BR112019000807A2 - métodos implementados em um dispositivo de rede e em um dispositivo de terminal, dispositivos de rede e de terminal, e, produto de programa de computador. - Google Patents

métodos implementados em um dispositivo de rede e em um dispositivo de terminal, dispositivos de rede e de terminal, e, produto de programa de computador.

Info

Publication number
BR112019000807A2
BR112019000807A2 BR112019000807-1A BR112019000807A BR112019000807A2 BR 112019000807 A2 BR112019000807 A2 BR 112019000807A2 BR 112019000807 A BR112019000807 A BR 112019000807A BR 112019000807 A2 BR112019000807 A2 BR 112019000807A2
Authority
BR
Brazil
Prior art keywords
network
primary cell
terminal
computer program
program product
Prior art date
Application number
BR112019000807-1A
Other languages
English (en)
Other versions
BR112019000807B1 (pt
Inventor
Fan Rui
Ericson Mårten
Kilinc Caner
Original Assignee
Telefonaktiebolaget Lm Ericsson (Publ)
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telefonaktiebolaget Lm Ericsson (Publ) filed Critical Telefonaktiebolaget Lm Ericsson (Publ)
Publication of BR112019000807A2 publication Critical patent/BR112019000807A2/pt
Publication of BR112019000807B1 publication Critical patent/BR112019000807B1/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/08Reselecting an access point
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0011Control or signalling for completing the hand-off for data sessions of end-to-end connection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0011Control or signalling for completing the hand-off for data sessions of end-to-end connection
    • H04W36/0033Control or signalling for completing the hand-off for data sessions of end-to-end connection with transfer of context information
    • H04W36/0038Control or signalling for completing the hand-off for data sessions of end-to-end connection with transfer of context information of security context information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0083Determination of parameters used for hand-off, e.g. generation or modification of neighbour cell lists
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W74/00Wireless channel access
    • H04W74/08Non-scheduled access, e.g. ALOHA
    • H04W74/0833Random access procedures, e.g. with 4-step access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0055Transmission or use of information for re-establishing the radio link
    • H04W36/0069Transmission or use of information for re-establishing the radio link in case of dual connectivity, e.g. decoupled uplink/downlink
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0055Transmission or use of information for re-establishing the radio link
    • H04W36/0069Transmission or use of information for re-establishing the radio link in case of dual connectivity, e.g. decoupled uplink/downlink
    • H04W36/00692Transmission or use of information for re-establishing the radio link in case of dual connectivity, e.g. decoupled uplink/downlink using simultaneous multiple data streams, e.g. cooperative multipoint [CoMP], carrier aggregation [CA] or multiple input multiple output [MIMO]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/08Reselecting an access point
    • H04W36/087Reselecting an access point between radio units of access points

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

as modalidades da descrição, no geral, referem-se à mudança da célula primária. um dispositivo de rede detecta se o contexto da camada 2 está sendo mantido e/ou uma ou mais células secundárias de serviço permanecem para uma mudança da célula primária para um dispositivo de terminal. então, o dispositivo de rede configura uma mensagem que indica a mudança da célula primária com base na detecção e transmite a mensagem para o dispositivo de terminal. o período de tempo de mudança da célula primária pode ser reduzido eficientemente e a transmissão de dados durante a mudança da célula primária pode ser otimizada.
BR112019000807-1A 2016-08-03 2016-08-03 Métodos implementados em um dispositivo de terminal, e, dispositivo de terminal BR112019000807B1 (pt)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/093070 WO2018023494A1 (en) 2016-08-03 2016-08-03 Method, device and computer program for primary cell change

Publications (2)

Publication Number Publication Date
BR112019000807A2 true BR112019000807A2 (pt) 2019-04-30
BR112019000807B1 BR112019000807B1 (pt) 2024-01-02

Family

ID=61074106

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112019000807-1A BR112019000807B1 (pt) 2016-08-03 2016-08-03 Métodos implementados em um dispositivo de terminal, e, dispositivo de terminal

Country Status (8)

