System and method for porting a personalized indicium assigned to a mobile communications device
    2.
    发明申请
    System and method for porting a personalized indicium assigned to a mobile communications device 有权
    用于移植分配给移动通信设备的个性化标记的系统和方法

    公开(公告)号:US20060111039A1

    公开(公告)日:2006-05-25

    申请号:US10997555

    申请日:2004-11-24

    IPC分类号: H04B3/36

    摘要: In one embodiment, a scheme is provided for porting a personalized indicium, i.e., a Personal Information Number or PIN, from a first mobile communications device to a second mobile communications device. Upon receiving identity information from the first mobile communications device via a secure peer-to-peer communication session, the second mobile communications device is operable to negotiate with a network node using at least a portion of the received identity information for reassigning the PIN to an identifier associated therewith. Upon successfully porting the PIN to the second mobile communications device, a service provisioning database is accordingly updated.

    摘要翻译: 在一个实施例中,提供了一种用于将个性化标记(即,个人信息号码或PIN)从第一移动通信设备移植到第二移动通信设备的方案。 在经由安全对等通信会话从第一移动通信设备接收到身份信息时,第二移动通信设备可操作以使用所接收的身份信息的至少一部分与网络节点进行协商,以将PIN重新分配给 与之相关联的标识符。 在将PIN成功地移植到第二移动通信设备时,相应地更新服务提供数据库。

    System and method for managing secure registration of a mobile communications device
    4.
    发明申请
    System and method for managing secure registration of a mobile communications device 有权
    用于管理移动通信设备的安全注册的系统和方法

    公开(公告)号:US20060111105A1

    公开(公告)日:2006-05-25

    申请号:US10996925

    申请日:2004-11-24

    IPC分类号: H04Q7/20

    CPC分类号: H04W8/02 H04W12/06

    摘要: In one embodiment, a scheme is provided for managing secure registration of a mobile communications device. Upon being provided with an upgraded registration process that requires encryption, the mobile communications device has the option of continuing to register with a network node using a downgraded registration process within a specified time window which involves unencrypted registration requests and responses. Thereafter, the mobile communications device is operable to select between the upgraded and downgraded registration processes.

    摘要翻译: 在一个实施例中,提供了一种用于管理移动通信设备的安全注册的方案。 在提供需要加密的升级注册过程之后,移动通信设备可以选择在指定的时间窗口内使用降级的注册过程在网络节点上注册,该时间窗口涉及未加密的注册请求和响应。 此后,移动通信设备可操作以在升级和降级的注册过程之间进行选择。

    Data session authentication credentials update for a wireless communication device
    5.
    发明申请
    Data session authentication credentials update for a wireless communication device 有权
    无线通信设备的数据会话认证凭证更新

    公开(公告)号:US20070077914A1

    公开(公告)日:2007-04-05

    申请号:US11213571

    申请日:2005-08-26

    IPC分类号: H04M1/66

    CPC分类号: H04W12/06 H04L63/20 H04W8/18

    摘要: A method (200) and an apparatus (300) in a wireless portable communication device (102) for maintaining appropriate authentication credentials required for a common data application in a current service network are provided. A method (400) in a wireless communication network (106) for providing current authentication credentials required for the common data application accessible through the wireless communication network (106) is also provided. The wireless portable communication device (102) has default authentication credentials required for the common data application in a default service network (106), receives (204) a data session configuration file including authentication credentials based upon a predetermined condition, prioritizes (206) between the default authentication credentials and the received authentication credentials, and uses (208) the authentication credentials having higher priority for the common data application in the current service network (110). The wireless communication network (106) maintains (404) the current authentication credentials indicative of currently required authentication credentials for the common data application, detects (406) a predetermined condition for transmitting the data session configuration file, and transmits (408) the data session configuration file having the current authentication credentials. Upon receiving (410), the wireless communication network (106) allows (412) proper access to the common data application upon receiving the current authentication credentials.

