ATE325487T1 - Verfahren und vorrichtung zur ausser-band- übetragung von rundfunkdienst-optionen in einem drahtlosen kommunikationssystem - Google Patents

Verfahren und vorrichtung zur ausser-band- übetragung von rundfunkdienst-optionen in einem drahtlosen kommunikationssystem

Info

Publication number
ATE325487T1
ATE325487T1 AT02757872T AT02757872T ATE325487T1 AT E325487 T1 ATE325487 T1 AT E325487T1 AT 02757872 T AT02757872 T AT 02757872T AT 02757872 T AT02757872 T AT 02757872T AT E325487 T1 ATE325487 T1 AT E325487T1
Authority
AT
Austria
Prior art keywords
band transmission
broadcast service
wireless communications
communications system
broadcast
Prior art date
Application number
AT02757872T
Other languages
English (en)
Inventor
Nikolai K N Leung
Raymond T Hsu
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Application granted granted Critical
Publication of ATE325487T1 publication Critical patent/ATE325487T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/535Tracking the activity of the user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/1863Arrangements for providing special services to substations for broadcast or conference, e.g. multicast comprising mechanisms for improved reliability, e.g. status reports
    • H04L12/1877Measures taken prior to transmission
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/164Implementing security features at a particular protocol layer at the network layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • H04L65/1104Session initiation protocol [SIP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/61Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio
    • H04L65/611Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio for multicast or broadcast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/65Network streaming protocols, e.g. real-time transport protocol [RTP] or real-time control protocol [RTCP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/70Media network packetisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/04Protocols for data compression, e.g. ROHC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/161Implementation details of TCP/IP or UDP/IP stack architecture; Specification of modified or new header fields
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/4104Peripherals receiving signals from specially adapted client devices
    • H04N21/4126The peripheral being portable, e.g. PDAs or mobile phones
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4363Adapting the video or multiplex stream to a specific local network, e.g. a IEEE 1394 or Bluetooth® network
    • H04N21/43637Adapting the video or multiplex stream to a specific local network, e.g. a IEEE 1394 or Bluetooth® network involving a wireless protocol, e.g. Bluetooth, RF or wireless LAN [IEEE 802.11]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/40Connection management for selective distribution or broadcast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/189Arrangements for providing special services to substations for broadcast or conference, e.g. multicast in combination with wireless systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/02Traffic management, e.g. flow control or congestion control
    • H04W28/06Optimizing the usage of the radio link, e.g. header compression, information sizing, discarding information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
AT02757872T 2001-03-28 2002-03-28 Verfahren und vorrichtung zur ausser-band- übetragung von rundfunkdienst-optionen in einem drahtlosen kommunikationssystem ATE325487T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US27997001P 2001-03-28 2001-03-28
US09/934,021 US6909702B2 (en) 2001-03-28 2001-08-20 Method and apparatus for out-of-band transmission of broadcast service option in a wireless communication system

Publications (1)

Publication Number Publication Date
ATE325487T1 true ATE325487T1 (de) 2006-06-15

Family

ID=26959995

Family Applications (1)

Application Number Title Priority Date Filing Date
AT02757872T ATE325487T1 (de) 2001-03-28 2002-03-28 Verfahren und vorrichtung zur ausser-band- übetragung von rundfunkdienst-optionen in einem drahtlosen kommunikationssystem

Country Status (14)

Country Link
US (1) US6909702B2 (de)
EP (1) EP1374506B1 (de)
JP (1) JP4615828B2 (de)
KR (1) KR100891882B1 (de)
CN (1) CN100474836C (de)
AT (1) ATE325487T1 (de)
AU (1) AU2002306978A1 (de)
BR (1) BRPI0208735B1 (de)
CA (1) CA2442650C (de)
DE (1) DE60211136T2 (de)
HK (1) HK1075152A1 (de)
MX (1) MXPA03008877A (de)
TW (1) TW577204B (de)
WO (1) WO2002080588A2 (de)

