Huawei Technologies Co., Ltd. patent applications on August 22nd, 2024

From WikiPatents
Jump to navigation Jump to search

Patent Applications by Huawei Technologies Co., Ltd. on August 22nd, 2024

Huawei Technologies Co., Ltd.: 72 patent applications

Huawei Technologies Co., Ltd. has applied for patents in the areas of H04L1/00 (6), H04L5/00 (5), G06F3/06 (5), H04W72/044 (4), H04W72/0446 (4) H04L45/566 (3), H04W24/02 (2), H04W8/18 (2), H04W12/06 (2), H04L45/74 (1)

With keywords such as: device, information, data, communication, terminal, network, apparatus, based, where, and this in patent application abstracts.



Patent Applications by Huawei Technologies Co., Ltd.

20240278759. Braking Apparatus, Braking System, and Vehicle_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xin Zhang of Shenzhen (CN) for huawei technologies co., ltd., Yuhao Lu of Shanghai (CN) for huawei technologies co., ltd., Yongsheng Zhang of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): B60T13/66, B60T7/04

CPC Code(s): B60T13/662



Abstract: a braking apparatus includes a hydraulic block, a master cylinder part, and a travel sensor. the hydraulic block is provided with a first groove and a second groove. the second groove extends in a first direction. the master cylinder part is located in the second groove and is in sliding contact with the second groove. the master cylinder part in the second groove is internally provided with a permanent magnet. the travel sensor is located in the first groove and is fixedly coupled to the hydraulic block, and is configured to detect a movement amount of the permanent magnet.


20240279974. DAMPING PIN AND CABINET_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Wei CHEN of Dongguan (CN) for huawei technologies co., ltd., Guoqing TIAN of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): E05F5/02

CPC Code(s): E05F5/02



Abstract: embodiments of this application provide a damping pin and a cabinet. the damping pin includes a male shaft and a female shaft. the male shaft includes: a large head end and a pin connected to an end face of an end of the large head end. the female shaft has a jack. the pin is rotatably disposed in the jack, and at least a part of an outer side wall of the pin is in an interference fit with an inner side wall of the jack. the damping pin and the cabinet provided in embodiments of this application may effectively reduce a quantity of components of a rotating connection mechanism in a conventional technology, reduce assembly workload, and improve assembly efficiency. in addition, an assembly span and a damping force are more flexible, facilitating unification of product specifications.


20240280685. RANGING METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yuan Shen of Beijing (CN) for huawei technologies co., ltd., Bowen Wang of Beijing (CN) for huawei technologies co., ltd., Xinyou Qiu of Beijing (CN) for huawei technologies co., ltd., Zhenguo Du of Shenzhen (CN) for huawei technologies co., ltd., Xiaoxian Li of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): G01S13/76

CPC Code(s): G01S13/765



Abstract: a ranging method and apparatus are provided. the method includes: obtaining first measurement information and second measurement information (s), where the first measurement information includes a plurality of groups of sampled data that are obtained by a first device by sampling retroreflection measurement signals received through a plurality of antenna channels of a single antenna, and the second measurement information includes a plurality of groups of sampled data that are obtained by a second device by sampling measurement signals received through a plurality of antenna channels of each of a plurality of antennas; and determining a distance between the first device and the second device based on the first measurement information and the second measurement information (s). in this method, ranging is performed based on multi-antenna switching frequency hopping, so that a ranging delay meets a requirement, and ranging precision and robustness are improved.


20240280898. COMPOUND, PATTERNING MATERIAL, SEMICONDUCTOR DEVICE, TERMINAL, AND PATTERNING METHOD_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Lei ZHANG of Fuzhou (CN) for huawei technologies co., ltd., Xiaofeng YI of Fuzhou (CN) for huawei technologies co., ltd., Di WANG of Fuzhou (CN) for huawei technologies co., ltd., Qingrong DING of Fuzhou (CN) for huawei technologies co., ltd., Yu ZHANG of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): G03F7/004, C07F15/06, H01L21/027

CPC Code(s): G03F7/0042



Abstract: this application provides an organic mixed metal-oxygen cluster compound, and a chemical general formula thereof is as follows: (m1)(m2)(m3)o(l1)(l2)(l3), where m1 is selected from at least one of ti, zr, and hf; m2 is selected from at least one of bi, te, sn, pt, ag, and au; m3 is selected from one of fe, ni, co, and cu; l1, l2, and l3 are respectively selected from organic ligands that directly coordinate with a metal and include one of o, s, se, n, and p that serves as a ligating atom; a, b, g, x, y, and z are all natural numbers greater than or equal to 1; and c is a natural number greater than or equal to 0. this application further provides a patterning material including the organic mixed metal-oxygen cluster compound, a semiconductor device including the patterning material, a terminal, and a substrate surface patterning method.


20240281075. INPUT DETECTION APPARATUS AND RELATED INPUT DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xiaoke Hou of Dongguan (CN) for huawei technologies co., ltd.

IPC Code(s): G06F3/0354, G06F3/0346, G06F3/038, G06F3/041

CPC Code(s): G06F3/03545



Abstract: an input detection apparatus: includes at least two first lasers, at least two second lasers, and a processor. each laser may emit laser light and generate a self-mixing interference signal when the laser light is reflected into a resonant cavity of the laser through a reference plane. the processor may determine a first displacement of the input detection apparatus in the reference plane based on self-mixing interference signals generated by all the first lasers and relative position information between the at least two first lasers, and determine a second displacement of the input detection apparatus in the reference plane based on self-mixing interference signals generated by all the second lasers and relative position information between the at least two second lasers. the processor determines a movement path of the input detection apparatus in the reference plane based on the first displacement and the second displacement.


20240281146. Method and Apparatus for Allocating Data Storage Space_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Rui Zhang of Shenzhen (CN) for huawei technologies co., ltd., Lin Han of Shenzhen (CN) for huawei technologies co., ltd., Xing Wang of Chengdu (CN) for huawei technologies co., ltd.

IPC Code(s): G06F3/06

CPC Code(s): G06F3/0617



Abstract: a method for allocating a data storage space includes detecting one allocation request of an operating system for a continuous storage space for a target program; extracting a feature of the allocation request; determining, based on the feature of the allocation request, a fault tolerance requirement corresponding to the allocation request; and allocating a storage space of a corresponding fault tolerance level to the allocation request based on the fault tolerance requirement corresponding to the allocation request.


20240281159. Data Processing Method, System, and Apparatus, and Device_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Wenkai Ling of Hangzhou (CN) for huawei technologies co., ltd.

IPC Code(s): G06F3/06

CPC Code(s): G06F3/0634



Abstract: for a first device in a data processing system, a first object engine component is configured in the first device, and the first object engine component is coupled to a processor in the first device. the first object engine component processes a read instruction for a target object, selects an access destination of the read instruction based on an instruction type of the read instruction, and obtains the target object from the access destination.


20240281170. Method for Updating Stored Information and Apparatus_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Wai Kong Raymond Leung of Shenzhen (CN) for huawei technologies co., ltd., Dongyu Geng of Shenzhen (CN) for huawei technologies co., ltd., Qinhui Huang of Shenzhen (CN) for huawei technologies co., ltd., Huixiao Ma of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): G06F3/06, G06F11/10

CPC Code(s): G06F3/0659



Abstract: a method for updating stored information and an apparatus. a controller performs error correction code (ecc) decoding on stored data information based on the stored data information and stored ecc check information to generate an error-corrected codeword, where the error-corrected codeword includes error-corrected data information. the controller generates candidate to-be-written data information based on the error-corrected data information and a data update indication. the controller performs a mask operation on the candidate to-be-written data information based on the stored data information, and writes unmasked content in the candidate to-be-written data information into a memory.


20240281190. Distributed Interface Display Method, Electronic Device, and Communication System_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yuzhuo Peng of Shenzhen (CN) for huawei technologies co., ltd., Hongjun Wang of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): G06F3/14, G06F3/04845, G06F3/0488

CPC Code(s): G06F3/1423



Abstract: a distributed interface display method. a first electronic device may display content in a plurality of function areas (for example, a first function area and a second function area) on the first electronic device and another electronic device (for example, a second electronic device) in a distributed collaborative manner. specifically, when the first electronic device displays the content in the first function area and the content in the second function area, the first electronic device may send the content in one of the function areas (for example, the first function area) to the second electronic device for display.


