METHOD FOR SUPPORTING CONTEXT MANAGEMENT BY HOME NODE-B
    1.
    发明申请
    METHOD FOR SUPPORTING CONTEXT MANAGEMENT BY HOME NODE-B 审中-公开
    支持家庭网络B的语境管理方法

    公开(公告)号:US20110182244A1

    公开(公告)日:2011-07-28

    申请号:US13120798

    申请日:2009-09-11

    IPC分类号: H04W4/00

    摘要: A method for managing user context by a Home evolved NodeB (HeNB) is provided. The method includes requesting, by a Mobility Management Entity (MME), the HeNB to reserve a first type of User Equipment (UE) context information, obtaining, by the HeNB, the MME of the UE according to the first type of UE context information after receiving data, and notifying, by the HeNB, the MME of an arrival of the data. With the method according to the present invention, it is guaranteed by an HeNB system that a terminal can receive downlink signaling after activation of a local routing optimization service by the terminal.

    摘要翻译: 提供了由家庭演进的节点B(HeNB)管理用户上下文的方法。 所述方法包括由移动性管理实体(MME)请求所述HeNB以保留第一类型的用户设备(UE)上下文信息,由所述HeNB根据所述第一类型的UE上下文信息来获得所述UE的MME 在接收到数据之后,由HeNB通知MME到达的数据。 利用根据本发明的方法,由HeNB系统保证终端可以在终端激活本地路由优化服务之后接收下行信令。

    METHOD FOR SUPPORTING PDN GW SELECTION
    3.
    发明申请
    METHOD FOR SUPPORTING PDN GW SELECTION 有权
    支持PDN GW选择的方法

    公开(公告)号:US20120063437A1

    公开(公告)日:2012-03-15

    申请号:US13319433

    申请日:2010-05-07

    IPC分类号: H04W40/02 H04W92/00

    摘要: A method for supporting PDN GW selection, comprising the following steps of: receiving by an MME a local route optimization service request information; searching by the MME the IP address of a PDN GW which supports local route optimization according to the IP address of a PDN GWh; sending by the MME a bearer request establishment message to the PHN GWh. The method of the present invention can ensure core network equipment to find PDN GW correctly while HeNB system supports local route optimization.

    摘要翻译: 一种用于支持PDN GW选择的方法,包括以下步骤:由MME接收本地路由优化服务请求信息; 由MME搜索根据PDN GWh的IP地址支持本地路由优化的PDN GW的IP地址; 由MME向PHN GWh发送承载请求建立消息。 本发明的方法可以确保核心网设备在HeNB系统支持本地路由优化的同时正确找到PDN GW。

    Methods for supporting user equipment accessing local IP services and apparatus therefor
    4.
    发明授权
    Methods for supporting user equipment accessing local IP services and apparatus therefor 有权
    支持用户设备访问本地IP业务的方法及其设备

    公开(公告)号:US09225726B2

    公开(公告)日:2015-12-29

    申请号:US13362876

    申请日:2012-01-31

    摘要: Methods and apparatus are provided for supporting Local IP Access (LIPA) services to a User Equipment (UE). A network node receives a request for accessing a PDN which is identified by an APN of a service access point, from the UE. The network node determines whether the UE is permitted to access LIPA services via a CSG base station based on LIPA accessibility information. The network node determines whether requirements for connecting the UE to the LIPA services are met based on the LIPA accessibility information and device capabilities of a serving base station of the UE, when the UE is permitted to access the LIPA services. The LIPA services are activated for the UE, when the requirements for connecting the UE to the LIPA services are met.

    摘要翻译: 提供了用于向用户设备(UE)支持本地IP接入(LIPA)服务的方法和装置。 网络节点从UE接收到由业务接入点的APN识别的接入PDN的请求。 网络节点基于LIPA可访问性信息来确定UE是否被允许经由CSG基站访问LIPA服务。 当UE被允许访问LIPA服务时,网络节点确定基于UE的服务基站的LIPA可访问性信息和设备能力来满足将UE连接到LIPA服务的要求。 当满足将UE连接到LIPA业务的要求时,为UE激活LIPA业务。

    Method for processing radio link failure report and method for adjusting mobile parameter
    5.
    发明授权
    Method for processing radio link failure report and method for adjusting mobile parameter 有权
    无线电链路故障报告处理方法及移动参数调整方法

    公开(公告)号:US09215628B2

    公开(公告)日:2015-12-15

    申请号:US12892072

    申请日:2010-09-28

    IPC分类号: H04W36/00 H04W24/00

    摘要: A method and a system for processing a Radio Link Failure (RLF) report, where when a User Equipment (UE) encounters an RLF in a first cell controlled by a first evolved base station and selects a second cell controlled by a second evolved base station to re-establish an Radio Resource Connection (RRC), are provided. The method includes sending, by the second evolved base station, the RLF report to every corresponding evolved base station according to the PCI of the first cell having been received from the UE, where the PCI of the first cell, the PCI of a second cell, the CRNTI of the UE in the first cell, and UE authentication information are carried in the RLF report, and authenticating, by every evolved base station the UE according to the UE authentication information. Another method for processing an RLF report, and two methods for adjusting a mobile parameter, are also provided.

