Huawei Technologies Co., Ltd. patent applications on July 11th, 2024

From WikiPatents
Revision as of 06:59, 11 July 2024 by Wikipatents (talk | contribs) (Creating a new page)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigation Jump to search

Patent Applications by Huawei Technologies Co., Ltd. on July 11th, 2024

Huawei Technologies Co., Ltd.: 114 patent applications

Huawei Technologies Co., Ltd. has applied for patents in the areas of G06F3/06 (7), H04L1/00 (6), H04L5/00 (6), H04W76/30 (4), H04W28/02 (3) G06F3/1454 (2), H04W48/16 (2), G06F3/0631 (2), G06N3/08 (2), H04W48/18 (2)

With keywords such as: device, information, network, based, data, application, signal, where, apparatus, and this in patent application abstracts.



Patent Applications by Huawei Technologies Co., Ltd.

20240225211. Watchband and Watch_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Hehui Yang of Dongguan (CN) for huawei technologies co., ltd., Zhicong Xie of Shenzhen (CN) for huawei technologies co., ltd., Junyu Chen of Dongguan (CN) for huawei technologies co., ltd.

IPC Code(s): A44C5/20, A44C5/00

CPC Code(s): A44C5/2071



Abstract: a watchband includes a first watch clasp, a second watch clasp, a first band body, and a second band body. an accommodating space is provided in the first watch clasp, and the accommodating space is used to accommodate an electronic device. the second watch clasp is detachably connected to the first watch clasp. one end of the first band body is connected to the first watch clasp, and is configured to be electrically connected to the electronic device. one end of the second band body is connected to the second watch clasp.


20240227848. Vehicle Task Management Method, System, and Apparatus_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Jing Zhang of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): B60W60/00, G07C5/00

CPC Code(s): B60W60/001



Abstract: a vehicle task management method includes receiving first status information, where the first status information is associated with at least one first vehicle; determining second status information from the first status information, where the second status information is associated with a first task; determining a second vehicle based on the second status information; and sending indication information to the second vehicle, where the indication information indicates the second vehicle to execute the first task. in this way, the second vehicle (namely, a target vehicle) for executing the first task is determined based on the first status information associated with the at least one first vehicle and the status information associated with the first task.


20240227861. Vehicle Control Method, Apparatus, and System_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Jing Zhang of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): B60W60/00, G08G1/16

CPC Code(s): B60W60/0025



Abstract: this application discloses a vehicle control method, apparatus, and system, and relates to the field of autonomous driving technologies. the method includes: obtaining a topological relationship of a road junction, where the topological relationship indicates a road associated with the road junction; determining a passing sequence position of a target vehicle at the road junction based on attribute information of the road junction, status information of the target vehicle, and the topological relationship, where the target vehicle is located on an upstream road of the road junction; and indicating, based on the passing sequence position, passing of the target vehicle at the road junction. according to the method, passage sequencing of vehicles at a road junction is performed, to help reduce conflicts between the vehicles and improve passing efficiency of the vehicles.


20240230343. POSITIONING INFORMATION PROCESSING METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Jun LI of Hong Kong (CN) for huawei technologies co., ltd., Tian DING of Shenzhen (CN) for huawei technologies co., ltd., Yuwei FAN of Hong Kong (CN) for huawei technologies co., ltd.

IPC Code(s): G01C21/30, G01C21/00, H04W64/00

CPC Code(s): G01C21/30



Abstract: a positioning information processing method and apparatus are disclosed, and are used to correct positioning information. a first apparatus determines first positioning information corresponding to a location of the first apparatus, where a coordinate range of the first positioning information is in a first area. the first apparatus sends first information to a second apparatus, where the first information indicates the first area. the first apparatus receives map topology information of the first area from the second apparatus. the first apparatus corrects the first positioning information based on the map topology information, to obtain second positioning information. the first apparatus corrects the positioning information based on the map topology information sent by the second apparatus, without a need to transmit coordinate point information of the first apparatus.


20240230361. Path Planning Method, Server, and Vehicle_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Jing Zhang of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): G01C21/36

CPC Code(s): G01C21/3691



Abstract: a path planning method includes a server that obtains a first path. the first path is from a current location of the vehicle to a task destination. the first path includes one or more segments of roads. the server determines planning time information for the vehicle to travel on each of the one or more segments of roads. when the vehicle travels based on the planning time information on each segment of road, a total quantity of vehicles on each segment of road is less than or equal to a capacity of each segment of road. the server sends path information to the vehicle. the path information includes information about at least one of the one or more segments of roads and planning time information for the vehicle to travel on the at least one segment of road.


20240230364. MAP GENERATION METHOD AND APPARATUS, AND MAP USING METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Wenkai FEI of Beijing (CN) for huawei technologies co., ltd., Jianqin LIU of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): G01C21/00

CPC Code(s): G01C21/3811



Abstract: this application discloses a map generation method and apparatus, and a map using method and apparatus. one example generation method includes: generating a map, where the map includes location information of a first event and location reference information of the first event, the location information indicates a location at which the first event occurs, and the location reference information indicates a location reference manner on which the location information is based; and sending the map.


20240230368. MAP INFORMATION GENERATION METHOD AND APPARATUS, MAP INFORMATION USE METHOD AND APPARATUS, MAP, STORAGE MEDIUM, AND PROGRAM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Wenkai FEI of Beijing (CN) for huawei technologies co., ltd., Miao YANG of Beijing (CN) for huawei technologies co., ltd., Jianqin LIU of Beijing (CN) for huawei technologies co., ltd., Yong WU of Beijing (CN) for huawei technologies co., ltd., Shuo LIU of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): G01C21/00, B60W50/14

CPC Code(s): G01C21/3878



Abstract: generating first map information, where the first map information includes information about a first reference object set, and the information about the first reference object set indicates a first identifier, in a geographic area, of each reference object in at least one reference object included in the first reference object set, and indicates a first position of each reference object in the at least one reference object. the first map information is generated, and the first map information indicates related information of each reference object in the first reference object set, to implement a manner of expressing the related information of the reference object more abundantly, so that maps provided by different map vendors may use reference objects in the first map information to perform position expression on an element or an event.


20240230383. PARAMETER CALIBRATION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Qiang Gu of Beijing (CN) for huawei technologies co., ltd., Yuzheng Zhuang of Shenzhen (CN) for huawei technologies co., ltd., Donghao Liu of Shanghai (CN) for huawei technologies co., ltd., Jie Luo of Shanghai (CN) for huawei technologies co., ltd., Bin Wang of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): G01D18/00

CPC Code(s): G01D18/00



Abstract: this application provides a parameter calibration method and apparatus that may be applied to vehicles such as an intelligent vehicle, a new energy vehicle, a connected vehicle, and an intelligent driving vehicle. the method includes: obtaining evaluation results of parameter combinations of a plurality of devices, where the evaluation results of the parameter combinations of the plurality of devices are obtained by respectively performing calibration tests by the plurality of devices in a first time period based on the parameter combinations of the plurality of devices; and obtaining at least one adjusted parameter combination based on the evaluation results of the parameter combinations of the plurality of devices.


20240230439. SIGNAL DETECTION CIRCUIT, METHOD, AND APPARATUS, AND VEHICLE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Fasong QUE of Shenzhen (CN) for huawei technologies co., ltd., Xuefeng CHEN of Shenzhen (CN) for huawei technologies co., ltd., Chen LIANG of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): G01L5/22

CPC Code(s): G01L5/221



Abstract: a signal detection circuit is provided, and includes a first processing circuit, a second processing circuit, a third processing circuit, a fourth processing circuit, a first controller, and a second controller. the first processing circuit, the second processing circuit, the third processing circuit, and the fourth processing circuit are configured to perform filtering and voltage regulation on respective input signals. both an output end of the first processing circuit and an output end of the third processing circuit are connected to an input end of the first controller. both an output end of the second processing circuit and an output end of the fourth processing circuit are connected to an input end of the second controller. the first controller is communicatively connected to the second controller. in this way, reliability and safety of torque and angle sensor signal detection can be improved.


20240230816. Beam Alignment Method and Related Device_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Shipeng Wang of Shanghai (CN) for huawei technologies co., ltd., Xihe You of Shanghai (CN) for huawei technologies co., ltd., Bao Zhang of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): G01S3/06, H04B7/0408, H04B7/06, H04B7/08

CPC Code(s): G01S3/06



Abstract: a beam alignment method includes receiving, at a current location by using a plurality of receive beams, a transmit beam from a network device, and determining reference signal received power (rsrp) of each of the plurality of receive beams; selecting an optimal receive beam from the plurality of receive beams based on the rsrp; determining, based on the optimal receive beam, a rotation angle and a rotation direction for a terminal device to align a peak direction beam with the transmit beam; and adjusting a location of the terminal device based on the rotation angle and the rotation direction, and forming an optimal beam pair by using the peak direction beam and the transmit beam at an adjusted location.


20240230817. BASE STATION ANTENNA, METHOD AND APPARATUS FOR MEASURING AZIMUTH OF BASE STATION ANTENNA, MEDIUM, AND BASE STATION_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Jinye HE of Dongguan (CN) for huawei technologies co., ltd., Shangmin CHEN of Dongguan (CN) for huawei technologies co., ltd.

IPC Code(s): G01S3/30, G01S19/45

CPC Code(s): G01S3/30



Abstract: this application provides a method for measuring an azimuth of a base station antenna. the method includes: obtaining angular velocity data measured by an angular motion detection apparatus that is stationary relative to a base station antenna, and obtaining a position relationship between a direction of a sensitive axis of the angular motion detection apparatus and a direction of a main lobe of the base station antenna; determining, based on the angular velocity data, a first position relationship between the direction of the sensitive axis of the angular motion detection apparatus and a true north direction; and determining an azimuth of the base station antenna based on the first position relationship and a second position relationship between the direction of the sensitive axis of the angular motion detection apparatus and the direction of the main lobe of the base station antenna.


20240230827. LOCALIZATION METHOD, APPARATUS, AND SYSTEM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Wei WANG of Singapore (SG) for huawei technologies co., ltd., Zhan YU of Singapore (SG) for huawei technologies co., ltd.

IPC Code(s): G01S5/02

CPC Code(s): G01S5/0246



Abstract: the present disclosure relates to localization methods, apparatuses, and systems. one example localization method includes obtaining phase value groups respectively corresponding to a plurality of anchor nodes, where phase values corresponding to the plurality of anchor nodes are obtained through measurement after the plurality of anchor nodes perform frequency shifting and receive a signal sent by a target node while performing frequency shifting, and the phase value group includes phase values of a plurality of frequencies, and determining a location of the target node based on the phase value groups respectively corresponding to the plurality of anchor nodes.


20240230858. SIGNAL PROCESSING METHOD, SIGNAL TRANSMISSION METHOD, AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Zhiwei Dai of Shanghai (CN) for huawei technologies co., ltd., Shuai Wang of Shanghai (CN) for huawei technologies co., ltd., Anliang Yu of Shanghai (CN) for huawei technologies co., ltd., Guoliang Cao of Shanghai (CN) for huawei technologies co., ltd., Wei Wang of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): G01S7/4863, G01S7/48, G01S7/487, G01S17/894, G06T5/50, G06T5/70, G06T7/60

CPC Code(s): G01S7/4863



Abstract: embodiments of this application provide a signal processing method, a signal transmission method, and an apparatus, which relate to detection technologies, are applied to the field of sensor technologies, and may be applied to intelligent driving, intelligent transportation, surveying and mapping, and intelligent manufacturing. in embodiments of this application, a processing apparatus obtains an echo signal of a detector to obtain a detection result. the detection result may include an image of a detection region and point cloud data of the detection region, or the detection result may be obtained with reference to an image of a detection region and point cloud data of the detection region.


20240230883. Inter-Node Ranging Method and Apparatus_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yupeng Hu of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): G01S13/84

CPC Code(s): G01S13/84



Abstract: an inter-node ranging method includes a first node that sends a plurality of first sequences to a second node; the first node receives a plurality of second delayed sequences from the second node; the first node determines a first phase difference between the first sequences and the second delayed sequences; and the first node determines a distance between the first node and the second node based on the first phase difference.