20240281276. COMMUNICATION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Haitao XIA of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): G06F9/455

CPC Code(s): G06F9/45558



Abstract: a communication method includes receiving, by a container cluster management (ccm), a first request message from a network device. the first request message is useable to request the ccm to associate a target customized container cluster management characteristic with a target container cluster. the first request message includes identification information of the target customized container cluster management characteristic and identification information of the target container cluster. the network device is a consumer entity of the ccm. the communication method further includes associating, by the ccm, the target customized container cluster management characteristic with the target container cluster based on the first request message.


20240281381. DATA STORAGE APPARATUS AND DATA PROCESSING METHOD_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Han Lin of Shanghai (CN) for huawei technologies co., ltd., Yuxuan Chen of Shenzhen (CN) for huawei technologies co., ltd., JIANJIANG ZENG of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): G06F12/10, G06F12/0815

CPC Code(s): G06F12/10



Abstract: this application discloses a data storage apparatus and a data processing method. the data storage apparatus includes a memory and a first near-data processing ndp unit, the first ndp unit is electrically connected to the memory, and the data storage apparatus is connected to a processor through a bus. the first ndp unit is configured to store first physical address information. the information points to first address space, and the first address space is a section of contiguous memory space that the first ndp unit has permission to use. the memory is configured to store, in the first address space, first data from the processor. the first ndp unit is further configured to read a part or all of the first data from the first address space based on an obtained first offset address and the first physical address information, and perform computation.


20240281499. SIMILARITY CALCULATION APPARATUS AND METHOD, AND STORAGE DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Long CHENG of Ankara (TR) for huawei technologies co., ltd., Ling YANG of Wuhan (CN) for huawei technologies co., ltd., Yi LI of Wuhan (CN) for huawei technologies co., ltd., Haibo TAN of Hangzhou (CN) for huawei technologies co., ltd., Guiyou PU of Chengdu (CN) for huawei technologies co., ltd.

IPC Code(s): G06F17/18

CPC Code(s): G06F17/18



Abstract: this application relates to similarity calculation apparatuses and methods, and storage devices. an example similarity calculation apparatus includes an input signal processing circuit, a data calculator, and at least one output processing circuit, where the data calculator includes a storage array configured to store to-be-calculated data. the input signal processing circuit is configured to: generate an operating voltage based on similarity calculation instructions, and convert an address of the to-be-calculated data in the similarity calculation instructions into a target address the data calculator is configured to: select, based on the target address, the to-be-calculated data stored in the storage array, and apply the operating voltage to the to-be-calculated data to perform similarity calculation. the at least one output processing circuit is configured to: process a signal output by the data calculator, and output a calculation result.


20240282014. Attention-Based Method for Deep Point Cloud Compression_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Kirill Sergeevich Mityagin of Moscow (RU) for huawei technologies co., ltd., Roman Igorevich Chernyak of Moscow (RU) for huawei technologies co., ltd., Chenxi Tu of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): G06T9/00, G06T9/40

CPC Code(s): G06T9/002



Abstract: methods and apparatuses are provided for entropy encoding and decoding data of a three-dimensional point cloud, which includes for a current node in an n-ary tree-structure representing the three-dimensional point cloud, extracting features of a set of the neighboring nodes of the current node by applying a neural network including an attention layer. probabilities of information associated with the current node is estimated based on the extracted features. the information associated with the current node is entropy encoded based on the estimated probabilities.


20240282109. METHOD AND APPARATUS FOR TENSOR PROCESSING_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Chong LI of Boulogne Billancourt (FR) for huawei technologies co., ltd., Zhen ZHANG of Boulogne Billancourt (FR) for huawei technologies co., ltd., Kun MAO of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): G06V20/40, G06F3/06, G06F16/901, G06V10/28, G06V10/50, G06V10/94

CPC Code(s): G06V20/46



Abstract: a data processing method and apparatus are described. the data processing apparatus obtains an input tensor corresponding to input data. the data processing apparatus determines mfirst-type tensor blocks and msecond-type tensor blocks. p processing units in the data processing apparatus process the m tensor blocks concurrently. in a first time period, all of the tensor blocks that are processed concurrently by the p processing units are first-type tensor blocks. in a second time period, all of the tensor blocks that are processed concurrently by the p processing units are second-type tensor blocks.


20240282119. POINT CLOUD DATA PROCESSING METHOD, NEURAL NETWORK TRAINING METHOD, AND RELATED DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Minzhe NIU of Shanghai (CN) for huawei technologies co., ltd., Hang XU of Shanghai (CN) for huawei technologies co., ltd., Chunjing XU of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): G06V20/58, G06V10/82

CPC Code(s): G06V20/58



Abstract: a point cloud data processing method, a neural network training method, and a related device are provided. the method may be applied to the field of point cloud data processing in the field of artificial intelligence. the method may include: obtaining point cloud data corresponding to a target environment, where the point cloud data is divided into a plurality of target cubes; generating an initial feature of each target cube based on initial information of a target point in each target cube; updating initial features of the plurality of target cubes based on an attention mechanism to obtain updated features of the plurality of target cubes; and performing a feature processing operation on the updated features of the plurality of target cubes to obtain a prediction result corresponding to the point cloud data.


20240282195. Method and Apparatus for Processing Parking Space Information_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yalin Liu of Shanghai (CN) for huawei technologies co., ltd., Wei Zhou of Shanghai (CN) for huawei technologies co., ltd., Hongpu Xia of Shanghai (CN) for huawei technologies co., ltd., Deyuan Wang of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): G08G1/14

CPC Code(s): G08G1/143



Abstract: a method for processing parking space information includes detecting, before a driver sends information for requesting an effective parking space, whether an idle parking space exists in a traveling environment of a vehicle and recording information about the idle parking space. after the driver sends the information for requesting an effective parking space, stored information about one or more effective parking spaces is then recommended to the driver.


20240282318. METHOD FOR DETERMINING AUDIO CODING/DECODING MODE AND RELATED PRODUCT_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Bin WANG of Shenzhen (CN) for huawei technologies co., ltd., Haiting LI of Beijing (CN) for huawei technologies co., ltd., Lei MIAO of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): G10L19/008, G10L19/22

CPC Code(s): G10L19/008



Abstract: a method for determining an audio coding mode and a related apparatus are provided. the method may include: determining a channel combination scheme for a current frame, where the determined channel combination scheme for the current frame is one of a plurality of channel combination schemes; and determining a coding mode of the current frame based on a channel combination scheme for a previous frame and the channel combination scheme for the current frame, where the coding mode of the current frame is one of a plurality of coding modes. the technical solutions provided in embodiments of this application help improve encoding quality.


20240283137. Radiator Sharing Antenna and Electronic Device_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Qiao Sun of Xi'an (CN) for huawei technologies co., ltd., Kun Li of Xi'an (CN) for huawei technologies co., ltd., Liang Lu of Xi'an (CN) for huawei technologies co., ltd.

IPC Code(s): H01Q1/24, H01Q1/48, H01Q5/35, H01Q9/42, H04M1/02

CPC Code(s): H01Q1/243



Abstract: a terminal device includes a radiator sharing antenna. the radiator sharing antenna includes a radiator that is divided into a first sub-radiator and a second sub-radiator through a gap, a first feeding point located on the first sub-radiator, and a second feeding point located on the second sub-radiator. the first feeding point is configured to pass a first radio frequency signal through resonance of the first sub-radiator and through parasitic resonance of the second sub-radiator, and the second feeding point is configured to pass a second radio frequency signal through resonance of the second sub-radiator and through parasitic resonance of the first sub-radiator.


20240283138. ANTENNA SYSTEM AND BASE STATION ANTENNA FEEDER SYSTEM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Weihong Xiao of Dongguan (CN) for huawei technologies co., ltd., Zhiqiang Liao of Shenzhen (CN) for huawei technologies co., ltd., He Cui of Dongguan (CN) for huawei technologies co., ltd., Jianping Li of Dongguan (CN) for huawei technologies co., ltd.

IPC Code(s): H01Q1/24, H01Q1/42, H01Q15/00

CPC Code(s): H01Q1/246



Abstract: an antenna system and a base station antenna feeder system are provided. the antenna system includes a first frequency band radiation element array, a frequency selective surface, a second frequency band radiation element, and a phase shifter. the frequency selective surface is configured to reflect a signal of the first frequency band radiation element array and to transmit a signal of the second frequency band radiation element array. the phase shifter is connected to the first frequency band radiation element array and is configured to feed the first frequency band radiation element array. the phase shifter includes a cavity which is disposed at an edge of the frequency selective surface, a first extension direction of the cavity being consistent with a second extension direction of the first frequency band radiation element array.


