HUAWEI TECHNOLOGIES CO., LTD. patent applications on May 30th, 2024

From WikiPatents
Jump to navigation Jump to search

Patent Applications by HUAWEI TECHNOLOGIES CO., LTD. on May 30th, 2024

HUAWEI TECHNOLOGIES CO., LTD.: 70 patent applications

HUAWEI TECHNOLOGIES CO., LTD. has applied for patents in the areas of H04W12/06 (8), H04W74/0833 (6), H04L5/00 (6), H04W76/40 (4), G06F11/14 (4)

With keywords such as: device, information, network, terminal, application, this, based, data, access, and communication in patent application abstracts.



Patent Applications by HUAWEI TECHNOLOGIES CO., LTD.

20240174206.BRAKE SYSTEM, HYDRAULIC APPARATUS, AND VEHICLE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Lei Wang of Shanghai (CN) for huawei technologies co., ltd., Weimiao Yang of Shenzhen (CN) for huawei technologies co., ltd., Yongsheng Zhang of Shanghai (CN) for huawei technologies co., ltd., Yuhao Lu of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): B60T8/40



Abstract: embodiments of this application provide a brake system and a control method. the brake control system includes: a master cylinder (), a booster (), at least one first control valve ( and ), at least one second control valve (, and ), at least one third control valve (, and ), at least one first interface (), a first control unit (), and a second control unit (). the brake system provided in embodiments of this application has a plurality of redundancy designs, to ensure that the brake system can still meet a plurality of brake function requirements of a vehicle when a controller or a key solenoid valve fails, so as to improve security of the brake system, ensure a pedal feeling of a driver, and bring more stable and comfortable driving experience to the driver.


20240174207.Hydraulic Apparatus, Brake System, and Vehicle_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Weimiao Yang of Shenzhen (CN) for huawei technologies co., ltd., Yongsheng Zhang of Shanghai (CN) for huawei technologies co., ltd., Yuhao Lu of Shanghai (CN) for huawei technologies co., ltd., Biao Jin of Shenzhen (CN) for huawei technologies co., ltd., Shangwei Lv of Suzhou (CN) for huawei technologies co., ltd.

IPC Code(s): B60T13/14, B60T8/171, B60T8/172, B60T13/68



Abstract: embodiments of this application provide a hydraulic apparatus, a brake system, and a control method. the brake system provided in embodiments of this application includes a master cylinder, a first booster, and a second booster. the brake system provided in embodiments of this application can implement rich braking functions by using the first booster or the second booster. in addition, the brake system provided in embodiments of this application has a multi-redundancy design. this can ensure that the brake system can still meet a plurality of braking function requirements of a vehicle when a controller or a key solenoid valve fails, improve safety of the brake system, ensure pedal feeling of a driver, and bring more stable and comfortable driving experience to the driver, which is suitable for brake systems of intelligent and electric vehicles.


20240174217.METHOD AND APPARATUS FOR DETERMINING PULL-OUT DIRECTION_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Junxia Wang of Shanghai (CN) for huawei technologies co., ltd., Chang Shi of Shenzhen (CN) for huawei technologies co., ltd., Wenxiao Hu of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): B60W30/06, B60W50/14, B60W60/00



Abstract: this application provides a method and an apparatus for determining a pull-out direction. the method includes: obtaining environmental information of a current parking space and a parking record of a vehicle; and determining, based on the environmental information and the parking record, a first direction towards which the vehicle pulls out of the current parking space. according to the method for determining a pull-out direction in this application, an appropriate pull-out solution is recommended to a user based on the environmental information of the current parking space and the parking record of the vehicle. this improves user experience and ensures driving safety.


20240176217.DRIVE MOTOR, CAMERA MODULE, AND ELECTRONIC DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Zhangcheng Li of Shanghai (CN) for huawei technologies co., ltd., Pei Huang of Shanghai (CN) for huawei technologies co., ltd., Yingfei Shu of Shanghai (CN) for huawei technologies co., ltd., Zhanli Sun of Shanghai (CN) for huawei technologies co., ltd., Sikun Li of Shanghai (CN) for huawei technologies co., ltd., Zhi Yuan of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): G03B17/55, G03B17/17, H02K3/04, H02K7/14, H02K9/22



Abstract: in accordance with an embodiment, a drive motor includes a carrier comprising a lens installation hole configured to have an optical lens installed therein; a coil located on an outer side of the carrier; and a coil heat dissipation structure located between the carrier and the coil, wherein the coil heat dissipation structure is fastened to the carrier, and the coil is fastened to and is in thermal conduction with the coil heat dissipation structure.


20240176425.Method for Controlling Wearable Device and Wearable Device_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yaoyuan Wang of Shenzhen (CN) for huawei technologies co., ltd., Chang Liu of Xi’an (CN) for huawei technologies co., ltd., Yuewan Lu of Shenzhen (CN) for huawei technologies co., ltd., Wenmei Gao of Shenzhen (CN) for huawei technologies co., ltd., Hongwei Hu of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): G06F3/01, G06F1/16, G06F3/041



Abstract: a method includes: detecting an abnormal touch event on a display screen of a wearable device; and enabling gesture recognition in response to the abnormal touch event when the wearable device is worn on an arm of a user such that the wearable device can be effectively controlled when there is a touch exception on the wearable device, so that interaction with the wearable device can be conveniently performed.


20240176480.SCREENSHOT METHOD, ELECTRONIC DEVICE, AND STORAGE MEDIUM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Hao LUO of Wuhan (CN) for huawei technologies co., ltd., Gang CHEN of Beijing (CN) for huawei technologies co., ltd., Qingbin MENG of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): G06F3/0488, G06F3/041, G06F3/0484



Abstract: embodiments of this application provide a screenshot method, an electronic device, and a storage medium, and relate to the field of computers. the method includes: in response to a detected multi-finger swipe operation of a user, obtaining first touch data of the user; parsing the first touch data, and updating the first touch data based on a parsing result to obtain second touch data; parsing the second touch data, to determine whether a user gesture corresponding to the second touch data is a preset screenshot gesture; and if it is determined that the user gesture corresponding to the second touch data is the preset screenshot gesture, performing a screenshot operation. the method provided in embodiments of this application can avoid a page scrolling situation caused by a user in a screenshot process, thereby improving user experience.


20240176573.PROJECTION METHOD AND SYSTEM, AND ELECTRONIC DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Decai Huang of Wuhan (CN) for huawei technologies co., ltd., Bo Wang of Wuhan (CN) for huawei technologies co., ltd., Can Zhou of Wuhan (CN) for huawei technologies co., ltd.

IPC Code(s): G06F3/14, G06F3/0354, G06F3/0484



Abstract: a projection method and system, and an electronic device are provided. in this method, a user can drag a projection window in a remote device to a local device. for example, the user may drag the projection window in the remote device to the local device by using a mouse. the user may drag the projection window from the local device to the remote device. the user may adjust, on the local device, a size of the projection window displayed on the local device. in the technical solution provided in this application, a user operation is simple during projection.