20240231022. Optical Module and Optical Communication Device_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Zhiyuan Lin of Shenzhen (CN) for huawei technologies co., ltd., Xiaolu Song of Shenzhen (CN) for huawei technologies co., ltd., Fei Yu of Wuhan (CN) for huawei technologies co., ltd.

IPC Code(s): G02B6/42, H05K7/20

CPC Code(s): G02B6/4269



Abstract: an optical module includes a body and at least one heat dissipation structure. the body has a first end face and a second end face. the first end face of the body has at least one of an optical interface or an electrical interface, and the second end face faces opposite to the first end face. the at least one heat dissipation structure is located on the second end face and/or a side face of the body and can dissipate heat on a surface of the body.


20240231038. Control Method for Wearable Device, and Electronic Device_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Zixuan HE of Shenzhen (CN) for huawei technologies co., ltd., Yiliang ZENG of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): G02B7/08, G02B25/00, G06F1/16

CPC Code(s): G02B7/08



Abstract: a control method for a wearable device and an electronic device are disclosed. the method includes: when the wearable device is not worn, a diopter of an optical lens group of the wearable device is increased, to increase a size of a light spot that is formed by focusing light on a screen through an optical lens.


20240231074. DISPLAY MODULE AND IMAGING METHOD_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Kun LUO of Shenzhen (CN) for huawei technologies co., ltd., Pengfei ZHAO of Shenzhen (CN) for huawei technologies co., ltd., Congbiao JIANG of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): G02B26/00, G09G3/00

CPC Code(s): G02B26/007



Abstract: the present disclosure relates to displays and imaging methods. one example display includes a self-luminous array, a pixel expansion apparatus, and a lens of an optical engine. the self-luminous array includes a plurality of self-luminous pixels that autonomously emit light. the pixel expansion apparatus includes a driver and a transparent flat plate. a light beam emitted by the self-luminous array is imaged on an imaging plane of the lens of the optical engine through the transparent flat plate. the transparent flat plate is driven by the driver. in some instances, for the display module, in a time dimension, a same unit imaging area can display different colors in a time-division manner, and in a space dimension, a shift of a light beam can be controlled.


20240231130. GLASSES AND WEARABLE SYSTEM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Kuokuo Li of Dongguan (CN) for huawei technologies co., ltd., Yipang Lin of Dongguan (CN) for huawei technologies co., ltd., Qingchun Lu of Dongguan (CN) for huawei technologies co., ltd., Xiuqing Guo of Dongguan (CN) for huawei technologies co., ltd.

IPC Code(s): G02C11/00, G01L5/165, G02C5/14, G02C13/00

CPC Code(s): G02C11/10



Abstract: embodiments of this application provide glasses and a wearable system. the glasses include a glasses frame and two temples connected to two sides of the glasses frame. the temple includes a shell and an inner cover. the inner cover is disposed on the shell to form an accommodation space, a main board is disposed in the accommodation space, and a wearing detection device is disposed on the main board. a detection electrode is disposed on an outer wall surface of the inner cover, and the detection electrode is connected to the main board. the detection electrode is configured to generate capacitive sensing between the detection electrode and a human body.


20240231561. SERVICE WIDGET PROCESSING METHOD AND ELECTRONIC DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yaling Ding of Shanghai (CN) for huawei technologies co., ltd., Hongfeng Ni of Shanghai (CN) for huawei technologies co., ltd., Yue Hu of Shenzhen (CN) for huawei technologies co., ltd., Qihui Yu of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): G06F3/04817, G06F3/0486, G06F3/04886

CPC Code(s): G06F3/04817



Abstract: this application provides a service widget processing method and an electronic device. the method is applied to an electronic device. the electronic device may reconstruct, stack, and orchestrate service widgets in response to an operation of a user. during service widget reconstruction, service subwidgets of different applications or a same application may be reconstructed. service subwidgets in a service widget may share information, to meet a requirement of a user for using a plurality of applications and a plurality of services in one scenario. when reconstructing a service widget, a user may retain or delete a service subwidget as required.


20240231565. DISPLAY METHOD, ELECTRONIC DEVICE, STORAGE MEDIUM, AND PROGRAM PRODUCT_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Wei Li of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): G06F3/0482, G06F3/04817, G06F3/04845

CPC Code(s): G06F3/0482



Abstract: a display method, an electronic device, a storage medium, and a program product are provided, to manage windows to avoid desktop disorder and a window cascade. the display method includes: displaying a window of a first application at a first position on a display; receiving a first display operation used to display a second application; and in response to the first display operation, displaying the window of the first application and a window of the second application on the display in a tiled manner, where the window of the first application is adjusted to be displayed at a second position, the first position is different from the second position, and the tiled manner means that the displayed windows of the applications do not overlap each other.


20240231586. GRAPHICAL INTERFACE DISPLAY METHOD, ELECTRONIC DEVICE, MEDIUM, AND PROGRAM PRODUCT_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Chao Bian of Nanjing (CN) for huawei technologies co., ltd.

IPC Code(s): G06F3/04845, G06F3/0488

CPC Code(s): G06F3/04845



Abstract: m user interface ui elements are displayed on a screen of an electronic device, where m is a positive integer greater than 1. a touch that is performed on a first ui element of the m ui elements and that is held for specific duration is detected. each of n ui elements on the screen is zoomed in response to the touch, where n is a positive integer ranging from 1 to m-1. the zooming n ui elements includes: determining a distance between the first ui element and a second ui element of the n ui elements; determining, based on the distance, a range by which the second ui element is to be zoomed; and zooming the second ui element based on the range to visually indicate the touch.


20240231616. DATA COMPRESSION METHOD AND APPARATUS, COMPUTING DEVICE, AND STORAGE SYSTEM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Sizhe Luo of Hangzhou (CN) for huawei technologies co., ltd., Ruliang Dong of Hangzhou (CN) for huawei technologies co., ltd., Hongde Zhu of Hangzhou (CN) for huawei technologies co., ltd., Yong Sun of Hangzhou (CN) for huawei technologies co., ltd.

IPC Code(s): G06F3/06

CPC Code(s): G06F3/0608



Abstract: in a data compression method, a computing device determines a compression feature value of to-be-compressed data based on a first parameter that affects a compression result of the to-be-compressed data. the computing device determines, based on the compression feature value, a compression policy for compressing the to-be-compressed data. the computing device then compresses the to-be-compressed data according to the compression policy to obtain compressed data, and stores the compressed data.


20240231626. DATA PROCESSING METHOD AND RELATED DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Jianhong Tu of Shenzhen (CN) for huawei technologies co., ltd., Ruliang Dong of Hangzhou (CN) for huawei technologies co., ltd., Jinyi Zhang of Hangzhou (CN) for huawei technologies co., ltd., Pei Wu of Hangzhou (CN) for huawei technologies co., ltd.

IPC Code(s): G06F3/06

CPC Code(s): G06F3/061



Abstract: a data processing method is provided. the method includes: obtaining a parameter related to performance of a memory of a storage node, adjusting an aggregation policy based on the parameter, aggregating a first input output io request in the memory into a second io request based on an adjusted aggregation policy, and performing persistent storage on data corresponding to the second io request.


20240231645. STORAGE DEVICE, DATA STORAGE METHOD, AND STORAGE SYSTEM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Ying Zhang of Chengdu (CN) for huawei technologies co., ltd., Long Cheng of Ankara (TR) for huawei technologies co., ltd.

IPC Code(s): G06F3/06

CPC Code(s): G06F3/0619



Abstract: a storage device is provided. the storage device includes a control unit, a hot spare area, and a data area. because a quantity of bits that can be stored in a second-level storage unit corresponding to the hot spare area is less than a quantity of bits that can be stored in a first-level storage unit corresponding to the data area, data read/write performance of the hot spare area is higher than data read/write performance of the data area. in a data access process, the storage device temporarily stores target data in the hot spare area, and a data read/write speed of the storage device is consistent with a data read/write speed of the hot spare area. this improves data access efficiency of the storage device.


20240231653. MEMORY MANAGEMENT METHOD AND APPARATUS, PROCESSOR, AND COMPUTING DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Huan Chen of Chengdu (CN) for huawei technologies co., ltd., Xiaoping Zhu of Hangzhou (CN) for huawei technologies co., ltd., Zeyao He of Hangzhou (CN) for huawei technologies co., ltd.

IPC Code(s): G06F3/06

CPC Code(s): G06F3/0631



Abstract: in a memory management method, a first processor in a system is associated with at least two different types of memory media. after obtaining a memory allocation request, the first processor fully considers physical attributes such as a memory capacity, an access latency, a cost, or a service life of the multiple different types of memory media in the system when allocating a memory resource to a running application. the processor selects a to-be-allocated memory resource from the multiple different types of memory media based on a low access latency of the first processor accessing an allocated memory resource.


20240231654. Method and Apparatus for Controlling Internal Memory Bandwidth, Processor, and Computing Device_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Huan Chen of Chengdu (CN) for huawei technologies co., ltd., Xiaoping Zhu of Hangzhou (CN) for huawei technologies co., ltd.

IPC Code(s): G06F3/06

CPC Code(s): G06F3/0631



Abstract: a method for controlling an internal memory bandwidth includes after obtaining a bandwidth required by a to-be-accessed internal memory medium, a processor in a system obtains an occupancy rate of an internal memory bandwidth of the to-be-accessed internal memory medium. if determining, based on the occupancy rate of the internal memory bandwidth, that the to-be-accessed internal memory medium cannot satisfy a bandwidth requirement, the processor adjusts, under an indication of a bandwidth adjustment policy, the occupancy rate of the internal memory bandwidth based on a factor that affects the occupancy rate of the internal memory bandwidth of the to-be-accessed internal memory medium, and the processor uses a first bandwidth that satisfies the bandwidth requirement in an adjusted remaining bandwidth of the to-be-accessed internal memory medium.


20240231657. DATA PROCESSING METHOD AND STORAGE SYSTEM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Zheng LI of Xi’an (CN) for huawei technologies co., ltd., Zhenbo ZHANG of Xi’an (CN) for huawei technologies co., ltd., Yuan GAO of Xi’an (CN) for huawei technologies co., ltd.

IPC Code(s): G06F3/06

CPC Code(s): G06F3/0638



Abstract: embodiments of this application provide a data processing method and a storage system. the method is performed by the storage system, and includes: obtaining physical addresses of a plurality of pieces of first data stored in a hard disk, where each piece of first data is the same as at least one piece of second data in a plurality of pieces of second data written later or to be written; and determining, based on distribution of the physical addresses of the plurality of pieces of first data, to-be-rewritten target first data in the plurality of pieces of first data.


20240231669. DATA PROCESSING METHOD AND APPARATUS, PROCESSOR, AND HYBRID MEMORY SYSTEM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xiaoping Zhu of Hangzhou (CN) for huawei technologies co., ltd., Huan Chen of Chengdu (CN) for huawei technologies co., ltd.

IPC Code(s): G06F3/06

CPC Code(s): G06F3/0647



Abstract: in a data processing method implemented in a hierarchical memory system including a first memory medium and a second memory medium of different types, a processor obtains data distribution in the hierarchical memory system. the processor determines a data migration manner based on the data distribution, where the data migration manner is for implementing migration processing on a migration data set between the different memory media based on the data distribution. the processor then performs migration processing on the migration data set based on the migration manner.


20240231742. PROJECTION DISPLAY METHOD AND ELECTRONIC DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Shujie He of Wuhan (CN) for huawei technologies co., ltd., Hui Pan of Wuhan (CN) for huawei technologies co., ltd.

IPC Code(s): G06F3/14

CPC Code(s): G06F3/1454



Abstract: a projection display method and an electronic device provide a source end device configured to project for display a first display interface of a first application onto a first window of a target device and to synchronously project for display on a second window of the target device a second display interface of a second application. when the source end device detects a call event, the source end device may provide a call interface for the call event and, upon the occurrence of predetermined conditions, terminate display of the call interface of the call event and optionally display a preset image to block display of all or part of the call interface.


20240231743. CONTROL METHOD AND APPARATUS, ELECTRONIC DEVICE, AND READABLE STORAGE MEDIUM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xingyang Sun of Wuhan (CN) for huawei technologies co., ltd.

