-
公开(公告)号:US11736519B2
公开(公告)日:2023-08-22
申请号:US17723257
申请日:2022-04-18
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
IPC: H04L9/40 , H04W12/08 , H04W12/106 , H04W12/125 , H04L9/32 , H04W8/24 , H04W12/04 , H04W12/06
CPC classification number: H04L63/1466 , H04L9/3242 , H04L63/20 , H04W8/24 , H04W12/04 , H04W12/06 , H04W12/08 , H04W12/106 , H04W12/125
Abstract: The present disclosure relates to mobile communications technologies, and in particular, to a mobile communication method, apparatus, and device. The method includes: receiving, by user equipment UE, a non-access stratum NAS security mode command message from a mobility management entity MME, where the NAS security mode command message carries first verification matching information used to verify UE capability information received by the MME; determining, by the UE based on the first verification matching information, whether the UE capability information received by the MME is consistent with UE capability information sent by the UE to the MME; and if the UE capability information received by the MME is consistent with the UE capability information sent by the UE to the MME, sending, by the UE, a NAS security mode complete message to the MME.
-
公开(公告)号:US20210160806A1
公开(公告)日:2021-05-27
申请号:US17169407
申请日:2021-02-06
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Lei Jin , Honggang Wang , Qi Li , Hua Fan
IPC: H04W56/00
Abstract: Embodiments of this application provide a method and an apparatus for reducing co-channel interference, and a base station. The method includes: receiving, by a relay eNodeB ReNB, a propagation delay sent by a donor eNodeB DeNB, where the propagation delay is a delay of propagation between the DeNB and the ReNB; and adjusting, based on the propagation delay, timing parameters for sending uplink data and receiving downlink data by the ReNB, where the timing parameters are delays of the ReNB relative to the DeNB. The DeNB is used as a reference for the propagation delay between the DeNB and the ReNB, to delay timing of receiving the downlink data by the ReNB; and advance timing of sending the uplink data by the ReNB.
-
公开(公告)号:US10419938B2
公开(公告)日:2019-09-17
申请号:US16026777
申请日:2018-07-03
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Abstract: The present disclosure relates to mobile communications technologies, and in particular, to a mobile communication method, apparatus, and device. The method includes receiving, by a user equipment (UE), a non-access stratum (NAS) security mode command message from a mobility management entity MME, where the NAS security mode command message carries first verification matching information used to verify UE capability information received by the MME. Based on the first verification matching information, the UE determines whether the UE capability information received by the MME is consistent with UE capability information sent by the UE to the MME. In response to determining that the UE capability information received by the MME is consistent with the UE capability information sent by the UE to the MME, the UE sends a NAS security mode complete message to the MME.
-
公开(公告)号:US09980260B2
公开(公告)日:2018-05-22
申请号:US14958733
申请日:2015-12-03
Applicant: Huawei Technologies Co., Ltd.
Inventor: Qi Li , Jiapeng Xin , Xiaojie Li
IPC: H04W72/04 , H04W24/10 , H04L5/00 , H04B7/06 , H04B7/08 , H04L25/00 , H04J11/00 , H04L1/00 , H04L1/20 , H04B7/0456 , H04L27/26
CPC classification number: H04W72/0413 , H04B7/0456 , H04B7/0617 , H04B7/0619 , H04B7/063 , H04B7/0632 , H04B7/0639 , H04B7/0857 , H04J11/0053 , H04L1/0015 , H04L1/0019 , H04L1/0026 , H04L1/0027 , H04L1/0035 , H04L1/0077 , H04L1/20 , H04L5/00 , H04L5/0046 , H04L5/006 , H04L25/00 , H04L27/2601 , H04W24/10 , H04W72/042
Abstract: Embodiments of the present invention provide a data transmission method and apparatus, and UE. The method includes: receiving a downlink CQI fed back by first UE, and determining a first downlink MCS of the first UE according to the downlink CQI fed back by the first UE; allocating a transmission resource of a first cell to the first UE according to the first downlink MCS of the first UE; acquiring an uplink channel matrix of a sub-bandwidth SB level of each cell in a measurement set of the first UE; determining an SINR of a downlink transmission stream to be sent by each cell in a transmission set of the first UE; and determining a second downlink MCS of the first UE according to the SINR of the downlink transmission stream to be sent.
