Methods and apparatus for the utilization of core based nodes for state transfer
    21.
    发明授权
    Methods and apparatus for the utilization of core based nodes for state transfer 有权
    用于状态转移的基于核心节点的方法和装置

    公开(公告)号:US07369855B2

    公开(公告)日:2008-05-06

    申请号:US11247395

    申请日:2005-10-11

    IPC分类号: H04Q7/20 H04M1/00 H04B1/38

    摘要: Methods and apparatus for storing, manipulating, retrieving, and forwarding state, e.g., context and other information, used to support communications sessions with one or more end nodes, e.g., mobile devices, are described. Various features are directed to a mobile node controlling the transfer of state from a first access node to a second access node during a handoff operation thereby eliminating any need for state transfer messages to be transmitted between the second access node and the first access node during handoff. Other features of the invention are directed to the use of a core network node to store state information. State information stored in the core node can be accessed and used by access nodes in cases where a mobile node does not send a state transfer message during a handoff, e.g., because communication with the first access node is lost or because such messages are not supported.

    摘要翻译: 描述用于存储,操纵,检索和转发用于支持与一个或多个终端节点(例如,移动设备)的通信会话的状态(例如,上下文和其他信息)的方法和装置。 各种特征涉及在切换操作期间控制从第一接入节点到第二接入节点的状态传输的移动节点,从而消除在切换期间在第二接入节点和第一接入节点之间传输的状态转移消息的任何需要 。 本发明的其它特征涉及使用核心网络节点来存储状态信息。 存储在核心节点中的状态信息可以在移动节点在切换期间不发送状态转移消息的情况下由接入节点访问和使用,例如,因为与第一接入节点的通信丢失或者因为不支持这样的消息 。

    Methods and apparatus for downlink macro-diversity in cellular networks

    公开(公告)号:US09491677B2

    公开(公告)日:2016-11-08

    申请号:US12578247

    申请日:2009-10-13

    摘要: The invention described herein enables a form of downlink macro-diversity in packet-switched cellular networks. It allows packets to be selectively delivered from a network/internetwork to an end node, e.g., a wireless communication device or terminal, over a set of available link-layer connections to/from the end node, through one or more access nodes, e.g., base stations. Downlink macro-diversity is particularly important when the link-layer connections between the end node and the corresponding access node, e.g., the access links, are subject to independent or partially correlated time variations in signal strength and interference. In accordance with the invention, the end node dynamically selects the downlink to be used out of a set of available access links on a per packet basis subject to prevailing channel conditions, availability of air-link resources and other constraints. The invention improves the robustness and efficiency of communication, overall utilization of air-link resources, and quality of service experienced by the end node.

    Communications methods and apparatus for use in communicating with communications peers
    25.
    发明授权
    Communications methods and apparatus for use in communicating with communications peers 有权
    用于与通信对等体进行通信的通信方法和装置

    公开(公告)号:US09118699B2

    公开(公告)日:2015-08-25

    申请号:US12359534

    申请日:2009-01-26

    IPC分类号: H04L9/32 H04L29/06

    CPC分类号: H04L63/12

    摘要: Methods and apparatus related to the determination of the trustworthiness of information communicated in a message and/or the exchange of trust information are described. Various described methods and apparatus are well suited to peer to peer wireless communications in an ad-hoc network. At a given time, a communications device may have a trust relationship with a first set of devices. A first communications device determines trustworthiness of a received message from a second device, which is not a member of the first set of devices, based on information received from a third device which is a member of the first set of devices. The first communications device makes an informed decision as to whether or not to act upon the first message based upon its trustworthiness determination.

    摘要翻译: 描述与确定在消息中传达的信息的可信度和/或信任信息交换有关的方法和装置。 各种描述的方法和装置非常适合于ad-hoc网络中的对等无线通信。 在给定时间,通信设备可以具有与第一组设备的信任关系。 第一通信设备基于从作为第一组设备的成员的第三设备接收的信息,确定来自不是第一组设备的成员的第二设备的接收到的消息的可信赖性。 第一通信设备基于其可信赖性确定来做出关于是否对第一消息执行操作的知情决定。

    Methods and apparatus for forming, maintaining and/or using overlapping networks
    26.
    发明授权
    Methods and apparatus for forming, maintaining and/or using overlapping networks 有权
    用于形成,维护和/或使用重叠网络的方法和装置

    公开(公告)号:US08693372B2

    公开(公告)日:2014-04-08

    申请号:US12361853

    申请日:2009-01-29

    IPC分类号: H04L12/28 H04L12/56

    摘要: Methods and apparatus related to routing in communications networks are described. Various embodiments are well suited to wireless communications systems lacking centralized control, e.g., a mobile wireless communications system supporting the dynamic formation and/or maintenance of overlapping peer-to-peer ad hoc networks. A node can establish multiple links, e.g., with different links corresponding to different overlapping networks. Next hop packet routing information, e.g., forwarding tables, are maintained on a per network basis. A node determines the next hop routing for a received packet to be forwarded based on the link upon which the packet was received, which is associated with a particular network, and the included packet destination address. The same destination address may, and sometimes does, correspond to different next hop nodes for different networks.