IPC Code(s): G06F3/14, G06F3/023, G06F3/0354, G06F3/147

CPC Code(s): G06F3/1454



Abstract: if an electronic device receives control data in a first format when determining that an input source device is connected to the electronic device in a wired manner, converting the control data in the first format into control data in a second format, where the second format is determined by the electronic device based on a type of an interface that connects the input source device and the electronic device; and sending the control data in the second format to the input source device through the interface that connects the input source device and the electronic device.


20240231775. PROGRAM COMPILATION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Dan GHICA of Edinburgh (GB) for huawei technologies co., ltd., Le TU of Hangzhou (CN) for huawei technologies co., ltd., Mario ALVAREZ-PICALLO of Edinburgh (GB) for huawei technologies co., ltd., Lijuan HAI of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): G06F8/41, G06F17/11

CPC Code(s): G06F8/41



Abstract: a program compilation method and apparatus operate by: obtaining a first expression and a second expression of a program, where the first expression and the second expression generate a dependency relationship based on a first variable, and operation types of the first variable in the first expression and the second expression are different, and updating an operation type of the first variable; so that the first variable has no differential result or a result is zero after encountering a differential operation; separately processing the first expression and the second expression according to the updated operation type of the first variable, to obtain a corresponding derivative function expression; and; combining, based on a chain rule, derivative function expressions respectively corresponding to the first expression and the second expression, to obtain a compilation result of the program.


20240231901. JOB PROCESSING METHOD AND APPARATUS, COMPUTER DEVICE, AND STORAGE MEDIUM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Shoufeng Hu of Beijing (CN) for huawei technologies co., ltd., Bo Zhu of Beijing (CN) for huawei technologies co., ltd., Jin Guo of Xi’an (CN) for huawei technologies co., ltd., Dong Dong of Xi’an (CN) for huawei technologies co., ltd.

IPC Code(s): G06F9/48

CPC Code(s): G06F9/4881



Abstract: a job processing method is provided. in this method, after receiving a to-be-processed job, a scheduling node in a high-performance computing system predicts, based on a category of the job, a quantity of resources consumed in real time in a process of executing the job. because quantities of resources consumed in real time in a process of executing jobs of a same category are close, compared with a specified resource quantity, a predicted resource quantity is closer to a quantity of resources actually consumed by the job.


20240231932. METHOD AND APPARATUS FOR MANAGING STORAGE RESOURCES OF CONTAINER CLUSTER, AND SYSTEM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Haitao Xia of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): G06F9/50, G06F9/455, G06Q10/067

CPC Code(s): G06F9/5044



Abstract: this application provides a method and an apparatus for managing storage resources of a container cluster, and a system, and belongs to the field of computer technologies. in this application, storage resource description information is provided, and a storage resource requirement of a container cluster managed by a ccm is defined in the storage resource description information. the ccm initiates a resource allocation procedure to a vim based on the storage resource description information, to complete configuration of a container cluster storage resource that meets the requirement of the description information. the container cluster storage resource is managed in a model description manner.


20240232113. METHOD AND COMPUTING UNIT FOR TRANSMITTING DATA OVER A COMMUNICATION NETWORK_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Hamid MEHRVAR of Ottawa (CA) for huawei technologies co., ltd.

IPC Code(s): G06F13/40, G06F13/38

CPC Code(s): G06F13/4022



Abstract: a method of transmitting a data packet from a first data processing device toward a second data processing device, the first and second data processing devices being communicably connectable to one another via respective first and second interface devices and over an optical network includes determining a communication path in the optical network to communicably connect the first data processing device to the second data processing device, accessing, by a coordination module communicably connected to the first interface device, a pre-determined training sequence, transmitting, by the coordination module and over the communication path, the pre-determined training sequence to cause the second interface device to recover a signal clock from the pre-determined training sequence and transmitting, by the first data processing device, the data packet toward the second processing device over the communication path. a coordination module implements the method in a computing unit.


20240232281. Method, Apparatus, and Device for Performing FFT_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xiaogang Pan of Hangzhou (CN) for huawei technologies co., ltd., Tengyi Lin of Shanghai (CN) for huawei technologies co., ltd., Zhaohui Ding of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): G06F17/14

CPC Code(s): G06F17/142



Abstract: a method includes: receiving a fast fourier transformation fft execution request sent by an application program; obtaining first input data on which an fft calculation needs to be performed; decomposing the fft calculation into a plurality of calculation stages based on a cardinality of the fft calculation, where each calculation stage includes a dft calculation; determining a dft calculation matrix corresponding to the dft calculation in each calculation stage; determining, based on input data of a corresponding calculation stage when a calculation of each calculation stage is performed, a first data matrix on which a matrix operation is performed with the dft calculation matrix; and performing a matrix multiplication calculation on the dft calculation matrix and the first data matrix to implement the dft calculation, and returning a calculation result to the application program after the plurality of calculation stages are completed.


20240232304. ACCESS CONTROL METHOD AND RELATED APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xiaodong Chen of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): G06F21/31

CPC Code(s): G06F21/31



Abstract: in accordance with an embodiment, an access control method includes: receiving, by an electronic device, a first instruction, wherein the first instruction is used to open a target application; failing, by the electronic device, to authenticate the first instruction, or skipping, by the electronic device, authenticating the first instruction; running, by the electronic device, the target application in response to the first instruction, wherein the electronic device cannot access first data through the target application, and the first data is data accessible to the target application after the electronic device successfully authenticates the first instruction; receiving, by the electronic device, authentication information; and accessing, by the electronic device, the first data through the target application in response to the authentication information being successfully authenticated.


20240232343. Attack Detection Method and Apparatus_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Wen Tang of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): G06F21/55

CPC Code(s): G06F21/554



Abstract: an attack detection method, using an attack detection model, includes obtaining an inference request, where the inference request carries a to-be-processed dataset of an application model, and the to-be-processed dataset includes one or more samples, detecting whether a physical adversarial example exists in the to-be-processed dataset, and performing protection processing on the application model if the physical adversarial example exists in the to-be-processed dataset.


20240232428. ACCESS CONTROL METHOD, ELECTRONIC DEVICE, AND SYSTEM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Zhewen Mao of Beijing (CN) for huawei technologies co., ltd., Bingfei Ren of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): G06F21/62, G06F21/60

CPC Code(s): G06F21/6245



Abstract: this application discloses an access control method, an electronic device, and a system, so as to run different instances when a callee provides services for different callers, and keep isolation between memory data of the different instances. this resolves a problem that memory data of each caller is abused, misused, or leaked, and ensures data security.


20240232511. Adaptive Card Generation Method, Terminal Device, and Server_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Denglong Qiao of Nanjing (CN) for huawei technologies co., ltd., Yun Ye of Nanjing (CN) for huawei technologies co., ltd., Xianbei Geng of Nanjing (CN) for huawei technologies co., ltd.

IPC Code(s): G06F40/154, G06F40/106, G06F40/109

CPC Code(s): G06F40/154



Abstract: a method for adaptively generating a card style and a terminal device. the terminal device may be a mobile phone, a tablet computer, a wearable device, a vehicle-mounted device, or the like. in the method, a plurality of sets of standard components and standard styles are provided based on a plurality of dimensions such as a terminal device type, a device version, and an operating system version. in a card development process, recompilation is performed based on a card source file and a differentiated style file, to generate cards of different styles. alternatively, based on a card style caching mechanism, a card engine caches a target style file required by the device, then replaces an original style file with the target style file, and presents, to a user through recompilation and rendering, a card style that meets a current device and a system.


20240232575. NEURAL NETWORK OBTAINING METHOD, DATA PROCESSING METHOD, AND RELATED DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xingchen WAN of Shenzhen (CN) for huawei technologies co., ltd., Binxin RU of Shenzhen (CN) for huawei technologies co., ltd., Pedro ESPERANCA of London (GB) for huawei technologies co., ltd., Fabio Maria CARLUCCI of London (GB) for huawei technologies co., ltd., Zhenguo LI of Hong Kong (CN) for huawei technologies co., ltd.

IPC Code(s): G06N3/04

CPC Code(s): G06N3/04



Abstract: a neural network obtaining method, a data processing method, and a related device are disclosed. the disclosed methods may be used in the field of automatic neural architecture search technologies in the field of artificial intelligence. an example method includes: obtaining first indication information, where the first indication information indicates a probability and/or a quantity of times that k neural network modules appear in a first neural architecture cell; generating the first neural architecture cell based on the first indication information, and generating a first neural network; obtaining a target score corresponding to the first indication information, where the target score indicates performance of the first neural network; and obtaining second indication information from a plurality of pieces of first indication information based on a plurality of target scores, and obtaining a target neural network corresponding to the second indication information.


20240232618. TRAINING METHOD AND APPARATUS FOR NEURAL NETWORK MODEL, AND DATA PROCESSING METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Qingchun Meng of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): G06N3/08

CPC Code(s): G06N3/08



Abstract: in a neural network training method, a training device trains a neural network model based on a second training data set to obtain a target neural network model. the neural network model includes an expert network layer, which includes a first expert network of a first service field. the training device determines an initial weight of the first expert network based on a first word vector matrix, and obtains the first word vector matrix through training based on a first training data set of the first service field.


20240232628. METHOD FOR TRAINING NEURAL NETWORK MODEL AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Tao MA of Shanghai (CN) for huawei technologies co., ltd., Qing SU of Shenzhen (CN) for huawei technologies co., ltd., Ying JIN of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): G06N3/08, G06F7/14, G06F8/71, G06F18/214, G06F18/22, G06N3/044, G06N3/045, G06N3/082, G06N5/04, G06Q40/00, G06V20/58

CPC Code(s): G06N3/08



Abstract: this disclosure provides methods and apparatuses for training a neural network model. one example method performed by a terminal device includes: obtaining annotation data of a service, wherein the service is to be processed by a first neural network model and a second neural network model, and wherein precision of the first neural network model is lower than precision of the second neural network model, training a second neural network model by using the annotation data of the service to obtain a trained second neural network model, and updating a first neural network model based on the trained second neural network model.


20240233075. FEATURE MAP PROCESSING METHOD AND RELATED DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yin ZHAO of Hangzhou (CN) for huawei technologies co., ltd., Jue MAO of Hangzhou (CN) for huawei technologies co., ltd., Haitao YANG of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): G06T3/4046, G06T7/60

CPC Code(s): G06T3/4046



Abstract: this application relates to the field of artificial intelligence technologies, and provides a feature map processing method and a related device. the method is implemented by invoking a neural network model that includes a plurality of input adaptation branches and a post-processing part. an output of each of the plurality of input adaptation branches is an input of the post-processing part, and each of the plurality of input adaptation branches can downsample a feature map at a different ratio.


20240233335. FEATURE MAP PROCESSING METHOD AND RELATED DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Dequan YU of Hangzhou (CN) for huawei technologies co., ltd., Yin ZHAO of Hangzhou (CN) for huawei technologies co., ltd., Haitao YANG of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): G06V10/77, G06V10/774, G06V10/82

CPC Code(s): G06V10/7715



Abstract: a feature map processing method includes: determining p target strides based on a preset correspondence between a stride and a feature map size range and a size of a target feature map, where p is a positive integer; and invoking a neural network model to process the target feature map, to obtain a processing result of the target feature map, where the neural network model includes p dynamic stride modules, a stride of a dynamic stride module of the p dynamic stride modules is a target stride corresponding to a dynamic stride module in the p target strides.


20240233358. IMAGE CLASSIFICATION METHOD, MODEL TRAINING METHOD, DEVICE, STORAGE MEDIUM, AND COMPUTER PROGRAM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yikang Zhang of Beijing (CN) for huawei technologies co., ltd., Zhao Zhong of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): G06V10/82, G06V10/764, G06V10/774

CPC Code(s): G06V10/82



Abstract: embodiments of this application disclose an image classification method, a device and a storage medium, and belong to the field of image processing. in this method, a target image is processed by using a current neural network model, to obtain a current classification result. the current neural network model is a neural network model i corresponding to a largest probability in a selection result output by a neural network model a, and the selection result includes probabilities corresponding to p neural network models in m neural network models. a current integration result is determined based on the current classification result, and a category of the target image is determined based on the current integration result.


