CN106464666A - 用户与群组关联的方法和设备 - Google Patents

用户与群组关联的方法和设备 Download PDF

Info

Publication number
CN106464666A
CN106464666A CN201580015957.6A CN201580015957A CN106464666A CN 106464666 A CN106464666 A CN 106464666A CN 201580015957 A CN201580015957 A CN 201580015957A CN 106464666 A CN106464666 A CN 106464666A
Authority
CN
China
Prior art keywords
mcptt
user
communication equipment
groups
servers
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201580015957.6A
Other languages
English (en)
Other versions
CN106464666B (zh
Inventor
杨艳梅
葛翠丽
吴义壮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN106464666A publication Critical patent/CN106464666A/zh
Application granted granted Critical
Publication of CN106464666B publication Critical patent/CN106464666B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/15Setup of multiple wireless link connections
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/40Support for services or applications
    • H04L65/4061Push-to services, e.g. push-to-talk or push-to-video
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/14Multichannel or multilink protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/06Selective distribution of broadcast services, e.g. multimedia broadcast multicast service [MBMS]; Services to user groups; One-way selective calling services
    • H04W4/08User group management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/06Selective distribution of broadcast services, e.g. multimedia broadcast multicast service [MBMS]; Services to user groups; One-way selective calling services
    • H04W4/10Push-to-Talk [PTT] or Push-On-Call services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/40Connection management for selective distribution or broadcast
    • H04W76/45Connection management for selective distribution or broadcast for Push-to-Talk [PTT] or Push-to-Talk over cellular [PoC] services

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Computer And Data Communications (AREA)

Abstract

本发明实施例提供一种用户与群组关联的方法和设备,此方法包括:第一通信设备接收第二通信设备发送的第一关联请求,第一关联请求包括MCPTT用户的标识和N个MCPTT群组的标识;第一关联请求用于请求将MCPTT用户关联至N个MCPTT群组;N为正整数;根据MCPTT用户的关联签约信息,将MCPTT用户与N个MCPTT群组中的M个MCPTT群组关联;MCPTT用户的关联签约信息用于指示MCPTT用户能关联的MCPTT群组;向第二通信设备发送第一关联响应,第一关联响应用于指示MCPTT用户与N个MCPTT群组中的M个MCPTT群组成功关联,1≤M≤N,M为整数;从而实现了该MCPTT用户与其感兴趣该M个MCPTT群组的关联。

Description

PCT国内申请,说明书已公开。

Claims (40)

  1. PCT国内申请,权利要求书已公开。
CN201580015957.6A 2015-05-15 2015-05-15 用户与群组关联的方法和设备 Active CN106464666B (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/079081 WO2016183738A1 (zh) 2015-05-15 2015-05-15 用户与群组关联的方法和设备

Publications (2)

Publication Number Publication Date
CN106464666A true CN106464666A (zh) 2017-02-22
CN106464666B CN106464666B (zh) 2019-11-01

Family

ID=57319131

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201580015957.6A Active CN106464666B (zh) 2015-05-15 2015-05-15 用户与群组关联的方法和设备

Country Status (8)

Country Link
US (2) US10178706B2 (zh)
EP (1) EP3285452B1 (zh)
JP (1) JP6572324B2 (zh)
KR (1) KR102013432B1 (zh)
CN (1) CN106464666B (zh)
BR (1) BR112017024471A2 (zh)
RU (1) RU2667600C1 (zh)
WO (1) WO2016183738A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112822644A (zh) * 2019-11-18 2021-05-18 成都鼎桥通信技术有限公司 群组建立方法及设备
CN113365228A (zh) * 2020-03-04 2021-09-07 成都鼎桥通信技术有限公司 切换到关键任务一键通工作组的方法和装置

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109756849B (zh) * 2017-11-07 2022-03-08 成都鼎桥通信技术有限公司 群组通知方法及设备
KR102531383B1 (ko) * 2018-11-06 2023-05-10 주식회사 케이티 재난 상황에서 mcptt 서비스를 멀티캐스트로 전환하는 장치 및 방법

