CN1524368A - 无线通信系统中传输组帧的方法和装置 - Google Patents

无线通信系统中传输组帧的方法和装置 Download PDF

Info

Publication number
CN1524368A
CN1524368A CNA028100387A CN02810038A CN1524368A CN 1524368 A CN1524368 A CN 1524368A CN A028100387 A CNA028100387 A CN A028100387A CN 02810038 A CN02810038 A CN 02810038A CN 1524368 A CN1524368 A CN 1524368A
Authority
CN
China
Prior art keywords
frame
grouping
error detection
loading section
framing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CNA028100387A
Other languages
English (en)
Other versions
CN1524368B (zh
Inventor
Rt
R·T·休
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qualcomm Inc
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of CN1524368A publication Critical patent/CN1524368A/zh
Application granted granted Critical
Publication of CN1524368B publication Critical patent/CN1524368B/zh
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/0078Avoidance of errors by organising the transmitted data in a format specifically designed to deal with errors, e.g. location
    • H04L1/0083Formatting with frames or packets; Protocol or part of protocol for error control
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/1863Arrangements for providing special services to substations for broadcast or conference, e.g. multicast comprising mechanisms for improved reliability, e.g. status reports
    • H04L12/1877Measures taken prior to transmission
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/068Network architectures or network communication protocols for network security for supporting key management in a packet data network using time-dependent keys, e.g. periodically changing keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/164Implementing security features at a particular protocol layer at the network layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/61Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio
    • H04L65/611Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio for multicast or broadcast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/65Network streaming protocols, e.g. real-time transport protocol [RTP] or real-time control protocol [RTCP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/70Media network packetisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/161Implementation details of TCP/IP or UDP/IP stack architecture; Specification of modified or new header fields
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/164Adaptation or special uses of UDP protocol
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/324Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the data link layer [OSI layer 2], e.g. HDLC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/02Traffic management, e.g. flow control or congestion control
    • H04W28/06Optimizing the usage of the radio link, e.g. header compression, information sizing, discarding information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/16Central resource management; Negotiation of resources or communication parameters, e.g. negotiating bandwidth or QoS [Quality of Service]
    • H04W28/18Negotiating wireless communication parameters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/06Selective distribution of broadcast services, e.g. multimedia broadcast multicast service [MBMS]; Services to user groups; One-way selective calling services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03MCODING; DECODING; CODE CONVERSION IN GENERAL
    • H03M13/00Coding, decoding or code conversion, for error detection or error correction; Coding theory basic assumptions; Coding bounds; Error probability evaluation methods; Channel models; Simulation or testing of codes
    • H03M13/03Error detection or forward error correction by redundancy in data representation, i.e. code words containing more digits than the source words
    • H03M13/05Error detection or forward error correction by redundancy in data representation, i.e. code words containing more digits than the source words using block codes, i.e. a predetermined number of check bits joined to a predetermined number of information bits
    • H03M13/09Error detection only, e.g. using cyclic redundancy check [CRC] codes or single parity bit
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/189Arrangements for providing special services to substations for broadcast or conference, e.g. multicast in combination with wireless systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/02Traffic management, e.g. flow control or congestion control
    • H04W28/04Error control
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/02Power saving arrangements
    • H04W52/0209Power saving arrangements in terminal devices
    • H04W52/0212Power saving arrangements in terminal devices managed by the network, e.g. network or access point is master and terminal is slave
    • H04W52/0216Power saving arrangements in terminal devices managed by the network, e.g. network or access point is master and terminal is slave using a pre-established activity schedule, e.g. traffic indication frame
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • H04W80/02Data link layer protocols
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Abstract

在支持广播传输的无线传输系统中进行组帧的方法和装置。组帧格式包括对于单向传输特定的字段并降低系统的开销。一实施例采用一种HDLC型式,该型式具有帧起始字段和附着在附加在每个帧的负载后的差错检测机制,其中协议信息并不和每个单独帧一起传输。

