METHOD AND APPARATUS FOR GROUP SYNCHRONIZED CHANNEL ACCESS WITH TIM SEGMENTATION
    1.
    发明申请
    METHOD AND APPARATUS FOR GROUP SYNCHRONIZED CHANNEL ACCESS WITH TIM SEGMENTATION 审中-公开
    用于分组的组同步信道接入的方法和装置

    公开(公告)号:US20130229959A1

    公开(公告)日:2013-09-05

    申请号:US13523418

    申请日:2012-06-14

    IPC分类号: H04W52/02

    CPC分类号: H04W74/08

    摘要: A method includes receiving indications of a wake-up interval assigned to a station and a corresponding group to which the station belongs, wherein all stations assigned to the group are assigned the wake-up interval. The method includes waking the station during the wake-up interval and determining, using at least the indication of the group, whether information received by the station during the wake-up interval corresponds to the group. Another method includes assigning stations to one of multiple groups based on wake-up intervals, in which stations assigned to a group all have a same wake-up interval and each group has a different wake-up interval, sending indications of a corresponding wake-up interval and a corresponding group to each of the stations, and during a interval corresponding to the wake-up interval for a selected group, transmitting the indication of the selected group and associated information meant for the group.

    摘要翻译: 一种方法包括接收分配给站点的呼叫间隔的指示和该站所属的对应组,其中分配给组的所有站被分配唤醒间隔。 该方法包括在唤醒间隔期间唤醒站,以及至少使用该组的指示,确定在唤醒间隔期间该站所接收的信息是否对应于该组。 另一种方法包括基于唤醒间隔将站分配给多个组中的一个,其中分配给组的站都具有相同的唤醒间隔,并且每个组具有不同的唤醒间隔,发送相应的唤醒间隔的指示, 并且在对应于所选择的组的唤醒间隔的间隔期间,发送所选择的组的指示和针对该组的相关联的信息。

    Method, apparatus, and computer program product for resolving hidden node in synchronized DCF based channel access
    2.
    发明授权
    Method, apparatus, and computer program product for resolving hidden node in synchronized DCF based channel access 有权
    用于在基于DCF的同步信道访问中解决隐藏节点的方法,装置和计算机程序产品

    公开(公告)号:US09019874B2

    公开(公告)日:2015-04-28

    申请号:US13534384

    申请日:2012-06-27

    摘要: Embodiments of the invention provide signaling mechanisms for wireless networks composed of a large number of stations. An example method embodiment comprises: receiving by a wireless terminal device, a first message from an access point, the first message comprising information indicating a plurality of restricted access windows, each allocated for a different group of terminal devices associated to a wireless network managed by the access point; receiving by the terminal device, a second message from the access point, within a restricted access window of the plurality of restricted access windows, the restricted access window allocated to a group of terminal devices of which the terminal device is a member, the second message comprising information indicating that a communications channel is available; and determining by the terminal device, based on the second message, that the communications channel is not occupied by hidden ones of the terminal devices associated to the network.

    摘要翻译: 本发明的实施例提供了由大量站组成的无线网络的信令机制。 示例性方法实施例包括:由无线终端设备接收来自接入点的第一消息,所述第一消息包括指示多个受限访问窗口的信息,每个被分配给与由无线网络管理的无线网络相关联的不同终端设备组 接入点; 由所述终端设备接收来自所述接入点的第二消息,所述第二消息在所述多个受限接入窗口的受限访问窗口内,所述受限访问窗口被分配给所述终端设备所属的一组终端设备,所述第二消息 包括指示通信信道可用的信息; 以及由所述终端设备基于所述第二消息确定所述通信信道不被与所述网络相关联的所述终端设备中的隐藏的信道占用。

    Method And Apparatus For Signaling Sequence Root
    4.
    发明申请
    Method And Apparatus For Signaling Sequence Root 有权
    信号序列根的方法和装置

    公开(公告)号:US20130294427A1

    公开(公告)日:2013-11-07

    申请号:US13464213

    申请日:2012-05-04

    IPC分类号: H04W84/12

    摘要: A first access node of a first network utilizes code sequences, assigned to different user devices, to distinguish at least acknowledgements received in parallel or sequentially from those user devices. The first access node determines from received signaling that a root sequence of the code sequences is in use by a second access node of a second network, then changes that root sequence of the code sequences assigned to the different user devices. In certain examples the access nodes are WLAN access points APs and the acknowledgements are received in response to a group probe/poll. In various embodiments the first AP monitors its neighbors' group probes/polls to learn the root sequences/basic service sets in use in those neighbor networks, or the AP's own stations monitor and send the information in neighbor reports. This latter option can be initiated by the stations themselves, or by the AP.

