-
公开(公告)号:US20180192343A1
公开(公告)日:2018-07-05
申请号:US15909690
申请日:2018-03-01
Applicant: Huawei Technologies Co., Ltd.
CPC classification number: H04W36/22 , H04L5/0035 , H04W24/10 , H04W28/065 , H04W36/0005 , H04W72/0406 , H04W76/11 , H04W88/08
Abstract: A data transmission control method, apparatus and system are provided. A radio communication node receives a data packet sent by a base station, where the data packet is generated by using a Packet Data Convergence Protocol protocol data unit (PDCP PDU) of the base station. The radio communication node acquires the PDCP PDU, which is used as a Radio Link Control service data unit (RLC SDU), in the data packet. The radio communication node sends data generated by using the RLC SDU to a user equipment, where a user plane connection is established between the radio communication node and the user equipment, and a control plane connection is established between the base station and the user equipment.
-
公开(公告)号:US20180167956A1
公开(公告)日:2018-06-14
申请号:US15894079
申请日:2018-02-12
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Zhenzhen Cao , Tao Zhang , Bo Lin
Abstract: Embodiments of the present invention provide a device-to-device D2D data transmission method, apparatus, and system. The method includes: receiving first data sent by a second device by using a first logical channel of multiple logical channels on a first link, and identifying a first channel feature of the first logical channel; determining, according to preset configuration information about a correspondence between channel feature information about the first link and channel feature information about a second link, a second channel feature on the second link that corresponds to the first channel feature of the first logical channel on the first link; and mapping, according to the second channel feature, the first data onto a second logical channel that that is of multiple logical channels on the second link and that corresponds to the second channel feature.
-
公开(公告)号:US09949194B2
公开(公告)日:2018-04-17
申请号:US14725091
申请日:2015-05-29
Applicant: Huawei Technologies Co., Ltd.
IPC: H04W4/00 , H04W36/22 , H04W72/04 , H04W28/06 , H04L5/00 , H04W24/10 , H04W36/00 , H04W76/02 , H04W88/08
CPC classification number: H04W36/22 , H04L5/0035 , H04W24/10 , H04W28/065 , H04W36/0005 , H04W72/0406 , H04W76/11 , H04W88/08
Abstract: A data transmission control method, apparatus and system are provided. A radio communication node receives a data packet sent by a base station, where the data packet is generated by using a Packet Data Convergence Protocol protocol data unit PDCP PDU of the base station. The radio communication node acquires the PDCP PDU, which is used as a Radio Link Control service data unit RLC SDU, in the data packet. The radio communication node sends data generated by using the RLC SDU to a user equipment, where a user plane connection is established between the radio communication node and the user equipment, and a control plane connection is established between the base station and the user equipment.
-
124.
公开(公告)号:US20180019860A1
公开(公告)日:2018-01-18
申请号:US15702650
申请日:2017-09-12
Applicant: Huawei Technologies Co., Ltd.
Abstract: A method and a system for implementing time division duplex configuration of a secondary serving cell are provided. A primary base station receives time division duplex TDD configuration information of a secondary serving cell and an identity of the secondary serving cell from a secondary base station, where the TDD configuration information of the secondary serving cell is allocated by the secondary base station to the secondary serving cell. The primary base station sends the TDD configuration information of the secondary serving cell and the identity of the secondary serving cell to a terminal, so that the terminal determines an uplink-downlink subframe allocation of the secondary serving cell according to the TDD configuration information.
-
公开(公告)号:US20170367015A1
公开(公告)日:2017-12-21
申请号:US15694718
申请日:2017-09-01
Applicant: Huawei Technologies Co., Ltd.
CPC classification number: H04W36/0055 , H04L1/00 , H04L1/1896 , H04L2001/0093 , H04W24/02 , H04W24/04 , H04W24/10 , H04W36/0069 , H04W36/305 , H04W76/19 , H04W88/02 , H04W88/08
Abstract: Embodiments of the present disclosure disclose a link failure recovery method and apparatus. The method includes: first receiving, by a primary base station, failure report information sent by a user equipment, acquiring, according to the failure report information, an identifier of a data radio bearer (DRB) that needs to be reconfigured, and reconfiguring a parameter for the DRB that needs to be reconfigured; and then sending, by the primary base station, a first reconfiguration message to the user equipment, so that the user equipment reconfigures a failed DRB according to the first reconfiguration message. The present disclosure is applicable to the field of communications systems.
