-
公开(公告)号:US20230387998A1
公开(公告)日:2023-11-30
申请号:US18446082
申请日:2023-08-08
发明人: Zhi Li , Jian Liang , Peng Gao
IPC分类号: H04B7/06 , H04L5/00 , H04B7/0413
CPC分类号: H04B7/0682 , H04L5/0033 , H04B7/0413
摘要: A communication apparatus and an electronic device for implementing multi-carrier aggregation are provided. The communication apparatus includes a transceiver and an antenna array. The transceiver is coupled to a plurality of radio frequency channels, and the plurality of radio frequency channels are coupled to all antenna units in the antenna array in a one-to-one manner. Each of the plurality of radio frequency channels includes a phase shifter, and the phase shifter is configured to set a phase of a radio frequency signal transmitted in the radio frequency channel. The antenna array includes a plurality of first antenna units and a plurality of second antenna units. The plurality of first antenna units are configured to transmit a plurality of radio frequency signals of a first band, to form a first carrier signal pointing to a first direction.
-
公开(公告)号:US10032030B2
公开(公告)日:2018-07-24
申请号:US15272199
申请日:2016-09-21
发明人: Zhi Li , Bo Zhao , Yongkang Fei
IPC分类号: G06F21/57 , G06F9/44 , H04L9/08 , H04L9/32 , G06F9/4401
摘要: A trusted kernel starting method and apparatus are provided. The method includes: starting a security boot module boot loader; invoking the boot loader to measure, according to a first security algorithm, whether a platform configuration register (PCR) partition is trusted; if the PCR partition is trusted, invoking the boot loader to read kernel code into a memory, and invoking the boot loader to measure, according to a first complete algorithm and a kernel code standard measurement value prestored in the PCR partition, whether the kernel code is trusted; initializing, if the kernel code is trusted, the kernel code to trigger an initialized kernel to measure, according to a second complete algorithm, whether the boot loader is trusted; and starting the kernel if the boot loader is trusted. Kernel starting security is improved.
-
公开(公告)号:US09424186B2
公开(公告)日:2016-08-23
申请号:US14475118
申请日:2014-09-02
发明人: Bingxu Yu , Zhiyong Cai , Zhi Li
CPC分类号: G06F12/0646 , G06F9/4403 , G06F9/44505 , G06F9/44573 , G06F11/1417 , G06F13/1668
摘要: Embodiments of the present invention disclose a method and an apparatus for controlling memory startup, and relate to the field of memory control technologies. The present invention is not limited to the number of pins of a control chip, thereby reducing costs. The method is applied to a control apparatus, where the control apparatus includes a preset data segment; the preset data segment includes at least one sub data segment; and each sub data segment is corresponding to one configuration type. The method includes: reading each sub data segment in a first data segment and performing a first operation on a sub data segment corresponding to a first configuration type to obtain a second data segment; performing matching between the second data segment and the preset data segment; and starting up the memory according to the first configuration type when the second data segment matches the preset data segment.
摘要翻译: 本发明的实施例公开了一种用于控制存储器启动的方法和装置,并且涉及存储器控制技术领域。 本发明不限于控制芯片的引脚数量,从而降低成本。 该方法应用于控制装置,其中控制装置包括预置数据段; 所述预设数据段包括至少一个子数据段; 并且每个子数据段对应于一种配置类型。 该方法包括:读取第一数据段中的每个子数据段,并对与第一配置类型对应的子数据段执行第一操作以获得第二数据段; 执行所述第二数据段和所述预设数据段之间的匹配; 并且当第二数据段与预设数据段匹配时,根据第一配置类型启动存储器。
-
公开(公告)号:US20200374826A1
公开(公告)日:2020-11-26
申请号:US16991189
申请日:2020-08-12
发明人: Zhang Zhang , Yongzhao Cao , Zhe Liu , Jinlin Peng , Zhi Li , Fan Wang
摘要: An uplink synchronization method and an apparatus are provided. The method includes: sending, by a network device, a timing advance command to a communications device, where the timing advance command includes a timing advance TA reference value, and the TA reference value corresponds to a carrier in a timing advance group TAG; determining, by the communications device, a TA offset of the carrier based on carrier information of the carrier; and adjusting, by the communications device, an uplink transmission timing of the carrier based on the TA reference value and the TA offset of the carrier.
-
公开(公告)号:US11558841B2
公开(公告)日:2023-01-17
申请号:US16991189
申请日:2020-08-12
发明人: Zhang Zhang , Yongzhao Cao , Zhe Liu , Jinlin Peng , Zhi Li , Fan Wang
摘要: An uplink synchronization method and an apparatus are provided. The method includes: sending, by a network device, a timing advance command to a communications device, where the timing advance command includes a timing advance TA reference value, and the TA reference value corresponds to a carrier in a timing advance group TAG; determining, by the communications device, a TA offset of the carrier based on carrier information of the carrier; and adjusting, by the communications device, an uplink transmission timing of the carrier based on the TA reference value and the TA offset of the carrier.
-
公开(公告)号:US20220150167A1
公开(公告)日:2022-05-12
申请号:US17583345
申请日:2022-01-25
发明人: Yanrong Liang , Zhi Li , Heng Wang
摘要: Embodiments of this application disclose a BIER packet processing method. The method includes: receiving, by a first network device, a first BIER packet sent by a second network device, where the first BIER packet carries a device identifier of the second network device; obtaining, by the first network device, a device identifier of a third network device based on a correspondence between the first BIER packet and the third network device; and when the device identifier of the second network device is the same as the device identifier of the third network device, discarding, by the first network device, the first BIER packet; or when the device identifier of the second network device is different from the device identifier of the third network device, sending, by the first network device to the third network device, a second BIER packet generated based on the first
BIER packet.-
公开(公告)号:US20170235943A1
公开(公告)日:2017-08-17
申请号:US15584253
申请日:2017-05-02
IPC分类号: G06F21/44 , G06F3/0486 , H04L29/06 , H04L9/32 , G06F21/57 , G06F21/62 , H04L12/22 , G06F9/44
CPC分类号: G06F21/44 , G06F3/0486 , G06F9/44 , G06F11/3656 , G06F21/57 , G06F21/604 , G06F21/6218 , G06F2221/2141 , H04L9/32 , H04L12/22 , H04L63/205 , H04W12/12 , H04W88/02
摘要: An application access control method and apparatus includes acquiring a graphic input by a user; generating an access strategy graphic according to the graphic, where the access strategy graphic indicates an access rule of whether at least two applications are allowed to access each other; converting the access strategy graphic into an access control strategy that can be identified by a system, where the access control strategy is used to indicate whether applications are allowed to access each other; and controlling access between the at least two applications according to the access control strategy. A graphic input by a user is acquired, and an access strategy graphic formed by the graphic is converted into an access control strategy that can be identified by a system, so as to control application access according to the access control strategy.
-
-
-
-
-
-