Systems and methods for inter-radio access technology (RAT) mobility
    2.
    发明申请
    Systems and methods for inter-radio access technology (RAT) mobility 有权
    无线接入技术(RAT)移动性的系统和方法

    公开(公告)号:US20140235242A1

    公开(公告)日:2014-08-21

    申请号:US14002406

    申请日:2011-04-02

    IPC分类号: H04W36/14

    CPC分类号: H04W36/14 H04W48/17 H04W60/04

    摘要: Methods and apparatus for providing inter-RAT mobility between 2G/3G and 4 networks are described. A UE camped or connected to a GERAN or UTRAN network may be configured to move, either directly or through network-controlled functions, to an LTE network to perform a data call. The UE may then return to a 2G/3G network.

    摘要翻译: 描述了在2G / 3G和4网络之间提供RAT间移动性的方法和装置。 驻留或连接到GERAN或UTRAN网络的UE可以被配置为直接地或通过网络控制的功能移动到LTE网络以执行数据呼叫。 然后,UE可以返回到2G / 3G网络。

    Shared circuit switched security context
    4.
    发明申请
    Shared circuit switched security context 审中-公开
    共享电路交换安全上下文

    公开(公告)号:US20140059662A1

    公开(公告)日:2014-02-27

    申请号:US13639469

    申请日:2010-05-04

    IPC分类号: H04L29/06

    摘要: Creation of update of a security context between user equipment and MSC/VLR (Mobile Switching Centre/Visitor Location Register) for circuit switched domain services is provided. The creation or update is based on conversion of the security context used in an evolved Universal Terrestrial Radio Access Network (E-UTRAN) in the Mobility Management Entity (MME) to a security context for the circuit switched domain target system and transferring it to a MSC/VLR. When user equipment is moved from E-UTRAN to GSM EDGE Radio Access Network/Universal Terrestrial Radio Access Network (GERAN/UTRAN), a MME does not need to perform authentication and key agreement procedures to establish shared circuit switched security context for the user equipment.

    摘要翻译: 提供了用于电路交换域服务的用户设备和MSC / VLR(移动交换中心/访问者位置寄存器)之间的安全上下文的更新。 创建或更新基于在移动性管理实体(MME)中的演进通用陆地无线电接入网络(E-UTRAN)中使用的安全上下文到电路交换域目标系统的安全上下文的转换,并将其传送到 MSC / VLR。 当用户设备从E-UTRAN移动到GSM EDGE无线电接入网/通用陆地无线接入网(GERAN / UTRAN)时,MME不需要执行认证和密钥协商过程来为用户设备建立共享电路交换安全上下文 。

    Shared circuit switched security context
    5.
    发明授权
    Shared circuit switched security context 有权
    共享电路交换安全上下文

    公开(公告)号:US09264845B2

    公开(公告)日:2016-02-16

    申请号:US14003720

    申请日:2011-04-06

    IPC分类号: H04W4/00 H04W60/00 H04W4/20

    摘要: Certain aspects of the present disclosure provide a method for wireless communications. The method generally includes attempting, by a machine type communication (MTC) device, an attach procedure in order to detect a triggering request from an MTC server.

    摘要翻译: 本公开的某些方面提供了一种用于无线通信的方法。 该方法通常包括通过机器类型通信(MTC)设备尝试附加过程,以便检测来自MTC服务器的触发请求。

    SYSTEM AND METHOD FOR SUBSCRIPTION DATA OPTIMIZATION
    6.
    发明申请
    SYSTEM AND METHOD FOR SUBSCRIPTION DATA OPTIMIZATION 审中-公开
    用于订阅数据优化的系统和方法

    公开(公告)号:US20140162640A1

    公开(公告)日:2014-06-12

    申请号:US13805324

    申请日:2010-06-28

    IPC分类号: H04W8/04 H04W8/12 H04W8/06

    摘要: Devices and methods are provided for subscription data optimization in a wireless communication system. In one embodiment, the method may involve receiving an update location request from a mobile entity and forwarding the update location request to a subscriber data repository. The method may involve receiving a profile identifier from the subscriber data repository, the profile identifier corresponding to profile parameters for a subscription service for the mobile entity. The method may also involve accessing a lookup table to determine the profile parameters associated with the profile identifier, and determining whether to authorize the subscription service based at least in part on the profile parameters.

