-
公开(公告)号:US20230403637A1
公开(公告)日:2023-12-14
申请号:US17837600
申请日:2022-06-10
CPC分类号: H04W48/16 , H04W48/08 , H04L5/0048 , H04L1/1812
摘要: Disclosed in some examples are methods, systems, devices, and machine-readable mediums in which an ad-hoc neighbor group of wireless devices provides a retransmission service to a first wireless device in the neighboring group over an out-of-band wireless protocol. That is, a first transmission from a transmitter to the first wireless device over a first wireless protocol may be received by a second wireless device in a neighboring group of wireless devices. The second wireless device may then retransmit information (e.g., packets) from the first transmission to the first wireless device over a second wireless protocol and/or channel. Thus, for example, a second wireless device may receive a satellite signal sent to the first wireless device and provide a retransmission of the signal or information from the signal to the first wireless device over a Wi-Fi direct protocol.
-
公开(公告)号:US11843498B2
公开(公告)日:2023-12-12
申请号:US18073921
申请日:2022-12-02
申请人: LG Electronics Inc.
发明人: Hyunsoo Ko , Kijun Kim , Eunsun Kim , Sukhyon Yoon
IPC分类号: H04L12/28 , H04L27/26 , H04W48/12 , H04W72/0453 , H04J11/00 , H04W56/00 , H04W72/04 , H04W48/08 , H04L5/00 , H04W72/23 , H04J1/16 , H04W72/1273
CPC分类号: H04L27/2666 , H04J11/0069 , H04L5/0007 , H04L5/0048 , H04L5/0053 , H04L5/0094 , H04L27/2657 , H04W48/08 , H04W48/12 , H04W56/00 , H04W56/001 , H04W72/04 , H04W72/0453 , H04W72/23 , H04W72/1273
摘要: The present disclosure discloses a method for receiving a downlink signal by a UE in a wireless communication system. Particularly, the method may include receiving a synchronization signal block (SSB) including a primary synchronization signal (PSS), a secondary synchronization signal (SSS), and a physical broadcasting channel (PBCH), and obtaining an indicator indicating a subcarrier spacing for the downlink channel from the PBCH, and receiving the downlink signal on the basis of the subcarrier spacing. The indicator may indicate a different subcarrier spacing according to a frequency band in which the UE operates.
-
公开(公告)号:US11838769B2
公开(公告)日:2023-12-05
申请号:US17874721
申请日:2022-07-27
发明人: Mansoor Ahmed , Steve Lazar
IPC分类号: H04W4/00 , F24F11/30 , F24F11/58 , H01Q1/22 , H04W24/02 , H04W76/14 , H01Q1/44 , H01Q21/00 , H04W8/00 , H04W48/08 , H04B7/06
CPC分类号: H04W24/02 , H01Q1/44 , H01Q21/00 , H04B7/0602 , H04W8/005 , H04W48/08 , H04W76/14 , G05B2219/2614
摘要: In an embodiment, a multiple-antenna heating, ventilation and air conditioning (HVAC) system includes a first antenna disposed along a return airflow path from an enclosed space to the multiple-antenna HVAC system, where the multiple-antenna HVAC system supplies conditioned air to the enclosed space. The multiple-antenna HVAC system also includes a second antenna disposed outside the return airflow path. The multiple-antenna HVAC system also includes a controller in communication with the first antenna and the second antenna, where the controller wirelessly communicates via the first antenna and the second antenna.
-
74.
公开(公告)号:US20230389023A1
公开(公告)日:2023-11-30
申请号:US18232353
申请日:2023-08-10
申请人: PANTECH CORPORATION
发明人: Ki Bum KWON , Myung Cheul JUNG , Sung Jin SEO
摘要: A method for supporting activation/deactivation of serving cells by a base station (BS) in a wireless communication system provides decreased overhead and decreased power consumption for a user equipment (UE). The method includes configuring M supportable serving cells in the UE, configuring an indicator indicating activation/deactivation of each of the M serving cells, configuring a medium access control (MAC) message which includes a MAC control element (CE) and a logical channel identifier (LCID), the MAC CE including the indicator configured for each of the M serving cells and having a length corresponding to an integer multiple of 8 bits, the LCID indicating that the MAC CE includes the indicator indicating activation/deactivation of each serving cell, and transmitting the configured MAC message to the UE. Accordingly, a control channel or data channel regarding a component carrier is selectively received depending on whether the component carrier is activated.
-
公开(公告)号:US11824854B2
公开(公告)日:2023-11-21
申请号:US17976853
申请日:2022-10-30
申请人: e-Jan Networks Co.
IPC分类号: H04L9/40 , G06F13/00 , G06F21/31 , G06F21/42 , G06F21/44 , H04L67/306 , H04M11/00 , H04W48/08 , H04W60/00 , H04W88/02
CPC分类号: H04L63/0876 , G06F13/00 , G06F21/31 , G06F21/42 , G06F21/445 , H04L63/06 , H04L63/0807 , H04L67/306 , H04M11/00 , H04W48/08 , H04W60/00 , H04W88/02
摘要: A communication system is provided, the communication system including an authenticating unit that authenticates a plurality of communication terminals based on a single user ID, and keeps the plurality of communication terminals logged into an information providing service. A storing unit that stores therein provider registration information including a plurality of pieces of provider information that indicate providers of respective pieces of data being displayed on each communication terminal among the plurality of communication terminals. A receiving unit receives designation information that designates the provider registration information. A transmitting unit transmits each piece among the plurality of pieces of provider information to each communication terminal among the plurality of communication terminals so as to cause each communication terminal among the plurality of communication terminals to display data provided by a provider indicated by a plurality of pieces of provider information.
-
公开(公告)号:US11805475B2
公开(公告)日:2023-10-31
申请号:US17271513
申请日:2018-08-29
发明人: Yanhua Li
CPC分类号: H04W48/16 , H04W48/08 , H04W74/0833 , H04W76/27 , H04W80/02
摘要: The present disclosure relates to a method and an apparatus for access control barring. The method includes: performing an access attempt at a designated coverage enhancement level; when the access attempt fails, determining a corresponding access attempt barring scheme based on a preset rule; and performing corresponding access attempt barring based on the corresponding access attempt barring scheme. Therefore, the present disclosure can avoid unlimited access attempts at the designated coverage enhancement level, thereby reducing resource consumption and improving the reliability of access control barring.
-
公开(公告)号:US20230345459A1
公开(公告)日:2023-10-26
申请号:US18217623
申请日:2023-07-03
申请人: Soenghun Kim , BLACKPIN INC.
发明人: Soenghun Kim
IPC分类号: H04W72/1263 , H04W64/00 , H04W48/08 , H04W72/21
CPC分类号: H04W72/1263 , H04W64/00 , H04W48/08 , H04W72/21
摘要: A method and apparatus for positioning in a mobile communication system are provided. Method for positioning includes receiving by a terminal from a base station a SIB1 comprising a first scheduling information and a second scheduling information, transmitting to request the second positioning SIB a first uplink message based at least in part on the second scheduling information if the terminal is in RRC_INACTIVE, transmitting to request the second positioning SIB a second uplink message based at least in part on the second scheduling information if the terminal is in RRC_CONNECTED, acquiring a SI based on the first scheduling information and the second scheduling information the SI includes a positioning SIB and transmitting to request the second PRS data a RequestAssistanceData the RequestAssistanceData includes a physical cell identity of Primary Cell and a second identifier related to the second PRS data.
-
公开(公告)号:US20230345348A1
公开(公告)日:2023-10-26
申请号:US18217344
申请日:2023-06-30
申请人: Ofinno, LLC
摘要: A method may include sending, to a wireless device, a system information block (SIB) indicating that restricted local operator services (RLOS) are supported by a public land mobile network. The method may also include receiving, from the wireless device and after the sending of the SIB indicating support for the RLOS, a preamble. The method may further include sending, to the wireless device, a random access response to the preamble. The method may additionally include receiving, from the wireless device and after the random access response, at least one first radio resource control (RRC) message. The message may indicate that an RRC connection of the wireless device is for the RLOS and that an attach request of the wireless device is for the RLOS. The method may also include sending, to the wireless device, a second RRC message comprising an attach accept message indicating acceptance of the RLOS.
-
公开(公告)号:US11800502B2
公开(公告)日:2023-10-24
申请号:US17854838
申请日:2022-06-30
申请人: Proxense, LLC
发明人: David L. Brown , Fred S. Hirt
IPC分类号: H04W72/0446 , H04W4/02 , H04W52/02 , H04W56/00 , H04W12/08 , H04W12/02 , H04W12/04 , H04W52/50 , H04W74/08 , H04W12/47 , H04W4/06 , H04W8/00 , H04W12/06 , H04W24/00 , H04W48/08
CPC分类号: H04W72/0446 , H04W4/02 , H04W12/02 , H04W12/04 , H04W52/0216 , H04W52/50 , H04W56/001 , H04W74/085 , H04W4/06 , H04W8/005 , H04W12/06 , H04W12/08 , H04W12/47 , H04W24/00 , H04W48/08 , H04W56/00 , Y02D30/70
摘要: A system and method for wireless synchronization on a network are disclosed. In one embodiment, the wireless device includes a wireless transceiver and processing circuitry. The wireless transceiver wirelessly receives synchronization information including a superframe from a first wireless, reader device, and wirelessly transmits the synchronization information to a second wireless, reader device and a portable wireless device, and to wirelessly detect a presence of a portable wireless device. The processing circuitry communicates synchronization information to the second wireless, reader device and portable wireless device. The superframe is used to synchronize a wireless data exchange between the third wireless, reader device and the portable wireless device.
-
80.
公开(公告)号:US11800489B2
公开(公告)日:2023-10-24
申请号:US16757307
申请日:2018-10-12
发明人: Xiaodong Shen , Peng Sun , Xueming Pan , Yu Ding
IPC分类号: H04W72/02 , H04L1/00 , H04W48/08 , H04W72/0453 , H04W72/23
CPC分类号: H04W72/02 , H04L1/0071 , H04W48/08 , H04W72/0453 , H04W72/23
摘要: The present disclosure provides a resource mapping method, a resource determination method, a network side device and a UE. The resource mapping method for the network side device includes: determining resource mapping configuration information about a PDCCH; and mapping each VRB to a corresponding PRB in accordance with the resource mapping configuration information, and transmitting the resource mapping configuration information to a UE, so as to enable the UE to acquire a bandwidth to which VRBs map in a distributed manner in accordance with one or more configuration parameters in the resource mapping configuration information.
-
-
-
-
-
-
-
-
-