20240176628.DISPLAY METHOD FOR CARD COMPONENT, GRAPHICAL USER INTERFACE, AND RELATED APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Shishu Yang of Shenzhen (CN) for huawei technologies co., ltd., Yue Hu of Shenzhen (CN) for huawei technologies co., ltd., Kai Zhang of Shenzhen (CN) for huawei technologies co., ltd., Miao Wang of Shenzhen (CN) for huawei technologies co., ltd., Xuejiao Sun of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): G06F9/451, G06F3/04817, G06F3/0483, G06F3/0486, G06F3/0488, G06F3/0482



Abstract: a display method includes-temporarily displaying, by an electronic device in a floating manner, a card component corresponding to a first application in response to a sliding operation. when the electronic device receives an input for another area other than the card component on the desktop, the electronic device may disable displaying a temporarily displayed card component. when the electronic device receives an input for adding the card component, the electronic device may add the card component on the desktop.


20240176703.APPLICATION-CONSISTENT DISASTER RECOVERY FOR CONTAINER-BASED APPLICATIONS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Ning Wu of Northborough MA (US) for huawei technologies co., ltd., Hongliang Tang of Hopkinton MA (US) for huawei technologies co., ltd., Zhihao Tang of Shrewsbury MA (US) for huawei technologies co., ltd., Lili Chen of Hopkinton MA (US) for huawei technologies co., ltd., Li Wan of Hopkinton MA (US) for huawei technologies co., ltd., Feng Zhang of West Roxbury MA (US) for huawei technologies co., ltd.

IPC Code(s): G06F11/14



Abstract: an efficient structure and methodology for container-based applications are provided for disaster recovery for data in a storage system using application consistency groups for replication from the storage system to a disaster recovery system. application consistency groups can be generated containing applications, a disaster recovery plan, and a disaster recovery policy, where each application has a consistency level. the applications in an application consistency group can include stateless applications and stateful applications. the replication of an application consistency group from the system to a disaster recovery storage system can be controlled according to the disaster recovery policy, the disaster recovery plan, and the consistency levels of the application consistency group.


20240176704.Computing Device and Method For Use in the Computing Device_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Roman Yakovenko of Munich (DE) for huawei technologies co., ltd., Michael Hirsch of Munich (DE) for huawei technologies co., ltd., Dan Bar Dov of Munich (DE) for huawei technologies co., ltd.

IPC Code(s): G06F11/14



Abstract: a computing device is configured to operate as a server in a cluster system. the computing device includes a controller, a local memory and a communications interface. the communications interface is configured to connect to a second computing device and to connect to a shared memory configured to store data. the controller is configured to receive a command from a client and determine redo and/or undo information relating to the command. the controller is further configured to store the redo and/or undo information in the local memory and to store the redo and/or undo information in the local memory of the second computing device, thereby mirroring the redo and/or undo information, where the local memory is a persistent memory.


20240176714.Memory Fault Recovery Method and System, and Memory_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yangbin Diao of Chengdu (CN) for huawei technologies co., ltd., Lei Yuan of Chengdu (CN) for huawei technologies co., ltd., Hua Chen of Dongguan (CN) for huawei technologies co., ltd., Yonggui Liang of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): G06F11/20



Abstract: a system includes a processor and a memory. the processor locates a first memory chip that is faulty in a memory. after the first memory chip is isolated or replaced, the processor may reset the first memory chip when other memory chips in the memory are maintained to work normally. when a fault occurs in a memory chip in the memory, after the first memory chip that is faulty is isolated or replaced, the processor may independently reset the first memory chip without affecting the other memory chips in the memory. resetting the first memory chip enables the first memory chip to restore to normal. a memory chip that can be normally used is used as a redundant memory chip or may continue to be used.


20240176872.Access Control Method, Electronic Device, and System_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Bingfei Ren of Beijing (CN) for huawei technologies co., ltd., Zhewen Mao of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): G06F21/53, H04L67/10



Abstract: a method includes sending, by a first device to a second device, a first request identifying a first caller, identifying a callee, and comprising indication information of a first service; running, by the second device in response to the first request, a first instance in a first sandbox; sending, by a third device to the second device, a second request identifying a second caller, identifying the callee, and comprising indication information of a second service; and running, by the second device in response to the second request, a second instance in a second sandbox, where the second instance is of the callee and provides the second service to the second caller, and where the second sandbox is different from the first sandbox.


20240176887.Method for Running Startup Program of Electronic Device, and Electronic Device_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Deyuan DONG of Wuhan (CN) for huawei technologies co., ltd., Fei ZHOU of Wuhan (CN) for huawei technologies co., ltd.

IPC Code(s): G06F21/57, G06F11/14



Abstract: embodiments of this application provide a method for running a boot program of an electronic device, and an electronic device. in the method, the boot program in embodiments of this application may include two bioss, where one is a primary bios, and the other is a secondary bios. the electronic device stores the entire primary bios in a first storage, and stores some program blocks in the secondary bios in a second storage. when the primary bios is damaged, the electronic device may determine storage locations of program blocks in the secondary bios in the second storage, load these program blocks into a memory of the electronic device, and then run the program blocks in the secondary bios, so that the electronic device is powered on normally.


20240176914.Data Processing Method and Related Apparatus_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Kun Li of Beijing (CN) for huawei technologies co., ltd., Yingjun Zhang of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): G06F21/78, G06F21/54



Abstract: a data processing method includes obtaining target constant data to be accessed in first code, where a length of the target constant data is greater than a preset threshold; and inserting a plurality of data transfer instructions into the first code based on a location of an objective function in the first code to obtain second code, where the objective function is a function that needs to access the target constant data, each data transfer instruction of the plurality of data transfer instructions includes a part of data in the target constant data, the plurality of data transfer instructions are used to write the target constant data into a register, and the second code is labeled as being stored into a storage area not having a read permission.


20240177352.DATA PROCESSING METHOD AND APPARATUS, COMPUTING DEVICE, AND SYSTEM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Shilong Liu of Dongguan (CN) for huawei technologies co., ltd., Zhi Zhu of Shenzhen (CN) for huawei technologies co., ltd., Ning Wang of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): G06T9/00, G06T11/00



Abstract: this application discloses a data processing method and apparatus, a computing device, and a system, and relates to the field of remote control. the method includes: a first computing device obtains first information used by a second computing device to display a first image, where the first information includes a drawing instruction, and the drawing instruction is used to render first to-be-rendered data to obtain the first image. the first computing device determines indication information of the first to-be-rendered data, and sends second information that includes the drawing instruction and the indication information to the second computing device.


20240177597.INTERACTION METHOD AND INTERACTION APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Wenjian HUA of Shanghai (CN) for huawei technologies co., ltd., Jun WANG of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): G08G1/01, G08G1/017, G08G1/056, H04L67/12, H04W4/40



Abstract: this application relates to the field of intelligent transportation and intelligent vehicle technologies, and may be applied to a plurality of traffic scenarios, for example, a self-driving scenario. an example interaction method includes obtaining, by a first roadside device, first feature information of a traffic participant; and indicating, by a second roadside device, second feature information and a global identifier to the first roadside device. if the first feature information matches the second feature information, the first roadside device uses the global identifier to indicate the first feature information. a further interaction method includes configuring, by a server, a global identifier of a traffic participant based on feature information reported by a roadside device.