    摘要翻译: 为无线通信系统中的订阅数据优化提供了设备和方法。 在一个实施例中,该方法可以涉及从移动实体接收更新位置请求,并将更新位置请求转发给用户数据存储库。 该方法可以包括从订户数据存储库接收简档标识符,该简档标识符对应于用于移动实体的订阅服务的简档参数。 该方法还可以涉及访问查找表以确定与简档标识符相关联的简档参数,以及至少部分地基于简档参数来确定是否授权订阅服务。

    METHOD AND APPARATUS FOR AVOIDING UNNECESSARY BEARER ESTABLISHMENT IN CIRCUIT SWITCHED FALLBACK
    7.
    发明申请
    METHOD AND APPARATUS FOR AVOIDING UNNECESSARY BEARER ESTABLISHMENT IN CIRCUIT SWITCHED FALLBACK 审中-公开
    避免电路开关故障中不必要的轴承建立的方法和装置

    公开(公告)号:US20110274038A1

    公开(公告)日:2011-11-10

    申请号:US12941659

    申请日:2010-11-08

    IPC分类号: H04W4/00

    CPC分类号: H04W36/0022

    摘要: Methods and apparatuses are provided that facilitate avoiding establishment of unnecessary radio bearers in circuit switched fallback (CSFB). A CSFB procedure related to a device can be detected from receiving an extended service request or a forward relocation request, or from determining that an evolved packet system (EPS) is insufficient to handle a circuit switched voice call, and/or the like. Based at least in part on detecting the CSFB, establishment of radio bearers for inactive EPS bearers can be avoided. Where the device is in idle mode before CSFB, avoiding establishment of radio bearers can include avoiding establishment of all data radio bearers for the device.

    摘要翻译: 提供了便于避免在电路交换回退(CSFB)中建立不必要的无线电承载的方法和装置。 可以从接收到扩展服务请求或前向重定位请求或从确定演进分组系统(EPS)不足以处理电路交换语音呼叫等检测与设备有关的CSFB过程。 至少部分地基于对CSFB的检测,可以避免为非活动EPS承载建立无线电承载。 在CSFB之前设备处于空闲模式的情况下,避免无线承载的建立可以包括避免建立设备的所有数据无线电承载。

    SHARED CIRCUIT SWITCHED SECURITY CONTEXT
    8.
    发明申请
    SHARED CIRCUIT SWITCHED SECURITY CONTEXT 有权
    共享电路切换安全背景

    公开(公告)号:US20140056222A1

    公开(公告)日:2014-02-27

    申请号:US14003720

    申请日:2011-04-06

    IPC分类号: H04W4/00

    摘要: Certain aspects of the present disclosure provide a method for wireless communications. The method generally includes attempting, by a machine type communication (MTC) device, an attach procedure in order to detect a triggering request from an MTC server.

    摘要翻译: 本公开的某些方面提供了一种用于无线通信的方法。 该方法通常包括通过机器类型通信(MTC)设备尝试附加过程,以便检测来自MTC服务器的触发请求。

    HANDOVER USING DUAL ACTIVE CONNECTIONS
    9.
    发明申请

    公开(公告)号:US20170332301A1

    公开(公告)日:2017-11-16

    申请号:US15524141

    申请日:2015-09-28

    摘要: A technique is disclosed to minimize service interruption at a wireless user equipment device during a handover by maintaining dual active connections during the handover. Upon initiating the handover, an initial/first connection with a first access node is maintained while establishing a second connection with a second access node. The user equipment device can receive data over the first connection and second connection during the handover. The first connection may be terminated (by the user equipment device or by timing out due to inactivity) after the handover is completed. Other aspects, embodiments, and features are also claimed and described.