Description

无线通信系统中传输组帧的方法和装置
                          背景
按照U.S.C§120第35条要求优先权
本专利申请要求60279970号美国临时申请的优先权,申请号为60/279970,该申请于2001年3月28日提交,并被转让给其受让人,并且通过引用被结合于此。
参考尚未批准的专利申请
本发明涉及美国专利和商标局的下列专利申请:
“维护数据处理系统中安全性的方法和装置”(“Method and Apparatus forSecurity in a Data Processing System”),申请人为Philip Hawkes等人,代理人记事表No.010497号,与本案同时提出申请并被转让给本申请的申请人为受让人,特别参考引用于此;
“无线通信系统中开销消息传输的方法和装置”(“Method and Apparatus forOverhead Messaging in a Wireless Communication System”),申请人为NikolaiLeung,代理人记事表No.010439号,与本案同时提出申请并转让给本申请的申请人为受让人,特别参考引用于此;
“无线通信系统中为广播服务选项进行频带外传输的方法和装置”(“Methodand Apparatus for Out-of-Band Transmission of Broadcast Service Option ina Wireless Communication System”)申请人为Nikolai Leung,代理人记事表No.010437号,与本案同时提出申请并转让给本申请的申请人为受让人,特别参考引用于此;
“无线通信系统中广播信令传输的方法和装置”(“Method and Apparatus forBroadcast Sigaling in a Wireless Communication System”)申请人为NikolaiLeung,代理人记事表No.010438号,与本案同时提出申请并转让给本申请的申请人为受让人,特别参考引用于此;
“无线通信系统中头部压缩的方法和装置”(“Method and Apparatus forHeader Compression in a Wireless Communication System”)申请人为RaymondHsu,代理人记事表No.010500号,与本案同时提出申请并转让给本申请的申请人为受让人,特别参考引用于此;以及
“无线通信系统中数据传送的方法和装置”(“Method and Apparatus for DataTransport in a Wireless Communication System”)申请人为Raymond Hsu,代理人记事表No.010499号,与本案同时提出申请并转让给本申请的申请人为受让人,特别参考引用于此。
技术领域
本发明一般涉及无线通信系统,尤其涉及无线通信系统中准备传输时消息压缩的方法和装置。
背景
对于无线通信系统上的分组数据服务的需求正在日益增长。由于传统的无线通信系统是为了语音通信而设计的,将其延伸为支持数据服务将面临很多难题。对大多数设计者来说,带宽保存是至关重要的。
双向通信中使用的传输协议和数据准备方法对于诸如广播服务等单向服务来说可能不是最佳的,其中双向通信中要求单向传输中未使用的信息。因此,需要无线通信系统中单向传输的有效而精确的方法。
                          概述
这里所公开的实施例通过提供数据处理系统中数据分组的组帧方法来满足上述需求。
一方面,在支持广播传输的无线传输系统中分组数据组帧方法包括:生成用于传输的一部分因特网协议(IP)分组、在该部分IP分组后添加帧起始指示符、对该部分IP分组应用差错检测机制、准备用于传输的帧、具有帧起始指示符、部分IP分组、以及差错检测机制、并且在没有协议信息时传输帧。
另一方面,通过载波传输的通信信号,具有对应于数字信息的至少一部分因特网协议(IP)分组的负载部分、对应于该负载部分的帧起始部分,并且识别IP分组数据内负载部分的状态,以及检验该负载部分的差错检测部分。
又一方面,在支持广播传输的无线传输系统中接收组帧的分组的方法包括:接收分组数据传输的帧,该帧具有帧起始部分、负载部分和差错检测部分,该帧不包括协议信息;将该帧标识为分组数据传输中的起始帧;用帧的差错检测部分来检验该帧;以及处理帧的负载部分。
再一方面,一种存储在计算机可读存储单元上的计算机程序,该计算机程序用于在支持广播传输的无线传输系统中接收组帧的分组,该计算机程序包括:用来接收分组数据传输帧的第一组指令,帧具有帧起始部分、负载部分和差错检测部分,该帧不包括协议信息;将该帧标识为分组数据传输中的起始帧的第二组指令;用帧的差错检测部分检验该帧的第三组指令;以及处理帧的负载部分的第四组指令。
                          附图简述
图1是支持多个用户的扩频通信系统的示意图。
图2是支持广播传输的通信系统框图。
图3是对应于无线通信系统中广播服务选项的协议栈模型。
图4是应用于协议栈各层的协议表,协议栈支持无线通信系统中的广播服务选项。
图5是用于无线通信系统拓扑结构中广播服务的消息流程的流程图。
图6是无线通信系统中的广播流。
图7是无线通信系统中的头部压缩映射。
图8是头部压缩信息的周期性广播。
图9是头部压缩协议。
图10是用于无线通信系统中广播服务的头部压缩协议。
图11是用于无线通信系统中广播服务的头部压缩流程图。
图12是用于无线通信系统中广播服务的头部解压缩流程图。
图13和14是支持广播传输的接入网络。
图15-17说明了组帧协议。
                          详细描述
词语“示例性”在此处使用专指“作为示例、实例、或说明”。此处描述的任何作为“示例性”的实施例并不需要被解释为比其它实施例更优选或者更有优势。
与无线通信系统中所期望的广播服务一致的系统优化用于保存一关键资源:可用带宽。可用带宽的有效使用影响到系统的性能和幅宽。为此,应用了各种技术来减小与数据或内容信息同时传输的开销信息的尺寸,同样也减小了传输的数据的尺寸。例如,在数字传输中,数据以帧的形式传输。帧可能是部分数据分组、部分数据消息、或者信息流中的连续帧,信息流如音频和/或视频流。每个数据帧(以及每个分组或消息)都附加了包含处理信息的头部,它允许接收机理解包含在帧内的信息。该头部信息被认为是开销,即,与信息内容同时传输的处理信息。信息内容被认为是负载。虽然每个单独头部一般比给定的负载小得多,但传输头部的累积效果影响了可用带宽。
无线通信系统的示例性实施例采用了一种组帧方法,它减小帧的尺寸并同时满足系统的精确性和传输要求。该示例性实施例支持单向广播服务。广播服务向多个用户提供视频和/或音频流。广播服务的订户“调谐到”指定信道以接入广播传输。由于视频广播高速传输所需的带宽很大,因此需要减小与这类广播传输相关的任何开销的尺寸。
下面的讨论进一步发展了示例性实施例,首先一般地给出扩频无线通信系统;然后介绍广播服务;其中服务被称为高速广播服务(HSBS),此讨论包括示例性实施例的信道分配。接下来给出订购模型,包括付费订购、免费订购以及混合订购计划的选项,类似于电视传输目前可用的那些选项。接下来详细说明了接入广播服务的细节,给出服务选项的使用来定义给定传输的细节。广播系统中的消息流程关于系统的拓扑结构(即,基本结构)来讨论。最后,讨论了示例性实施例中使用的头部压缩。
需要注意的是,在讨论中该示例性实施例是作为范例被提供的;然而,其它实施例可以结合各个方面而不背离本发明的范围。特别是,本发明可应用于数据处理系统、无线通信系统、单向广播系统、以及期望信息的有效传输的任何其它系统。
无线通信系统
示例性实施例采用了支持广播服务的扩频无线通信系统。无线通信系统被广泛采用以提供各种类型的通信,譬如语音,数据等等。这些系统可以基于码分多址(CDMA)、时分多址(TDMA)、或一些其它调制技术。CDMA系统相比其它类型的系统提供了某些优势,包括增加的系统容量。
系统可以被设计为支持一种或多种标准,比如“TIA/EIA/IS-95-B双模宽带扩频蜂窝系统的移动站一基站兼容性标准”(“TIA/EIA/IS-95-B Mobile Station-BaseStation Compatibility for Wideband Spread Spectrum Cellular System”),此处称为IS-95标准,该标准由称为“第三代合伙人计划”(此处称为3GPP)的协会提出,并被收录在一系列的文件中:包括文件号3G TS 25.211、3G TS 25.212、3G TS 25.213和3G TS 25.214、3G TS 25.302,此处称为W-CDMA标准,该标准由称为“第三代合伙人计划2”(此处称为3GPP2)的协会提出,TR-45.5在此处被称为cdma2000标准,以前称为IS-2000MC。上面引用的标准通过引用被结合于此。
每个标准都特别定义了从基站到移动站的数据传输的处理,反之亦然。如一示例性实施例,下面的讨论考虑符合CDMA2000协议标准的扩频通信系统。其它实施例可以结合另一种标准。再一实施例可以对其它类型的数据处理系统应用这里所公开的压缩方法。
图1是通信系统100的示例,它支持多个用户并能实施本发明的至少某些方面和实施例。可以用各种算法和方法的任一种来安排系统100中的传输。系统100为多个小区102A到102G提供通信,每个小区分别由对应的基站104A到104G提供服务。在示例性实施例中,某些基站104具有多根接收天线,而其它基站仅有单根接收天线。类似地,某些基站104具有多根发射天线,而其它基站仅有单根发射天线。发射天线和接收天线的组合并没有限制。因此,基站104可能有多根发射天线和单根接收天线,或者有多根接收天线和单根发射天线,或者有单根或多根的发射和接收天线。
覆盖区域内的终端106可以是固定的(即,静止的)或者是移动的。如图1所示,各个终端106散布在整个系统中。在任何给定时刻,每个终端106与至少一个并且可能与多个基站104在下行链路和上行链路上进行通信,这取决于是否采用软切换,或者终端是否用于(并发或顺序地)从多个基站接收多个传输。CDMA通信系统中的软切换是本领域熟知的,它在美国专利号5101501中详述,该专利题为“CDMA蜂窝电话系统中提供软切换的方法和系统”(“Method and system for providinga Soft Handoff in a CDMA Cellular Telephone System”),该专利被转让给本发明的受让人。
下行链路是指从基站到终端的传输,上行链路是指从终端到基站的传输。在示例性实施例中,某些终端106有多根接收天线而其它终端仅有单根接收天线。图1中,基站104A在下行链路上把数据发送到终端106A和106J,基站104B把数据发送到终端106B和106J,基站104C把数据发送到终端106C,等等。
对无线数据传输日益增长的需求和可用服务通过无线通信技术的扩展导致特定数据服务的发展。一种这样的服务被称为高数据速率(HDR)。“EIA/TIA-IS856cdma2000高速率分组数据空中接口规范”(“EIA/TIA-IS856 cdma2000 High RateData Packet Data Air Interface Specification”)中提出了示例性HDR服务,该规范被称为“HDR规范”。HDR服务一般覆盖了语音通信系统,语音通信系统提供了在无线通信系统中发射数据分组的有效方法。由于所发送的数据数量和传输次数增加,可用于无线电传输的有限带宽成为一种关键资源。因此,需要一种在通信系统中安排传输的有效且公平的方法,它能优化可用带宽的使用。在示例性实施例中,图1所述的系统100与具有HDR服务的CDMA类型系统相一致。
高速广播系统(HSBS)
图2说明了无线通信系统200,其中视频和音频信息被提供给分组数据服务网络(PDSN)202。视频和音频信息可以来自电视节目或无线电传输。该信息以诸如IP分组这样的分组数据被提供。PDSN202处理IP分组,用于分布在接入网络(AN)内。如图所示,AN被定义为系统的若干部分,包括与多个MS206通信的BS204。PDSN202与BS204相耦合。对于HSBS服务而言,BS204从PDSN202接收信息流并且在指定信道上把信息提供给系统200内的订户。
在给定的扇区中,有几种方式可以采用HSBS广播服务。设计系统时涉及的因素包括、但不限于:所支持的HSBS会话数量、频率分配的数量、以及所支持的广播物理信道的数量。
HSBS是在无线通信系统内的空中接口上提供的信息流。“HSBS信道”是指由广播内容定义的单个逻辑HSBS广播会话。需要注意的是,给定的HSBS信道的内容可以随时间改变,例如,早上7点新闻,早上8点天气,早上9点电影,等等。基于时间的安排类似于单个TV频道。“广播信道”是指单个前向链路物理信道,即,携带广播话务的给定Walsh码。广播信道BCH对应于单个CDM信道。
单个广播信道能携带一个或多个HSBS信道;在这种情况下,在单个广播信道内,HSBS信道将以时分复用(TDM)的方式进行多路复用。在一实施例中,在扇区内的不止一个广播信道上提供单个HSBS信道。在另一实施例中,在不同频率上提供单个HSBS信道从而为那些频率上的订户进行服务。
按照该示例性实施例,图1所示的系统100支持称为高速广播服务(HSBS)的高速多媒体广播服务。服务的广播能力针对以足以支持视频和音频通信的数据速率提供节目。例如,HSBS的应用可以包括电影、体育节目等的视频流。HSBS服务是基于因特网协议(IP)的分组数据服务。
按照该示例性实施例,服务提供者称为内容服务器(CS),其中CS向系统用户通告这种高速广播服务的可用性。任何希望接收HSBS服务的用户可以订购CS。订户接下来可以通过由CS提供的各种方式搜索广播服务时间表。例如,可以通告下列方式传递广播内容:广告、短管理系统(SMS)消息、无线应用协议(WAP)、和/或一般符合且便于移动无线通信的某些其它方法。移动用户被称为移动站(MS)。基站(BS)在开销消息中传输与HSBS有关的参数,比如在为控制和信息指定的信道和/或频率上发送的,即,非负载消息。负载是指传输的信息内容,其中对于广播会话,负载就是广播内容,即视频节目等等。当广播服务订户希望接收广播会话(即特定广播安排的节目)时,MS读取该开销消息并得知适当的配置。然后,MS调谐到包含HSBS信道的频率,并且接收广播服务内容。
示例性实施例的信道结构符合cdma2000标准,其中前向补充信道(F-SCH)支持数据传输。一实施例包括大量前向基本信道(F-FCH)或前向专用控制信道(F-DCCH),来实现数据服务的较高数据速率要求。示例性实施例使用F-SCH作为支持64kbps负载(不包括RTP开销)的基础。也可以修改F-BSCH以支持其它负载速率,例如,将64-kbps负载速率分成较低速率的子流。
一实施例还通过几种不同方式支持群组呼叫。例如,通过在前向前向和反向链路上使用现有的F-FCH(或F-DCCH)单点传送信道,即,没有共享的每MS一条前向链路信道。在另一示例中,使用前向链路上的F-SCH(由同一扇区内的群组成员共享)和F-DCCH(大多数时间没有帧而是前向功率控制子信道)以及反向链路上的R-DCCH。在又一个示例中,使用前向链路上的高速率F-BSCH和反向链路上的接入信道(或者增强接入信道/反向公共控制信道的组合)。
由于具有高数据速率,示例性实施例的F-BSCH可能会使用基站前向链路功率中的很大一部分来提供足够的覆盖。因此,对HSBC物理层的设计就集中在广播环境的效率改进上。
为了对视频服务提供足够的支持,系统设计既要考虑用发射信道的各种方法所要求的基站功率又要考虑相应的视频质量。设计的一方面是在覆盖区域边缘和接近小区地点的可观察的视频质量之间取得主观折衷。由于降低了负载速率,因此增加了纠正编码速率的有效差错,给定水平的基站发射功率会在小区边缘处提供较好的覆盖。对于更接近于基站的移动站而言,信道的接收保持无差错,且视频质量会由于降低了的源速率而降低。这种同样的折衷也应用于F-BSCH能支持的其它非视频应用。降低信道所支持的负载速率增加了覆盖范围,代价是这些应用的下载速度降低。视频质量与数据吞吐量相对覆盖之间的相对重要性的平衡是客观的。所选择的配置寻找一种专用的优化配置,在所有可能的配置中良好折衷。
F-BSCH的负载速率是一重要的设计参数。以下的假设可以用于设计按照示例性实施例支持广播传输的系统:(1)目标负载速率是64kbps,它可以为SKT提供可接受的视频质量;(2)对于视频服务流而言,假定负载速率包括RTP分组的每分组12个8位字节的开销;(3)RTP和物理层间所有层的平均开销大约为64,MUXPDU头部使用每分组8位字节加上每F-SCH帧开销的8位。
在该示例性实施例中,对于非视频广播服务而言,所支持的最大速率是64kbps。然而,许多其它可能的低于64kbps的负载速率也是可实现的。
订购模型
HSBS有几种可能的订购/收入模型,包括免费接入、控制接入、以及部分控制的接入。对于免费接入而言,不需要订购来接收服务。BS不加密地广播内容,感兴趣的移动站可以接收该内容。服务提供者的收入可以通过也可以在广播信道中传输的广告来产生。例如,可以发送即将到来的电影,演播室将为该电影而付费给服务提供者。
对于控制接入而言,MS用户订购服务并支付相应的费用以接收该广播服务。未订购的用户不能接收HSBS服务。控制接入能通过对内容加密来实现,它使订户能解密内容。这可能用空中加密密钥交换程序。这种方案提供了高度的安全性并且防止了服务被窃。
混合接入方案也称为部分控制的接入,它提供HSBS服务作为基于订购的服务,该服务用间断未加密的广告传输进行加密。这些广告可以用来鼓励订购加密的HSBS服务。这些未加密片断的安排可以通过外部装置被MS知晓。
HSBS服务选项
HSBS服务选项定义如下:(1)协议栈;(2)协议栈中的选项;以及(3)建立并同步服务的程序。图3和4说明了按照示例性实施例的协议栈。如图3所示,协议栈对于基础结构元件是特定的,基础结构元件即示例性实施例中的MS、BS、PDSN和CS。
继续看图3,对于MS的应用层而言,协议指定了音频编解码器、虚拟编解码器、以及任何视觉外形。另外,当使用RTP时,协议指定了无线传输协议(RTP)负载类型。对于MS的传输层而言,协议指定了用户数据报协议(UDP)端口。MS的安全层由协议指定,其中当安全性起初与CS相关联时,通过频带外信道提供安全参数。网络层指定了IP头部压缩参数。
消息流程
图5说明了给定系统拓扑结构的示例性实施例的呼叫流程。系统包括MS、BS、PDSN和CS,在横轴上列出。纵轴表示时间。用户或MS是HSBS服务的订户。在时刻t1,MS和CS协商广播服务的订购安全性。协商包括交换并维持加密钥等等,加密密钥用于接收广播信道上的内容。在接收到加密信息后,用户建立与CS的安全关联。加密信息可以包括来自CS的广播接入密钥(BAK)或密钥的组合等等。按照示例性实施例,在一个分组数据会话期间,CS通过PPP、WAP或其它频带外方法在专用信道上提供加密信息。
在时刻t2,MS调谐到广播信道并开始接收分组数据。在这个时间点上,因为IP/ESP头部通过ROHC压缩,因此MS不能处理接收到的分组数据,且MS的解压缩器还没有进行初始化。在时刻t3,PDSN提供头部压缩信息(下面详细描述)。从ROHC分组头部开始,MS检测并获得从PDSN周期性地发往广播信道的ROHC初始化和刷新(IR)分组。ROHC IR分组用于初始化MS内解压缩器的状态,允许它对接收分组的IP/ESP头部进行解压缩。然后,MS能够处理接收分组的IP/ESP头部,然而,由于负载是用CS处的短期密钥(SK)加密的,因此MS要求进一步的信息来处理ESP负载。SK与BAK配合工作,其中SK在接收机处用BAK来进行解密。CS提供进一步的加密信息,例如更新的密钥信息或者在时刻t4处的当前SK。需要注意的是,CS把该信息周期性地提供给MS以确保广播正在进行的安全性。在时刻t5,MS接收来自CS的广播内容。需要注意的是,其它实施例可以使用其它压缩和解压缩方法来提供头部信息的有效传输。另外,其它实施例可以实施各种安全性方案来保护广播内容。还有其它实施例可以提供非安全的广播服务。MS用像SK这样的解密信息来解密并显示广播内容。
压缩
按照示例性实施例,在专用广播信道上传输广播内容。传输层提供加密开销用于在IP分组中携带广播内容。系统支持数据压缩,尤其是头部压缩。压缩数据的决定取决于所需的平均吞吐量(包括传输/加密开销、数据链路层开销、以及物理层开销)以及用户观察到的广播质量。在每个IP分组数据内携带更多的广播内容会降低开销并由此降低广播信道的带宽。相反,压缩增加了影响用户观察的分组数据差错率(PER)。这是由于每个长IP分组的传输会跨越多个物理层帧,这样就会引起帧差错率(FER)的上升。如果通信公司决定使用小的IP分组以改善广播质量,则通信公司可以选择头部压缩来降低IP分组的传输和加密开销。
RTP/UFP/IP协议用于将广播内容从CS传输到MS,且内容由传输模式中的封装安全性负载(ESP)提供保护。所传输的开销是RTP/UDP/IP头部,并且每IP分组有40字节。加密头部的形式为ESP头部、初始向量(IV)、和ESP尾部。ESP头部和IV插入到IP头部和UDP头部之间。ESP头部包括安全性参数索引(SPI)(4字节)和序列号(4字节)。IV的长度对于所使用的加密算法是特定的。对于AES密码算法而言,IV的长度是16字节。ESP尾部附加到UDP数据报的结尾处并且由填充位、下一头部(1字节)和填充长度(1字节)组成。由于AES算法的密码块大小是16字节,因此填充大小范围从0到15字节。取上限函数,平均填充的大小是8字节。对于IP分组而言,由传输和加密产生的总开销在66到81字节的范围之间,其平均值是74字节,不包括从PDSN到MS的数据链路层开销。
诸如稳健头部压缩(ROHC)这样的头部压缩可以用于把ESP头部的IP头部和SPI字段从24字节降至2字节。ESP头部的序列号未被压缩,因为它用于对压缩的分组排序。IV未被压缩,因为它对于每个分组是随机改变的。UDP/RTP头部和ESP尾部不能被压缩,因为它们是加密的。因此,如果ROHC用于压缩IP/ESP头部,则每由传输和加密产生的平均开销从74字节每分组降低到52字节每分组。
按照示例性实施例,诸如稳健头部压缩(ROHC)这样的头部压缩用于避免传播解压缩差错。如图7所述,头部信息从24字节被压缩至2字节。头部500包括IP头部502和SPI部分504。压缩算法在压缩后产生2字节的结果。相对于常规的头部压缩,其中在MS和PDSN或其它基础结构元件之间需要某些类型的协商,该示例性实施例提供了压缩信息的单向传输。MS需要请求压缩信息,即,足以对MS处的接收信息进行解压缩的头部压缩参数。而且,如图8所述,PDSN周期性地提供压缩信息。PDSN在布满广播内容的广播信道上提供压缩信息。由于不要求分开的信道,因此数据流内控制信息的提供被称为“频带内”的。如图所示,广播流600包括广播内容部分604和解压缩信息,即压缩信息602。所提供的解压缩信息的周期为TDECOMPRESSION。其它实施例可能在发生预定事件时而非周期性地提供解压缩信息。由于MS不要求解压缩信息,因此PDSN使信息有一频率,能防止接入广播内容时的延迟。换句话说,PDSN应该经常提供该信息,使得MS能在任何时间接入广播而不必等待解压缩信息。
需要注意的是,ROHC可以工作在单向模式,其中,分组数据仅在一个方向上传输;从压缩器到解压缩器。因此,在这种模式中,使ROHC在解压缩器到压缩器的返回路径不可用或不期望的链路上是可用的。在MS能解压缩从广播信道接收到的分组之前,初始化解压缩器的状态。为此而使用初始化和刷新(IR)分组。ROHC的初始化有两种选择。
订户“调谐”到广播信道并等待由PDSN中的ROHC压缩器周期性发送的ROHCIR分组。MS可能需要频繁的ROHC IR分组以开始快速解压缩接收到的分组。频繁ROHC分组会使用广播信道中太多的带宽。一个IP/ESP压缩外形的IR分组数据大约是30字节。如果每250ms发送一次IR分组数据,则该过程需要消耗广播信道中的约1kbps。空中丢失IP分组会进一步延迟MS以获得ROHC初始化。
如果由于分组丢失、或接收到的压缩头部中的残余差错、或失败等而造成解压缩不同步,则所产生的解压缩差错会传播直到解压缩重新同步或重新初始化。ROHC压缩的头部包含循环冗余校验(CRC),它是在压缩前对整个头部计算的。该CRC允许解压缩进行本地环境修复,它使环境变成同步(在分组丢失和残余差错的事件中)。当解压缩从失败中恢复时,周期性的IP分组数据有效地重新初始化解压缩过程。
数据链路层
数据链路层组帧协议或传输层协议应用于PDSN和MS之间以描绘从广播信道接收到的分组数据。参考图3,传输层中的信息被标识为LINK LAYER(链路层),该信息在PDSN和MS之间提供。组帧信息是在PDSN处产生的,并且通过BS被提供给MS。PDSN接收来自CS的IP流,并且按照预定的组帧协议对IP流进行组帧。如示例性实施例所示,PDSN应用了高级别数据链路控制(HDLC)的组帧协议型式。ISO标准中指定的HDLC对应于国际标准组织(ISO)7层结构中的第2层,其中第2层是指数据链路层。HDLC协议设法在网络节点间提供数据的无差错移动。为此,设计HDLC层以确保传递到下一层的数据的完整性。换句话说,组帧协议设法使接收到的数据像原始发出的那样精确再现,其中没有差错、没有丢失信息、并且是以正确的顺序。
该示例性实施例应用一种使用HDLC组帧型式,它使用HDLC定义的参数子集。图9说明了HDLC组帧的一实施例,其中帧700包括由RFC1662概述的HDLC协议所定义的多个字段。字段702定义了帧起始的FLAG(标记)或指示。FLAG具有指定的比特长度并且由预定的比特形式所定义。由于HDLC是通用标准化的协议,因此它能方便地应用。完全HDLC组帧协议的一个不足是在发射机处产生帧并且在接收机处检取帧所需的处理时间。
特别是,HDLC协议被认为是处理器密集的,因为使用进一步的处理以确保负载不包括与FLAG相同的比特序列。在发射机处,如果在负载中检测到FLAG比特序列,就在负载中插入退出字符从而把该FLAG标识为负载的一部分而不指示帧起始。加入退出字符的过程被称为“退出”帧负载中0x7E和0x7D的十六进制型式。下面描述了被称为有效组帧协议的另一方法,它比HDLC型的组帧较不处理器密集。图9说明了使用HDLC组帧传输PPP帧的选项。对于HSBS操作而言,可以通过删除不需要的、具有极小意义的和/或为单向广播提供极少信息的字段而降低HDLC型的组帧开销。如上所述,FLAG是指示HDLC帧起始的预定比特序列。示例性实施例使用FLAG或帧指示符802的其它开始,如图10的格式800内所示。相对于图9中所示的格式,该示例性实施例中未用开销信息指明帧的结尾。由于格式700的地址和控制字段具有静态值,因此这些就不包括在格式800中。
继续看图10,由于协议字段708(图9)的目的是标识负载类型,比如LCP控制分组、ROHC分组、IP分组等等,由于广播信道中的所有分组都属于同一类型,因此广播操作并不需要该鉴别符。例如,如果分组传输使用ROHC压缩,则广播信道中的所有分组都被压缩为ROHC分组。ROHC分组类型(比如IR分组、压缩分组等等)由ROHC分组头部中的分组数据类型字段进行区分。因此,协议字段不包括在格式800中。而且,格式800包括位于负载804之后的差错检测字段806。差错检测字段806向接收机提供信息以允许接收机检验接收到的负载内的差错。示例性实施例使用帧检验和(FCS),它可以被指定为空、16比特或32比特。由于HDLC帧可能跨越广播信道中的多个物理层帧,因此推荐使用16位的FCS。
RFC1662中定义的八位组填充过程也应用于示例性实施例中,其中在FCS计算后,PDSN中的HDLC发射机检验HDLC帧中的每一位(不包括FLAG)是否有0x7E和0x7D形式。0x7E形式将被编码成0x7D和0x5E,0x7D形式将被编码成0x7D和0x5D,HDLC发射机将不对任何其它形式进行编码。这意味着RFC1662中定义的异步控制字符映射表(ACCM)被设为全零。
HDLC组帧开销为3字节加上八位组填充开销。假设字节形式是均匀分布的,在平均八位组填充开销是每128字节HDLC帧有1字节。例如,如果负载是256字节,则HDLC组帧开销平均是5字节。
图11是发射机处执行的组帧方法900的流程图。在步骤902,发射机通过确定分组数据的负载部分并且生成标记开始(Start of Flag,SOF)来形成广播帧。然后,发射机检验帧是否有包含在负载904中的任何SOF序列。如果在负载中找到SOF序列,则在步骤912,发射机添加一退出符号。否则,发射机在步骤906中将SOF附加到负载后并且在步骤908中提供差错检验机制。帧在步骤910中被发送。被发送帧具有图10中的格式800。其它实施例可以实现组帧格式中的其它字段并且可使用任何形式的分类符来定位负载内的SOD序列。
图12是接收机处执行的解帧方法920的流程图。过程在步骤922中接收到广播帧后开始。接收机在步骤924中标识SOF,并且在判决菱形926中检验负载中的退出字符。如果在负载中发现退出字符或其它SOF序列标识符,接收机就在步骤932中去除退出字符。否则,接收机在步骤928中进行差错检验并且在步骤930中处理帧。
其它实施例使用一个组帧协议,该协议不使用基于八位组的HDLC型组帧方法,从而设法避免使用八位组填充(称为“退出”)的处理器密集操作。相反,该实施例使用了基于分组的组帧层,它较不处理器密集并在此被称为“有效组帧协议”。图15说明了从IP层分组2002、完整性层分组、和压缩层分组形成组帧层分组2016的过程和协议2000。组帧层处理2000对从较上层,诸如IP层接收到的可变长度分组压缩为固定长度分组2016,并将所产生的组帧层分组2016传递到较低层,即物理层(未示出)。组帧层允许接收机确定较上层分组的边界并且验证较上层分组的完整性。
如图所示,过程2000包括几个处理子层,包括完整性层和压缩层。完整性层从IP层分组2002形成完整性层负载部分2006并且附加尾部2008。在一实施例中,完整性层负载部分2006包括IP层分组2002;然而,其它实施例可以包括一部分IP层分组2002或多个IP层分组2002,或任何它们的组合。尾部2008可以是完整性检验机制。
完整性层向每个IP层分组2002(该情况下即从较上层接收到的IP层分组)附加完整性检验字段即尾部2008。然后,完整性层将所产生的完整性层分组2006、2008传递到较低层,在这种情况下是压缩层。分组被进一步处理以形成组帧层分组数据2016并通过物理层被发送。在接收机处,分组通过物理层接收并被提供给较高层。接收机处的完整性层进行完整性检验机制,即,尾部,从而允许接收机在把从较低层接收到的分组传递到较上层之前验证它们的完整性。下面讨论了图16所述的完整性层的结构。
继续看图5,完整性层将完整性层分组2006、2008传递到压缩层以形成压缩层分组。压缩层形成一分组,具有至少一个压缩头部(即分组头部)2010、至少一个压缩负载(即压缩负载)2012、以及填充2014。所示实施例包括多个分组负载2012,每个都具有相关的分组头部2010。其它实施例可以使用任何数量的分组负载2012和分组头部2010。然后,处理2000从压缩层产生组帧层分组2016以提供给物理层(未示出)。
压缩层把从较上层(比如完整性层)接收到的可变长度分组压缩成固定长度压缩层分组2016,并将所产生的压缩层分组传递2016到较低层(比如物理层)。压缩层允许接收机确定较上层分组边界。
图16说明了完整性层分组(图15的分组2006、2008)的格式2050。如图所示的格式2050包括两部分:负载字段2052和帧检验序列(FCS)字段2054。负载字段部分2052是可变长度的字段,仅包含一个较上层分组的八位组。FCS部分2056是32位的字段,包含负载的FCS。FCS部分是在负载字段上计算的32位CRC。其它实施例可以实施其它差错检验机制。
图17说明了按照一实施例的压缩层分组的格式2060。格式2060包括4个字段:连续、长度、负载和填充。连续字段2062和长度字段2064组成头部部分。连续字段2062是1位字段,指明了相应的负载字段2066是较上层分组的起始还是延续。其它实施例可以实现具有相对于负载字段2066的有效性的任何数量的比特。在图17所示的实施例中,当设定了连续字段后,相应的负载字段就是较上层分组的延续。否则,接下来的负载字段就是较上层分组的开始。这样,每个压缩负载2012(图15)可以包括一个完整的IP层分组2002(或完整性层负载2006)、一部分IP层分组2006、多个IP层分组2002。按照其它实施例,连续字段2062不包括在压缩层格式2060中,其中如果前面的组帧层分组在到达接收机的组帧层之前被丢弃,接收机就可以用完整性层处理来确定完整性层分组的开始或延续状态。然而,这种实施例对完整性层增加了附加的处理负担并扩大了完整性检验处理。还需要注意到,在一实施例中,连续字段2062是单个比特,其中该比特的有效性对应于该比特的极性。其它实施例可以采用其它极性,或如上所述,可以实施比特的组合以提供附加信息,比如序列号,等等。
继续看图17,头部部分还包括长度字段2064。在一实施例中,长度字段2064是15位的字段,指明了表示从相应负载字段2066中的第一八位组到下一个负载字段中包含的较上层分组中最后一个八位组之间的八位组数目。负载字段2066是可变长度的字段,它包含来自单个完整性层分组2006、2008(图15)的八位组。负载字段2066中的八位组数目或者是从负载字段2006的开始到压缩层分组2016结尾的八位组的长度或者是八位组的数目,两者取小者。填充字段2068是可变长度的字段,它包含足够比特从而将压缩层分组2016的大小维持在物理层所支持的较低层负载的大小。填充字段2068的组成反映了预定的可辨认的形式,比如全零八位组,等等。发射机填充填充字段2068,该字段被接收机接收、忽略或丢弃。
接入网络
图13说明了系统1000的一般接入网络的拓扑结构,它具有CS1002、PDSN1004和两个PCF:PCF1 1006和PCF2 1008。图13包括指定系统1000所示的每个基础结构元件的传输的数据报。如图所示,CS1002准备IP信息分组并在至少一帧内发送该分组,该帧具有负载和内头部H1。内头部具有源信息和目的信息,其中源信息标识CS1002而目的信息标识订户组。CS1002把帧发送到PDSN1004,PDSN1004将目的订户组映射到一组活动用户中的单个订户。
PDSN1004确定目的订户组中活动组内的单个用户数量,并为每个用户复制从CS1002接收到的帧。PDSN1004确定与订户组内每个用户相对应的PCF(s)。然后,PDSN1004向每个准备好的帧附加一个外头部H2,其中H2标识PCF。然后,PDSN1004把帧发送到PCF(s)。自PDSN1004的传输包括源负载、头部H1和头部H2。如图所示,PDSN1004把N个帧发送到PCF1 1006并把M个帧发送到PCF2 1008。N个传输帧对应于通过PCF1 1006服务的订户组内的N个用户,而M个帧对应于通过PCF2 1008服务的订户组内的M个用户。在此情况下,PDSN1004将接收到的帧复制任何数量用于传输到相应的订户。
图14说明了系统1020一示例性实施例,它具有通过PDSN1024与PCF1 1026和PCF2 1028进行通信的CS1022。如图所示,CS1022准备IP信息分组并在至少一个帧内发送该分组,该帧具有负载和内头部H1。内头部具有源信息和目的信息,其中源信息标识CS1022而目的信息标识订户组。CS1022把帧传送到PDSN1024,其中PDSN1024附加一外头部H2,H2将帧路由到至少一个PCF。然后,PDSN1024把帧传送到PCF(s)。自PDSN1024的传输包括源负载、头部H1和头部H2。如图所示,PDSN1024把1个传输帧发送到PCF1 1026并把1个传输帧发送到PCF2 1028。PCF1 1026把1个传输帧发送到订户组内的N个用户。PCF2 1028把1个传输帧发送到订户组内的M个用户。
按照示例性实施例,广播CS把包含加密广播内容的IP分组发送到由D类多点传送IP地址标识的多点传送组。该地址是在IP分组的目的地址字段内使用的。给定的PDSN1024参与这些分组的多点传送路由。在头部压缩后,PDSN1024将每个分组放在一HDLC帧内用于传输。HDLC帧由普通路由封装(GRE)分组进行封装。GRE分组头部的关键字段使用了特殊值来表示广播载体连接。GRE分组后附加了20字节的IP分组头部,该头部具有标识PDSN1024的IP地址的源地址字段、以及使用D类多点传送IP地址的目的地址字段。建议这个多点传送IP地址和广播CS所使用的地址不同。系统1020为相应的PCFs和PDSNs配置至少一个多点传送路由表。在广播连接中传送的分组数据按顺序被提供;在示例性实施例中,启用GRE排序特征。IP多点传送分组的复制在能进行多点传送的路由器中完成。
在示例性实施例中,每个PCF还与BSC(未示出)相耦合,其中给定的BSC可以复制分组并将它们发送给另一BSC。BSC链能产生更好的软切换性能。固定BSC能产生更好的软切换性能。固定BSC复制传输帧并且用相同时标将它发送到其相邻的BSCs。时标信息对于软切换操作是关键的,因为移动站从不同的BSC接收传输帧。
本领域的技术人员可以理解,信息和信号可以用多种不同技术和工艺中的任一种来表示。例如,上述说明中可能涉及的数据、指令、命令、信息、信号、比特、码元和码片可以用电压、电流、电磁波、磁场或其粒子、光场或其粒子、或它们的任意组合来表示。
本领域的技术人员能进一步理解,结合这里所公开的实施例所描述的各种说明性的逻辑块、模块和算法步骤可以作为电子硬件、计算机软件或两者的组合来实现。为了清楚说明硬件和软件间的互换性,各种说明性的组件、框图、模块、电路和步骤一般按照其功能性进行了阐述。这些功能性究竟作为硬件或软件来实现取决于整个系统所采用的特定的应用程序和设计。技术人员可以认识到在这些情况下硬件和软件的交互性,以及怎样最好地实现每个特定应用程序的所述功能。技术人员可能以对于每个特定应用不同的方式来实现所述功能,但这种实现决定不应被解释为造成背离本发明的范围。
结合这里所描述的实施例来描述的各种说明性的逻辑块、模块和算法步骤的实现或执行可以用:通用处理器、数字信号处理器(DSP)、专用集成电路(ASIC)、场可编程门阵列(FPGA)或其它可编程逻辑器件、离散门或晶体管逻辑、离散硬件组件、或为执行这里所述功能而设计的任意组合。通用处理器可能是微处理器,然而或者,处理器可以是任何常规的处理器、控制器、微控制器或状态机。处理器也可能用计算设备的组合来实现,如,DSP和微处理器的组合、多个微处理器、结合DSP内核的一个或多个微处理器、或任意其它这种配置。
结合这里所公开实施例描述的方法或算法的步骤可能直接包含在硬件中、由处理器执行的软件模块中、或在两者当中。软件模块可能驻留在RAM存储器、快闪(flash)存储器、ROM存储器、EPROM存储器、EEPROM存储器、寄存器、硬盘、可移动盘、CD-ROM、或本领域中已知的任何其它形式的存储媒体中。示例性存储媒体与处理器耦合,使得处理器可以从存储媒体读取信息,或把信息写入存储媒体。或者,存储媒体可以与处理器整合。处理器和存储媒体可能驻留在ASIC中。ASIC可能驻留在订户单元中。或者,处理器和存储媒体可能作为离散组件驻留在用户终端中。
上述优选实施例的描述使本领域的技术人员能制造或使用本发明。这些实施例的各种修改对于本领域的技术人员来说是显而易见的,这里定义的一般原理可以被应用于其它实施例中而不使用创造能力。因此,本发明并不限于这里示出的实施例,而要符合与这里揭示的原理和新颖特征一致的最宽泛的范围。

