BRPI0417778A - rede de comunicação, e, método de operar uma rede de comunicação - Google Patents

rede de comunicação, e, método de operar uma rede de comunicação

Info

Publication number
BRPI0417778A
BRPI0417778A BRPI0417778-9A BRPI0417778A BRPI0417778A BR PI0417778 A BRPI0417778 A BR PI0417778A BR PI0417778 A BRPI0417778 A BR PI0417778A BR PI0417778 A BRPI0417778 A BR PI0417778A
Authority
BR
Brazil
Prior art keywords
station
communication network
sent
data packets
stations
Prior art date
Application number
BRPI0417778-9A
Other languages
English (en)
Inventor
James David Larsen
Paul Jonathan Rodman
Original Assignee
Iwics Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Iwics Inc filed Critical Iwics Inc
Publication of BRPI0417778A publication Critical patent/BRPI0417778A/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/02Communication route or path selection, e.g. power-based or shortest path routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/24Connectivity information management, e.g. connectivity discovery or connectivity update
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/24Connectivity information management, e.g. connectivity discovery or connectivity update
    • H04W40/246Connectivity information discovery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/04Terminal devices adapted for relaying to or from another terminal or user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/02Communication route or path selection, e.g. power-based or shortest path routing
    • H04W40/04Communication route or path selection, e.g. power-based or shortest path routing based on wireless node resources
    • H04W40/10Communication route or path selection, e.g. power-based or shortest path routing based on wireless node resources based on available power or energy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W74/00Wireless channel access, e.g. scheduled or random access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/04Large scale networks; Deep hierarchical networks
    • H04W84/042Public Land Mobile systems, e.g. cellular systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks
    • H04W84/22Self-organising networks, e.g. ad-hoc networks or sensor networks with access to wired networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/08Access point devices
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Abstract

"REDE DE COMUNICAçãO, E, MéTODO DE OPEPAR UMA REDE DE COMUNICAçãO". A invenção refere-se a um método de operar uma rede de comunicação, a rede de comunicação compreendendo uma pluralidade de estações que são capazes de transmitir e receber dados entre elas de modo que uma mensagem compreenda uma pluralidade de pacotes de dados seja enviada de uma estação de origem para uma estação de destino via pelo menos uma estação intermediária oportunamente selecionada. O método faz uso de sinais de sonda transmitidos de cada estação sobre um canal de sondagem selecionado, aos quais outras estações respondem para indicar sua disponibilidade como estações de destino ou intermediárias. Uma mensagem de Solicitação para Enviar é enviada, com uma mensagem Livre para Envia retornada por uma estação disponível. A estação com dados para enviar seleciona, oportunamente, uma estação disponível e a estação selecionada usa uma mensagem de Confirmação de Pacote para confirma recepção bem-sucedida do pacotes de dados transmitido. Uma mensagem de Confirmação Ponta a Ponta é enviada pela estação de origem, direta ou indiretamente, para confirma a recepção dos mencionados pacotes de dados.
BRPI0417778-9A 2003-12-19 2004-12-14 rede de comunicação, e, método de operar uma rede de comunicação BRPI0417778A (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US53130903P 2003-12-19 2003-12-19
PCT/IB2004/004109 WO2005062536A2 (en) 2003-12-19 2004-12-14 Data transport protocol for a multi-station network

Publications (1)

Publication Number Publication Date
BRPI0417778A true BRPI0417778A (pt) 2007-03-20

Family

ID=34520288

Family Applications (1)

Application Number Title Priority Date Filing Date
BRPI0417778-9A BRPI0417778A (pt) 2003-12-19 2004-12-14 rede de comunicação, e, método de operar uma rede de comunicação

Country Status (14)

Country Link
US (1) US8213438B2 (pt)
EP (1) EP1545063A3 (pt)
JP (1) JP2007520924A (pt)
KR (1) KR20070034453A (pt)
CN (1) CN1918848B (pt)
AU (2) AU2004304434A1 (pt)
BR (1) BRPI0417778A (pt)
CA (1) CA2550646A1 (pt)
EA (1) EA009721B1 (pt)
HK (1) HK1100996A1 (pt)
IL (1) IL176353A0 (pt)
TW (1) TW200522598A (pt)
WO (1) WO2005062536A2 (pt)
ZA (1) ZA200604613B (pt)

Families Citing this family (56)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7590068B2 (en) * 2003-12-19 2009-09-15 Iwics Inc. Probing method for a multi-station network
TW200614759A (en) * 2004-10-21 2006-05-01 Iwics Inc Implied acknowledgement data transport protocol for a multi-station network
US7719482B2 (en) * 2004-11-03 2010-05-18 Sony Corporation Method and system for processing wireless digital multimedia
US7733294B2 (en) 2004-11-03 2010-06-08 Sony Corporation Method and system for wireless transmission
JP4278624B2 (ja) * 2005-03-04 2009-06-17 ソニー株式会社 通信端末装置、通信システム、通信方法、およびプログラム
US20060214876A1 (en) * 2005-03-23 2006-09-28 Sony Ericsson Mobile Communications Ab Electronic device having a light bus for controlling light emitting elements
US7822009B2 (en) * 2005-05-09 2010-10-26 Industrial Technology Research Institute Distributed medium access protocol for wireless mesh networks
AR055163A1 (es) * 2005-09-13 2007-08-08 Iwics Inc Determinacion de la posicion de estaciones moviles en una red inalambrica
WO2007060536A2 (en) * 2005-11-28 2007-05-31 Iwics Inc Intelligent video, data streaming and access to distributed resources in a wireless network
US7688835B2 (en) * 2006-03-15 2010-03-30 Motorola, Inc. Dynamic wireless backhaul
US20070218910A1 (en) * 2006-03-15 2007-09-20 Motorola, Inc. Dynamic beam steering of backhaul traffic
US8639605B2 (en) * 2006-04-21 2014-01-28 Thomson Reuters Global Resources Systems and methods for the identification and messaging of trading parties
US7787410B2 (en) * 2006-05-30 2010-08-31 Intel Corporation Communication within a wireless network using multiple signal transmission powers
US20080037661A1 (en) * 2006-08-08 2008-02-14 Adaptix, Inc. Mobile communication system having multiple modulation zones
JP2010503308A (ja) * 2006-09-08 2010-01-28 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ ノード選択方法
CN101636976B (zh) * 2006-12-08 2013-01-09 Iwics公司 用于多站点网络的增强数据传输协议
WO2008072211A2 (en) * 2006-12-14 2008-06-19 Iwics Inc Distributed network management hierarchy in a multi-station communication network
ATE551855T1 (de) * 2006-12-14 2012-04-15 Mosaid Technologies Inc Adaptives antennensystem für diversität und störungsvermeidung in einem netzwerk mit mehreren stationen
US20080144500A1 (en) * 2006-12-15 2008-06-19 Motorola, Inc. Control frame feature on demand in a wireless communication system
US8331240B2 (en) * 2007-11-08 2012-12-11 Harris Corporation Promiscuous monitoring using internet protocol enabled devices
KR101452504B1 (ko) 2008-06-18 2014-10-23 엘지전자 주식회사 Vht 무선랜 시스템에서의 채널 접속 방법 및 이를지원하는 스테이션
US8289988B2 (en) 2008-09-25 2012-10-16 Skyphy Neworks Limited Wireless communication methods utilizing a single antenna with multiple channels and the devices thereof
WO2010034152A1 (zh) * 2008-09-25 2010-04-01 智格网信息科技(成都)有限公司 单天线多信道的无线通信方法及装置
EP2209346A3 (en) * 2009-01-19 2011-11-23 Siemens Aktiengesellschaft A method for data transmission in a local area network
JP5434137B2 (ja) * 2009-02-26 2014-03-05 ソニー株式会社 通信装置及び通信方法、コンピューター・プログラム、通信システム、並びに情報処理装置
DE102009041821A1 (de) * 2009-09-18 2011-03-24 Phoenix Contact Gmbh & Co. Kg Netzwerk
US8719905B2 (en) 2010-04-26 2014-05-06 Authentify Inc. Secure and efficient login and transaction authentication using IPhones™ and other smart mobile communication devices
US8769784B2 (en) 2009-11-02 2014-07-08 Authentify, Inc. Secure and efficient authentication using plug-in hardware compatible with desktops, laptops and/or smart mobile communication devices such as iPhones
US8789153B2 (en) * 2010-01-27 2014-07-22 Authentify, Inc. Method for secure user and transaction authentication and risk management
US10581834B2 (en) 2009-11-02 2020-03-03 Early Warning Services, Llc Enhancing transaction authentication with privacy and security enhanced internet geolocation and proximity
US8745699B2 (en) 2010-05-14 2014-06-03 Authentify Inc. Flexible quasi out of band authentication architecture
US8806592B2 (en) 2011-01-21 2014-08-12 Authentify, Inc. Method for secure user and transaction authentication and risk management
US8549601B2 (en) * 2009-11-02 2013-10-01 Authentify Inc. Method for secure user and site authentication
US8713325B2 (en) 2011-04-19 2014-04-29 Authentify Inc. Key management using quasi out of band authentication architecture
US8458774B2 (en) 2009-11-02 2013-06-04 Authentify Inc. Method for secure site and user authentication
EP2554006A1 (en) * 2010-03-29 2013-02-06 Nokia Corp. Handshaking protocol using bursts in ofdma frame structure
CN102340395B (zh) * 2010-07-22 2014-07-02 富士通株式会社 用于无线通信网络的通信方法及节点
US9832183B2 (en) 2011-04-19 2017-11-28 Early Warning Services, Llc Key management using quasi out of band authentication architecture
WO2012167817A1 (en) * 2011-06-07 2012-12-13 Telecom Italia S.P.A. Power consumption management in a radio access network
US9002973B2 (en) * 2011-10-21 2015-04-07 Fisher Controls International Llc Delayed publishing in process control systems
US20130197955A1 (en) * 2012-01-31 2013-08-01 Fisher-Rosemount Systems, Inc. Apparatus and method for establishing maintenance routes within a process control system
US10025920B2 (en) 2012-06-07 2018-07-17 Early Warning Services, Llc Enterprise triggered 2CHK association
US9716691B2 (en) 2012-06-07 2017-07-25 Early Warning Services, Llc Enhanced 2CHK authentication security with query transactions
CN103677774A (zh) * 2012-09-13 2014-03-26 北京神州泰岳软件股份有限公司 一种在智能终端平台应用中实现业务的方法和系统
US20140146762A1 (en) * 2012-11-23 2014-05-29 Innovative Sonic Corporation Method and apparatus for direct device to device communication in a wireless communication system
US20140294109A1 (en) * 2013-04-01 2014-10-02 Electronics And Telecommunications Research Institute Method and apparatus for opportunistic interference alignment (oia) in single-user multiple-input multiple-output (su-mimo) transmission
US10218639B2 (en) 2014-03-14 2019-02-26 Microsoft Technology Licensing, Llc Computing long-term schedules for data transfers over a wide area network
JP2016025512A (ja) * 2014-07-22 2016-02-08 ソニー株式会社 装置
WO2016049905A1 (zh) * 2014-09-30 2016-04-07 深圳市大疆创新科技有限公司 一种飞行任务处理方法、装置及系统
CN107466450B (zh) * 2015-04-10 2021-07-16 华为技术有限公司 一种数据传输方法、设备及系统
US10552823B1 (en) 2016-03-25 2020-02-04 Early Warning Services, Llc System and method for authentication of a mobile device
US11171807B2 (en) * 2018-10-30 2021-11-09 Hyundai Motor Company Method and apparatus for allocating priority transmission opportunities in vehicle network
GB2588811B (en) * 2019-11-08 2022-07-06 Vodafone Ip Licensing Ltd Methods and systems for exchanging periodic data in a mobile telecommunications network
RU2736332C1 (ru) * 2019-12-30 2020-11-16 федеральное государственное автономное образовательное учреждение высшего образования "Санкт-Петербургский политехнический университет Петра Великого" (ФГАОУ ВО "СПбПУ") Способ организации подключения к сети опорных датчиков по информационному каналу
JP7283420B2 (ja) * 2020-02-28 2023-05-30 株式会社デンソー 車載端末、データ収集システム、及びデータ送信方法
CN113037596B (zh) * 2021-05-18 2021-08-10 南京长凯电力自动化设备有限公司 针对环网柜的测试装置与方法

