Method, User Equipment, Base Station, and System for Detecting Sharing of Timing Advance Value
    1.
    发明申请
    Method, User Equipment, Base Station, and System for Detecting Sharing of Timing Advance Value 有权
    方法,用户设备,基站和检测时序提前价值共享系统

    公开(公告)号:US20130003682A1

    公开(公告)日:2013-01-03

    申请号:US13609045

    申请日:2012-09-10

    IPC分类号: H04W88/08 H04W72/04

    CPC分类号: H04W56/0045

    摘要: Embodiments of the present invention disclose a method, user equipment, base station, and system for detecting sharing of a timing advance value, relate to the field of communications technologies, and solve a problem in the prior art that a normal service cannot be provided because a TA value cannot be shared between different uplink CCs. According to the embodiments of the present invention, the user equipment may determine, through a time offset between synchronization of downlink component carriers corresponding to uplink component carriers, that a too large time offset indicates that a same TA value cannot be shared; the base station may calculate a TA value directly through a dedicated preamble sequence, and then compares the TA value with a TA value of one of the component carriers, where a too large difference between the TA values indicates that a same TA value cannot be shared.

    摘要翻译: 本发明的实施例公开了一种用于检测定时提前价值的共享的方法,用户设备,基站和系统,涉及通信技术领域,并且解决了现有技术中由于不能提供正常服务的问题,因为 TA不能在不同的上行链路CC之间共享。 根据本发明的实施例,用户设备可以通过在与上行链路分量载波对应的下行链路分量载波的同步之间的时间偏移来确定太大的时间偏移指示不能共享相同的TA值; 基站可以通过专用前置码序列直接计算TA值,然后将TA值与分量载波之一的TA值进行比较,其中TA值之间的太大值表示不能共享相同的TA值 。

    SCHEDULING REQUEST METHOD, APPARATUS AND SYSTEM
    2.
    发明申请
    SCHEDULING REQUEST METHOD, APPARATUS AND SYSTEM 有权
    调度要求方法,装置和系统

    公开(公告)号:US20130003678A1

    公开(公告)日:2013-01-03

    申请号:US13544404

    申请日:2012-07-09

    IPC分类号: H04W72/04 H04W72/14

    摘要: A scheduling request method, network side device, terminal device and system, belong to the field of communications technologies. The method includes: configuring a first shared resource used for a scheduling request (SR), and sending first information to multiple terminal devices to notify of the first shared resource (101); receiving the SR on the first shared resource (102); allocating a second shared resource of uplink data to the multiple terminal devices, or allocating a dedicated resource of uplink data to at least one of the multiple terminal devices (103). The network side device includes: a configuration module, a receiving module and an allocation module. The terminal device includes: a receiving module, a request module and a sending module. The present invention avoids the waste of the uplink data resource, and improves a utilization rate of the uplink data resource and a transmission success rate of the uplink data.

    摘要翻译: 调度请求方式,网络侧设备,终端设备和系统属于通信技术领域。 该方法包括:配置用于调度请求(SR)的第一共享资源,以及向多个终端设备发送第一信息以通知第一共享资源(101); 在所述第一共享资源(102)上接收所述SR; 向所述多个终端设备分配上行链路数据的第二共享资源,或者向多个终端设备(103)中的至少一个分配上行链路数据的专用资源。 网络侧设备包括配置模块,接收模块和分配模块。 终端装置包括:接收模块,请求模块和发送模块。 本发明避免了上行链路数据资源的浪费,提高了上行链路数据资源的利用率和上行链路数据的传输成功率。

    Scheduling request method, apparatus and system
    3.
    发明授权
    Scheduling request method, apparatus and system 有权
    调度请求方式,设备和系统

    公开(公告)号:US09210692B2

    公开(公告)日:2015-12-08

    申请号:US13544404

    申请日:2012-07-09

    IPC分类号: H04W72/04 H04W72/12

    摘要: A scheduling request method, network side device, terminal device and system, belong to the field of communications technologies. The method includes: configuring a first shared resource used for a scheduling request (SR), and sending first information to multiple terminal devices to notify of the first shared resource (101); receiving the SR on the first shared resource (102); allocating a second shared resource of uplink data to the multiple terminal devices, or allocating a dedicated resource of uplink data to at least one of the multiple terminal devices (103). The network side device includes: a configuration module, a receiving module and an allocation module. The terminal device includes: a receiving module, a request module and a sending module. The present invention avoids the waste of the uplink data resource, and improves a utilization rate of the uplink data resource and a transmission success rate of the uplink data.