    摘要翻译: 第一网络的第一接入节点利用分配给不同用户设备的代码序列,至少区分并行或顺序接收的确认与那些用户设备。 第一接入节点从接收的信令确定代码序列的根序列正在由第二网络的第二接入节点使用,然后改变分配给不同用户设备的码序列的根序列。 在某些示例中,接入节点是WLAN接入点AP,并且响应于组探测/轮询接收确认。 在各种实施例中,第一AP监视其邻居的组探测/轮询来学习在这些邻居网络中使用的根序列/基本服务集,或者AP本身的站在邻居报告中监视和发送信息。 后一选项可以由站本身或AP发起。

    Method and apparatus for signaling sequence root
    5.
    发明授权
    Method and apparatus for signaling sequence root 有权
    用于信令序列根的方法和装置

    公开(公告)号:US08964561B2

    公开(公告)日:2015-02-24

    申请号:US13464213

    申请日:2012-05-04

    IPC分类号: H04W4/20

    摘要: A first access node of a first network utilizes code sequences, assigned to different user devices, to distinguish at least acknowledgements received in parallel or sequentially from those user devices. The first access node determines from received signaling that a root sequence of the code sequences is in use by a second access node of a second network, then changes that root sequence of the code sequences assigned to the different user devices. In certain examples the access nodes are WLAN access points APs and the acknowledgements are received in response to a group probe/poll. In various embodiments the first AP monitors its neighbors' group probes/polls to learn the root sequences/basic service sets in use in those neighbor networks, or the AP's own stations monitor and send the information in neighbor reports. This latter option can be initiated by the stations themselves, or by the AP.

    摘要翻译: 第一网络的第一接入节点利用分配给不同用户设备的代码序列,至少区分并行或顺序接收的确认与那些用户设备。 第一接入节点从接收到的信令确定代码序列的根序列正在由第二网络的第二接入节点使用,然后改变分配给不同用户设备的码序列的根序列。 在某些示例中,接入节点是WLAN接入点AP,并且响应于组探测/轮询接收确认。 在各种实施例中,第一AP监视其邻居的组探测/轮询以学习在这些邻居网络中使用的根序列/基本服务集,或者AP本身的站在邻居报告中监视和发送信息。 后一选项可以由站本身或AP发起。

    Medium access control method enhancement

    公开(公告)号:US09247556B2

    公开(公告)日:2016-01-26

    申请号:US13307134

    申请日:2011-11-30

    IPC分类号: H04W72/10 H04W72/04

    摘要: The exemplary embodiments provide at least a method of receiving, by a node of a wireless communication network, more than one indication of data required to be sent from devices in the network, determining that provisioning resources to send the data in response to each of the more than one indication exceeds at least one threshold, and based on the determining, sending a probe message including a priority constraint to the devices. Further, receiving, at a device of a wireless communication network, a probe message from a network node of the network, the probe message identifying a priority constraint, sending, by the device, an acknowledgement to the probe message, the acknowledgment indicating that the device has data to send which meets or exceeds the priority constraint identified in the probe message, and in response to the acknowledgment, receiving from the network node a resource allocation to send the data.

    Medium access control method enhancement
    7.
    发明授权
    Medium access control method enhancement 有权
    介质访问控制方法增强

    公开(公告)号:US09565690B2

    公开(公告)日:2017-02-07

    申请号:US13307134

    申请日:2011-11-30

    IPC分类号: H04W72/10 H04W72/04

    CPC分类号: H04W72/10 H04W72/0406

    摘要: The exemplary embodiments provide at least a method of receiving, by a node of a wireless communication network, more than one indication of data required to be sent from devices in the network, determining that provisioning resources to send the data in response to each of the more than one indication exceeds at least one threshold, and based on the determining, sending a probe message including a priority constraint to the devices. Further, receiving, at a device of a wireless communication network, a probe message from a network node of the network, the probe message identifying a priority constraint, sending, by the device, an acknowledgement to the probe message, the acknowledgment indicating that the device has data to send which meets or exceeds the priority constraint identified in the probe message, and in response to the acknowledgment, receiving from the network node a resource allocation to send the data.

