METHOD, SYSTEM AND APPARATUS FOR INDIRECT ACCESS BY COMMUNICATION DEVICE
    1.
    发明申请
    METHOD, SYSTEM AND APPARATUS FOR INDIRECT ACCESS BY COMMUNICATION DEVICE 有权
    用于通信设备间接访问的方法,系统和设备

    公开(公告)号:US20100229229A1

    公开(公告)日:2010-09-09

    申请号:US12159888

    申请日:2007-02-06

    IPC分类号: H04L9/32 G06F21/00

    摘要: A system that allows indirect access of a network by TE, comprising TE device information; a personal network (PN) server; a master UE of a personal network; a TE of a personal network; and a UE B connected to a WAN which forwards data to and from TEs. Using the master UE the user sets configuration details which is the TE device information and stored at the PN Server. The TE device information contains data which is used to allow and control access of TE to the network, when the TE uses other UEs to access the network. When the TE tries to access the network through another UE B, the PN Server uses the TE device information to authenticate and control access of TE. UE B acts as a forwarding device in this sequence between TE and the PN server.

    摘要翻译: 允许通过TE间接访问网络的系统,包括TE设备信息; 个人网络(PN)服务器; 个人网络的主UE; 个人网络的TE; 以及连接到WAN的UE B,其向TE转发数据。 使用主UE,用户设置作为TE设备信息并存储在PN服务器中的配置细节。 当TE TE使用其他UE访问网络时,TE设备信息包含用于允许和控制TE到网络的接入的数据。 当TE尝试通过另一个UE B访问网络时,PN服务器使用TE设备信息来认证和控制TE的访问。 UE B以TE和PN服务器之间的顺序作为转发设备。

    METHOD FOR PERSONAL NETWORK MANAGEMENT ACROSS MULTIPLE OPERATORS
    2.
    发明申请
    METHOD FOR PERSONAL NETWORK MANAGEMENT ACROSS MULTIPLE OPERATORS 审中-公开
    用于多个操作者的个人网络管理方法

    公开(公告)号:US20090300357A1

    公开(公告)日:2009-12-03

    申请号:US12159892

    申请日:2007-01-31

    摘要: A method for accessing a Personal Network (PN) from a Guest device. In this method, the Guest device (18) receives a service key from a Master device (16) of the Personal Network (15) to which the Guest device wishes to access. The Guest device (18) then sends the Device ID of the Master device (16) to a Proxy (12) The Proxy (12) associates a route for accessing the Master device (16) from the Guest device (18) based on the Device ID of the Master device (16) and the Device ID of the Guest device (18), and sends an acknowledgement to the Guest device (13). The Proxy (12) may use its Proxy data to further filter requests based on pre-registration status of requesting Guest Devices (18). If already pre-registered, the Proxy (12) routes the PN request of the Guest Device (18) to the Personal Network Management (11). The Personal Network Management (11) verifies the service key to authenticate the Guest device (18).

    摘要翻译: 一种从Guest设备访问个人网络(PN)的方法。 在该方法中,访客设备(18)从客户设备希望访问的个人网络(15)的主设备(16)接收服务密钥。 客户设备(18)然后将主设备(16)的设备ID发送到代理(12)。代理(12)基于客户设备(18)将来自客户设备(18)的访问主设备(16)的路由相关联 主设备(16)的设备ID和来宾设备(18)的设备ID,并将确认发送给访客设备(13)。 代理(12)可以使用其代理数据来基于请求访客设备(18)的预注册状态进一步过滤请求。 如果已经预先注册,则代理(12)将访客设备(18)的PN请求路由到个人网络管理(11)。 个人网络管理(11)验证服务密钥来验证访客设备(18)。

    METHOD FOR SELECTIVE SERVICE UPDATES FOR COMMUNICATION NETWORKS
    3.
    发明申请
    METHOD FOR SELECTIVE SERVICE UPDATES FOR COMMUNICATION NETWORKS 有权
    用于通信网络的选择性服务更新的方法

    公开(公告)号:US20090210532A1

    公开(公告)日:2009-08-20

    申请号:US12159889

    申请日:2007-01-31

    IPC分类号: G06F15/173

    摘要: A method for performing selective updating procedure of service advertisements. In this method, a Master personal gateway (10a) chooses a Slave personal gateway (10c) to update from its service list (step 40). The Master personal gateway (10a) uses the service description stored in its service list to determine if the Slave personal gateway (10c) of PAN (21c) has the capabilities to use the service advertised (step 41). The Master personal gateway (10a) then forwards the service advertisement to the Slave personal gateway (10c) (step 42). The Slave personal gateway (10c) updates its service list and advertises the service within its PAN (21c) (step 43).