20240283463. DATA COMPRESSION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Chao YU of Shenzhen (CN) for huawei technologies co., ltd., Yi CHEN of Shenzhen (CN) for huawei technologies co., ltd., Guifu LI of Shenzhen (CN) for huawei technologies co., ltd., Ge QIU of Shanghai (CN) for huawei technologies co., ltd., Zhipeng LI of Shenzhen (CN) for huawei technologies co., ltd., Daiyue ZHANG of Shanghai (CN) for huawei technologies co., ltd., Jing QIAN of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H03M7/30, G06F3/06

CPC Code(s): H03M7/6047



Abstract: this application discloses a data compression method and apparatus. the method includes: obtaining m data blocks in a data area of a readable and writable file system; compressing the m data blocks by using a preset compression algorithm, to sequentially obtain n compressed data blocks, where first capacities of the compressed data blocks are the same, and the first capacity represents a quantity of bytes of compressed data that can be included in the compressed data block; and establishing a first index of each of j data blocks corresponding to an icompressed data block in the n compressed data blocks, and recording a mapping relationship between first indexes and the j data blocks. the first index is used to identify a storage location, in a storage medium, of each data block included in the j data blocks, and attribute information included in each of the j data blocks.


20240283465. CODING METHOD, DECODING METHOD, AND COMMUNICATIONS APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Jiahui LI of Shenzhen (CN) for huawei technologies co., ltd., Mengyao MA of Shenzhen (CN) for huawei technologies co., ltd., Jiaqi GU of Shenzhen (CN) for huawei technologies co., ltd., Zihan TANG of Shenzhen (CN) for huawei technologies co., ltd., Wei LIN of Shenzhen (CN) for huawei technologies co., ltd., Huazi ZHANG of Hangzhou (CN) for huawei technologies co., ltd., Xun YANG of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H03M13/13, H03M13/00, H03M13/09, H04J13/00

CPC Code(s): H03M13/13



Abstract: this application provides a coding method, a decoding method, and a communications apparatus. the coding method includes: obtaining a first information bit sequence; determining a first frozen bit sequence based on a probability distribution value pof the first information bit sequence; determining a check bit sequence based on a second information bit sequence, where the second information bit sequence is the first information bit sequence or a sequence obtained after a pre-transformation operation is performed on the first information bit sequence; obtaining a first bit sequence based on the second information bit sequence, the check bit sequence, and the first frozen bit sequence, where the first bit sequence includes bits in the second information bit sequence.


20240283483. FEED CIRCUIT, ANTENNA DEVICE, COMMUNICATION DEVICE, AND COMMUNICATION SYSTEM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xiaodong Wei of Xi’an (CN) for huawei technologies co., ltd., Peifeng Hu of Xi’an (CN) for huawei technologies co., ltd., Zhiguo Huang of Dongguan (CN) for huawei technologies co., ltd., Mengyao Mi of Xi’an (CN) for huawei technologies co., ltd.

IPC Code(s): H04B1/525, H01Q5/335, H04B1/10

CPC Code(s): H04B1/525



Abstract: disclosed embodiments provide a feed circuit, an antenna device, a communication device, and a communication system that are configured to improve passive intermodulation (pim). in the feed circuit, phase shift elements are disposed along a plurality of parallel branches to cancel pim caused by semiconductor components in semiconductor modules in the branches.


20240283494. ANTENNA CHANNEL SOUNDING METHOD, APPARATUS, AND STORAGE MEDIUM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Jian YU of Shenzhen (CN) for huawei technologies co., ltd., Wei RUAN of Shanghai (CN) for huawei technologies co., ltd., Ming GAN of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04B7/0417, H04B7/06

CPC Code(s): H04B7/0417



Abstract: an antenna channel sounding method, an apparatus, and a storage medium are provided. a first communication apparatus sends a first frame and a first physical layer protocol data unit (ppdu) to a second communication apparatus. the first frame includes first indication information for indicating the second communication apparatus to perform transmit antenna channel sounding. the first ppdu is a null data packet (ndp). the first ppdu includes a first identifier field indicating an identifier of a first transmit antenna set. in this way, the second communication apparatus can determine a correspondence between a transmit antenna channel sounding result corresponding to a received ppdu and an identifier of a transmit antenna set, and can determine an identifier of a transmit antenna set selected based on one or more transmit antenna channel sounding results. this can perform antenna selection based on the antenna channel sounding results in the large-scale antenna scenario.


20240283513. METHOD, APPARATUS, AND SYSTEM FOR ENVIRONMENT AWARE MIMO FOR HIGH FREQUENCY_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xiaoyan Bi of Ottawa (CA) for huawei technologies co., ltd., Jianglei Ma of Ottawa (CA) for huawei technologies co., ltd., Wen Tong of Ottawa (CA) for huawei technologies co., ltd., Peiying Zhu of Kanata (CA) for huawei technologies co., ltd.

IPC Code(s): H04B7/06, H04B17/391

CPC Code(s): H04B7/0626



Abstract: aspects of the present disclosure enable the determination of beamforming information and channel information for communication between a transmitter and receiver by using a propagation path map. the propagation path map may provide an association between a location of the receiver and channel characteristics between the transmitter and the receiver via a direct propagation path and possible reflection propagation paths. the propagation path map may be used to obtain a more accurate location of the receiver, aoa at the transmitter and/or receiver, aod at the transmitter, and/or receiver and other sensing information for beamforming and improving the rf propagation map. the association between a location of the receiver and channel characteristics between the transmitter and the receiver may then aid in performing beam measurements and/or channel measurements.


20240283528. COMMUNICATION METHOD AND RELATED APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yue ZHOU of Shenzhen (CN) for huawei technologies co., ltd., Ying CHEN of Hangzhou (CN) for huawei technologies co., ltd., Yunfei QIAO of Hangzhou (CN) for huawei technologies co., ltd.

IPC Code(s): H04B7/185, H04B7/19, H04B7/195

CPC Code(s): H04B7/18554



Abstract: a terminal device obtains first indication information, where the first indication information indicates an ephemeris parameter of a first satellite at a first moment. the terminal device determines a position and a velocity of the first satellite at a second moment based on the ephemeris parameter of the first satellite at the first moment, where the second moment is after the first moment. in response to determining that an error of the position of the first satellite at the second moment is less than a first threshold and an error of the velocity of the first satellite at the second moment is less than a second threshold, the terminal device obtains second indication information, where the second indication information indicates an ephemeris parameter of the first satellite at a third moment, and the third moment is before the second moment.


20240283556. REFERENCE SIGNAL CONFIGURATION METHOD AND APPARATUS, AND SEQUENCE CONFIGURATION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yong LIU of Shanghai (CN) for huawei technologies co., ltd., Mingxin GONG of Beijing (CN) for huawei technologies co., ltd., Bingyu QU of Shenzhen (CN) for huawei technologies co., ltd., Yongxing ZHOU of Beijing (CN) for huawei technologies co., ltd., Xiaoyan BI of Ottawa (CA) for huawei technologies co., ltd., Lu RONG of Shenzhen (CN) for huawei technologies co., ltd., Su HUANG of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H04J13/18, H04L5/00, H04L27/26, H04L41/0806, H04W72/51

CPC Code(s): H04J13/18



Abstract: this application discloses reference signal and sequence configuration methods and apparatuses for wireless communications. in an implementation, a method includes: generating at least two reference signals, where the at least two reference signals are reference signals corresponding to at least two antenna ports allocated by a network device to a same terminal, the at least two reference signals are reference signals of a same type, the at least two reference signals include a first reference signal and a second reference signal, and a sequence of the first reference signal is different from a sequence of the second reference signal, and sending the at least two reference signals.


20240283562. INFORMATION PROCESSING METHOD AND COMMUNICATION APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xianbin WANG of Hangzhou (CN) for huawei technologies co., ltd., Huazi ZHANG of Hangzhou (CN) for huawei technologies co., ltd., Jiajie TONG of Hangzhou (CN) for huawei technologies co., ltd., Shengchen DAI of Hangzhou (CN) for huawei technologies co., ltd., Rong LI of Boulogne Billancourt (FR) for huawei technologies co., ltd., Jun WANG of Hangzhou (CN) for huawei technologies co., ltd.

IPC Code(s): H04L1/00

CPC Code(s): H04L1/0009



Abstract: the technology of this application relates to an information processing method and a communication apparatus, to reduce implementation complexity of a distribution matcher, and improve encoding efficiency. the method includes obtaining information bits, where the information bits include k bits, and k is a positive integer. the method further includes mapping the information bits to a target symbol sequence based on a trellis diagram, where the target symbol sequence includes m symbols, m is a positive integer greater than k, the m symbols include m symbols whose values are first values, the trellis diagram includes at least m directed edges, and one directed edge corresponds to a value of one symbol in the target symbol sequence.