20240233529. INFORMATION PROCESSING METHOD AND DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Tianze LI of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): G08G1/09, G08G1/01, H04W4/021, H04W4/44

CPC Code(s): G08G1/093



Abstract: this application provides example information processing methods and example devices. in one example method, a vehicular device in the vehicle receives a first message from a road side device, where the first message includes first position information of at least one first signal light, and the first message is a map message or a signal phase and timing (spat) message. the vehicular device determines a position of a target signal light based on the first position information.


20240233736. Multichannel Audio Signal Processing Method, Apparatus, and System_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Zhe Wang of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): G10L19/008, G10L19/00, G10L19/012, G10L19/24, G10L25/78, H04S3/00

CPC Code(s): G10L19/008



Abstract: an encoder includes a signal detection circuit and a signal encoding circuit. the signal encoding circuit is configured to encode the n-frame downmixed signal when the signal detection circuit detects that an n-frame downmixed signal includes a speech signal, or when the signal detection circuit detects that the n-frame downmixed signal does not include a speech signal, encode the n-frame downmixed signal when the signal detection circuit determines that the n-frame downmixed signal satisfies a preset audio frame encoding condition, or skip encoding the n-frame downmixed signal when the signal detection circuit determines that the n-frame downmixed signal does not satisfy a preset audio frame encoding condition.


20240233933. CONTACT TRACING METHOD AND RELATED DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Peng Qin of Nanjing (CN) for huawei technologies co., ltd., Tao Zou of Shenzhen (CN) for huawei technologies co., ltd., Tong Li of Shenzhen (CN) for huawei technologies co., ltd., Lu Yan of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): G16H40/63, H04L9/16, H04W84/18

CPC Code(s): G16H40/63



Abstract: a method includes receiving, by a second electronic device, a first working key sent by a first electronic device, and a first working key set sent by a first server to the second electronic device after the first server determines that a user of the first electronic device is a target user. in response to the second electronic device determining that the first working key set comprises the first working key, determining, by the second electronic device, that a user of the second electronic device is a suspected target user.


20240235073. ELECTRONIC DEVICE AND CHIP ASSEMBLY_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xuesheng Wu of Dongguan (CN) for huawei technologies co., ltd., Feng Wang of Shenzhen (CN) for huawei technologies co., ltd., Zongxun Chen of Dongguan (CN) for huawei technologies co., ltd.

IPC Code(s): H01R12/70, H01R12/71, H01R13/207, H01R13/639, H05K7/12

CPC Code(s): H01R12/7047



Abstract: a chip assembly has a first clamping member, a chip, a chip socket, a circuit board, and a second clamping member in a sequentially stacked manner. the chip is electrically connected to the circuit board through the chip socket, and at least one side of the chip socket is in electrical contact with the chip or the circuit board. the chip assembly further comprises a plurality of first fasteners disposed around the chip and configured to lock the first clamping member and the second clamping member. the second clamping member has a protruding portion extending in a direction towards the first clamping member and located in an area enclosed by the first fasteners, and a part of an orthographic projection area of the protruding portion on the circuit board is located in an orthographic projection area of the chip on the circuit board.


20240235194. BACKUP POWER SUPPLY METHOD AND RELATED DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yundong Wan of Dongguan (CN) for huawei technologies co., ltd., Guoqiang Yao of Shanghai (CN) for huawei technologies co., ltd., Hao Wang of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H02J3/00, H02J3/28, H02J7/00, H02J13/00

CPC Code(s): H02J3/0073



Abstract: embodiments of this application disclose a backup power supply method and a related device. the method includes: calculating a battery capacity of a battery based on historical power outage alarm information and historical power consumption information of a station in which the battery is located; if a power outage occurs in the station, calculating a state of charge of the battery based on actual power consumption and power outage duration of the station, and the battery capacity; and sending a current target energy saving level of the battery to the station if it is determined, based on the state of charge, that an energy saving level of the battery changes, so that the station uses a power saving policy corresponding to the target energy saving level.


20240235229. METHOD AND APPARATUS FOR DETECTING GUN MOUNTING STATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Zhouyang LIU of Shenzhen (CN) for huawei technologies co., ltd., Xinlong ZHANG of Shanghai (CN) for huawei technologies co., ltd., Quan LI of Shenzhen (CN) for huawei technologies co., ltd., Hui FENG of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H02J7/00, B60L53/16

CPC Code(s): H02J7/0047



Abstract: this application provides a method and an apparatus for detecting an electric charging gun mounting status. in the technical solutions provided in this application, a charging device obtains a first voltage value at a first connection confirmation detection point and a second voltage value at a second connection confirmation detection point in a control and guiding circuit of a first charging gun, and obtains a third voltage value at a first connection confirmation detection point and a fourth voltage value at a second connection confirmation detection point in a control and guiding circuit of a first charging socket; and then determines an electric charging gun mounting status of the first charging gun and an electric charging gun mounting status of the first charging socket based on the first voltage value, the second voltage value, the third voltage value, and the fourth voltage value.


20240235577. DATA ENCODING METHOD, DATA DECODING METHOD, AND DATA PROCESSING APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Shifeng ZHANG of Beijing (CN) for huawei technologies co., ltd., Ning KANG of Hong Kong (CN) for huawei technologies co., ltd., Tom RYDER of London (GB) for huawei technologies co., ltd., Zhenguo LI of Hong Kong (CN) for huawei technologies co., ltd.

IPC Code(s): H03M7/30, G06F7/50, G06F7/523, G06F7/72

CPC Code(s): H03M7/6011



Abstract: this application relates to the field of artificial intelligence, and discloses a data encoding method, a data decoding method, and data processing apparatuses. both the data encoding method and the data decoding method relate to an invertible flow-based model. the invertible flow-based model includes a target invertible flow layer, a model parameter of the target invertible flow layer is used to constrain an auxiliary variable generated in an inverse transform processing process, an operation corresponding to the target invertible flow layer includes a multiplication operation and a division operation that are determined based on the model parameter, and the auxiliary variable is an increment of a product of the multiplication operation or a remainder generated through the division operation.


20240235579. ENCODING AND DECODING METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Jiajie TONG of Hangzhou (CN) for huawei technologies co., ltd., Xianbin WANG of Hangzhou (CN) for huawei technologies co., ltd., Huazi ZHANG of Hangzhou (CN) for huawei technologies co., ltd., Rong LI of Boulogne Billancourt (FR) for huawei technologies co., ltd., Jun WANG of Hangzhou (CN) for huawei technologies co., ltd.

IPC Code(s): H03M13/13, H04L1/00

CPC Code(s): H03M13/13



Abstract: an encoding method, a decoding method, and an apparatus. a symbol quantity s is determined based on an encoding bit quantity l and an energy level quantity b, where s is s1 or s2, s1=l/b, and s2=l/2b. k information sub-channels are determined from an encoding sequence based on the symbol quantity s, the energy level quantity b, and a reliability sequence. k information bits are encoded and a bit sequence is output based on the k information sub-channels, where the k information sub-channels are selected from candidate sub-channels based on an order of reliability of the candidate sub-channels. the candidate sub-channels are s1 sub-channels or 2�s2 sub-channels in a sub-sequence whose energy level is i in the encoding sequence.


20240235605. Frequency Hopping Communication Method for Short-Distance Wireless Communication, and Related Device_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Tong Chen of Shanghai (CN) for huawei technologies co., ltd., Han Lu of Shenzhen (CN) for huawei technologies co., ltd., Zehong Zhang of Shenzhen (CN) for huawei technologies co., ltd., Bixiang Hu of Shenzhen (CN) for huawei technologies co., ltd., Yufei Yang of Shenzhen (CN) for huawei technologies co., ltd., Rui Cui of Shanghai (CN) for huawei technologies co., ltd., Shaojie Xue of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04B1/715

CPC Code(s): H04B1/715



Abstract: a frequency hopping communication method for short-distance wireless communication between a primary device and a secondary device comprises switching by the primary device from the second frequency hopping sequence to the first frequency hopping sequence at a time point of frequency hopping switching, wherein m reserved channels are between a first frequency hopping sequence and a second frequency hopping sequence; and performing frequency hopping communication with the secondary device based on the first frequency hopping sequence.


20240235628. COMMUNICATION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Didi Zhang of Shenzhen (CN) for huawei technologies co., ltd., Shibin Ge of Shanghai (CN) for huawei technologies co., ltd., Yiling Yuan of Shanghai (CN) for huawei technologies co., ltd., Junhui Gao of Shanghai (CN) for huawei technologies co., ltd., Li Fan of Shanghai (CN) for huawei technologies co., ltd., Huangping Jin of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H04B7/0456, H04B7/06

CPC Code(s): H04B7/0456



Abstract: this application provides a communication method and an apparatus. a terminal device receives a first indication information from a network device, where the first indication information indicates a first parameter combination including at least two of the following: a first value of m, a first value of �, and a first value of �. the first parameter combination is for determining that a first coefficient matrix to be indicated by the terminal device includes a maximum of knon-zero elements, and kis determined based on the first values of m, �, and �. the terminal device sends a second information indication to the network device, where the second indication information indicates knon-zero elements in the first coefficient matrix, and kis less than or equal to k.


20240235629. CODEBOOK-BASED BEAMFORMING WITH RANDOM FOREST ON CONTENT ADDRESSABLE MEMORY_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Mahsa SALMANI of Kanata (CA) for huawei technologies co., ltd., Sreenil SAHA of Kanata (CA) for huawei technologies co., ltd., Armaghan ESHAGHI of Kanata (CA) for huawei technologies co., ltd.

IPC Code(s): H04B7/0456, H04B7/06

CPC Code(s): H04B7/0482



Abstract: a codebook-based beamforming architecture utilizes a random forest tree classification machine learning approach in order to circumvent the channel sensing step when designing a beamforming architecture. the random forest tree may be represented by a matrix. a content addressable memory (cam) may be used to implement the codebook matrix based beamforming architecture using a random forest classifier allowing a near optimal codeword to be selected with a uniform delay. a photonics-based cam may be used to exploit the high bandwidth and the low power consumption of optical components.


20240235662. NARROWBAND INTERNET OF THINGS BASED COMMUNICATION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Jingwei Zhang of Hangzhou (CN) for huawei technologies co., ltd., Tianhang Yu of Hangzhou (CN) for huawei technologies co., ltd., Hejia Luo of Hangzhou (CN) for huawei technologies co., ltd., Shengchen Dai of Hangzhou (CN) for huawei technologies co., ltd., Yunfei Qiao of Hangzhou (CN) for huawei technologies co., ltd., Rong Li of Boulogne Billancourt (FR) for huawei technologies co., ltd., Jun Wang of Hangzhou (CN) for huawei technologies co., ltd.

IPC Code(s): H04B7/185

CPC Code(s): H04B7/18532



Abstract: this application discloses a nb-iot-based communication method and an apparatus, to evolve a nb-iot communication technology into an ntn. the method is as follows: a terminal device generates an uplink signal, including a superframe which includes a synchronization sequence located in first duration of the superframe and a data frame located in second duration which is after the first duration, the synchronization sequence successively includes a first sequence repeated ni times and a second sequence repeated n2 times, the second sequence is obtained by multiplying the first sequence by −1, a part of consecutive sequences of the synchronization sequence are used as a first synchronization reference sequence that is obtained based on the second sequence repeated n2 times and one or more first sequences that are sorted from back to front in the first sequence repeated n1 times. the terminal device sends the uplink signal to a network device.


20240235675. COMMUNICATION METHOD, APPARATUS, AND SYSTEM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Huan SUN of Shenzhen (CN) for huawei technologies co., ltd., Xu LI of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04B10/112, H04B10/516

CPC Code(s): H04B10/112



Abstract: a communication method, apparatus, and system are disclosed. the system includes: a reconfigurable intelligent surface, a receiver, and a transmitter configured to send an optical signal to a reconfigurable intelligent surface, wherein the reconfigurable intelligent surface is configured to: detect the optical signal to obtain first target information, modulate the first target information to generate an electrical signal, and send the electrical signal to a receiver, where the first target information is the detected optical signal; and generate the electrical signal based on the optical signal, and send the electrical signal to the receiver; and the receiver is configured to detect the electrical signal to obtain second target information, and demodulate the second target information to obtain data information and/or control information carried in the optical signal, where the second target information is the detected electrical signal.


