Method for transmitting sounding reference signal in MIMO wireless communication system and apparatus therefor
    91.
    发明授权
    Method for transmitting sounding reference signal in MIMO wireless communication system and apparatus therefor 有权
    MIMO无线通信系统中发送探测参考信号的方法及装置

    公开(公告)号:US08824584B2

    公开(公告)日:2014-09-02

    申请号:US12711185

    申请日:2010-02-23

    IPC分类号: H04B7/02

    摘要: A method for transmitting a sounding reference signal in a MIMO wireless communication system and an apparatus therefor are disclosed. The method for transmitting sounding reference signals (SRSs) in a MIMO wireless communication system comprises receiving sounding reference signal parameters from a base station; receiving information of the number of sounding reference signals which will be transmitted at a transmission time instant from the base station; if a plurality of sounding reference signals are provided, generating the sounding reference signals corresponding to each of the plurality of antennas by using the sounding reference signal parameters; and transmitting the generated sounding reference signals to the base station through their corresponding antennas at a specific transmission instant.

    摘要翻译: 公开了一种用于在MIMO无线通信系统及其装置中发送探测参考信号的方法。 用于在MIMO无线通信系统中发送探测参考信号(SRS)的方法包括从基站接收探测参考信号参数; 接收将从基站在传输时刻发送的探测参考信号的数量的信息; 如果提供多个​​探测参考信号,则通过使用探测参考信号参数产生与多个天线中的每一个对应的探测参考信号; 并且在特定的传输瞬间通过其对应的天线将生成的探测参考信号发送到基站。

    Method and apparatus for supporting HARQ
    92.
    发明授权
    Method and apparatus for supporting HARQ 有权
    支持HARQ的方法和装置

    公开(公告)号:US08281201B2

    公开(公告)日:2012-10-02

    申请号:US12364190

    申请日:2009-02-02

    IPC分类号: G06F11/00

    摘要: A method of supporting Hybrid Automatic Repeat Request (HARQ) includes receiving an initial uplink grant on a downlink channel, transmitting uplink data on an uplink channel using the initial uplink grant, receiving a request for retransmission of the uplink data, determining at least one transmission parameter of a channel quality indicator (CQI) from the initial uplink grant, multiplexing retransmission data of the uplink data with the CQI, and transmitting the multiplexed data on the uplink channel. Amount of resources for transmission of the CQI is determined based on the at least one transmission parameter.

    摘要翻译: 支持混合自动重复请求(HARQ)的方法包括在下行链路信道上接收初始上行链路许可,使用初始上行链路授权在上行链路信道上发送上行链路数据,接收上行链路数据的重传请求,确定至少一个传输 来自初始上行链路授权的信道质量指示符(CQI)的参数,利用CQI复用上行链路数据的重发数据,以及在上行链路信道上发送多路复用数据。 基于至少一个传输参数来确定用于传输CQI的资源量。

    METHOD OF DATA TRANSMISSION USING HARQ
    93.
    发明申请
    METHOD OF DATA TRANSMISSION USING HARQ 审中-公开
    使用HARQ的数据传输方法

    公开(公告)号:US20090125774A1

    公开(公告)日:2009-05-14

    申请号:US12260857

    申请日:2008-10-29

    IPC分类号: H04L1/08 G06F11/14

    摘要: A method of transmitting data from a user terminal to a base station using a hybrid automatic repeat request (HARQ) scheme with a plurality of redundancy versions of said data, each of the redundancy versions (RV) indicating a transmission start position of a data block in a circular buffer is disclosed. For each retransmission, the redundancy version to be used by considering the previously used redundancy version and a predetermined sequence is determined. Within one sequence, at least two redundancy versions following each other have non consecutive start positions.

    摘要翻译: 一种使用具有所述数据的多个冗余版本的混合自动重复请求(HARQ)方案从用户终端向基站发送数据的方法,所述冗余版本(RV)表示数据块的传输开始位置 在循环缓冲器中被公开。 对于每次重传,确定通过考虑先前使用的冗余版本和预定序列来使用的冗余版本。 在一个序列中,彼此相邻的至少两个冗余版本具有非连续的起始位置。

    Method of transmitting control information wireless
    94.
    发明授权
    Method of transmitting control information wireless 有权
    无线传输控制信息的方法

    公开(公告)号:US08867457B2

    公开(公告)日:2014-10-21

    申请号:US12733207

    申请日:2008-09-12

    IPC分类号: H04W72/04 H04L5/00

    CPC分类号: H04L5/0053 H04L5/0007

    摘要: A method of transmitting control information includes generating a cyclically shifted sequence by cyclically shifting a base sequence by a cyclic shift amount, generating a modulated sequence based on a modulation symbol for control information and the cyclically shifted sequence, and transmitting the modulated sequence on a plurality of subcarriers, wherein available cyclic shifts of the base sequence are divided into a first part and a second part according to a type of the control information, and the first part and the second part are separated by at least one unallocated cyclic shift of the base sequence.

