SYSTEM AND METHOD FOR RETRANSMITTING DATA IN A COMMUNICATION SYSTEM
    1.
    发明申请
    SYSTEM AND METHOD FOR RETRANSMITTING DATA IN A COMMUNICATION SYSTEM 审中-公开
    用于在通信系统中重新发送数据的系统和方法

    公开(公告)号:US20090132885A1

    公开(公告)日:2009-05-21

    申请号:US12274204

    申请日:2008-11-19

    IPC分类号: H04L1/18 G06F11/14 H04B7/02

    摘要: A system and method for retransmitting an encoding block in a communication system is provided. The method includes determining the number of encoding blocks to be retransmitted, determining whether a number of encoding blocks to be retransmitted is a multiple of the number of streams available for retransmitting the encoding blocks, when the number of encoding blocks to be retransmitted is not a multiple of the number of streams, determining the minimum number of encoding blocks, additionally needed to meet a condition that the number of encoding blocks to be retransmitted is a multiple of the number of streams, and allocating wireless resources of the streams to the encoding blocks to be retransmitted, retransmitting the encoding blocks to a receiver, and at the same time, allocating wireless resources, which are not allocated to the encoding blocks to be retransmitted, among the wireless resources of the streams, to encoding blocks corresponding to the additionally needed number, and repeatedly retransmitting the encoding blocks to the receiver.

    摘要翻译: 提供了一种用于在通信系统中重传编码块的系统和方法。 该方法包括确定要重发的编码块的数量,当要重传的编码块的数量不是可重新发送的编码块的数量时,确定要重传的编码块的数量是否是可用于重传编码块的流的数量的倍数 为了满足要重发的编码块的数量是数量的倍数的条件,另外需要确定编码块的最小数量的多个,并且将数据流的无线资源分配给编码块 要重新发送,将编码块重新发送给接收机,同时将未分配给要重传的编码块的无线资源分配给各个流的无线资源之中,分配给对应于另外需要的编码块 编号,并且将编码块重复地重传到接收机。

    Handover method in a wireless communication system
    2.
    发明申请
    Handover method in a wireless communication system 审中-公开
    无线通信系统中的切换方法

    公开(公告)号:US20080108326A1

    公开(公告)日:2008-05-08

    申请号:US11983104

    申请日:2007-11-07

    IPC分类号: H04M1/66 H04Q7/22

    CPC分类号: H04W36/0055 H04W16/26

    摘要: A handover method in a wireless communication system is provided, in which upon receipt of a handover request message requesting a handover from a mobile station, a serving base station transmits a handover notify message to a target base station indicated by the handover request message, receives a handover notify ACK message from the target base station, determines from the handover notify ACK message whether the target base station has accepted the handover of the mobile station, generates a handover response message indicating whether the handover of the mobile station has been accepted, transmits the handover response message to the mobile station, and terminates communications with the mobile station, upon receipt of a handover complete message from the target base station.

    摘要翻译: 提供了一种在无线通信系统中的切换方法,其中,在接收到从移动台请求切换的切换请求消息时,服务基站向切换请求消息指示的目标基站发送切换通知消息,接收 来自目标基站的切换通知ACK消息,从切换通知ACK消息确定目标基站是否已经接受移动台的切换,生成指示移动台的切换是否已被接受的切换响应消息,发送 切换响应消息发送到移动站,并且在从目标基站接收到切换完成消息时终止与移动站的通信。

    Apparatus and method for point-to-point emulation in a broadband wireless communication system
    3.
    发明申请
    Apparatus and method for point-to-point emulation in a broadband wireless communication system 审中-公开
    宽带无线通信系统中点对点仿真的装置和方法

    公开(公告)号:US20070014288A1

    公开(公告)日:2007-01-18

    申请号:US11487185

    申请日:2006-07-14

    IPC分类号: H04L12/56 H04J3/16

    CPC分类号: H04L69/08

    摘要: A point-to-point emulation apparatus and method in a broadband wireless communication system are provided. In a communication method in an RAS in a broadband wireless communication system, an ID of a source terminal and an ID of a destination terminal are registered in a database by mapping the ID of the source terminal to the ID of the destination terminal, for communications between terminals registered to the RAS. Upon receipt of traffic data from the source terminal, a header of the traffic data is converted using the database, for transmission to the destination terminal on a downlink.