Country Link
US (2) US10405248B2 (pt)
EP (2) EP4152822A1 (pt)
JP (1) JP6775665B2 (pt)
CN (1) CN109565719B (pt)
AU (1) AU2016417262A1 (pt)
BR (1) BR112019000807B1 (pt)
MX (1) MX2019001283A (pt)
WO (1) WO2018023494A1 (pt)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107005891B (zh) * 2015-05-29 2021-02-12 华为技术有限公司 一种建立承载的方法、用户设备及基站
JP7486397B2 (ja) * 2016-08-03 2024-05-17 テレフオンアクチーボラゲット エルエム エリクソン(パブル) プライマリセル変更のための方法、デバイス及びコンピュータプログラム
WO2018089803A1 (en) * 2016-11-14 2018-05-17 Intel IP Corporation Dynamic protocol stack reset during radio handover
CN109392142B (zh) * 2017-08-11 2022-09-02 华为技术有限公司 载波切换和信息发送方法,以及装置
CN109788517B (zh) * 2017-11-15 2023-04-07 大唐移动通信设备有限公司 一种Pcell或PScell管理方法及装置
US11696133B2 (en) * 2019-02-21 2023-07-04 Blackberry Limited Method and system for provisioning device specific WLAN credentials
CN111132157B (zh) * 2019-12-31 2023-08-18 京信网络***股份有限公司 密钥处理方法、装置、基站和存储介质
US11956690B2 (en) * 2020-07-24 2024-04-09 Asustek Computer Inc. Method and apparatus for mobility procedure in a wireless communication system
CN116325926A (zh) * 2020-09-21 2023-06-23 Oppo广东移动通信有限公司 一种控制终端设备的方法、终端设备及网络设备
CN116965094A (zh) * 2021-05-31 2023-10-27 Oppo广东移动通信有限公司 一种小区切换方法及装置、终端设备

Family Cites Families (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8284734B2 (en) * 2007-09-28 2012-10-09 Qualcomm Incorporated Methods for intra base station handover optimizations
US20110021197A1 (en) * 2009-07-24 2011-01-27 Qualcomm Incorporated Apparatus and method for facilitating transfer to a secondary cell
KR101707867B1 (ko) * 2009-07-28 2017-02-17 엘지전자 주식회사 다중반송파 지원 광대역 무선 통신 시스템에서의 반송파 관리 절차 수행 방법 및 장치
EP2360866A1 (en) * 2010-02-12 2011-08-24 Panasonic Corporation Component carrier activation and deactivation using resource assignments
KR20120010645A (ko) * 2010-07-22 2012-02-06 주식회사 팬택 다중 요소 반송파 시스템에서 핸드오버의 수행장치 및 방법
CN102378244B (zh) 2010-08-10 2016-04-13 中兴通讯股份有限公司 主服务小区重配置的处理方法及用户设备
CN102378287B (zh) 2010-08-11 2014-12-10 电信科学技术研究院 一种主小区更换的小区配置方法及装置
US9210624B2 (en) * 2010-08-17 2015-12-08 Google Technology Holdings LLC Method and apparatus for change of primary cell during carrier aggregation
KR101513817B1 (ko) * 2010-09-09 2015-04-20 엘지전자 주식회사 복수의 수신 확인 정보 전송 방법 및 장치
US8923251B2 (en) * 2011-03-24 2014-12-30 Htc Corporation Method of handling uplink time alignment
EP2702718B1 (en) * 2011-04-29 2015-10-21 Interdigital Patent Holdings, Inc. Carrier aggregation with subframe restrictions
KR20120136481A (ko) * 2011-06-09 2012-12-20 주식회사 팬택 다중 요소 반송파 시스템에서 상향링크 동기의 수행장치 및 방법
CN103621159A (zh) * 2011-06-21 2014-03-05 瑞典爱立信有限公司 用于小区更改信息的记帐的方法和设备
CN102917463B (zh) 2011-08-02 2015-04-08 华为技术有限公司 传输调度信息的方法、基站和用户设备
US8824408B2 (en) * 2011-08-11 2014-09-02 Industrial Technology Research Institute Method of handling random access procedure associated to cell deactivation
JP2013051549A (ja) * 2011-08-31 2013-03-14 Sharp Corp 通信システム、通信方法、基地局、および、移動局
US20130229931A1 (en) 2012-03-02 2013-09-05 Electronics And Telecommunications Research Institute Methods of managing terminal performed in base station and terminal
WO2013140533A1 (ja) * 2012-03-19 2013-09-26 富士通株式会社 無線通信装置
CN103596197B (zh) * 2012-08-14 2016-09-14 电信科学技术研究院 一种本地接入节点下的小区管理方法及装置
US9913136B2 (en) * 2013-01-11 2018-03-06 Lg Electronics Inc. Method and apparatus for applying security information in wireless communication system
EP2946503B1 (en) * 2013-01-16 2018-10-03 LG Electronics Inc. Method and apparatus for transmitting indication in wireless communication system
US9271310B2 (en) * 2013-04-01 2016-02-23 Qualcomm Incorporated Method and apparatus for a smart random access procedure in a telecommunication network
WO2015023067A1 (ko) 2013-08-12 2015-02-19 삼성전자 주식회사 다중 기지국 연결 기반의 무선 통신 시스템에서의 무선 링크 실패 처리 방법 및 그 장치
US20170264562A1 (en) * 2014-05-13 2017-09-14 Lg Electronics Inc. Method for reordering a packet data convergence protocol packet data unit at a user equipment in a dual connectivity system and device therefor
WO2015176738A1 (en) 2014-05-19 2015-11-26 Nokia Solutions And Networks Oy Re-establishment procedure in dual connectivity networks
CN106162771B (zh) 2014-07-10 2021-06-01 北京三星通信技术研究有限公司 一种小小区***中不同MeNB间切换的方法及设备
JP2017528993A (ja) 2014-09-19 2017-09-28 日本電気株式会社 デュアルコネクティビティ(dual connectivity)のための装置
WO2016056075A1 (ja) 2014-10-08 2016-04-14 富士通株式会社 無線通信システム、無線基地局、移動局、及び、無線通信制御方法
US10117187B2 (en) * 2015-06-20 2018-10-30 Ofinno Technologies, Llc Initializing uplink power in a wireless network