    摘要翻译: 一种用于处理无线电链路故障(RLF)报告的方法和系统,其中当用户设备(UE)在由第一演进基站控制的第一小区中遇到RLF并且选择由第二演进基站控制的第二小区时 以重新建立无线电资源连接(RRC)。 该方法包括由第二演进基站将RLF报告根据从UE接收的第一小区的PCI向每个对应的演进基站发送,其中第一小区的PCI,第二小区的PCI ,第一小区中的UE的CRNTI和UE认证信息在RLF报告中携带,并且由UE根据UE认证信息由每个演进基站认证。 还提供了用于处理RLF报告的另一种方法以及用于调整移动参数的两种方法。

    Method for data forwarding
    6.
    发明授权
    Method for data forwarding 有权
    数据转发方法

    公开(公告)号:US08976717B2

    公开(公告)日:2015-03-10

    申请号:US13522896

    申请日:2011-01-12

    IPC分类号: H04B7/00 H04W4/00 H04W36/00

    CPC分类号: H04W36/0055

    摘要: The present invention provides a method for data forwarding. The method includes: transmitting, by a source system, Selected IP Traffic Offload (SIPTO)/Local Internet Protocol Access (LIPA) indication information to a destination system, the SIPTO/LIPA indication information indicating that the source system adopts an optimized user plane network structure; performing, by the destination system, an optimized data forwarding mechanism after receiving the SIPTO/LIPA indication information. According to the present invention, it can be ensured that a system sets up an optimized data forwarding mechanism during a handover process of a terminal.

    摘要翻译: 本发明提供一种数据转发方法。 该方法包括:通过源系统向目的地系统发送所选IP流量卸载(SIPTO)/本地互联网协议访问(LIPA)指示信息,指示源系统采用优化用户平面网络的SIPTO / LIPA指示信息 结构体; 由目的地系统在接收到SIPTO / LIPA指示信息之后执行优化的数据转发机制。 根据本发明,可以确保系统在终端的切换过程中建立优化的数据转发机制。

    METHOD FOR DETERMINING RELOCATION PROCESS AND METHOD FOR DETERMINING HANDOVER PROCESS
    7.
    发明申请
    METHOD FOR DETERMINING RELOCATION PROCESS AND METHOD FOR DETERMINING HANDOVER PROCESS 有权
    用于确定转移过程的方法和确定切换过程的方法

    公开(公告)号:US20130176990A1

    公开(公告)日:2013-07-11

    申请号:US13822873

    申请日:2011-09-21

    IPC分类号: H04W36/16

    摘要: A method for determining relocation process and a method for determining handover process are proposed in the present invention. Wherein the method for determining relocation process includes: informing, by a home base station (HNB) gateway (GW) or an operation, administration and maintenance (OAM) device, the HNB of information of whether the HNB GW supports an optimized relocation process; determining, by the HNB, the relocation process to be implemented for the user equipment (UE) according to the information of whether the HNB GW supports the optimized relocation process. The methods according to the present invention may reduce the failure probability of the relocation/handover and improve the relocation/handover efficiency.

    摘要翻译: 本发明提出了一种用于确定重定位过程的方法和一种确定切换过程的方法。 其中确定重定位过程的方法包括:由家庭基站(HNB)网关(GW)或操作管理和维护(OAM)设备通知HNB是否HNB GW支持优化的重定位过程的信息; 根据HNB GW是否支持优化的重定位过程的信息,由HNB确定要为用户设备(UE)实现的重定位过程。 根据本发明的方法可以减少重定位/切换的故障概率,并提高重定位/切换效率。

    METHOD OF AND SYSTEM FOR PERFORMING ACCESS CONTROL AND RADIO RESOURCE MANAGEMENT ENTITY
    8.
    发明申请
    METHOD OF AND SYSTEM FOR PERFORMING ACCESS CONTROL AND RADIO RESOURCE MANAGEMENT ENTITY 有权
    执行访问控制和无线电资源管理实体的方法和系统

