METHOD, SYSTEM AND APPARATUS FOR INDIRECT ACCESS BY COMMUNICATION DEVICE
    1.
    发明申请
    METHOD, SYSTEM AND APPARATUS FOR INDIRECT ACCESS BY COMMUNICATION DEVICE 有权
    用于通信设备间接访问的方法,系统和设备

    公开(公告)号:US20100229229A1

    公开(公告)日:2010-09-09

    申请号:US12159888

    申请日:2007-02-06

    IPC分类号: H04L9/32 G06F21/00

    摘要: A system that allows indirect access of a network by TE, comprising TE device information; a personal network (PN) server; a master UE of a personal network; a TE of a personal network; and a UE B connected to a WAN which forwards data to and from TEs. Using the master UE the user sets configuration details which is the TE device information and stored at the PN Server. The TE device information contains data which is used to allow and control access of TE to the network, when the TE uses other UEs to access the network. When the TE tries to access the network through another UE B, the PN Server uses the TE device information to authenticate and control access of TE. UE B acts as a forwarding device in this sequence between TE and the PN server.

    摘要翻译: 允许通过TE间接访问网络的系统,包括TE设备信息; 个人网络(PN)服务器; 个人网络的主UE; 个人网络的TE; 以及连接到WAN的UE B,其向TE转发数据。 使用主UE,用户设置作为TE设备信息并存储在PN服务器中的配置细节。 当TE TE使用其他UE访问网络时,TE设备信息包含用于允许和控制TE到网络的接入的数据。 当TE尝试通过另一个UE B访问网络时,PN服务器使用TE设备信息来认证和控制TE的访问。 UE B以TE和PN服务器之间的顺序作为转发设备。

    METHOD FOR PERSONAL NETWORK MANAGEMENT ACROSS MULTIPLE OPERATORS
    2.
    发明申请
    METHOD FOR PERSONAL NETWORK MANAGEMENT ACROSS MULTIPLE OPERATORS 审中-公开
    用于多个操作者的个人网络管理方法

    公开(公告)号:US20090300357A1

    公开(公告)日:2009-12-03

    申请号:US12159892

    申请日:2007-01-31

    摘要: A method for accessing a Personal Network (PN) from a Guest device. In this method, the Guest device (18) receives a service key from a Master device (16) of the Personal Network (15) to which the Guest device wishes to access. The Guest device (18) then sends the Device ID of the Master device (16) to a Proxy (12) The Proxy (12) associates a route for accessing the Master device (16) from the Guest device (18) based on the Device ID of the Master device (16) and the Device ID of the Guest device (18), and sends an acknowledgement to the Guest device (13). The Proxy (12) may use its Proxy data to further filter requests based on pre-registration status of requesting Guest Devices (18). If already pre-registered, the Proxy (12) routes the PN request of the Guest Device (18) to the Personal Network Management (11). The Personal Network Management (11) verifies the service key to authenticate the Guest device (18).

    摘要翻译: 一种从Guest设备访问个人网络(PN)的方法。 在该方法中,访客设备(18)从客户设备希望访问的个人网络(15)的主设备(16)接收服务密钥。 客户设备(18)然后将主设备(16)的设备ID发送到代理(12)。代理(12)基于客户设备(18)将来自客户设备(18)的访问主设备(16)的路由相关联 主设备(16)的设备ID和来宾设备(18)的设备ID,并将确认发送给访客设备(13)。 代理(12)可以使用其代理数据来基于请求访客设备(18)的预注册状态进一步过滤请求。 如果已经预先注册,则代理(12)将访客设备(18)的PN请求路由到个人网络管理(11)。 个人网络管理(11)验证服务密钥来验证访客设备(18)。

    Method, system and apparatus for indirect access by communication device
    3.
    发明授权
    Method, system and apparatus for indirect access by communication device 有权
    通信设备间接访问的方法,系统和装置

    公开(公告)号:US08276189B2

    公开(公告)日:2012-09-25

    申请号:US12159888

    申请日:2007-02-06

    IPC分类号: H04L29/06

    摘要: A system that allows indirect access of a network by TE, comprising TE device information; a personal network (PN) server; a master UE of a personal network; a TE of a personal network; and a UE B connected to a WAN which forwards data to and from TEs. Using the master UE the user sets configuration details which is the TE device information and stored at the PN Server. The TE device information contains data which is used to allow and control access of TE to the network, when the TE uses other UEs to access the network. When the TE tries to access the network through another UE B, the PN Server uses the TE device information to authenticate and control access of TE. UE B acts as a forwarding device in this sequence between TE and the PN server.

