-
公开(公告)号:US20210194920A1
公开(公告)日:2021-06-24
申请号:US17138498
申请日:2020-12-30
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
IPC: H04L29/06 , H04W12/08 , H04W12/106 , H04W12/125 , H04L9/32 , H04W8/24 , H04W12/04 , H04W12/06
Abstract: The present disclosure relates to mobile communications technologies, and in particular, to a mobile communication method, apparatus, and device. The method includes: receiving, by user equipment UE, a non-access stratum NAS security mode command message from a mobility management entity MME, where the NAS security mode command message carries first verification matching information used to verify UE capability information received by the MME; determining, by the UE based on the first verification matching information, whether the UE capability information received by the MME is consistent with UE capability information sent by the UE to the MME; and if the UE capability information received by the MME is consistent with the UE capability information sent by the UE to the MME, sending, by the UE, a NAS security mode complete message to the MME.
-
公开(公告)号:US20200029257A1
公开(公告)日:2020-01-23
申请号:US16585365
申请日:2019-09-27
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Xiaojie LI , Qi LI
Abstract: Embodiments of this application provide a coordinated cell determining method and a network device. The method includes: determining, by a first network device, a cell in a disabled state in a plurality of cells that are covered by a second network device, where the first network device is adjacent to the second network device; and determining, by the first network device, the cell in the disabled state as a coordinated cell.
-
公开(公告)号:US20180324594A1
公开(公告)日:2018-11-08
申请号:US16026777
申请日:2018-07-03
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
CPC classification number: H04W12/10 , H04L9/3242 , H04L63/1466 , H04L63/20 , H04W8/24 , H04W12/04 , H04W12/06 , H04W12/08 , H04W12/12
Abstract: The present disclosure relates to mobile communications technologies, and in particular, to a mobile communication method, apparatus, and device. The method includes receiving, by a user equipment UE, a non-access stratum NAS security mode command message from a mobility management entity MME, where the NAS security mode command message carries first verification matching information used to verify UE capability information received by the MME. Based on the first verification matching information, the UE determines whether the UE capability information received by the MME is consistent with UE capability information sent by the UE to the MME. In response to determining that the UE capability information received by the MME is consistent with the UE capability information sent by the UE to the MME, the UE sends a NAS security mode complete message to the MME.
-
4.
公开(公告)号:US20160088613A1
公开(公告)日:2016-03-24
申请号:US14958733
申请日:2015-12-03
Applicant: Huawei Technologies Co., Ltd.
Inventor: Qi LI , Jiapeng XIN , Xiaojie LI
CPC classification number: H04W72/0413 , H04B7/0456 , H04B7/0617 , H04B7/0619 , H04B7/063 , H04B7/0632 , H04B7/0639 , H04B7/0857 , H04J11/0053 , H04L1/0015 , H04L1/0019 , H04L1/0026 , H04L1/0027 , H04L1/0035 , H04L1/0077 , H04L1/20 , H04L5/00 , H04L5/0046 , H04L5/006 , H04L25/00 , H04L27/2601 , H04W24/10 , H04W72/042
Abstract: Embodiments of the present invention provide a data transmission method and apparatus, and UE. The method includes: receiving a downlink CQI fed back by first UE, and determining a first downlink MCS of the first UE according to the downlink CQI fed back by the first UE; allocating a transmission resource of a first cell to the first UE according to the first downlink MCS of the first UE; acquiring an uplink channel matrix of a sub-bandwidth SB level of each cell in a measurement set of the first UE; determining an SINR of a downlink transmission stream to be sent by each cell in a transmission set of the first UE; and determining a second downlink MCS of the first UE according to the SINR of the downlink transmission stream to be sent.
Abstract translation: 本发明的实施例提供一种数据传输方法和装置以及UE。 该方法包括:接收第一UE反馈的下行链路CQI,并根据第一UE反馈的下行链路CQI确定第一UE的第一下行MCS; 根据第一UE的第一下行链路MCS向第一UE分配第一小区的传输资源; 获取所述第一UE的测量集合中的每个小区的子带宽SB级别的上行链路信道矩阵; 确定由所述第一UE的发送组中的每个小区发送的下行链路传输流的SINR; 以及根据要发送的下行链路传输流的SINR来确定第一UE的第二下行链路MCS。
-
公开(公告)号:US20240098112A1
公开(公告)日:2024-03-21
申请号:US18355671
申请日:2023-07-20
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
IPC: H04L9/40 , H04L9/32 , H04W8/24 , H04W12/04 , H04W12/06 , H04W12/08 , H04W12/106 , H04W12/125
CPC classification number: H04L63/1466 , H04L9/3242 , H04L63/20 , H04W8/24 , H04W12/04 , H04W12/06 , H04W12/08 , H04W12/106 , H04W12/125
Abstract: The present disclosure relates to mobile communications technologies, and in particular, to a mobile communication method, apparatus, and device. The method includes: receiving, by user equipment UE, a non-access stratum NAS security mode command message from a mobility management entity MME, where the NAS security mode command message carries first verification matching information used to verify UE capability information received by the MIME; determining, by the UE based on the first verification matching information, whether the UE capability information received by the MME is consistent with UE capability information sent by the UE to the MIME; and if the UE capability information received by the MME is consistent with the UE capability information sent by the UE to the MME, sending, by the UE, a NAS security mode complete message to the MME.