Claims (15)

1.在支持广播传输的无线传输系统中的一种进行分组组帧的方法,该方法包括:
生成一部分因特网协议(IP)分组以进行传输;
向该部分IP分组附加帧起始指示符;
为该部分IP分组应用差错检验机制;
准备用于传输的帧,具有帧起始指示符、该部分IP分组、以及差错检测机制;以及
没有协议信息而传送该帧。
2.如权利要求1所述的方法,其特征在于,所述帧起始指示符是预定的比特序列,该方法还包括:
如果该部分IP分组包含该预定的比特序列,则将分类符插入该部分IP分组。
3.如权利要求2所述的方法,其特征在于,所述分类符对应于退出字符。
4.如权利要求1所述的方法,其特征在于,所述差错检测机制是帧检测序列。
5.一种通过载波传送的通信信号,包括:
负载部分,对应于数字信息的至少一部分因特网协议(IP)分组;
对应于该负载部分的帧起始部分,用于标识IP分组内负载部分的状态;
以及用于确认负载部分的差错检测部分。
6.如权利要求5所述的方法,其特征在于,所述帧起始部分是预定的比特序列,以及
其中如果负载部分包含预定的比特序列,则负载部分进一步包括:
分类符部分。
7.在支持广播传输的无线传输系统中的一种接收组帧后的分组数据的方法,该方法包括:
接收分组传输的帧,该帧具有帧起始部分、负载部分和差错检测部分,该帧不包括协议信息;
把该帧标识为分组传输中的起始帧;
使用该帧的差错检测部分确认该帧;以及
处理该帧的负载部分。
8.如权利要求7所述的方法,其特征在于,如果该帧起始指示符是预定的比特序列,以及
其中如果负载部分包含该预定的比特序列,则负载部分进一步包括分类符以标识负载中预定的比特序列。
9.如权利要求8所述的方法,其特征在于,所述分类符定义了退出字符。
10.如权利要求8所述的方法,其特征在于还包括:
标识负载内的分类符;以及
没有分类符而处理负载。
11.如权利要求1所述的方法,其特征在于,所述差错检测部分是帧检测序列。
12.在支持广播传输的无线传输系统中的一种进行分组组帧的装置,该装置包括:
产生一部分因特网协议(IP)分组以进行传输的装置;
向该部分IP分组附加帧起始指示符的装置;
向该部分IP分组应用差错检测机制的装置;
准备用于传输的帧的装置,该帧具有帧起始指示符、该部分IP分组以及差错检测机制;以及
没有协议信息而传送该帧的装置。
13.在支持广播传输的无线传输系统中一种接收组帧后的分组的装置,该装置包括:
接收分组传输帧的装置,该帧具有帧起始部分、负载部分和差错检测部分,该帧不包括协议信息;
把该帧标识为分组传输内的起始帧的装置;
用该帧的差错检测部分确认该帧的装置;以及
处理该帧的负载部分的装置。
14.一种存储在计算机可读存储单元上的计算机程序,该计算机程序用于在支持广播传输的无线传输系统中进行分组组帧,该计算机程序包括:
第一组指令,用于生成一部分因特网协议(IP)分组以进行传输;
第二组指令,用于向该部分IP分组附加帧起始指示符;
第三组指令,用于向该部分IP分组应用差错检测机制;
第四组指令,用于准备用于传输的帧,该帧具有帧起始指示符、该部分IP分组以及差错检测机制;以及
第五组指令,用于没有协议信息而传送该帧。
15.一种存储在计算机可读存储单元上的计算机程序,该计算机程序用于在支持广播传输的无线传输系统中接收组帧后的分组,该计算机程序包括:
第一组指令,用于接收分组传输的帧,该帧具有帧起始部分、负载部分和差错检测部分,该帧不包括协议信息;
第二组指令,用于把该帧标识为分组传输内的起始帧;
第三组指令,用于用该帧的差错检测部分确认该帧;以及
第四组指令,用于处理该帧的负载部分。
CN028100387A 2001-03-28 2002-03-28 无线通信系统中传输组帧的方法和装置 Expired - Lifetime CN1524368B (zh)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US27997001P 2001-03-28 2001-03-28
US60/279,970 2001-03-28
US09/933,639 2001-08-20
US09/933,639 US9100457B2 (en) 2001-03-28 2001-08-20 Method and apparatus for transmission framing in a wireless communication system
PCT/US2002/009829 WO2002080488A2 (en) 2001-03-28 2002-03-28 Method and apparatus for transmission framing in a wireless communication system

Related Child Applications (2)

Application Number Title Priority Date Filing Date
CN2010101571219A Division CN101835198B (zh) 2001-03-28 2002-03-28 无线通信系统中传输组帧的方法和装置
CN200710085839XA Division CN101009709B (zh) 2001-03-28 2002-03-28 无线通信系统中传输组帧的方法和装置

Publications (2)

Publication Number Publication Date
CN1524368A true CN1524368A (zh) 2004-08-25
CN1524368B CN1524368B (zh) 2010-05-12

Family

ID=26959989

Family Applications (2)

Application Number Title Priority Date Filing Date
CN028100387A Expired - Lifetime CN1524368B (zh) 2001-03-28 2002-03-28 无线通信系统中传输组帧的方法和装置
CN2010101571219A Expired - Lifetime CN101835198B (zh) 2001-03-28 2002-03-28 无线通信系统中传输组帧的方法和装置

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN2010101571219A Expired - Lifetime CN101835198B (zh) 2001-03-28 2002-03-28 无线通信系统中传输组帧的方法和装置

Country Status (12)

