-
公开(公告)号:US10015828B2
公开(公告)日:2018-07-03
申请号:US14782717
申请日:2014-04-10
发明人: Stefano Sorrentino , Qianxi Lu , Qingyu Miao
CPC分类号: H04W76/14 , H04L5/0048 , H04W8/005 , H04W56/0025
摘要: The present disclosure relates to methods and to wireless devices for device-to-device communication. One of the methods includes configuring direct control messages and reference signals, based on capability and state of the wireless device with regards to device to device communication. The method further includes associating, in the wireless device, at least one direct control message to a synchronization reference signal, configuring the at least one direct control message and/or the synchronization reference signal, such that a recipient can identify the association between the at least one direct control message and the synchronization reference signal, using the configuration of the direct control message and/or the synchronization reference signal. The at least one direct control message is then transmitted.
-
公开(公告)号:US10003952B2
公开(公告)日:2018-06-19
申请号:US14890380
申请日:2014-05-07
发明人: Stefano Sorrentino , Qianxi Lu , Zhenshan Zhao , Qingyu Miao
CPC分类号: H04W8/005 , H04L5/006 , H04L69/323 , H04L69/324 , H04W76/14
摘要: A method of operating a first wireless communication device to perform D2D discovery includes obtaining multiple discovery message detection results, and determining a D2D discovery status of a second wireless communication device based on the multiple discovery message detection results. Using multiple discovery message detection results to determine the D2D discovery status of the second wireless communication device significantly increases the reliability of D2D discovery, thereby increasing the likelihood that a device available for D2D communication will be detected, while reducing the likelihood of false detections.
-
公开(公告)号:US10003433B2
公开(公告)日:2018-06-19
申请号:US14406149
申请日:2014-11-14
发明人: Xixian Chen , James Jianfeng Weng , Ahmed Nouah , Ying Shao
CPC分类号: H04L1/001 , H04L1/0009 , H04L1/0035 , H04L5/0055 , H04L5/006 , H04W52/146 , H04W52/325 , H04W72/042 , H04W72/085 , H04W76/28
摘要: Systems and methods for control signal outer-loop adjustment are disclosed. In some embodiments, a method of operation of a network node in a cellular communications network is provided. The method includes transmitting a control signal and a data signal to a wireless device. The method also includes detecting an ambiguous state of reception of the control signal by the wireless device based on a feedback of reception of the data signal. The method also includes, in response to detecting the ambiguous state of reception, updating a link adaptation (LA) parameter used to choose a coding scheme and power level for transmission of information in the control signal. By updating the LA parameter in response to detecting the ambiguous state of reception, the network node may provide improved performance.
-
公开(公告)号:US09999086B2
公开(公告)日:2018-06-12
申请号:US14784408
申请日:2014-05-07
发明人: Fredrik Gunnarsson , Walter Müller , Karl Norrman , Stefan Wager
IPC分类号: H04W4/00 , H04W76/02 , H04L1/00 , H04W12/06 , H04W12/10 , H04W28/02 , H04W36/02 , H04L29/06 , H04W12/04
CPC分类号: H04W76/19 , H04L1/0018 , H04L63/123 , H04W12/04 , H04W12/06 , H04W12/10 , H04W28/0268 , H04W36/023 , H04W76/27
摘要: The present disclosure relates to methods and arrangements for re-establishing packet data transfer between a radio base station and a wireless device following radio link failure, the radio base station having pre-configured wireless device information. The RBS receives a request for re-establishment of the radio link from the wireless device. One or more DRBs are selected for re-establishment based on the pre-configured wireless device information. The RBS transmits a radio link re-establishment response to the wireless device comprising information about the selected one or more DRBs. The selected one or more DRBs are re-established upon receipt of a re-establishment confirmation from the wireless device, whereupon packet data transfer is resumed.
-
公开(公告)号:US09998514B2
公开(公告)日:2018-06-12
申请号:US14651460
申请日:2013-01-30
IPC分类号: G06F15/16 , H04L29/06 , H04L1/00 , H04L29/08 , H04N21/2362 , H04N21/2368 , H04N21/434 , H04N21/845 , H04N21/854
CPC分类号: H04L65/602 , H04L1/0042 , H04L65/4084 , H04L65/605 , H04L65/607 , H04L67/02 , H04L69/164 , H04N21/2362 , H04N21/2368 , H04N21/4341 , H04N21/4345 , H04N21/8456 , H04N21/85406
摘要: A method is disclosed for execution by an apparatus of a multimedia delivery system when distributing streamed media content via UDP. The method includes receiving media content, distributed in a plurality of files, from at least one media source, and identifying, from the received files, associated files including at least one audio file and at least one video file. The method further includes combining the associated files into one source block and encoding the content of the source block. A manifest file describing the content of the source block is then generated. The manifest file and the associated source block are transmitted. Related methods for decoding and separating the combined files in a UE are also provided.
-
公开(公告)号:US20180139231A1
公开(公告)日:2018-05-17
申请号:US15567034
申请日:2015-06-10
发明人: Dinand Roeland , Lasse Olsson , Zoltán Turányi , Zhang Fu
CPC分类号: H04L63/1458 , H04L61/2007 , H04L61/2076 , H04L61/609 , H04L63/0236 , H04L63/20 , H04W12/00503 , H04W12/12
摘要: In a first aspect, a method performed by an Internet Protocol Advertisement Point (IAP) in a mobile service chaining network is provided for managing received data intended for an Internet Protocol (IP) address. The method comprises submitting a query to obtain an indication of a current location of a device designated by the IP address being included in the query, from a Location Registry (LR), receiving a reply indicating that the IP address included in the query is not in use, and starting a timer upon receiving the reply that the IP address is not in use. Further, the method comprises discarding received data intended for the IP address not in use until expiry of a set timer interval.
-
公开(公告)号:US09973959B2
公开(公告)日:2018-05-15
申请号:US14683222
申请日:2015-04-10
CPC分类号: H04W24/10 , H04L5/0007 , H04L5/0069 , H04L5/0098 , H04W72/04 , H04W72/0426 , H04W92/20
摘要: According to one aspect of the teachings herein, a wireless device operating in a wireless communication network determines the difference in signal arrival times with respect to first and second cells, and the device and/or the involved wireless communication network uses the difference to control one or more aspects of Carrier Aggregation, CA, operation for the wireless device. For example, there may be a maximum timing difference defined for the wireless device, e.g., as a function of its inherent capabilities, and the wireless device may evaluate the timing difference of a second cell that is a candidate of aggregation into its CA configuration, or that may be a candidate for activation as a serving cell within a CA configuration, with respect to a first cell that is already in use as a serving cell for the wireless device.
-
公开(公告)号:US09973478B2
公开(公告)日:2018-05-15
申请号:US14772302
申请日:2013-03-07
CPC分类号: H04L63/0428 , H04L63/0442 , H04L63/061 , H04L63/062 , H04L63/10 , H04L63/12 , H04L67/1076 , H04L67/1093 , H04L2463/062
摘要: Methods and apparatus for controlling write access by one or more accessing nodes to a resource within a Resource Location And Discovery, RELOAD, network. The methods and apparatus configured to: at a node owning the resource, obtain a public key of a peer responsible for the resource, encrypt a write key using the obtained public key and send the encrypted write key to the peer responsible for the resource; at the peer responsible for the resource, decrypt the write key; at an accessing node, sign data to be written to the resource using the write key and send a request to the peer responsible for the resource to write the signed data to the resource; and at the peer responsible for the resource, control write access to the resource based on the decrypted write key and the signed data.
-
公开(公告)号:US09961666B2
公开(公告)日:2018-05-01
申请号:US15521661
申请日:2014-10-30
CPC分类号: H04W64/006 , G01S5/0215
摘要: The invention relates to a method for detecting multipath propagation in RF signals exchanged between a mobile entity (10) and different cells (31, 32) of a cellular network. The method comprises the steps of obtaining cell location information for a plurality of cells; obtaining a measurement report reported by the mobile entity (10) to the cellular network for a first cell (31) and a second cell (32) of the plurality of cells, the measurement report comprising a parameter related to a first time delay occurring for the RF signal travelling between the first cell (31) and the mobile entity (10), and a parameter related to a second time delay occurring for the RF signal travelling between the second cell (32) and the mobile entity (10). A time delay difference is calculated between the first time delay and the second time delay, and a distance difference is deduced from the time delay difference taking into account the speed of the RF signals travelling between the first cell (31) and the mobile entity (10) and between the second cell (32) and the mobile entity (10). An inter-cell distance between the first cell (31) and the second cell (32) is calculated based on the cell location information for the first cell and the second cell. The inter-cell distance is compared to the distance difference, wherein the multipath propagation is detected based on the result of the comparison.
-
公开(公告)号:US09961607B2
公开(公告)日:2018-05-01
申请号:US14372666
申请日:2014-05-28
发明人: Tao Cui , Walter Müller , Zhiyi Xuan
摘要: According to several disclosed techniques, a wireless network provides assistance information to a mobile terminal for cell selection at re-establishment of a connection after a radio link failure. An example method is implemented in a mobile terminal served in a first cell of a wireless network, and includes receiving (510) a configuration message from the network, the configuration message identifying at least one carrier frequency. Upon subsequently losing connection with the first cell without receiving a handover command, the mobile terminal initiates (520) a cell search using the identified at least one carrier frequency, based on the configuration message.
-
-
-
-
-
-
-
-
-