Medium access control method enhancement

    公开(公告)号:US09247556B2

    公开(公告)日:2016-01-26

    申请号:US13307134

    申请日:2011-11-30

    IPC分类号: H04W72/10 H04W72/04

    摘要: The exemplary embodiments provide at least a method of receiving, by a node of a wireless communication network, more than one indication of data required to be sent from devices in the network, determining that provisioning resources to send the data in response to each of the more than one indication exceeds at least one threshold, and based on the determining, sending a probe message including a priority constraint to the devices. Further, receiving, at a device of a wireless communication network, a probe message from a network node of the network, the probe message identifying a priority constraint, sending, by the device, an acknowledgement to the probe message, the acknowledgment indicating that the device has data to send which meets or exceeds the priority constraint identified in the probe message, and in response to the acknowledgment, receiving from the network node a resource allocation to send the data.

    Medium access control method enhancement
    2.
    发明授权
    Medium access control method enhancement 有权
    介质访问控制方法增强

    公开(公告)号:US09565690B2

    公开(公告)日:2017-02-07

    申请号:US13307134

    申请日:2011-11-30

    IPC分类号: H04W72/10 H04W72/04

    CPC分类号: H04W72/10 H04W72/0406

    摘要: The exemplary embodiments provide at least a method of receiving, by a node of a wireless communication network, more than one indication of data required to be sent from devices in the network, determining that provisioning resources to send the data in response to each of the more than one indication exceeds at least one threshold, and based on the determining, sending a probe message including a priority constraint to the devices. Further, receiving, at a device of a wireless communication network, a probe message from a network node of the network, the probe message identifying a priority constraint, sending, by the device, an acknowledgement to the probe message, the acknowledgment indicating that the device has data to send which meets or exceeds the priority constraint identified in the probe message, and in response to the acknowledgment, receiving from the network node a resource allocation to send the data.

    摘要翻译: 示例性实施例提供至少一种方法,由无线通信网络的节点接收多个需要从网络中的设备发送的数据的指示,确定供应资源以响应于每个 多于一个指示超过至少一个阈值,并且基于确定,向设备发送包括优先权约束的探测消息。 此外,在无线通信网络的设备处接收来自网络的网络节点的探测消息,所述探测消息标识优先级约束,由所述设备向所述探测消息发送确认,所述确认指示所述 设备具有满足或超过在探测消息中标识的优先级约束的数据,并且响应于确认,从网络节点接收资源分配以发送数据。

    Medium Access Control Method Enhancement
    3.
    发明申请
    Medium Access Control Method Enhancement 有权
    介质访问控制方法增强

    公开(公告)号:US20130136066A1

    公开(公告)日:2013-05-30

    申请号:US13307134

    申请日:2011-11-30

    IPC分类号: H04W72/04

    CPC分类号: H04W72/10 H04W72/0406

    摘要: The exemplary embodiments provide at least a method of receiving, by a node of a wireless communication network, more than one indication of data required to be sent from devices in the network, determining that provisioning resources to send the data in response to each of the more than one indication exceeds at least one threshold, and based on the determining, sending a probe message including a priority constraint to the devices. Further, receiving, at a device of a wireless communication network, a probe message from a network node of the network, the probe message identifying a priority constraint, sending, by the device, an acknowledgement to the probe message, the acknowledgment indicating that the device has data to send which meets or exceeds the priority constraint identified in the probe message, and in response to the acknowledgment, receiving from the network node a resource allocation to send the data.

    摘要翻译: 示例性实施例提供至少一种方法,由无线通信网络的节点接收多个需要从网络中的设备发送的数据的指示,确定供应资源以响应于每个 多于一个指示超过至少一个阈值,并且基于确定,向设备发送包括优先权约束的探测消息。 此外,在无线通信网络的设备处接收来自网络的网络节点的探测消息,所述探测消息标识优先级约束,由所述设备向所述探测消息发送确认,所述确认指示所述 设备具有满足或超过在探测消息中标识的优先级约束的数据,并且响应于确认,从网络节点接收资源分配以发送数据。

    Medium Access Control Enhancements
    4.
    发明申请
    Medium Access Control Enhancements 审中-公开
    媒体访问控制增强功能

    公开(公告)号:US20130114491A1

    公开(公告)日:2013-05-09

    申请号:US13289332

    申请日:2011-11-04

    IPC分类号: H04W72/04

    摘要: The exemplary embodiments enable setting one or more devices of a wireless communication network to be associated with a one or more groups of a plurality of groups based on at least a device type of the one or more devices, receiving at least one indication that one or more devices have data to send, and allocating, one group at a time, resources to the groups associated with the devices with data to send. Further, receiving a probe message from a network node, the probe message identifying one or more groups set to the device based at least on a device type, sending, information to the node, the information providing an indication that data is required to be sent, and in response to the sending, receiving a resource allocation from the node to send the data, wherein the resource allocation is arranged based on the groups set to the device.