Country Link
US (1) US9100457B2 (zh)
EP (2) EP2209247B1 (zh)
JP (3) JP2005509310A (zh)
KR (1) KR100894232B1 (zh)
CN (2) CN1524368B (zh)
AU (1) AU2002252545A1 (zh)
BR (2) BR0208431A (zh)
CA (1) CA2442378C (zh)
ES (1) ES2770179T3 (zh)
MX (1) MXPA03008871A (zh)
TW (1) TW591961B (zh)
WO (1) WO2002080488A2 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101431507B (zh) * 2007-11-05 2011-12-28 中兴通讯股份有限公司 一种obsai rp3接口的信令传输方法

Families Citing this family (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1301008B1 (en) * 2001-10-04 2005-11-16 Alcatel Process for transmission of data via a communication network to a terminal and network node
US7352868B2 (en) 2001-10-09 2008-04-01 Philip Hawkes Method and apparatus for security in a data processing system
US7649829B2 (en) * 2001-10-12 2010-01-19 Qualcomm Incorporated Method and system for reduction of decoding complexity in a communication system
US8218768B2 (en) * 2002-01-14 2012-07-10 Qualcomm Incorporated Cryptosync design for a wireless communication system
KR100884956B1 (ko) * 2002-08-14 2009-02-23 엘지전자 주식회사 비대칭 양방향 패킷데이터 송수신 방법 및 시스템
KR100902890B1 (ko) * 2002-08-20 2009-06-16 엘지전자 주식회사 통신 시스템 및 그의 채널 해싱 방법과 확장된 cdma채널 리스트 메시지 제공 방법
US7599655B2 (en) 2003-01-02 2009-10-06 Qualcomm Incorporated Method and apparatus for broadcast services in a communication system
US8718279B2 (en) 2003-07-08 2014-05-06 Qualcomm Incorporated Apparatus and method for a secure broadcast system
US7822067B2 (en) * 2003-08-08 2010-10-26 Qualcomm Incorporated Header compression enhancement for broadcast/multicast services
US8724803B2 (en) 2003-09-02 2014-05-13 Qualcomm Incorporated Method and apparatus for providing authenticated challenges for broadcast-multicast communications in a communication system
WO2006012771A1 (fr) * 2004-08-02 2006-02-09 Zte Corporation Unite de commande hdlc multi-canal
US8254921B2 (en) 2004-08-12 2012-08-28 Qualcomm Incorporated Default configurations with differential encoding in a wireless communication system
US7706326B2 (en) 2004-09-10 2010-04-27 Interdigital Technology Corporation Wireless communication methods and components that implement handoff in wireless local area networks
US7596116B2 (en) * 2004-12-30 2009-09-29 Motorola, Inc. Apparatus for transmitting data packets and supporting method and data structure
US8280368B2 (en) * 2005-04-07 2012-10-02 Qualcomm Incorporated Method and system for re-acquiring signals of a wireless broadcast network
US9049096B2 (en) 2006-06-19 2015-06-02 Qualcomm Incorporated Data routing via lower layers in a communication system
FR2906095B1 (fr) * 2006-09-19 2009-04-03 Nimour Abdelkader Mohamed Abde Procede de cryptage de messages a destination d'au moins deux recepteurs,dispositif de cryptage et dispositif de decryptage associes.
US8724636B2 (en) * 2008-03-31 2014-05-13 Qualcomm Incorporated Methods of reliably sending control signal
US20110149848A1 (en) * 2009-08-17 2011-06-23 Qualcomm Incorporated Header compression for relay nodes
CN102546547A (zh) * 2010-12-22 2012-07-04 中兴通讯股份有限公司 Ip报文发送方法、网络测设备及终端
WO2013040150A1 (en) * 2011-09-15 2013-03-21 Cubic Corporation Application and method of inter-frame gap reduction in low-power time-synchronized networks
US10178582B2 (en) 2012-08-06 2019-01-08 Qualcomm Incorporated Apparatus and methods for frame control design
EP2987360B1 (en) 2013-04-19 2018-01-31 Cubic Corporation Payment reconciliation in mixed-ownership low-power mesh networks
CN105580379B (zh) * 2014-08-22 2019-08-16 Lg电子株式会社 广播发送设备、广播发送设备的操作方法、广播接收设备、以及广播接收设备的操作方法
US9473466B2 (en) * 2014-10-10 2016-10-18 Freescale Semiconductor, Inc. System and method for internet protocol security processing
US10652220B1 (en) 2018-05-09 2020-05-12 Architecture Technology Corporation Systems and methods for secure data transport
US10979402B1 (en) 2018-05-09 2021-04-13 Architecture Technology Corporation Systems and methods for data in transit encryption
CN113746795B (zh) * 2020-11-28 2023-08-08 中国南方电网有限责任公司 一种稳控系统站间数据安全交互系统和方法

