-
公开(公告)号:US20060276138A1
公开(公告)日:2006-12-07
申请号:US11432302
申请日:2006-05-10
申请人: Troy Pummill , Kevin Isacks , Terry Hardie , Talbot Harty
发明人: Troy Pummill , Kevin Isacks , Terry Hardie , Talbot Harty
IPC分类号: H04B17/00
CPC分类号: H04L63/061 , H04L63/0281 , H04L63/0853 , H04L63/0869 , H04L63/101 , H04L63/123 , H04W8/02 , H04W12/06 , H04W40/00 , H04W76/00 , H04W76/10 , H04W76/12 , H04W80/10 , H04W84/12 , H04W92/02 , H04W92/14
摘要: A method for managing UMA communications within a local area network and a network controller are disclosed. The method includes establishing a first connection to a first UMA device over the LAN and establishing a second connection to a UMA network controller (UNC) over an external network. The first UMA device is connected to the local area network and the UNC is connected to the external network. Packets received from the first UMA device using the first connection are sent to the UNC using the second connection. Similarly, packets received from the UNC using the second connection are sent to the first UMA device using the first connection. The first connection may include a first IPsec tunnel and the second connection may include a second IPsec tunnel. The external network may include the internet.
-
2.
公开(公告)号:US20060276137A1
公开(公告)日:2006-12-07
申请号:US11432280
申请日:2006-05-10
申请人: Troy Pummill , Kevin Isacks , Terry Hardie , Talbot Harty
发明人: Troy Pummill , Kevin Isacks , Terry Hardie , Talbot Harty
IPC分类号: H04B17/00
CPC分类号: H04L63/061 , H04L63/0281 , H04L63/0853 , H04L63/0869 , H04L63/101 , H04L63/123 , H04W8/02 , H04W12/06 , H04W40/00 , H04W76/00 , H04W76/10 , H04W76/12 , H04W80/10 , H04W84/12 , H04W92/02 , H04W92/14
摘要: A method for managing Unlicensed Mobile Access (UMA) communications within a local area network and a LAN-based UMA network controller are disclosed. The method includes monitoring packets received from a first UMA device connected to the local area network and detecting whether they represent a call between the first UMA device and a second UMA device. The method also includes determining whether the second UMA device is connected to the local area network. If the packets represent a call between the first and second UMA devices and the second UMA device is connected to the local area network, packets representing audio data are maintained within the local area network.
摘要翻译: 公开了一种用于在局域网和基于LAN的UMA网络控制器内管理非授权移动接入(UMA)通信的方法。 该方法包括监视从连接到局域网的第一UMA设备接收的分组,并检测它们是否表示第一UMA设备和第二UMA设备之间的呼叫。 该方法还包括确定第二UMA设备是否连接到局域网。 如果分组表示第一和第二UMA设备之间的呼叫,并且第二UMA设备连接到局域网,则表示音频数据的分组被保持在局域网内。
-
公开(公告)号:US20130064369A1
公开(公告)日:2013-03-14
申请号:US13523660
申请日:2012-06-14
申请人: Troy T. Pummill , Kevin Isacks , Terry Hardie , Talbot Harty
发明人: Troy T. Pummill , Kevin Isacks , Terry Hardie , Talbot Harty
IPC分类号: H04W12/06
CPC分类号: H04L63/061 , H04L63/0281 , H04L63/0853 , H04L63/0869 , H04L63/101 , H04L63/123 , H04W8/02 , H04W12/06 , H04W40/00 , H04W76/00 , H04W76/10 , H04W76/12 , H04W80/10 , H04W84/12 , H04W92/02 , H04W92/14
摘要: A method for managing UMA communications within a local area network and a network controller are disclosed. The method includes establishing a first connection between a first UMA device and a LAN-based UMA network controller (LAN-UNC) and establishing a second connection between a second UMA device and the LAN-UNC. The first and second connections are carried over the local area network. The first and second UMA devices are connected to the same local area network. The method provides establishing a third connection between the LAN-UNC and a UMA network controller (UNC). The UNC is connected to an external network and the third connection extends over the external network. The method includes transporting packets received using the first and second connections to the UNC using the third connection. Packets received using the third connection are transported to the first UMA device using the first connection and to the second UMA device using the second connection.
