Huawei Technologies Co., Ltd. patent applications on July 18th, 2024

From WikiPatents
Jump to navigation Jump to search

Patent Applications by Huawei Technologies Co., Ltd. on July 18th, 2024

Huawei Technologies Co., Ltd.: 88 patent applications

Huawei Technologies Co., Ltd. has applied for patents in the areas of H04L5/00 (10), H04N19/176 (7), H04N19/132 (4), H04W52/02 (4), H04L1/00 (4) H04W24/08 (2), H04W72/0453 (2), H04L1/08 (2), H04N19/105 (2), H04L61/4511 (2)

With keywords such as: information, device, network, based, data, application, where, block, communication, and signal in patent application abstracts.



Patent Applications by Huawei Technologies Co., Ltd.

20240239229. Charging Control Method and Apparatus and Charging System_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Zhanyu Fu of Shanghai (CN) for huawei technologies co., ltd., Peng Zhang of Shanghai (CN) for huawei technologies co., ltd., Fengsheng Hu of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): B60L53/67, B60L53/14, B60L53/30, B60L53/62, B60L53/63, H02J7/00, H02J7/34

CPC Code(s): B60L53/67



Abstract: this application provides a charging control method and apparatus and a charging system. the method includes: obtaining a required power of a battery module and maximum output powers of charging piles to which m charging connectors respectively belong, where the battery module includes a plurality of charging interfaces, and the m charging connectors include a charging connector connected to any one of the plurality of charging interfaces; obtaining n target charging connectors from the m charging connectors based on the required power of the battery module and the maximum output powers of the charging piles to which the m charging connectors respectively belong; and controlling to charge the battery module by using the n target charging connectors.


20240239323. Brake Assembly, Brake System, Vehicle, and Brake System Control Method_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Mingze Ling of Shanghai (CN) for huawei technologies co., ltd., Wentao Ma of Shenzhen (CN) for huawei technologies co., ltd., Feibai Zhu of Shenzhen (CN) for huawei technologies co., ltd., Yongyou Zhou of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): B60T13/74, B60T13/66

CPC Code(s): B60T13/741



Abstract: this application discloses a brake assembly, a brake system, a vehicle, and a brake system control method. the brake assembly includes a cylinder body, a piston, an elastic piece, and a driving piece. the piston is mounted in an inner cavity of the cylinder body, so that the piston and the inner cavity of the cylinder body form an accommodating cavity. the driving piece and the elastic piece are disposed in the accommodating cavity, and the driving piece is connected to the piston through the elastic piece. the driving piece drives, through the elastic piece, the piston to move, so as to drive a brake to brake. when braking is canceled, the elastic piece can provide a pulling force for the piston, so that the piston is reset quickly. therefore, the solutions can help reduce a dragging torque, reduce travel resistance of a vehicle.


20240239358. Vehicle Control Method and Apparatus_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xiaoli She of Shenzhen (CN) for huawei technologies co., ltd., Yeyang Fang of Shenzhen (CN) for huawei technologies co., ltd., Shuaijun Li of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): B60W50/029, B60W50/02, B60W60/00

CPC Code(s): B60W50/029



Abstract: a vehicle control method includes obtaining sensor status information and autonomous driving function information, where the sensor status information includes information indicating that one or more sensors are in a failed state. the autonomous driving function information indicates a currently running autonomous driving function. the autonomous driving function includes a plurality of running conditions, and implementation of each running condition is related to one or more sub-functions. a driving policy is implemented based on the impact of a failure of the one or more sensors on the running condition and the currently running autonomous driving function.


20240241269. POSITIONING METHOD AND ELECTRONIC DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Wei Li of Xi’an (CN) for huawei technologies co., ltd., Yongliang Wang of Xi’an (CN) for huawei technologies co., ltd., Chengyu Li of Xi’an (CN) for huawei technologies co., ltd.

IPC Code(s): G01S19/40

CPC Code(s): G01S19/40



Abstract: this application provide a positioning method, including: obtaining, by a first electronic device, a first location of a second electronic device; determining a plurality of candidate locations by using the first location as a reference point; selecting a plurality of candidate positioning locations from the plurality of candidate locations based on elevations and azimuths of a plurality of satellites relative to the candidate locations, grid data corresponding to the plurality of candidate locations, and signal parameters of broadcast signals received by the second electronic device from the plurality of satellites; and correcting the first location based on the plurality of candidate positioning locations, to output a corrected second location.


20240241639. Method and Apparatus for Processing Access Request, Storage Apparatus, and Storage Medium_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Shuai Wang of Shenzhen (CN) for huawei technologies co., ltd., Yi Jiang of Chengdu (CN) for huawei technologies co., ltd.

IPC Code(s): G06F3/06

CPC Code(s): G06F3/0604



Abstract: an access request in a remote direct memory access (rdma) format is first obtained from the internal memory of the storage apparatus, where the access request is used for requesting to access the persistent storage medium in the storage apparatus. then, the access request in the rdma format is directly converted into an access request in a non-volatile memory express (nvme) format, and a target operation corresponding to the access request in the nvme format is executed to access the persistent storage medium.