Family Cites Families (513)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US492451A (en) * 1893-02-28 Grinding apparatus
US5870474A (en) 1995-12-04 1999-02-09 Scientific-Atlanta, Inc. Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
US4163255A (en) 1976-07-19 1979-07-31 Teleglobe Pay-Tv System, Inc. Billing method and system for a subscriber of a pay television system
JPS5857781B2 (ja) 1978-01-17 1983-12-21 三菱電機株式会社 符号化復号化方式
FR2448825A1 (fr) 1979-02-06 1980-09-05 Telediffusion Fse Systeme de transmission d'information entre un centre d'emission et des postes recepteurs, ce systeme etant muni d'un moyen de controle de l'acces a l'information transmise
USRE33189E (en) 1981-11-19 1990-03-27 Communications Satellite Corporation Security system for SSTV encryption
US4484027A (en) 1981-11-19 1984-11-20 Communications Satellite Corporation Security system for SSTV encryption
US5253294A (en) 1983-02-22 1993-10-12 At&T Bell Laboratories Secure transmission system
ZA862839B (en) 1985-05-24 1986-12-30 Scientific Atlanta Method and apparatus for scrambling and descrambling television signals
US4901307A (en) 1986-10-17 1990-02-13 Qualcomm, Inc. Spread spectrum multiple access communication system using satellite or terrestrial repeaters
US4750167A (en) 1986-10-20 1988-06-07 The Grass Valley Group, Inc. Digital audio transmission system
US5117457A (en) 1986-11-05 1992-05-26 International Business Machines Corp. Tamper resistant packaging for information protection in electronic circuitry
US4870408A (en) 1987-04-30 1989-09-26 Motorola, Inc. Method for dynamically allocating data channels on a trunked communication system
US4924513A (en) 1987-09-25 1990-05-08 Digital Equipment Corporation Apparatus and method for secure transmission of data over an unsecure transmission channel
US4881263A (en) 1987-09-25 1989-11-14 Digital Equipment Corporation Apparatus and method for secure transmission of data over an unsecure transmission channel
US5052000A (en) 1989-06-09 1991-09-24 At&T Bell Laboratories Technique for improving the operation of decision feedback equalizers in communications systems utilizing error correction
JPH0362630A (ja) 1989-07-31 1991-03-18 Nec Eng Ltd 衛星通信方式
US5235631A (en) 1989-07-31 1993-08-10 Motorola, Inc. Trunked talk-group assignment method
US5101501A (en) 1989-11-07 1992-03-31 Qualcomm Incorporated Method and system for providing a soft handoff in communications in a cdma cellular telephone system
US5056109A (en) 1989-11-07 1991-10-08 Qualcomm, Inc. Method and apparatus for controlling transmission power in a cdma cellular mobile telephone system
US5136586A (en) 1989-12-04 1992-08-04 Academy Of Applied Science Method and apparatus for telephone line multiplex channeling of toll-quality voice and digital information
JP3008441B2 (ja) 1990-04-28 2000-02-14 日本電気株式会社 セキュリティモジュール
US5351087A (en) 1990-06-01 1994-09-27 Thomson Consumer Electronics, Inc. Two stage interpolation system
US5103459B1 (en) 1990-06-25 1999-07-06 Qualcomm Inc System and method for generating signal waveforms in a cdma cellular telephone system
US5511073A (en) 1990-06-25 1996-04-23 Qualcomm Incorporated Method and apparatus for the formatting of data for transmission
JPH05502539A (ja) 1990-09-19 1993-04-28 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ 主データファイル及び制御ファイルが記録された記録担体、その記録方法及び装置、及びその読取装置
JPH03179841A (ja) 1990-10-19 1991-08-05 Matsushita Electric Ind Co Ltd 暗号デジタル放送受信装置
US5237612A (en) 1991-03-29 1993-08-17 Ericsson Ge Mobile Communications Inc. Cellular verification and validation system
US5241598A (en) 1991-05-22 1993-08-31 Ericsson Ge Mobile Communications, Inc. Rolling key resynchronization in cellular verification and validation system
US5159447A (en) 1991-05-23 1992-10-27 At&T Bell Laboratories Buffer control for variable bit-rate channel
US6647000B1 (en) 1999-05-28 2003-11-11 Telefonaktiebolaget Lm Ericsson (Publ) Methods and apparatus for performing slot hopping of logical control channels in wireless communications systems
JPH0513519A (ja) 1991-07-02 1993-01-22 Matsushita Electron Corp 半導体装置の検査方法および半導体装置の検査装置
JPH0514342A (ja) 1991-07-02 1993-01-22 Hitachi Ltd パケツト同報通信方式
ZA925728B (en) 1991-08-01 1993-04-28 City Communications Ltd Improvements in a radio communication system
US5404563A (en) 1991-08-28 1995-04-04 International Business Machines Corporation Scheduling normally interchangeable facilities in multiprocessor computer systems
US5257396A (en) 1991-09-17 1993-10-26 Zenith Electronics Corporation Dual in-band/out-of-band CATV system
JP2968099B2 (ja) 1991-09-20 1999-10-25 明星電気株式会社 コードレスボタン電話システムのテナント制御方式
US5164988A (en) 1991-10-31 1992-11-17 International Business Machines Corporation Method to establish and enforce a network cryptographic security policy in a public key cryptosystem
US5239584A (en) 1991-12-26 1993-08-24 General Electric Corporation Method and apparatus for encryption/authentication of data in energy metering applications
MY109399A (en) 1992-01-07 1997-01-31 Koninklijke Philips Electronics Nv Device for processing digital data, and digital video system comprising the device
US5363379A (en) 1992-04-30 1994-11-08 International Business Machines Corporation FDDI network test adaptor error injection circuit
US5421006A (en) 1992-05-07 1995-05-30 Compaq Computer Corp. Method and apparatus for assessing integrity of computer system software
US6253069B1 (en) 1992-06-22 2001-06-26 Roy J. Mankovitz Methods and apparatus for providing information in response to telephonic requests
US5565909A (en) 1992-08-31 1996-10-15 Television Computer, Inc. Method of identifying set-top receivers
JP2551304B2 (ja) 1992-09-11 1996-11-06 日本電気株式会社 同報リンク制御方式
US5353332A (en) 1992-09-16 1994-10-04 Ericsson Ge Mobile Communications Inc. Method and apparatus for communication control in a radiotelephone system
US5603081A (en) 1993-11-01 1997-02-11 Telefonaktiebolaget Lm Ericsson Method for communicating in a wireless communication system
US5768276A (en) 1992-10-05 1998-06-16 Telefonaktiebolaget Lm Ericsson Digital control channels having logical channels supporting broadcast SMS
FI96655C (fi) 1992-12-17 1996-07-25 Nokia Telecommunications Oy Menetelmä ryhmäpuhelun ylläpitämiseksi radiopuhelinjärjestelmässä ja radiopuhelinjärjestelmän järjestelmäohjain sekä tilaaja-asema
US5412655A (en) 1993-01-29 1995-05-02 Nec Corporation Multiprocessing system for assembly/disassembly of asynchronous transfer mode cells
RU2091983C1 (ru) 1993-02-09 1997-09-27 Геннадий Николаевич Чижухин Способ шифрования двоичной информации и устройство для его осуществления
JP3053527B2 (ja) 1993-07-30 2000-06-19 インターナショナル・ビジネス・マシーンズ・コーポレイション パスワードを有効化する方法及び装置、パスワードを生成し且つ予備的に有効化する方法及び装置、認証コードを使用して資源のアクセスを制御する方法及び装置
US5442626A (en) 1993-08-24 1995-08-15 At&T Corp. Digital communications system with symbol multiplexers
US5410602A (en) 1993-09-27 1995-04-25 Motorola, Inc. Method for key management of point-to-point communications
US5371794A (en) 1993-11-02 1994-12-06 Sun Microsystems, Inc. Method and apparatus for privacy and authentication in wireless networks
FI940093A0 (fi) * 1994-01-10 1994-01-10 Nokia Mobile Phones Ltd Foerfarande foer oeverfoering av data och datagraenssnittenhet
US5787172A (en) 1994-02-24 1998-07-28 The Merdan Group, Inc. Apparatus and method for establishing a cryptographic link between elements of a system
ATE429099T1 (de) 1994-02-24 2009-05-15 Comcast Cable Holdings Llc Verfahren und vorrichtung zur erstellung einer kryptographischen verbindung zwischen elementen eines systems
US5381479A (en) 1994-02-28 1995-01-10 Motorola, Inc. Method for over the air rekeying of multiple communication groups
US5481613A (en) 1994-04-15 1996-01-02 Northern Telecom Limited Computer network cryptographic key distribution system
US5774496A (en) 1994-04-26 1998-06-30 Qualcomm Incorporated Method and apparatus for determining data rate of transmitted variable rate data in a communications receiver
US5448568A (en) 1994-04-28 1995-09-05 Thomson Consumer Electronics, Inc. System of transmitting an interactive TV signal
US5515441A (en) 1994-05-12 1996-05-07 At&T Corp. Secure communication method and apparatus
US5473609A (en) 1994-05-26 1995-12-05 Thomson Consumer Electronics, Inc. Method and apparatus for processing a conditional access program guide as for a satellite TV service
US5579393A (en) 1994-06-21 1996-11-26 Escan, Inc. System and method for secure medical and dental record interchange
US5467398A (en) 1994-07-05 1995-11-14 Motorola, Inc. Method of messaging in a communication system
EP1845527A3 (en) 1994-07-08 2012-04-25 Sony Corporation Receiving controlled-access broadcast signals
US5537474A (en) 1994-07-29 1996-07-16 Motorola, Inc. Method and apparatus for authentication in a communication system
US5513245A (en) 1994-08-29 1996-04-30 Sony Corporation Automatic generation of private authentication key for wireless communication systems
WO1996008912A2 (en) 1994-09-09 1996-03-21 Titan Information Systems Corporation Conditional access system
US5548646A (en) 1994-09-15 1996-08-20 Sun Microsystems, Inc. System for signatureless transmission and reception of data packets between computer networks
NL9401626A (nl) 1994-10-04 1996-05-01 Multihouse Automatisering Bv Systeem voor digitale communicatie.
US5758291A (en) 1994-10-18 1998-05-26 Motorola, Inc. Method for automatically revising a wireless communication unit scan list
US6044154A (en) 1994-10-31 2000-03-28 Communications Devices, Inc. Remote generated, device identifier key for use with a dual-key reflexive encryption security system
US5485577A (en) 1994-12-16 1996-01-16 General Instrument Corporation Of Delaware Method and apparatus for incremental delivery of access rights
US5592470A (en) 1994-12-21 1997-01-07 At&T Broadband wireless system and network architecture providing broadband/narrowband service with optimal static and dynamic bandwidth/channel allocation
FI98027C (fi) 1995-01-10 1997-03-25 Nokia Telecommunications Oy Pakettiradiojärjestelmä ja päätelaitteisto pakettiradiojärjestelmää varten
US6272632B1 (en) 1995-02-21 2001-08-07 Network Associates, Inc. System and method for controlling access to a user secret using a key recovery field
US6424717B1 (en) 1995-04-03 2002-07-23 Scientific-Atlanta, Inc. Encryption devices for use in a conditional access system
US6157719A (en) 1995-04-03 2000-12-05 Scientific-Atlanta, Inc. Conditional access system
US6937729B2 (en) 1995-04-03 2005-08-30 Scientific-Atlanta, Inc. Representing entitlements to service in a conditional access system
RU2077113C1 (ru) 1995-04-19 1997-04-10 Военная академия связи Способ криптозащиты системы телекоммуникационных технологий
US5708961A (en) 1995-05-01 1998-01-13 Bell Atlantic Network Services, Inc. Wireless on-premises video distribution using digital multiplexing
US5673259A (en) 1995-05-17 1997-09-30 Qualcomm Incorporated Random access communications channel for data services
US6577848B1 (en) 1995-05-30 2003-06-10 Motorola, Inc. Dispatch system and method of assigning a shared channel to remote units
US5898710A (en) 1995-06-06 1999-04-27 Globespan Technologies, Inc. Implied interleaving, a family of systematic interleavers and deinterleavers
US5751707A (en) 1995-06-19 1998-05-12 Bell Atlantic Network Services, Inc. AIN interaction through wireless digital video network
US5878141A (en) 1995-08-25 1999-03-02 Microsoft Corporation Computerized purchasing system and method for mediating purchase transactions over an interactive network
US5758068A (en) 1995-09-19 1998-05-26 International Business Machines Corporation Method and apparatus for software license management
US6058289A (en) 1995-09-26 2000-05-02 Pacific Communication Sciences, Inc. Method and apparatus for low power mobile unit for cellular communications system
US5991407A (en) 1995-10-17 1999-11-23 Nokia Telecommunications Oy Subscriber authentication in a mobile communications system
US5729540A (en) 1995-10-19 1998-03-17 Qualcomm Incorporated System and method for scheduling messages on a common channel
US5841764A (en) 1995-10-30 1998-11-24 Ericsson Inc. Method and apparatus for permitting a radio to originate and receive data messages in a data communications network
US6577734B1 (en) 1995-10-31 2003-06-10 Lucent Technologies Inc. Data encryption key management system
DE69630012T2 (de) 1995-10-31 2004-06-03 Koninklijke Philips Electronics N.V. Zeitverschobener bedingter zugang
FI101581B1 (fi) 1995-11-07 1998-07-15 Nokia Telecommunications Oy Kiinteän verkon protokollien sovittaminen matkaviestinverkkoon signalointituen puuttuessa
JPH09135478A (ja) 1995-11-10 1997-05-20 Sanyo Electric Co Ltd Fm多重信号受信装置
US5787347A (en) 1995-12-11 1998-07-28 Gte Laboratories Incorporated Method and apparatus for selecting a cellular system for communication with a cellular telephone in a roaming area
US6493761B1 (en) * 1995-12-20 2002-12-10 Nb Networks Systems and methods for data processing using a protocol parsing engine
US5686963A (en) 1995-12-26 1997-11-11 C-Cube Microsystems Method for performing rate control in a video encoder which provides a bit budget for each frame while employing virtual buffers and virtual buffer verifiers
FI102235B1 (fi) 1996-01-24 1998-10-30 Nokia Telecommunications Oy Autentikointiavainten hallinta matkaviestinjärjestelmässä
EP0878071B1 (en) 1996-02-02 2004-03-31 Marconi UK Intellectual Property Ltd Cell aligners
US5673322A (en) 1996-03-22 1997-09-30 Bell Communications Research, Inc. System and method for providing protocol translation and filtering to access the world wide web from wireless or low-bandwidth networks
US6055314A (en) 1996-03-22 2000-04-25 Microsoft Corporation System and method for secure purchase and delivery of video content programs
US5778069A (en) 1996-04-10 1998-07-07 Microsoft Corporation Non-biased pseudo random number generator
US5751813A (en) 1996-04-29 1998-05-12 Motorola, Inc. Use of an encryption server for encrypting messages
US5778187A (en) 1996-05-09 1998-07-07 Netcast Communications Corp. Multicasting method and apparatus
US6172972B1 (en) * 1996-05-28 2001-01-09 Microsoft Corporation Multi-packet transport structure and method for sending network data over satellite network
GB2313749B (en) 1996-05-31 1998-05-13 I Co Global Communications Secure communications
US20050048963A1 (en) 1996-06-03 2005-03-03 Kubler Joseph J. Configurable premises based wireless network and operating protocol
US5884196A (en) 1996-06-06 1999-03-16 Qualcomm Incorporated Method and apparatus of preserving power of a remote unit in a dispatch system
US5881368A (en) 1996-06-06 1999-03-09 Qualcomm Incorporated Method and apparatus of power control in a CDMA dispatch system
FI962381A (fi) 1996-06-07 1997-12-08 Nokia Telecommunications Oy Datan pakkaaminen tietoliikenneyhteydellä
US5983099A (en) 1996-06-11 1999-11-09 Qualcomm Incorporated Method/apparatus for an accelerated response to resource allocation requests in a CDMA push-to-talk system using a CDMA interconnect subsystem to route calls
US5719875A (en) 1996-06-11 1998-02-17 Lucent Technologies Inc. Systematic convolution interleavers and deinterleavers
JP3201265B2 (ja) 1996-06-12 2001-08-20 富士ゼロックス株式会社 データ伝送装置および方法
US5748736A (en) 1996-06-14 1998-05-05 Mittra; Suvo System and method for secure group communications via multicast or broadcast
JP3540511B2 (ja) 1996-06-18 2004-07-07 株式会社東芝 電子署名検証装置
US6026165A (en) 1996-06-20 2000-02-15 Pittway Corporation Secure communications in a wireless system
JP3344897B2 (ja) 1996-06-28 2002-11-18 株式会社エヌ・ティ・ティ・ドコモ Cdma移動通信における容量制御方法
US5936965A (en) 1996-07-08 1999-08-10 Lucent Technologies, Inc. Method and apparatus for transmission of asynchronous, synchronous, and variable length mode protocols multiplexed over a common bytestream
US5835730A (en) 1996-07-31 1998-11-10 General Instrument Corporation Of Delaware MPEG packet header compression for television modems
JP3452447B2 (ja) 1996-08-06 2003-09-29 三菱電機株式会社 Cdmaシステム及びその送信電力制御装置
JPH1063598A (ja) 1996-08-22 1998-03-06 Nippon Telegr & Teleph Corp <Ntt> マルチキャスト通信方法及びマルチキャスト通信システムと、マルチキャスト通信用サーバ
FR2753026B1 (fr) 1996-08-28 1998-11-13 Pyndiah Ramesh Procede de transmission de bits d'information avec codage correcteur d'erreurs, codeur et decodeur pour la mise en oeuvre de ce procede
EP0931388B1 (en) 1996-08-29 2003-11-05 Cisco Technology, Inc. Spatio-temporal processing for communication
US5778059A (en) 1996-08-30 1998-07-07 Digital Technics, Inc. Distributed predictive and event-driven processing environment
US6522877B1 (en) 1996-09-06 2003-02-18 Nokia Mobile Phones Ltd. Methods and apparatus for providing an interactive cell broadcast service
US5850444A (en) 1996-09-09 1998-12-15 Telefonaktienbolaget L/M Ericsson (Publ) Method and apparatus for encrypting radio traffic in a telecommunications network
US5887252A (en) 1996-09-10 1999-03-23 Nokia Mobile Phones Limited Multicast transmission for DS-CDMA cellular telephones
US6201961B1 (en) 1996-09-13 2001-03-13 Globalstar L. P. Use of reference phone in point-to-point satellite communication system
JP3630874B2 (ja) 1996-09-13 2005-03-23 キヤノン株式会社 通信装置及びシステム及び方法
US5956404A (en) 1996-09-30 1999-09-21 Schneier; Bruce Digital signature with auditing bits
US5751725A (en) 1996-10-18 1998-05-12 Qualcomm Incorporated Method and apparatus for determining the rate of received data in a variable rate communication system
US5909491A (en) 1996-11-06 1999-06-01 Nokia Mobile Phones Limited Method for sending a secure message in a telecommunications system
DE19646371A1 (de) 1996-11-09 1998-05-14 Bosch Gmbh Robert Verfahren und Anordnung zum Verbessern der Übertragungsqualität in einem Punkt-zu-Mehrpunkt Funkübertragungssystem
FI105137B (fi) 1996-12-02 2000-06-15 Nokia Networks Oy Parannettu ryhmälähetys pakettiverkossa
JP3402100B2 (ja) * 1996-12-27 2003-04-28 カシオ計算機株式会社 音声制御ホスト装置
US6108424A (en) 1997-01-09 2000-08-22 U.S. Philips Corporation Mobile radio telephone station comprising a protection system for at least one authentication number and method of protecting an authentication number
JPH10200536A (ja) 1997-01-09 1998-07-31 Toshiba Corp ネットワークシステム
US5946316A (en) 1997-01-17 1999-08-31 Lucent Technologies, Inc. Dynamic distributed multicast routing protocol
US5850445A (en) 1997-01-31 1998-12-15 Synacom Technology, Inc. Authentication key management system and method
US5940507A (en) 1997-02-11 1999-08-17 Connected Corporation Secure file archive through encryption key management
JPH10240826A (ja) 1997-03-03 1998-09-11 Card Koole Service Kk 電子契約方法
US6690795B1 (en) 1997-03-04 2004-02-10 Lucent Technologies Inc. Multiple keys for decrypting data in restricted-access television system
US6195546B1 (en) 1997-03-14 2001-02-27 Nortel Networks Limited Method and apparatus for network initiated parameter updating
US6223028B1 (en) 1997-03-17 2001-04-24 Nortel Networks Ltd Enhanced method and system for programming a mobile telephone over the air within a mobile telephone communication network
KR100260516B1 (ko) 1997-04-01 2000-07-01 정선종 코드분할 다중접속 이동통신망에서의 비동기통신 데이터발신호 및 착신호 서비스 방법
US6047071A (en) 1997-04-15 2000-04-04 Nokia Mobile Phones Network-initiated change of mobile phone parameters
GB2324934A (en) 1997-05-02 1998-11-04 Motorola Ltd Multiplexing data from multi-media sources
US6128490A (en) 1997-05-08 2000-10-03 Nortel Networks Limited Wireless communication system that supports selection of operation from multiple frequency bands and multiple protocols and method of operation therefor
JP2002501707A (ja) 1997-05-30 2002-01-15 クゥアルコム・インコーポレイテッド 無線によるファイル転送のエラー保護を行う方法および装置
US5990928A (en) 1997-05-30 1999-11-23 Rockwell International Corporation Method and apparatus for receiving broadcast entertainment transmissions at a moving receiver station
US6233234B1 (en) 1997-06-03 2001-05-15 Bell Atlantic Network Services, Inc. Secure LAN/internet telephony
US6081907A (en) 1997-06-09 2000-06-27 Microsoft Corporation Data delivery system and method for delivering data and redundant information over a unidirectional network
US6108706A (en) 1997-06-09 2000-08-22 Microsoft Corporation Transmission announcement system and method for announcing upcoming data transmissions over a broadcast network
FI105306B (fi) 1997-06-10 2000-07-14 Nokia Networks Oy Radiojärjestelmä
DE19727267A1 (de) 1997-06-26 1999-01-07 Siemens Ag Verfahren und Computersystem zur Codierung einer digitalen Nachricht, zur Übertragung der Nachricht von einer ersten Computereinheit zu einer zweiten Computereinheit und zur Decodierung der Nachricht
ATE220814T1 (de) 1997-06-27 2002-08-15 Swisscom Mobile Ag Transaktionsverfahren mit einem tragbaren identifizierungselement
US6603857B1 (en) 1997-07-14 2003-08-05 Entrust Technologies Limited Method and apparatus for controlling release of time sensitive information
FI104667B (fi) 1997-07-14 2000-04-14 Nokia Networks Oy Liittymäpalvelun toteuttaminen
GB2327567A (en) 1997-07-17 1999-01-27 Orange Personal Comm Serv Ltd Controlling Access to SMSCB Service
FI104023B1 (fi) 1997-07-18 1999-10-29 Nokia Mobile Phones Ltd Tiedonsiirtomenetelmä ja -järjestelmä
JPH1168755A (ja) 1997-08-08 1999-03-09 Fujitsu Ltd Atm網のブロードキャスト制御システム並びにネットワーク装置及び交換ノード装置
US6073122A (en) 1997-08-15 2000-06-06 Lucent Technologies Inc. Cryptographic method and apparatus for restricting access to transmitted programming content using extended headers
