DE60302051D1 - Verfahren, netzwerk und gerät zur konfiguration und steuerung von netzressourcen beim zurverfügungstellen von inhalten mit verteilungsregeln - Google Patents

Verfahren, netzwerk und gerät zur konfiguration und steuerung von netzressourcen beim zurverfügungstellen von inhalten mit verteilungsregeln

Info

Publication number
DE60302051D1
DE60302051D1 DE60302051T DE60302051T DE60302051D1 DE 60302051 D1 DE60302051 D1 DE 60302051D1 DE 60302051 T DE60302051 T DE 60302051T DE 60302051 T DE60302051 T DE 60302051T DE 60302051 D1 DE60302051 D1 DE 60302051D1
Authority
DE
Germany
Prior art keywords
configuring
network
distribution rules
providing containers
controlling net
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60302051T
Other languages
English (en)
Other versions
DE60302051T2 (de
Inventor
Chan Wah Ng
Pek Yew Tan
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Panasonic Corp
Original Assignee
Matsushita Electric Industrial Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Matsushita Electric Industrial Co Ltd filed Critical Matsushita Electric Industrial Co Ltd
Publication of DE60302051D1 publication Critical patent/DE60302051D1/de
Application granted granted Critical
Publication of DE60302051T2 publication Critical patent/DE60302051T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/50Network service management, e.g. ensuring proper service fulfilment according to agreements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0866Checking the configuration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0866Checking the configuration
    • H04L41/0869Validating the configuration within one network element
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0893Assignment of logical groups to network elements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0894Policy-based network configuration management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/12Discovery or management of network topologies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/34Signalling channels for network management communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0263Rule management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/80Responding to QoS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/303Terminal profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/564Enhancement of application control based on intercepted application data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/63Routing a service request depending on the request content or context
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0896Bandwidth or capacity management, i.e. automatically increasing or decreasing capacities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/12Protocol engines
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers
DE60302051T 2002-03-18 2003-03-17 Verfahren, netzwerk und gerät zur konfiguration und steuerung von netzressourcen beim zurverfügungstellen von inhalten mit verteilungsregeln Expired - Lifetime DE60302051T2 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US36458502P 2002-03-18 2002-03-18
US364585P 2002-03-18
PCT/JP2003/003140 WO2003078459A2 (en) 2002-03-18 2003-03-17 Method and apparatus for configuring and controlling network resources in content delivery with distributed rules

Publications (2)

Publication Number Publication Date
DE60302051D1 true DE60302051D1 (de) 2005-12-01
DE60302051T2 DE60302051T2 (de) 2006-07-20

Family

ID=28041938

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60302051T Expired - Lifetime DE60302051T2 (de) 2002-03-18 2003-03-17 Verfahren, netzwerk und gerät zur konfiguration und steuerung von netzressourcen beim zurverfügungstellen von inhalten mit verteilungsregeln

Country Status (6)

Country Link
US (1) US7734746B2 (de)
EP (1) EP1487871B1 (de)
CN (1) CN1643878B (de)
AU (1) AU2003214651A1 (de)
DE (1) DE60302051T2 (de)
WO (1) WO2003078459A2 (de)