-
公开(公告)号:US12085390B2
公开(公告)日:2024-09-10
申请号:US17263787
申请日:2018-08-08
Applicant: Huawei Technologies Co., Ltd.
Inventor: Qi Li
CPC classification number: G01C21/165 , G01C21/3617 , G01C22/006
Abstract: A method includes obtaining gravity data of a terminal, determining that the terminal is in a first posture in a first time period determining a movement direction of a user in the first time period based on the first posture and azimuth data, determining that the terminal is in an unstable state in a second time period, determining a movement direction of the user in the second time period based on the movement direction in the first time period, determining that the terminal is in a stable state in a third time period, determining, by the terminal, a movement direction of the user in the third time period based on the movement direction in the second time period and azimuth data, and determining, by the terminal, a movement track of the user based on the movement directions of the user in all the time periods.
-
公开(公告)号:US11172414B2
公开(公告)日:2021-11-09
申请号:US16585365
申请日:2019-09-27
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Xiaojie Li , Qi Li
Abstract: Embodiments of this application provide a coordinated cell determining method and a network device. The method includes: determining, by a first network device, a cell in a disabled state in a plurality of cells that are covered by a second network device, where the first network device is adjacent to the second network device; and determining, by the first network device, the cell in the disabled state as a coordinated cell.
-
公开(公告)号:US10833874B2
公开(公告)日:2020-11-10
申请号:US16178955
申请日:2018-11-02
Applicant: Huawei Technologies Co., Ltd.
Inventor: Jiangwei Ying , Yanmei Yang , Jing Chen , Qi Li
Abstract: A certificate notification method, including reporting a certificate of a first terminal to a server, obtaining public key maintenance information including a public key corresponding to a certificate of each of one or more terminals within a preset area range and certificate identification information corresponding to the certificate of the corresponding terminal, receiving a communication message including certificate identification information corresponding to a certificate of the second terminal and a signature generated by the second terminal, determining, according to certificate identification information and the public key maintenance information, a public key corresponding to the certificate of the second terminal, and verifying, according to the public key corresponding to the certificate of the second terminal, the signature generated by the second terminal.
-
公开(公告)号:US11310266B2
公开(公告)日:2022-04-19
申请号:US17138498
申请日:2020-12-30
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
IPC: H04W12/08 , H04W12/106 , H04W12/125 , H04L9/32 , H04W8/24 , H04W12/04 , H04W12/06 , H04L29/06
Abstract: The present disclosure relates to mobile communications technologies, and in particular, to a mobile communication method, apparatus, and device. The method includes: receiving, by user equipment UE, a non-access stratum NAS security mode command message from a mobility management entity MME, where the NAS security mode command message carries first verification matching information used to verify UE capability information received by the MME; determining, by the UE based on the first verification matching information, whether the UE capability information received by the MME is consistent with UE capability information sent by the UE to the MME; and if the UE capability information received by the MME is consistent with the UE capability information sent by the UE to the MME, sending, by the UE, a NAS security mode complete message to the MME.
-
公开(公告)号:US20210302166A1
公开(公告)日:2021-09-30
申请号:US17263787
申请日:2018-08-08
Applicant: Huawei Technologies Co., Ltd.
Inventor: Qi Li
Abstract: A method includes obtaining gravity data of a terminal determining that the terminal is in a first posture in a first time period determining a movement direction of a user in the first time period based on the first posture and azimuth data determining that the terminal is in an unstable state in a second time period, determining a movement direction of the user in the second time period based on the movement direction in the first time period, determining that the terminal is in a stable state in a third time period, determining, by the terminal, a movement direction of the user in the third time period based on the movement direction in the second time period and azimuth data, and determining, by the terminal, a movement track of the user based on the movement directions of the user in all the time periods.
-
-
-
-
-
-
-
-