    摘要翻译: 发送控制信息的方法包括通过循环移位基站序列循环移位量来产生循环移位的序列,基于用于控制信息和循环移位序列的调制符号生成调制序列,并将调制序列发送到多个 的子载波,其中根据控制信息的类型将基本序列的可用循环移位分为第一部分和第二部分,并且第一部分和第二部分被基底的至少一个未分配的循环移位分开 序列。

    METHOD OF TRANSMITTING DATA IN A WIRELESS COMMUNICATION SYSTEM
    95.
    发明申请
    METHOD OF TRANSMITTING DATA IN A WIRELESS COMMUNICATION SYSTEM 有权
    在无线通信系统中传输数据的方法

    公开(公告)号:US20110211510A1

    公开(公告)日:2011-09-01

    申请号:US12673438

    申请日:2008-06-13

    IPC分类号: H04W72/04 H04W52/02

    摘要: A method of transmitting data in a wireless communication system is provided. The method includes transmitting downlink scheduling information regarding downlink radio resource allocation and uplink scheduling information regarding uplink radio resource allocation on a downlink control channel, transmitting downlink data on a downlink data channel according to the downlink scheduling information, and detecting an acknowledgement (ACK)/negative-acknowledgement (NACK) signal for the downlink data from a radio resource exclusively allocated to the ACK/NACK signal. According to the present invention, when an error occurs in a downlink control channel due to deterioration of a channel condition, the error can be promptly handled using an error detection protocol agreed between a user equipment and a base station. Therefore, data can be transmitted with higher reliability.

    摘要翻译: 提供了一种在无线通信系统中发送数据的方法。 该方法包括:在下行链路控制信道上发送关于下行链路无线电资源分配的下行链路调度信息和关于上行链路无线电资源分配的上行链路调度信息,根据下行链路调度信息在下行链路数据信道上发送下行链路数据,以及检测确认(ACK)/ 来自专门分配给ACK / NACK信号的无线电资源的下行链路数据的否定确认(NACK)信号。 根据本发明,当由于信道条件恶化而在下行控制信道中发生错误时,可以使用在用户设备和基站之间商定的错误检测协议来迅速处理该错误。 因此,可以以更高的可靠性传输数据。

    METHOD AND APPARATUS FOR SUPPORTING HARQ
    96.
    发明申请
    METHOD AND APPARATUS FOR SUPPORTING HARQ 有权
    用于支持HARQ的方法和装置

    公开(公告)号:US20090204863A1

    公开(公告)日:2009-08-13

    申请号:US12364190

    申请日:2009-02-02

    IPC分类号: H04L1/08 G06F11/14

    摘要: A method of supporting Hybrid Automatic Repeat Request (HARQ) includes receiving an initial uplink grant on a downlink channel, transmitting uplink data on an uplink channel using the initial uplink grant, receiving a request for retransmission of the uplink data, determining at least one transmission parameter of a channel quality indicator (CQI) from the initial uplink grant, multiplexing retransmission data of the uplink data with the CQI, and transmitting the multiplexed data on the uplink channel. Amount of resources for transmission of the CQI is determined based on the at least one transmission parameter.

    摘要翻译: 支持混合自动重复请求(HARQ)的方法包括在下行链路信道上接收初始上行链路许可,使用初始上行链路授权在上行链路信道上发送上行链路数据,接收上行链路数据的重传请求,确定至少一个传输 来自初始上行链路授权的信道质量指示符(CQI)的参数,利用CQI复用上行链路数据的重发数据,以及在上行链路信道上发送多路复用数据。 基于至少一个传输参数来确定用于传输CQI的资源量。

    Method and apparatus for transmitting encoded signals with frequency hopping environment
    98.
    发明授权
    Method and apparatus for transmitting encoded signals with frequency hopping environment 有权
    用跳频环境传输编码信号的方法和装置