    摘要翻译: 允许通过TE间接访问网络的系统,包括TE设备信息; 个人网络(PN)服务器; 个人网络的主UE; 个人网络的TE; 以及连接到WAN的UE B,其向TE转发数据。 使用主UE,用户设置作为TE设备信息并存储在PN服务器中的配置细节。 当TE TE使用其他UE访问网络时,TE设备信息包含用于允许和控制TE到网络的接入的数据。 当TE尝试通过另一个UE B访问网络时,PN服务器使用TE设备信息来认证和控制TE的访问。 UE B以TE和PN服务器之间的顺序作为转发设备。

    METHOD FOR SELECTIVE SERVICE UPDATES FOR COMMUNICATION NETWORKS
    4.
    发明申请
    METHOD FOR SELECTIVE SERVICE UPDATES FOR COMMUNICATION NETWORKS 有权
    用于通信网络的选择性服务更新的方法

    公开(公告)号:US20090210532A1

    公开(公告)日:2009-08-20

    申请号:US12159889

    申请日:2007-01-31

    IPC分类号: G06F15/173

    摘要: A method for performing selective updating procedure of service advertisements. In this method, a Master personal gateway (10a) chooses a Slave personal gateway (10c) to update from its service list (step 40). The Master personal gateway (10a) uses the service description stored in its service list to determine if the Slave personal gateway (10c) of PAN (21c) has the capabilities to use the service advertised (step 41). The Master personal gateway (10a) then forwards the service advertisement to the Slave personal gateway (10c) (step 42). The Slave personal gateway (10c) updates its service list and advertises the service within its PAN (21c) (step 43).

    摘要翻译: 一种用于执行服务广告的选择性更新过程的方法。 在该方法中,主个人网关(10a)选择从属个人网关(10c)从其服务列表更新(步骤40)。 主个人网关(10a)使用其服务列表中存储的服务描述来确定PAN(21c)的从属个人网关(10c)是否具有使用所通告的服务的能力(步骤41)。 主个人网关(10a)然后将服务广告转发到从属个人网关(10c)(步骤42)。 奴隶个人网关(10c)更新其服务列表并在其PAN(21c)内通告服务(步骤43)。

    Method for selective service updates for communication networks
    5.
    发明授权
    Method for selective service updates for communication networks 有权
    通信网络选择性服务更新方法

    公开(公告)号:US08601127B2

    公开(公告)日:2013-12-03

    申请号:US12159889

    申请日:2007-01-31

    IPC分类号: G06F15/16

    摘要: A method for performing selective updating procedure of service advertisements. In this method, a Master personal gateway (10a) chooses a Slave personal gateway (10c) to update from its service list (step 40). The Master personal gateway (10a) uses the service description stored in its service list to determine if the Slave personal gateway (10c) of PAN (21c) has the capabilities to use the service advertised (step 41). The Master personal gateway (10a) then forwards the service advertisement to the Slave personal gateway (10c) (step 42). The Slave personal gateway (10c) updates its service list and advertises the service within its PAN (21c) (step 43).

    摘要翻译: 一种用于执行服务广告的选择性更新过程的方法。 在该方法中,主个人网关(10a)选择从属个人网关(10c)从其服务列表更新(步骤40)。 主个人网关(10a)使用存储在其服务列表中的服务描述来确定PAN(21c)的从属个人网关(10c)是否具有使用所通告的服务的能力(步骤41)。 主个人网关(10a)然后将服务广告转发到从属个人网关(10c)(步骤42)。 奴隶个人网关(10c)更新其服务列表并在其PAN(21c)内通告服务(步骤43)。

    NETWORK NODE AND MOBILE TERMINAL
    6.
    发明申请
    NETWORK NODE AND MOBILE TERMINAL 审中-公开
    网络节点和移动终端

    公开(公告)号:US20100208706A1

    公开(公告)日:2010-08-19

    申请号:US12676847

    申请日:2008-09-19

    IPC分类号: H04W36/00

    摘要: Disclosed is a technique of, in a network conducting network based local mobility management, suppressing generation of signaling and an increase of processing load on a network entity and preventing a delay. According to this technique, a mobile node (MN 130) receives specific information (a token) including an interface identifier and a binding identifier, for example, from a network side (MAG 120) when connecting therewith first. When the mobile node conducts a handover, the mobile node notifies a next connecting MAG 122 of the token. The MAG receiving the token can judge based on this token whether the connection by the mobile node is due to a handover changing a connection point for a certain interface or due to a new connection using a different interface without making an inquiry to other network nodes.