    摘要翻译: 描述了与通信网络中的路由相关的方法和装置。 各种实施例非常适合于缺乏集中控制的无线通信系统,例如支持重叠的对等自组织网络的动态形成和/或维护的移动无线通信系统。 节点可以建立多个链路,例如,具有对应于不同重叠网络的不同链路。 在每个网络的基础上维护下一跳分组路由信息,例如转发表。 基于与特定网络相关联的分组的链路以及所包括的分组目的地地址,节点确定要转发的接收分组的下一跳路由。 相同的目的地地址可能有时也可以对应于不同网络的不同下一跳节点。

    METHODS AND APPARATUS FOR SECURELY ADVERTISING IDENTIFICATION AND/OR DISCOVERY INFORMATION
    27.
    发明申请
    METHODS AND APPARATUS FOR SECURELY ADVERTISING IDENTIFICATION AND/OR DISCOVERY INFORMATION 有权
    安全广告识别和/或发现信息的方法和装置

    公开(公告)号:US20090327391A1

    公开(公告)日:2009-12-31

    申请号:US12163179

    申请日:2008-06-27

    IPC分类号: G06F15/16

    摘要: Methods and apparatus related to a peer to peer wireless communications system supporting secure advertisement of identification and/or discovery information e.g., upper layer discovery information, are described. Air interface timing and/or other information received from a third device, e.g., a beacon or GPS transmitter is incorporated in the computation of identification/discovery information which is communicated from a first device to a second device. The second device stores some identification/discovery credentials corresponding to the first device, which have been communicated out of band from the first device to the second device. Upon receipt of a identifier from a first device, the second device determines if the stored information corresponds to the device that transmitted the identifier. Various embodiments facilitate secure advertisement of identification and/or discovery information and discovery, e.g., selective discovery by trusted peers.

    摘要翻译: 描述与支持识别和/或发现信息(例如上层发现信息)的安全通告的对等无线通信系统有关的方法和装置。 从第三设备(例如,信标或GPS发射机)接收的空中接口定时和/或其他信息被并入从第一设备传送到第二设备的识别/发现信息的计算中。 第二设备存储与第一设备相对应的一些识别/发现凭证,其已从带外从第一设备传送到第二设备。 当从第一设备接收到标识符时,第二设备确定所存储的信息是否对应于发送标识符的设备。 各种实施例有助于识别和/或发现信息和发现的安全通告,例如可信任对等体的选择性发现。

    Methods and apparatus for securely advertising identification and/or discovery information
    28.
    发明授权
    Methods and apparatus for securely advertising identification and/or discovery information 有权
    用于安全地广告识别和/或发现信息的方法和装置

    公开(公告)号:US08606873B2

    公开(公告)日:2013-12-10

    申请号:US12163179

    申请日:2008-06-27

    摘要: Methods and apparatus related to a peer to peer wireless communications system supporting secure advertisement of identification and/or discovery information e.g., upper layer discovery information, are described. Air interface timing and/or other information received from a third device, e.g., a beacon or GPS transmitter is incorporated in the computation of identification/discovery information which is communicated from a first device to a second device. The second device stores some identification/discovery credentials corresponding to the first device, which have been communicated out of band from the first device to the second device. Upon receipt of a identifier from a first device, the second device determines if the stored information corresponds to the device that transmitted the identifier. Various embodiments facilitate secure advertisement of identification and/or discovery information and discovery, e.g., selective discovery by trusted peers.

    摘要翻译: 描述与支持识别和/或发现信息(例如上层发现信息)的安全通告的对等无线通信系统有关的方法和装置。 从第三设备(例如,信标或GPS发射机)接收的空中接口定时和/或其他信息被并入从第一设备传送到第二设备的识别/发现信息的计算中。 第二设备存储与第一设备相对应的一些识别/发现凭证,其已从带外从第一设备传送到第二设备。 当从第一设备接收到标识符时,第二设备确定所存储的信息是否对应于发送标识符的设备。 各种实施例有助于识别和/或发现信息和发现的安全通告,例如可信任对等体的选择性发现。

    Spectrum authorization and related communications methods and apparatus
    30.
    发明授权
    Spectrum authorization and related communications methods and apparatus 有权
    频谱授权和相关的通信方法和设备

    公开(公告)号:US08848914B2

    公开(公告)日:2014-09-30

    申请号:US12272988

    申请日:2008-11-18

    摘要: Various embodiments relate to wireless communications, and more particularly, to methods and apparatus for authorizing use of spectrum, e.g., through the issuance of spectrum access keys, and/or preventing or discouraging the unauthorized use of licensed spectrum. Peer to peer wireless communications between authorized users of licensed spectrum may involve scrambling/descrambling of information communicated between authorized devices. In some embodiments air interface timing and/or other information received from a second device, e.g., a beacon or GPS transmitter, is incorporated into a computation of a pseudo-random bit sequence which is also computed based on a spectrum access key communicated to authorized spectrum users. In some embodiments authorized peer to peer devices scramble communicated information based on the generated pseudo random bit sequence thereby preventing or discouraging communication with devices which are not authorized to use the spectrum and lack a spectrum access key used to generate the pseudo random bit sequence.

    摘要翻译: 各种实施例涉及无线通信,更具体地,涉及用于授权使用频谱的方法和装置,例如通过发布频谱接入密钥,和/或防止或阻止未授权使用许可频谱。 许可频谱的授权用户之间的对等无线通信可能涉及在授权设备之间传送的信息的加扰/解扰。 在一些实施例中,从第二设备(例如,信标或GPS发射机)接收的空中接口定时和/或其他信息被并入到伪随机比特序列的计算中,所述伪随机比特序列也是基于传送给授权的频谱接入密钥 频谱用户。 在一些实施例中,授权的对等设备基于生成的伪随机比特序列来加密传送的信息,从而防止或阻止与未被授权使用频谱的设备的通信,并且缺少用于生成伪随机比特序列的频谱接入密钥。