20240235689. OPTICAL SIGNAL SENDING APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Chengcheng Gui of Wuhan (CN) for huawei technologies co., ltd., Cheng Zeng of Shenzhen (CN) for huawei technologies co., ltd., Jinsong Xia of Shenzhen (CN) for huawei technologies co., ltd., Xiaolu Song of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04B10/50

CPC Code(s): H04B10/5051



Abstract: an optical signal sending apparatus includes an optical modulator, a differential driver, and a phase modulator. the optical modulator includes an optical input end, a first modulation region, a connection region, a second modulation region, and an optical output end. the first modulation region includes a first modulation arm and a second modulation arm. the second modulation region includes a third modulation arm and a fourth modulation arm. each modulation arm includes an optical waveguide and electrodes on two sides of the optical waveguide. a differential drive signal is used to drive the two modulation regions, so that photoelectric signal modulation is implemented. the modulation arms are arranged in a stacked manner, so that a size of the optical modulator can be greatly reduced, thereby facilitating miniaturization.


20240235722. Method for Sending Physical Layer Protocol Data Unit and Communication Apparatus_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Jian Yu of Shenzhen (CN) for huawei technologies co., ltd., Chenggang Jiang of Shenzhen (CN) for huawei technologies co., ltd., Mengshi Hu of Shenzhen (CN) for huawei technologies co., ltd., Ming Gan of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04L1/00, H04W56/00

CPC Code(s): H04L1/0008



Abstract: a method for sending a physical layer protocol data unit (ppdu) may be applied to some scenarios in which ppdu alignment is implemented. for example, in multi-link transmission of non-simultaneous transmit and receive, it is ensured that a time error of simultaneous ending of a plurality of ppdus does not exceed 8 microseconds. in the method, a transmitter controls duration of one or more fields of a packet extension (pe) field, an extremely high throughput (eht)-signal (sig) field, and an eht-long training field (ltf) field of the ppdu, and/or delays a sending time of the ppdu so that an error between an end time of the ppdu and a specific time (for example, a first time) is not greater than an error threshold, thereby implementing ppdu alignment.


20240235724. COMMUNICATION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Rong Li of Boulogne Billancourt (FR) for huawei technologies co., ltd., Xianbin Wang of Hangzhou (CN) for huawei technologies co., ltd., Huazi Zhang of Hangzhou (CN) for huawei technologies co., ltd., Jiajie Tong of Hangzhou (CN) for huawei technologies co., ltd., Jun Wang of Hangzhou (CN) for huawei technologies co., ltd.

IPC Code(s): H04L1/00

CPC Code(s): H04L1/0013



Abstract: this application provides a communication method and apparatus, and is applicable to the field of communication technologies, such as nr and lte, to improve flexibility and diversity of channel coding, and improve communication performance and security. the method includes: a first device performs channel encoding on first data based on a generator matrix to obtain second data, and sends the second data to a second device. at least some parameters in the generator matrix are determined based on a random seed, and the random seed is determined based on one or more of the following: a channel encoding parameter, a parameter of the first device, or a parameter of the second device.


20240235729. ENCODING METHOD, DECODING METHOD, AND RELATED APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Mengshi Hu of Shenzhen (CN) for huawei technologies co., ltd., Jian Yu of Shenzhen (CN) for huawei technologies co., ltd., Ming Gan of Shenzhen (CN) for huawei technologies co., ltd., Bo Gong of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04L1/00

CPC Code(s): H04L1/0041



Abstract: embodiments of this application disclose an encoding method, a decoding method, and a related apparatus, which may be applied to a wireless local area network system. an encoding apparatus determines first available bits based on to-be-encoded data bits and a first encoding rate, and determines a second codeword number and a second codeword length based on the first available bits and a correspondence between the first available bits, a first codeword number, and a first codeword length at the first encoding rate. the second codeword number is obtained based on the first codeword number, and the second codeword length is obtained based on the first codeword length. the encoding apparatus does not need to store a correspondence between available bits, a codeword number, and a codeword length at a second encoding rate, thereby reducing storage overheads of the encoding apparatus.


20240235732. POLAR CODE CONSTRUCTION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Jiajie TONG of Hangzhou (CN) for huawei technologies co., ltd., Huazi ZHANG of Hangzhou (CN) for huawei technologies co., ltd., Shengchen DAI of Hangzhou (CN) for huawei technologies co., ltd., Xianbin WANG of Hangzhou (CN) for huawei technologies co., ltd., Rong LI of Boulogne Billancourt (FR) for huawei technologies co., ltd., Jun WANG of Hangzhou (CN) for huawei technologies co., ltd.

IPC Code(s): H04L1/00, H03M13/15, H04W28/04

CPC Code(s): H04L1/0057



Abstract: a polar code construction method and an apparatus. a communication apparatus obtains a reliability weight sequence, and determines a first threshold that indicates a weight of lowest reliability of a subchannel corresponding to an information bit. the communication apparatus determines a non-pre-frozen subchannel corresponding to a content value greater than or equal to the first threshold in the reliability weight sequence as the subchannel corresponding to the information bit based on the first threshold, and performs polar coding on the information bit based on the subchannel corresponding to the information bit.


20240235744. METHODS AND APPRATUSES FOR WIRELESS COMMUNICATION RETRANSMISSION USING CHECK BLOCKS GENERATED ACCORDING TO SUBBLOCK INTERLEAVERS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yu CAO of Kanata (CA) for huawei technologies co., ltd., Ming JIA of Kanata (CA) for huawei technologies co., ltd., Jianglei MA of Kanata (CA) for huawei technologies co., ltd.

IPC Code(s): H04L1/1812, H04L1/00

CPC Code(s): H04L1/1819



Abstract: methods and systems for wireless communications by performing harq-based retransmissions using vertical check blocks are described. after performing an initial transmission, a first retransmission is performed. the first retransmission includes at least one vertical check block from a first set of vertical check blocks generated using a first subblock interleaver set associated with a first rv index of the first retransmission. a second retransmission is performed, including at least one vertical check block from a second set of vertical check blocks generated using a second subblock interleaver set associated with a second rv index of the second retransmission.


20240235750. METHODS AND DEVICES FOR COORDINATED TRANSMIT OPPORTUNITY SHARING IN WIRELESS NETWORKS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Hassan OMAR of Kanata (CA) for huawei technologies co., ltd., Bo RAN of Shenzhen (CN) for huawei technologies co., ltd., M Zulfiker ALI of Kanata (CA) for huawei technologies co., ltd.

IPC Code(s): H04L5/00

CPC Code(s): H04L5/0035



Abstract: methods and devices for coordinated transmit opportunity sharing in wireless networks are disclosed. in an embodiment, a method includes: receiving from each of one or more adjacent access points (aps), at an ap, a signal containing values of one or more parameters related to data transmission; determining, at the ap, whether the values of the one or more parameters are greater than respective predetermined thresholds for the one or more parameters; and responsive to the values of the one or more parameters greater than the respective predetermined thresholds, selecting, by the ap, one or more co-aps as a first set of co-aps from the one or more adjacent aps for sharing a transmit opportunity (txop)in a subsequent transmission of the ap.


20240235757. DATA TRANSMISSION METHOD AND COMMUNICATION APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Bo GONG of Shenzhen (CN) for huawei technologies co., ltd., Mengshi HU of Shenzhen (CN) for huawei technologies co., ltd., Chenchen LIU of Shenzhen (CN) for huawei technologies co., ltd., Jian YU of Shenzhen (CN) for huawei technologies co., ltd., Ming GAN of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04L5/00, H04L27/26

CPC Code(s): H04L5/0046



Abstract: embodiments of this application provide a data transmission method and a communication apparatus. the method includes: determining an aggregated physical layer protocol data unit a-ppdu, where the a-ppdu includes at least two ppdus belonging to different protocols, the a-ppdu includes a first sequence, the first sequence includes n segments of subsequences, any of the n segments of subsequences is obtained by performing phase rotation on a high efficiency-long training field he ltf sequence and/or an extreme high throughput-long training field eht ltf sequence based on a phase rotation parameter corresponding to the he ltf sequence and/or a phase rotation parameter corresponding to the eht ltf sequence, n phase rotation parameters corresponding to the n segments of subsequences include at least one phase rotation parameter whose value is −1, and n is a positive integer greater than or equal to 2; and sending the a-ppdu.


20240235762. DATA TRANSMISSION METHOD AND APPARATUS, AND READABLE STORAGE MEDIUM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Zhiyuan TAN of Shanghai (CN) for huawei technologies co., ltd., Pengpeng DONG of Shanghai (CN) for huawei technologies co., ltd., Huiying ZHU of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H04L5/00, H04L1/1812, H04L69/22

CPC Code(s): H04L5/0048



Abstract: this application may be applied to a protocol framework, for example, lte or nr, and relates to the field of mobile communication, and in particular, to a data transmission method and apparatus, and a readable storage medium. the method includes: presetting a quantity of second mac pdus used for coding or presetting a total amount of original data used for coding, next, calculating a quantity of coded packets based on a preset code rate, and subsequently forming, in a specific rule sequence, a first mac pdu by using an original data packet and the coded packets generated by using the original data, and then using a tb to carry the first mac pdu for transmission. this application can be applied to an xr service and a low-latency service.


20240235844. Communication Method and Communication Apparatus_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Kai Pan of Shanghai (CN) for huawei technologies co., ltd., Miao Yang of Beijing (CN) for huawei technologies co., ltd., Mingchao Li of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04L9/32, H04L9/06, H04L9/14

CPC Code(s): H04L9/3242



Abstract: in a communication method, when mac addresses in a plurality of vsi messages conflict, in response to only some of the vsi messages, a vsi message receiving end sends an action response message carrying a conflicting mac address. in this way, a device that can correctly decrypt the action response message can decrypt, for a few times, ciphertext information in received action-request messages using a key of the device.


20240235850. COMMUNICATION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Hongyu XIANG of Beijing (CN) for huawei technologies co., ltd., Lei CHEN of Beijing (CN) for huawei technologies co., ltd., Bin XU of Beijing (CN) for huawei technologies co., ltd., Bingzhao LI of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04L9/32

CPC Code(s): H04L9/3247



Abstract: this application provides a communication method and apparatus, to improve communication security. the method includes: receiving first system information from a network device, where the first system information includes a first signature; determining a first digest based on the first signature; determining a second digest based on the first system information; and if the first digest matches the second digest, storing or applying the first system information. in embodiments of this application, a signature is carried in a field of system information, so that both a terminal device that supports the signature and a terminal device that does not support the signature can complete decoding of the system information. specifically, the terminal device that supports the signature may perform verification by using a signature obtained through decoding.


20240235914. FREQUENCY DIVERSITY IN SINGLE-CARRIER COMMUNICATIONS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): MING JIA of KANATA (CA) for huawei technologies co., ltd., JIANGLEI MA of KANATA (CA) for huawei technologies co., ltd.

IPC Code(s): H04L27/26

CPC Code(s): H04L27/2636



Abstract: the present disclosure relates to providing frequency diversity in single-carrier communications. a first time domain signal that is based on a first frequency domain signal is transmitted, and a second time domain signal that is based on a second frequency domain signal is transmitted. the first frequency domain signal results from conversion of a sequence of modulation symbols to frequency domain and includes multiple frequency domain components. the second frequency domain signal is consistent with a cyclic shift of the frequency domain components of the first frequency domain signal. the first time domain signal and the second time domain signal are transmitted as a transmission and a retransmission related to an input from which the sequence of modulation symbols is generated.


20240235929. METHOD FOR INSTANTIATING EDGE APPLICATION SERVER AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Qi YAO of Beijing (CN) for huawei technologies co., ltd., Shitao LI of Nanjing (CN) for huawei technologies co., ltd., Zaifeng ZONG of Nanjing (CN) for huawei technologies co., ltd.