20240283565. INTERFACE, ELECTRONIC DEVICE, AND COMMUNICATION SYSTEM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xinyuan WANG of Beijing (CN) for huawei technologies co., ltd., Xiang HE of Beijing (CN) for huawei technologies co., ltd., Hao REN of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04L1/00, G06F13/42, H04L69/324

CPC Code(s): H04L1/0042



Abstract: an interface includes a first functional part and a second functional part. the first functional part is configured to implement processing dependent on a medium access control (mac) rate, and the second functional part is configured to implement processing independent of the mac rate.


20240283599. COMMUNICATION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yifan Xue of Beijing (CN) for huawei technologies co., ltd., Lixia Xue of Beijing (CN) for huawei technologies co., ltd., Zhanzhan Zhang of Shanghai (CN) for huawei technologies co., ltd., Xiaolei Tie of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H04L5/00, H04W68/00

CPC Code(s): H04L5/005



Abstract: embodiments of this application relate to the field of communication technologies, and provide a communication method and apparatus to indicate, by using limited bits in paging dci or pei, a plurality of reference signal resource sets or ssbs corresponding to a plurality of reference signals. the method includes: a terminal device receives, from a network device, first dci that includes reference signal availability indication information, and determines, based on the first dci, whether a reference signal is sent. the reference signal availability indication information includes one or more indication bits. each indication bit is associated with one or more reference signal resource sets, or associated with one or more ssbs.


20240283666. COMMUNICATION METHOD AND COMMUNICATION APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Wei TAN of Shenzhen (CN) for huawei technologies co., ltd., Fei LIU of Singapore (SG) for huawei technologies co., ltd., Donghui WANG of Beijing (CN) for huawei technologies co., ltd., Chenchen YANG of Ottawa (CA) for huawei technologies co., ltd.

IPC Code(s): H04L9/00, H04L67/1074, H04L67/141, H04L69/00

CPC Code(s): H04L9/50



Abstract: this application provides a communication method and apparatus, to implement blockchain-based communication. in the method, a first communication apparatus sends a first message to a second communication apparatus, where the first message is for requesting to set up data consensus protocol dcp initial access, and the first message includes an identifier of the first communication apparatus and a blockchain identifier. the first communication apparatus receives a second message from the second communication apparatus, where the second message indicates a consensus mode set for blockchain communication. the first communication apparatus sends a third message to the second communication apparatus, where the third message indicates first consensus mode information in the consensus mode set. the first communication apparatus receives a fourth message from the second communication apparatus, where the fourth message indicates that the dcp initial access succeeds or fails.


20240283685. SHORT-RANGE WIRELESS COMMUNICATION METHOD, APPARATUS, AND SYSTEM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yunshuai TANG of Xi'an (CN) for huawei technologies co., ltd., Huawei YUE of Shanghai (CN) for huawei technologies co., ltd., Tingwu WANG of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04L27/26, H04W52/42

CPC Code(s): H04L27/2607



Abstract: embodiments of this application provide short-range wireless communication methods and apparatuses for increasing coverage area. in an implementation, a method includes: configuring, by a first device, a first orthogonal frequency division multiplexing (ofdm) symbol on a first time domain resource of a first event period and a second ofdm symbol on a second time domain resource of the first event period, wherein the first ofdm symbol is used to transmit data between the first device and a second device, and the second ofdm symbol is used to transmit control signaling between the first device and the second device. sending, by the first device, data to the second device on the first ofdm symbol at a first power and control signaling to the second device on the second ofdm symbol at a second power, wherein the first power is different from the second power.


20240283695. Fault Information Processing Method and Apparatus_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xiang He of Beijing (CN) for huawei technologies co., ltd., Qin Zhang of Shenzhen (CN) for huawei technologies co., ltd., Weijun Le of Dongguan (CN) for huawei technologies co., ltd., Jin Wang of Nanjing (CN) for huawei technologies co., ltd.

IPC Code(s): H04L41/06

CPC Code(s): H04L41/06



Abstract: a fault information processing method implemented by a first interface with a physical layer (phy) chip and a media access control layer (mac) chip, includes, after receiving first fault information sent by a second interface communicating with the first interface, sending by the phy chip second fault information to the mac chip, where the first fault information indicates that the second interface detects a fault, and the second fault information indicates that the fault is from the second interface. because the phy chip has received the first fault information, a link between the phy chip and the second interface is normal. because the mac chip can normally receive the second fault information, it indicates that communication between the phy chip and the mac chip is normal. the fault information processing method is used to determine the fault from the second interface.


20240283698. METHOD FOR OBTAINING DATA ANALYTICS RESULT AND COMMUNICATION APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Zhao Feng of Shanghai (CN) for huawei technologies co., ltd., Yang Xin of Shanghai (CN) for huawei technologies co., ltd., Yuan Wang of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H04L41/0631, H04W8/20, H04W60/04

CPC Code(s): H04L41/0631



Abstract: embodiments of this application provide a method for obtaining a data analytics result and a communication apparatus. the method includes: a first network element receives first information from a terminal device, where the first information includes an analytics identity, and the analytics identity is used to identify a data analytics type requested by the terminal device; the first network element obtains a data analytics result corresponding to the data analytics type; and the first network element sends the data analytics result to the terminal device. according to this application, the terminal device may obtain, through the first network element, the data analytics result corresponding to the data analytics type identified by the analytics identity. this helps the terminal device make a quick response based on the data analytics result, and helps improve performance of the terminal device.


20240283702. NETWORK CONFIGURATION FEATURE EXTRACTION METHOD AND RELATED APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xin WANG of Dongguan (CN) for huawei technologies co., ltd., Zhidong YIN of Beijing (CN) for huawei technologies co., ltd., Yue GENG of Beijing (CN) for huawei technologies co., ltd., Wei XUE of Dongguan (CN) for huawei technologies co., ltd.

IPC Code(s): H04L41/0816, H04L41/0893, H04L41/12

CPC Code(s): H04L41/0816



Abstract: embodiments of the present disclosure provide a network configuration feature extraction method and a related apparatus. the method includes: obtaining a first configuration feature according to a preset rule and based on a network element configuration file, where the preset rule includes a first rule and a second rule, the first rule is used to extract a first configuration object and a second configuration object from the network element configuration file, the second rule includes a connection relationship between the first configuration object and the second configuration object, and the first configuration feature indicates parameter attributes and/or function attributes of the first configuration object and the second configuration object. in the present disclosure, information about a configuration object of a network element can be efficiently obtained, to implement efficient and accurate anomaly detection of a network configuration.


20240283714. DATA COLLECTION METHOD AND COMMUNICATION APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Qi PAN of Beijing (CN) for huawei technologies co., ltd., Zhenglei HUANG of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04L41/5067

CPC Code(s): H04L41/5067



Abstract: a communication method, apparatus, and system. the communication system includes unified data management and an authentication server function. the unified data management determines, based on anonymous domain information and configuration information, an authentication mode for authenticating the terminal device, and sends an authentication obtaining response message to the authentication server function. the anonymous domain information is usable to indicate an identifier of a network to which an authentication device capable of authenticating the terminal device belongs, and the authentication mode includes an external authentication mode or an internal authentication mode. the configuration information includes an identifier of one or more networks corresponding to the external authentication mode and/or an identifier of one or more networks corresponding to the internal authentication mode. the authentication obtaining response message includes the authentication indication information indicating the authentication mode.


20240283735. METHOD FOR GENERATING SEGMENT LIST, METHOD FOR FORWARDING PACKET, DEVICE, AND SYSTEM IN SRV6 NETWORK_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): CHENG LI of Boulogne Billancourt (FR) for huawei technologies co., ltd., Zhenbin Li of Beijing (CN) for huawei technologies co., ltd., Jun Gong of Beijing (CN) for huawei technologies co., ltd., Guoyi Chen of Beijing (CN) for huawei technologies co., ltd., Jie Dong of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04L45/00, H04L45/12, H04L45/42

CPC Code(s): H04L45/566



Abstract: this application discloses a method that includes obtaining by a network device an original segment list corresponding to a packet forwarding path, where the original segment list includes original segment identifiers that are sequentially arranged, and each of the original segment identifiers that are sequentially arranged corresponds to one node or link on the packet forwarding path. the method further includes comparing by the network device a plurality of successively adjacent original segment identifiers in the original segment list, to generate a plurality of successively adjacent compressed segment identifiers, where a length of each compressed segment identifier is less than a length of a corresponding original segment identifier, and generating by the network device a compressed segment list, where the compressed segment list includes a plurality of compressed segment identifiers, and the compressed segment list is used to forward a packet along the packet forwarding path.