20240177721.AUDIO SIGNAL ENCODING AND DECODING METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Bingyin XIA of Beijing (CN) for huawei technologies co., ltd., Jiawei LI of Beijing (CN) for huawei technologies co., ltd., Zhe WANG of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): G10L19/022, G10L25/30



Abstract: embodiments of this application disclose an audio signal encoding and decoding method, including: obtaining, based on spectra of m blocks of a current frame of a to-be-encoded audio signal, m transient state identifiers of the m blocks, where the m blocks include a first block, and a transient state identifier of the first block indicates that the first block is a transient state block, or indicates that the first block is a non-transient state block; obtaining group information of the m blocks based on the m transient state identifiers of the m blocks; performing grouping and arranging on the spectra of the m blocks based on the group information of the m blocks, to obtain a to-be-encoded spectrum of the current frame; encoding the to-be-encoded spectrum by using an encoding neural network to obtain a spectrum encoding result; and writing the spectrum encoding result into a bitstream.


20240177722.Encoding Method, Decoding Method, Encoding Apparatus, and Decoding Apparatus_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Bin Wang of Shenzhen (CN) for huawei technologies co., ltd., Zexin Liu of Beijing (CN) for huawei technologies co., ltd., Lei Miao of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): G10L19/03, G10L19/00, G10L19/02, G10L19/12, G10L19/26, G10L21/038



Abstract: an encoding method includes dividing a to-be-encoded time-domain signal into a low band signal and a high band signal, performing encoding on the low band signal to obtain a low frequency encoding parameter, performing encoding on the high band signal to obtain a high frequency encoding parameter, obtaining a synthesized high band signal, performing short-time post-filtering processing on the synthesized high band signal to obtain a short-time filtering signal, and calculating a high frequency gain based on the high band signal and the short-time filtering signal.


20240178103.Chip Stacked Structure and Manufacturing Method Thereof, Chip Package Structure, and Electronic Device_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Eric Wu of Shenzhen (CN) for huawei technologies co., ltd., Jifeng Zhu of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H01L23/48, H01L21/768, H01L23/00, H01L23/522, H01L25/065



Abstract: a chip stacked structure includes a first chip and a second chip. the first chip includes a first substrate, a first functional layer, and first through silicon vias. a diameter of the first through silicon via close to the first functional layer is greater than a diameter of the first through silicon via close to the first substrate. the second chip includes a second substrate and a second functional layer. the chip stacked structure further includes a first redistribution layer disposed on a side that is of the second functional layer and that is away from the second substrate, a first dielectric layer disposed between the first substrate and the first redistribution layer, and a plurality of first bonding metal blocks disposed in the first dielectric layer.


20240178160.PACKAGE STRUCTURE AND ELECTRONIC APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Ming WU of Shenzhen (CN) for huawei technologies co., ltd., Zhiqiang XIANG of Shenzhen (CN) for huawei technologies co., ltd., Fei DING of Beijing (CN) for huawei technologies co., ltd., Qidong WANG of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H01L23/62, H01L23/498



Abstract: a package structure and an electronic apparatus includes a power semiconductor device, a wire, and a shape memory object. the wire is electrically connected to the power semiconductor device, the shape memory object is in contact with the wire, and the shape memory object is configured to deform when temperature of the shape memory object is not less than preset temperature, to enable a current in the wire to be cut off or reduced. in this way, impact of high temperature generated by the power semiconductor device when an overcurrent occurs in the power semiconductor device on the printed circuit board is reduced, a possibility that a printed circuit board is damaged is greatly reduced, and an overcurrent self-protection capability of the package structure is implemented.


20240178167.CHIP PACKAGE STRUCTURE AND METHOD FOR PREPARING CHIP PACKAGE STRUCTURE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Ran He of Yokohama (JP) for huawei technologies co., ltd., Huifang Jiao of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H01L23/00



Abstract: the invention provide a chip package structure, which includes a first chip and a first hybrid bonding structure. the first chip is connected to another chip through the first hybrid bonding structure. the first hybrid bonding structure includes a first bonding layer. the first bonding layer is disposed on a side away from a substrate of the first chip, and the first bonding layer includes a first insulation material and a plurality of first metal solder pads embedded in the first insulation material. each of the plurality of first metal solder pads includes a groove structure. a groove bottom of the groove structure is buried in the first insulation material, and a groove opening of the groove structure is exposed to a surface of the first insulation material and is flush with the surface of the first insulation material.


20240178187.CHIP PACKAGE STRUCTURE AND PACKAGING METHOD THEREOF, AND ELECTRONIC DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Shanghsuan CHIANG of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H01L25/065, H01L23/00, H01L23/367, H01L23/498



Abstract: a chip package structure includes: a substrate, a first connection chip, conductive columns, a first packaging layer, a first chip, and a second chip. the first connection chip is disposed on the substrate. the conductive columns is disposed on the substrate and located on a periphery of the first connection chip. the first packaging layer is disposed on the substrate and wrapping the first connection chip and the conductive columns, with the active surface of the first connection chip and top surfaces of the conductive columns exposed. the first chip is disposed on the first packaging layer, and coupled to both the conductive columns and the first connection chip. the second chip is disposed on the first packaging layer and that is away from the substrate, and coupled to both the conductive columns and the first connection chip.


20240178295.SEMICONDUCTOR DEVICE AND PREPARATION METHOD THEREOF_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xin WANG of Xi'an (CN) for huawei technologies co., ltd., Dongliang ZHANG of Shanghai (CN) for huawei technologies co., ltd., Dongsheng WANG of Dongguan (CN) for huawei technologies co., ltd.

IPC Code(s): H01L29/45, H01L29/40, H01L29/778



Abstract: this application relates to the field of electronic device technologies, and specifically, to a semiconductor device and a preparation method thereof. the semiconductor device includes: a substrate; an epitaxial structure disposed on the substrate; a passivation layer disposed on the epitaxial structure; and an ohmic contact electrode disposed in parallel with the passivation layer on the epitaxial structure, where the ohmic contact electrode includes a non-contact layer and a contact layer that are disposed in a laminated manner, the contact layer is in contact with the epitaxial structure, and composition elements of the contact layer include a germanium element and a tantalum element. the semiconductor device has a low ohmic contact resistance.


20240178547.HIGH-BANDWIDTH ANTENNA IN PACKAGE APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Haiwei ZHANG of Dongguan (CN) for huawei technologies co., ltd., Haotao HU of Shenzhen (CN) for huawei technologies co., ltd., Yaojiang ZHANG of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H01Q1/22, H01Q1/48, H01Q19/30, H01Q21/06



Abstract: this disclosure discloses implementations for high-bandwidth antenna in package (aip) apparatuses. in an example, an aip apparatus comprises: a first radiator, a second radiator, a first substrate, a second substrate, a first metal piece, and a first feeding path. the first radiator and the first feeding path are disposed on the first substrate, the second radiator is disposed on the second substrate, the first feeding path is configured to feed the first radiator, and the second radiator and the first radiator are connected using the first metal piece disposed between the first substrate and the second substrate.