    摘要翻译: 示例性实施例使得能够基于至少一个或多个设备的设备类型将无线通信网络的一个或多个设备设置为与多个组中的一个或多个组相关联,接收至少一个指示, 更多的设备具有要发送的数据,并且一次分配一组资源给与要发送的数据的设备相关联的组。 此外,从网络节点接收探测消息,所述探测消息至少基于设备类型识别设置到所述设备的一个或多个组,向所述节点发送信息,所述信息提供需要发送数据的指示 并且响应于所述发送,从所述节点接收资源分配以发送所述数据,其中所述资源分配基于设置到所述设备的组来排列。

    Method and apparatus for signaling sequence root
    5.
    发明授权
    Method and apparatus for signaling sequence root 有权
    用于信令序列根的方法和装置

    公开(公告)号:US08964561B2

    公开(公告)日:2015-02-24

    申请号:US13464213

    申请日:2012-05-04

    IPC分类号: H04W4/20

    摘要: A first access node of a first network utilizes code sequences, assigned to different user devices, to distinguish at least acknowledgements received in parallel or sequentially from those user devices. The first access node determines from received signaling that a root sequence of the code sequences is in use by a second access node of a second network, then changes that root sequence of the code sequences assigned to the different user devices. In certain examples the access nodes are WLAN access points APs and the acknowledgements are received in response to a group probe/poll. In various embodiments the first AP monitors its neighbors' group probes/polls to learn the root sequences/basic service sets in use in those neighbor networks, or the AP's own stations monitor and send the information in neighbor reports. This latter option can be initiated by the stations themselves, or by the AP.

    摘要翻译: 第一网络的第一接入节点利用分配给不同用户设备的代码序列,至少区分并行或顺序接收的确认与那些用户设备。 第一接入节点从接收到的信令确定代码序列的根序列正在由第二网络的第二接入节点使用,然后改变分配给不同用户设备的码序列的根序列。 在某些示例中,接入节点是WLAN接入点AP,并且响应于组探测/轮询接收确认。 在各种实施例中,第一AP监视其邻居的组探测/轮询以学习在这些邻居网络中使用的根序列/基本服务集,或者AP本身的站在邻居报告中监视和发送信息。 后一选项可以由站本身或AP发起。

    Method And Apparatus For Signaling Sequence Root
    6.
    发明申请
    Method And Apparatus For Signaling Sequence Root 有权
    信号序列根的方法和装置

    公开(公告)号:US20130294427A1

    公开(公告)日:2013-11-07

    申请号:US13464213

    申请日:2012-05-04

    IPC分类号: H04W84/12

    摘要: A first access node of a first network utilizes code sequences, assigned to different user devices, to distinguish at least acknowledgements received in parallel or sequentially from those user devices. The first access node determines from received signaling that a root sequence of the code sequences is in use by a second access node of a second network, then changes that root sequence of the code sequences assigned to the different user devices. In certain examples the access nodes are WLAN access points APs and the acknowledgements are received in response to a group probe/poll. In various embodiments the first AP monitors its neighbors' group probes/polls to learn the root sequences/basic service sets in use in those neighbor networks, or the AP's own stations monitor and send the information in neighbor reports. This latter option can be initiated by the stations themselves, or by the AP.

    摘要翻译: 第一网络的第一接入节点利用分配给不同用户设备的代码序列,至少区分并行或顺序接收的确认与那些用户设备。 第一接入节点从接收的信令确定代码序列的根序列正在由第二网络的第二接入节点使用,然后改变分配给不同用户设备的码序列的根序列。 在某些示例中,接入节点是WLAN接入点AP,并且响应于组探测/轮询接收确认。 在各种实施例中,第一AP监视其邻居的组探测/轮询来学习在这些邻居网络中使用的根序列/基本服务集,或者AP本身的站在邻居报告中监视和发送信息。 后一选项可以由站本身或AP发起。

    Buffered Frames Indication Enhancement To Enable Power Savings
    7.
    发明申请
    Buffered Frames Indication Enhancement To Enable Power Savings 审中-公开
    缓冲框架指示增强功能以​​启用省电功能

    公开(公告)号:US20130223306A1

    公开(公告)日:2013-08-29

    申请号:US13403116

    申请日:2012-02-23

    IPC分类号: H04W52/02 H04W84/02

    摘要: A method includes receiving, by an apparatus, a signaling element containing an indication whether there are buffered individually addressed frames for at least one device within a group of devices; determining, by the apparatus, whether the apparatus belongs to a group for which there are no buffered individually addressed frames, based on the indication; and if the apparatus belongs to a group for which there are no buffered individually addressed frames, entering a lower power state without waiting to receive a next signaling element.