    公开(公告)号:US09014296B2

    公开(公告)日:2015-04-21

    申请号:US13377456

    申请日:2010-09-30

    摘要: This document is related to a wireless communication system, and more particularly to a method and an apparatus for transmitting encoded signals with frequency hopping environment. A method of transmitting signals by a user equipment (UE) comprises: encoding an input signal having a length of (A) bits by using (A) basis sequences having a length of 20 bits to output an encoded signal having a length of 20 bits, wherein (A) is a natural number less than 14; mapping the encoded signal having the length of 20 bits to two different resource regions, wherein the first 10 bits of the encoded signal are mapped to a first resource region, and the second 10 bits of the encoded signal are mapped to a second resource region; and transmitting the resource-mapped signals to a Node B, wherein the encoded signal or the (A) basis sequences are cyclic shifted with a value of (x) before mapping the encoded signal to the two different resource regions, wherein (x) is a natural number less than 20.

    摘要翻译: 本文件涉及无线通信系统,更具体地涉及一种用跳频环境发送编码信号的方法和装置。 一种由用户设备(UE)发送信号的方法包括:通过使用(A)具有20比特长度的基本序列来编码具有(A)比特长度的输入信号,以输出具有20比特长度的编码信号 ,其中(A)是小于14的自然数; 将具有20比特长度的编码信号映射到两个不同的资源区域,其中编码信号的前10位被映射到第一资源区域,并且编码信号的第二个10比特被映射到第二资源区域; 并且将所述资源映射信号发送到节点B,其中,在将所述编码信号映射到所述两个不同的资源区域之前,所述编码信号或所述(A)基本序列以(x)的值循环移位,其中(x)是 自然数小于20。

    Method and an apparatus for providing channel quality information in a wireless communication system
    99.
    发明授权
    Method and an apparatus for providing channel quality information in a wireless communication system 有权
    用于在无线通信系统中提供信道质量信息的方法和装置

    公开(公告)号:US08917665B2

    公开(公告)日:2014-12-23

    申请号:US13509489

    申请日:2011-01-12

    IPC分类号: H04W4/00 H04L1/00 H04L5/00

    摘要: A method and an apparatus for providing channel quality information in a wireless communication system are disclosed. According to one embodiment of the invention, a method for transmitting channel quality information includes receiving a downlink signal, calculating a channel quality information index for the received downlink signal at least based on a number of resource elements for a physical downlink shared channel (PDSCH), wherein the number of resource elements for the PDSCH is determined at least based on an overhead of a demodulation reference signal (DMRS), and transmitting the calculated channel quality information index.

    摘要翻译: 公开了一种用于在无线通信系统中提供信道质量信息的方法和装置。 根据本发明的一个实施例,一种用于发送信道质量信息的方法包括:接收下行链路信号,至少基于用于物理下行链路共享信道(PDSCH)的资源元素的数量来计算所接收的下行链路信号的信道质量信息索引, 其中,至少基于解调参考信号(DMRS)的开销确定用于PDSCH的资源元素的数量,并且发送所计算的信道质量信息索引。

    Channel coding method of variable length information using block code
    100.
    发明授权
    Channel coding method of variable length information using block code 有权
    使用块码的可变长度信息的信道编码方法

    公开(公告)号:US08793550B2

    公开(公告)日:2014-07-29

    申请号:US12343673

    申请日:2008-12-24

    IPC分类号: H03M13/00 H03M13/03 H03M13/05

    摘要: A channel coding method of variable length information using block code is disclosed. A method for channel-coding information bits using a code generation matrix including 20 rows and A columns corresponding to length of the information bits includes, channel-coding the information bits having “A” length using basis sequences having 20-bit length corresponding to columns of the code generation matrix. If “A” is 10, individual basis sequences of the code generation matrix correspond to column-directional sequences of a specific matrix composed of 20 rows and 10 columns. The specific matrix is made from 20 rows of the (32,10) code matrix used for TFCI coding were selected.

    摘要翻译: 公开了使用块码的可变长度信息的信道编码方法。 使用包括与信息比特长度相对应的20行和A列的代码生成矩阵对信息比特进行信道编码的方法包括:对具有对应于列的20比特长度的基本序列对具有“A”长度的信息比特进行信道编码 的代码生成矩阵。 如果“A”为10,代码生成矩阵的各个基本序列对应于由20行10列构成的特定矩阵的列方向序列。 特定矩阵由20行用于TFCI编码的(32,10)码矩阵进行选择。