-
公开(公告)号:US20050144326A1
公开(公告)日:2005-06-30
申请号:US10739938
申请日:2003-12-19
申请人: Robert Sugar , Zhigang Liu , Gabor Bajko
发明人: Robert Sugar , Zhigang Liu , Gabor Bajko
CPC分类号: H04L69/04 , H04L65/1006 , H04L67/14
摘要: The present invention relates to a method, terminal device, network device and user agent program product for handling a compartment used for compression of signaling messages, wherein a compartment-related information defining at least one of an identification and a handling of the compartment is conveyed in a header of a signaling message between the terminal device and a packet data network. Thereby, it can be made sure that the compartment is uniquely identified and can be opened and/or closed when necessary. Moreover, the need for multiple compartments at a user agent can be eliminated.
摘要翻译: 本发明涉及一种用于处理用于信令消息的压缩的隔间的方法,终端设备,网络设备和用户代理程序产品,其中传达限定隔间的识别和处理中的至少一个的隔间相关信息 在终端设备和分组数据网络之间的信令消息的报头中。 因此,可以确保隔室被唯一地识别,并且可以在需要时打开和/或关闭。 此外,可以消除在用户代理处对多个隔间的需要。
-
公开(公告)号:US20050120198A1
公开(公告)日:2005-06-02
申请号:US10508136
申请日:2003-03-20
申请人: Gabor Bajko , Martti Perala , Kirsi Maansaari
发明人: Gabor Bajko , Martti Perala , Kirsi Maansaari
CPC分类号: H04W8/183 , H04L29/12047 , H04L61/15 , H04L65/1006 , H04L65/1016 , H04W8/04 , H04W60/005 , H04W80/10
摘要: The invention relates to a communication system which comprises at least one user equipment having a plurality of identities associated therewith. The user equipment has means for storing at least one of the identities. Storage means are provided for storing at least one of the plurality of identities and means for receiving identity information from the user equipment, for obtaining from the storage means at least one identity associated with the received identity information and for sending to the user equipment the at least one obtained from the storage means.
摘要翻译: 本发明涉及一种通信系统,其包括具有与其相关联的多个身份的至少一个用户设备。 用户设备具有用于存储至少一个身份的装置。 提供存储装置用于存储多个身份中的至少一个和用于从用户设备接收身份信息的装置,用于从存储装置获得与所接收的身份信息相关联的至少一个身份,并且向用户设备发送 至少一个从存储装置获得。
-
公开(公告)号:US20050068935A1
公开(公告)日:2005-03-31
申请号:US10813402
申请日:2004-03-31
申请人: Gabor Bajko , Aki Niemi , Valtteri Niemi
发明人: Gabor Bajko , Aki Niemi , Valtteri Niemi
CPC分类号: H04L29/12103 , H04L61/1535 , H04L63/04 , H04L63/061 , H04L63/08 , H04L63/164 , H04W8/26 , H04W92/02
摘要: A method of communication between a calling party in a first network and a called party in a second network is disclosed. The method comprises determining in the first network an address associated with the called party. The method also comprises determining, based on the address, if the called party is in a trusted network, and controlling the communication between the called party and the calling party in dependence on if the called party is in a trusted network.