IPC Code(s): H04L41/0806, H04L41/0681, H04W4/60

CPC Code(s): H04L41/0806



Abstract: a method for instantiating an edge application server and an apparatus. a first network element receives first information from a second network element. the first information includes network information and application information. the network information indicates a first network, and the application information indicates a first application. the first information further includes information about a first event that is related to the first application and that is in the first network. the first event is that an edge application server corresponding to the first application is not found in the first network. the first network element determines, in response to the first event meeting a first condition, to instantiate a first edge application server corresponding to the first application in the first network.


20240235937. SERVICE PROCESSING METHOD AND NETWORK DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Juan ZHENG of Nanjing (CN) for huawei technologies co., ltd., Xubao ZHANG of Dongguan (CN) for huawei technologies co., ltd., Junjie HUANG of Shenzhen (CN) for huawei technologies co., ltd., Bo WU of Nanjing (CN) for huawei technologies co., ltd., Ting LIAO of Nanjing (CN) for huawei technologies co., ltd.

IPC Code(s): H04L41/084, H04L41/0806, H04L41/0893, H04L41/0895

CPC Code(s): H04L41/084



Abstract: example service processing methods and apparatus are described. one example method includes obtaining a service template set by a first controller. the service template set includes one or more service templates. the first controller sends service template information corresponding to the service template set to a second controller. the first controller receives a first message sent by the second controller. the first message includes first service template information corresponding to a first service template, and the first service template information is determined by the second controller according to a requirement of a first service. the first controller performs provisioning of the first service based on the first service template that is determined based on the first service template information. the second controller determines a corresponding service template according to a service requirement, to trigger the first controller to perform service provisioning based on the service template.


20240235985. MULTICAST PACKET PROCESSING METHOD, RELATED APPARATUS, AND DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xuesong GENG of Beijing (CN) for huawei technologies co., ltd., Zhenbin LI of Beijing (CN) for huawei technologies co., ltd., Jingrong XIE of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04L45/16, H04L45/00

CPC Code(s): H04L45/16



Abstract: the present disclosure relates to multicast packet processing methods. one example method includes obtaining a first multicast packet, where destination information of the first multicast packet includes a first identifier indicating link information, a second identifier indicating a replication and forwarding operation, and a third identifier used to index destination information corresponding to a second node, obtaining a second multicast packet based on the first multicast packet and the third identifier, obtaining a third multicast packet, where destination information of the third multicast packet is destination information corresponding to a third node that is determined based on a destination information index corresponding to a multicast packet obtained after the first multicast packet is replicated, sending the second multicast packet to the second node based on the first identifier, and sending the third multicast packet to the third node based on the destination information of the multicast packet.


20240235986. LOOP DETECTION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Jianhong Qin of Dongguan (CN) for huawei technologies co., ltd., Liang Cheng of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04L45/18, H04L45/00, H04L45/50, H04L45/741

CPC Code(s): H04L45/18



Abstract: a loop detection method and apparatus are provided. the method includes: a first node receives a packet from a second node through a first interface. a node segment identifier is encapsulated at an outer layer of the packet. the node segment identifier identifies a destination node. the first node determines, based on the node segment identifier, that an outbound interface for forwarding the packet is the first interface. the first node determines that a loop exists in a forwarding path of the packet. whether the loop exists in the forwarding path of the packet is determined by determining whether an interface through which the first node receives the packet is consistent with an outbound interface through which the first node forwards the packet, to further adjust the forwarding path of the packet when the loop exists in the forwarding path of the packet, for example, forward the packet along a backup path or discard the packet, to avoid problems such as port congestion and service packet loss.


20240235992. PACKET TRANSMISSION METHOD AND APPARATUS, AND DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xiaolei Zhu of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04L45/302, H04L45/28, H04L45/745

CPC Code(s): H04L45/306



Abstract: after receiving a first packet, a first service chain forwarding device performs policy routing matching. when a first policy is found for the first packet, the first service chain forwarding device obtains a first redirection address corresponding to the first policy, and determines a first route set based on the first redirection address. the first route set includes a first primary route and a first backup route. a next hop of the first primary route is a first device, and a next hop of the first backup route is a second device. the first service chain forwarding device forwards the first packet to the first device when the first primary route works normally. the first service chain forwarding device sends the first packet to the second device when the first primary route is faulty.


20240235994. PACKET PROCESSING METHOD, NETWORK DEVICE, AND NETWORK SYSTEM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Hongwei He of Nanjing (CN) for huawei technologies co., ltd., Cheng Sheng of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04L45/00, H04L45/02, H04L45/741

CPC Code(s): H04L45/566



Abstract: this application provides a packet processing method, a network device, and a network system, and pertains to the field of communication technologies. in the method provided in this application, an intermediate node updates a source ip address of a packet based on an ip address that belongs to a local end in an endpoint ip address of a connection, and updates a destination ip address of the packet based on an ip address that belongs to a remote end in the endpoint ip address of the connection. therefore, in a scenario in which an sr path crosses underlay transport networks in a plurality of different routing domains, a problem that a packet is discarded because a source ip address is always an ip address of a head end and urpf check fails is avoided.


20240236006. DEVICE AND METHOD FOR SMART POLICY ROUTING_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Tran Anh Quang PHAM of Colombes (FR) for huawei technologies co., ltd., Sebastien MARTIN of Boulogne Billancourt (FR) for huawei technologies co., ltd., Jeremie LEGUAY of Boulogne Billancourt (FR) for huawei technologies co., ltd., Xu GONG of Dongguan (CN) for huawei technologies co., ltd., Feng ZENG of Boulogne Billancourt (FR) for huawei technologies co., ltd.

IPC Code(s): H04L47/2425, H04L45/64, H04L47/125

CPC Code(s): H04L47/2425



Abstract: the present disclosure relates to smart policy routing in a network. to this end, a network entity is configured to obtain policy information from a controller. the policy information can include one or more global intents and information about at least one sla requirement for each of the plurality of flow groups. furthermore, each global intent is indicative of one requirement of a network operator. the network entity further makes one or more routing decisions for the plurality of flow groups based on the policy information. in some examples, a controller is configured to provide policy information to the network entity.


20240236132. METHOD AND APPARATUS FOR DETERMINING COMPROMISED HOST_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Duo Yang of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04L9/40

CPC Code(s): H04L63/1425



Abstract: this application discloses a method and an apparatus for determining a compromised host, and relates to the field of computer technologies. according to the method, a compromised host in a private network (or an intranet) can be accurately determined in a scenario in which the host in the private network (or the intranet) sends a packet via a nat device. the method is applied to a security device deployed at a border between an external network and an internal network. the method includes: intercepting a file sent by the external network to the internal network, where the file is provided by a server of the external network based on a request of a target host of the internal network; determining a traceability probe file in response to the intercepted file being a malicious file; and sending the traceability probe file to the target host.


20240236153. Communication Method, Apparatus, and Communication System_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Hongda Lin of Dongguan (CN) for huawei technologies co., ltd., Shengwen Zhang of Dongguan (CN) for huawei technologies co., ltd., Kai Huang of Dongguan (CN) for huawei technologies co., ltd.

IPC Code(s): H04L65/1016, H04L65/1069, H04L65/65

CPC Code(s): H04L65/1016



Abstract: a communication method includes a data channel service entity that is configured to transmit real-time interaction information between a first user equipment (ue) and a second ue that are in a same call service. the communication method includes establishing a first data channel with the first ue, establishing a first video channel with the second ue; sending, to the second ue through the first video channel, first real-time interaction information sent by the first ue through the first data channel, and/or sending, to the first ue through the first data channel, second real-time interaction information sent by the second ue through the first video channel. the first data channel is used to transmit data according to stream control transmission protocol (sctp), and the first video channel is used to transmit data according to user datagram protocol (udp).


20240236196. DATA TRANSMISSION METHOD AND DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Jian HE of Shenzhen (CN) for huawei technologies co., ltd., Fanzhao WANG of Shenzhen (CN) for huawei technologies co., ltd., Jiao KANG of Shenzhen (CN) for huawei technologies co., ltd., Lingling TANG of Shenzhen (CN) for huawei technologies co., ltd., Kai ZHENG of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04L67/147, H04L69/164

CPC Code(s): H04L67/147



Abstract: this application discloses a data transmission method and a device. the method includes: a sender endpiont constructes n streams through an interface provided by a quic protocol, and sets attribute information of the streams (or sets different attribute information for different data blocks in a same stream). the sender endpiont transfers the attribute information of the streams to a first network node by using a first extended frame (or transfers the attribute information of the different data blocks in the same stream by using a second extended frame). the first or second extended frame is a frame obtained by performing protocol extension on the quic protocol. after receiving the first or second extended frame, the first network node determines, according to a sending policy of the first network node, routing, caching, and distribution of a target data stream, and continues to deliver the attribute information.


20240236214. Transient Hiding of Internet Protocol Header Options_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Donald Eggleston Eastlake, III of Apopka FL (US) for huawei technologies co., ltd.

IPC Code(s): H04L69/22, H04L45/74, H04L69/16

CPC Code(s): H04L69/22



Abstract: a method implemented by a network node for processing packets with header options. the network node receives a packet that includes an internet protocol (ip) header (e.g., ip version 4 (ipv4) or ip version 6 (ipv6) header). the network node determines that the ip header includes one or more options. the network node modifies an options indicator field in the ip header from a first options protocol value to a selected opaque protocol value. the network node transmits the packet toward the destination of the packet.


20240236286. Imaging Method and Display Apparatus_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Bing Zou of Shenzhen (CN) for huawei technologies co., ltd., Xiao Li of Dongguan (CN) for huawei technologies co., ltd., Lei Mao of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04N13/31, G02B30/30, G02B30/35, H04N13/32

CPC Code(s): H04N13/31



Abstract: in an imaging method, an image source transmits n image source light beams to a light beam deflector in k periodicities, where n is a positive integer greater than or equal to 2, and k is a positive integer greater than or equal to 1. the light beam deflector deflects transmission directions of the n image source light beams to a plurality of viewing areas, where the n image source light beams transmitted to the plurality of viewing areas are respectively imaged in a plurality of display areas.


20240236289. PROJECTION OPTICAL ENGINE, ELECTRONIC DEVICE, AND PROJECTION IMAGING METHOD_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Kun LUO of Shenzhen (CN) for huawei technologies co., ltd., Pengfei ZHAO of Shenzhen (CN) for huawei technologies co., ltd., Congbiao JIANG of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04N13/334, H04N13/324, H04N13/344, H04N13/346, H04N13/361

CPC Code(s): H04N13/334



Abstract: a projection optical engine, an electronic device, and a projection imaging method are provided, to resolve a limitation of the projection optical engine on miniaturization of the electronic device. the light combination apparatus is configured to combine light emitted by one pixel of the first color and light emitted by one pixel of the second color, and then emit combined light. the light emitted by the light combination apparatus is imaged on an imaging plane after passing through the pixel expansion apparatus and the optical engine lens. the pixel expansion apparatus is configured to enable the light emitted by the light combination apparatus to be imaged at different locations on the imaging plane at different moments.


20240236376. Video Coding Bitstream Extraction With Identifier Signaling_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Ye-Kui Wang of San Diego CA (US) for huawei technologies co., ltd., FNU Hendry of San Diego CA (US) for huawei technologies co., ltd.

IPC Code(s): H04N19/70, H04N19/172

CPC Code(s): H04N19/70



Abstract: a video coding mechanism is disclosed. the mechanism includes receiving an extracted bitstream that is a result of a sub-bitstream extraction process from an input bitstream containing a set of sub-pictures. the extracted bitstream contains only a subset of the sub-pictures of the input bitstream to the sub-bitstream extraction process. a flag from the extracted bitstream is set to indicate that sub-picture information related to the subset of the sub-pictures is present in the extracted bitstream. one or more sub-picture identifiers (ids) for the subset of the sub-pictures are obtained based on the flag. the subset of the sub-pictures is decoded based on the sub-picture ids.


20240236494. Method and Apparatus for Controlling Angle of View of Vehicle-Mounted Camera, and Vehicle_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Wenxiao Hu of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04N23/69, B60W60/00, H04N23/695

CPC Code(s): H04N23/69



Abstract: a method and an apparatus for controlling an angle of view of a vehicle-mounted camera includes obtaining a real-time status parameter of a vehicle, where the real-time status parameter is used to indicate a real-time driving status of the vehicle; and controlling the angle of view of the camera of the vehicle based on the real-time status parameter.