20240178556.Electronic Device_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Dawei Zhou of Shenzhen (CN) for huawei technologies co., ltd., Yuanpeng Li of Shenzhen (CN) for huawei technologies co., ltd., Hanyang Wang of Reading (GB) for huawei technologies co., ltd., Jian Luo of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H01Q1/36, H01Q1/48, H01Q1/50, H01Q5/314, H01Q13/10



Abstract: an electronic device includes: a ground, a frame, and an antenna structure. the antenna structure includes a radiator and a first capacitive component. the frame has a first location and a second location. the frame between the first location and the second location is the radiator of the antenna structure. a first slot is configured at the first location of the frame. the first capacitive component is electrically coupled between the first location of the frame and a first end of the radiator, or the first capacitive component is electrically coupled between a first end of the radiator and the ground. the first end of the radiator is an end that is of the radiator and that is at the first slot.


20240178893.CHANNEL INFORMATION FEEDBACK METHOD AND COMMUNICATION APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Junhui Gao of Shanghai (CN) for huawei technologies co., ltd., Shibin Ge of Shanghai (CN) for huawei technologies co., ltd., Huangping Jin of Shanghai (CN) for huawei technologies co., ltd., Yiling Yuan of Shanghai (CN) for huawei technologies co., ltd., Li Fan of Shanghai (CN) for huawei technologies co., ltd., Didi Zhang of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04B7/06, H04B7/0456



Abstract: embodiments of this application provides a channel information feedback method and a communication apparatus. in the method, first information and a strongest coefficient indicator (sci) have a same priority in uplink control information (uci) sent by a terminal device. the first information indicates a second frequency domain discrete fourier transform (dft) vector set selected by the terminal device, and the sci indicates a space-frequency vector corresponding to a strongest coefficient in a first space-frequency vector set corresponding to the second frequency domain dft vector set and channel state information reference signal (csi-rs) ports selected by the terminal device. in other words, the sci indicates the space-frequency vector that corresponds to the second frequency domain dft vector set selected by the terminal device and that corresponds to the strongest coefficient.


20240178920.TRANSMISSION METHOD AND RECEPTION METHOD FOR OPTICAL COMMUNICATION, AND CORRESPONDING DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Kechao Huang of Shenzhen (CN) for huawei technologies co., ltd., Wai Kong Raymond Leung of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04B10/54, H04B10/61



Abstract: this application discloses a transmission method for optical communication, which may be applied to various scenarios such as a metropolitan area network, a backbone network, and data center interconnect of over 400 gbps (including 600 gbps, 800 gbps, and the like). the method includes: generating a super-frame including a plurality of sub-frames; and transmitting the super-frame, where each sub-frame includes training symbols and pilot symbols, and each of the training symbols and the pilot symbols is one of −a−aj, −a+aj, a−aj, and a+aj, a being a real number. in addition, in the training symbols and the pilot symbols included in each sub-frame, quantities of −a−aj, −a+aj, a−aj, and a+aj in two mutually perpendicular polarization directions meet specific requirements, so that direct current balance can be achieved, which helps a receiver end restore a signal.


20240178966.PHASE TRACKING REFERENCE SIGNAL TRANSMISSION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Minghui XU of Shenzhen (CN) for huawei technologies co., ltd., Fengwei LIU of Chengdu (CN) for huawei technologies co., ltd., Jiayin ZHANG of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H04L5/00, H04L27/26



Abstract: a phase tracking reference signal (ptrs) transmission method and apparatus are provided, to improve demodulation performance. the method includes: determining a first ptrs pattern; and transmitting a ptrs based on the first ptrs pattern, where the first ptrs pattern belongs to a first ptrs pattern set, the first ptrs pattern set includes a plurality of ptrs patterns, and none of all ptrs groups in each ptrs pattern in an ofdm symbol is located at a tail of the ofdm symbol; and the ptrs pattern includes a plurality of ptrs groups, and each ptrs group includes a plurality of consecutive ptrs sampling points.


20240179004.INFORMATION PROCESSING METHOD, APPARATUS, AND DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yong WANG of Shenzhen (CN) for huawei technologies co., ltd., Jing CHEN of Shenzhen (CN) for huawei technologies co., ltd., Huazhang LIU of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04L9/32, H04L9/08



Abstract: this application provides information processing methods, apparatuses, and devices. one method includes: obtaining a first password and a first random number, generating a first acknowledgment code of a first node based on the first password and the first random number, and sending the first acknowledgment code and the first random number to a second node. the foregoing method facilitates password authentication and improves authentication efficiency.


20240179027.LINK CONFIGURATION METHOD AND CONTROLLER_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Jiantao CHEN of Shenzhen (CN) for huawei technologies co., ltd., Changnian XU of Nanjing (CN) for huawei technologies co., ltd., Weiquan FENG of Nanjing (CN) for huawei technologies co., ltd.

IPC Code(s): H04L12/46, H04L45/50, H04L61/5061



Abstract: this application disclose a link configuration method, to configure a dsvpn tunnel interface parameter. a controller obtains a first link profile for a first site and a second link profile for a second site from a link profile library, where the link profile library includes a plurality of link profiles. the controller obtains preconfigured global configuration information, where the global configuration information includes an address pool. the controller generates a first link configuration parameter of the first site and a second link configuration parameter of the second site based on the address pool, the first link profile, and the second link profile and according to a preset link configuration rule. the controller sends the first link configuration parameter to the first site and sends the second link configuration parameter to the second site.


20240179045.Method and Apparatus for Determining Network Fault Root Cause, Device, and Storage Medium_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Qinggao Ma of Shenzhen (CN) for huawei technologies co., ltd., Caijian Mai of Dongguan (CN) for huawei technologies co., ltd., Mingang Liu of Dongguan (CN) for huawei technologies co., ltd., Zuorong Yin of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04L41/0631, G06F40/30



Abstract: embodiments of this application provide a method and apparatus for determining a network fault root cause. in the embodiments, target network fault information entered by a user is received, where the target network fault information indicates that at least one network device is faulty or at least one service is faulty in a faulty network; a network fault type and identification information of a fault object are determined based on the target network fault information, where the fault object includes the at least one network device or the at least one service; a fault root cause detection task is determined based on the network fault type and the identification information of the fault object; and fault detection is performed on the fault object based on the fault root cause detection task, to obtain a fault root cause of the faulty network.


20240179087.BGP ROUTE IDENTIFICATION METHOD, APPARATUS, AND DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Shunwan Zhuang of Beijing (CN) for huawei technologies co., ltd., Haibo Wang of Beijing (CN) for huawei technologies co., ltd., Yunan Gu of Beijing (CN) for huawei technologies co., ltd., Gang Yan of Beijing (CN) for huawei technologies co., ltd., Zhenbin Li of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04L45/021, H04L45/00, H04L45/02, H04L45/18



Abstract: a bgp route identification method and apparatus are provided. a network device obtains a bgp route. the bgp route includes an autonomous system path attribute as_path attribute, the as_path attribute includes a first autonomous system number as number, an as number corresponding to an autonomous system that the network device is located in or manages is a second as number, and the first as number is equal to the second as number. the network device determines, based on the first as number and the second as number, whether the bgp route is abnormal.


20240179094.Service Function Chaining Parallelism and Diversions_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Donald Eggleston Eastlake, III of Apopka FL (US) for huawei technologies co., ltd.

