-
101.
-
102.
公开(公告)号:EP4179642B1
公开(公告)日:2024-08-14
申请号:EP21749458.2
申请日:2021-07-08
CPC分类号: G08G5/0013 , H04B7/18506 , H04B7/18508 , H04B7/18584 , H04B7/1855 , H04B7/18541 , H04B7/18519 , H04B7/18517 , H04B7/18502 , H04B7/18571 , H04B7/18591 , H04B7/18532 , H04W12/009 , H04W12/03 , H04W12/06 , H04W12/10 , H04W84/06 , H04W8/02 , G08G5/0008 , G08G5/0069 , H04W4/44 , H04W36/0055 , G08G5/0052 , H04W36/083
-
-
公开(公告)号:EP4408075A1
公开(公告)日:2024-07-31
申请号:EP22882772.1
申请日:2022-10-14
发明人: REN, Qiandong , FAN, Shunan , ZHAO, Wenwei
IPC分类号: H04W48/00 , H04W4/48 , B60R16/023 , H04L41/0803 , H04L67/01 , H04L67/303 , H04W8/18
CPC分类号: B60R16/023 , H04L41/0803 , H04L67/01 , H04L67/303 , H04W4/48 , H04W8/18 , H04W48/00 , H04W4/60 , H04W4/44
摘要: Embodiments of this application provide an in-vehicle communication method, apparatus, and system, and relate to the field of in-vehicle communication technologies. The method includes: A first node obtains target APN information of the first node based on information about an operator that provides a service for the first node, where the target APN information indicates at least two APNs, and the at least two APNs include a customized APN of the first node; and accesses a target communication network based on the information about the operator and the target APN information. In the method, the required target APN information may be flexibly configured for the first node based on a service requirement of the first node, so that the first node accesses the target communication network.
-
公开(公告)号:EP4408040A1
公开(公告)日:2024-07-31
申请号:EP23158387.3
申请日:2023-02-24
CPC分类号: H04W4/44 , B60W2556/4520200201
摘要: The techniques and systems herein enable robot management in populated areas. Specifically, a vehicle system receives sensor data indicating aspects of an environment proximate a vehicle that comprises the vehicle system. Based on the sensor data, it is determined whether robots are in the environment proximate the vehicle. Responsive to determining that a robot is in the environment proximate the vehicle, attributes of the robot are determined based on the sensor data. A robot message is then generated that includes indications of the attributes of the robot, and the robot message is transmitted for receipt by a robot management system. By using the described techniques, the robot management system can leverage the vast number of vehicles with advanced sensor suites to monitor robots. Doing so may enable verification of routes and identification of robots that are not registered.
-
公开(公告)号:EP4406245A1
公开(公告)日:2024-07-31
申请号:EP22773366.4
申请日:2022-08-05
发明人: BALASUBRAMANIAN, Anantharaman , GULATI, Kapil , VASSILOVSKI, Dan , WU, Shuanshuan , LI, Junyi , DUTTA, Sourjya , KUMARI, Preeti
CPC分类号: H04W4/02 , H04W4/44 , H04W64/00 , G01S5/0273 , G01S1/042 , G01S13/765 , G01S13/876
-
107.
公开(公告)号:EP4391603A3
公开(公告)日:2024-07-31
申请号:EP24169149.2
申请日:2021-09-07
申请人: Signify Holding B.V.
发明人: WANG, Gang
摘要: A method of, a node device and a computer program product arranged for transmitting a trigger message in a network of operatively interconnected node devices arranged along at least one elongated track is disclosed. The trigger message is configured for triggering a service provided by the node devices to a moving object. The node devices are divided into a plurality of groups, each group comprising, seen in a moving direction of the object, a first edge node device, at least one normal node device and a second edge node device, within each group at least the first edge node device and the second edge node device respectively comprising a sensor for detecting the object. The method comprises the step of receiving, by a first edge node device in a group, a first object-approaching trigger message transmitted by a second edge node device in an immediate preceding group; and transmitting, by the first edge node device in the group, a second object-approaching trigger message to other node devices in the group. The method therefore ensures that only forward group trigger of the service is performed.
-
108.
公开(公告)号:EP3982128B1
公开(公告)日:2024-07-31
申请号:EP20200312.5
申请日:2020-10-06
CPC分类号: G01R29/0871 , H04B17/318 , H04W4/44 , H04W4/46 , H04W24/06 , H04W24/08
-
109.
公开(公告)号:EP4404168A1
公开(公告)日:2024-07-24
申请号:EP23151909.1
申请日:2023-01-17
CPC分类号: G08G1/005 , G08G1/0965 , G08G1/205 , G16H40/67 , H04W4/90 , H04W4/44 , G08B25/016 , H04W4/025 , H04W4/023
摘要: The disclosure relates to a method for clearing a traffic participant incident occurring in a proximity of a vehicle (10) comprising an environment detection sensor (26). The method comprises receiving an incident notification (IN) from an electronic device (36) of the traffic participant (38) having the incident or from an electronic device of a witnessing traffic participant. The incident notification (IN) comprises a location information (LI) describing the location of the traffic participant (38). Moreover, the method comprises activating the environment detection sensor (26). Additionally, the method comprises receiving an environment detection result (DR) from the environment detection sensor (26), wherein the environment detection result (DR) describes an environment of the vehicle (10). The method also comprises providing the received environment detection result (DR) to an emergency service (34). Furthermore, a data processing apparatus (14), a vehicle (10), a computer program (22), and a computer-readable storage medium (20) are presented.
-
公开(公告)号:EP3154830B1
公开(公告)日:2024-07-24
申请号:EP15807068.0
申请日:2015-06-11
CPC分类号: G07C9/00563 , H04W4/40 , H04L63/0861 , H04L63/102 , H04W12/08 , H04W4/02 , H04W4/027 , H04W4/90 , H04W4/44 , G07C9/00571
-
-
-
-
-
-
-
-
-