    摘要翻译: 一种方法包括:由装置接收信令元件,该信令元件包含针对一组设备内的至少一个设备的缓冲单独寻址的帧的指示; 基于所述指示,由所述装置确定所述装置是否属于没有缓冲的单独寻址的帧的组; 并且如果装置属于没有缓冲单独寻址帧的组,则在不等待接收下一个信令元素的情况下进入较低功率状态。

    Method and Apparatus for Synchronized Channel Access Among Groups
    8.
    发明申请
    Method and Apparatus for Synchronized Channel Access Among Groups 审中-公开
    组间同步通道访问的方法和装置

    公开(公告)号:US20130229988A1

    公开(公告)日:2013-09-05

    申请号:US13410129

    申请日:2012-03-01

    IPC分类号: H04W4/00

    CPC分类号: H04W74/00

    摘要: In the detailed examples an access point AP assigns each of a plurality of stations to a group, in which at least one group has multiple stations assigned. For each group the AP sets a group-specific medium access interval during which stations who are members of the group are allowed to compete for medium access, and sends a message indicating the group-specific medium access intervals for the respective groups. A station receiving the message determines the group to which it belongs and determines that it is allowed to compete for medium access at least during the medium access interval. Various examples provide options for how the grouping might be made and how the intervals might be dynamically adjusted.

    摘要翻译: 在详细示例中,接入点AP将多个站中的每一个分配给组,其中至少一个组具有分配了多个站。 对于每个组,AP设置组特定媒体访问间隔,在该间隔期间,允许作为该组成员的站竞争中等访问,并且发送指示相应组的组特定介质访问间隔的消息。 接收消息的站确定其所属的组,并确定允许至少在介质访问间隔期间竞争媒体接入。 各种示例提供了如何进行分组以及如何动态调整间隔的选项。

    METHOD, APPARATUS, AND COMPUTER PROGRAM PRODUCT FOR POWER SAVING ENHANCEMENTS IN WIRELESS COMMUNICATION
    9.
    发明申请
    METHOD, APPARATUS, AND COMPUTER PROGRAM PRODUCT FOR POWER SAVING ENHANCEMENTS IN WIRELESS COMMUNICATION 审中-公开
    无线通信中节能增强的方法,设备和计算机程序产品

    公开(公告)号:US20130223419A1

    公开(公告)日:2013-08-29

    申请号:US13408523

    申请日:2012-02-29

    IPC分类号: H04W52/02 H04W84/02

    摘要: Method, apparatus, and computer program product embodiments enable power saving in network environments. An example embodiment comprises: transmitting by a first wireless device to a second wireless device, a first message indicating an awake state with availability to receive wireless messages from the second wireless device, the first message including a threshold value for acceptance by the first device of buffered data in the second device; and receiving by the first wireless device, an immediate acknowledgement message from the second wireless device, if the buffered data in the second device satisfies the threshold value or receiving by the first wireless device, a delayed acknowledgement message from the second wireless device, if the buffered data in the second device does not satisfy the threshold value.

    摘要翻译: 方法,装置和计算机程序产品实施例使得能够在网络环境中节能。 示例性实施例包括:由第一无线设备向第二无线设备发送指示具有可用性以从第二无线设备接收无线消息的唤醒状态的第一消息,所述第一消息包括阈值以供第一设备接受 缓冲数据在第二设备中; 以及由所述第一无线设备接收来自所述第二无线设备的立即确认消息,如果所述第二设备中的缓冲数据满足所述阈值或由所述第一无线设备接收来自所述第二无线设备的延迟确认消息, 第二装置中的缓冲数据不满足阈值。

    PROBING DATA
    10.
    发明申请
    PROBING DATA 审中-公开
    探索数据

    公开(公告)号:US20150003422A1

    公开(公告)日:2015-01-01

    申请号:US14344668

    申请日:2011-09-16

    IPC分类号: H04L5/02 H04L27/26 H04W72/04

    摘要: According to an example embodiment, a method may include sending, by an apparatus, a probe requesting for nodes with queued data to acknowledge the probe, receiving, by the apparatus, multiple acknowledgments from the nodes, the multiple acknowledgments overlapping at least partially in time and frequency, determining, by the apparatus, which nodes acknowledged the probe by decoding the multiple acknowledgments according to a code division multiple access scheme, sending, by the apparatus, an allocation to the nodes that acknowledged the probe, the allocation allocating spectral resources for the nodes to send the queued data, and receiving, by the apparatus, the queued data from the nodes that acknowledged the probe.

    摘要翻译: 根据示例实施例,一种方法可以包括:通过设备发送请求具有排队数据的节点的探测器以确认所述探测器,由所述设备从所述节点接收多个确认,所述多个确认至少部分地在时间上重叠 和频率,由所述装置确定哪个节点通过根据码分多址方案解码所述多个确认来确认所述探测,所述装置向所述确认所述探测的节点发送分配,所述分配为 节点发送排队的数据,并由设备从确认探测的节点接收排队的数据。