Methods and systems for handling user equipment associated information

    公开(公告)号:US11641680B2

    公开(公告)日:2023-05-02

    申请号:US17213914

    申请日:2021-03-26

    申请人: ZTE CORPORATION

    摘要: Methods and systems for handling UE associated information in non-terrestrial networks are disclosed. In one embodiment, a method performed by a satellite head station, includes: translating a first uplink (UL) tunnel address associated with a core network to a second UL tunnel address associated with the satellite head station, wherein the first and second UL tunnel addresses are each associated with a packet data unit (PDU) session established between the core network and a user equipment device (UE); transmitting the second UL tunnel address to a first satellite base station; and receiving UL data associated with the PDU session from the first satellite base station, wherein a UL tunnel address destination associated with the received UL data is set as the second UL tunnel address.

    Radio access network function repository

    公开(公告)号:US11622262B2

    公开(公告)日:2023-04-04

    申请号:US17334041

    申请日:2021-05-28

    发明人: Volkan Sevindik

    摘要: Various embodiments comprise systems, methods, and apparatus for a radio access network (RAN) Network Repository Function (RNRF) configured to receive gNB feature/capability information from gNB formed by network RAN, store the received gNB feature/capability information, and provide gNB feature/capability information to requesting core network nodes or functions so that these nodes/functions may adapt/configure their operation or the services they provide in response to the gNB capabilities.

    Transparent network function discovery and addressing

    公开(公告)号:US11582685B2

    公开(公告)日:2023-02-14

    申请号:US17261274

    申请日:2018-09-14

    摘要: Embodiments described herein provide methods and apparatus for configuring a service based architecture for discovery of a Network Function, NF. A method in a Network Function Discovery Orchestration includes configuring, in a domain name system, DNS, a first DNS entry associating a first domain name of the NF with at least one NF Internet Protocol, IP, address of the NF, and a second DNS entry associating the first domain name with at least one edge security node IP address of an edge security node in the first PLMN, wherein, the first DNS entry is for use in resolving requests for the NF which originate from within the first PLMN, and the second DNS entry is for use in resolving requests for the NF which originate from outside the first PLMN. Further methods and apparatus in a Network Repository Function, a Domain Name System and an edge security node are also provided.

    MULTIPLE BASIC SERVICE SET IDENTIFIER (BSSID) BEACON BROADCAST

    公开(公告)号:US20220400374A1

    公开(公告)日:2022-12-15

    申请号:US17344381

    申请日:2021-06-10

    IPC分类号: H04W8/28 H04W76/11

    摘要: This disclosure provides methods, devices and systems for establishing and maintaining connectivity between access points (APs) that provide multiple BSSID sets and wireless stations (STAs) that do not support enhanced multiple BSSID advertisement (EMA). In some implementations, a wireless communication device may transmit a burst of beacon frames each carrying a respective partial list of nontransmitted BSSID profiles for a multiple BSSID set. In such implementations, the bursts of beacon frames may be transmitted periodically such that the start of each burst occurs one beacon interval after the start of a prior burst. In some other implementations, a wireless communication device may broadcast multiple beacon frames each carrying a full set of nontransmitted BSSID profiles associated with a respective multiple BSSID set. In such implementations, each beacon frame may be periodically broadcast every beacon interval.

    PROACTIVE NOTIFICATION OF WIRELESS CLIENT ADDRESS ROTATION

    公开(公告)号:US20220386111A1

    公开(公告)日:2022-12-01

    申请号:US17329819

    申请日:2021-05-25

    IPC分类号: H04W8/28 H04W68/00 H04L12/46

    摘要: A network controller provides proactive notification of a wireless client device's address rotation to layer 2 (L2) and/or layer 3 (L3) devices. Traditional methods of device address discovery rely on broadcasting of address queries across a plurality of links until a path to a device having the queried address responds. As device address changes become more frequent in an effort to improve user privacy, traditional methods of address discovery impose a large burden on networks, reducing their performance and efficiency. By proactively propagating address changes to upstream devices, the need for broadcast oriented address discovery techniques is reduced, resulting in improved network performance.