20240283737. Route Advertisement Method, Apparatus, and System_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yang Huang of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04L45/00, H04L45/02, H04L45/50

CPC Code(s): H04L45/566



Abstract: a route advertisement method includes advertising, by a first network device, an internet protocol (ip) prefix route to a second network device, where the ip prefix route includes a gateway (gw) ip address and a multi-protocol label switching (mpls) label. the gw ip address is an ip address of a first interface of the first network device. the mpls label is a label of a first ip-virtual routing and forwarding (ip-vrf) instance of the first network device. the first network device advertises a media access control (mac)/ip route to the second network device, where the mac/ip route includes the ip address of the first interface and a mac address of the first interface.


20240283738. Packet Processing Method, Apparatus, and System_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Jie Dong of Beijing (CN) for huawei technologies co., ltd., Haibo Wang of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04L45/00, H04L45/24, H04L45/741

CPC Code(s): H04L45/566



Abstract: a packet processing method includes a first device that obtains a forwarding entry, where the forwarding entry includes a match entry and an action entry, and the match entry includes an identifier of one or more extension packet headers. the first device receives a first packet. the first device determines that the first packet includes an extension packet header that matches the match entry. the first device processes the first packet based on the action entry in response to determining that the first packet includes the extension packet header that matches the match entry.


20240283740. RECURSIVE BITSTRING STRUCTURE ADDRESSING_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Toerless Tobias Eckert of Addison TX (US) for huawei technologies co., ltd.

IPC Code(s): H04L45/74, H04L12/18

CPC Code(s): H04L45/74



Abstract: a multicast method performed by a network element includes receiving a packet that includes a payload and an addressing header with a recursive bitstring (rbs) structure. the rbs structure includes a recursive unit (ru) of the network element, comprising a forwarding bitstring field indicating one or more other network elements to which to forward the payload, and one or more additional rus each comprising a forwarding bitstring field indicating how the other network elements should forward the payload. the rbs structure further includes one or more ru locating fields, indicating a location within the ru of the network element and the one or more additional rus. the method further includes forwarding the packet according to the forwarding bitstring field in the ru of the network element, where the forwarded packet comprises rewritten ru locating fields indicating a location within the ru of an ru of a subsequent network element.


20240283745. DELAY BUDGET DETERMINING METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Weichao CHEN of Shenzhen (CN) for huawei technologies co., ltd., Shengyue DOU of Shanghai (CN) for huawei technologies co., ltd., Shuri LIAO of Shanghai (CN) for huawei technologies co., ltd., Youlong CAO of Shanghai (CN) for huawei technologies co., ltd., Erkai CHEN of Kista (SE) for huawei technologies co., ltd., Rui XU of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H04L47/28, H04L43/0852, H04L65/80, H04W28/02

CPC Code(s): H04L47/28



Abstract: a delay budget determining method and apparatus are provided. a communication device first determines a transmission delay of a first data packet from a server to a communication device, and then determines a delay budget of the first data packet from the communication device to a terminal device based on the transmission delay and an end-to-end packet delay budget. the delay budget of the first data packet from the communication device to the terminal device is determined based on the transmission delay of the first data packet from the server to the communication device. therefore, even for an end-to-end delay-sensitive service, a transmission delay of a data packet of the end-to-end delay-sensitive service can also be ensured.


20240283833. DESKTOP SHARING METHOD, APPARATUS, AND SYSTEM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Changyue Xu of Nanjing (CN) for huawei technologies co., ltd., Shunyan Huang of Nanjing (CN) for huawei technologies co., ltd., Liang Lv of Nanjing (CN) for huawei technologies co., ltd.

IPC Code(s): H04L65/60, H04L65/1069

CPC Code(s): H04L65/60



Abstract: embodiments of this application provide a desktop sharing method, an apparatus, and a system, and relate to the field of communication technologies, to save a bandwidth resource occupied by desktop sharing and a port resource of a terminal. when the method is used for a call terminal, the method includes: the call terminal establishes a video call media transmission channel, where the video call media transmission channel is used to transmit a call video stream to at least one peer call terminal in a video call service, and the call video stream includes video content shot by the call terminal. the call terminal transmits a desktop video stream to the at least one peer call terminal through the video call media transmission channel, where the desktop video stream includes video content captured by the call terminal from desktop display content.


20240283838. COMMUNICATION METHOD AND RELATED APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Huiying Zhu of Shanghai (CN) for huawei technologies co., ltd., Pengpeng Dong of Shanghai (CN) for huawei technologies co., ltd., Zhiyuan Tan of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H04L65/70, H04L47/17

CPC Code(s): H04L65/70



Abstract: technical solutions provided in this application may be applied to an extended reality xr service or another low-latency service. in a multi-hop scenario, after receiving a data packet sent by a previous-hop node and an encoding coefficient of the data packet relative to an original data packet, a forwarding node first determines a newest encoding coefficient based on the encoding coefficient received by the forwarding node from the previous-hop node and an encoding coefficient newly obtained by the forwarding node, and encodes, by using the newest encoding coefficient, the data packet received by the forwarding node from the previous-hop node. in this case, a data packet obtained through encoding is essentially a data packet obtained by the forwarding node by encoding the original data packet by using the newly obtained encoding coefficient. an encoding calculation amount can be further reduced while network recoding is implemented, thereby improving an encoding rate.


20240283855. GLOBAL CLOCK OVERHEAD WITH ASYMMETRIC WAITING TIME_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Ronen GROSMAN of Kanata (CA) for huawei technologies co., ltd., Huaxin Zhang of Kanata (CA) for huawei technologies co., ltd.

IPC Code(s): H04L69/28

CPC Code(s): H04L69/28



Abstract: method, apparatus and system for assigning a commit sequence number (csn) to a write transaction in a network having nodes and a global time server. the csn is defined by a timestamp of the write transaction and an error bound of the timestamp. the write transaction is committed after the timestamp is issued and an amount of time equal to the error bound plus a time adjust value has passed. the time adjust value is based on round-trip times between the plurality of nodes and the global time server. the time adjust value may be the longest expected round-trip time. by waiting for an amount of time equal to the error bound plus the time adjust value, any read transaction occurring after the write transaction may receive a read timestamp without any delay, provided the read timestamp error bound is less than or equal to the time adjust value.


20240283864. Electronic Device Control Method and Related Device_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xiaodong Chen of Beijing (CN) for huawei technologies co., ltd., Xiaozhen Ye of Shenzhen (CN) for huawei technologies co., ltd., Changting Li of Beijing (CN) for huawei technologies co., ltd., Zili Dai of Shenzhen (CN) for huawei technologies co., ltd., Lijian Liu of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04M1/72463, H04M1/72412

CPC Code(s): H04M1/724631



Abstract: a method includes: when a first electronic device is in a locked state, detecting whether the first electronic device establishes a short-range wireless communication connection to a second electronic device, and whether an intelligent unlocking use condition is met; if the first electronic device establishes the short-range wireless communication connection to the second electronic device, and the intelligent unlocking use condition is met, unlocking the first electronic device by using the second electronic device; detecting whether an intelligent locking use condition is met; and if the intelligent locking use condition is met, locking the first electronic device.


20240283938. EARLY TERMINATION FOR OPTICAL FLOW REFINEMENT_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Semih ESENLIK of Munich (DE) for huawei technologies co., ltd., Sriram SETHURAMAN of Bangalore (IN) for huawei technologies co., ltd., Jeeva Raj A of Rasipuram (IN) for huawei technologies co., ltd., Sagar KOTECHA of Mangal Karyalaya (IN) for huawei technologies co., ltd.

IPC Code(s): H04N19/132, H04N19/117, H04N19/159, H04N19/176, H04N19/82

CPC Code(s): H04N19/132



Abstract: it is provided a method of video coding implemented in a decoding device or an encoding device, the method comprising: obtaining initial motion vectors for a current block; obtaining first predictions for a sample value in the current block based on the initial motion vectors; calculating a first matching cost according to the first predictions; determining whether an optical flow refinement process should be performed or not, according to at least one preset condition, the at least one preset condition comprising a condition of whether the calculated first matching cost is equal to or larger than a threshold value; and performing an optical flow refinement process for obtaining a final inter prediction for the sample value in the current block, when it is determined that the optical flow refinement process should be performed.