    摘要翻译: 提供了一种宽带无线通信系统中的点到点仿真装置和方法。 在宽带无线通信系统的RAS的通信方法中,通过将源终端的ID映射到目的终端的ID,将源终端的ID和目的终端的ID登记在数据库中,以进行通信 在注册到RAS的终端之间。 在从源终端接收到业务数据时,使用数据库转换业务数据的报头,以在下行链路上传输到目的终端。

    Authentication method in communication system
    4.
    发明授权
    Authentication method in communication system 有权
    通信系统中的认证方式

    公开(公告)号:US08243928B2

    公开(公告)日:2012-08-14

    申请号:US12221866

    申请日:2008-08-07

    IPC分类号: H04K1/00

    摘要: An authentication method is provided in which a first portable device generates and transmits a first random number and a first timestamp to a first USIM in the first portable device; the first USIM calculates a first sign for the first portable device; the first portable device requests authentication for authenticated communication from a second portable device through transmission of the first random number, the first timestamp, and the first sign to the second portable device; the second portable device generates a second random number and a second timestamp and transmits the information to a second USIM in the second portable device; the second USIM generates a second sign for the second portable device and a second personal key which the second portable device transmits to the first portable device; the first portable device then transmits the information to the first USIM which generates a first personal key for authenticated communication.

    摘要翻译: 提供了一种认证方法,其中第一便携式设备在第一便携式设备中生成并向第一USIM发送第一随机数和第一时间戳; 第一USIM计算第一便携式设备的第一符号; 第一便携式设备通过将第一随机数,第一时间戳和第一符号发送到第二便携式设备来请求来自第二便携式设备的认证通信的认证; 第二便携式设备生成第二随机数和第二时间戳,并将该信息发送到第二便携式设备中的第二USIM; 第二USIM生成用于第二便携式设备的第二符号和第二便携式设备向第一便携式设备发送的第二个人密钥; 第一便携式设备然后将信息发送到生成用于认证通信的第一个人密钥的第一USIM。

    Method of authenticating a channel authorization using a network access device in a combined broadcasting and communication system
    5.
    发明授权
    Method of authenticating a channel authorization using a network access device in a combined broadcasting and communication system 有权
    在组合的广播和通信系统中使用网络接入设备认证信道授权的方法

    公开(公告)号:US07237111B2

    公开(公告)日:2007-06-26

    申请号:US10685130

    申请日:2003-10-14

    IPC分类号: G06F1/24

    摘要: A method of authenticating a channel authorization using a NAD (Network Access Device) in a combined broadcasting and communication system is provided. The method can process an authorization of a user independently from an AAA (Authentication, Authorization and Accounting) server. The system includes a plurality of STBs (Set Top Boxes) for receiving a broadcasting, an OLT (Optical Line Terminal)/ONU (Optical Network Unit) for transferring a broadcasting stream to the STBs, and the AAA server for a channel authentication. In operation, the NAD determines whether to switch the broadcasting stream to the STBs in the ONU, and the NAD is initialized by receiving and storing authentication information of the channel authorization from the AAA server when booting the NAD. Next, the NAD performs an authentication using the stored authentication information of the channel authorization in accordance with a channel request from the STB and then switches the requested channel when approved. The authentication information is updated and stored in accordance with an update signal of the authentication information of the channel authorization from the AAA server.

    摘要翻译: 提供了一种在组合广播和通信系统中使用NAD(网络接入设备)认证信道授权的方法。 该方法可以独立于AAA(认证,授权和计费)服务器处理用户的授权。 该系统包括用于接收广播的多个STB(机顶盒),用于将广播流传送到STB的OLT(Optical Line Terminal,光线路终端)/ ONU(Optical Network Unit),以及用于信道认证的AAA服务器。 在操作中,NAD确定是否将广播流切换到ONU中的STB,并且通过在启动NAD时从AAA服务器接收并存储来自AAA服务器的信道授权的认证信息来初始化NAD。 接下来,NAD根据来自STB的信道请求使用存储的信道授权认证信息进行认证,然后在批准时切换所请求的信道。 根据来自AAA服务器的信道授权的认证信息的更新信号更新并存储认证信息。