摘要翻译: 公开了一种用于管理局域网内的UMA通信和网络控制器的方法。 该方法包括在第一UMA设备和基于LAN的UMA网络控制器(LAN-UNC)之间建立第一连接,并建立第二UMA设备与LAN-UNC之间的第二连接。 第一和第二连接通过局域网承载。 第一和第二UMA设备连接到相同的局域网。 该方法提供在LAN-UNC和UMA网络控制器(UNC)之间建立第三连接。 UNC连接到外部网络,第三个连接通过外部网络延伸。 该方法包括使用第三连接将使用第一和第二连接接收的分组传送到UNC。 使用第三连接接收的分组使用第一连接被传送到第一UMA设备,并使用第二连接被传送到第二UMA设备。
-
公开(公告)号:US08380167B2
公开(公告)日:2013-02-19
申请号:US11432302
申请日:2006-05-10
申请人: Troy T. Pummill , Kevin Isacks , Terry Hardie , Talbot Harty
发明人: Troy T. Pummill , Kevin Isacks , Terry Hardie , Talbot Harty
CPC分类号: H04L63/061 , H04L63/0281 , H04L63/0853 , H04L63/0869 , H04L63/101 , H04L63/123 , H04W8/02 , H04W12/06 , H04W40/00 , H04W76/00 , H04W76/10 , H04W76/12 , H04W80/10 , H04W84/12 , H04W92/02 , H04W92/14
摘要: A method for managing UMA communications within a local area network and a network controller are disclosed. The method includes establishing a first connection to a first UMA device over the LAN and establishing a second connection to a UMA network controller (UNC) over an external network. The first UMA device is connected to the local area network and the UNC is connected to the external network. Packets received from the first UMA device using the first connection are sent to the UNC using the second connection. Similarly, packets received from the UNC using the second connection are sent to the first UMA device using the first connection. The first connection may include a first IPsec tunnel and the second connection may include a second IPsec tunnel. The external network may include the internet.
摘要翻译: 公开了一种用于管理局域网内的UMA通信和网络控制器的方法。 该方法包括通过LAN建立到第一UMA设备的第一连接,并通过外部网络建立到UMA网络控制器(UNC)的第二连接。 第一个UMA设备连接到局域网,UNC连接到外部网络。 使用第一个连接从第一UMA设备接收的数据包将使用第二个连接发送到UNC。 类似地,使用第二连接从UNC接收的分组被发送到使用第一连接的第一UMA设备。 第一连接可以包括第一IPsec隧道,并且第二连接可以包括第二IPsec隧道。 外部网络可以包括互联网。
-
公开(公告)号:US08750827B2
公开(公告)日:2014-06-10
申请号:US13523660
申请日:2012-06-14
申请人: Troy T. Pummill , Kevin Isacks , Terry Hardie , Talbot Harty
发明人: Troy T. Pummill , Kevin Isacks , Terry Hardie , Talbot Harty
CPC分类号: H04L63/061 , H04L63/0281 , H04L63/0853 , H04L63/0869 , H04L63/101 , H04L63/123 , H04W8/02 , H04W12/06 , H04W40/00 , H04W76/00 , H04W76/10 , H04W76/12 , H04W80/10 , H04W84/12 , H04W92/02 , H04W92/14
摘要: A method for managing UMA communications within a local area network and a network controller includes establishing a first connection between a first UMA device and a LAN-based UMA network controller (LAN-UNC) and establishing a second connection between a second UMA device and the LAN-UNC. The first and second connections are carried over the local area network. The first and second UMA devices are connected to the same local area network. The method provides establishing a third connection between the LAN-UNC and a UMA network controller (UNC). The UNC is connected to an external network and the third connection extends over the external network. The method includes transporting packets received using the first and second connections to the UNC using the third connection. Packets received using the third connection are transported to the first UMA device using the first connection and to the second UMA device using the second connection.