Families Citing this family (74)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6961631B1 (en) * 2000-04-12 2005-11-01 Microsoft Corporation Extensible kernel-mode audio processing architecture
US6646195B1 (en) * 2000-04-12 2003-11-11 Microsoft Corporation Kernel-mode audio processing modules
US9100457B2 (en) 2001-03-28 2015-08-04 Qualcomm Incorporated Method and apparatus for transmission framing in a wireless communication system
US7352868B2 (en) 2001-10-09 2008-04-01 Philip Hawkes Method and apparatus for security in a data processing system
US7649829B2 (en) 2001-10-12 2010-01-19 Qualcomm Incorporated Method and system for reduction of decoding complexity in a communication system
US8218768B2 (en) * 2002-01-14 2012-07-10 Qualcomm Incorporated Cryptosync design for a wireless communication system
US7299349B2 (en) * 2002-01-31 2007-11-20 Microsoft Corporation Secure end-to-end notification
US7400733B1 (en) * 2002-02-27 2008-07-15 Atheros Communications, Inc. Key refresh at the MAC layer
US7177658B2 (en) 2002-05-06 2007-02-13 Qualcomm, Incorporated Multi-media broadcast and multicast service (MBMS) in a wireless communications system
KR100847521B1 (ko) * 2002-06-10 2008-07-22 엘지전자 주식회사 고속 데이터 전송 시스템의 브로드캐스트 서비스 데이터전송 방법
US7020109B2 (en) * 2002-08-21 2006-03-28 Qualcomm Incorporated Method and system for communicating content on a broadcast services communication system
US7016327B2 (en) * 2002-08-21 2006-03-21 Qualcomm Incorporated Method and system for communicating content on a broadcast services communication system
US20040059835A1 (en) * 2002-09-25 2004-03-25 Zhigang Liu Method and system for in-band signaling between network nodes using state announcement or header field mechanisms
US7325038B1 (en) * 2002-09-27 2008-01-29 Ricoh Company, Ltd. Mechanism for transferring data between applications running on multiple networked computers
US7277694B2 (en) 2002-10-22 2007-10-02 Qualcomm Incorporated Method and apparatus for commencing shared or individual transmission of broadcast content in a wireless telephone network
US7283782B2 (en) * 2002-10-22 2007-10-16 Qualcomm Incorporated Method and apparatus for switching between shared and individual channels to provide broadcast content services in a wireless telephone network
US7386723B2 (en) * 2002-11-22 2008-06-10 Intel Corporation Method, apparatus and system for compressing IPSec-protected IP packets
US7599655B2 (en) 2003-01-02 2009-10-06 Qualcomm Incorporated Method and apparatus for broadcast services in a communication system
US7586874B2 (en) * 2003-01-06 2009-09-08 Interdigital Technology Corporation Wireless communication method and apparatus for providing multimedia broadcast services
US7096024B2 (en) 2003-01-31 2006-08-22 Qualcomm, Incorporated Method and apparatus to initiate point-to-point call during shared-channel delivery of broadcast content in a wireless telephone network
JP2006525693A (ja) * 2003-02-13 2006-11-09 ノキア コーポレイション マルチメディア・ストリーミングにおけるクライアント速度機能のシグナリング方法
US7062272B2 (en) * 2003-02-18 2006-06-13 Qualcomm Incorporated Method and apparatus to track count of broadcast content recipients in a wireless telephone network
US20040168081A1 (en) * 2003-02-20 2004-08-26 Microsoft Corporation Apparatus and method simplifying an encrypted network
GB0307266D0 (en) * 2003-03-28 2003-05-07 Nokia Corp Wireless data communications
US7636132B2 (en) * 2003-04-17 2009-12-22 Sharp Kabushiki Kaisha Transmitter, receiver, wireless system, control method, control program, and computer-readable recording medium containing the program
US8718279B2 (en) 2003-07-08 2014-05-06 Qualcomm Incorporated Apparatus and method for a secure broadcast system
KR100880999B1 (ko) * 2003-08-07 2009-02-03 삼성전자주식회사 멀티미디어 브로드캐스트/멀티캐스트 서비스를 송수신하는 방법
US7822067B2 (en) * 2003-08-08 2010-10-26 Qualcomm Incorporated Header compression enhancement for broadcast/multicast services
US7318187B2 (en) 2003-08-21 2008-01-08 Qualcomm Incorporated Outer coding methods for broadcast/multicast content and related apparatus
US8804761B2 (en) * 2003-08-21 2014-08-12 Qualcomm Incorporated Methods for seamless delivery of broadcast and multicast content across cell borders and/or between different transmission schemes and related apparatus
US8694869B2 (en) 2003-08-21 2014-04-08 QUALCIMM Incorporated Methods for forward error correction coding above a radio link control layer and related apparatus
US8724803B2 (en) 2003-09-02 2014-05-13 Qualcomm Incorporated Method and apparatus for providing authenticated challenges for broadcast-multicast communications in a communication system
WO2005027377A1 (en) 2003-09-16 2005-03-24 Samsung Electronics Co., Ltd. Method and system for providing status information for broadcast/multicast service in a mobile communication system
US20050163076A1 (en) * 2004-01-13 2005-07-28 Telefonaktiebolaget L M Ericsson (Publ) Method and apparatus for broadcasting on a shared packet data channel in a wireless communication network
JP4288368B2 (ja) * 2004-04-09 2009-07-01 Okiセミコンダクタ株式会社 受信制御方法および無線lan装置
US8089855B2 (en) * 2004-06-04 2012-01-03 Qualcomm Incorporated Transmission of overhead information for broadcast and multicast services in a wireless communication system
