-
公开(公告)号:US10813104B2
公开(公告)日:2020-10-20
申请号:US16314682
申请日:2017-07-11
Applicant: JRD Communication Inc.
Inventor: Zhenhong Li , Yanbo Tang
Abstract: A method for allocating resources in a wireless mobile communication is provided. The method includes preconfiguring, by a base station, a priority for each data resource pool set; configuring, by a base station, a data transmission period and resource allocation for the data resource pool set based on the priority of the data resource pool set; and acquiring, by a mobile equipment, a number of data resource pool sets and its corresponding relation with its configured priority in the wireless mobile communication.
-
公开(公告)号:US10602352B2
公开(公告)日:2020-03-24
申请号:US16080282
申请日:2017-06-07
Applicant: JRD COMMUNICATION INC.
Inventor: Caroline Jactat
Abstract: A method for managing ciphering configurations for LTE WLAN Aggregation includes a source evolved Node B ciphering configuration which is implemented at a mobile device and at a source eNB, for communicating data between the mobile device and the source eNB via a WLAN node. A WLAN ciphering configuration is implemented at the mobile device and at the WLAN node, for communicating data between the mobile device and the source eNB via the WLAN node. In response to determining that the WLAN ciphering configuration has been implemented, a message is transmitted indicating that the WLAN ciphering configuration has been implemented and at least one action is performed in response to the message.
-
公开(公告)号:US20200068615A1
公开(公告)日:2020-02-27
申请号:US16670541
申请日:2019-10-31
Applicant: JRD COMMUNICATION INC.
Inventor: Roy RON , Michal PALGY , Benny ASSOULINE
Abstract: A pedestrian-located UE monitors selected subframes of a sidelink resource to detect periodic transmissions from other mobile devices to assist it in selecting a free resource for its own sidelink transmissions. The subframe selection is based on a cost metric which takes into account a probability of missing detection of a transmission with periodicity p from another mobile device, an average number of transmissions with periodicity p that are expected from another mobile device within a predefined transmission period of the mobile device, and a number of transmission cycles of the mobile device that need to occur in order to have a single potential collision with each periodic transmission from said at least one other wireless communication. The method provides a trade-off between avoiding future collisions and battery life.
-
54.
公开(公告)号:US10573984B2
公开(公告)日:2020-02-25
申请号:US15744797
申请日:2017-03-16
Applicant: JRD Communication Inc.
Inventor: Huajun Cheng , Benzhi Ye
Abstract: The present invention provides a mounting structure of mounting a BTB connector to a mobile terminal, the mounting structure is formed on the BTB connector and a mounting body is attached to the BTB connector, a front end of the mounting body comprises an inserting portion, and a back end of the mounting body comprises at least one hook, height of each of the inserting portion and the hook is arranged under the mounting body, both of the inserting portion and the hook abut a top ending surface of a main board, and a distance between a bottom ending surface of a compressing portion of the mounting body and the top ending surface of the main board is equal to a distance between a top ending surface of the BTB connector and the top ending surface of the main board.
-
公开(公告)号:US10547720B2
公开(公告)日:2020-01-28
申请号:US16328733
申请日:2017-08-01
Applicant: JRD Communication Inc.
Inventor: Song Wang
IPC: H04W4/00 , H04M1/2745 , G06F9/54 , G06F17/27 , H04M1/275
Abstract: A method for automatically saving an unknown number in a mobile phone includes comparing a telephone number being answered or dialed with numbers in an address book, and determines whether the telephone number is an unknown number. If yes, conversation content is monitored, and keywords of the conversation content are extracted after the call is successfully connected. After the call ends, a user is prompted whether to save, if yes, the keywords are arranged in order for the user to select.
-
公开(公告)号:US10528082B2
公开(公告)日:2020-01-07
申请号:US15744802
申请日:2017-03-13
Applicant: JRD Communication Inc.
Inventor: Zhiguo Hu , Dongshui Su , Pengfei Liu , Di Liang
Abstract: An electronic device with a detachable battery cover is described. The electronic device comprises a device body, a battery cover, a first attachment body disposed on the device body, and a second attachment body disposed on the battery cover. The first attachment body and the second attachment body are attached to each other to connect the device body and the battery cover. The device body and the battery cover of the present disclosure are connect to each other through the first attachment body and the second attachment body so that the battery cover is firmly attached on the electronic device and easy to detach the battery cover. Attachment capacity of the first attachment body and the second attachment body will not be weakened with the increase in the number of detachments so that service life can be extend and the quality of the electronic device can be improved.
-
57.
公开(公告)号:US10437972B2
公开(公告)日:2019-10-08
申请号:US15110066
申请日:2015-12-08
Applicant: JRD COMMUNICATION INC.
Inventor: Xiangdong Tang
IPC: G06F21/32 , G06K9/00 , H04W12/08 , H04W12/06 , G06F21/31 , H04L29/06 , H04N5/232 , H04N5/235 , H04N5/243
Abstract: An image exposure method for a mobile terminal may be based on eyeprint recognition and an image exposure system, wherein the image exposure method may include acquiring image data through a camera when it is detected that the mobile terminal turns on the eyeprint recognition; positioning an eyeball at an eyeball position, and acquiring a brightness parameter of the eyeball position; and querying a prestored exposure parameter corresponding to the acquired brightness parameter, adjusting the exposure parameter, and exposing the eyeball at the eyeball position according to the adjusted exposure parameter.
-
公开(公告)号:US10420123B2
公开(公告)日:2019-09-17
申请号:US15553014
申请日:2016-08-05
Applicant: JRD COMMUNICATION INC.
Inventor: Toledano Ron , Benny Assouline , Guang Liu
Abstract: A method for configuring downlink multi-user transmission in a telecommunication network is provided. The method comprises receiving, at a first User Equipment (UE), data within a subframe wherein the data comprises a dynamic indicator; determining, by the first UE based on the received dynamic indicator, if the data within the subframe is for multi-user transmission, and if not so determined, using, by the first UE, a single-user receiver to decode the received data; and if so determined, identifying, by the first UE based on the dynamic indicator, at least one second UE that is paired with the first UE in multi-user transmission, and obtaining, by the first UE DCI information of said at least one second UE.
-
公开(公告)号:US20190258140A1
公开(公告)日:2019-08-22
申请号:US16314683
申请日:2017-07-17
Applicant: JRD Communication Inc.
Inventor: Chao LI , Shuguang LIU , Huizi OUYANG , Huiyi ZENG , Deming ZHAO
Abstract: A smart flashlight control method and a mobile terminal are provided. The method includes: when detecting that a photographing mode of a mobile terminal is turned on, detecting ambient light intensity of the mobile terminal; when the ambient light intensity of the mobile terminal is smaller than a first threshold, turning on a flashlight; detecting whether a target to be photographed by the mobile terminal includes a predetermined type; and when the target to be photographed includes the predetermined type, adjusting light intensity of a fill light in the mobile terminal, to achieve the best photographing effect.
-
公开(公告)号:US20190243437A1
公开(公告)日:2019-08-08
申请号:US16341910
申请日:2017-08-14
Applicant: JRD Communication Inc.
Inventor: Hengchang ZHAO
CPC classification number: G06F1/324 , G06F9/5044 , G06F11/3024 , G06F11/3452
Abstract: A method for adjusting a CPU performance mode, and a mobile device. The method comprises: collecting statistics about running data information of an application, and storing same into an application and running data information corresponding table, wherein each application in the application and running data information corresponding table corresponds to multiple pieces of running data information (S10); selecting an optimal CPU performance mode according to the application and running data information corresponding table (S11); updating an application and CPU performance mode corresponding table according to the optimal CPU performance mode, wherein each application in the application and CPU performance mode corresponding table corresponds to one CPU performance mode (S12).According to the method, a CPU performance mode can be adjusted according to a usage scenario, to provide users with smoother user experience while keeping the power consumption low.
-
-
-
-
-
-
-
-
-