    公开(公告)号:US20120058792A1

    公开(公告)日:2012-03-08

    申请号:US13263928

    申请日:2010-04-09

    IPC分类号: H04W74/02

    摘要: The present invention discloses a method of and system for performing the access control as well as a radio resource management entity. The method includes: detecting, by a hybrid radio resource management entity, an access control trigger event; determining, by the hybrid radio resource management entity, a non-closed subscriber group, CSG, User Equipment to be removed; disconnecting, by the hybrid radio resource management entity, the connection with the non-CSG User Equipment to be removed. In accordance with the present invention, a hybrid radio resource management entity is able to control the access of User Equipment, so as to guarantee the access of CSG User Equipment.

    摘要翻译: 本发明公开了一种执行访问控制的方法和系统以及无线电资源管理实体。 该方法包括:通过混合无线资源管理实体检测访问控制触发事件; 由所述混合无线资源管理实体确定要去除的非封闭用户组,CSG,用户设备; 由混合无线资源管理实体断开与要删除的非CSG用户设备的连接。 根据本发明,混合无线资源管理实体能够控制用户设备的接入,以保证CSG用户设备的接入。

    Apparatus and method of user equipment relocation
    9.
    发明申请
    Apparatus and method of user equipment relocation 有权
    用户设备搬迁的设备和方法

    公开(公告)号:US20110267963A1

    公开(公告)日:2011-11-03

    申请号:US13068036

    申请日:2011-04-29

    IPC分类号: H04W4/00 H04W24/00

    摘要: A method for relocating User Equipment (UE). The method includes a Source Home Node B (S-HNB) sending a Radio Access Network Application Part (RANAP) Relocation Required message and a RANAP Relocation Request message encapsulated in a RANAP User Adaptation (RUA) Direct Transfer message to an HNB gateway (HNB GW). The method also includes the HNB GW sending the RANAP Relocation Request message encapsulated in a RUA Direct Transfer message or in a RUA Connection message to a target HNB (T-HNB). The relocation method may have several advantages. For example, the HNB GW is not required to store a large amount of UE Context, thereby reducing the burden of the HNB GW. The interaction with the CN is decreased, thereby reducing the burden of the CN. The HNB GW is not required to construct RANAP relocation messages, thereby reducing the complexity of the HNB GW.

    摘要翻译: 一种移动用户设备(UE)的方法。 该方法包括:发送无线电接入网应用部分(RANAP)重定位请求消息的源家庭节点B(S-HNB)和封装在RANAP用户适配(RUA)直接传输消息中的RANAP重定位请求消息到HNB网关 GW)。 该方法还包括HNB GW将在RUA直接传输消息中封装的RANAP重定位请求消息或在RUA连接消息中发送到目标HNB(T-HNB)。 搬迁方法可能有几个优点。 例如,HNB GW不需要存储大量的UE上下文,从而减轻了HNB GW的负担。 与CN的相互作用减少,从而减轻CN的负担。 HNB GW不需要构建RANAP重定位消息,从而降低了HNB GW的复杂度。

    METHOD, SYSTEM AND DEVICE FOR DELETING BEARER OF INTERNET PROTOCOL CONNECTION IN COMMUNICATION SYSTEM
    10.
    发明申请
    METHOD, SYSTEM AND DEVICE FOR DELETING BEARER OF INTERNET PROTOCOL CONNECTION IN COMMUNICATION SYSTEM 审中-公开
    用于删除通信系统中互联网协议连接的承载体的方法,系统和装置

    公开(公告)号:US20100049843A1

    公开(公告)日:2010-02-25

    申请号:US12530652

    申请日:2008-03-07

    IPC分类号: G06F15/173 G06F15/16

    摘要: A method for deleting bearers of an IP connection in a communication system includes: deleting bearers of a first IP connection and the corresponding connection channels of the bearers; determining whether an IP address of a UE is associated with a bearer among bearers of a second IP connection; and preserving the IP address of the UE if the IP address of the UE is determined to be associated with the bearer among bearers of the second IP connection. Additionally, a system and a device for deleting bearers of an IP connection in the communication system are provided.

    摘要翻译: 一种在通信系统中删除IP连接的承载的方法包括:删除第一IP连接的承载和承载的相应连接信道; 确定UE的IP地址是否与第二IP连接的承载之间的承载相关联; 以及如果所述UE的IP地址被确定为与所述第二IP连接的承载中的承载相关联,则保留所述UE的IP地址。 另外,提供了用于删除通信系统中的IP连接的承载的系统和设备。