    APPARATUSES AND METHODS FOR CALL ADDITION CONTROL

    公开(公告)号:US20220141264A1

    公开(公告)日:2022-05-05

    申请号:US17366371

    申请日:2021-07-02

    IPC分类号: H04L29/06 H04W8/28

    摘要: A method for call addition control in a User Agent (UA) or a call service system is provided. The UA or the call service system receives or initiates a call addition request comprising information of a called party during a call. The UA or the call service system determines whether the called party is already present in the call. The UA or the call service system blocks the call addition request in response to the called party being already present in the call.

    Location based masked communication

    公开(公告)号:US11303748B2

    公开(公告)日:2022-04-12

    申请号:US17342688

    申请日:2021-06-09

    申请人: SOFTREND IPL, LLC

    发明人: Maqsood A. Thange

    摘要: Telecommunications systems and methods having a mapping server; a communication network; and a mapping database in communication with the mapping server via the communication network, the mapping database associating telephone identifier data strings (which identify a target telephone device) with numeric telephone identifiers; the mapping server is configured to match numeric telephone identifiers of a source telephone of a caller and a target telephone of a callee with respective telephone identifier data strings using the mapping database; the mapping sever is configured to initiate an electronic communication between the source telephone and the target telephone; the numeric telephone identifier of the target telephone is masked to the caller using the target telephone identifier; the mapping server is configured to locate the target telephone device by the telephone identifier data string to provide a Global Positioning System display of the target telephone device on a screen of a source telephone device.

    MSISDN sharing between UES and PBX devices

    公开(公告)号:US11252559B2

    公开(公告)日:2022-02-15

    申请号:US17035171

    申请日:2020-09-28

    摘要: A telecommunication network provides telecommunication service to a user equipment (UE) and a communication device that is connected to the telecommunication network via a private branch exchange. Both the UE and the communication device utilizing a Mobile Station International Subscriber Directory Number (MSISDN) for the telecommunication service, and the telecommunication network stores a profile associating both the UE and the communication device with the MSISDN. Additionally, the telecommunication network enables communication between the communication device and a communication partner device and notifies the UE of the communication.

    RETRIEVING A CORE NETWORK OR ACCESS NETWORK ASSIGNED USER EQUIPMENT IDENTIFIER

    公开(公告)号:US20220014903A1

    公开(公告)日:2022-01-13

    申请号:US17341798

    申请日:2021-06-08

    IPC分类号: H04W8/28 H04W76/11 H04W24/08

    摘要: An apparatus for retrieving at least one of an access network or core network assigned user equipment identifier (NGAP ID) from outside of the access or core network using IP addressing information. The apparatus configured to receive IP addressing information of the user equipment; determine a subscriber permanent user identity for the user equipment from the IP addressing information; generate and transmit a request for the at least one of the access network or core network assigned user equipment identifier, the request including the subscriber permanent identity; and receive the at least one of the access network or core network assigned user equipment identifier.

    Data Transfer Method and Electronic Device

    公开(公告)号:US20210400744A1

    公开(公告)日:2021-12-23

    申请号:US17281177

    申请日:2018-10-15

    IPC分类号: H04W76/14 H04W4/80 H04W8/28

    摘要: A data transfer method includes that a first device displays a first interface. The first interface includes image information of a first file. When a distance between a Near-Field Communication (NFC) chip of the first device and an electronic tag of a second device is less than a preset threshold, the first device obtains a BLUETOOTH address of the second device. The electronic tag includes device information of the second device, and the device information includes the BLUETOOTH address or a tag identifier (ID) used to obtain the BLUETOOTH address. The first device exchanges a WI-FI connection parameter with the second device through a BLUETOOTH connection corresponding to the BLUETOOTH address. The first device establishes a WI-FI connection to the second device. After the WI-FI connection is established, the first device automatically transfers the first file to the second device through the WI-FI connection.