IPC Code(s): H04L45/76, H04L45/00, H04L45/24, H04L69/22



Abstract: a service function chain (sfc) merging method implemented by a service function (sf) node. the sfc merging method includes receiving a plurality of diverted sfc packets; determining a set of matching diverted sfc packets from the plurality of diverted sfc packets; merging the set of matching diverted sfc packets into a merged sfc packet; and transmitting the merged sfc packet.


20240179095.METHOD AND APPARATUS FOR DETERMINING HASH ALGORITHM INFORMATION FOR LOAD BALANCING, AND STORAGE MEDIUM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Hewen Zheng of Nanjing (CN) for huawei technologies co., ltd., Xiaojun Zhang of Shenzhen (CN) for huawei technologies co., ltd., Xianjun He of Chengdu (CN) for huawei technologies co., ltd., Lei Cui of Shenzhen (CN) for huawei technologies co., ltd., Lei Han of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04L47/125, H04L45/24



Abstract: a method and an apparatus for determining hash algorithm information for load balancing, and a storage medium are provided, to determine, based on first hash algorithm information of a first communication device and information about a first quantity of first ports of the first communication device, second hash algorithm information that is used for load balancing and that is of a second communication device. in this application, a load balancing device receives a first message, where the first message includes the first hash algorithm information of the load balancing mode of the first communication device and the information about the first quantity of first ports of the first communication device. the load balancing device determines the second hash algorithm information of the load balancing mode of the second communication device based on the first hash algorithm information and the information about the first quantity.


20240179118.Edge Service Obtaining Method and Apparatus_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xinpeng Wei of Beijing (CN) for huawei technologies co., ltd., Fenqin Zhu of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H04L61/4511, H04L61/4541



Abstract: an edge service obtaining method includes that a server discovery function network element receives a plurality of dns response messages sent by a dns server, where the plurality of dns response messages includes address information of eass to be queried by a terminal device; and determines, based on first indication information, to send a dns information report to a first core network element once for the plurality of dns response messages.


20240179226.Packet Mirroring Method, Apparatus, and System_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Guojie Cui of Beijing (CN) for huawei technologies co., ltd., Yongping Zhang of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04L69/22, H04L45/741



Abstract: a packet mirroring method includes receiving, by a first network device, an internet protocol version 6 (ipv6) packet. the ipv6 packet includes a service packet and a packet header, the packet header includes a first mirroring index, and the first mirroring index corresponds to feature information in the service packet. the first network device determines packet observing port information based on the first mirroring index and a first mapping relationship. the packet observing port information indicates a packet observing port, and the first network device includes the packet observing port. the first network device mirrors the ipv6 packet to the packet observing port.


20240179237.Screenshot Generating Method, Control Method, and Electronic Device_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Shanru Zhou of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04M1/72469



Abstract: an electronic device includes a display and a camera. a through hole is provided in the display, and the camera is embedded in the through hole. the electronic device displays an interface of the first application program, receives a screen capturing operation from a user, draws a screenshot of the interface of the first application program in response to the screen capturing operation, adds an image corresponding to the first application program to a position that is in the screenshot of the interface of the first application program and that corresponds to the through hole, and displays the screenshot that includes the image corresponding to the first application program.


20240179516.SECURE COMMUNICATION METHOD AND COMMUNICATION APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yizhuang WU of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04W12/033, H04W12/06



Abstract: this application provides a secure communication method and apparatus. the secure communication method includes: a session management function network element receives first security capability indication information from a terminal device, where the first security capability indication information indicates that the terminal device supports to establish a secure connection between the terminal device and a server. the session management function network element determines, based on the first security capability indication information, a first server that supports to establish the secure connection. the session management function network element sends information about the first server to the terminal device to establish the secure connection. according to the method, a server that matches a security capability of the terminal device can be selected, to ensure security protection for communication between the terminal device and the server, avoid information leakage or tampering, and help improve information exchange transmission efficiency.


20240179519.COMMUNICATION METHOD AND RELATED APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): He Li of Shanghai (CN) for huawei technologies co., ltd., Rong Wu of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04W12/06, H04W12/041, H04W12/0431



Abstract: embodiments of this application disclose a communication method and a related apparatus. the method includes: a udm receives a plurality of authentication vector obtaining request messages from one or more ausfs for same ue, where the plurality of authentication vector obtaining request messages are for obtaining authentication vectors corresponding to the ue; and the udm sequentially processes the plurality of authentication vector obtaining request messages, to avoid a problem that subsequently an intermediate key kausf stored on the ue and an intermediate key kausf stored on a network device side are out of synchronization because the ue receives a plurality of nas smc messages or eap-success messages whose receiving time sequence is uncontrollable.


20240179522.METHOD FOR DETERMINING WHETHER ELECTRONIC DEVICE NEEDS TO BE RE-AUTHENTICATED, AND ELECTRONIC DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yu Tao of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04W12/06



Abstract: the method includes: scanning and storing a wireless signal generated by a device in a surrounding environment; determining, based on a wireless signal obtained during first n times of scanning, an occurrence probability of each wireless signal during the first n times of scanning, where n is an integer greater than 1; determining, based on a wireless signal obtained during an (n+1)time of scanning and the occurrence probability of each wireless signal during the first n times of scanning, a confidence level of the wireless signal obtained during the (n+1)time of scanning; and determining, based on the confidence level of the wireless signal obtained during the (n+1)time of scanning, whether the electronic device needs to be re-authenticated.


20240179524.SECURITY CONTEXT UPDATE METHOD AND COMMUNICATION APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Linping YANG of Shanghai (CN) for huawei technologies co., ltd., Juan DENG of Shenzhen (CN) for huawei technologies co., ltd., Wen HU of Shanghai (CN) for huawei technologies co., ltd., Xiange HU of Shanghai (CN) for huawei technologies co., ltd., Xiao WEN of Shanghai (CN) for huawei technologies co., ltd., Li QIANG of Beijing (CN) for huawei technologies co., ltd., Lin SHU of Boulogne Billancourt (FR) for huawei technologies co., ltd.

IPC Code(s): H04W12/08, H04W12/72



Abstract: a security context update method and a communication apparatus are provided. the method is performed by a terminal, and includes: storing a security context of first access and a security context of second access when the first access of the terminal and the second access of the terminal enter a deregistered state. the first access is one of 3gpp access and non-3gpp access, the second access is the other of the 3gpp access and the non-3gpp access, and the first access and the second access are different. according to the method, when the terminal supports multiple records for multiple registration, storage occasions of nas security contexts corresponding to the 3gpp access and the non-3gpp access are provided.


20240179525.SECURE COMMUNICATION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): He LI of Shanghai (CN) for huawei technologies co., ltd., Rong WU of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04W12/08



Abstract: the present disclosure relates to secure communication methods applicable to a scenario in which a terminal device accesses a network in a manner of non-seamless wireless local area network offloading (nswo). in one example method, a unified data management entity receives indication information from an authentication server function entity, and the unified data management entity selects extensible authentication protocol-authentication and key agreement (eap-aka′), from at least two authentication manners based on the indication information, to perform authentication with the terminal device.


