17918488. ELECTRONIC DEVICE FOR PERFORMING RANGING THROUGH UWB, AND OPERATION METHOD OF ELECTRONIC DEVICE simplified abstract (SAMSUNG ELECTRONICS CO., LTD.)

From WikiPatents
Jump to navigation Jump to search

ELECTRONIC DEVICE FOR PERFORMING RANGING THROUGH UWB, AND OPERATION METHOD OF ELECTRONIC DEVICE

Organization Name

SAMSUNG ELECTRONICS CO., LTD.

Inventor(s)

Whasook Jeon of Seoul (KR)

Hyunseob Oh of Seoul (KR)

Woongsup Song of Seoul (KR)

ELECTRONIC DEVICE FOR PERFORMING RANGING THROUGH UWB, AND OPERATION METHOD OF ELECTRONIC DEVICE - A simplified explanation of the abstract

This abstract first appeared for US patent application 17918488 titled 'ELECTRONIC DEVICE FOR PERFORMING RANGING THROUGH UWB, AND OPERATION METHOD OF ELECTRONIC DEVICE

Simplified Explanation

The present disclosure describes an electronic device and method for performing ranging using ultra-wideband (UWB) communication. The method involves transmitting a ranging control message (RCM) from a first electronic device to control the ranging procedure of a ranging group. The RCM includes time information for receiving a ranging request from a device not participating in the ranging group. The first electronic device then receives a ranging request from a second electronic device based on the time information. It transmits a second RCM to the second electronic device, which includes information about a slot allocated to the second electronic device. Finally, ranging is performed between the first and second electronic devices based on the second RCM.

  • The patent application describes a method for performing ranging using UWB communication.
  • The method involves transmitting a ranging control message (RCM) to control the ranging procedure of a ranging group.
  • The RCM includes time information for receiving a ranging request from a device not participating in the ranging group.
  • The first electronic device receives a ranging request from a second electronic device based on the time information.
  • A second RCM is transmitted to the second electronic device, which includes information about a slot allocated to the second electronic device.
  • Ranging is performed between the first and second electronic devices based on the second RCM.

Potential Applications

  • This technology can be applied in various industries that require precise ranging, such as indoor positioning systems, asset tracking, and robotics.
  • It can be used in smart home devices to enable accurate localization and tracking of objects within a home environment.
  • In healthcare, this technology can be utilized for tracking medical equipment and monitoring patient movement within a hospital or clinic.

Problems Solved

  • The method solves the problem of accurately performing ranging between electronic devices using UWB communication.
  • It addresses the challenge of coordinating the ranging procedure within a ranging group and handling ranging requests from devices not participating in the group.
  • The method provides a solution for allocating slots to devices and performing ranging based on the allocated slots.

Benefits

  • The method enables precise ranging between electronic devices, allowing for accurate localization and tracking.
  • It provides efficient coordination of the ranging procedure within a ranging group, improving overall system performance.
  • The method allows for seamless integration of devices not participating in the ranging group, ensuring compatibility and flexibility in ranging operations.


Original Abstract Submitted

The present disclosure relates to an electronic device for performing ranging by using an ultra-wideband (UWB) communication method, and an operation method of the electronic device. According to an embodiment, an operation method of a first electronic device may include: transmitting, by the first electronic device, a first ranging control message (RCM) including information for controlling a ranging procedure of a ranging group, the first RCM including time information configured for receiving a ranging request from a device not participating in the ranging group; receiving a ranging request from a second electronic device based on the time information; transmitting a second RCM including information about a slot allocated to the second electronic device; and performing ranging with the second electronic device based on the second RCM.