    Authentication method in communication system
    6.
    发明申请
    Authentication method in communication system 有权
    通信系统中的认证方式

    公开(公告)号:US20090041250A1

    公开(公告)日:2009-02-12

    申请号:US12221866

    申请日:2008-08-07

    IPC分类号: H04L9/14 H04M1/66

    摘要: An authentication method is provided in which a first portable device generates and transmits a first random number and a first timestamp to a first USIM in the first portable device; the first USIM calculates a first sign for the first portable device; the first portable device requests authentication for authenticated communication from a second portable device through transmission of the first random number, the first timestamp, and the first sign to the second portable device; the second portable device generates a second random number and a second timestamp and transmits the information to a second USIM in the second portable device; the second USIM generates a second sign for the second portable device and a second personal key which the second portable device transmits to the first portable device; the first portable device then transmits the information to the first USIM which generates a first personal key for authenticated communication.

    摘要翻译: 提供了一种认证方法,其中第一便携式设备在第一便携式设备中生成并向第一USIM发送第一随机数和第一时间戳; 第一USIM计算第一便携式设备的第一符号; 第一便携式设备通过将第一随机数,第一时间戳和第一符号发送到第二便携式设备来请求来自第二便携式设备的认证通信的认证; 第二便携式设备生成第二随机数和第二时间戳,并将该信息发送到第二便携式设备中的第二USIM; 第二USIM生成用于第二便携式设备的第二符号和第二便携式设备向第一便携式设备发送的第二个人密钥; 第一便携式设备然后将信息发送到生成用于认证通信的第一个人密钥的第一USIM。

    Embedded system using binary position information and software downloading method therein
    7.
    发明申请
    Embedded system using binary position information and software downloading method therein 审中-公开
    使用二进制位置信息和软件下载方法的嵌入式系统

    公开(公告)号:US20050160418A1

    公开(公告)日:2005-07-21

    申请号:US10995451

    申请日:2004-11-23

    CPC分类号: H04L67/34 G06F8/65

    摘要: An embedded system using binary-position information and capable of updating software more promptly is disclosed. The embedded system includes a server for receiving software-version information from a target system for a comparison of a binary image associated with the received software-version information with a binary image corresponding to a new software version and generating a changed binary image and position information in the data to be downloaded, and a target system for analyzing the data downloaded from the server and updating the binary image with reference to the position information.

    摘要翻译: 公开了一种使用二进制位置信息并能更快更新软件的嵌入式系统。 嵌入式系统包括用于从目标系统接收软件版本信息的服务器,用于将与接收到的软件版本信息相关联的二进制图像与对应于新软件版本的二进制图像进行比较,并生成改变的二进制图像和位置信息 在要下载的数据中,以及用于分析从服务器下载的数据并参照位置信息更新二进制图像的目标系统。

    Voice packet communication apparatus and method in wireless communication system
    8.
    发明申请
    Voice packet communication apparatus and method in wireless communication system 审中-公开
    无线通信系统中的语音分组通信装置及方法

    公开(公告)号:US20070127499A1

    公开(公告)日:2007-06-07

    申请号:US11633781

    申请日:2006-12-05

    IPC分类号: H04L12/56

    CPC分类号: H04L12/56

    摘要: A voice packet communication apparatus and method in a wireless communication system are provided. The communication method includes extracting, at a base station, RTP data from an IP packet received from a corresponding terminal in voice packet communication, generating the RTP data as a MAC PDU, and sending the generated MAC PDU to a wireless terminal; and extracting, at the wireless terminal, the RTP data from the MAC PDU received from the base station and reproducing the RTP data through a voice codec. Since the amount of data to be transmitted and received in the radio section is reduced, the present invention can enhance the bandwidth efficiency.

    摘要翻译: 提供了一种无线通信系统中的语音分组通信装置和方法。 该通信方法包括:在基站处从语音分组通信中从对应的终端接收的IP分组中提取RTP数据,生成作为MAC PDU的RTP数据,并将生成的MAC PDU发送给无线终端; 以及在所述无线终端从所述基站接收到的所述MAC PDU提取所述RTP数据,并通过语音编解码器再现所述RTP数据。 由于减少了在无线电部分中发送和接收的数据量,本发明可以提高带宽效率。