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103888911A (zh) * 2006-02-17 2014-06-25 高通股份有限公司 用于无线系统中的多个同时群组通信的系统及方法

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5133082A (en) * 1991-03-22 1992-07-21 Motorola, Inc. Selective monitoring
US7369567B2 (en) * 2002-12-31 2008-05-06 Motorola, Inc. Methods for affiliating endpoints with a group and determining common communication capabilities for the affiliated endpoints
CN1736110A (zh) * 2003-01-03 2006-02-15 汤姆森特许公司 通过预测和补偿显示调节变化来保持所显示的视频图像中的白色均匀的系统
US7035658B2 (en) * 2003-02-28 2006-04-25 Motorola, Inc. Wireless communication device and network controller for affiliation with associated groups and method thereof
JP2005217584A (ja) * 2004-01-28 2005-08-11 Nec Corp 制御局、無線通信システム及び無線通信方法
KR20050101505A (ko) * 2004-04-19 2005-10-24 삼성전자주식회사 무선 통신 시스템에서 다중 세션 모니터링 방법 및 장치
KR100864296B1 (ko) 2004-08-16 2008-10-23 콸콤 인코포레이티드 그룹 통신을 위한 그룹 멤버십을 관리하기 위한 방법 및장치
US7359731B2 (en) * 2004-09-09 2008-04-15 Nextel Communications Inc. Architecture to facilitate interoperability and inter-working of push to talk technologies
US8094800B1 (en) * 2004-12-21 2012-01-10 Aol Inc. Call treatment based on user association with one or more user groups
WO2006086939A1 (de) * 2005-02-17 2006-08-24 Infineon Technologies Ag Verwaltung dynamischer gruppen in einem push-to-talk over cellular kommunikationssystems
CN100450222C (zh) * 2005-07-15 2009-01-07 华为技术有限公司 在会话中被邀请用户获取群组信息的方法及装置
KR20070014482A (ko) * 2005-07-28 2007-02-01 삼성전자주식회사 PoC 그룹 세션의 재초청 방법 및 그 시스템
ES2320250T3 (es) * 2005-10-13 2009-05-20 Telefonaktiebolaget Lm Ericsson (Publ) Metodo y aparato para gestionar invites (invitaciones) a una sesion de comunicacion multiusuario.
KR101278323B1 (ko) * 2005-11-23 2013-06-25 삼성전자주식회사 PoC 시스템에서 애드 혹 PoC 세션 개설을 위한방법과 단말장치 및 그 시스템
US20070150723A1 (en) * 2005-12-23 2007-06-28 Estable Luis P Methods and apparatus for increasing security and control of voice communication sessions using digital certificates
JP2007259082A (ja) * 2006-03-23 2007-10-04 Nec Corp PoCシステム及びその通信方法
US8611276B2 (en) * 2006-03-28 2013-12-17 Samsung Electronics Co., Ltd Method and system for providing media stored in a PoC box in a PoC system
US20100048235A1 (en) * 2006-12-22 2010-02-25 Motorola, Inc. Method and Device for Data Capture for Push Over Cellular
CN101505295B (zh) 2008-02-04 2013-01-30 华为技术有限公司 一种内容和类别的关联方法和设备
CN102057700B (zh) * 2008-06-09 2015-01-14 爱立信电话股份有限公司 蜂窝网络上的即按即说中的私密通信
US8577404B2 (en) * 2008-07-15 2013-11-05 Qualcomm Incorporated Prioritization of group communications at a wireless communication device
BRPI0823187A8 (pt) 2008-10-06 2015-09-22 Ericsson Telefon Ab L M método para efetuar gerenciamento de grupo em uma rede de comunicação, nó de solicitação, e, nó de rede.
US9307395B2 (en) * 2013-11-19 2016-04-05 At&T Intellectual Property I, L.P. Ad-hoc group bidding
CN104618349B (zh) * 2015-01-13 2018-09-11 上海华为技术有限公司 一种集群通信系统、服务器及通信方法