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
MY123040A (en) * 1994-12-19 2006-05-31 Salbu Res And Dev Proprietary Ltd Multi-hop packet radio networks
ID24678A (id) * 1997-06-06 2000-07-27 Salbu Res & Dev Pty Ltd Metode pengoperasian suatu jaringan multi stasiun
US6181704B1 (en) * 1997-08-29 2001-01-30 Intel Corporation Method and apparatus for input/output link retry, failure and recovery in a computer network
JP2000324125A (ja) * 1999-05-12 2000-11-24 Nagano Japan Radio Co 無線通信システム
US6785287B1 (en) * 1999-11-16 2004-08-31 Nokia Ip, Inc. Integrated IP telephony and cellular communication system and method of operation
US6785510B2 (en) * 2000-03-09 2004-08-31 Salbu Resarch & Development (Proprietary) Limited Routing in a multi-station network
US6665722B1 (en) * 2000-05-31 2003-12-16 Bbnt Solutions Llc Store-and-forward packet radio system and method
JP3469188B2 (ja) * 2000-10-13 2003-11-25 日本電信電話株式会社 無線パケット中継方法、無線パケット中継システム及び無線局
GB0102261D0 (en) * 2001-01-29 2001-03-14 Vtech Communications Ltd Enhanced cordless telephone platform using bluetooth technology
US7266085B2 (en) * 2001-03-21 2007-09-04 Stine John A Access and routing protocol for ad hoc network using synchronous collision resolution and node state dissemination
US7408929B2 (en) * 2001-09-28 2008-08-05 Kabushiki Kaisha Toshiba Radio communication system, terminal and packet
US7280517B2 (en) * 2001-11-02 2007-10-09 At&T Corp. Wireless LANs and neighborhood capture
US7028097B2 (en) * 2002-03-28 2006-04-11 Intel Corporation Wireless LAN with dynamic channel access management
US6741554B2 (en) * 2002-08-16 2004-05-25 Motorola Inc. Method and apparatus for reliably communicating information packets in a wireless communication network

Also Published As

Publication number Publication date
US8213438B2 (en) 2012-07-03
AU2004304434A1 (en) 2005-07-07
EP1545063A2 (en) 2005-06-22
IL176353A0 (en) 2006-10-05
CA2550646A1 (en) 2005-07-07
WO2005062536A2 (en) 2005-07-07
AU2010201532A1 (en) 2010-05-06
EA200601198A1 (ru) 2006-12-29
HK1100996A1 (en) 2007-10-05
EA009721B1 (ru) 2008-02-28
JP2007520924A (ja) 2007-07-26
CN1918848A (zh) 2007-02-21
ZA200604613B (en) 2007-12-27
KR20070034453A (ko) 2007-03-28
US20050135242A1 (en) 2005-06-23
CN1918848B (zh) 2012-04-18
EP1545063A3 (en) 2005-08-03
WO2005062536A3 (en) 2005-08-11
TW200522598A (en) 2005-07-01