    摘要翻译: 本发明公开了一种在进行基于网络的本地移动性管理的网络中抑制信令的产生和网络实体上的处理负荷的增加并防止延迟的技术。 根据该技术,移动节点(MN 130)首先从网络侧(MAG 120)接收包括接口标识符和绑定标识符的特定信息(令牌)。 当移动节点进行切换时,移动节点通知令牌的下一个连接MAG 122。 接收令牌的MAG可以基于该令牌判断移动节点的连接是否由于切换改变特定接口的连接点,或者由于使用不同接口的新连接而不对其他网络节点进行查询。

    TUNNELING LOOP DETECTION CONTROL APPARATUS
    7.
    发明申请
    TUNNELING LOOP DETECTION CONTROL APPARATUS 有权
    隧道检测控制装置

    公开(公告)号:US20090238080A1

    公开(公告)日:2009-09-24

    申请号:US12090972

    申请日:2006-10-30

    IPC分类号: H04L12/26

    摘要: Disclosed is a technique whereby a tunnel entry point, which encapsulates a packet (generates a tunnel packet), can detect the presence of a tunneling loop causing a packet to loop the same path while encapsulated. According to this technique, upon receipt of a packet from a source node (source) 1100, TEP (tunnel entry point) 1120 inserts it into a tunnel packet header for encapsulation. Upon receipt of tunnel packets from TEP 1120 and TEP 1140, each of TEP 1140 and TEP 1160 copies the identifier of the original tunnel packet header to a new tunnel packet header for encapsulation. When this tunnel packet returns to TEP 1120 due to a tunneling loop, the tunneling loop is detected by referring to the identifier in the received tunnel packet.

    摘要翻译: 公开了一种技术,其中封装分组(生成隧道分组)的隧道入口点可以检测出存在引导分组在封装时循环相同路径的隧道循环。 根据该技术,当从源节点(源)1100接收到分组时,TEP(隧道入口点)1120将其插入隧道分组报头以进行封装。 在接收到来自TEP 1120和TEP 1140的隧道分组时,TEP 1140和TEP 1160中的每一个将原始隧道分组报头的标识符复制到新的隧道分组报头以进行封装。 当该隧道报文由于隧道循环而返回给TEP 1120时,通过参考接收到的隧道报文中的标识符来检测隧道环路。

    Network node and mobile terminal
    8.
    发明授权
    Network node and mobile terminal 有权
    网络节点和移动终端

    公开(公告)号:US08731547B2

    公开(公告)日:2014-05-20

    申请号:US12678729

    申请日:2008-09-19

    IPC分类号: H04W36/34

    摘要: A technique is disclosed, according to which a mobile node, having a plurality of interfaces and performing communication according to flow information when an operator is performing communication based on the flow information as defined by a policy, can select an interface suitable for the flow and can perform communication. According to this technique, a mobile node (MN 10) having a plurality of interfaces has a list to indicate domain limited flows to be transmitted only within a specific network (a trusted network), and a list to indicate the trusted networks. When a certain interface performs handover, and in case there is a domain limited flow that uses the interface, it is decided whether the network of handover destination is a trusted network or not, and in case the network of the handover destination is not a trusted network, it is decided whether it is possible or not to transmit and receive the domain limited flow via another interface that is connected to the trusted network.

    摘要翻译: 公开了一种技术,根据该技术,根据该技术,具有多个接口的移动节点并且当运营商基于由策略定义的流信息进行通信时根据流信息执行通信,可以选择适合于流的接口,以及 可以进行通信。 根据该技术,具有多个接口的移动节点(MN 10)具有列表,用于指示仅在特定网络(可信网络)内发送的域限制流,以及用于指示可信网络的列表。 当某个接口执行切换时,在存在使用该接口的域限制流的情况下,确定切换目的地的网络是否为可信网络,并且在切换目的地的网络不是可信任的情况下 网络,决定是否可能通过连接到可信网络的另一接口来发送和接收域限制流。

    Apparatus for flow control
    10.
    发明授权
    Apparatus for flow control 有权
    流量控制装置

    公开(公告)号:US08249086B2

    公开(公告)日:2012-08-21

    申请号:US12302845

    申请日:2007-06-14

    IPC分类号: H04L12/56

    摘要: Disclosed is a technique which enables a mobile node (MN) connected to a mobile router (MR) to carry out flow filtering in a mobile network. This technique allows an MN 25 in a mobile network 24 to set a policy needed for the flow filtering in an MR 10 and, in the present invention, an MR inserts an egress characteristic thereof into, for example, a router advertisement message so that the egress characteristic, a node in a mobile network cannot grasp originally, can be advertised to the interior of the mobile network. Thus, the MN can grasp a characteristic of an access network (characteristic of access system 20) even in a case in which it is connected to the MR, which achieves intelligent flow filtering.

    摘要翻译: 公开了一种使与移动路由器(MR)连接的移动节点(MN)能够在移动网络中进行流量过滤的技术。 该技术允许移动网络24中的MN 25设置MR 10中的流量过滤所需的策略,并且在本发明中,MR将其出口特性插入到例如路由器通告消息中,使得 出口特性,移动网络中的一个节点最初无法掌握,可以通告给移动网络的内部。 因此,即使在连接到MR的情况下,MN也可以掌握接入网络的特性(接入系统20的特性),从而实现智能流量过滤。