摘要翻译: 一种用于在局域网和网络控制器内管理UMA通信的方法包括建立第一UMA设备和基于LAN的UMA网络控制器(LAN-UNC)之间的第一连接,并建立第二UMA设备与第二UMA设备之间的第二连接 LAN-UNC。 第一和第二连接通过局域网承载。 第一和第二UMA设备连接到相同的局域网。 该方法提供在LAN-UNC和UMA网络控制器(UNC)之间建立第三连接。 UNC连接到外部网络,第三个连接通过外部网络延伸。 该方法包括使用第三连接将使用第一和第二连接接收的分组传送到UNC。 使用第三连接接收的分组使用第一连接被传送到第一UMA设备,并使用第二连接被传送到第二UMA设备。
-
公开(公告)号:US08224333B2
公开(公告)日:2012-07-17
申请号:US11432305
申请日:2006-05-10
申请人: Troy T Pummill , Kevin Isacks , Terry Hardie , Talbot Harty
发明人: Troy T Pummill , Kevin Isacks , Terry Hardie , Talbot Harty
IPC分类号: H04W40/00
CPC分类号: H04L63/061 , H04L63/0281 , H04L63/0853 , H04L63/0869 , H04L63/101 , H04L63/123 , H04W8/02 , H04W12/06 , H04W40/00 , H04W76/00 , H04W76/10 , H04W76/12 , H04W80/10 , H04W84/12 , H04W92/02 , H04W92/14
摘要: A method for managing UMA communications within a local area network and a network controller are disclosed. The method includes establishing a first connection between a first UMA device and a LAN-based UMA network controller (LAN-UNC) and establishing a second connection between a second UMA device and the LAN-UNC. The first and second connections are carried over the local area network. The first and second UMA devices are connected to the same local area network. The method provides establishing a third connection between the LAN-UNC and a UMA network controller (UNC). The UNC is connected to an external network and the third connection extends over the external network. The method includes transporting packets received using the first and second connections to the UNC using the third connection. Packets received using the third connection are transported to the first UMA device using the first connection and to the second UMA device using the second connection.
摘要翻译: 公开了一种用于管理局域网内的UMA通信和网络控制器的方法。 该方法包括在第一UMA设备和基于LAN的UMA网络控制器(LAN-UNC)之间建立第一连接,并建立第二UMA设备与LAN-UNC之间的第二连接。 第一和第二连接通过局域网承载。 第一和第二UMA设备连接到相同的局域网。 该方法提供在LAN-UNC和UMA网络控制器(UNC)之间建立第三连接。 UNC连接到外部网络,第三个连接通过外部网络延伸。 该方法包括使用第三连接将使用第一和第二连接接收的分组传送到UNC。 使用第三连接接收的分组使用第一连接被传送到第一UMA设备,并使用第二连接被传送到第二UMA设备。
-
公开(公告)号:US07907599B2
公开(公告)日:2011-03-15
申请号:US11402201
申请日:2006-04-10
申请人: Terry Hardie , Kevin Isacks , Sreedhar Pampati
发明人: Terry Hardie , Kevin Isacks , Sreedhar Pampati
IPC分类号: H04L12/66
CPC分类号: H04L29/06027 , H04L65/1006 , H04L65/1069 , H04L65/80
摘要: Methods, apparatuses, and systems are presented for determining an appropriate transport protocol for supporting Session Initiation Protocol (SIP) communication, which may involve repeatedly sending SIP requests from a first device destined for a second device using at least one transport protocol, attempting to receive responses to the SIP requests at the first device from the second device, based on results of attempting to receive responses to the SIP requests, updating a data record associated with the first device, the data record containing an entry for the second device, the entry for the second device including at least one indication of operability with the at least one transport protocol, and selecting one of the at least one transport protocol, based on the entry for the second device in the data record, as a selected transport protocol for establishing a desired SIP communication between the first device and the second device.
摘要翻译: 呈现方法,装置和系统,用于确定用于支持会话发起协议(SIP)通信的适当传输协议,其可以涉及使用至少一个传输协议从目的地为第二设备的第一设备重复发送SIP请求,尝试接收 基于尝试接收对所述SIP请求的响应的结果,更新与所述第一设备相关联的数据记录,所述数据记录包含用于所述第二设备的条目的所述条目,响应于来自所述第二设备的所述第一设备处的所述SIP请求, 对于所述第二设备,包括至少一个与所述至少一个传输协议的可操作性的指示,以及基于所述数据记录中的所述第二设备的条目,选择所述至少一个传输协议中的一个,作为用于建立的所选传输协议 在第一设备和第二设备之间的期望的SIP通信。
-
公开(公告)号:US20070237155A1
公开(公告)日:2007-10-11
申请号:US11402201
申请日:2006-04-10
申请人: Terry Hardie , Kevin Isacks , Sreedhar Pampati
发明人: Terry Hardie , Kevin Isacks , Sreedhar Pampati
IPC分类号: H04L12/56
CPC分类号: H04L29/06027 , H04L65/1006 , H04L65/1069 , H04L65/80
摘要: Methods, apparatuses, and systems are presented for determining an appropriate transport protocol for supporting Session Initiation Protocol (SIP) communication, which may involve repeatedly sending SIP requests from a first device destined for a second device using at least one transport protocol, attempting to receive responses to the SIP requests at the first device from the second device, based on results of attempting to receive responses to the SIP requests, updating a data record associated with the first device, the data record containing an entry for the second device, the entry for the second device including at least one indication of operability with the at least one transport protocol, and selecting one of the at least one transport protocol, based on the entry for the second device in the data record, as a selected transport protocol for establishing a desired SIP communication between the first device and the second device.