    摘要翻译: 提供了一种无线便携式通信设备(102)中的方法(200)和装置(300),用于维护当前服务网络中的公共数据应用所需的适当的认证证书。 还提供了一种用于提供通过无线通信网络(106)可访问的公共数据应用所需的当前认证凭证的无线通信网络(106)中的方法(400)。 无线便携式通信设备(102)具有默认服务网络(106)中的公共数据应用所需的默认认证凭证,基于预定条件接收(204)包括认证证书的数据会话配置文件,优先级(206) 默认认证凭证和接收到的认证凭证,并且使用(208)当前服务网络(110)中的公共数据应用具有较高优先级的认证凭证。 无线通信网络(106)维护(404)当前认证证书,指示公共数据应用的当前所需的认证证书,检测(406)用于发送数据会话配置文件的预定条件,并发送(408)数据会话 具有当前认证凭证的配置文件。 在接收到(410)时,无线通信网络(106)在接收到当前认证证书时允许(412)对公共数据应用的适当访问。

    Methods and apparatus for reducing undeliverable server-initiated IP traffic in a wireless network
    6.
    发明申请
    Methods and apparatus for reducing undeliverable server-initiated IP traffic in a wireless network 有权
    在无线网络中减少无法投递的服务器启动的IP流量的方法和装置

    公开(公告)号:US20050030947A1

    公开(公告)日:2005-02-10

    申请号:US10839388

    申请日:2004-05-05

    IPC分类号: H04L12/56 H04L29/08

    摘要: One illustrative method of reducing undeliverable server-initiated IP traffic within a wireless network (21) includes the steps of identifying that a data connection (e.g. a Packet Data Protocol or PDP Context) for communicating server-initiated IP messages from a host server (22 or 26) to a mobile station (10) has been lost or terminated; causing a notification message having a destination address corresponding to the host server (22 or 26) to be produced based on identifying that the data connection has been lost or terminated; and causing the notification message to be sent to the host server (22 or 26). The notification message may cause the host server (22 or 26) to at least temporarily refrain from communicating and/or to queue server-initiated IP messages (10) intended for the mobile station (10). The notification message may be formatted and communicated based on an existing protocol, such as Internet Control Message Protocol (ICMP), or any other suitable protocol.

    摘要翻译: 减少无线网络(21)内无法投递的服务器启动的IP流量的一个说明性方法包括以下步骤:识别用于从主机服务器(22)传送服务器发起的IP消息的数据连接(例如分组数据协议或PDP上下文) 或26)到移动台(10)已经丢失或终止; 基于识别出数据连接已经丢失或终止,导致具有与主机服务器(22或26)对应的目的地地址的通知消息; 并将通知消息发送到主机服务器(22或26)。 通知消息可能导致主机服务器(22或26)至少临时地拒绝通信和/或排队针对移动台(10)的服务器发起的IP消息(10)。 可以基于诸如因特网控制消息协议(ICMP)的现有协议或任何其他合适的协议来格式化和通信通知消息。

    Methods And Apparatus For Dynamically Adjusting A Data Packet Window Size For Data Packet Transmission In A Wireless Communication Network
    7.
    发明申请
    Methods And Apparatus For Dynamically Adjusting A Data Packet Window Size For Data Packet Transmission In A Wireless Communication Network 有权
    用于动态调整无线通信网络中数据包传输的数据包窗口大小的方法和装置

    公开(公告)号:US20070076626A1

    公开(公告)日:2007-04-05

    申请号:US11536874

    申请日:2006-09-29

    IPC分类号: H04J1/16 H04L12/56

    摘要: In one illustrative example, a method in a wireless router system for transmitting data packets to a mobile communication device through the wireless communication network based upon a round trip time associated with communication of each data packet is provided. The round trip time is a time period between the transmission of each data packet and reception of a corresponding acknowledgement signal from the mobile communication device. A number of data packets matched for a window size are transmitted to the mobile communication device, and a round trip time associated with communication of each of the transmitted data packets is measured. The window size for data packet transmission is re-sized by increasing the window size if the round trip time associated with the communication of each of the transmitted data packets is within a first time threshold, and decreasing the window size if the round trip time associated with the communication of any of the transmitted data packets is more than the first time threshold but less than a second time threshold. The window size is also decreased if the round trip time of any of the transmitted data packets is more than the second time threshold, where each such data packet is further marked as a lost data packet. A number of data packets matched for the re-sized window is subsequently transmitted, including a retransmission any data packets marked as lost. The steps of the method are repeated from the measuring step until data packets to be transmitted are exhausted.