20240283956. ENCODER, A DECODER AND CORRESPONDING METHODS OF SIGNALING AND SEMANTICS IN PARAMETER SETS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Biao WANG of Shenzhen (CN) for huawei technologies co., ltd., Semih ESENLIK of Munich (DE) for huawei technologies co., ltd., Anand Meher KOTRA of Munich (DE) for huawei technologies co., ltd., Elena Alexandrovna ALSHINA of Munich (DE) for huawei technologies co., ltd., Han GAO of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04N19/31, H04N19/119, H04N19/136, H04N19/176, H04N19/187, H04N19/70

CPC Code(s): H04N19/31



Abstract: signalling of syntax elements in a sequence parameter set of a video bitstream is addressed. particularly, it is provided a method of decoding a video bitstream wherein a sequence parameter set, sps, is coded that contains syntax elements that apply to a video sequence, the method comprising obtaining a value of a first syntax element from the sps used to specify whether a decoded picture buffer, dpb, parameters syntax structure is present in the sps and obtaining a value of a second syntax element from the sps, at least when determining that the value of the first syntax element specifies that the dpb parameters syntax structure is present in the sps, used to specify the presence of a dpb syntax element in the dpb parameters syntax structure, wherein the dpb syntax element is applied to a temporal sublayer except for the highest temporal sublayer in the video sequence.


20240283966. Method and Apparatus for Motion Vector Prediction_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Timofey Mikhailovich Solovyev of Munich (DE) for huawei technologies co., ltd., Jianle Cheng of San Diego CA (US) for huawei technologies co., ltd., Sergey Yurievich Ikonin of Moscow (RU) for huawei technologies co., ltd.

IPC Code(s): H04N19/52, H04N19/169

CPC Code(s): H04N19/52



Abstract: motion vectors (mvs) are used as predictors for prediction of an image for a current coding unit (cu) within a current video frame. the mvs are from a list of motion vector candidates (mvcs), which is generated. the list includes mvs determined from a first or second pattern, each pattern specifying mvc positions. the first mv positions are within a current video frame, while the second mv positions are for a video frame different from the current frame. the mvc list is generated for a current cu with the mv positions being relative to a position of the current cu. in particular, the mvc list is generated in dependence on a size of the current cu and a size of a grid specifying a minimum distance between two mv positions. one or more mvs as specified by the mv positions of said pattern are included into the mvc list.


20240283974. Attribute Layers And Signaling In Point Cloud Coding_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Ye-Kui Wang of San Diego CA (US) for huawei technologies co., ltd., FNU Hendry of San Diego CA (US) for huawei technologies co., ltd., Vladyslav Zakharchenko of Santa Clara CA (US) for huawei technologies co., ltd.

IPC Code(s): H04N19/597, G06T9/00, H04N19/172, H04N19/184, H04N19/46, H04N19/70

CPC Code(s): H04N19/597



Abstract: a video coding mechanism is disclosed. the mechanism includes receiving a bitstream comprising a plurality of coded sequences of point cloud coding (pcc) frames. the plurality of coded sequences of pcc frames represent a plurality of pcc attributes including geometry, texture, and one or more of reflectance, transparency, and normal. each coded pcc frame is represented by one or more pcc network abstraction layer (nal) units.


20240283974. Attribute Layers And Signaling In Point Cloud Coding_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Ye-Kui Wang of San Diego CA (US) for huawei technologies co., ltd., FNU Hendry of San Diego CA (US) for huawei technologies co., ltd., Vladyslav Zakharchenko of Santa Clara CA (US) for huawei technologies co., ltd.

IPC Code(s): H04N19/597, G06T9/00, H04N19/172, H04N19/184, H04N19/46, H04N19/70

CPC Code(s): H04N19/597



Abstract: the mechanism also includes parsing the bitstream to obtain, for each pcc attribute, an indication of one of a plurality of video codecs used to code the corresponding pcc attribute. the mechanism also includes decoding the bitstream based on the indicated video codecs for the pcc attributes.


20240284158. METHOD AND SYSTEM FOR PERFORMING CHARGING ON NETWORK RESOURCE, AND RELATED DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xiaoqian Chai of Dongguan (CN) for huawei technologies co., ltd.

IPC Code(s): H04W8/18, H04W4/24, H04W24/08

CPC Code(s): H04W8/18



Abstract: a method for performing charging on a network resource is provided. the method mainly includes: determining a network slice performance indicator that is used for performing charging on a network slice instance; subscribing to data corresponding to the network slice performance indicator from a network slice management device; and performing charging on the network slice instance based on the data corresponding to the network slice performance indicator. according to the method, a charging result for a customer matches an input of an operator for the network slice instance, to help improve network resource utilization rate and meet diversified network service requirements of an industry customer.


20240284159. Data Processing Method and Apparatus, and System_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yang Xin of Shanghai (CN) for huawei technologies co., ltd., Yizhuang Wu of Beijing (CN) for huawei technologies co., ltd., Yongcui Li of Beijing (CN) for huawei technologies co., ltd., Weiwei Chong of Shenzhen (CN) for huawei technologies co., ltd., Xiaobo Wu of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04W8/18, H04W60/00

CPC Code(s): H04W8/18



Abstract: a method includes obtaining, by a data analytics device, data of a terminal on an access device and data of the terminal on an access and mobility management function device, where the data of the terminal on the access device includes a first identifier, and the access device is an access device, the data of the terminal on the access and mobility management function device includes the first identifier, and the first identifier includes an identifier assigned by the access device to the terminal, associating, by the data analytics device, the data of the terminal on the access device with the data of the terminal on the access and mobility management function device based on the first identifier.


20240284172. SECURE COMMUNICATION METHOD AND RELATED DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Chong Lou of Shanghai (CN) for huawei technologies co., ltd., Xiaoying Xu of Shenzhen (CN) for huawei technologies co., ltd., Zhifang Gu of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H04W12/06, H04W12/106

CPC Code(s): H04W12/06



Abstract: embodiments of this application provide a secure communication method. in the method, security check is introduced in a plaintext information transmission process. an access network device preconfigures a security check value or a correspondence between a security check value and plaintext information, and performs security check in subsequent communication.


20240284174. COMMUNICATION METHOD, APPARATUS, AND SYSTEM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): He LI of Shanghai (CN) for huawei technologies co., ltd., Rong WU of Shenzhen (CN) for huawei technologies co., ltd., Li HU of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04W12/06, H04W8/22, H04W12/041, H04W12/72

CPC Code(s): H04W12/06



Abstract: this application provides a communication method, apparatus, and system, to determine a mode for authenticating a terminal device. the communication system includes unified data management and an authentication server function. the unified data management determines, based on anonymous domain information and configuration information, an authentication mode for authenticating the terminal device, and send an authentication obtaining response message to the authentication server function. the anonymous domain information indicates an identifier of a network to which an authentication device capable of authenticating the terminal device belongs, and the authentication mode includes an external authentication mode or an internal authentication mode. the configuration information includes an identifier of one or more networks corresponding to the external authentication mode and/or an identifier of one or more networks corresponding to the internal authentication mode, and the authentication obtaining response message includes the authentication indication information indicating the authentication mode.


20240284183. Spatial Reuse Indication Method and Wireless Communications Apparatus_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Zhongjiang YAN of Xi'an (CN) for huawei technologies co., ltd., Mao YANG of Xi'an (CN) for huawei technologies co., ltd., Yunbo LI of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04W16/02, H04W72/044

CPC Code(s): H04W16/02



Abstract: embodiments of this application disclose a spatial reuse indication method and a wireless communications apparatus, thereby reducing a quantity of nodes that can participate in spatial reuse, reducing mutual interference between nodes in spatial reuse, and improving spatial reuse system performance. the method in some implementations includes a first access point generates a spatial reuse limitation indication and a spatial reuse group indication. the spatial reuse limitation indication can be used to indicate whether only a node in a spatial reuse group is allowed for spatial reuse and to indicate the spatial reuse group. the spatial reuse group includes one or more basic service sets. the first access point sends the spatial reuse limitation indication and the spatial reuse group indication.


20240284196. BEAM USAGE METHOD AND RELATED APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Bo Fan of Chengdu (CN) for huawei technologies co., ltd., Xi Zhang of Beijing (CN) for huawei technologies co., ltd., Shitong Yuan of Chengdu (CN) for huawei technologies co., ltd.

IPC Code(s): H04W16/28, H04L5/00, H04W72/1273, H04W72/231

CPC Code(s): H04W16/28



Abstract: embodiments of this application disclose a beam usage method, including: a first communication device determines a first beam and a second beam, where the first beam and the second beam are beams of a same type. the first communication device determines, according to a first rule, a beam used for a first control resource set, where the beam used for the first control resource set is the first beam and/or the second beam. in this way, the first communication device correctly applies a beam, that is indicated by a network device, to a channel corresponding to a control resource set, so that the channel corresponding to the control resource set is transmitted through the correct beam, to improve communication transmission performance.