摘要翻译: 呈现方法,装置和系统,用于确定用于支持会话发起协议(SIP)通信的适当传输协议,其可以涉及使用至少一个传输协议从目的地为第二设备的第一设备重复发送SIP请求,尝试接收 基于尝试接收对所述SIP请求的响应的结果,更新与所述第一设备相关联的数据记录,所述数据记录包含用于所述第二设备的条目的所述条目,响应于来自所述第二设备的所述第一设备处的所述SIP请求, 对于所述第二设备,包括至少一个与所述至少一个传输协议的可操作性的指示,以及基于所述数据记录中的所述第二设备的条目,选择所述至少一个传输协议中的一个,作为用于建立的所选传输协议 在第一设备和第二设备之间的期望的SIP通信。
-
公开(公告)号:US07228488B1
公开(公告)日:2007-06-05
申请号:US10367669
申请日:2003-02-14
申请人: John Grass , Terry Hardie , Tony Hardie
发明人: John Grass , Terry Hardie , Tony Hardie
IPC分类号: H03M13/00
CPC分类号: H04L29/06027 , H04L65/103 , H04L65/104 , H04L65/607
摘要: A system capable of supporting secure communication over a packet-based network is provided. The system includes a transmit terminal adapted to transmit information. A secure terminal relay is coupled to the transmit terminal and configured to receive the information. The information is then converted into baseband information. A communication gateway coupled to the secure terminal relay is configured to receive the baseband information from the secure terminal relay. The baseband information is then packetized for transmission over the packet-based network.
摘要翻译: 提供了能够支持基于分组的网络上的安全通信的系统。 该系统包括适于发送信息的发送终端。 安全终端中继器耦合到发送终端并且被配置为接收信息。 然后将信息转换为基带信息。 耦合到安全终端中继器的通信网关被配置为从安全终端中继接收基带信息。 然后将基带信息分组化以便通过基于分组的网络进行传输。
-
公开(公告)号:US07146556B2
公开(公告)日:2006-12-05
申请号:US10286336
申请日:2002-11-01
申请人: Terry Hardie , Sean Connell
发明人: Terry Hardie , Sean Connell
IPC分类号: H03M13/03
CPC分类号: H04L1/0041 , H04L5/1438 , H04Q11/0457 , H04Q2213/13204 , H04Q2213/13209
摘要: Methods, apparatus, and systems are presented for communicating structured data in a system utilizing devices having different data processing capabilities. The methods, apparatus, and systems involve transmitting a unit of data from a first device, wherein the unit of data comprises at least a version-specific portion and a version identifier associated with the version-specific portion, receiving the unit of data at a second device distinct from the first device, processing the version-specific portion at the second device if the second device recognizes the associated version identifier, and disregarding the version-specific portion at the second device if the second device does not recognize the associated version identifier. Disregarding the version-specific portion may comprise examining a data length field in the data unit associated with the version-specific portion to determine a length value and skipping an amount of data corresponding to the length value.
摘要翻译: 呈现方法,装置和系统,用于在利用具有不同数据处理能力的装置的系统中传送结构化数据。 方法,装置和系统涉及从第一设备传输数据单元,其中数据单元至少包括版本特定部分和与版本特定部分相关联的版本标识符,在一个 第二设备不同于第一设备,如果第二设备识别相关联的版本标识符则处理第二设备上的版本特定部分,并且如果第二设备不识别相关联的版本标识符则忽略第二设备处的版本特定部分 。 不考虑版本特定部分可以包括检查与版本特定部分相关联的数据单元中的数据长度字段以确定长度值并跳过对应于长度值的数据量。
-
-
-
-
-
-
-
-
-