    摘要翻译: 一种用于执行服务广告的选择性更新过程的方法。 在该方法中,主个人网关(10a)选择从属个人网关(10c)从其服务列表更新(步骤40)。 主个人网关(10a)使用其服务列表中存储的服务描述来确定PAN(21c)的从属个人网关(10c)是否具有使用所通告的服务的能力(步骤41)。 主个人网关(10a)然后将服务广告转发到从属个人网关(10c)(步骤42)。 奴隶个人网关(10c)更新其服务列表并在其PAN(21c)内通告服务(步骤43)。

    SERVICE IN WLAN INTER-WORKING, ADDRESS MANAGEMENT SYSTEM, AND METHOD
    4.
    发明申请
    SERVICE IN WLAN INTER-WORKING, ADDRESS MANAGEMENT SYSTEM, AND METHOD 有权
    WLAN互联服务,地址管理系统和方法

    公开(公告)号:US20100002668A1

    公开(公告)日:2010-01-07

    申请号:US12559468

    申请日:2009-09-14

    IPC分类号: H04W72/00

    摘要: The present invention provides a solution to the mobile terminal address management in the WLAN inter-working. By using the access control framework, the mobile terminal could obtain the address, and setup the tunnel together with the granting of service access. The management process would be shielded by the inherent encryption and protection of the access control process, and thus does not need extra security setup procedures to be performed. The invention also provides a method for the terminal to obtain address that binds to the session, using a fine grain service authorization procedure. The terminal could maintain multiple addresses when accessing multiple parallel sessions. The address management is also integrated with the policy control mechanisms. The policy control would provide means for the terminal and its home network to configure the WLAN when necessary after an address alternation. QoS, or tunnelling information would be modified and provisioned according to the new status using channels available in the existing policy control procedures. By this, a smooth address transition in the roaming time could be achieved, and QoS interruption could be minimized.

    摘要翻译: 本发明提供了WLAN互通中移动终端地址管理的解决方案。 通过使用访问控制框架,移动终端可以获得地址,并设置隧道以及授予服务访问权限。 管理过程将被访问控制过程的固有加密和保护屏蔽,因此不需要执行额外的安全设置过程。 本发明还提供了一种使用细粒度服务授权过程来终端获取绑定到会话的地址的方法。 当访问多个并行会话时,终端可以维护多个地址。 地址管理也与政策控制机制相结合。 策略控制将为终端及其归属网络在地址交替之后必要时配置WLAN提供手段。 QoS或隧道信息将使用现有策略控制过程中可用的信道根据新状态进行修改和配置。 由此可以实现漫游时间的平滑地址转换,可以最大限度地减少QoS中断。

    Method and device for roaming-connection in global network
    5.
    发明申请
    Method and device for roaming-connection in global network 有权
    全球网络中漫游连接的方法和设备

    公开(公告)号:US20060062214A1

    公开(公告)日:2006-03-23

    申请号:US10531206

    申请日:2003-10-20

    IPC分类号: H04L12/56

    摘要: As an apparatus itself moves, its access section 101 gets access to router AR2 using a temporarily assigned global address when making a roaming connection to a different network from a network to which the apparatus belongs currently. Message generating section 102 generates a Binding Update message, which contains a global address which is uniquely assigned to network element apparatus 100, the above temporarily assigned global address, and a global address of the router AR1, to transmit the generated message via the access section 101 to router AR2, which is a serving router after move. This makes it possible to deliver packets among moving networks with the minimum delay to an intended recipient.

    摘要翻译: 随着设备本身的移动,当与当前设备所属的网络进行到不同的网络的漫游连接时,其访问部分101使用临时分配的全球地址来访问路由器AR 2。 消息生成部102生成绑定更新消息,该消息包含唯一分配给网元装置100的全局地址,上述临时分配的全局地址和路由器AR 1的全局地址,以经由该访问来发送生成的消息 路由器AR2,即移动后的服务路由器。 这使得可以在移动网络之间以最小延迟将数据包递送到预期接收者。

    Control of access by intermediate network element for connecting data communication networks
    6.
    发明申请
    Control of access by intermediate network element for connecting data communication networks 有权
    用于连接数据通信网络的中间网元访问控制

    公开(公告)号:US20050177865A1

    公开(公告)日:2005-08-11

    申请号:US10514834

    申请日:2003-09-22

    摘要: An access control method for a plurality of data communications networks is disclosed that enables a plurality of local nodes (101) to communicate with each other even if the connection between an intermediate node (103) and a global server (105) is momentarily lost. In this method, when the connection to the global server (105) breaks down, the intermediate node (103) temporarily grants access to the local nodes (101) instead of the global server (105) in accordance with a predetermined policy, thus allowing operation of local networks to function normally until connection to the global network (104) is resumed.