20240179529.MESSAGE TRANSMISSION METHOD AND COMMUNICATION APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Hongyu XIANG of Beijing (CN) for huawei technologies co., ltd., Lei CHEN of Beijing (CN) for huawei technologies co., ltd., Bin XU of Beijing (CN) for huawei technologies co., ltd., Bingzhao LI of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04W12/106, H04W76/19, H04W76/20, H04W76/40



Abstract: examples of message transmission methods and apparatus are described. in one example, a message transmission method includes that a first network device receives a first message from a terminal device, where the first message includes a resume cause value and an integrity check code. the integrity check code is generated based on the resume cause value, the terminal device is in an inactive state, and the resume cause value is a resume cause indicated by a higher layer or a radio resource control (rrc) layer. the first network device sends a second message to a second network device, where the second message includes the resume cause value and the integrity check code. the second network device is a network device that stores a context of the terminal device.


20240179551.COMMUNICATION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Li ZHANG of Beijing (CN) for huawei technologies co., ltd., Jing HAN of Beijing (CN) for huawei technologies co., ltd., Hong LI of Beijing (CN) for huawei technologies co., ltd., Zhongyi SHEN of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04W24/10, H04W24/08



Abstract: this application provides a communication method and apparatus one example method includes: receiving indication information from the network device and reporting a first message; and measuring a first measurement target based on the indication information and the first message. the indication information indicates to report measurement capability information in a first format, and the measurement capability information in the first format includes information about whether an interrupt is generated during measurement. the first message includes the measurement capability information of the terminal device, and the measurement capability information indicates whether a measurement gap is needed and whether the interrupt is generated when the first measurement target is measured.


20240179560.COMMUNICATION METHOD AND COMMUNICATION APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Bin Xu of Beijing (CN) for huawei technologies co., ltd., Bingzhao Li of Beijing (CN) for huawei technologies co., ltd., Zhenzhen Cao of Boulogne Billancourt (FR) for huawei technologies co., ltd.

IPC Code(s): H04W28/06, H04J3/06, H04W36/00



Abstract: this application provides a communication method and a communication apparatus. the method includes: a target access network device determines that a first terminal device is handed over from a source access network device to the target access network device; and sends first information to the first terminal device, where the first information indicates a first packet header compression context, and the first packet header compression context is for compressing or decompressing a packet header of a data packet. in this application, the target access network device sends, to the first terminal device, the first information indicating the first packet header compression context, so that in a handover scenario, the first terminal device can correctly decompress a subsequently received data packet with a compressed packet header. this helps improve communication reliability.


20240179568.LOAD BALANCING POLICY DETERMINING METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yu Zeng of Shanghai (CN) for huawei technologies co., ltd., Tingting Geng of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04W28/08



Abstract: a load balancing policy determining method and apparatus are provided including: a first prediction module obtains first information of at least one first base station, where the first information is used to perform load prediction on the first base station, and the first information includes information about a first cell of the first base station and information about a first terminal device located in the first cell. the first prediction module determines load prediction information of the at least one first base station based on the first information of the at least one first base station and obtains load prediction information of at least one second base station, and further determines a load policy of the at least one first base station based on the load prediction information of the at least one first base station and the load prediction information of the at least one second base station.


20240179587.COMMUNICATION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Shitong YUAN of Chengdu (CN) for huawei technologies co., ltd., Xi ZHANG of Chengdu (CN) for huawei technologies co., ltd., Bo FAN of Chengdu (CN) for huawei technologies co., ltd.

IPC Code(s): H04W36/00, H04L5/00, H04W72/231



Abstract: a communication method and apparatus are provided, to improve cross-cell beam indication performance. the method is includes: a network device generates first information and sends the first information to a terminal device, where the first information indicates to activate a first transmission configuration indicator (tci) state of a candidate target cell; and the terminal device receives the first information, activates the first tci state of the candidate target cell based on the first information. the terminal device can activate the first tci state of the candidate target cell based on an indication of the network device.


20240179588.COMMUNICATION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Shitong YUAN of Chengdu (CN) for huawei technologies co., ltd., Bo FAN of Chengdu (CN) for huawei technologies co., ltd., Xi ZHANG of Chengdu (CN) for huawei technologies co., ltd.

IPC Code(s): H04W36/00, H04W36/08



Abstract: a communication method and apparatus includes: a terminal device that receives a first message from a first network device, wherein the first message comprises handover indication information and identification information of a second network device. the handover indication information is used to indicate the terminal device to perform cell handover, and the terminal device hands over from the first network device to the second network device based on the first message.


20240179603.COMMUNICATION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Tingting Geng of Shenzhen (CN) for huawei technologies co., ltd., Yu Zeng of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H04W36/32, H04W36/00, H04W36/18, H04W36/22, H04W36/30



Abstract: a communication method and an apparatus are provided. the method includes: a second network device sends a first message to a first network device corresponding to a first target cell. the first target cell is a predicted serving cell that can be accessed by a terminal device. the first message indicates a first inference result. the first inference result includes at least one of the following predicted information: future movement information of the terminal device, future service information of the terminal device, or future movement track information of the terminal device. the first network device can perform ai inference, another operation, or the like based on the received first inference result, to improve utilization of the first inference result.


20240179605.MOBILITY MANAGEMENT METHOD AND COMMUNICATION APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Tingting GENG of Shenzhen (CN) for huawei technologies co., ltd., Wuyang ZHENG of Shenzhen (CN) for huawei technologies co., ltd., Jun CHEN of Shanghai (CN) for huawei technologies co., ltd., Henrik OLOFSSON of Kista (SE) for huawei technologies co., ltd.

IPC Code(s): H04W36/36, H04W36/32



Abstract: the present disclosure relates to mobility management methods and apparatuses. in an example method, a first network device sends conditional handover configuration information of a terminal device to a second network device. after obtaining a mobility report, the first network device sends a first message to the second network device to request the conditional handover configuration information of the terminal device. the first network device receives a response message of the first message from the second network device.


20240179610.ROUTING METHOD AND COMMUNICATION APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Fei Sun of Shanghai (CN) for huawei technologies co., ltd., Kuikui Li of Shanghai (CN) for huawei technologies co., ltd., Yuanping Zhu of Shanghai (CN) for huawei technologies co., ltd., Yulong Shi of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04W40/22



Abstract: this application provides an iab network includes a first bap topology and a second bap topology, the first bap topology is managed by a first donor node, the second bap topology is managed by a second donor node. in the iab network, a first iab node receives a first data packet, where the first iab node is managed by the first donor node, at least one parent node of the first lab node is managed by the second donor node, and the first iab node belongs to the first bap topology. the first iab node processes the first data packet based on a bap topology corresponding to an ingress link for receiving the first data packet.


20240179614.COMMUNICATION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Zhongding Lei of Singapore (SG) for huawei technologies co., ltd., Haiguang Wang of Singapore (SG) for huawei technologies co., ltd.