US6021124A (en) 1997-08-19 2000-02-01 Telefonaktiebolaget Lm Ericsson Multi-channel automatic retransmission query (ARQ) method
US5983388A (en) 1997-08-25 1999-11-09 Analog Devices Forward error correction arrangement (FEC) for multipoint to single point communication systems
US6608832B2 (en) 1997-09-25 2003-08-19 Telefonaktiebolaget Lm Ericsson Common access between a mobile communications network and an external network with selectable packet-switched and circuit-switched and circuit-switched services
US6032197A (en) * 1997-09-25 2000-02-29 Microsoft Corporation Data packet header compression for unidirectional transmission
IL121862A (en) 1997-09-29 2005-07-25 Nds Ltd West Drayton Distributed ird system for pay television systems
JPH11110401A (ja) 1997-09-30 1999-04-23 Nippon Telegr & Teleph Corp <Ntt> 放送型配信フィルタリング方法及びシステム及び放送型配信フィルタリングプログラムを格納した記憶媒体
US5970072A (en) 1997-10-02 1999-10-19 Alcatel Usa Sourcing, L.P. System and apparatus for telecommunications bus control
US6480477B1 (en) 1997-10-14 2002-11-12 Innowave Eci Wireless Systems Ltd. Method and apparatus for a data transmission rate of multiples of 100 MBPS in a terminal for a wireless metropolitan area network
US6665718B1 (en) 1997-10-14 2003-12-16 Lucent Technologies Inc. Mobility management system
JPH11127468A (ja) 1997-10-20 1999-05-11 Fujitsu Ltd 通信制御装置及び無線通信システム
US6005848A (en) 1997-10-27 1999-12-21 Motorola, Inc. Method and apparatus for a talkgroup call in a wireless CDMA system
US6044069A (en) 1997-10-29 2000-03-28 Conexant Systems, Inc. Power management system for a mobile station
US6574211B2 (en) 1997-11-03 2003-06-03 Qualcomm Incorporated Method and apparatus for high rate packet data transmission
JPH11136669A (ja) 1997-11-04 1999-05-21 Sony Corp 衛星放送装置及び方法
US6009106A (en) 1997-11-19 1999-12-28 Digi International, Inc. Dynamic bandwidth allocation within a communications channel
US6128735A (en) 1997-11-25 2000-10-03 Motorola, Inc. Method and system for securely transferring a data set in a data communications system
US6185430B1 (en) 1997-11-26 2001-02-06 Motorola, Inc. Voice call group function for a satellite based air traffic control system
FI104133B (fi) 1997-11-28 1999-11-15 Nokia Mobile Phones Ltd Koodaus- ja modulointimenetelmä ja laite sen soveltamiseksi
JPH11161167A (ja) 1997-11-28 1999-06-18 Pumpkin House:Kk 暗号化装置およびその方法ならびに暗号化プログラムを記録した記録媒体
US5966373A (en) 1997-12-10 1999-10-12 L-3 Communications Corporation Waveform and frame structure for a fixed wireless loop synchronous CDMA communications system
US6097817A (en) 1997-12-10 2000-08-01 Omnipoint Corporation Encryption and decryption in communication system with wireless trunk
FR2772533B1 (fr) 1997-12-15 2001-09-28 Inst Nat Rech Inf Automat Dispositif d'interconnexion entre segments de reseaux communiquant selon des protocoles de formats differents, et procede correspondant
US6065061A (en) 1997-12-16 2000-05-16 Lucent Technologies Inc. Internet protocol based network architecture for cable television access with switched fallback
US7079523B2 (en) 2000-02-07 2006-07-18 Ipr Licensing, Inc. Maintenance link using active/standby request channels
KR100241783B1 (ko) 1997-12-19 2000-02-01 윤종용 복합무선단말기의 서비스 옵션에 따른 수신경고음 및 표시문구발생 방법
KR100269339B1 (ko) 1997-12-24 2000-10-16 서평원 이동통신시스템에서홈위치등록기관리시스템및이를이용한데이터베이스관리방법
JP3561154B2 (ja) 1997-12-26 2004-09-02 株式会社東芝 放送受信装置および契約管理装置
US6192070B1 (en) 1998-01-02 2001-02-20 Mitsubishi Electric Research Laboratories, Inc. Universal modem for digital video, audio and data communications
US6990680B1 (en) 1998-01-05 2006-01-24 Gateway Inc. System for scheduled caching of in-band data services
US6519266B1 (en) 1998-01-05 2003-02-11 Nortel Networks Limited Layering of wireless packet data service
US6052812A (en) 1998-01-07 2000-04-18 Pocketscience, Inc. Messaging communication protocol
FI980085A0 (fi) 1998-01-16 1998-01-16 Finland Telecom Oy Kryptering av kortmeddelanden och annullering av krypteringen
FI106172B (fi) 1998-01-29 2000-11-30 Nokia Networks Oy Menetelmä uudelleenkonfiguroida solukkoradioverkossa yhteys
US6047395A (en) 1998-01-30 2000-04-04 Cirrus Logic, Inc. Error correction processor for correcting a multi-dimensional code by generating an erasure polynomial over one dimension for correcting multiple codewords in another dimension
EP0936812A1 (en) 1998-02-13 1999-08-18 CANAL+ Société Anonyme Method and apparatus for recording of encrypted digital data
EP0936774A1 (en) 1998-02-13 1999-08-18 CANAL+ Société Anonyme Recording of scrambled digital data
US6081508A (en) 1998-02-25 2000-06-27 Indus River Networks, Inc. Remote computer communication
JP3428420B2 (ja) 1998-02-25 2003-07-22 松下電器産業株式会社 デジタル放送受信再生装置
JPH11243569A (ja) 1998-02-25 1999-09-07 Kokusai Electric Co Ltd メッセージ受信機
FI980427A (fi) 1998-02-25 1999-08-26 Ericsson Telefon Ab L M Menetelmä, järjestely ja laite todentamiseen
KR100315641B1 (ko) 1999-03-03 2001-12-12 서평원 오티에이피에이를 위한 단말기와 시스템의 상호 인증 방법
US6055236A (en) 1998-03-05 2000-04-25 3Com Corporation Method and system for locating network services with distributed network address translation
US6353614B1 (en) 1998-03-05 2002-03-05 3Com Corporation Method and protocol for distributed network address translation
JP3822997B2 (ja) 1998-03-19 2006-09-20 株式会社日立製作所 放送情報配信システム
KR100566040B1 (ko) 1998-03-19 2006-03-30 가부시끼가이샤 히다치 세이사꾸쇼 방송 정보 공급 시스템
KR100357621B1 (ko) 1998-03-23 2002-10-25 삼성전자 주식회사 부호분할 다중접속 통신시스템에서 역방향 링크의 공통채널에 대한 전력 제어 장치 및 방법
US6201954B1 (en) 1998-03-25 2001-03-13 Qualcomm Inc. Method and system for providing an estimate of the signal strength of a received signal
US6473419B1 (en) 1998-03-26 2002-10-29 Nokia Corporation State apparatus, and associated methods, for controlling packet data communications in a radio communication system
US6208634B1 (en) 1998-03-30 2001-03-27 Nortel Networks Limited Methods and apparatus for CDMA wireless call setup time/service negotiation optimization
EP0951198A2 (en) 1998-04-14 1999-10-20 Nec Corporation IP multicast over a wireless ATM network
US6373829B1 (en) 1998-04-23 2002-04-16 Motorola, Inc. Method and apparatus for group calls in a wireless CDMA communication system using outbound traffic channels for individual group members
JPH11313059A (ja) 1998-04-27 1999-11-09 Nippon Telegr & Teleph Corp <Ntt> マルチキャスト通信方法及びそのシステム並びにマルチキャスト通信プログラムを記録した記録媒体
US6098878A (en) 1998-04-30 2000-08-08 Ericsson Inc. Tariff management apparatus and method for communications terminals using smart cards
DE19820422A1 (de) 1998-05-07 1999-11-11 Giesecke & Devrient Gmbh Verfahren zur Authentisierung einer Chipkarte innerhalb eines Nachrichtenübertragungs-Netzwerks
US6230024B1 (en) 1998-05-12 2001-05-08 Nortel Networks Limited Voice to digital fax transmission
FI106600B (fi) 1998-05-13 2001-02-28 Nokia Networks Oy Monipistelähetys
JPH11331150A (ja) 1998-05-13 1999-11-30 Sony Corp 情報利用者についての認証・課金方法、情報利用者への情報復元用情報の配布方法及び無線呼び出し装置、並びに再生又は受信装置
US6233341B1 (en) 1998-05-19 2001-05-15 Visto Corporation System and method for installing and using a temporary certificate at a remote site
US6253326B1 (en) 1998-05-29 2001-06-26 Palm, Inc. Method and system for secure communications
US6477377B2 (en) 1998-05-29 2002-11-05 Ericsson Inc. Cellular radiotelephone systems and methods that broadcast a common control channel over multiple radio frequencies
JPH11345179A (ja) 1998-06-02 1999-12-14 Ntt Data Corp データ管理方法、データ管理システム及び構成装置、記録媒体
JPH11355460A (ja) 1998-06-03 1999-12-24 Meidensha Corp Isdn回線の接続方法
JPH11355958A (ja) 1998-06-04 1999-12-24 Toshiba Corp 負荷制御装置
US6510515B1 (en) 1998-06-15 2003-01-21 Telefonaktlebolaget Lm Ericsson Broadcast service access control
US6536041B1 (en) 1998-06-16 2003-03-18 United Video Properties, Inc. Program guide system with real-time data sources
KR20000002254A (ko) 1998-06-18 2000-01-15 윤종용 이동통신시스템의 송수신 장치 및 방법
US6148010A (en) 1998-06-24 2000-11-14 Qualcomm Incorporated Method and apparatus for distributing and consolidating data packets onto multiple network interfaces
US6295361B1 (en) 1998-06-30 2001-09-25 Sun Microsystems, Inc. Method and apparatus for multicast indication of group key change
FI105966B (fi) 1998-07-07 2000-10-31 Nokia Networks Oy Autentikointi tietoliikenneverkossa
JO2117B1 (en) 1998-07-15 2000-05-21 كانال + تيكنولوجيز سوسيته انونيم A method and device for the secure communication of information between a group of audio-visual devices that operate with numbers
US6567914B1 (en) 1998-07-22 2003-05-20 Entrust Technologies Limited Apparatus and method for reducing transmission bandwidth and storage requirements in a cryptographic security system
JP2000040064A (ja) 1998-07-24 2000-02-08 Ntt Data Corp ネットワークアクセスの認証方式
US6918035B1 (en) 1998-07-31 2005-07-12 Lucent Technologies Inc. Method for two-party authentication and key agreement
US6310661B1 (en) 1998-08-07 2001-10-30 Hughes Electronics Corporation Method of broadcasting controlling data streams and apparatus for receiving the same
US6141347A (en) 1998-08-26 2000-10-31 Motorola, Inc. Wireless communication system incorporating multicast addressing and method for use
KR100330241B1 (ko) 1998-08-26 2002-10-04 삼성전자 주식회사 무선패킷음성데이터통신장치및방법
GB2341059A (en) 1998-08-28 2000-03-01 Nokia Oy Ab Internet protocol flow detection
JP2000078555A (ja) 1998-08-28 2000-03-14 Sony Corp データ伝送システムの課金方法及び装置
EP0984630B1 (en) 1998-09-01 2006-08-23 Irdeto Access B.V. Data communication system
US6018360A (en) 1998-09-09 2000-01-25 Motorola, Inc. Method of switching a call to a multipoint conference call in a H.323 communication compliant environment
US6374103B1 (en) 1998-09-30 2002-04-16 Lucent Technologies, Inc. Method and system for overhead message updates
EP0993128A1 (en) 1998-10-05 2000-04-12 Motorola, Inc. Power control in communications systems
US6266420B1 (en) 1998-10-08 2001-07-24 Entrust Technologies Limited Method and apparatus for secure group communications
US6735190B1 (en) * 1998-10-21 2004-05-11 Lucent Technologies Inc. Packet transport method device utilizing header removal fields
US6408001B1 (en) * 1998-10-21 2002-06-18 Lucent Technologies Inc. Method for determining label assignments for a router
JP3248498B2 (ja) 1998-10-30 2002-01-21 日本電気株式会社 移動通信システム
JP2000137551A (ja) 1998-11-02 2000-05-16 Mitsubishi Electric Corp 端末装置
CA2282942A1 (en) 1998-11-09 2000-05-09 Lucent Technologies Inc. Efficient authentication with key update
US6721805B1 (en) * 1998-11-12 2004-04-13 International Business Machines Corporation Providing shared-medium multiple access capability in point-to-point communications
US6385461B1 (en) 1998-11-16 2002-05-07 Ericsson Inc. User group indication and status change in radiocommunications systems
JP2000151708A (ja) 1998-11-18 2000-05-30 Nec Corp 同報通信方法および同報通信装置
GB9826158D0 (en) 1998-11-27 1999-01-20 British Telecomm Anounced session control
JP3197526B2 (ja) 1998-11-27 2001-08-13 株式会社ワイ・アール・ピー移動通信基盤技術研究所 復号装置
JP2002532012A (ja) 1998-11-27 2002-09-24 ブリティッシュ・テレコミュニケーションズ・パブリック・リミテッド・カンパニー 最適部品構成用のセッションアナウンスメント
EP1009140A3 (en) 1998-12-11 2005-12-07 Matsushita Electric Industrial Co., Ltd. Data transmission method, data transmission system, data receiving method, and data receiving apparatus
DE19857677B4 (de) 1998-12-14 2008-04-24 Siemens Ag Verfahren und Anordnung zur Kodierung von Symbolen für eine Übertragung über eine Funkschnittstelle eines Funk-Kommunikationssystems
KR100331864B1 (ko) 1998-12-15 2002-05-09 서평원 팩스 서비스가 가능한 통신 시스템 및 이를 이용한 팩스 데이터서비스 방법
US6343280B2 (en) 1998-12-15 2002-01-29 Jonathan Clark Distributed execution software license server
JP2000183968A (ja) 1998-12-17 2000-06-30 Nippon Telegr & Teleph Corp <Ntt> パケット通信システムおよびそれを構成するノードとエッジ装置
JP2000196546A (ja) 1998-12-25 2000-07-14 Jisedai Joho Hoso System Kenkyusho:Kk 放送送受信方法、放送送信装置、放送受信装置、及び放送送受信システム
KR100414648B1 (ko) 1998-12-28 2004-01-07 엔티티 도꼬모 인코퍼레이티드 통신제어방법, 통신방법, 서버장치, 단말기, 중계장치 및 통신시스템
JP2000196673A (ja) 1998-12-28 2000-07-14 Toshiba Corp ハイブリッド移動通信システム、ハイブリッド移動通信装置及びハイブリッド移動通信方法
US6363242B1 (en) 1999-01-11 2002-03-26 Lucent Technologies Inc. Identifying alternative service options
CN1225465A (zh) * 1999-01-25 1999-08-11 广州一信通讯技术有限公司 一种语音通讯电脑及其用途
JP2000224648A (ja) 1999-01-26 2000-08-11 Telefon Ab L M Ericsson 移動無線電話システム、基地局装置、移動局装置及び移動無線電話システムにおける通信方法
EP1024661A3 (en) 1999-01-27 2002-07-17 Hughes Electronics Corporation Pictographic electronic program guide
EP1030484B1 (en) 1999-01-29 2013-07-17 Alcatel Lucent Data link layer quality of service for UMTS
US6502140B1 (en) 1999-01-29 2002-12-31 International Business Machines Corporation Multicast support for small groups
US6415312B1 (en) 1999-01-29 2002-07-02 International Business Machines Corporation Reliable multicast for small groups
US6542490B1 (en) 1999-01-29 2003-04-01 Nortel Networks Limited Data link control proctocol for 3G wireless system
US6606706B1 (en) 1999-02-08 2003-08-12 Nortel Networks Limited Hierarchical multicast traffic security system in an internetwork
FI106763B (fi) 1999-02-10 2001-03-30 Nokia Mobile Phones Ltd Menetelmä käytössä olevan protokollan tiedottamiseksi protokollapinon muille kerroksille
US6314095B1 (en) 1999-02-11 2001-11-06 Motorola, Inc. Method and apparatus for a high-speed multimedia content switch with compressed internet protocol header
FI106901B (fi) 1999-02-23 2001-04-30 Nokia Mobile Phones Ltd Menetelmä ja järjestely pakettidatan siirron hallitsemiseksi solukkojärjestelmässä
US6556587B1 (en) 1999-02-26 2003-04-29 Telefonaktiebolaget Lm Ericsson (Publ) Update of header compression state in packet communications
CA2299017A1 (en) 1999-02-26 2000-08-26 Akemichi Yamada A method for high speed modulation and error control coding
US6377782B1 (en) 1999-03-01 2002-04-23 Mediacell, Inc. Method and apparatus for communicating between a client device and a linear broadband network
JP2000253459A (ja) 1999-03-02 2000-09-14 Kodo Ido Tsushin Security Gijutsu Kenkyusho:Kk 暗号無線通信装置
JP2000253065A (ja) 1999-03-03 2000-09-14 Nippon Telegr & Teleph Corp <Ntt> マルチキャストルーチング方法及びその装置とそのプログラムを記録した記録媒体
JP3968190B2 (ja) 1999-03-06 2007-08-29 松下電器産業株式会社 送受信装置
US6640251B1 (en) 1999-03-12 2003-10-28 Nortel Networks Limited Multicast-enabled address resolution protocol (ME-ARP)
US6788681B1 (en) 1999-03-16 2004-09-07 Nortel Networks Limited Virtual private networks and methods for their operation
WO2000057601A1 (en) 1999-03-19 2000-09-28 Nokia Networks Oy Method and network element for forwarding multicast messages
US6614804B1 (en) 1999-03-22 2003-09-02 Webtv Networks, Inc. Method and apparatus for remote update of clients by a server via broadcast satellite
KR100617916B1 (ko) 1999-03-24 2006-08-30 퀄컴 인코포레이티드 예약방식 다중 액세스
WO2000062547A1 (en) 1999-04-09 2000-10-19 Opentv, Inc. Bandwidth management on a hybrid point to point broadcast
JP2000295541A (ja) 1999-04-09 2000-10-20 Matsushita Electric Ind Co Ltd 放送受信装置,放送受信装置の契約情報処理方法および放送受信装置の契約情報処理プログラム記録媒体
US6473858B1 (en) 1999-04-16 2002-10-29 Digeo, Inc. Method and apparatus for broadcasting data with access control
US6765909B1 (en) 1999-04-22 2004-07-20 Nortel Networks Limited Method and apparatus for providing support for multiple QoS levels within a third generation packet data session
US7096355B1 (en) 1999-04-26 2006-08-22 Omniva Corporation Dynamic encoding algorithms and inline message decryption
US6345307B1 (en) 1999-04-30 2002-02-05 General Instrument Corporation Method and apparatus for compressing hypertext transfer protocol (HTTP) messages
US6449491B1 (en) 1999-05-10 2002-09-10 Ericsson Inc. Apparatus and methods for conducting group calls in wireless communications systems
KR100429187B1 (ko) 1999-05-11 2004-04-28 엘지전자 주식회사 비동기 전송방식 이동통신 패킷 네트웍 및 패킷 데이터 전송 방법
EP1052876A1 (fr) 1999-05-11 2000-11-15 Alcatel Système de transmission tenant compte des exigences des différents trafics supportés, émetteur et récepteur correspondants
JP3692830B2 (ja) 1999-05-14 2005-09-07 株式会社日立製作所 マルチキャスト通信システム
US6628946B1 (en) 1999-05-20 2003-09-30 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for broadcasting system information in a cellular communications network
US6542504B1 (en) * 1999-05-28 2003-04-01 3Com Corporation Profile based method for packet header compression in a point to point link
US6178166B1 (en) 1999-05-28 2001-01-23 Motorola, Inc. Method and apparatus for group calls in a wireless CDMA communication system
AU4907600A (en) 1999-06-02 2000-12-28 Nortel Networks Limited Method for engineering paths for multicast traffic
FI108983B (fi) 1999-06-07 2002-04-30 Nokia Corp Liikkuvuusagentin valinta accessverkossa
US6959384B1 (en) 1999-12-14 2005-10-25 Intertrust Technologies Corporation Systems and methods for authenticating and protecting the integrity of data streams and other data
JP3689591B2 (ja) 1999-06-08 2005-08-31 キヤノン株式会社 無線通信装置
US6658463B1 (en) 1999-06-10 2003-12-02 Hughes Electronics Corporation Satellite multicast performance enhancing multicast HTTP proxy system and method
FI109321B (fi) 1999-06-10 2002-06-28 Nokia Corp Menetelmä ja järjestely nopean solunvaihdon toteuttamiseksi pakettikytkentäisessä solukkoradiojärjestelmässä
US6434367B1 (en) 1999-06-11 2002-08-13 Lucent Technologies Inc. Using decoupled power control sub-channel to control reverse-link channel power
US6377810B1 (en) 1999-06-11 2002-04-23 Motorola, Inc. Method of operation of mobile wireless communication system with location information
US6957346B1 (en) 1999-06-15 2005-10-18 Ssh Communications Security Ltd. Method and arrangement for providing security through network address translations using tunneling and compensations
WO2000079734A1 (en) 1999-06-18 2000-12-28 The Trustees Of Columbia University In The City Of New York System and method for receiving over a network a broadcast from a broadcast source
US6560206B1 (en) 1999-06-21 2003-05-06 Nortel Networks Limited Cell based data transmission method
JP3343908B2 (ja) 1999-06-22 2002-11-11 日本電気株式会社 同報通信方法とそのシステム及びその基地局装置と移動局
US6577644B1 (en) 1999-06-22 2003-06-10 Lucent Technologies Inc. Quality of service (QoS) enhancement to multilink point-to-point protocol (PPP)
US6633979B1 (en) 1999-06-25 2003-10-14 Telefonaktiebolaget Lm Ericsson (Publ) Methods and arrangements for secure linking of entity authentication and ciphering key generation
US6760752B1 (en) 1999-06-28 2004-07-06 Zix Corporation Secure transmission system
JP3961159B2 (ja) 1999-07-09 2007-08-22 株式会社神戸製鋼所 射出成形方法およびその成形機
EP1071296A1 (en) 1999-07-22 2001-01-24 Alcatel Method to multi-cast data packets to mobile stations, and related gateway, service and routing nodes
US6779051B1 (en) 1999-07-30 2004-08-17 Nortel Networks Corporation Determining an end point of a GRE tunnel
US6067290A (en) 1999-07-30 2000-05-23 Gigabit Wireless, Inc. Spatial multiplexing in a cellular network
EP1208703A1 (en) 1999-08-02 2002-05-29 QUALCOMM Incorporated Cell broadcast in a hybrid gsm/cdma network
EP1075123A1 (en) 1999-08-06 2001-02-07 Lucent Technologies Inc. Dynamic home agent system for wireless communication systems
JP4009108B2 (ja) 1999-08-10 2007-11-14 富士通株式会社 メモリカード
JP2001053654A (ja) 1999-08-16 2001-02-23 Matsushita Electric Ind Co Ltd 信号分離装置、信号分離方法及び記録媒体
JP3704003B2 (ja) 1999-08-16 2005-10-05 株式会社東芝 無線基地局装置、無線端末装置及び情報通信方法
WO2001019027A2 (en) 1999-09-08 2001-03-15 Qualcomm Incorporated Methods for efficient early protocol detection
US6363480B1 (en) 1999-09-14 2002-03-26 Sun Microsystems, Inc. Ephemeral decryptability
EP1216520B1 (en) 1999-09-17 2005-11-09 Motorola, Inc. Transmit power control method and apparatus
US6366776B1 (en) 1999-09-29 2002-04-02 Trw Inc. End-to-end transmission techniques for a processing satellite system
KR100636110B1 (ko) 1999-10-29 2006-10-18 삼성전자주식회사 엠펙-4 송수신용 시그널링을 지원하는 단말기
EP1143659A4 (en) 1999-11-01 2007-08-29 Sony Corp INFORMATION TRANSMISSION SYSTEM AND METHOD, TRANSMITTER AND RECEIVER, DATA PROCESSING DEVICE AND DATA PROCESSING METHOD AND DESCRIBED DATA CARRIER
JP4423517B2 (ja) 1999-11-05 2010-03-03 ソニー株式会社 データ処理装置およびデータ処理方法、並びに記録媒体
JP3549788B2 (ja) 1999-11-05 2004-08-04 三菱電機株式会社 多段符号化方法、多段復号方法、多段符号化装置、多段復号装置およびこれらを用いた情報伝送システム
US6963544B1 (en) 1999-12-10 2005-11-08 Lucent Technologies Inc. System for statistically multiplexing real-time and non-real-time voice and data traffic in a wireless system
US6529740B1 (en) 1999-12-10 2003-03-04 Motorola, Inc. Group radio with subscriber-radio controlled channel selection
JP3362780B2 (ja) 1999-12-15 2003-01-07 日本電信電話株式会社 通信システムにおける認証方法、センタ装置、認証プログラムを記録した記録媒体
JP3721906B2 (ja) 1999-12-15 2005-11-30 株式会社日立製作所 移動通信システム及び移動通信システムにおけるマルチキャスト方法
US6832314B1 (en) 1999-12-15 2004-12-14 Ericsson, Inc. Methods and apparatus for selective encryption and decryption of point to multi-point messages
US6798791B1 (en) 1999-12-16 2004-09-28 Agere Systems Inc Cluster frame synchronization scheme for a satellite digital audio radio system
JP2001177523A (ja) 1999-12-16 2001-06-29 Mitsubishi Electric Corp マルチキャスト通信方法
SE519221C2 (sv) 1999-12-17 2003-02-04 Ericsson Telefon Ab L M Icke-transparent kommunikation där bara dataramar som detekterats som korrekta skickas vidare av basstationen
US6654384B1 (en) 1999-12-30 2003-11-25 Aperto Networks, Inc. Integrated self-optimizing multi-parameter and multi-variable point to multipoint communication system
US6608841B1 (en) 1999-12-30 2003-08-19 Nokia Networks Oy System and method for achieving robust IP/UDP/RTP header compression in the presence of unreliable networks
