-
公开(公告)号:US20190013852A1
公开(公告)日:2019-01-10
申请号:US16113638
申请日:2018-08-27
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Sheng SUN , Yan XIN , Kwok Shum AU , Osama ABOUL-MAGD
CPC classification number: H04B7/0617 , H04B7/0695 , H04B7/088 , H04W76/10 , H04W88/02 , H04W88/08
Abstract: The AP can generate a distinctive 8 bit value, and fill the 8 most significant bits (MSBs) of the a 16 bit AID field to form a EDMG BSS AID. Beamforming can include a station performing a sector level sweep (SLS) process including transmitting, in sequence, a plurality of short sector sweep (SSW) frames to the other station using corresponding ones of the antenna sectors, and receiving, in sequence, a plurality of the short SSW frames from the other station, the short SSW frames having an addressing field format specifying a receiver address association ID (RA AID) and a transmitter address association ID (TA AID). The distinctive 8 bit value can be used as the AP AID.
-
公开(公告)号:US20220256400A1
公开(公告)日:2022-08-11
申请号:US17730679
申请日:2022-04-27
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Yan XIN , Sheng SUN , Osama ABOUL-MAGD , Kwok Shum AU , Jung Hoon SUH
Abstract: A method, apparatus and system for transmitting control information in a header of a physical protocol data unit (PPDU), such as an IEEE 802.11 compliant PPDU. Embodiments include indicating control features in an EDMG PPDU for Wireless LAN communications. The method and system may include overloading at least one bit of a Scrambler Initialization Field in the PPDU header (e.g. the PHY header) to convey control information, as well as to be used to initialize the scrambler shift register. The same header bits are thus used for both purposes. Examples of control information include a primary channel, channel width or MIMO configuration to be used in further communication.
-
公开(公告)号:US20210289552A1
公开(公告)日:2021-09-16
申请号:US16818975
申请日:2020-03-13
Applicant: Huawei Technologies Co., Ltd.
Inventor: Osama ABOUL-MAGD , Sheng SUN , Yan XIN , Jung Hoon SUH , Kwok Shum AU
IPC: H04W74/08 , H04W74/00 , H04W72/12 , H04L12/801 , H04W72/10
Abstract: Aspects of the present application provide mechanisms for minimizing latency in real time application (RTA) traffic on wireless LANs. A wireless electronic device identifies real time application network packets in the Application layer, gives them a novel MPDU frame type and subtype, and maps them into a high priority access category such as AC_VO. Upon receiving a TXOP, the device preferentially transmits RTA frames before frames mapped to the access category awarded the TXOP. Additional aspects allow for pre-emptive priority transmission of RTA frames.
-
公开(公告)号:US20240154812A1
公开(公告)日:2024-05-09
申请号:US18405066
申请日:2024-01-05
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
IPC: H04L9/32
CPC classification number: H04L9/3221
Abstract: A method, apparatus and system for implementing zero-knowledge proofs is provided. Partitioned garbled circuits are used to achieve a joint zero-knowledge proof system with full syntax verification. A polylithic syntax is used for handling complex semantics involving more than one statement to be proved and verified. Multiple verifiers can participate in a coordinated manner to perform the verification. Different verifiers can perform different parts of the verification.
-
公开(公告)号:US20240049049A1
公开(公告)日:2024-02-08
申请号:US18221631
申请日:2023-07-13
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Yan XIN , Sheng SUN , Osama ABOUL-MAGD , Kwok Shum AU , Jung Hoon SUH
Abstract: A method, apparatus and system for transmitting control information in a header of a physical protocol data unit (PPDU), such as an IEEE 802.11 compliant PPDU. Embodiments include indicating control features in an EDMG PPDU for Wireless LAN communications. The method and system may include overloading at least one bit of a Scrambler Initialization Field in the PPDU header (e.g. the PHY header) to convey control information, as well as to be used to initialize the scrambler shift register. The same header bits are thus used for both purposes. Examples of control information include a primary channel, channel width or MIMO configuration to be used in further communication.
-
公开(公告)号:US20210120404A1
公开(公告)日:2021-04-22
申请号:US16657433
申请日:2019-10-18
Applicant: Huawei Technologies Co., Ltd.
Abstract: Method and system for issuing public key infrastructure (PKI) certificates in a peer-to-peer wireless communication network, comprising generating, at a first certificate authority (CA) node in the peer-to-peer communication network, a PKI certificate based on public key information received from an applicant node in the peer-to-peer wireless communication network; and transmitting the PKI certificate generated by the first CA node to the applicant node using the peer-to-peer wireless communication network.
-
公开(公告)号:US20170302349A1
公开(公告)日:2017-10-19
申请号:US15361717
申请日:2016-11-28
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Sheng SUN , Yan XIN , Kwok Shum AU , Osama ABOUL-MAGD
CPC classification number: H04B7/0617 , H04B7/0695 , H04B7/088 , H04W76/10 , H04W88/02 , H04W88/08
Abstract: The AP can generate a distinctive 8 bit value, and fill the 8 most significant bits (MSBs) of the a 16 bit AID field to form a EDMG BSS AID. Beamforming can include a station performing a sector level sweep (SLS) process including transmitting, in sequence, a plurality of short sector sweep (SSVV) frames to the other station using corresponding ones of the antenna sectors, and receiving, in sequence, a plurality of the short SSW frames from the other station, the short SSW frames having an addressing field format specifying a receiver address association ID (RA AID) and a transmitter address association ID (TA AID). The distinctive 8 bit value can be used as the AP AID.
-
公开(公告)号:US20230232320A1
公开(公告)日:2023-07-20
申请号:US17576382
申请日:2022-01-14
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Michael MONTEMURRO , Stephen MCCANN , Sheng SUN
IPC: H04W48/16
CPC classification number: H04W48/16
Abstract: The present disclosure provides for methods, systems and apparatus related to WLAN enhanced channel map advertisements. An aspect of the disclosure provides for a method for discovering a network. The method includes sending a discovery request to an access point for discovering a network, the discovery request requesting for: available channels of access points within a radio range of the device, one or more access network operators for the available channels, and one or more service providers for the available channels. The method further includes receiving from the access point a response message including one or more lists indicative of: the available channels, the one or more access network operators, and the one or more service providers. In some embodiments, the response message is based on one of: internal data of the access point, and databases indicative access network operators and service providers.
-
公开(公告)号:US20220286844A1
公开(公告)日:2022-09-08
申请号:US17681370
申请日:2022-02-25
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Stephen MCCANN , Michael MONTEMURRO , Sheng SUN
IPC: H04W12/0433 , H04W48/16 , H04W76/15 , H04W12/06 , H04W12/041
Abstract: Systems and methods for WLAN multi-link TDLS key derivation. An aspect of the disclosure provides a method for WLAN multi-link communication. Such a method includes sending, by a first station to a second station, a discovery request comprising a link identifier indicating a non-access point (AP) multi-link device (MLD), wherein the first station and the second station are associated with an AP MLD. Such a method further includes receiving, by the first station from the second station, a discovery response. In some embodiments, the method further includes receiving, by the first station from an AP affiliated with the AP MLD, a message indicating a MAC address of the second station. In some embodiments, the discovery request is sent via an AP affiliated with the AP MLD and a non-AP station affiliated with the second station.
-
-
-
-
-
-
-
-