IPC Code(s): H04W48/16, H04W60/04, H04W60/06, H04W76/10, H04W76/30



Abstract: a communication method and apparatus are provided. the method includes receiving, by an admission control network function, a first message including first parameter information used to update a number of terminal devices or sessions in a first network slice. the admission control network function verifies validity of the first parameter information. if the first parameter information is valid, the admission control network function updates the number of terminal devices or sessions in the first network slice. when the first parameter information is false, it indicates that the first parameter information is forged incorrect information, and the number of terminal devices or sessions in the first network slice is not updated. incorrect updating, caused by a false message, on a configuration of a network slice can thereby be reduced, and stability of a service provided by the network slice can be improved.


20240179618.TRACKING AREA SELECTION METHOD, DEVICE, AND SYSTEM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Fangyuan Zhu of Beijing (CN) for huawei technologies co., ltd., Yan Li of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04W48/18, H04W12/06, H04W48/02, H04W60/04



Abstract: a tracking area selection method, a device, and a system are provided. the method includes: a mobility management network element initiates an authentication and authorization procedure for a network slice on which authentication and authorization are to be performed and that is in a network slice requested by a terminal; determines, based on a result of the authentication and authorization procedure, identification information of a network slice that the terminal is allowed to access; obtains, based on first information and the identification information of the network slice that the terminal is allowed to access, identification information of a target network slice and radio resource information corresponding to the target network slice; and sends the identification information of the target network slice and the radio resource information corresponding to the target network slice to an access network device.


20240179632.POWER CONSUMPTION CONTROL METHOD, APPARATUS, AND SYSTEM FOR ELECTRIC DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yundong Wan of Dongguan (CN) for huawei technologies co., ltd., Guoqiang Yao of Shanghai (CN) for huawei technologies co., ltd., Hao Wang of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04W52/02



Abstract: this application provides a power consumption control method, apparatus, and system for an electric device, and pertains to the field of electronic technologies. in solutions provided in this application, after a power consumption reduction instruction is received, an electric device can be controlled, based on total power consumption of the electric device and remaining electricity of a first power source, to perform a power consumption reduction operation on a target service.


20240179649.SYNCHRONIZATION RASTER DESIGN METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Liang Qiao of Shenzhen (CN) for huawei technologies co., ltd., Jiayin Zhang of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H04W56/00, H04L27/26, H04W16/14



Abstract: in this application, a synchronization raster design method and an apparatus are provided. the method includes: a network device determines a first bandwidth. a frequency range corresponding to the first bandwidth is above 52.6 gigahertz ghz. the network device configures a plurality of synchronization rasters in the first bandwidth according to a first rule. one synchronization signal block ssb is placed on each synchronization raster, and each synchronization raster corresponds to one global synchronization number. according to the synchronization raster design method provided in this application, an adaptive first bandwidth can be provided for different subcarrier spacings. this reduces power consumption of the terminal device and improves ssb search efficiency of the terminal device.


20240179659.Uplink Synchronization Method and Related Device_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Chen Zhao of Shenzhen (CN) for huawei technologies co., ltd., Zhou Wang of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04W56/00, H04W74/0833, H04W80/02



Abstract: in an uplink synchronization method, a network device may send a timing advance (ta) of a normal uplink (nul) and a ta of a supplementary uplink (sul) to a terminal device. the terminal device may adjust, based on the ta of the nul, time for sending uplink data through the nul, and adjust, based on the ta of the sul, time for sending data through the sul. the terminal device may separately adjust the time for sending uplink data through the nul and the time for sending uplink data through the sul.


20240179661.Deregistration Method and Communication Apparatus_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Qianghua Zhu of Reading (GB) for huawei technologies co., ltd., Wenfu Wu of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H04W60/06, H04W8/14



Abstract: this application provides a deregistration method and a communication apparatus. the method may include: receiving a first message from a first mobility management network element, where the first message carries first information which is onboarding indication information or time information of a first deregistration timer on the first mobility management network element; starting a second deregistration timer based on the first information; and upon expiry of the second deregistration timer, triggering a deregistration procedure, to deregister a terminal device from a network. in this application, after mobility management network element redirection, the deregistration timer can still be started on the new mobility management network element that supports onboarding. upon expiry of the deregistration timer, the deregistration procedure is triggered to deregister the terminal device from the network, to prevent the terminal device from camping on the network indefinitely.


20240179681.COMMUNICATION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Wenting GUO of Shenzhen (CN) for huawei technologies co., ltd., Hongjia SU of Shanghai (CN) for huawei technologies co., ltd., Lei DONG of Shanghai (CN) for huawei technologies co., ltd., Lei LU of Munich (DE) for huawei technologies co., ltd.

IPC Code(s): H04W72/02, H04L5/00, H04W72/0446, H04W74/0808



Abstract: a method includes: determining a start time point of a resource selection window based on a first time point for triggering resource selection, and selecting a transmission resource in the resource selection window. a time interval between the start time point of the resource selection window and the first time point is not less than duration required by a terminal device to perform first-type listen-before-talk (lbt).


20240179709.FEEDBACK INFORMATION TRANSMISSION METHOD AND RELATED APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Tong Su of Shenzhen (CN) for huawei technologies co., ltd., Shengyu Li of Beijing (CN) for huawei technologies co., ltd., Lei Guan of Beijing (CN) for huawei technologies co., ltd., Ruijie Li of Beijing (CN) for huawei technologies co., ltd., Yang Ding of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04W72/1273, H04L1/1812, H04L27/26, H04W72/21, H04W72/232



Abstract: this application provides a feedback information transmission method and a related apparatus. when the first pucch resource overlaps the downlink symbol or the flexible symbol in time domain, the terminal device may switch the harq feedback information to another time unit for sending. this resolves low data transmission reliability because the harq feedback information cannot be sent and is discarded when the first pucch resource overlaps the downlink symbol or the flexible symbol.


20240179710.INFORMATION TRANSMISSION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yanqing ZHANG of Beijing (CN) for huawei technologies co., ltd., Xueru LI of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04W72/20, H04L1/08, H04L1/1812, H04L5/00, H04W72/12



Abstract: an information transmission method includes: receiving first configuration information, where the first configuration information includes a first duration, a second duration, and a first cycle, the first duration is less than the first cycle, and the first duration starts at a start moment of the first cycle; and when a time unit corresponding to an end of the first duration is not later than a time unit corresponding to an end of the second duration, and acknowledgment information is a negative acknowledgment (nack), skipping monitoring, in a next time unit of the time unit corresponding to the end of the second duration, retransmission scheduling control information corresponding to the acknowledgment information.


20240179727.COMMUNICATION METHOD AND COMMUNICATION APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Shitong Yuan of Chengdu (CN) for huawei technologies co., ltd., Fengwei Liu of Chengdu (CN) for huawei technologies co., ltd., Xinghua Song of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04W72/27, H04W8/22, H04W88/08



Abstract: this application provides a communication method and apparatus. a first iab node receives the first indication information from the parent node, where the first iab node includes the distributed unit du and the mobile terminal mt, and the first indication information indicates a first parameter of the du and the mt during resource multiplexing. the first iab node transmits data based on the first parameter.