摘要翻译: 公开了第一网络中的主叫方与第二网络中的被叫方之间的通信方法。 该方法包括在第一网络中确定与被叫方相关联的地址。 该方法还包括基于该地址确定被叫方是否在可信网络中,以及根据被叫方是否在可信网络中来控制被叫方与主叫方之间的通信。
-
公开(公告)号:US10206122B2
公开(公告)日:2019-02-12
申请号:US15121044
申请日:2015-02-24
申请人: MEDIATEK INC. , James June-Ming Wang , Jianhan Liu , Thomas Edward Pare, Jr. , Tianyu Wu , Gabor Bajko , Yung-Ping Hsu
发明人: James June-Ming Wang , Jianhan Liu , Thomas Edward Pare, Jr. , Tianyu Wu , Gabor Bajko , Yung-Ping Hsu
IPC分类号: H04W16/22 , G01S3/74 , G01S3/14 , G01S5/12 , G01S1/08 , H04L5/00 , H04L29/06 , H04B7/06 , H04B17/318 , G01S5/06 , H04W4/02 , G01S5/02 , H04W24/10 , H04W64/00 , H04W4/04 , H04W84/12
摘要: A method of direction finding (DF) positioning in a wireless location area network (WLAN) is proposed. A multiple antenna IEEE 802.11 transmitting device can transmit signal preamble containing multiple Long Training Field (LTF) symbols in a radio frame from multiple antennas simultaneously, which allows a receiving device to resolve multiple DF sounding signals transmitted from the multiple antennas. As a result, angle of departure (AoD) of the transmitting device can be estimated by using the multiple resolved DF sounding signals from each antenna for DF positioning purpose.
-
公开(公告)号:US09992813B2
公开(公告)日:2018-06-05
申请号:US14115024
申请日:2011-05-03
申请人: Jouni Korhonen , Markus Isomäki , Gabor Bajko
发明人: Jouni Korhonen , Markus Isomäki , Gabor Bajko
CPC分类号: H04W76/20 , H04L61/2553 , H04L63/02 , H04L69/28 , H04W8/26 , H04W28/06 , H04W52/0229 , H04W76/25 , Y02D70/00 , Y02D70/1224 , Y02D70/1242 , Y02D70/1262 , Y02D70/1264 , Y02D70/142 , Y02D70/144 , Y02D70/146 , Y02D70/26
摘要: Various methods for determining network entity timeout values to improve keep-alive signaling are provided. One example method may comprise providing for transmission of a request for a timeout value associated with a keep-alive timer. The method of this example embodiment may further comprise receiving a response to the request, wherein the response comprises an indication of the timeout value of the keep-alive timer. Additionally, the method may further comprise determining an expiration time of the keep-alive timer based at least in part on the timeout value. The example method may further comprise providing for transmission of a keep-alive data packet prior to the determined expiration time. Similar and related example methods, example apparatuses, and example computer program products are also provided.
-
公开(公告)号:US09769743B2
公开(公告)日:2017-09-19
申请号:US13642357
申请日:2011-04-21
申请人: Basavaraj Patil , Gabor Bajko
发明人: Basavaraj Patil , Gabor Bajko
摘要: A method for determining access point service capabilities may include identifying, at a mobile terminal, an access point to which the mobile terminal is capable of establishing a connection, determining, prior to authentication between the mobile terminal and the access point, whether the access point supports a particular service or connection, and enabling a connection determination to be made at the mobile terminal regarding whether to connect to the access point based on whether the access point supports the particular service or connection. A corresponding computer program product and apparatuses are also provided.
-
公开(公告)号:US09300641B2
公开(公告)日:2016-03-29
申请号:US11352058
申请日:2006-02-10
CPC分类号: H04L63/0892 , G06F9/4416 , H04L9/0844 , H04L63/06 , H04L63/061 , H04L63/0807 , H04L63/083 , H04L63/0876 , H04L63/12 , H04L63/123 , H04L63/166 , H04L2209/80 , H04W12/04 , H04W12/06
摘要: An approach is provided for performing authentication in a communication system. In one embodiment, a key is established with a terminal in a communication network according to a key agreement protocol. The agreed key is tied to an authentication procedure to provide a security association that supports reuse of the key. A master key is generated based on the agreed key. In another embodiment, digest authentication is combined with key exchange parameters (e.g., Diffie-Hellman parameters) in the payload of the digest message, in which a key (e.g., SMEKEY or MN-AAA) is utilized as a password. In yet another embodiment, an authentication algorithm (e.g., Cellular Authentication and Voice Encryption (CAVE)) is employed with a key agreement protocol with conversion functions to support bootstrapping.