-
公开(公告)号:US20170295153A1
公开(公告)日:2017-10-12
申请号:US15632162
申请日:2017-06-23
Applicant: Huawei Technologies Co., Ltd.
Inventor: Tao Zhang , Bo Lin , Dongmei Zhang
CPC classification number: H04L63/062 , H04L9/3226 , H04L41/0813 , H04L63/1441 , H04L63/1466 , H04L63/205 , H04W12/04 , H04W12/06 , H04W12/10 , H04W12/12 , H04W24/02 , H04W72/0406 , H04W92/10
Abstract: The present invention relates to a reconfiguration method and a terminal for receiving reconfiguration information (including an encryption algorithm) sent by a primary base station, updating a local key according to the received encryption algorithm and using the received encryption algorithm and the updated key to communicate with the secondary base station, and further sending reconfiguration complete information to the primary base station.
-
公开(公告)号:US20170280443A1
公开(公告)日:2017-09-28
申请号:US15589732
申请日:2017-05-08
Applicant: Huawei Technologies Co., Ltd.
CPC classification number: H04W72/0433 , H04W24/02 , H04W36/0061 , H04W88/08 , H04W92/10 , H04W92/20
Abstract: Embodiments of the present invention disclose a method and a device for implementing multi-cell service on a base station device, and relates to the communications field. The base station device includes at least two base station function entities, a base station function entity provides service to one or more cells and the base station function entity corresponds to a global identifier. The method further includes creating, by the base station device, a communication interface with a network node by using the global identifier. Data from the network node is received at the base station device by using the communication interface. The data is sent by the network node according to the global identifier of the base station function entity. The data is forwarded to the base station function entity corresponding to the global identifier of the base station function entity.
-
公开(公告)号:US09681346B2
公开(公告)日:2017-06-13
申请号:US14548802
申请日:2014-11-20
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
CPC classification number: H04W36/04 , H04W36/0072 , H04W56/0005 , H04W56/001 , H04W56/0045 , H04W72/0413 , H04W72/0426 , H04W88/02
Abstract: A method for detecting an uplink signal includes: detecting, by a micro base station according to configuration information about an uplink signal sent by a UE, whether the uplink signal is received in an uplink receive window of a macro base station, where the macro base station and the micro base station have synchronized clock rates, there is a fixed time difference t1 between the uplink receive window of the macro base station and an uplink receive window of the micro base station, and |t1|≧0; and if it is detected that the uplink signal is not received in the uplink receive window of the macro base station, after the micro base station advances the uplink receive window of the macro base station by a length of at least one cyclic prefix, detecting, by the micro base station, the uplink signal, and sending the uplink signal to the macro base station.
-
公开(公告)号:US09668257B2
公开(公告)日:2017-05-30
申请号:US14448449
申请日:2014-07-31
Applicant: Huawei Technologies Co., Ltd.
CPC classification number: H04W72/0433 , H04W24/02 , H04W36/0061 , H04W88/08 , H04W92/10 , H04W92/20
Abstract: The present invention discloses a method and a device for implementing multi-cell service on a base station device, and relates to the communications field. The base station device includes at least two base station function entities, a base station function entity provides service to one or more cells and the base station function entity corresponds to a global identifier. The method further includes creating, by the base station device, a communication interface with a network node by using the global identifier. Data from the network node is received at the base station device by using the communication interface. The data is sent by the network node according to the global identifier of the base station function entity. The data is forwarded to the base station function entity corresponding to the global identifier of the base station function entity.
-
公开(公告)号:US09648610B2
公开(公告)日:2017-05-09
申请号:US14599771
申请日:2015-01-19
Applicant: Huawei Technologies Co., Ltd.
Inventor: Li Chai , Bo Lin , Liangliang Zhang
CPC classification number: H04W72/0426 , H04L5/0032 , H04W28/08 , H04W28/16 , H04W88/08 , H04W92/20
Abstract: A service transmission method is provided. A first base station, which establishes an RRC connection with a UE, sends a request message to a second base station which is at least one of base stations serving the UE, where the request message includes service information, where the service information includes QoS information of a service and/or configuration information of an RB, and the request message instructs the second base station to perform resource configuration according to service information. The first base station sends a configuration message to the UE, where the configuration message includes configuration list information of the RB and/or cell information of the offload base station.
-
-
-
-
-
-
-
-
-