Families Citing this family (53)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7644172B2 (en) 2002-06-24 2010-01-05 Microsoft Corporation Communicating via a connection between a streaming server and a client without breaking the connection
US7162237B1 (en) 2002-07-26 2007-01-09 Bellsouth Intellectual Property Corporation System for automatic selection of profile based on location
US7224698B2 (en) * 2002-11-27 2007-05-29 Bellsouth Intellectual Property Corporation Edge side assembler
US7263102B2 (en) * 2002-11-27 2007-08-28 At&T Intellectual Property, Inc. Multi-path gateway communications device
US7379464B2 (en) * 2002-11-27 2008-05-27 At&T Bls Intellectual Property, Inc. Personal digital gateway
US7409454B2 (en) * 2003-06-02 2008-08-05 Microsoft Corporation Automatic detection of intermediate network device capabilities
US20050071663A1 (en) * 2003-09-26 2005-03-31 General Instrument Corporation Separation of copy protection rules for digital rights management
WO2006042424A1 (en) * 2004-10-19 2006-04-27 Eidgenössische Technische Hochschule Zürich Distributed internet traffic control system
US7657536B2 (en) * 2005-02-28 2010-02-02 International Business Machines Corporation Application of resource-dependent policies to managed resources in a distributed computing system
US7739687B2 (en) * 2005-02-28 2010-06-15 International Business Machines Corporation Application of attribute-set policies to managed resources in a distributed computing system
US8166547B2 (en) 2005-09-06 2012-04-24 Fortinet, Inc. Method, apparatus, signals, and medium for managing a transfer of data in a data network
US20070208861A1 (en) * 2006-03-02 2007-09-06 Zellner Samuel N User preference interpretation
US20070208860A1 (en) * 2006-03-02 2007-09-06 Zellner Samuel N User specific data collection
US7747246B2 (en) 2006-03-02 2010-06-29 At&T Intellectual Property I, L.P. Environment independent user preference communication
US9386327B2 (en) 2006-05-24 2016-07-05 Time Warner Cable Enterprises Llc Secondary content insertion apparatus and methods
US8280982B2 (en) 2006-05-24 2012-10-02 Time Warner Cable Inc. Personal content server apparatus and methods
US8024762B2 (en) 2006-06-13 2011-09-20 Time Warner Cable Inc. Methods and apparatus for providing virtual content over a network
US8539065B2 (en) * 2006-07-26 2013-09-17 Cisco Technology, Inc. Method and apparatus for providing access to real time control protocol information for improved media quality control
US20080037518A1 (en) * 2006-07-26 2008-02-14 Parameswaran Kumarasamy Method and apparatus for voice over internet protocol call signaling and media tracing
US8181206B2 (en) 2007-02-28 2012-05-15 Time Warner Cable Inc. Personal content server apparatus and methods
US10321528B2 (en) * 2007-10-26 2019-06-11 Philips Lighting Holding B.V. Targeted content delivery using outdoor lighting networks (OLNs)
US8041656B2 (en) * 2007-10-31 2011-10-18 Alcatel Lucent Method and apparatus for leveraging end user terminals in self-learning networks
US9503691B2 (en) 2008-02-19 2016-11-22 Time Warner Cable Enterprises Llc Methods and apparatus for enhanced advertising and promotional delivery in a network
US9479339B2 (en) * 2008-02-29 2016-10-25 Blackberry Limited Methods and apparatus for use in obtaining a digital certificate for a mobile communication device
US10015158B2 (en) 2008-02-29 2018-07-03 Blackberry Limited Methods and apparatus for use in enabling a mobile communication device with a digital certificate
CN101291337B (zh) * 2008-05-30 2012-11-07 同济大学 一种网格资源管理系统及管理方法
US20100241690A1 (en) * 2009-03-20 2010-09-23 Microsoft Corporation Component and dependency discovery
US8923293B2 (en) * 2009-10-21 2014-12-30 Palo Alto Research Center Incorporated Adaptive multi-interface use for content networking
KR101310907B1 (ko) * 2009-12-21 2013-09-25 한국전자통신연구원 통합형 브이오디 서비스 시스템
US20110264530A1 (en) 2010-04-23 2011-10-27 Bryan Santangelo Apparatus and methods for dynamic secondary content and data insertion and delivery
US8787875B2 (en) 2010-10-22 2014-07-22 Affirmed Networks, Inc. Aggregating multiple functions into a single platform
US9252916B2 (en) 2012-02-13 2016-02-02 Affirmed Networks, Inc. Mobile video delivery
US20140052793A1 (en) * 2012-08-15 2014-02-20 Microsoft Corporation Message synchronization with extended properties
US20140282786A1 (en) 2013-03-12 2014-09-18 Time Warner Cable Enterprises Llc Methods and apparatus for providing and uploading content to personalized network storage
US9264890B2 (en) 2013-09-05 2016-02-16 Htc Corporation Mobile device configuration system and method
MX351053B (es) * 2014-01-30 2017-09-29 Ericsson Telefon Ab L M Un método, nodos y un dispositivo de comunicación para manejar información de retroalimentación.
WO2015168394A1 (en) 2014-04-30 2015-11-05 Affirmed Networks, Inc. Optimizing capacity expansion in a mobile network
US10855645B2 (en) 2015-01-09 2020-12-01 Microsoft Technology Licensing, Llc EPC node selection using custom service types
US9667683B2 (en) * 2015-05-28 2017-05-30 Alcatel-Lucent Usa Inc. Scalable architecture for media mixing
US10540628B2 (en) * 2015-09-17 2020-01-21 International Business Machines Corporation Hierarchical business rule model
US10382208B2 (en) * 2016-04-29 2019-08-13 Olympus Sky Technologies, S.A. Secure communications using organically derived synchronized processes
WO2018204924A1 (en) 2017-05-05 2018-11-08 Affirmed Networks, Inc. Methods of and systems of service capabilities exposure function (scef) based internet-of-things (iot) communications
JP7234141B2 (ja) 2017-05-31 2023-03-07 マイクロソフト テクノロジー ライセンシング,エルエルシー Ipsecの地理的冗長性のための分離した制御プレーンおよびデータプレーンの同期
US10856134B2 (en) 2017-09-19 2020-12-01 Microsoft Technolgy Licensing, LLC SMS messaging using a service capability exposure function
US10917700B2 (en) 2018-02-02 2021-02-09 Microsoft Technology Licensing, Llc Estimating bandwidth savings for adaptive bit rate streaming
EP3756384A1 (de) 2018-02-20 2020-12-30 Microsoft Technology Licensing, LLC Dynamische auswahl von netzwerkelementen
DE102018202626A1 (de) 2018-02-21 2019-08-22 Siemens Aktiengesellschaft Verfahren zur rechnergestützten Parametrierung eines technischen Systems
KR20200132947A (ko) 2018-03-20 2020-11-25 마이크로소프트 테크놀로지 라이센싱, 엘엘씨 네트워크 슬라이싱을 위한 시스템 및 방법
CN113169988A (zh) 2018-07-23 2021-07-23 微软技术许可有限责任公司 用于智能地管理移动网络中的会话的系统和方法
CN113396393A (zh) 2019-01-15 2021-09-14 微软技术许可有限责任公司 多租户paas组件的动态自动配置
US10623275B1 (en) * 2019-02-27 2020-04-14 Bank Of America Corporation Network operational decision engine
US11403849B2 (en) 2019-09-25 2022-08-02 Charter Communications Operating, Llc Methods and apparatus for characterization of digital content
CN115831248B (zh) * 2023-02-20 2023-06-06 新疆独山子石油化工有限公司 一种反应规则的确定方法、装置、电子设备及存储介质