-
公开(公告)号:US20210289378A1
公开(公告)日:2021-09-16
申请号:US17332529
申请日:2021-05-27
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Xiaojie LI , Qi LI
Abstract: A signal processing method includes: obtaining first indication information, where the first indication information includes a measurement parameter; performing, by a signal forwarding device based on the measurement parameter, signal quality measurement on a received first uplink signal sent by a target user terminal UE; sending a signal quality measurement result to a base station; if obtaining second indication information sent by the base station, receiving a second uplink signal sent by the target UE, and forwarding the second uplink signal to the base station, where the second indication information is sent by the base station to the signal forwarding device, after the base station determines, based on the signal quality measurement result, to determine to allocate the target UE to the signal forwarding device as subordinate UE.
-
公开(公告)号:US20190028897A1
公开(公告)日:2019-01-24
申请号:US16140550
申请日:2018-09-25
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Jiangwei YING , Qi LI
Abstract: A communications method, apparatus, and system are disclosed. The method includes: generating, by an access device, a temporary identity sequence for a terminal, and sending a first message carrying the temporary identity sequence to the terminal; receiving, by the terminal, the first message sent by the access device, selecting one temporary identity from the temporary identity sequence, and generating, based on an area key of the terminal, the selected temporary identity, and a PDCP data SDU of the terminal, a PDCP data PDU of the terminal, which is used when a V2X message of the terminal is sent, where the area key is an area key of an area corresponding to location information of the terminal. This can implement security requirements of anonymity, non-traceability, and non-repudiation of V2X communication, and reduce security overheads and a processing delay of the V2X communication.
-
公开(公告)号:US20240396934A1
公开(公告)日:2024-11-28
申请号:US18668898
申请日:2024-05-20
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
IPC: H04L9/40 , H04L9/32 , H04W8/24 , H04W12/04 , H04W12/06 , H04W12/08 , H04W12/106 , H04W12/125
Abstract: The present disclosure relates to mobile communications technologies, and in particular, to a mobile communication method, apparatus, and device. The method includes: receiving, by user equipment UE, a non-access stratum NAS security mode command message from a mobility management entity MME, where the NAS security mode command message carries first verification matching information used to verify UE capability information received by the MME; determining, by the UE based on the first verification matching information, whether the UE capability information received by the MME is consistent with UE capability information sent by the UE to the MME; and if the UE capability information received by the MME is consistent with the UE capability information sent by the UE to the MME, sending, by the UE, a NAS security mode complete message to the MME.
-
公开(公告)号:US20190387404A1
公开(公告)日:2019-12-19
申请号:US16552530
申请日:2019-08-27
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Abstract: The present disclosure relates to mobile communications technologies, and in particular, to a mobile communication method, apparatus, and device. The method includes receiving, by user equipment (UE), a non-access stratum (NAS) security mode command message from a mobility management entity (MME), where the NAS security mode command message carries first verification matching information used to verify UE capability information received by the MME, determining, by the UE based on the first verification matching information, whether the UE capability information received by the MME is consistent with UE capability information sent by the UE to the MME, and, if the UE capability information received by the MME is consistent with the UE capability information sent by the UE to the MME, sending, by the UE, a NAS security mode complete message to the MME.
-
公开(公告)号:US20240023036A1
公开(公告)日:2024-01-18
申请号:US18476053
申请日:2023-09-27
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Tong CHEN , Zehong ZHANG , Rui CUI , Shaojie XUE , Jiang DONG , Bixiang HU , Qi LI
CPC classification number: H04W52/52 , H04W52/0245 , H04W52/0258
Abstract: This application provides a low-power-consumption control method and a short-range wireless communication chip, and belongs to the field of short-range wireless communication technologies. The method includes: obtaining actual received signal strength indications corresponding to a plurality of historical receive slots; predicting, based on the actual received signal strength indications corresponding to the plurality of historical receive slots, received signal strength corresponding to a current receive slot; and adjusting a gain coefficient of a receive channel in a radio frequency front-end module in the current receive slot based on a predicted received signal strength indication. The radio frequency front-end module is coupled to the short-range wireless communication chip.
-
-
-
-
-
-
-
-
-