US7340600B1 (en) 2000-01-14 2008-03-04 Hewlett-Packard Development Company, L.P. Authorization infrastructure based on public key cryptography
WO2001056266A2 (en) 2000-01-28 2001-08-02 Ibeam Broadcasting Corporation Method and apparatus for encoder-based distribution of live video and other streaming content
US8046795B2 (en) 2000-02-03 2011-10-25 Sony Corporation Method and system for directing the generation of a video media event in a generation system based on a media event protocol file such that the video media event remains visible at a predetermined location in a second web page while a user navigates from a first web page to the second web page which does not refer to the video media event
AU3673001A (en) 2000-02-07 2001-08-14 Tantivy Communications, Inc. Minimal maintenance link to support synchronization
US6956833B1 (en) 2000-02-08 2005-10-18 Sony Corporation Method, system and devices for wireless data storage on a server and data retrieval
US6915272B1 (en) 2000-02-23 2005-07-05 Nokia Corporation System and method of secure payment and delivery of goods and services
US6490259B1 (en) 2000-02-24 2002-12-03 Telcordia Technologies, Inc. Active link layer and intra-domain mobility for IP networks
US6751218B1 (en) 2000-02-26 2004-06-15 Avaya Technology Corp. Method and system for ATM-coupled multicast service over IP networks
US7016351B1 (en) 2000-02-29 2006-03-21 Cisco Technology, Inc. Small group multicast in a computer network
US20010036834A1 (en) 2000-03-03 2001-11-01 Subir Das Supporting fast intra-domain handoffs and paging in wireless cellular networks
EP1134977A1 (en) 2000-03-06 2001-09-19 Irdeto Access B.V. Method and system for providing copies of scrambled content with unique watermarks, and system for descrambling scrambled content
US6523069B1 (en) 2000-03-13 2003-02-18 Yahoo! Inc. Transmission of multicast media between networks
JP2001268535A (ja) 2000-03-15 2001-09-28 Nec Corp インターネット放送課金システム
US6952454B1 (en) 2000-03-22 2005-10-04 Qualcomm, Incorporated Multiplexing of real time services and non-real time services for OFDM systems
FI20000700A (fi) 2000-03-24 2001-09-25 Nokia Mobile Phones Ltd Parannetun tehonsäästöominaisuuden omaava matkapuhelin
US6539242B1 (en) 2000-03-31 2003-03-25 Qualcomm Incorporated Efficient detection of general paging messages in poor signal to noise environments
US7650424B2 (en) * 2000-04-04 2010-01-19 Alcatel-Lucent Usa Inc. Supporting mobile hosts on an internet protocol network
US7200230B2 (en) 2000-04-06 2007-04-03 Macrovision Corporation System and method for controlling and enforcing access rights to encrypted media
SG109450A1 (en) 2000-04-06 2005-03-30 Ntt Docomo Inc Multicast signal transmission power control method and base station using the same
DE60040724D1 (de) 2000-04-07 2008-12-18 Irdeto Access Bv Datenverschlüsselungs und -entschlüsselungssystem
DE60141107D1 (de) 2000-04-14 2010-03-11 Ntt Docomo Inc System und verfahren zur bereitstellung eines mehrfachsendedienstes, informationsverteiler und funkendgerät
US20010055298A1 (en) 2000-05-10 2001-12-27 John Baker Apparatus and system to provide wireless data services through a wireless access integrated node
JP3662473B2 (ja) 2000-05-12 2005-06-22 株式会社エヌ・ティ・ティ・ドコモ マルチキャストサービス提供方法及び情報配信装置
JP4436960B2 (ja) 2000-05-16 2010-03-24 日本電気株式会社 パケット通信システムおよび移動通信システム
JP2001333032A (ja) 2000-05-23 2001-11-30 Matsushita Electric Ind Co Ltd 限定受信システム
JP2001344429A (ja) 2000-05-31 2001-12-14 Noritsu Koki Co Ltd 情報配信システム、情報配信装置、情報受信装置、情報配信方法、情報配信プログラムを記録した記録媒体、情報受信方法、情報受信プログラムを記録した記録媒体
US6898285B1 (en) 2000-06-02 2005-05-24 General Instrument Corporation System to deliver encrypted access control information to support interoperability between digital information processing/control equipment
US6738942B1 (en) 2000-06-02 2004-05-18 Vitesse Semiconductor Corporation Product code based forward error correction system
ES2225566T3 (es) 2000-06-07 2005-03-16 General Instrument Corporation Sistema de pago por tiempo para el sumionistro de contenido a sistemas de reproduccion de soportes.
JP3668673B2 (ja) 2000-06-09 2005-07-06 株式会社日立コミュニケーションテクノロジー エラー訂正符号の構成方法、復号方法、伝送装置、ネットワーク
JP3552648B2 (ja) 2000-06-20 2004-08-11 インターナショナル・ビジネス・マシーンズ・コーポレーション アドホック無線通信用データ送受システム及びアドホック無線通信用データ送受方法
JP2002001113A (ja) 2000-06-27 2002-01-08 Nippon Sanso Corp 圧力変動吸着分離用の吸着剤及び吸着筒並びに装置
US6598203B1 (en) 2000-06-28 2003-07-22 Northrop Grumman Corporation Parallel punctured convolutional encoder
AU2001271704A1 (en) 2000-06-29 2002-01-14 Cachestream Corporation Digital rights management
GB2364211A (en) 2000-06-30 2002-01-16 Nokia Oy Ab A terminal comprising two receivers for receiving an encrypted first signal from a first network and a decryption second signal from a second network
WO2002003179A2 (en) 2000-06-30 2002-01-10 Williams Eddie H Online digital content library
JP3742282B2 (ja) 2000-06-30 2006-02-01 株式会社東芝 放送受信方法および放送受信装置および情報配信方法および情報配信装置
US7203314B1 (en) 2000-07-21 2007-04-10 The Directv Group, Inc. Super encrypted storage and retrieval of media programs with modified conditional access functionality
EP1303537B1 (en) 2000-07-25 2006-09-27 The Sir Mortimer B. Davis-Jewish General Hospital Ho-1 suppressor as a diagnostic and prognostic test for dementing diseases
US7228358B1 (en) * 2000-07-25 2007-06-05 Verizon Services Corp. Methods, apparatus and data structures for imposing a policy or policies on the selection of a line by a number of terminals in a network
US6862684B1 (en) 2000-07-28 2005-03-01 Sun Microsystems, Inc. Method and apparatus for securely providing billable multicast data
WO2002015578A1 (en) 2000-08-11 2002-02-21 Nds Limited System and method for pre-encryption of transmitted content
JP4254031B2 (ja) 2000-08-21 2009-04-15 ソニー株式会社 記録装置、携帯端末、管理サーバ、情報処理方法、および記録媒体
US6879573B1 (en) 2000-09-15 2005-04-12 Lucent Technologies Inc. Channel sharing by diverse multiframes in a wireless communications network
KR100461884B1 (ko) 2000-09-15 2004-12-14 엘지전자 주식회사 메시지 전달부 신호 메시지 고속 전달 방법
US6564211B1 (en) 2000-10-04 2003-05-13 Lsi Logic Corporation Fast flexible search engine for longest prefix match
KR100358120B1 (ko) 2000-10-20 2002-10-25 한국전자통신연구원 동일대역 인접채널 방식의 디지털 오디오 방송 전송 시스템
US6804520B1 (en) 2000-11-01 2004-10-12 Telefonaktiebolaget Lm Ericsson (Publ) Temporary service interruption for high speed data transfer
US6819930B1 (en) 2000-11-03 2004-11-16 Lucent Technologies Inc. Apparatus and method for use in allocating a channel resource in wireless multiple access communications systems
FR2816773B1 (fr) 2000-11-10 2004-11-26 France Telecom Module, dispositif et procede de decodage a haut debit, d'un code concatene
US7046672B2 (en) 2000-11-16 2006-05-16 Microsoft Corporation Robust, inferentially synchronized transmission of compressed transport-layer-protocol headers
US7301946B2 (en) 2000-11-22 2007-11-27 Cisco Technology, Inc. System and method for grouping multiple VLANs into a single 802.11 IP multicast domain
US7079511B2 (en) 2000-12-06 2006-07-18 Qualcomm, Incorporated Method and apparatus for handoff of a wireless packet data services connection
FR2818062B1 (fr) 2000-12-07 2003-04-11 Thomson Multimedia Sa Methode de transmission securisee de donnees numeriques d'une source vers un recepteur
JP2002175505A (ja) 2000-12-08 2002-06-21 Citizen Watch Co Ltd 携帯型情報装置、個人認証システム及び認証データ消去方法
US6857075B2 (en) 2000-12-11 2005-02-15 Lucent Technologies Inc. Key conversion system and method
EP1215905B2 (en) 2000-12-15 2010-04-21 Panasonic Corporation Reception apparatus having a storage unit for recording a scrambled broadcast signal and broadcast apparatus for scrambling a signal to be broadcast, and associated methods
US7039180B1 (en) 2000-12-20 2006-05-02 Cisco Technology, Inc. Method and apparatus for enabling multiple protocol communication over a network
US6760602B2 (en) 2000-12-22 2004-07-06 Motorola, Inc. Mobile communication system with improved base station control
US7278164B2 (en) 2001-01-05 2007-10-02 Revit Technology Corporation Software usage/procurement management
US7668315B2 (en) 2001-01-05 2010-02-23 Qualcomm Incorporated Local authentication of mobile subscribers outside their home systems
US20020091931A1 (en) 2001-01-05 2002-07-11 Quick Roy Franklin Local authentication in a communication system
US7133353B2 (en) 2001-01-08 2006-11-07 Telefonaktiebolaget Lm Ericsson (Publ) CDMA system using quasi-orthogonal codes
US6920119B2 (en) 2001-01-09 2005-07-19 Motorola, Inc. Method for scheduling and allocating data transmissions in a broad-band communications system
US7290063B2 (en) 2001-01-10 2007-10-30 Nokia Corporation Relocating context information in header compression
JP2002216040A (ja) 2001-01-18 2002-08-02 Nippon Telegraph & Telephone East Corp コンテンツ配信システムおよび方法
US7036023B2 (en) 2001-01-19 2006-04-25 Microsoft Corporation Systems and methods for detecting tampering of a computer system by calculating a boot signature
WO2002061572A1 (fr) 2001-01-31 2002-08-08 Ntt Docomo, Inc. Systeme d'envoi de programme a un module de memoire de terminaux mobiles
JP2002232962A (ja) 2001-02-07 2002-08-16 Kddi Corp 移動通信認証インターワーキング方式
US6725459B2 (en) 2001-02-09 2004-04-20 Scientific-Atlanta, Inc. Descrambling device for use in a conditional access system
US7266687B2 (en) 2001-02-16 2007-09-04 Motorola, Inc. Method and apparatus for storing and distributing encryption keys
US6879690B2 (en) 2001-02-21 2005-04-12 Nokia Corporation Method and system for delegation of security procedures to a visited domain
US7301968B2 (en) 2001-03-02 2007-11-27 Pmc-Sierra Israel Ltd. Communication protocol for passive optical network topologies
US6763025B2 (en) * 2001-03-12 2004-07-13 Advent Networks, Inc. Time division multiplexing over broadband modulation method and apparatus
JP2002353951A (ja) 2001-03-19 2002-12-06 Sony Corp デジタルコンテンツ配送装置及び配送方法
US7693508B2 (en) 2001-03-28 2010-04-06 Qualcomm Incorporated Method and apparatus for broadcast signaling in a wireless communication system
US6707801B2 (en) 2001-03-28 2004-03-16 Qualcomm Incorporated Method and apparatus for data transport in a wireless communication system
EP1378145A1 (en) 2001-03-28 2004-01-07 QUALCOMM Incorporated Method and apparatus for channel management for point-to-multipoint services in a communication system
US8077679B2 (en) 2001-03-28 2011-12-13 Qualcomm Incorporated Method and apparatus for providing protocol options in a wireless communication system
US7031666B2 (en) 2001-03-28 2006-04-18 Qualcomm Incorporated. Method and apparatus for header compression in a wireless communication system
US8121296B2 (en) 2001-03-28 2012-02-21 Qualcomm Incorporated Method and apparatus for security in a data processing system
US6909702B2 (en) 2001-03-28 2005-06-21 Qualcomm, Incorporated Method and apparatus for out-of-band transmission of broadcast service option in a wireless communication system
US7349425B2 (en) 2001-03-28 2008-03-25 Qualcomm Incorporated Method and apparatus for overhead messaging in a wireless communication system
JP3920583B2 (ja) 2001-03-29 2007-05-30 株式会社日立製作所 通信セキュリティ保持方法及びその実施装置並びにその処理プログラム
TW502190B (en) 2001-04-11 2002-09-11 Taiwan Cellular Corp Commodity ordering method of wireless mobile communication network and information processing system thereof
US7203837B2 (en) 2001-04-12 2007-04-10 Microsoft Corporation Methods and systems for unilateral authentication of messages
JP3819729B2 (ja) 2001-04-20 2006-09-13 株式会社エヌ・ティ・ティ・ドコモ データ安全化通信装置及びその方法
US6856800B1 (en) 2001-05-14 2005-02-15 At&T Corp. Fast authentication and access control system for mobile networking
US7995603B2 (en) 2001-05-22 2011-08-09 Nds Limited Secure digital content delivery system and method over a broadcast network
FI111776B (fi) 2001-05-28 2003-09-15 Nokia Corp Ohjausviestien välittäminen pakettidataverkon ohjauskanavilla
WO2003001413A1 (en) 2001-06-22 2003-01-03 Nosa Omoigui System and method for knowledge retrieval, management, delivery and presentation
BR0210611A (pt) 2001-06-22 2004-08-10 Paperless Interactive Newspape Transmissão multimìdia, serviços de transmissão para telefone celular e outros usuários e cartão sim modificado e dispositvos afins para permitir tal recepção de transmissão
US6983410B2 (en) 2001-07-02 2006-01-03 Qualcomm, Incorporated System and method for a frame re-transmission in a broadcast communication system
US6996739B2 (en) 2001-07-11 2006-02-07 Sun Microsystems, Inc. Accumulator memory for performing operations on block operands
US6781999B2 (en) 2001-07-23 2004-08-24 Airvana, Inc. Broadcasting and multicasting in wireless communication
US6829741B1 (en) 2001-07-27 2004-12-07 Centillium Communications, Inc. Forward error correction (FEC) based on SONET/SDH framing
US7114175B2 (en) 2001-08-03 2006-09-26 Nokia Corporation System and method for managing network service access and enrollment
JP3783587B2 (ja) 2001-08-06 2006-06-07 日本電気株式会社 情報販売システム及びそれに用いる情報販売方法並びにそのプログラム
DE10138718A1 (de) 2001-08-07 2003-02-20 Siemens Ag Verfahren zur Übermittlung von Chiffrierungsinformationen an Teilnehmer einer Multicast-Gruppe
JP2003121559A (ja) * 2001-08-09 2003-04-23 Denso Corp レインセンサ
US6677888B2 (en) 2001-08-09 2004-01-13 Honeywell International, Inc. Secure aircraft communications addressing and reporting system (ACARS)
US6895546B2 (en) 2001-08-16 2005-05-17 Broad-Light Ltd. System and method for encoding and decoding data utilizing modified reed-solomon codes
US20040120527A1 (en) 2001-08-20 2004-06-24 Hawkes Philip Michael Method and apparatus for security in a data processing system
US7787389B2 (en) 2001-08-20 2010-08-31 Qualcomm Incorporated Method and system for utilization of an outer decoder in a broadcast services communication system
US6731936B2 (en) 2001-08-20 2004-05-04 Qualcomm Incorporated Method and system for a handoff in a broadcast communication system
US7185362B2 (en) 2001-08-20 2007-02-27 Qualcomm, Incorporated Method and apparatus for security in a data processing system
US20030054807A1 (en) 2001-09-17 2003-03-20 Liangchi Hsu Apparatus, and associated method, for facilitating multicast and broadcast services in a radio communication system
US6701482B2 (en) 2001-09-20 2004-03-02 Qualcomm Incorporated Method and apparatus for coding bits of data in parallel
JP2003099327A (ja) 2001-09-21 2003-04-04 Yoichi Akase データ再生方法および終端装置
BR0117132A (pt) 2001-09-25 2004-10-13 Thomson Licensing Sa Sistema ca para dtv de difusão utilizando múltiplas teclas para diferentes provedores de serviço e áreas de serviço
US7237108B2 (en) 2001-09-26 2007-06-26 General Instrument Corporation Encryption of streaming control protocols and their headers
KR100819493B1 (ko) 2001-09-28 2008-04-07 엘지전자 주식회사 무선랜을 이용한 엠펙 데이터 송수신 장치
US7697523B2 (en) 2001-10-03 2010-04-13 Qualcomm Incorporated Method and apparatus for data packet transport in a wireless communication system using an internet protocol
US7184789B2 (en) 2001-10-03 2007-02-27 Qualcomm, Incorporated Method and apparatus for data packet transport in a wireless communication system using an internet protocol
JP3841337B2 (ja) 2001-10-03 2006-11-01 日本放送協会 コンテンツ送信装置、コンテンツ受信装置およびコンテンツ送信プログラム、コンテンツ受信プログラム
US7352868B2 (en) 2001-10-09 2008-04-01 Philip Hawkes Method and apparatus for security in a data processing system
US7649829B2 (en) 2001-10-12 2010-01-19 Qualcomm Incorporated Method and system for reduction of decoding complexity in a communication system
JP2003124927A (ja) 2001-10-15 2003-04-25 Sony Corp 相互認証システム及び相互認証方法、相互認証装置、並びに記憶媒体
FR2831360B1 (fr) 2001-10-19 2004-02-06 Viaccess Sa Protocole interactif de gestion a distance du controle d'acces a des informations embrouillees
US7181620B1 (en) 2001-11-09 2007-02-20 Cisco Technology, Inc. Method and apparatus providing secure initialization of network devices using a cryptographic key distribution approach
JP4292736B2 (ja) 2001-11-15 2009-07-08 ソニー株式会社 伝送システム、伝送方法
US6885874B2 (en) 2001-11-27 2005-04-26 Motorola, Inc. Group location and route sharing system for communication units in a trunked communication system
US6882850B2 (en) 2001-12-03 2005-04-19 Sprint Spectrum L.P. Method and system for zone-based capacity control
KR101036699B1 (ko) 2001-12-07 2011-05-24 콸콤 인코포레이티드 하이브리드 통신 네트워크에서 암호화 키를 사용하는 장치및 방법
US7382881B2 (en) 2001-12-07 2008-06-03 Telefonaktiebolaget L M Ericsson (Publ) Lawful interception of end-to-end encrypted data traffic
DE60213650T2 (de) 2001-12-10 2007-08-09 International Business Machines Corp. Zugriff auf verschlüsselten rundsendeinhalt
FR2833446B1 (fr) 2001-12-12 2004-04-09 Viaccess Sa Protocole de controle du mode d'acces a des donnees transmises en mode point a point ou point multi-point
NZ533176A (en) 2001-12-25 2005-10-28 Ntt Docomo Inc Device and method for restricting content access and storage
US7076657B2 (en) 2001-12-28 2006-07-11 Siemens Communications, Inc. Use of short message service (SMS) for secure transactions
US8126127B2 (en) 2002-01-16 2012-02-28 Qualcomm Incorporated Method and apparatus for provision of broadcast service information
US7006844B2 (en) 2002-02-19 2006-02-28 Nokia Corporation Adaptive power control for multicast transmission
JP3609788B2 (ja) 2002-02-27 2005-01-12 株式会社東芝 放送信号記録装置
JP3857610B2 (ja) 2002-03-05 2006-12-13 株式会社エヌ・ティ・ティ・ドコモ 承継保証装置、通信装置、プログラム、及び記録媒体
JP4104356B2 (ja) 2002-03-18 2008-06-18 東芝ソリューション株式会社 放送システム、受信装置及びプログラム
CA2477571C (en) 2002-03-27 2016-04-26 British Telecommunications Public Limited Company Key management protocol
JP2003297015A (ja) 2002-03-29 2003-10-17 Toshiba Corp コンテンツ保存端末及びこのコンテンツ保存端末にコンテンツを配信する配信サーバ装置
JP3818504B2 (ja) 2002-04-15 2006-09-06 ソニー株式会社 情報処理装置および方法、並びにプログラム
JP4192498B2 (ja) 2002-05-17 2008-12-10 日本電気株式会社 コンテンツ転送方法、そのプログラム、そのシステム及びサーバ
US7529463B2 (en) 2002-05-22 2009-05-05 Panasonic Corporation Speculative recording device
JP4220303B2 (ja) 2002-05-22 2009-02-04 パナソニック株式会社 投機録画装置、及びそのシステム
US7197072B1 (en) 2002-05-30 2007-03-27 Intervideo, Inc. Systems and methods for resetting rate control state variables upon the detection of a scene change within a group of pictures
JP4276411B2 (ja) 2002-06-28 2009-06-10 インクリメント・ピー株式会社 通信機器認証システム、通信機器認証方法、通信機器認証装置、通信機器認証用プログラムおよび情報記録媒体
US7646737B2 (en) 2002-08-02 2010-01-12 Qualcomm Incorporated Multimode wireless device system provision validation and acquisition method and apparatus
JP4125564B2 (ja) 2002-08-22 2008-07-30 アーベル・システムズ株式会社 暗号化/復号鍵の鍵生成方法、暗号化/復号鍵の鍵生成装置、暗号化/復号鍵の鍵生成プログラムならびにコンピュータで読取可能な記録媒体
KR20040021039A (ko) 2002-09-02 2004-03-10 엘지전자 주식회사 고밀도 광디스크의 에러정정 방법
AU2002333848A1 (en) 2002-09-13 2004-04-30 Telefonaktiebolaget Lm Ericsson (Publ) Secure broadcast/multicast service
JP2004186768A (ja) 2002-11-29 2004-07-02 Toshiba Corp 放送受信装置、放送受信方法及びavネットワークシステム
US7599655B2 (en) 2003-01-02 2009-10-06 Qualcomm Incorporated Method and apparatus for broadcast services in a communication system
US7319757B2 (en) 2003-01-02 2008-01-15 Intel Corporation Wireless communication device and method for over-the-air application service
US7424115B2 (en) 2003-01-30 2008-09-09 Nokia Corporation Generating asymmetric keys in a telecommunications system
US7146130B2 (en) 2003-02-24 2006-12-05 Qualcomm Incorporated Wireless local access network system detection and selection
US20040202329A1 (en) 2003-04-11 2004-10-14 Samsung Electronics Co., Ltd. Method and system for providing broadcast service using encryption in a mobile communication system
CN1281561C (zh) 2003-04-23 2006-10-25 中国科学院上海有机化学研究所 一种具有1,6-亚甲基-[10]-轮烯基本骨架的化合物及其用途
US7181196B2 (en) 2003-05-15 2007-02-20 Lucent Technologies Inc. Performing authentication in a communications system
US7275157B2 (en) 2003-05-27 2007-09-25 Cisco Technology, Inc. Facilitating 802.11 roaming by pre-establishing session keys
US7574196B2 (en) 2003-06-30 2009-08-11 Nokia Corporation Method and a system for charging a streaming connection in a mobile packet radio system
US8098818B2 (en) 2003-07-07 2012-01-17 Qualcomm Incorporated Secure registration for a multicast-broadcast-multimedia system (MBMS)
US8718279B2 (en) 2003-07-08 2014-05-06 Qualcomm Incorporated Apparatus and method for a secure broadcast system
US20050010859A1 (en) 2003-07-09 2005-01-13 Mcdonough Carol P. System for processing documents and associated ancillary information
US7308100B2 (en) 2003-08-18 2007-12-11 Qualcomm Incorporated Method and apparatus for time-based charging for broadcast-multicast services (BCMCS) in a wireless communication system
US8724803B2 (en) 2003-09-02 2014-05-13 Qualcomm Incorporated Method and apparatus for providing authenticated challenges for broadcast-multicast communications in a communication system
JP2006074656A (ja) 2004-09-06 2006-03-16 Yokogawa Electric Corp 前方向誤り訂正方法とそれを用いた通信方法および通信装置
KR100843072B1 (ko) 2005-02-03 2008-07-03 삼성전자주식회사 무선 네트워크 시스템 및 이를 이용한 통신 방법
KR100628566B1 (ko) 2005-04-25 2006-09-26 삼성전자주식회사 무선랜에서 보안 정보 형성 방법
US8755322B2 (en) 2008-04-24 2014-06-17 Nokia Corporation Method, apparatus, and computer program product for providing internet protocol multicast transport
EP2346512A1 (en) 2008-08-16 2011-07-27 Protectimmun GmbH Composition for prevention and treatment of allergic and/or inflammatory diseases
US20130022032A1 (en) * 2011-01-26 2013-01-24 Qualcomm Incorporated Systems and methods for communicating in a network
US8787381B2 (en) * 2011-06-08 2014-07-22 Broadcom Corporation Quality of service, battery lifetime, and latency in wireless communication devices