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5781534A (en) * 1995-10-31 1998-07-14 Novell, Inc. Method and apparatus for determining characteristics of a path
CN1206526A (zh) * 1995-12-28 1999-01-27 德纳克公司 管理网络资源的方法和设备
US6973488B1 (en) * 2000-03-31 2005-12-06 Intel Corporation Providing policy information to a remote device
EP1744520B1 (de) * 2000-04-07 2010-06-09 Network Appliance, Inc. Verfahren und Gerät zur Gruppenführer-Auswahl
US6718361B1 (en) * 2000-04-07 2004-04-06 Network Appliance Inc. Method and apparatus for reliable and scalable distribution of data files in distributed networks
US7099932B1 (en) * 2000-08-16 2006-08-29 Cisco Technology, Inc. Method and apparatus for retrieving network quality of service policy information from a directory in a quality of service policy management system
US6983326B1 (en) * 2001-04-06 2006-01-03 Networks Associates Technology, Inc. System and method for distributed function discovery in a peer-to-peer network environment
US7080141B1 (en) * 2002-04-12 2006-07-18 Cisco Technology, Inc. Arrangement for automated fault detection and fault resolution of a network device
JP4324428B2 (ja) * 2003-07-28 2009-09-02 富士通株式会社 メール送信方法、メール送信プログラムおよびメール送信サーバ
US7376154B2 (en) * 2003-08-29 2008-05-20 Agilent Technologies, Inc. Non-intrusive method for routing policy discovery
US7496649B2 (en) * 2004-02-20 2009-02-24 Microsoft Corporation Policy application across multiple nodes