    摘要翻译: 示例性实施例提供至少一种方法,由无线通信网络的节点接收多个需要从网络中的设备发送的数据的指示,确定供应资源以响应于每个 多于一个指示超过至少一个阈值,并且基于确定,向设备发送包括优先权约束的探测消息。 此外,在无线通信网络的设备处接收来自网络的网络节点的探测消息,所述探测消息标识优先级约束,由所述设备向所述探测消息发送确认,所述确认指示所述 设备具有满足或超过在探测消息中标识的优先级约束的数据,并且响应于确认,从网络节点接收资源分配以发送数据。

    Medium Access Control Method Enhancement
    8.
    发明申请
    Medium Access Control Method Enhancement 有权
    介质访问控制方法增强

    公开(公告)号:US20130136066A1

    公开(公告)日:2013-05-30

    申请号:US13307134

    申请日:2011-11-30

    IPC分类号: H04W72/04

    CPC分类号: H04W72/10 H04W72/0406

    摘要: The exemplary embodiments provide at least a method of receiving, by a node of a wireless communication network, more than one indication of data required to be sent from devices in the network, determining that provisioning resources to send the data in response to each of the more than one indication exceeds at least one threshold, and based on the determining, sending a probe message including a priority constraint to the devices. Further, receiving, at a device of a wireless communication network, a probe message from a network node of the network, the probe message identifying a priority constraint, sending, by the device, an acknowledgement to the probe message, the acknowledgment indicating that the device has data to send which meets or exceeds the priority constraint identified in the probe message, and in response to the acknowledgment, receiving from the network node a resource allocation to send the data.

    摘要翻译: 示例性实施例提供至少一种方法,由无线通信网络的节点接收多个需要从网络中的设备发送的数据的指示,确定供应资源以响应于每个 多于一个指示超过至少一个阈值,并且基于确定,向设备发送包括优先权约束的探测消息。 此外,在无线通信网络的设备处接收来自网络的网络节点的探测消息,所述探测消息标识优先级约束,由所述设备向所述探测消息发送确认,所述确认指示所述 设备具有满足或超过在探测消息中标识的优先级约束的数据,并且响应于确认,从网络节点接收资源分配以发送数据。

    Medium Access Control Enhancements
    9.
    发明申请
    Medium Access Control Enhancements 审中-公开
    媒体访问控制增强功能

    公开(公告)号:US20130114491A1

    公开(公告)日:2013-05-09

    申请号:US13289332

    申请日:2011-11-04

    IPC分类号: H04W72/04

    摘要: The exemplary embodiments enable setting one or more devices of a wireless communication network to be associated with a one or more groups of a plurality of groups based on at least a device type of the one or more devices, receiving at least one indication that one or more devices have data to send, and allocating, one group at a time, resources to the groups associated with the devices with data to send. Further, receiving a probe message from a network node, the probe message identifying one or more groups set to the device based at least on a device type, sending, information to the node, the information providing an indication that data is required to be sent, and in response to the sending, receiving a resource allocation from the node to send the data, wherein the resource allocation is arranged based on the groups set to the device.

    摘要翻译: 示例性实施例使得能够基于至少一个或多个设备的设备类型将无线通信网络的一个或多个设备设置为与多个组中的一个或多个组相关联,接收至少一个指示, 更多的设备具有要发送的数据,并且一次分配一组资源给与要发送的数据的设备相关联的组。 此外,从网络节点接收探测消息,所述探测消息至少基于设备类型识别设置到所述设备的一个或多个组,向所述节点发送信息,所述信息提供需要发送数据的指示 并且响应于所述发送,从所述节点接收资源分配以发送所述数据,其中所述资源分配基于设置到所述设备的组来排列。

    Frequency band selection
    10.
    发明授权
    Frequency band selection 有权
    频段选择

    公开(公告)号:US08666317B2

    公开(公告)日:2014-03-04

    申请号:US13242624

    申请日:2011-09-23

    IPC分类号: H04B15/00 H04B17/00

    CPC分类号: H04W16/14

    摘要: There is provided a method including obtaining, by a database entity, a-priori channel occupancy rate information of at least one channel from at least one of an entity of a primary system and an entity of a secondary system, wherein a database of the database entity includes information on white space channels, and availing the channel occupancy rate information to the secondary users in order to assist the secondary user to select a channel from the database.

    摘要翻译: 提供了一种方法,包括由数据库实体从主系统的实体和次系统的实体中的至少一个获取至少一个信道的先验信道占用率信息,其中数据库的数据库 实体包括关于空白信道的信息,以及将频道占用率信息用于次要用户,以便辅助次用户从数据库中选择频道。