US9197857B2 (en) * 2004-09-24 2015-11-24 Cisco Technology, Inc. IP-based stream splicing with content-specific splice points
US8966551B2 (en) 2007-11-01 2015-02-24 Cisco Technology, Inc. Locating points of interest using references to media frames within a packet flow
US7636328B2 (en) * 2004-10-20 2009-12-22 Qualcomm Incorporated Efficient transmission of signaling using channel constraints
KR100588623B1 (ko) * 2004-11-12 2006-06-14 주식회사 케이티프리텔 숫자 및 문자열의 동시 입력을 통한 선택 서비스 제공방법 및 시스템
US8280368B2 (en) * 2005-04-07 2012-10-02 Qualcomm Incorporated Method and system for re-acquiring signals of a wireless broadcast network
WO2007024918A2 (en) * 2005-08-23 2007-03-01 Matsushita Electric Industrial Co., Ltd. System and method for service discovery in a computer network using dynamic proxy and data dissemination
TWI398118B (zh) 2005-09-21 2013-06-01 Innovative Sonic Ltd 無線通訊系統重建發射邊處理控制協定資料單元的方法及裝置
US7546125B2 (en) * 2005-10-03 2009-06-09 Divitas Networks, Inc. Enhancing user experience during handoffs in wireless communication
US7907600B2 (en) * 2005-12-23 2011-03-15 Qualcomm Incorporated System and method for optimizing robust header compression (ROHC) in high delay variance environment
EP1808995A1 (de) * 2006-01-13 2007-07-18 Thomson Licensing S.A. Verfahren zur Übertragung von Datenpaketen in einem verteilten Netzwerk, Vorrichtung zum Komprimieren und Vorrichtung zum Dekomprimieren von Datenpaketen
US8929870B2 (en) 2006-02-27 2015-01-06 Qualcomm Incorporated Methods, apparatus, and system for venue-cast
US7886146B2 (en) * 2006-03-15 2011-02-08 Koolspan, Inc. Network cryptography system and method
US7565159B2 (en) * 2006-06-14 2009-07-21 Divitas Networks, Inc. Methods and arrangement for implementing an active call handover by employing a switching component
US20080317241A1 (en) * 2006-06-14 2008-12-25 Derek Wang Code-based echo cancellation
US7480500B1 (en) 2006-06-14 2009-01-20 Divitas Networks, Inc. Divitas protocol proxy and methods therefor
US20090016333A1 (en) * 2006-06-14 2009-01-15 Derek Wang Content-based adaptive jitter handling
US20080140767A1 (en) * 2006-06-14 2008-06-12 Prasad Rao Divitas description protocol and methods therefor
WO2008013528A1 (en) * 2006-07-25 2008-01-31 Thomson Licensing Recovery from burst packet loss in internet protocol based wireless networks using staggercasting and cross-packet forward error correction
EP1936913A1 (de) * 2006-12-19 2008-06-25 Innovative Sonic Limited Verfahren und Vorrichtung zur Bereitstellung eines Sprachkommunikationsdienstes in einem drahtlosen Kommunikationssystem
US7916666B2 (en) * 2007-04-03 2011-03-29 Itt Manufacturing Enterprises, Inc. Reliable broadcast protocol and apparatus for sensor networks
US7936695B2 (en) * 2007-05-14 2011-05-03 Cisco Technology, Inc. Tunneling reports for real-time internet protocol media streams
US8023419B2 (en) 2007-05-14 2011-09-20 Cisco Technology, Inc. Remote monitoring of real-time internet protocol media streams
US7835406B2 (en) * 2007-06-18 2010-11-16 Cisco Technology, Inc. Surrogate stream for monitoring realtime media
US7817546B2 (en) 2007-07-06 2010-10-19 Cisco Technology, Inc. Quasi RTP metrics for non-RTP media flows
CN101849400A (zh) * 2007-11-06 2010-09-29 阿尔卡特朗讯公司 移动通信系统中媒体流服务的递送方法
US8490124B2 (en) * 2008-05-29 2013-07-16 Qualcomm Incorporated Method and apparatus for improving performance and user experience of a mobile broadcast receiver
US20100222053A1 (en) * 2009-02-27 2010-09-02 Girisrinivasarao Athulurutirumala Arrangement and methods for establishing a telecommunication connection based on a heuristic model
US9106414B2 (en) * 2009-09-09 2015-08-11 Edward W. Laves Method and apparatus for wirelessly transmitting high volume content to an electronic device
US8301982B2 (en) * 2009-11-18 2012-10-30 Cisco Technology, Inc. RTP-based loss recovery and quality monitoring for non-IP and raw-IP MPEG transport flows
EP2388963B1 (de) * 2010-05-20 2012-10-03 NTT DoCoMo, Inc. Verfahren und Gerät für die Ablaufkoordination von Paketen
CN102647665B (zh) * 2011-02-21 2015-02-04 华为技术有限公司 群组消息处理方法、设备及系统
US9391671B2 (en) * 2011-05-06 2016-07-12 Samsung Electronics Co., Ltd. Wireless power transmission and charging system and method thereof
US20150264599A1 (en) * 2014-03-12 2015-09-17 Cinet Inc. Non-intrusive method of sending the transmission configuration information from the transmitter to the receiver
CN106686358B (zh) * 2017-01-26 2019-05-03 江苏长天智远交通科技有限公司 基于rtsp协议的设备控制及通道限制方法、装置及系统
US11895200B2 (en) * 2017-03-24 2024-02-06 Lenovo Enterprise Solutions (Singapore) Pte. Ltd. Access to an operator panel over an out-of-band local network domain
EP3601040B1 (de) * 2017-03-31 2022-08-03 Telefonaktiebolaget LM Ericsson (PUBL) Übertragung von geolokalisierungsinformationen in einem von einem unbemannten luftfahrzeug übertragenen funkrahmen
CN110266415B (zh) * 2019-06-24 2022-04-01 南京邮电大学 一种基于认知无线网络的鲁棒主动监听系统的建立方法
US11385676B2 (en) * 2019-12-17 2022-07-12 Qualcomm Incorporated Single-counter, multi-trigger systems and methods in communication systems