Also Published As

Publication number Publication date
CN1643878B (zh) 2011-05-11
US20050111467A1 (en) 2005-05-26
US7734746B2 (en) 2010-06-08
WO2003078459A3 (en) 2004-04-15
EP1487871B1 (de) 2005-10-26
AU2003214651A8 (en) 2003-09-29
EP1487871A2 (de) 2004-12-22
CN1643878A (zh) 2005-07-20
DE60302051T2 (de) 2006-07-20
AU2003214651A1 (en) 2003-09-29
WO2003078459A2 (en) 2003-09-25

Similar Documents

Publication Publication Date Title
DE60302051D1 (de) Verfahren, netzwerk und gerät zur konfiguration und steuerung von netzressourcen beim zurverfügungstellen von inhalten mit verteilungsregeln
DE602004014274D1 (de) Ablaufsteuerung und Verfahren zur Planung von Datenübertragung in einem Kommunikationsnetz
DE60319734D1 (de) Verfahren und Vorrichtung zur Herstellung von mit Öffnungen versehenem Material zur Verwendung in saugfähigen Gegenständen
DE60134977D1 (de) Verfahren und vorrichtung zur herstellung von absorbierenden artikeln mit wiederverschliessbaren nahtstellen
DE602004002826D1 (de) System und Verfahren zur Mediumszugriffssteuerung, MAC, in einem energiesparenden Netzwerk
DE602005006702D1 (de) Verfahren und Vorrichtung zur Bereitstellung von verwalteten Roaming-Diensten in einem drahtlosen Netzwerk
DE60200651D1 (de) Verfahren und system zur gerätesendeleistungsregelung in einem drahtlosen übertragungsnetzwerk
DE602004000044D1 (de) Verfahren und Gerät zur adaptiven und online durchgeführten Zuweisung in hierarchischen überlagerten Netzen
DE60304649D1 (de) Verfahren und Vorrichtung zur Reduktion von falschen Konturen in Digitalanzeigen mit Pulszahlmodulation
DE60214971D1 (de) Verfahren und Vorrichtung zur Steuerung von Geräten
ATE550949T1 (de) Verfahren und vorrichtung zur herstellung von haustierfutter mit doppelter textur
GB2395821B (en) Model generating method,model,generating program,and simulation apparatus
DE60222779D1 (de) Kommunikationsregelungsverfahren und Vorrichtung in einem Mobilfunksystem
DE60334186D1 (de) Verfahren und Vorrichtung zur Verwaltung von Mehrfachsendungsgruppen
DE60112178D1 (de) Verfahren und Gerät zur Ablaufsteuerung in Echtzeit in Satelliten Kommunikationsnetzen
DE69833912D1 (de) Verfahren und Vorrichtung zur Steuerung von Netzwerkeinheiten
DE60223200D1 (de) Verfahren und Vorrichtung zum Verwalten von Netzwerkgeräten
DE10393837B8 (de) Verfahren und Vorrichtung zur Beheizung von Schmelzen
DE50205222D1 (de) Verfahren und vorrichtung zur anpassung von label-switched-pfaden in paketnetzen
DE69909838D1 (de) Steuerungsgeräte zur einstellung von optimalen parametern in prozessteuersystemen und verfahren zur anwendung derselben
DE60228193D1 (de) Ressourcensteuerungssystem, Ressourcensteuerungsverfahren, und Basisstation zur Verwendung damit
DE69831020D1 (de) Verfahren und vorrichtung zur leistungsregelung in mobilen kommunikationsnetzwerken
DE60026440D1 (de) Verfahren und Vorrichtung zur Steuerung des Kommunikationsweges bei Datennetzen mit Hochgeschwindigkeitsbussen
DE60321868D1 (de) System und Verfahren zur Datenflankensteuerung bei Kommunikation mit mehrfachen Übertragungsraten
EP1675527A4 (de) Verfahren und gerät für die knoten-b-kontrollierte planung im soft handover

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8327 Change in the person/name/address of the patent owner

Owner name: PANASONIC CORP., KADOMA, OSAKA, JP