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103888911A (zh) * 2006-02-17 2014-06-25 高通股份有限公司 用于无线系统中的多个同时群组通信的系统及方法

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
HUAWEI, HISILICON, TD TECH, AIRBUS: "《S6-150286》", 20 April 2015 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112822644A (zh) * 2019-11-18 2021-05-18 成都鼎桥通信技术有限公司 群组建立方法及设备
CN112822644B (zh) * 2019-11-18 2022-04-26 成都鼎桥通信技术有限公司 群组建立方法及设备
CN113365228A (zh) * 2020-03-04 2021-09-07 成都鼎桥通信技术有限公司 切换到关键任务一键通工作组的方法和装置
CN113365228B (zh) * 2020-03-04 2022-06-24 成都鼎桥通信技术有限公司 切换到关键任务一键通工作组的方法和装置

Also Published As

Publication number Publication date
BR112017024471A2 (zh) 2018-07-24
EP3285452A1 (en) 2018-02-21
EP3285452A4 (en) 2018-04-18
EP3285452B1 (en) 2020-01-01
US20180070401A1 (en) 2018-03-08
US10375753B2 (en) 2019-08-06
CN106464666B (zh) 2019-11-01
WO2016183738A1 (zh) 2016-11-24
KR20180005709A (ko) 2018-01-16
KR102013432B1 (ko) 2019-08-22
RU2667600C1 (ru) 2018-09-21
JP2018520556A (ja) 2018-07-26
JP6572324B2 (ja) 2019-09-04
US10178706B2 (en) 2019-01-08
US20190098683A1 (en) 2019-03-28

Similar Documents

Publication Publication Date Title
JP6719800B2 (ja) 通信確立方法、デバイス、およびシステム
CN106664560A (zh) 网络能力信息的获取方法及装置
CN106464666A (zh) 用户与群组关联的方法和设备
WO2015034337A1 (ko) 무선 통신 시스템에서 특정 요청 메시지의 처리를 위한 방법 및 장치
CN105099803A (zh) 一种流量识别方法、应用服务器及网元设备
KR101971621B1 (ko) 서버와 디바이스를 중개하는 방법 및 장치, 컴퓨터로 읽을 수 있는 기록 매체
CN116250222A (zh) 一种业务连续性事件的通知方法及装置
CN109510866B (zh) 用于云推送系统的推送方法、装置、存储介质和电子设备
AU2020470244B2 (en) Application context relocation method and apparatus
CN105099802B (zh) 一种流量识别方法、终端及网元设备
US20180218419A1 (en) Method and apparatus for providing digital product using user account synchronization
CN110557750B (zh) 信息传输方法、网关设备、核心网设备以及存储介质
KR20190066887A (ko) 가상 업무 환경을 제공하는 서버, 단말 및 방법
EP3322236B1 (en) Method and apparatus for processing device triggering information
CN112153580B (zh) 设置mcptt群组的方法、设备及系统
WO2024066961A1 (en) Edge enabler layer service differentiation
Sowmya et al. Compatible and confidentiality-preserving friend matching in mobile cloud
CN114554426B (zh) 呼叫方法及装置、存储介质、电子装置
WO2024092476A1 (zh) 信号感知方法、装置、核心网网元、电子设备和存储介质
CN105144797B (zh) 业务数据传输方法和装置
US10574296B2 (en) Method and apparatus for expanding field of near field communication
WO2023246431A1 (zh) 一种通信方法和装置
CN118338459A (zh) 用户面通道的建立方法、装置、通信设备和存储介质
CN117560640A (zh) 一种盘点方法及装置
JP2023109988A (ja) サービス管理およびオーケストレーションにおける通信方法、および、システム

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant