Method for reporting and obtaining channel state information, eNodeB, and user equipment
    4.
    发明授权
    Method for reporting and obtaining channel state information, eNodeB, and user equipment 有权
    用于报告和获取信道状态信息,eNodeB和用户设备的方法

    公开(公告)号:US09209882B2

    公开(公告)日:2015-12-08

    申请号:US13606414

    申请日:2012-09-07

    IPC分类号: H04B7/06 H04B7/04

    摘要: A method for reporting and obtaining channel state information, an eNodeB, and a user equipment are disclosed. The method for reporting channel state information includes: determining a reported content in channel state information (CSI) of downlink component carriers according to priorities of contents-in-CSI, where the CSI of the downlink component carriers includes the reported content and a content that is not to be reported; and reporting the reported content to an eNodeB on a physical uplink control channel (PUCCH). By determining a reported content in CSI according to a priority, the shortage of a CSI reporting resource may be relieved.

    摘要翻译: 公开了一种用于报告和获取信道状态信息,eNodeB和用户设备的方法。 用于报告信道状态信息的方法包括:根据CSI内容的优先级确定下行链路分量载波的信道状态信息(CSI)中报告的内容,其中下行链路分量载波的CSI包括所报告的内容,以及内容 不报告; 并将报告的内容报告给物理上行链路控制信道(PUCCH)上的eNodeB。 通过根据优先级确定CSI中报告的内容,可以减轻CSI报告资源的短缺。

    MEDIA DEVICES CONFIGURED TO INTERFACE WITH INFORMATION APPLIANCES
    5.
    发明申请
    MEDIA DEVICES CONFIGURED TO INTERFACE WITH INFORMATION APPLIANCES 审中-公开
    媒体设备配置接口与信息设备

    公开(公告)号:US20140347565A1

    公开(公告)日:2014-11-27

    申请号:US13898472

    申请日:2013-05-21

    IPC分类号: H04N5/60 H04R5/04

    摘要: Embodiments relate generally to electrical/electronic hardware, computer software, wired and wireless network communications, portable, wearable, and stationary media devices. RF transceivers and/or audio system in each media device may be used to wirelessly communicate between media devices and allow configuration and other data to be wirelessly transmitted from one media device to another media device. The proximity detection system may be configured to detect a presence of a user or multiple users and upon detecting presence, access content on a user device, and record the content while also playing back the content on the media device. One or more user devices in proximity of the media device post detection may wirelessly communicate with the media device and the media device may orchestrate handling of content from those devices or from a wirelessly accessible location such as the Cloud or Internet.

    摘要翻译: 实施例一般涉及电气/电子硬件,计算机软件,有线和无线网络通信,便携式,可佩戴和固定的媒体设备。 每个媒体设备中的RF收发器和/或音频系统可用于在媒体设备之间进行无线通信,并允许配置和其他数据从一个媒体设备无线传输到另一个媒体设备。 接近检测系统可以被配置为检测用户或多个用户的存在,并且一旦检测到存在,访问用户设备上的内容,并且在还播放媒体设备上的内容的同时记录内容。 在媒体设备后检测附近的一个或多个用户设备可以与媒体设备进行无线通信,并且媒体设备可以从这些设备或从诸如云或因特网之类的无线可访问位置来协调处理内容。

    Method, apparatus and system for transmitting information bits
    6.
    发明授权
    Method, apparatus and system for transmitting information bits 有权
    用于传输信息位的方法,装置和系统

    公开(公告)号:US08831129B2

    公开(公告)日:2014-09-09

    申请号:US13104339

    申请日:2011-05-10

    IPC分类号: H04L27/10

    摘要: A method, an apparatus, and a system for transmitting information bits, where the method for transmitting information bits includes: dividing the information bits to be transmitted into at least two groups; encoding the information bits to be transmitted in each group; modulating the coded bits obtained by the encoding to obtain modulation symbols, in which each modulation symbol is obtained by using the modulation of the coded bits in the same group; and mapping and transmitting the modulation symbols. In this way, the receiving end easily reduces the algorithm complexity, thereby ensuring the performance of the receiving end.

    摘要翻译: 一种用于发送信息比特的方法,装置和系统,其中用于发送信息比特的方法包括:将要发送的信息比特划分为至少两个组; 编码要在每个组中发送的信息比特; 调制通过编码获得的编码比特以获得调制符号,其中通过使用同一组中的编码比特的调制来获得每个调制符号; 并映射和发送调制符号。 以这种方式,接收端容易降低算法复杂度,从而确保接收端的性能。

    Method for transmitting and receiving uplink control information, terminal, base station
    7.
    发明授权
    Method for transmitting and receiving uplink control information, terminal, base station 有权
    发送和接收上行控制信息的方法,终端,基站

    公开(公告)号:US08619633B2

    公开(公告)日:2013-12-31

    申请号:US13365718

    申请日:2012-02-03

    申请人: Yan Cheng Yongxia Lv

    发明人: Yan Cheng Yongxia Lv

    IPC分类号: H04L12/28 H04Q7/00

    摘要: A method for transmitting and receiving Uplink Control Information (UCI), a terminal, and a base station are provided. The transmitting method includes: calculating the number (Q′) of modulation symbols occupied by the UCI to be transmitted; dividing the information bit sequence of the UCI to be transmitted into two parts; using Reed Muller (RM) (32, 0) codes to encode each part of information bit sequence of the UCI to be transmitted to obtain a 32-bit coded bit sequence respectively, and performing rate matching so that the rate of the first 32-bit coded bit sequence is ┌Q′/2┐×Qm bits and that the rate of the second 32-bit coded bit sequence is (Q′−┌Q′/2┐)×Qm bits; and mapping the two parts of coded bit sequences that have undergone rate matching onto a Public Uplink Shared Channel (PUSCH), and transmitting the coded bit sequences to a base station.

    摘要翻译: 提供了一种用于发送和接收上行链路控制信息(UCI),终端和基站的方法。 发送方法包括:计算被发送的UCI占用的调制符号的数量(Q'); 将要发送的UCI的信息比特序列划分为两部分; 使用Reed Muller(RM)(32,0)代码对要发送的UCI的信息比特序列的每个部分进行编码,以分别获得32位编码比特序列,并执行速率匹配,使得第一32- 位编码位序列为┌Q'/2┐×Qm位,第二个32位编码位序列的速率为(Q'-┌Q'/2┐)×Qm位; 以及将经历了速率匹配的编码比特序列的两部分映射到公共上行链路共享信道(PUSCH)上,并将编码的比特序列发送到基站。

    Mobile communication system, mobile communication device and method for incoming-call filtering
    9.
    发明授权
    Mobile communication system, mobile communication device and method for incoming-call filtering 失效
    移动通信系统,移动通信设备和呼入过滤方法

    公开(公告)号:US07627308B2

    公开(公告)日:2009-12-01

    申请号:US11409859

    申请日:2006-04-24

    IPC分类号: H04M3/42

    摘要: A mobile communication system, a mobile communication device, and a method for incoming-call filtering are provided. The mobile communication device includes a wide area communication module and a local area communication module that are selectively enabled. A server includes a plurality of data groups and at least one response function. As the server receives an incoming call through a wide area communication network asking for communication with the communication device, the server compares a data of the incoming call with the plurality of data groups and then performs one response function based on the result of comparison.

    摘要翻译: 提供了移动通信系统,移动通信设备和用于呼入呼叫过滤的方法。 移动通信设备包括有选择地启用的广域通信模块和局域通信模块。 服务器包括多个数据组和至少一个响应功能。 当服务器通过广域通信网络接收到与通信设备通信的呼入时,服务器将来电的数据与多个数据组进行比较,然后基于比较结果执行一个响应功能。

    Authenticating a client using linked authentication credentials
    10.
    发明授权
    Authenticating a client using linked authentication credentials 有权
    使用链接的身份验证凭据验证客户端

    公开(公告)号:US07603700B2

    公开(公告)日:2009-10-13

    申请号:US11023649

    申请日:2004-12-29

    IPC分类号: G06F7/04 H04L9/32

    摘要: Techniques are provided for improving security in a single-sign-on context by providing, to a user's client system, two linked authentication credentials in separate logical communication sessions and requiring that both credentials be presented to a host system. Only after presentation of both credentials is the user authenticated and permitted to access applications on the host system.

    摘要翻译: 提供技术用于通过在单独的逻辑通信会话中向用户的客户端系统提供两个链接的认证凭证并且要求将这两个凭证提供给主机系统来提高单点登录上下文中的安全性。 只有在显示两个凭据之后,用户才能通过身份验证并允许访问主机系统上的应用程序。