    摘要翻译: 调度请求方式,网络侧设备,终端设备和系统属于通信技术领域。 该方法包括:配置用于调度请求(SR)的第一共享资源,以及向多个终端设备发送第一信息以通知第一共享资源(101); 在所述第一共享资源(102)上接收所述SR; 向所述多个终端设备分配上行链路数据的第二共享资源,或者向多个终端设备(103)中的至少一个分配上行链路数据的专用资源。 网络侧设备包括:配置模块,接收模块和分配模块。 终端装置包括:接收模块,请求模块和发送模块。 本发明避免了上行链路数据资源的浪费,提高了上行链路数据资源的利用率和上行链路数据的传输成功率。

    Access terminal assisted node identifier confusion resolution using a time gap
    4.
    发明授权
    Access terminal assisted node identifier confusion resolution using a time gap 有权
    接入终端辅助节点标识符混淆分辨率使用时间间隔

    公开(公告)号:US09094880B2

    公开(公告)日:2015-07-28

    申请号:US12486650

    申请日:2009-06-17

    IPC分类号: H04W36/00 H04W84/04

    CPC分类号: H04W36/0088 H04W84/045

    摘要: Confusion resulting from assigning the same node identifier to multiple nodes is resolved through the use of confusion detection techniques and the use of unique identifiers for the nodes. In some aspects a network may provide a time gap (e.g., an asynchronous time gap) during which an access terminal may temporarily cease monitoring transmissions from a source node so that the access terminal may acquire a unique identifier from a target node. In some aspects an access terminal may commence handover operations at a target node after determining whether the access terminal is allowed to access the target node. In some aspects a source node may prepare several target nodes for potential handover in the event confusion is detected or likely. Here, the source node may send information relating to the preparation of the potential target nodes to the access terminal whereby the access terminal uses the handover preparation information to initiate a handover at that target node.

    摘要翻译: 通过使用混淆检测技术和为节点使用唯一标识符来解决通过将相同的节点标识符分配给多个节点而产生的混淆。 在一些方面,网络可以提供时间间隔(例如,异步时间间隔),在此期间,接入终端可能暂时停止监视来自源节点的传输,使得接入终端可以从目标节点获取唯一的标识符。 在一些方面,接入终端可以在确定接入终端是否允许接入目标节点之后,在目标节点处开始切换操作。 在某些方面,在检测到或可能的混淆的情况下,源节点可以准备若干目标节点用于潜在的切换。 这里,源节点可以向接入终端发送与潜在目标节点的准备有关的信息,由此接入终端使用切换准备信息来发起该目标节点处的切换。

    Method and apparatus for scrambling for discrimination of semi persistent scheduling grants
    6.
    发明授权
    Method and apparatus for scrambling for discrimination of semi persistent scheduling grants 有权
    用于加扰以识别半持续调度授权的方法和装置

    公开(公告)号:US08687568B2

    公开(公告)日:2014-04-01

    申请号:US12403137

    申请日:2009-03-12

    IPC分类号: H04W4/00 H04B7/212 H04W72/00

    摘要: A method for wireless communications is provided. The method includes receiving a control payload and a check protocol on a wireless link and decoding the control payload and the check protocol. The method also includes analyzing the control payload and the check protocol in view of a scrambling protocol and determining at least one control command based on the control payload, the check protocol, and the scrambling protocol.

    摘要翻译: 提供了一种用于无线通信的方法。 该方法包括在无线链路上接收控制有效载荷和检查协议,并解码控制有效载荷和检查协议。 该方法还包括鉴于加扰协议来分析控制有效载荷和检查协议,并且基于控制有效载荷,检查协议和加扰协议来确定至少一个控制命令。

    Bearer count alignment during inter-rat handover
    9.
    发明授权
    Bearer count alignment during inter-rat handover 有权
    在老鼠间切换期间承载计数对齐

    公开(公告)号:US08391239B2

    公开(公告)日:2013-03-05

    申请号:US12563827

    申请日:2009-09-21

    IPC分类号: H04W36/26 H04W72/04 H04W36/00

    CPC分类号: H04W36/0066 H04W36/0061

    摘要: Certain aspects of the present disclosure provide a method for bearer count alignment during handover of a user equipment (UE) from a first radio access technology (RAT) to a second RAT. The UE establishes radio resource control (RRC) connections with the second RAT and transmits data radio bearer (DRB) capability of the UE to the second network. The second network utilizes this information to set up the DRBs with the UE.

    摘要翻译: 本公开的某些方面提供了一种用于将用户设备(UE)从第一无线电接入技术(RAT)切换到第二RAT的承载计数对准的方法。 UE与第二RAT建立无线资源控制(RRC)连接,并将UE的数据无线承载(DRB)能力发送到第二网络。 第二网络利用该信息与UE建立DRB。

    Key identifier in packet data convergence protocol header
    10.
    发明授权
    Key identifier in packet data convergence protocol header 失效
    分组数据汇聚协议头中的密钥标识符

    公开(公告)号:US08320561B2

    公开(公告)日:2012-11-27

    申请号:US12186430

    申请日:2008-08-05

    IPC分类号: H04L9/00

    CPC分类号: H04L63/06 H04W12/04 H04W12/10

    摘要: Systems and methodologies are described that facilitate identifying a plurality of keysets utilized in a communications network. The keysets can include ciphering keys that provide data encryption and decryption and integrity keys that provide data integrity protection. A key identifier can be included in a packet data convergence protocol header that indicates a keyset employed in connection with data in a protocol data unit. In addition, a route indicator can be provided in a radio link control header that distinguishes a source cell and a target cell in networks configured without RLC reset.

    摘要翻译: 描述了便于识别在通信网络中使用的多个键组的系统和方法。 密钥组可以包括提供数据加密和解密的加密密钥以及提供数据完整性保护的完整性密钥。 密钥标识符可以被包括在指示与协议数据单元中的数据相关联地使用的密钥集的分组数据会聚协议报头中。 此外,可以在无RLC链路控制头中提供路由指示符,该无线链路控制头在区分不配置RLC复位的网络中的源小区和目标小区。