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101431507B (zh) * 2007-11-05 2011-12-28 中兴通讯股份有限公司 一种obsai rp3接口的信令传输方法

Also Published As

Publication number Publication date
JP2005509310A (ja) 2005-04-07
ES2770179T3 (es) 2020-06-30
KR100894232B1 (ko) 2009-04-20
JP2009219127A (ja) 2009-09-24
KR20030088049A (ko) 2003-11-15
BR0208431A (pt) 2005-10-25
BRPI0208431B1 (pt) 2019-02-12
CA2442378A1 (en) 2002-10-10
JP2013255245A (ja) 2013-12-19
US9100457B2 (en) 2015-08-04
AU2002252545A1 (en) 2002-10-15
CN101835198A (zh) 2010-09-15
WO2002080488A3 (en) 2003-12-11
EP2209247A1 (en) 2010-07-21
MXPA03008871A (es) 2004-05-24
JP5738932B2 (ja) 2015-06-24
CN101835198B (zh) 2012-02-29
WO2002080488A2 (en) 2002-10-10
EP2209247B1 (en) 2019-11-06
EP1389386A2 (en) 2004-02-18
CN1524368B (zh) 2010-05-12
CA2442378C (en) 2013-05-14
US20020141371A1 (en) 2002-10-03
TW591961B (en) 2004-06-11

Similar Documents

Publication Publication Date Title
CN1593048B (zh) 无线通信系统中头部压缩的方法和装置
CN1524368B (zh) 无线通信系统中传输组帧的方法和装置
CN101009709B (zh) 无线通信系统中传输组帧的方法和装置
CN1636370B (zh) 无线通信系统中数据传送的方法和装置
TWI308008B (en) Method and apparatus for selecting a packet data serving node for multi-cast/broadcast services
CN100474836C (zh) 在无线电通信系统中广播服务选项的带外传输的方法和设备
CN1537378A (zh) 无线通信系统中传播信令的方法和设备
CN1596524A (zh) 使用互联网协议的无线通信系统中用于数据分组传输的方法和装置
CN1593037A (zh) 使用因特网协议用于无线通信系统内分组数据传输的方法和装置
JP2005507572A5 (zh)

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 1066126

Country of ref document: HK

C14 Grant of patent or utility model
GR01 Patent grant
REG Reference to a national code

Ref country code: HK

Ref legal event code: WD

Ref document number: 1066126

Country of ref document: HK

CX01 Expiry of patent term

Granted publication date: 20100512

CX01 Expiry of patent term