20240179728.COMMUNICATION METHOD AND COMMUNICATION APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Hailong HOU of Beijing (CN) for huawei technologies co., ltd., Zhe JIN of Beijing (CN) for huawei technologies co., ltd., Zhihu LUO of Beijing (CN) for huawei technologies co., ltd., Weilin QU of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04W72/30, H04L5/00, H04W72/0453



Abstract: this application provides a communication method and a communication apparatus. a terminal device determines a first physical resource, and receives a first pbch and a first pbch dmrs on the first physical resource. correspondingly, a network device maps the first pbch to the first physical resource, and sends the first pbch, where the first physical resource is a physical resource occupied by the first pbch and the first pbch dmrs in a first ssb, and the first ssb occupies four symbols in time domain and occupies x subcarriers in frequency domain, where x is a positive integer greater than 127 and less than 240.


20240179731.CHANNEL PROCESSING METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Ruijie LI of Beijing (CN) for huawei technologies co., ltd., Lei GUAN of Beijing (CN) for huawei technologies co., ltd., Shengyu LI of Beijing (CN) for huawei technologies co., ltd., Yang DING of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04W72/51, H04W72/1268, H04W72/566



Abstract: this application relates to capability reporting methods and apparatuses. an example method includes determining target capability information. the target capability information includes third capability information. the third capability information indicates that a terminal device can perform multiplexing between overlapping uplink channels with different priorities. the example method further including reporting the target capability information.


20240179740.Method, Device, Storage Medium, and Program Product for Communication_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Mao Yang of Xi'an (CN) for huawei technologies co., ltd., Zhongjiang Yan of Xi'an (CN) for huawei technologies co., ltd., Yunbo Li of Shenzhen (CN) for huawei technologies co., ltd., Ming Gan of Shenzhen (CN) for huawei technologies co., ltd., Yuchen Guo of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04W74/0816, H04L61/50, H04L101/622, H04W74/08, H04W84/12



Abstract: a method includes an access point device that obtains a transmission opportunity (txop) in a wireless local area network (wlan) and that allocates a first period in the txop to a non-access point device for data transmission. the access point device receives a first frame in the first period. an access address or a transmitter address of the first frame is associated with the non-access point device. the method further includes that the access point device keeps, based on the first frame, a network allocation vector (nav) unchanged.


20240179741.COMMUNICATION METHOD, COMMUNICATION DEVICE, AND COMPUTER-READABLE STORAGE MEDIUM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Mao YANG of Xi'an (CN) for huawei technologies co., ltd., Bo LI of Xi'an (CN) for huawei technologies co., ltd., Yunbo LI of Shenzhen (CN) for huawei technologies co., ltd., Yuchen GUO of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04W74/0816, H04W72/0446, H04W74/08



Abstract: this application relates to a communication method, a communication device, and a computer-readable storage medium. in the communication method, a second device receives a third protocol data unit from a first device. the third protocol data unit includes a second frame, and the second frame indicates that a first time period in a transmission opportunity of the first device is allocated for data transmission of the second device. the second device transmits a fourth protocol data unit to a third device within the first time period. a duration field in the fourth protocol data unit is set, so that a basic network allocation vector associated with the fourth device is 0 when the first time period ends. in this way, the fourth device can respond to triggering, thereby improving system efficiency.


20240179750.RANDOM ACCESS METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Chunhua You of Shanghai (CN) for huawei technologies co., ltd., Yinghao Guo of Shanghai (CN) for huawei technologies co., ltd., Dawid Koziol of Munich (DE) for huawei technologies co., ltd., Yulong Shi of Beijing (CN) for huawei technologies co., ltd., Lei Chen of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04W74/0833, H04W68/00, H04W74/00



Abstract: a random access method and apparatus are provided. the method includes: the terminal device receives system information that indicates a first random access configuration of n first features of a network device, one first feature is one feature or one feature combination, the first random access configuration includes m first configurations and n second configurations, there is a correspondence between the m first configurations and the n second configurations, and m and n are positive integers. the terminal device initiates random access based on the first random access configuration. a random access configuration is for the n first features, and the first configuration is a shared configuration. the shared configuration may be a parameter shared by a plurality of first features. the second configuration is a dedicated configuration and is a configuration applicable to the one first feature.


20240179751.RANDOM ACCESS METHOD, COMMUNICATIONS APPARATUS, CHIP, AND STORAGE MEDIUM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yuan Li of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04W74/0833, H04L5/00, H04W56/00, H04W74/0808



Abstract: a random access method, a communications apparatus, a chip, and a storage medium are described. a terminal device receives a first synchronization signal/pbch block (ssb) on a first candidate ssb occasion. the first candidate ssb occasion is associated with a first random access channel time-frequency-code resource, and the terminal device sends random access information on the first random access channel time-frequency-code resource. the first candidate ssb occasion is included in l candidate ssb occasions. the l candidate ssb occasions are periodically and sequentially associated with random access channel time-frequency-code resources. by using m adjacent candidate ssb occasions as a mapping periodicity, m is less than l.


20240179776.RELAY COMMUNICATION METHOD, COMMUNICATION APPARATUS, AND COMMUNICATION SYSTEM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yuzhe Fang of Shenzhen (CN) for huawei technologies co., ltd., Wenjie Peng of Shanghai (CN) for huawei technologies co., ltd., Rui Wang of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H04W76/18, H04W8/00, H04W48/08, H04W76/20, H04W92/18



Abstract: this application provides a relay communication method, a communication apparatus, and a communication system, to effectively improve efficiency of accessing a cell of a network device by a remote terminal. the method is applied to a communication system including a first terminal, a second terminal, and a third terminal, and the first terminal is a relay device used by the second terminal to access a network device. the method includes: the first terminal receives system information from the network device, and determines, based on the received system information, that the second terminal fails to camp on a first cell of the network device. the first terminal sends first indication information to the second terminal, where the first indication information indicates to break a sidelink between the first terminal and the second terminal, or the first indication information indicates that the second terminal fails to camp on the first cell.


20240179786.COMMUNICATION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Chuting YAO of Beijing (CN) for huawei technologies co., ltd., Haibo XU of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04W76/27, H04W76/19



Abstract: this application relates to a communication method and apparatus. one example method includes: receiving configuration information from a first network device, wherein the configuration information is for configuring a second terminal device to switch to communicate with a third network device via a first terminal device, the configuration information comprises information about a first timer, and the information about the first timer is for a path switch; starting the first timer; and in response to receiving the configuration information, sending a radio resource control (rrc) reconfiguration complete message to the first terminal device.


20240179801.COMMUNICATION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yaxin WANG of Shenzhen (CN) for huawei technologies co., ltd., Yan LI of Beijing (CN) for huawei technologies co., ltd., Meng LI of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04W76/40, H04L12/18, H04W4/06, H04W76/10



Abstract: the present disclosure relates to communication methods and apparatuses. in one example method, a session management function (smf) receives a first message including a multicast address from a terminal, sends a second message to a network registration function (nrf), where the second message is used to query for an smf that establishes a multicast session for a multicast service corresponding to the multicast address, receives, from the nrf, a third message indicating that the smf that establishes the multicast session for the multicast service corresponding to the multicast address is not found, and sends, to the terminal, a fourth message indicating that the terminal is rejected to join the multicast session corresponding to the multicast address.


HUAWEI TECHNOLOGIES CO., LTD. patent applications on May 30th, 2024