20240236531. COMMUNICATION SYSTEM, TRANSMITTER, AND COMMUNICATION METHOD_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Zeshan Chang of Shenzhen (CN) for huawei technologies co., ltd., Tianhai Chang of Dongguan (CN) for huawei technologies co., ltd., Ning Deng of Dongguan (CN) for huawei technologies co., ltd.

IPC Code(s): H04Q11/00

CPC Code(s): H04Q11/0062



Abstract: a communication system, a transmitter, and a communication method. the communication system includes m transmitters, n receivers, and an optical switch network. both n and m are positive integers greater than 1. the optical switch network includes one or more optical switches. a plurality of optical paths are configured in the optical switch network. when the transmitter communicates with the receiver, the transmitter can determine, from the plurality of optical paths, a target optical path from a source communication node to a destination communication node. after the optical switch network receives a target optical signal sent by the transmitter, the optical switch directly sends the target optical signal to the receiver based on the target optical path.


20240236532. UPSTREAM TRANSMISSION RESOURCE ALLOCATION METHOD AND RELATED DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Gengchen Liu of Dongguan (CN) for huawei technologies co., ltd., Yanzhao Lu of Dongguan (CN) for huawei technologies co., ltd., Liangchuan Li of Dongguan (CN) for huawei technologies co., ltd.

IPC Code(s): H04Q11/00

CPC Code(s): H04Q11/0067



Abstract: embodiments of this application disclose an upstream transmission resource allocation method and a related device. first, an olt determines an upstream rate threshold of an onu based on transmission quality information of upstream data sent by the onu. the olt further obtains a to-be-transmitted data amount of the onu. then, the olt determines an upstream transmission timeslot of the onu and an upstream transmission rate of the onu. the upstream transmission rate of the onu is less than or equal to the upstream rate threshold. the onu is configured to send data of the to-be-transmitted data amount to the olt in the upstream transmission timeslot based on the upstream transmission rate.


20240236544. HEADSET, HEADSET ASSEMBLY, AND RELATED METHOD_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Chengjie Shen of Shanghai (CN) for huawei technologies co., ltd., Dexin Xu of Shenzhen (CN) for huawei technologies co., ltd., Yinhu Zhu of Shanghai (CN) for huawei technologies co., ltd., Xun Zhang of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04R1/10

CPC Code(s): H04R1/1041



Abstract: this application discloses a headset, where the headset includes an ear housing and an earbud fastened to the ear housing, the earbud includes an earbud body and an sma component embedded in the earbud body, and the earbud can automatically adjust a shape to adapt to a wearing environment. this application further discloses another headset, where the headset includes a headband and earmuffs connected to the headband, the earmuff includes an ear housing, an earpad fastened to the ear housing, and an sma component embedded in the earpad, and the earpad can automatically adjust a shape to adapt to a wearing environment. the headset has high wearing comfort. this application further discloses a headset assembly including the foregoing headset and a related method.


20240236599. Sound-Making Apparatus Control Method, Sound-Making System, and Vehicle_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Tianyu Huang of Chongqing (CN) for huawei technologies co., ltd., Chunhe Dong of Shanghai (CN) for huawei technologies co., ltd., Shangwei Xie of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H04S7/00

CPC Code(s): H04S7/302



Abstract: a sound-making apparatus control method includes that a first device obtains position information of a plurality of areas in which a plurality of users is located. the first device controls, based on the position information of the plurality of areas and position information of a plurality of sound-making apparatuses, the plurality of sound-making apparatuses to work.


20240236658. COMMUNICATION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Chenwan LI of Beijing (CN) for huawei technologies co., ltd., Lei CHEN of Beijing (CN) for huawei technologies co., ltd., Yiling WU of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04W12/02, H04W12/033, H04W74/0833

CPC Code(s): H04W12/02



Abstract: this application provides a communication method and apparatus, to resolve a problem that security is low when a tag is triggered to perform random access in a communication network. the method includes: receiving first signaling, and determining, based on the first signaling, a second mask stored at a first storage location; and performing random access when a first mask matches the second mask. the first signaling indicates the first storage location and the first mask, the first signaling carries a first mask identifier, and the first mask identifier identifies the first storage location and/or the first mask. in embodiments of this application, a correspondence between a mask identifier and a storage location and/or a correspondence between the mask identifier and a mask are/is negotiated in advance, so that a part or all of masks and storage locations can be implicitly indicated by using a mask identifier.


20240236674. Method and System for Updating Certificate Issuer Public Key, and Related Device_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xiaobo Yu of Shenzhen (CN) for huawei technologies co., ltd., Linyi Gao of Beijing (CN) for huawei technologies co., ltd., Shuiping Long of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04W12/069, H04W12/041, H04W12/30, H04W12/72, H04L9/30, H04L9/32

CPC Code(s): H04W12/069



Abstract: a method includes receiving, by an embedded universal integrated circuit card (euicc), first information from a local profile assistant (lpa), where the first information includes a first certificate issuer (ci) public key identifier, and the first ci public key identifier is a ci public key identifier that the euicc does not have. the method further includes sending, by the euicc, second information to an ops, where the second information includes the first ci public key identifier. the method further includes receiving, by the euicc, a patch package from the ops, where the patch package includes at least a first ci public key corresponding to the first ci public key identifier. the method further includes updating, by the euicc, a ci public key of the euicc by using the first ci public key.


20240236719. MULTI-CONNECTIVITY COMMUNICATION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xingxing Hu of Shanghai (CN) for huawei technologies co., ltd., Tingting Geng of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04W24/04, H04W40/12

CPC Code(s): H04W24/04



Abstract: a multi-connectivity communication method and an apparatus are provided. the method includes: a terminal device obtains a first rule from a master node; and in response to the terminal device detecting a link problem of the master node, the terminal device determines, according to the first rule, a first secondary node from n secondary nodes configured for the terminal device, where n≥2. the terminal device sends first information to the master node through the first secondary node, where the first information indicates that the terminal device detects the link problem of the ma


20240236741. Method and Apparatus for Determining Measured Value of Reference Signal_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Mao Yan of Chengdu (CN) for huawei technologies co., ltd., Huang Huang of Shenzhen (CN) for huawei technologies co., ltd., Hua Shao of Shenzhen (CN) for huawei technologies co., ltd., Lei Chen of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04W24/10, H04L5/00, H04L27/26

CPC Code(s): H04W24/10



Abstract: this application relates to the field of communications technologies. a method includes: a first device receives first configuration information sent by a second device. the first configuration information includes at least one of information about a reference signal, frequency range information of a radio frequency signal, or bandwidth range information. the first device measures a first reference signal set, to obtain a first measured value. the first reference signal set includes at least two reference signals. the first device determines an expansion factor � based on the first configuration information. the first device determines a second measured value based on the first measured value and the expansion factor �.


20240236755. TRAFFIC ROUTING METHOD, APPARATUS, AND SYSTEM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yongcui LI of Beijing (CN) for huawei technologies co., ltd., Ao LEI of Beijing (CN) for huawei technologies co., ltd., Hui NI of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04W28/02, H04L47/20, H04L47/2483

CPC Code(s): H04W28/0236



Abstract: the present disclosure provides example traffic routing methods, apparatuses, and systems. one example method includes receiving a routing rule from a session management network element in a session management process, wherein the routing rule indicates at least one of the following: to send a first traffic to a first function entity, or to send a second traffic to a second function entity or an access device, where the first traffic is a traffic on which first traffic steering control is to be performed, and the second traffic is a traffic on which the first traffic steering control has been performed; and transmitting a received traffic according to the routing rule.


20240236759. METHOD AND APPARATUS FOR REPORTING BUFFERED DATA_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Evgeny Mikhailovich KHOROV of Moscow (RU) for huawei technologies co., ltd., Dmitry Bankov of Moscow (RU) for huawei technologies co., ltd., IIya Levitsky of Moscow (RU) for huawei technologies co., ltd., Yuchen Guo of Shenzhen (CN) for huawei technologies co., ltd., Yiqing Li of Shenzhen (CN) for huawei technologies co., ltd., Yunbo Li of Shenzhen (CN) for huawei technologies co., ltd., Guogang Huang of Shenzhen (CN) for huawei technologies co., ltd., Ming Gan of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04W28/02, H04W24/10

CPC Code(s): H04W28/0278



Abstract: the present disclosure relates to methods and apparatuses for reporting buffered data. in one example method, a station (sta) generates a first frame, where the first frame includes first information, the first information includes time information, the time information indicates a first time, and a first buffered data packet needs to be sent within the first time. the sta sends the first frame.


20240236765. COMMUNICATION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xiaoying XU of Shenzhen (CN) for huawei technologies co., ltd., Guohua ZHOU of Shanghai (CN) for huawei technologies co., ltd., Yuejun WEI of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04W28/06, H04L47/2483, H04L47/263

CPC Code(s): H04W28/065



Abstract: a communication method includes generating, by an access network device, first information comprising an identifier of a first quality of service (qos) flow and an uplink transmission indication. the first qos flow is used to transmit a data packet of a first service. the first information is used to request to adjust a sending rate of an uplink data packet of the first service. the communication method also includes sending the first information to a first core network element.


20240236791. DEVICE IDENTIFICATION METHOD, AND TERMINAL DEVICE PROCESSING METHOD, APPARATUS, AND SYSTEM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Liang Tao of Nanjing (CN) for huawei technologies co., ltd., Dewei Bao of Nanjing (CN) for huawei technologies co., ltd., Changlu Li of Nanjing (CN) for huawei technologies co., ltd., Lv Ding of Nanjing (CN) for huawei technologies co., ltd., Wenlu Zhao of Nanjing (CN) for huawei technologies co., ltd.

IPC Code(s): H04W36/00, H04W76/30

CPC Code(s): H04W36/033



Abstract: in accordance with an embodiment, a device identification method includes: obtaining historical connection data of the second device belonging to a wireless local area network (wlan), where the historical connection data reflects a connection status between each of at least one terminal device that used to be connected to the second device and the wlan; and determining the second device as an edge wireless access point (ap) device based on off-net terminal device data of the second device.


20240236822. CELL ACCESS METHOD, COMMUNICATION APPARATUS, AND COMPUTER STORAGE MEDIUM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Shengyu Li of Beijing (CN) for huawei technologies co., ltd., Lei Guan of Beijing (CN) for huawei technologies co., ltd., Di Zhang of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04W48/16, H04L5/00, H04W48/12

CPC Code(s): H04W48/16



Abstract: this application provides a cell access method, a communication apparatus, and a computer storage medium. the method includes: a network device sends one or more reference signals to a terminal. the terminal sends corresponding first indication information to the network device based on a first reference signal in the received one or more reference signals, where the first indication information indicates the network device to send a downlink common signal, so that the terminal may access a target cell based on the downlink common signal.


20240236827. SERVICE ACCESS METHOD AND COMMUNICATION APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Chao QUAN of Beijing (CN) for huawei technologies co., ltd., Mingchao LI of Beijing (CN) for huawei technologies co., ltd., Qingchun HE of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04W48/16, H04W48/10

CPC Code(s): H04W48/16



Abstract: a method includes: a first device obtains service structure information of a second device from the second device; the first device obtains a service structure hash value of the second device; the first device obtains first information from a third device, where the first information includes a service structure hash value of the third device; and when the service structure hash value of the second device is the same as the service structure hash value of the third device, the first device accesses a service of the third device. according to this method, time for the first device to access the service of the third device is reduced, and a transmission resource of the first device is also saved.


20240236839. COMMUNICATION METHOD AND COMMUNICATION APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Qingchun HE of Shenzhen (CN) for huawei technologies co., ltd., Mingchao LI of Beijing (CN) for huawei technologies co., ltd., Youyang YU of Shanghai (CN) for huawei technologies co., ltd., Xingqing CHENG of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04W48/18, H04W84/04

CPC Code(s): H04W48/18



Abstract: a method includes: receiving first information from a first node through a first network, where the first information includes plmn information that is of a second network and that is supported by the first node, a core network connection type that is of the second network and that is supported by the first node, a backhaul type of the first node in the second network, and a service type that is provided by a core network of the second network and that is supported by the first node; and determining, based on the first information, whether to access the second network via the first node, where the first network is a short-range communication network, and the second network is a cellular network or a macro coverage network.