Similar Documents

Publication Publication Date Title
BRPI0417778A (pt) rede de comunicação, e, método de operar uma rede de comunicação
BR112022009661A2 (pt) Métodos, aparelho, e sistemas para cooperação de ue com retransmissão de ue
BR0212112A (pt) Método e sistema para operar uma entidade de transmissão de pacote como parte de um sistema de comunicação de pacote, entidade de transmissão de pacote, e entidade de recepção de pacote
BR0113870A (pt) Método e sistema para utilizar canal comum para comunicações de dados
BR9813885A (pt) Método e equipamento para transmissão de dados em pacote em taxa elevada
BR0003062A (pt) Método de comunicação entre uma unidade sem fio e uma rede de dados de pacote
BRPI0407568A (pt) método e equipamento para controlar taxa de dados de um link reverso em um sistema de comunicação
BR0106890A (pt) Método e aparelho para adaptação de enlace em sistema de comunicação móvel
BR0109741A (pt) Método e sistema para dispor a transferência dos pacotes entre o dispositivo de transferência de dados sem fio e a rede de comunicação móvel, e, dispositivo de transferência de dados sem fio
BRPI0507703A (pt) método para transmitir uma mensagem para múltiplos receptores, formato da mensagem da unidade de dados de protocolo, elemento de rede, e, sistema de mensagem de multimìdia
GB2412038B (en) Packet format
BRPI0412969A8 (pt) Método e aparelho de comunicação sem fio para transferir dados de link superior aprimorado em buffer de estação móvel para nó b
BRPI0512066A (pt) método de comunicação em um sistema de comunicação sem fio, sistema de comunicação sem fio, e, dispositivo de comunicação sem fio
BR0114939A (pt) Método para comunicação com um nó móvel num sistema de comunicações, e, sistema para comunicação com um nó móvel numa rede de comunicações sem fio
DK1546938T3 (da) Fremgangsmåde og system til at udføre reservationer
BRPI0514669A (pt) método para controlar a transmissão sobre um canal de rádio entre uma unidade emissora e unidades receptoras e equipamentos para implementar o método
BRPI0711134A2 (pt) estação base, estação móvel e método de comunicação
BR0103214A (pt) Método e aparelho para o ressequenciamento de pacotes de dados
BRPI0607099A2 (pt) método de serviço de ponto para vários pontos, terminal que suporta um serviço e método para receber um serviço
BRPI0515432A (pt) aparelho e método para transmitir/receber pacote em um sistema de comunicação móvel
DE602007008768D1 (de) Erweitertes datentransportprotokoll für ein mehrstations-netz
BRPI0416328A (pt) autenticação de uma comunicação sem fio utilizando marcador de expiração
BR112021026518A2 (pt) Transmissão sem perda por rádio-portadora de dados (drb) em modo não confirmado (um)
EP4325989A3 (en) Communication method, device and system
BRPI0510574A (pt) método de comunicação sem fios, e, rede sem fios

Legal Events

Date Code Title Description
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 7A ANUIDADE.

B08G Application fees: restoration [chapter 8.7 patent gazette]
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE AS 10A E 11A ANUIDADES.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: EM VIRTUDE DO ARQUIVAMENTO PUBLICADO NA RPI 2343 DE 01-12-2015 E CONSIDERANDO AUSENCIA DE MANIFESTACAO DENTRO DOS PRAZOS LEGAIS, INFORMO QUE CABE SER MANTIDO O ARQUIVAMENTO DO PEDIDO DE PATENTE, CONFORME O DISPOSTO NO ARTIGO 12, DA RESOLUCAO 113/2013.

B15K Others concerning applications: alteration of classification

Ipc: H04W 40/24 (2009.01), H04W 40/02 (2009.01), H04W 8