    摘要翻译: 在一个说明性示例中,提供了一种用于基于与每个数据分组的通信相关联的往返时间通过无线通信网络向移动通信设备发送数据分组的无线路由器系统中的方法。 往返时间是每个数据分组的传输和来自移动通信设备的对应确认信号的接收之间的时间段。 将与窗口大小匹配的多个数据分组发送到移动通信设备,并且测量与传送的每个数据分组的通信相关联的往返时间。 如果与每个发送的数据分组的通信相关联的往返时间在第一时间阈值内,则通过增加窗口大小来重新调整数据分组传输的窗口大小,并且如果相关联的往返时间相关联,则减小窗口大小 任何发送的数据分组的通信大于第一时间阈值但小于第二时间阈值。 如果任何发送的数据分组的往返时间大于第二时间阈值,则每个这样的数据分组被进一步标记为丢失的数据分组,则窗口大小也减小。 随后发送与重新定义的窗口匹配的多个数据分组,包括重传任何标记为丢失的数据分组。 从测量步骤重复该方法的步骤,直到要发送的数据分组被耗尽。

    Pushback methods and apparatus for use in communicating messages to mobile communication devices
    8.
    发明申请
    Pushback methods and apparatus for use in communicating messages to mobile communication devices 有权
    用于向移动通信设备传送消息的回传方法和装置

    公开(公告)号:US20070072617A1

    公开(公告)日:2007-03-29

    申请号:US11238069

    申请日:2005-09-28

    IPC分类号: H04Q7/20

    CPC分类号: H04W4/12

    摘要: One illustrative method for use by a host server in pushing messages to a mobile communication device involves the steps of causing a message to be sent to a relay network for delivery to the mobile communication device through one of a plurality of wireless communication networks which are communicatively coupled to the relay network; receiving, from the relay network, a result message when the mobile communication device is unavailable to receive the message through the wireless communication network, the result message comprising a message identifier which uniquely corresponds to the message; maintaining storage of the message in memory accessible by the host server after the result message is received; receiving, from the relay network, a status message which indicates that the mobile communication device is available to receive the message when the mobile communication device is available to receive the message through the wireless communication device; and causing the message to be sent again to the relay network for delivery to the mobile communication device in response to receiving the status message. During the unavailability of the mobile device, the relay network refrains from maintaining storage of the message in memory of the relay network.

    摘要翻译: 主机服务器在将消息推送到移动通信设备时使用的一种说明性方法包括以下步骤:将消息发送到中继网络,以通过通信地通过多个无线通信网络中的一个传送到移动通信设备 耦合到中继网络; 当所述移动通信设备不能通过所述无线通信网络接收所述消息时,从所述中继网络接收结果消息,所述结果消息包括唯一对应于所述消息的消息标识符; 在接收到结果消息之后,保持主机服务器可访问的内存中的消息的存储; 当所述移动通信设备可通过所述无线通信设备接收所述消息时,从所述中继网络接收指示所述移动通信设备可用于接收所述消息的状态消息; 以及响应于接收到所述状态消息而使所述消息再次发送到所述中继网络以传送到所述移动通信设备。 在移动设备不可用期间,中继网络不保留消息在中继网络的存储器中的存储。

    System and methods for the wireless delivery of a message
    9.
    发明申请
    System and methods for the wireless delivery of a message 有权
    用于无线传递消息的系统和方法

    公开(公告)号:US20070105570A1

    公开(公告)日:2007-05-10

    申请号:US11305268

    申请日:2005-12-16

    IPC分类号: H04Q7/20

    CPC分类号: H04L51/38 H04L51/28 H04W4/12

    摘要: Systems and methods for a wireless communication system used for transmitting and receiving information, the information not containing identification of the information's intended recipient. A method for transmitting payload information, the method comprising providing verification information scrambling a portion of the verification information and transmitting the payload information with the scrambled verification information portion. Also provided is a method for processing transmitted payload information incorporated into an encoded information message with scrambled verification information, the method comprising receiving the encoded information message descrambling at least a portion of the scrambled verification information and comparing said descrambled verification information with predetermined verification information processing said payload information based on said comparison.

    摘要翻译: 用于发送和接收信息的无线通信系统的系统和方法,该信息不包含信息的预期接收者的标识。 一种用于发送有效载荷信息的方法,所述方法包括提供对所述验证信息的一部分进行加扰的验证信息,并且向所述加扰的验证信息部分发送所述有效载荷信息。 还提供了一种用于处理并入具有加扰验证信息的编码信息消息中的发送净荷信息的方法,所述方法包括:接收编码信息消息,对所述加扰的验证信息的至少一部分进行解扰,并将所述解扰的验证信息与预定的验证信息处理 基于所述比较的所述有效载荷信息。