20240284203. COMMUNICATION METHOD, APPARATUS, AND SYSTEM, STORAGE MEDIUM, AND PROGRAM PRODUCT_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Jian WANG of Hangzhou (CN) for huawei technologies co., ltd., Rong LI of Boulogne Billancourt (FR) for huawei technologies co., ltd., Gongzheng ZHANG of Hangzhou (CN) for huawei technologies co., ltd., Jun WANG of Hangzhou (CN) for huawei technologies co., ltd.

IPC Code(s): H04W24/02, H04L1/00, H04L1/08

CPC Code(s): H04W24/02



Abstract: this application discloses a communication method, apparatus, and system, a storage medium, and a program product. the method includes: a first distributed node sends communication mechanism indication information to at least one second distributed node adjacent to the first distributed node, where the communication mechanism indication information is obtained based on a robustness requirement of a distributed learning system; the first distributed node receives at least one piece of first data from the at least one second distributed node, where the at least one piece of first data is transmitted by the at least one second distributed node based on the communication mechanism indication information; and the first distributed node performs inference based on second data of the first distributed node and the at least one piece of first data by using a distributed learning model.


20240284204. SENSING METHOD, APPARATUS, AND SYSTEM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Mengshi HU of Shenzhen (CN) for huawei technologies co., ltd., Xiao HAN of Shenzhen (CN) for huawei technologies co., ltd., Rui DU of Shenzhen (CN) for huawei technologies co., ltd., Yi LV of Shenzhen (CN) for huawei technologies co., ltd., Xun YANG of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04W24/02, H04W84/12

CPC Code(s): H04W24/02



Abstract: this application provides a sensing method, an apparatus, and a system, to enable a plurality of measurement setups to share one measurement instance, to improve measurement efficiency. the method includes: a first device generates and sends first indication information, where the first indication information indicates that a first measurement setup and a second measurement setup share a first measurement instance. correspondingly, a second device receives and parses the first indication information, to learn that the first measurement setup and the second measurement setup share the first measurement instance.


20240284243. QUALITY OF SERVICE PROCESSING METHOD AND APPARATUS AND COMMUNICATION SYSTEM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Haiyang Sun of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04W28/02, H04L41/0894, H04W28/24

CPC Code(s): H04W28/0268



Abstract: a quality of service processing method and apparatus and a communication system are provided. the method provides a session management network element receives a first rule from a policy control network element, where the first rule includes direction information and quality of service notification control information. the direction information indicates a direction of a first service flow. the session management network element sends the direction information and the quality of service notification control information to an access network device, and receives quality of service notification information in a first direction from the access network device, and sends the first direction and information about the first service flow to the policy control network element. according to the method, quality of service of a service flow can meet corresponding target quality of service while reducing signaling interaction in a quality of service processing process.


20240284258. COMMUNICATION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Zhenglei Huang of Shenzhen (CN) for huawei technologies co., ltd., Qi Pan of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04W28/10, H04L65/80, H04W16/10

CPC Code(s): H04W28/10



Abstract: this application discloses a communication method and apparatus. in the method, an access network element obtains reference time, where the reference time indicates start time at which a terminal device processes first data; and the access network element processes the first data based on the reference time. according to the method disclosed in this application, the access network element can obtain the start time at which the terminal device processes the first data, and process the first data based on the start time at which the terminal device processes the first data, so that the first data can arrive at the terminal device in time, for example, arrive at the terminal device before the reference time. this improves user service experience.


20240284273. COMMUNICATION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xi Xie of Beijing (CN) for huawei technologies co., ltd., Junren Chang of Beijing (CN) for huawei technologies co., ltd., Jiaojiao Li of Beijing (CN) for huawei technologies co., ltd., Zheng Yu of Beijing (CN) for huawei technologies co., ltd., Feng Han of Shanghai (CN) for huawei technologies co., ltd., Lei Chen of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04W36/00, H04W36/08, H04W76/27

CPC Code(s): H04W36/0061



Abstract: this application provides a communication method and apparatus to improve communication performance of a novel terminal device. the method includes: receiving a first message from a source access network device, and determining a capability of a first cell based on the first message, where the first message indicates to hand over a first terminal device to the first cell, the first cell corresponds to a target access network device, and the capability of the first cell is whether the first cell supports serving a terminal device with a reduced capability; and determining, based on the capability of the first cell, whether to access the first cell.


20240284372. TIMING ADVANCE TA DETERMINING METHOD AND COMMUNICATIONS APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Ying CHEN of Hangzhou (CN) for huawei technologies co., ltd., Xinghua SONG of Beijing (CN) for huawei technologies co., ltd., Jun WANG of Hangzhou (CN) for huawei technologies co., ltd.

IPC Code(s): H04W56/00, H04W84/06

CPC Code(s): H04W56/0045



Abstract: a terminal determines a validity duration of a first parameter and a validity duration of a second parameter. the first parameter includes positioning information of the terminal, and the second parameter includes one or more of the following information: ephemeris information of a serving satellite and common timing advance (ta) information. then, the terminal determines an invalidation moment of the first parameter and an invalidation moment of the second parameter based on a validation moment of the first parameter, a validation moment of the second parameter, the validity duration of the first parameter, and the validity duration of the second parameter. the terminal updates the first parameter and the second parameter at or before an earlier invalidation moment in the invalidation moment of the first parameter and the invalidation moment of the second parameter. the terminal determines a ta adjustment value based on an updated first parameter and an updated second parameter.


20240284392. COMMUNICATION METHOD AND COMMUNICATION APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Mengting LIU of Beijing (CN) for huawei technologies co., ltd., Xin GAO of Beijing (CN) for huawei technologies co., ltd., Zheng YU of Beijing (CN) for huawei technologies co., ltd., Junren CHANG of Beijing (CN) for huawei technologies co., ltd., Jinping HAO of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H04W64/00, H04L5/00

CPC Code(s): H04W64/00



Abstract: a communication method includes receiving, by a first terminal device, configuration information of at least one reference signal. the communication method also includes sending, by the first terminal device, the at least one reference signal based on the configuration information. the first terminal device does not receive or send at least one of a non-access stratum (nas) message, a transmission long term evolution positioning protocol (lpp) message, connected mode information, or a paging message.


20240284404. COMMUNICATION METHOD AND COMMUNICATION APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xi Xie of Beijing (CN) for huawei technologies co., ltd., Junren Chang of Beijing (CN) for huawei technologies co., ltd., Chong Lou of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H04W68/02, H04W84/04

CPC Code(s): H04W68/02



Abstract: a terminal device obtains first subgroup configuration information corresponding to a first plmn, and receives paging from a first cell based on the first subgroup configuration information. the first plmn is a plmn associated with the terminal device, the first plmn belongs to a plmn set, and the plmn set is associated with the first cell. subgroup configuration information may be considered as configuration information for grouping terminal devices, and a terminal device may determine, based on the subgroup configuration information, a terminal device group to which the terminal device belongs.


20240284423. COMMUNICATION METHOD AND RELATED COMMUNICATION DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Feng WANG of Shenzhen (CN) for huawei technologies co., ltd., Xu ZHANG of Beijing (CN) for huawei technologies co., ltd., Bingyu QU of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04W72/0453, H04W72/0446, H04W72/1268, H04W72/51

CPC Code(s): H04W72/0453



Abstract: this application discloses a communication method and a communication apparatus. in the method, a terminal device can report a first capability indication to an access network device. the first capability indication can indicate that the terminal device causes no uplink transmission interruption in a band that does not involve uplink radio frequency chain switching in an uplink radio frequency chain switching period, and the uplink radio frequency chain switching is supported between a band in which uplink switching is performed in the uplink radio frequency chain switching period and the band that does not involve the uplink radio frequency chain switching.


20240284430. Data Transmission Method and Apparatus_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yunbo Li of Shenzhen (CN) for huawei technologies co., ltd., Ming Gan of Shenzhen (CN) for huawei technologies co., ltd., Tao Wu of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04W72/044, H04L1/00, H04W72/0446, H04W76/11, H04W80/02

CPC Code(s): H04W72/046



Abstract: a data transmission method and apparatus applied to the wireless communications field, where the method includes receiving, by a first access point (ap), cooperation configuration information from a second ap, where the cooperation configuration information of the second ap indicates basic cooperation information of the second ap to the first ap, and triggering, by the first ap based on a quantity of spatial streams allocated through cooperation, at least one cooperation station (sta) associated with the first ap to perform uplink data transmission using a quantity of spatial streams allocated by the first ap.