Also Published As

Publication number Publication date
US10945176B2 (en) 2021-03-09
WO2018023494A1 (en) 2018-02-08
US20180352487A1 (en) 2018-12-06
MX2019001283A (es) 2019-07-04
US10405248B2 (en) 2019-09-03
AU2016417262A1 (en) 2019-02-21
BR112019000807B1 (pt) 2024-01-02
EP3295707A1 (en) 2018-03-21
EP3295707A4 (en) 2019-07-17
JP2019523594A (ja) 2019-08-22
JP6775665B2 (ja) 2020-10-28
US20190387442A1 (en) 2019-12-19
CN109565719B (zh) 2021-04-02
CN109565719A (zh) 2019-04-02
EP4152822A1 (en) 2023-03-22
NZ750321A (en) 2020-09-25

Similar Documents

Publication Publication Date Title
BR112019000807A2 (pt) métodos implementados em um dispositivo de rede e em um dispositivo de terminal, dispositivos de rede e de terminal, e, produto de programa de computador.
CL2017001397A1 (es) Anuncio de tráfico en trayectoria de datos de red con concocimiento de vecinos (nan)
BR112019001845A2 (pt) sistema, aparelho e método de seleção de entidade de função de gerenciamento de sessão
BR112019002685A2 (pt) métodos de envio e recebimento de canal de dados, dispositivo de rede, terminal, aparelho e mídia legível por computador
BR112016021684A2 (pt) Equipamento de usuário e métodos para transferência usando relatórios de medição com base em múltiplos eventos
BR112018076704A2 (pt) método, dispositivo sem fio, e, nó de rede
BR112019023158A2 (pt) Método e aparelho para determinar sequência de sinais de referência, produto de programa de computador, e mídia de armazenamento legível por computador
BR112021018535A2 (pt) Codificador, decodificador e métodos correspondentes para predição intra
BR112019023169A2 (pt) Método e aparelho para sinalização de informações de sistema
ES2535333T3 (es) Convertir una interrupción señalada por mensaje en una notificación de evento de adaptador de I/O
BR112017007804A2 (pt) comunicação entre dispositivos de uma rede ciente de vizinhos
BR112017010526A2 (pt) transmissão de conteúdo de mídia
BR112012012990A2 (pt) método de transferência e terminal.
BR112016018680A2 (pt) Dispositivo e método para a modificação de medições de célula com base na mobilidade do dispositivo
BR112020012890A8 (pt) método de comunicação, aparelho, mídia de armazenamento legível por computador, e sistema
WO2011100615A3 (en) Methods, systems, and computer readable media for performing diameter answer message-based network management at a diameter signaling router (dsr)
BR112014019090A8 (pt) Método e aparelho
BR112012006238A2 (pt) método e aparelho para identificação de fonte de manuseio de chaves após uma falha de handover
BR112022008067A2 (pt) Procedimentos condicionais para adicionar e alterar um nó secundário (sn) iniciado por um sn
BR112016023534A2 (pt) método e aparelho para um mecanismo aperfeiçoado para selecionar um ponto de acesso
BR112019002020A2 (pt) método de gerenciamento de função de rede nf e dispositivo de gerenciamento de nf
BR112019024657A2 (pt) Métodos para operar um equipamento de usuário e para operar um nó de rádio, equipamento de usuário, nó de rádio, e, meio de armazenamento legível por computador
BR112021015971A2 (pt) Método de mapeamento, nó, aparelho de comunicações, e mídia de armazenamento
BR112022006333A2 (pt) Resposta de recuperação de falha de feixe
BR112016014639A2 (pt) Regra de ativação de drx em um ambiente eicic

Legal Events

Date Code Title Description
B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B09A Decision: intention to grant [chapter 9.1 patent gazette]
B16A Patent or certificate of addition of invention granted [chapter 16.1 patent gazette]

Free format text: PRAZO DE VALIDADE: 20 (VINTE) ANOS CONTADOS A PARTIR DE 03/08/2016, OBSERVADAS AS CONDICOES LEGAIS