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5101501A (en) * 1989-11-07 1992-03-31 Qualcomm Incorporated Method and system for providing a soft handoff in communications in a cdma cellular telephone system
US5353332A (en) * 1992-09-16 1994-10-04 Ericsson Ge Mobile Communications Inc. Method and apparatus for communication control in a radiotelephone system
US5768276A (en) * 1992-10-05 1998-06-16 Telefonaktiebolaget Lm Ericsson Digital control channels having logical channels supporting broadcast SMS
US5448568A (en) * 1994-04-28 1995-09-05 Thomson Consumer Electronics, Inc. System of transmitting an interactive TV signal
US5473609A (en) * 1994-05-26 1995-12-05 Thomson Consumer Electronics, Inc. Method and apparatus for processing a conditional access program guide as for a satellite TV service
US5990928A (en) * 1997-05-30 1999-11-23 Rockwell International Corporation Method and apparatus for receiving broadcast entertainment transmissions at a moving receiver station
US6081907A (en) * 1997-06-09 2000-06-27 Microsoft Corporation Data delivery system and method for delivering data and redundant information over a unidirectional network
US6108706A (en) * 1997-06-09 2000-08-22 Microsoft Corporation Transmission announcement system and method for announcing upcoming data transmissions over a broadcast network
US6032197A (en) * 1997-09-25 2000-02-29 Microsoft Corporation Data packet header compression for unidirectional transmission
US6665718B1 (en) * 1997-10-14 2003-12-16 Lucent Technologies Inc. Mobility management system
US6510515B1 (en) * 1998-06-15 2003-01-21 Telefonaktlebolaget Lm Ericsson Broadcast service access control
EP1024661A3 (de) 1999-01-27 2002-07-17 Hughes Electronics Corporation Elektronische Programmführung mit Bild und Graphik
US6614804B1 (en) * 1999-03-22 2003-09-02 Webtv Networks, Inc. Method and apparatus for remote update of clients by a server via broadcast satellite
WO2000079734A1 (en) 1999-06-18 2000-12-28 The Trustees Of Columbia University In The City Of New York System and method for receiving over a network a broadcast from a broadcast source