20240284443. COMMUNICATION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Ruijie LI of Beijing (CN) for huawei technologies co., ltd., Lei GUAN of Beijing (CN) for huawei technologies co., ltd., Shengyu LI of Beijing (CN) for huawei technologies co., ltd., Fei GAO of Shanghai (CN) for huawei technologies co., ltd., Ruixiang MA of Shenzhen (CN) for huawei technologies co., ltd., Tong SU of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04W72/1263, H04W72/23

CPC Code(s): H04W72/1263



Abstract: this application discloses a communication method and apparatus, and relates to the wireless communication field, so that a frequency resource may be flexibly scheduled, a transmission delay is low, and resource utilization is high. the method includes: receiving, from a network device, first indication information used by a terminal to determine a plurality of first frequency units in a first frequency unit set, and detecting first control information on a frequency unit in the plurality of first frequency units, where the first frequency unit is a candidate frequency unit for carrying the first control information, and the first control information is used to schedule data transmission on a second frequency unit.


20240284453. COMMUNICATION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xiaolu Wang of Hangzhou (CN) for huawei technologies co., ltd., Hejia Luo of Hangzhou (CN) for huawei technologies co., ltd., Rong Li of Boulogne Billancourt (FR) for huawei technologies co., ltd., Jun Wang of Hangzhou (CN) for huawei technologies co., ltd.

IPC Code(s): H04W72/1268, H04W56/00, H04W72/0446, H04W72/0457, H04W72/232

CPC Code(s): H04W72/1268



Abstract: a first communication apparatus obtains first indication information in a first slot, where the first indication information indicates the first communication apparatus to switch from an uplink transmission bandwidth to a first transmission bandwidth; then, the first communication apparatus determines a second slot based on the first slot and a first switching delay, where the first switching delay is determined based on a first timing offset value, and the first timing offset value is determined based on a round-trip delay between a first location in an area covered by a second communication apparatus and the second communication apparatus; and the first communication apparatus sends uplink information to the second communication apparatus by using the first transmission bandwidth from the second slot.


20240284458. COMMUNICATION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Meng HUA of Shanghai (CN) for huawei technologies co., ltd., Yi WANG of Shanghai (CN) for huawei technologies co., ltd., Jinlin PENG of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H04W72/1273, H04L27/26, H04W72/0446

CPC Code(s): H04W72/1273



Abstract: embodiments of this application provide a communication method, including: a terminal device determines first indication information, and sends the first indication information to an access network device, where the first indication information indicates one or two solutions, supported by the terminal device, in a first solution and a second solution, and both the first solution and the second solution are used to: when a first cell and a second cell jointly schedule the first cell, determine at least one of a maximum value of a number of pdcch candidates that need to be monitored by the terminal device and a maximum value of a number of non-overlapping cces in the pdcch candidates that need to be monitored.


20240284479. COMMUNICATION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xianda LIU of Beijing (CN) for huawei technologies co., ltd., Fei GAO of Shanghai (CN) for huawei technologies co., ltd., Yubo YANG of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H04W72/232, H04L1/1812, H04L5/00, H04W52/36, H04W72/044, H04W72/1273

CPC Code(s): H04W72/232



Abstract: a communication method includes detecting, by a terminal device, downlink control information (dci) on at least one of a first physical downlink control channel (pdcch) candidate or a second pdcch candidate. the communication method also includes, in response to determining the at least one of the first pdcch candidate or the second pdcch candidate is associated with another pdcch candidate, determining, by the terminal device, a reference pdcch candidate based on the first pdcch candidate, the second pdcch candidate, and the another pdcch candidate. the reference pdcch candidate is used to determine at least one of time-frequency-space domain transmission resource information indicated by the dci, uplink transmit power information indicated by the dci, or uplink feedback information corresponding to the dci.


20240284484. CONTROL INFORMATION MONITORING AND PAGING METHOD AND APPARATUS FOR MULTI-SIM APPARATUSES IN A SHARED RADIO ACCESS NETWORK_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Liqing Zhang of Ottawa (CA) for huawei technologies co., ltd., Hao Tang of Ottawa (CA) for huawei technologies co., ltd., Jianglei Ma of Ottawa (CA) for huawei technologies co., ltd.

IPC Code(s): H04W72/25, H04L1/00, H04W72/044, H04W72/232

CPC Code(s): H04W72/25



Abstract: in some wireless communication systems, user equipments (ues) wirelessly communicate with a radio access network (ran) via one or more transmit-and-receive points (trps). a user of a ue is provided with a mobile connection by a network operator. different network operators may share the same ran infrastructure. for example, two ues may be in a same shared ran and communicate with a same trp. sometimes a same ue may transmit/receive traffic associated with multiple different services, however, the traffic for each service is independently scheduled. some embodiments herein are directed to reductions in overhead for scenarios in which a same ue transmits/receives traffic associated with multiple different services. some embodiments relate to a new dci format for scheduling traffic associated with one or multiple services. some embodiments relate to implementing common paging resources for a ue to receive a paging message associated with one or multiple services.


20240284505. DEVICES AND METHODS FOR PUNCTURED TRANSMISSION IN WIRELESS NETWORK_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Avner Epstein of Hod Hasharon (IL) for huawei technologies co., ltd., Shimon Shilo of Hod Hasharon (IL) for huawei technologies co., ltd., Arik Klein of Hod Hasharon (IL) for huawei technologies co., ltd., Oded Redlich of Hod Hasharon (IL) for huawei technologies co., ltd., Jian Yu of Shenzhen (CN) for huawei technologies co., ltd., Doron Ezri of Hod Hasharon (IL) for huawei technologies co., ltd.

IPC Code(s): H04W74/0808, H04L1/00, H04L1/1607, H04W84/12

CPC Code(s): H04W74/0808



Abstract: an access point, ap (), configured to perform a sounding procedure with one or more associated non-ap stations () in a wireless local area network () is provided. the ap () comprises a processing circuitry () configured to generate a null data ppdu announcement, ndpa, frame, wherein the ndpa frame comprises for each of the one or more associated non-ap stations () a station info field. the station info field comprises a partial bw info subfield, including a feedback bitmap and an indication of a resolution and/or a range of the feedback bitmap with a 20 mhz or 40 mhz subchannel resolution for a sounding ndp with a bandwidth of up to 320 mhz. the ap () further comprises a communication interface () configured to transmit the ndpa frame to the one or more associated non-ap stations (). moreover, a corresponding non-ap station () is disclosed.


20240284519. COMMUNICATION METHOD AND DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Chenwan LI of Beijing (CN) for huawei technologies co., ltd., Yiling WU of Beijing (CN) for huawei technologies co., ltd., Yujian TANG of Chengdu (CN) for huawei technologies co., ltd.

IPC Code(s): H04W74/0833, H04W8/22, H04W12/06, H04W60/04

CPC Code(s): H04W74/0833



Abstract: a communication method and device. the method includes: inventory indication information sent by a network device to a terminal device includes information for determining a target terminal device. the inventory indication information indicates that the network device selects the target terminal device to initiate a random access request, or the inventory indication information indicates that the network device supports the target terminal device in initiating a random access request. in this way, the network device may select, based on target terminal devices of different types, or target terminal devices having different capabilities, a target device to perform random access, thereby improving random access efficiency of a second device and performance of subsequent data transmission of the target terminal device.


20240284763. DISPLAY APPARATUS AND MANUFACTURING METHOD THEREOF_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Haohui LONG of Beijing (CN) for huawei technologies co., ltd., Yingbo ZHAO of Yokohama (JP) for huawei technologies co., ltd., Xiaolong LI of Beijing (CN) for huawei technologies co., ltd., Limei HUANG of Dongguan (CN) for huawei technologies co., ltd., Jianhui LI of Dongguan (CN) for huawei technologies co., ltd., Tian XIAO of Beijing (CN) for huawei technologies co., ltd., Jianping FANG of Beijing (CN) for huawei technologies co., ltd., Shi ZHANG of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H10K59/80

CPC Code(s): H10K59/873



Abstract: the present disclosure relates to display apparatuses and methods for manufacturing the display apparatuses. one example display apparatus includes an array substrate and a laminated structure. the array substrate includes a substrate and an array layer located on a side of the substrate. the laminated structure is located on a side that is of the array layer and that is opposite to the substrate, and includes a first film layer and a second film layer. the first film layer is located on a side that is of the second film layer and that is opposite to the substrate, and is formed by a high modulus material. an elastic modulus of the high modulus material is e1, and 50 mpa≤e1≤5 gpa. the second film layer is formed by a modified energy absorption impact resistance material has viscosity and shear thickening behavior.


Huawei Technologies Co., Ltd. patent applications on August 22nd, 2024