择的MS的信息发送到特定MS。

    Method and system for authenticating in a communication system
    26.
    发明授权
    Method and system for authenticating in a communication system 有权
    在通信系统中认证的方法和系统

    公开(公告)号:US09161217B2

    公开(公告)日:2015-10-13

    申请号:US12720972

    申请日:2010-03-10

    摘要: A method and system for authenticating in a communication system are provided. The method includes, in a first authenticator, sending an authenticator relocation request to a second authenticator transmitting a hash value for an authentication parameter of a Mobile Terminal (MT), a random parameter 1, and a random parameter 2 from the second authenticator to the first authenticator; in the first authenticator, transmitting the hash value received from the second authenticator and the random parameter 1 to an Authentication, Authorization, and Accounting (AAA) server; in the AAA server, determining a validity of the hash value received from the first authenticator, and in the AAA server, transmitting the authentication parameter ever used at the time of authenticating the MT, to the first authenticator.

    摘要翻译: 提供了一种用于在通信系统中认证的方法和系统。 该方法包括:在第一认证器中,向第二认证器发送认证器重定位请求,所述第二认证器将用于移动终端(MT),随机参数1和随机参数2的认证参数的散列值从第二认证器发送到 第一认证者 在第一验证器中,将从第二验证器接收的哈希值和随机参数1发送到认证,授权和计费(AAA)服务器; 在AAA服务器中,确定从第一认证器接收到的散列值的有效性,并且在AAA服务器中,将在认证MT时使用的认证参数发送给第一认证器。

    Method and system for authenticating a mobile terminal in a wireless communication system
    28.
    发明授权
    Method and system for authenticating a mobile terminal in a wireless communication system 有权
    用于在无线通信系统中认证移动终端的方法和系统

    公开(公告)号:US08705734B2

    公开(公告)日:2014-04-22

    申请号:US12957946

    申请日:2010-12-01

    IPC分类号: H04L9/00 H04L9/32 H04L9/08

    摘要: A method and system for authenticating in a wireless communication system. The system includes a Mobile Terminal (MT), an authenticator, and an Authentication, Authorization, Accounting (AAA) server. When the authenticator requests NAI information for authentication, the MT adds an authentication code to the NAI, and sends a response message including the NAI information to the authenticator. The authenticator relays the NAI to which the authentication code is added, to the AAA server. The AAA server extracts the authentication code from the NAI information, verifies the authentication of the MT, generates a new authentication key, and transmits the new authentication key to the authenticator.

    摘要翻译: 一种用于在无线通信系统中认证的方法和系统。 该系统包括移动终端(MT),认证者以及认证,授权,计费(AAA)服务器。 当认证者请求NAI信息进行认证时,MT向NAI添加认证码,并向认证者发送包含NAI信息的响应消息。 认证方将认证码添加到的NAI中继到AAA服务器。 AAA服务器从NAI信息中提取认证码,验证MT的认证,生成新的认证密钥,并将新认证密钥发送给认证者。

    Method and apparatus for supporting idle mode handover in heterogeneous wireless communication
    29.
    发明授权
    Method and apparatus for supporting idle mode handover in heterogeneous wireless communication 有权
    用于在异构无线通信中支持空闲模式切换的方法和装置

    公开(公告)号:US08665825B2

    公开(公告)日:2014-03-04

    申请号:US12955136

    申请日:2010-11-29

    IPC分类号: H04W4/00 H04W36/00

    摘要: A method for supporting an idle mode handover of an Single Radio Mobile Station (SR MS) by a target Access Service Network GateWay (ASN_GW) in a heterogeneous wireless communication system is disclosed. The method includes, upon detecting that an operation mode of the SR MS is to be changed from an idle mode to an active mode, acquiring an address of a Home Agent (HA) of the SR MS from a preregistered ASN_GW with which the SR MS has performed a preregistration operation, upon detecting that a Base Station (BS) is to set up a path with the preregistered ASN_GW, transmitting a message, including the address of the HA and requesting to set the target ASN_GW as a new Foreign Agent (FA) of the SR MS, to the preregistered ASN_GW, and upon receiving a message, requesting to register the target ASN_GW as the new FA of the SR MS, from the preregistered ASN_GW, setting up a data path with the HA, and then registering the target ASN_GW as the new FA of the SR MS.

    摘要翻译: 公开了一种用于通过异构无线通信系统中的目标接入服务网络网关(ASN_GW)支持单无线移动站(SR MS)的空闲模式切换的方法。 该方法包括:在检测到SR MS的操作模式将从空闲模式改变为活动模式时,从预先注册的ASN_GW获取SR MS的归属代理(HA)的地址,所述SR MS 已经执行了预注册操作,在检测到基站(BS)要与预注册的ASN_GW建立路径时,发送包括HA的地址的消息,并请求将目标ASN_GW设置为新的外地代理(FA )到预注册的ASN_GW,并且在从预注册的ASN_GW接收到请求将目标ASN_GW注册为SR MS的新FA的消息时,与HA建立数据路径,然后注册 将ASN_GW作为SR MS的新FA。

    Method for negotiating security-related functions of subscriber station in wireless portable internet system
    30.
    发明授权
    Method for negotiating security-related functions of subscriber station in wireless portable internet system 有权
    在无线便携式互联网系统中协商用户台安全相关功能的方法

    公开(公告)号:US08656480B2

    公开(公告)日:2014-02-18

    申请号:US11908932

    申请日:2006-02-14

    IPC分类号: H04L29/06

    摘要: The present invention relates to a subscriber station security-related parameter negotiation method in a wireless portable Internet system. The subscriber station security-related parameter negotiation method includes security-related parameters in transmitting/receiving basic capability negotiation request messages and basic capability negotiation response messages such that the subscriber station and the base station negotiate the subscriber station security-related parameters. The security-related parameters include an authorization policy support subfield used to negotiate an authorization policy between the subscriber station and the base station, and message authentication code mode subfields used to negotiate a message authentication code mode. The base station can inform the subscriber station that authentication or message authentication is not performed and is omitted according to a service provider policy by writing it on the authorization policy support subfield or message authentication code mode subfield. In addition, the subscriber station and the base station can select an authorization policy formed with at least one combination through the authorization policy support subfield of the security negotiation parameters. According to the present invention, the service provider of the wireless portable Internet system can more efficiently and flexibly manage the system by providing a scheme for omitting an authentication function and a message authentication function as well as for supporting various authorization policies and message authentication functions.

    摘要翻译: 本发明涉及无线便携式因特网系统中的用户台安全相关参数协商方法。 用户站安全相关参数协商方法包括发送/接收基本能力协商请求消息中的安全相关参数和基本能力协商响应消息,使得用户台和基站协商用户站安全相关参数。 安全相关参数包括用于在用户站和基站之间协商授权策略的授权策略支持子字段以及用于协商消息认证码模式的消息认证码模式子字段。 基站可以通知订户站认证或消息认证不被执行,并且根据服务提供商策略将其写入授权策略支持子字段或消息认证码模式子字段而被省略。 此外,用户站和基站可以通过安全协商参数的授权策略支持子域,选择通过至少一个组合形成的授权策略。 根据本发明,通过提供省略认证功能和消息认证功能以及支持各种授权策略和消息认证功能的方案,无线便携式因特网系统的服务提供商能够更有效和灵活地管理系统。