-
公开(公告)号:US09210224B2
公开(公告)日:2015-12-08
申请号:US12320654
申请日:2009-01-30
申请人: Ilkka Westman , Gabor Bajko , Seppo Huotari , Kirsztian Kiss , Olli M. Pulkkinen , Kalle Tammi , Markku Tuohino
发明人: Ilkka Westman , Gabor Bajko , Seppo Huotari , Kirsztian Kiss , Olli M. Pulkkinen , Kalle Tammi , Markku Tuohino
CPC分类号: H04L67/16 , H04L29/06 , H04L65/1016 , H04L65/4007 , H04L67/14 , H04L67/28 , H04L69/329
摘要: The invention relates to a service provisioning method in a communication system. In the method information regarding a communication control entity capable of servicing a user of the communication system is received at a first entity associated with the communication system from a storage entity. Based on said information, an originating request is then signalled from the first entity to the communication control entity.
-
公开(公告)号:US09131373B2
公开(公告)日:2015-09-08
申请号:US13234906
申请日:2011-09-16
申请人: Basavaraj Patil , Gabor Bajko
发明人: Basavaraj Patil , Gabor Bajko
CPC分类号: H04W12/06 , H04L63/162 , H04L63/164 , H04L63/166 , H04W48/14
摘要: A secure network access point transmits a beacon transmission. A user device receiving it determines it does not have credentials necessary to attach with the secure network access point, and so a preliminary association is formed between the user device and the secure network access point. During the preliminary association, the user device receives or creates credentials necessary to associate with the secure network access point, forms an association with the secure network access point using the received or created credentials, and obtains internet connectivity via the secure network access point. In this embodiment there is only the secure network access point, but in another embodiment there is also a non-secure network access point which transmits a beacon using the same SSID as the secure network access point, and the preliminary association is with the non-secure network access point.
摘要翻译: 安全网络接入点发送信标传输。 接收它的用户设备确定它不具有附加安全网络接入点所必需的证书,因此在用户设备和安全网络接入点之间形成初步关联。 在初步关联期间,用户设备接收或创建与安全网络接入点关联所必需的凭证,使用接收或创建的证书与安全网络接入点形成关联,并且经由安全网络接入点获得互联网连接。 在该实施例中,仅存在安全网络接入点,但是在另一实施例中,还存在使用与安全网络接入点相同的SSID发送信标的非安全网络接入点, 安全网络接入点。
-
80.
公开(公告)号:US09008709B2
公开(公告)日:2015-04-14
申请号:US13401289
申请日:2012-02-21
申请人: Gabor Bajko
发明人: Gabor Bajko
摘要: An approach is provided for providing a WiFi network information service. A configuration client processes and/or facilitates a processing, by at least one module of at least one access point, of configuration data stored at the at least one access point to determine network information. The configuration client then causes a transmission of the network information by the at least one module to at least one server. A location client also determines at least one request, from at least one client, for network information associated with at least one access point, at least one location, or a combination thereof. The location client then processes and/or facilitates a processing of the at least one request to cause a generation of at least one query for the network information from at least one server, wherein the network information is determined from at least one module of the at least one access point.
摘要翻译: 提供了一种用于提供WiFi网络信息服务的方法。 配置客户端处理和/或促进由至少一个接入点的至少一个模块处理存储在至少一个接入点上的配置数据以确定网络信息的处理。 然后,配置客户端将至少一个模块的网络信息传输到至少一个服务器。 位置客户端还从至少一个客户端确定与至少一个接入点相关联的网络信息,至少一个位置或其组合的至少一个请求。 然后,位置客户端处理和/或促进对至少一个请求的处理,以对来自至少一个服务器的网络信息产生至少一个查询,其中,网络信息是从至少一个模块 至少一个接入点。
-
-
-
-
-
-
-
-
-