Also Published As

Publication number Publication date
WO2002080588A2 (en) 2002-10-10
DE60211136T2 (de) 2007-02-22
DE60211136D1 (de) 2006-06-08
JP4615828B2 (ja) 2011-01-19
BRPI0208735B1 (pt) 2016-06-07
US6909702B2 (en) 2005-06-21
KR100891882B1 (ko) 2009-04-03
KR20030088048A (ko) 2003-11-15
HK1075152A1 (en) 2005-12-02
WO2002080588A3 (en) 2003-03-13
US20020141447A1 (en) 2002-10-03
CN1611036A (zh) 2005-04-27
CA2442650C (en) 2011-05-24
BR0208735A (pt) 2004-07-13
AU2002306978A1 (en) 2002-10-15
TW577204B (en) 2004-02-21
CA2442650A1 (en) 2002-10-10
EP1374506A2 (de) 2004-01-02
JP2004533746A (ja) 2004-11-04
CN100474836C (zh) 2009-04-01
EP1374506B1 (de) 2006-05-03
MXPA03008877A (es) 2004-12-06

Similar Documents

Publication Publication Date Title
ATE325487T1 (de) Verfahren und vorrichtung zur ausser-band- übetragung von rundfunkdienst-optionen in einem drahtlosen kommunikationssystem
ATE406014T1 (de) Verfahren und vorrichtung zur mehrfachsendung in einem funkkommunikationssystem
HK1095000A1 (en) Methods and apparatus for providing a tolerable delay for slotted messages in wireless communication networks
ATE451810T1 (de) Verfahren und system zur übertragung von bereitstellungsdaten in einem funk- kommunikationssystem
ATE380446T1 (de) Verfahren, vorrichtung und system zur datenübertragung und -verarbeitung in einer drahtlosen kommunikationsumgebung
ATE553616T1 (de) Verfahren und vorrichtung zur verbesserung der funkspektrumsnutzung und verringerung der anwenderdatenverzögerung
ATE315856T1 (de) System und verfahren zur rahmenneusendung in einem rundsendekommunikationssystem
ATE551871T1 (de) Verfahren und vorrichtung zur bereitstellung effizienterer nachrichten über einen gemeinsamen steuerkanal in einem drahtlosen kommunikationssystem
SG128526A1 (en) Data link transmission control methods, mobile communication systems, and data link transmission control apparatus
HK1061487A1 (en) Mobile communication method and system
ATE421234T1 (de) Verfahren und vorrichtung zur paketdatenübertragung
CA2320464A1 (en) A method for a secure detach procedure in a radio telecommunication network
ATE326803T1 (de) Verfahren und vorrichtung zum senden und empfangen von multimedia-daten
TW200631438A (en) Methods and apparatus for transmission of configuration information in a wireless communication network
DE50011591D1 (de) Verfahren zur lokalitätsinformationbereitstellung und -verarbeitung in vermittelten netzen
ATE323352T1 (de) Verfahren und funkstation zur übertragung von datenpaketen in einem funk-kommunikationssystem
GB2373968B (en) Mobile communication system and data transferring method for use therewith
ATE442015T1 (de) Verfahren und system zur positionierung in einem mobilkommunikationsnetz
ATE361639T1 (de) Verfahren und funkkommunikationssystem zur übertragung von nutzinformationen als dienst an mehrere teilnehmerstationen
EP0899899A3 (de) Gerät und Verfahren zur Teilung eines Signalisierungskanals
ATE413779T1 (de) Verbindungsaufbau in einem funkkommunikationssystem

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties