-
公开(公告)号:US20220338274A1
公开(公告)日:2022-10-20
申请号:US17853213
申请日:2022-06-29
Applicant: ZTE Corporation
Inventor: Chenchen ZHANG , Wei CAO , Nan ZHANG , Kaibo TIAN , Zhen YANG
Abstract: Techniques are described for selecting root pairs for Zadoff-Chu sequences for random access preamble and for signaling one or more values associated with the root pair to a user equipment (UE) by a base station. The described root pair selection methods for two-root physical random access channel (PRACH) preamble can enable the peak differences received at the UE from different frequency offsets (FOs) to be disjointed even considering error in UE side. The selection techniques can improve the performance of PRACH FO and time offset (TO) estimation.
-
公开(公告)号:US20220247520A1
公开(公告)日:2022-08-04
申请号:US17575016
申请日:2022-01-13
Applicant: ZTE CORPORATION
Inventor: Nan ZHANG , Zhihong QIU , Jianwu DOU , Wei CAO
IPC: H04L1/18
Abstract: The present disclosure relates to methods, systems and devices for use in a user equipment includes receiving, from a base station, BS, the scheduling information for scheduled data, and determining at least one feedback process identifier of at least one feedback process associated with the scheduling information for scheduled data based on feedback process identifier information in the scheduling information and at least one indicator.
-
公开(公告)号:US20220104012A1
公开(公告)日:2022-03-31
申请号:US17423629
申请日:2020-01-19
Applicant: ZTE Corporation
Inventor: Jin PENG , Shilin YOU , Zhenhua XIE , Wantao YU , Zhaoji LIN , Wei CAO
IPC: H04W12/06 , H04W12/0431 , H04W12/122 , H04W12/106
Abstract: Provided are an authentication processing method and device, a storage medium and an electronic device, the method includes: a terminal receives a first authentication request message from a network side; the terminal determines whether the number of times of receiving the first authentication request message is greater than a predetermined threshold; and when the number of times is greater than the predetermined threshold, the terminal stops responding to the first authentication request message.
-
公开(公告)号:US20210351959A1
公开(公告)日:2021-11-11
申请号:US17384523
申请日:2021-07-23
Applicant: ZTE Corporation
Inventor: Nan ZHANG , Wei CAO , Jianwu DOU , Linxi HU
IPC: H04L25/02
Abstract: Methods, systems, and devices for channel state estimating and reporting schemes in wireless communication are described. In one aspect, a wireless communication method is provided to include transmitting, by a communication device, a channel state report message that includes at least one of a first field indicative of a value of a parameter or a second field that includes a deviation or a change rate of the parameter.
-
公开(公告)号:US20210345398A1
公开(公告)日:2021-11-04
申请号:US17377928
申请日:2021-07-16
Applicant: ZTE CORPORATION
Inventor: Wei CAO , Zhen YANG , Nan ZHANG , Jianwu DOU , Linxi HU
Abstract: This disclosure relates generally to wireless communications and, more particularly, to systems and methods for determining an adaptive random access response window length in non-terrestrial networks. In one embodiment, a method performed by a communication device includes: receiving system information from a communication node, wherein the communication node communicates using a satellite in orbit or a high altitude platform station (HAPS); and determining an adaptive random access response window length based on the system information and whether the communication device has access to situation information that: characterizes a location of the communication device, an ephemeris of the satellite or a trajectory of the HAPS, and a payload type of the satellite or the HAPS.
-
公开(公告)号:US20210314060A1
公开(公告)日:2021-10-07
申请号:US17212594
申请日:2021-03-25
Applicant: ZTE CORPORATION
Inventor: Xiaojuan SHI , Jianwu DOU , Nan ZHANG , Wei CAO , He HUANG , Li YANG
Abstract: Methods and systems for mobility management in non-terrestrial networks are disclosed. In one embodiment, a method performed by a first communication node, includes: during a first time period, communicating with a non-terrestrial communication node utilizing a first communication link, wherein the non-terrestrial communication node provides at least one geographic cell in which a user equipment device (UE) is present during the first time period; during a second time period, communicating with a second communication node utilizing a second communication link, wherein a third communication link is established between the non-terrestrial communication node and the second communication node and the first communication link is no longer utilized during the second time period; and determining to maintain the first communication node as an anchor node for communications between a core network and the UE during both the first and second time periods.
-
公开(公告)号:US20170324870A1
公开(公告)日:2017-11-09
申请号:US15528212
申请日:2015-05-29
Applicant: ZTE Corporation
CPC classification number: H04M3/543 , H04L63/0236 , H04L63/101 , H04M3/436 , H04M3/4365 , H04M2203/6027 , H04W4/16 , H04W12/08 , H04W12/12
Abstract: A method and device for controlling call forwarding are provided. In the method for controlling call forwarding, a call request is received, where the call request is sent when a second terminal takes a first terminal as a call forwarding destination; whether the first terminal permits reception of the call request forwarded from the second terminal or not is judged; and under a condition that a judgment result is that the first terminal does not permit the reception of the call request forwarded from the second terminal, the call request is denied.
-
-
-
-
-
-