20240236840. INFORMATION TRANSMISSION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yongcui LI of Beijing (CN) for huawei technologies co., ltd., Zehao CHEN of Shenzhen (CN) for huawei technologies co., ltd., Hui NI of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04W48/18, H04W8/26, H04W48/16, H04W84/04

CPC Code(s): H04W48/18



Abstract: this application provides an information transmission method and apparatus. the method may include: a first session management network element selects an edge application server discovery network element, where the first session management network element and the edge application server discovery network element are network elements deployed in a visited network. the first session management network element sends address information of the edge application server discovery network element. in this way, after accessing the visited network through hr roaming, a terminal device may access a service in the visited network by using the edge application server discovery network element selected by the first session management network element.


20240236868. Power Control Method and Terminal_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Lili Zhang of Beijing (CN) for huawei technologies co., ltd., Guorong Li of Shenzhen (CN) for huawei technologies co., ltd., Hongcheng Zhuang of Shenzhen (CN) for huawei technologies co., ltd., Richard Stirling-Gallacher of Munich (DE) for huawei technologies co., ltd.

IPC Code(s): H04W52/24, H04W52/08, H04W52/16, H04W52/42, H04W72/044

CPC Code(s): H04W52/242



Abstract: a power control method includes obtaining, by a first terminal, parameter information required for power control, where the parameter information includes at least one of a first parameter, a second parameter, and a third parameter, and determining, by the first terminal based on the parameter information, uplink transmit power used when uplink transmission is performed on a target beam or a target beam pair; where the first parameter includes a beam reception gain of a network device and/or a beam sending gain of the first terminal, where the second parameter is used to indicate interference caused by a second terminal to the first terminal on the target beam, and where the third parameter includes beam-specific target power and/or terminal-specific target power.


20240236893. CLOCK SYNCHRONIZATION METHOD AND APPARATUS, AND VEHICLE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Ziliang HUANG of Hangzhou (CN) for huawei technologies co., ltd.

IPC Code(s): H04W56/00, H04B1/7073, H04J3/06

CPC Code(s): H04W56/0015



Abstract: this application provides time synchronization methods and apparatuses for vehicles. one example method includes: obtaining a first signal, wherein the first signal comprises clock information of an external clock source, determining signal quality of the first signal, determining a clock mode based on the signal quality of the first signal, wherein the clock mode comprises a first clock mode or a second clock mode, and wherein the internal clock source is located in the vehicle. in response to determining that the clock mode is the second clock mode, synchronizing a management plane clock based on the first clock information and synchronizing a data plane clock based on the second clock information.


20240236899. TIMING ADVANCE UPDATE METHOD, TERMINAL, AND BASE STATION_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Chenlei XU of Hangzhou (CN) for huawei technologies co., ltd., Jianwei ZHOU of Hangzhou (CN) for huawei technologies co., ltd., Zhenjun JIANG of Hangzhou (CN) for huawei technologies co., ltd., Hejia LUO of Hangzhou (CN) for huawei technologies co., ltd.

IPC Code(s): H04W56/00, H04W84/06

CPC Code(s): H04W56/005



Abstract: this application provides a timing advance update method, a terminal, and a base station. one example method includes receiving, a ta value; obtaining, a common ta change rate, and compensating for the ta value based on the common ta change rate; and sending an uplink signal based on a ta value obtained after compensation is performed.


20240236908. METHOD FOR PERFORMING ONBOARDING AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yishan XU of Shanghai (CN) for huawei technologies co., ltd., Hualin ZHU of Shanghai (CN) for huawei technologies co., ltd., Haoren ZHU of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H04W60/04, H04W36/08, H04W48/20, H04W60/06

CPC Code(s): H04W60/04



Abstract: this application provides a method for performing onboarding. the method includes: a first core network device obtains first information, where the first information indicates that a terminal device performs onboarding, the first core network device is a core network device that serves the terminal device after the terminal device performs handover, and the first core network device supports an onboarding function. the first core network device performs onboarding on the terminal device based on the first information. according to the solutions of this application, after the terminal device performs handover, a core network device that serves the terminal device is the first core network device, and the first core network device supports the onboarding function. therefore, according to the solutions of this application, the first core network device may continue to perform onboarding on the terminal device.


20240236922. COMMUNICATION METHOD AND COMMUNICATION APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Su Huang of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H04W64/00, H04B17/364

CPC Code(s): H04W64/00



Abstract: this application provides a communication method and a communication apparatus. in comparison with an implementation in which a first device performs positioning based on measurement results corresponding to reference signals transmitted on a plurality of paths, a first measurement result sent to the first device is a measurement result corresponding to a first reference signal transmitted on a single path. in this way, interference of multipath transmission can be avoided in a process in which the first device performs positioning based on the first measurement result, and positioning accuracy is improved. in the method, the communication apparatus receives first request information from the first device, and the first request information is used to request to report the measurement result of the first reference signal. the communication apparatus measures the first reference signal transmitted on a first path, to obtain the first measurement result.


20240236938. NOTIFICATION METHOD, APPARATUS, AND COMMUNICATIONS SYSTEM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Haiyan LUO of Shenzhen (CN) for huawei technologies co., ltd., Xudong YANG of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H04W68/00, H04W76/11, H04W76/19, H04W76/30, H04W80/02

CPC Code(s): H04W68/005



Abstract: embodiments provide a notification method, an apparatus, and a communications system, and relate to the communications field, to ensure that a du performs accurate l2 handling in a cu-du architecture. the notification method includes: a cu sends a first message to the du, where the first message includes an id of a first drb on which bearer type change occurs and first indication information indicating the du to perform l2 handling; or the first message includes an id of a first drb and second indication information indicating that bearer type change occurs. the cu receives a second message sent by the du, where the second message includes a cell group configuration of the l2 handling.


20240236946. COMMUNICATION METHOD AND DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yiru Kuang of Beijing (CN) for huawei technologies co., ltd., Haibo Xu of Beijing (CN) for huawei technologies co., ltd., Feng Han of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H04W68/02, H04W76/20, H04W76/30

CPC Code(s): H04W68/02



Abstract: a communication method and device are provided. a first message is received from a base-station central unit, where the first message is associated with determining whether a to-be-paged terminal device supports a first grouping manner and/or determining a paging manner for the to-be-paged terminal device. the terminal device is paged in a first paging manner that is determined based on the first message. a base-station distributed unit can determine, based on the first message, whether the to-be-paged terminal device supports a grouping manner or a grouping manner that can be supported by the to-be-paged terminal device. in this way, in a split architecture, the base-station distributed unit can also complete paging on the terminal device.


20240236976. SYSTEMS AND METHODS FOR PROVIDING A LOW DELAY SERVICE IN A WIRELESS LOCAL AREA NETWORK (WLAN)_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Osama ABOUL-MAGD of Kanata (CA) for huawei technologies co., ltd., Jung Hoon SUH of Kanata (CA) for huawei technologies co., ltd., Yan XIN of Kanata (CA) for huawei technologies co., ltd., Kwok Shum AU of Kanata (CA) for huawei technologies co., ltd.

IPC Code(s): H04W72/12

CPC Code(s): H04W72/1268



Abstract: a method for an access point to schedule obtaining frames from stations connected thereto is provided. real-time applications provide frames and frame due dates to the stations. the frames and their due dates are stored in respective buffers of the stations. each station identifies the earliest due date of all its buffered frames and provides the earliest due date to the access point. the access point orders the due dates and schedules the stations according to the order of the due dates. the access point then communicates with the stations according to the schedule and obtains the frames. a wlan system implementing the method is also provided.


20240237033. COMMUNICATION METHOD AND APPARATUS, AND DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Zaifeng ZONG of Nanjing (CN) for huawei technologies co., ltd., Fenqin ZHU of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H04W72/30, H04L12/18, H04W4/08, H04W28/02

CPC Code(s): H04W72/30



Abstract: embodiments of this application provide a communication method and apparatus, and a device. an example method includes: a base station receives a first message from a first network device, the first message includes first indication information, and the first indication information indicates a multicast session. the base station sends radio bearer information corresponding to the multicast session to a terminal device based on the first message, where the first message includes information indicating the terminal device, and where the radio bearer information indicates to the terminal device to join the multicast session.


20240237051. SIGNAL SENDING METHOD, SIGNAL RECEIVING METHOD, AND COMMUNICATION APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Hailong HOU of Beijing (CN) for huawei technologies co., ltd., Zhe JIN of Beijing (CN) for huawei technologies co., ltd., Zhihu LUO of Beijing (CN) for huawei technologies co., ltd., Weilin QU of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04W72/542, H04L5/00

CPC Code(s): H04W72/542



Abstract: this application discloses a signal sending method, a signal receiving method, and a communication apparatus. the method includes: a network device determines a first ssb and a second ssb, sends the first ssb in a first bwp, and sends the second ssb in a second bwp. transmit power of the first ssb is different from transmit power of the second ssb. the first bwp may be considered as a bwp of a first-type terminal device, and the second bwp may be considered as a bwp of a second-type terminal device. the network device may send the first ssb in the first bwp, and send the second ssb in the second bwp. the second-type terminal device obtains an ssb from the network device without switching from the second bwp to the first bwp, to reduce a quantity of bwp switching times, so as to reduce power consumption.


20240237086. DATA PROCESSING METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yu CAI of Shenzhen (CN) for huawei technologies co., ltd., Haibo XU of Beijing (CN) for huawei technologies co., ltd., Chuting YAO of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04W76/10, H04W76/20, H04W76/30, H04W92/18

CPC Code(s): H04W76/10



Abstract: a data processing method includes communicating, by a remote terminal device, with a network device by a relay device. the communicating includes starting a timer in response to a radio resource control (rrc) connection establishment procedure of the remote terminal device being initialized. the communicating includes sending indication information to the relay terminal device in response to the timer expiring. the indication information is useable to indicate the relay terminal device not to forward data corresponding to the remote terminal device, the indication information is useable to release a unicast link between the remote terminal device and the relay terminal device, or the indication information is useable to indicate to clear a buffer corresponding to the remote terminal device.


20240237090. COMMUNICATION METHOD AND RELATED APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Bin XU of Beijing (CN) for huawei technologies co., ltd., Lei CHEN of Beijing (CN) for huawei technologies co., ltd., Chenwan LI of Beijing (CN) for huawei technologies co., ltd., Bingzhao LI of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04W76/11, H04W8/24

CPC Code(s): H04W76/11



Abstract: the technology of this application relates to a communication method and a related apparatus. in the technical solutions of this application, an access network device receives first information, where the first information includes information about a first terminal device. the access network device determines, based on the first information, that there is a first association relationship between the first terminal device and a second terminal device. in the communication method in this application, the access network device determines an association relationship between terminal devices based on information reported by the terminal device.


20240237295. HEAT DISSIPATION APPARATUS AND SERVER_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Weiming Liu of Shenzhen (CN) for huawei technologies co., ltd., Shanjiu Chi of Dongguan (CN) for huawei technologies co., ltd., Xiaoxiao Lu of Hangzhou (CN) for huawei technologies co., ltd.

IPC Code(s): H05K7/20

CPC Code(s): H05K7/20609



Abstract: a heat dissipation apparatus including an air-cooling structure and a liquid-cooling structure, and a server are provided. the air-cooling structure is configured to simultaneously perform air cooling on a first-type component and a second-type component, and the liquid-cooling structure is configured to perform liquid cooling on the first-type component, where heat generated by the first-type component is higher than heat generated by the second-type component. the liquid-cooling structure specifically includes a liquid-cooling assembly and a heat exchanger. the liquid-cooling assembly can conduct the heat generated by the first-type component into a coolant in a liquid-cooling pipe of the liquid-cooling assembly. the heat exchanger is configured for heat exchange between the coolant and external air, and the heat exchanger herein is disposed at a tail end of the server.


Huawei Technologies Co., Ltd. patent applications on July 11th, 2024