    摘要翻译: 公开了一种用于多个数据通信网络的访问控制方法,其中即使中间节点(103)和全局服务器(105)之间的连接暂时丢失,多个本地节点(101)也可以相互通信。 在该方法中,当与全局服务器(105)的连接发生故障时,中间节点(103)根据预定的策略暂时授予对本地节点(101)的访问而不是全局服务器(105),从而允许 操作本地网络正常运行直到连接到全球网络(104)被恢复。

    Access control at an intermediate network element connecting a plurality of data communications networks
    8.
    发明授权
    Access control at an intermediate network element connecting a plurality of data communications networks 有权
    连接多个数据通信网络的中间网元的访问控制

    公开(公告)号:US07784084B2

    公开(公告)日:2010-08-24

    申请号:US10514834

    申请日:2003-09-22

    IPC分类号: G06F11/30

    摘要: An access control method for a plurality of data communications networks is disclosed that enables a plurality of local nodes (101) to communicate with each other even if the connection between an intermediate node (103) and a global server (105) is momentarily lost. In this method, when the connection to the global server (105) breaks down, the intermediate node (103) temporarily grants access to the local nodes (101) instead of the global server (105) in accordance with a predetermined policy, thus allowing operation of local networks to function normally until connection to the global network (104) is resumed.

    摘要翻译: 公开了一种用于多个数据通信网络的访问控制方法,其中即使中间节点(103)和全局服务器(105)之间的连接暂时丢失,多个本地节点(101)也可以相互通信。 在该方法中,当与全局服务器(105)的连接发生故障时,中间节点(103)根据预定的策略暂时授予对本地节点(101)的访问而不是全局服务器(105),从而允许 操作本地网络正常运行直到连接到全球网络(104)被恢复。

    Mobile network control device and mobile network control method
    9.
    发明授权
    Mobile network control device and mobile network control method 有权
    移动网络控制设备和移动网络控制方法

    公开(公告)号:US07567503B2

    公开(公告)日:2009-07-28

    申请号:US10539418

    申请日:2003-12-25

    IPC分类号: H04L12/26

    摘要: A mobile network control apparatus capable of improving transmission efficiency without giving any processing loads to nodes of a mobile network. In mobile routers 121, 131, 132 to which the present apparatus is applied, a tunnel failure detection unit 204 detects a failure of packet tunneling executed using an interface 205-1 of the mobile routers 121, 131, 132. A multi-homing detection unit 202 searches for interfaces 205-A, 205-B having a connection route to a global network 101 out of an interface 205 of the mobile routers 121, 131, 132 according to the detected failure of packet tunneling. A bidirectional tunneling unit 203 executes packet tunneling using the searched interfaces 205-A, 205-B instead of the interface 205-1.

    摘要翻译: 一种移动网络控制装置,能够在不向移动网络的节点给予任何处理负载的情况下提高传输效率。 在应用本装置的移动路由器121,131,132中,隧道故障检测单元204检测使用移动路由器121,131,132的接口205-1执行的分组隧道的故障。多归属检测 单元202根据检测到的分组隧道故障,搜索具有到移动路由器121,131,132的接口205的全球网络101的连接路由的接口205-A,205-B。 双向隧道单元203使用搜索到的接口205-A,205-B而不是接口205-1来执行分组隧道。

    Header compression/decompression device and header compression/decompression method
    10.
    发明申请
    Header compression/decompression device and header compression/decompression method 有权
    头压缩/解压缩设备和报头压缩/解压缩方法

    公开(公告)号:US20050083934A1

    公开(公告)日:2005-04-21

    申请号:US10497986

    申请日:2003-08-11

    摘要: A header compression/decompression apparatus that improves the throughput of an overall multilayer protocol stack at a network node. In this apparatus, an encoding section 106 compresses multilayer header information included in a protocol data unit on a multilayer protocol stack 101. A session context ID manager 112 generates a session context ID 401 which is formed by integrating information on compression of multilayer header information by the encoding section 106 and, for example, information for identifying a scheme for compressing multilayer header information.

    摘要翻译: 一种头部压缩/解压缩装置,其改善了网络节点处的整体多层协议栈的吞吐量。 在该装置中,编码单元106压缩包含在多层协议栈101上的协议数据单元中的多层报头信息。 会话上下文ID管理器112生成会话上下文ID 401,该会话上下文ID 401是通过对由编码部分106的多层报头信息进行压缩的信息以及例如用于识别用于压缩多层报头信息的方案的信息而形成的信息形成的。