20240241708. METHOD AND APPARATUS FOR CONTROLLING ANDROID APP, AND TERMINAL DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Meng Liu of Beijing (CN) for huawei technologies co., ltd., Jingxi Ma of Beijing (CN) for huawei technologies co., ltd., Dan Wu of Beijing (CN) for huawei technologies co., ltd., Lei Gong of Beijing (CN) for huawei technologies co., ltd., Hua Lv of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): G06F8/61, G06F9/445

CPC Code(s): G06F8/62



Abstract: a method and an apparatus for controlling an android app, and a terminal device are provided, and relate to the field of computer control technologies. according to the method, the windows terminal device may create shortcuts for an android app in common control areas, that is, in a start menu and settings and on a control panel and a desktop, by using an android simulator platform. in this way, it is convenient for a user to perform an operation, for example, a viewing, starting, uninstallation, or changing operation, on the android app at a corresponding shortcut location of the windows terminal device.


20240241713. APPLICATION UPGRADE METHOD AND APPARATUS, NETWORK INTERFACE CARD, AND DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xuya JIA of Shenzhen (CN) for huawei technologies co., ltd., Yi GE of Beijing (CN) for huawei technologies co., ltd., Kai ZHENG of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): G06F8/654

CPC Code(s): G06F8/654



Abstract: embodiments of this application disclose an application upgrade method. the method includes: obtaining upgrade information of an application, where the upgrade information includes a target operator, an operator identifier of the target operator, and an application identifier of the application; obtaining, based on a virtual address, a physical address allocated to the target operator, where the physical address is an address of storage space on a network interface card device; storing the target operator in the storage space corresponding to the physical address; and constructing a first mapping relationship based on the operator identifier, the application identifier, and the physical address, where the first mapping relationship is used as routing information of the target operator when the application is running.


20240241724. EMBEDDING VECTOR PREFETCHING METHOD AND APPARATUS, SYSTEM, AND RELATED DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Qihang DUAN of Hangzhou (CN) for huawei technologies co., ltd.

IPC Code(s): G06F9/38, G06F9/30

CPC Code(s): G06F9/3802



Abstract: the present disclosure relates to embedding vector prefetching methods, apparatuses, systems, and related devices. in an example method, a processor reads a salt and a first embedding vector keyword, and determines, based on the salt and the first embedding vector keyword, an accelerator corresponding to the first embedding vector keyword. the processor determines whether embedding vector overflow occurs on the accelerator. in response to determining that no embedding vector overflow occurs, the processor sends a first embedding vector to the accelerator. in response to determining that the embedding vector overflow occurs, the processor keeps the first embedding vector stored in a first memory without sending the first embedding vector to the accelerator.


20240241737. Message Notification Method and Apparatus_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Haidong Zhang of Shenzhen (CN) for huawei technologies co., ltd., Rong Wang of Shenzhen (CN) for huawei technologies co., ltd., Jie Li of Hangzhou (CN) for huawei technologies co., ltd.

IPC Code(s): G06F9/451

CPC Code(s): G06F9/451



Abstract: a message notification method comprises obtaining, by an android operating system (os) running in an android container, a notification message by monitoring a message processing process of an android application, sending the notification message to a processor, determining, by the processor and based on an application window associated with the android application in the notification message, a state of the application window, and displaying in a corresponding manner based on different states of the application window.


20240241808. APPLICATION PERFORMANCE TEST METHOD AND APPARATUS, AND METHOD AND APPARATUS FOR ESTABLISHING PERFORMANCE TEST MODEL_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Fuchun Wei of Hangzhou (CN) for huawei technologies co., ltd., Yongzhong Wang of Hangzhou (CN) for huawei technologies co., ltd., Yayun Ji of Shenzhen (CN) for huawei technologies co., ltd., Zhongqing Ouyang of Hangzhou (CN) for huawei technologies co., ltd.

IPC Code(s): G06F11/34

CPC Code(s): G06F11/3466



Abstract: in an application performance testing method, a testing device obtains running status data of an application running on a computing chip and a memory access volume of each data access path of the computing chip in a running process of the application. the computing chip includes a plurality of memory units, and the data access path represents an access path between the memory units. the testing device determines running performance information of the application based on the running status data and the memory access volume of each data access path, and obtains a test result of the application based on the running performance information of the application and a performance test model established for the computing chip. the performance test model includes a performance test line of each data access path.


20240241826. COMPUTING NODE CLUSTER, DATA AGGREGATION METHOD, AND RELATED DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xiuqiao LI of Beijing (CN) for huawei technologies co., ltd., Xiaogang PAN of Hangzhou (CN) for huawei technologies co., ltd., Qiang CHEN of Shanghai (CN) for huawei technologies co., ltd., Shuai GAO of Hangzhou (CN) for huawei technologies co., ltd., Hongwei SUN of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): G06F12/0802

CPC Code(s): G06F12/0802



Abstract: a computing node cluster provided in this embodiment of this application includes a plurality of computing nodes, and the plurality of computing nodes include an aggregation computing node. the plurality of computing nodes are configured to jointly perform a write operation on to-be-written data. each of the plurality of computing nodes is configured to return a write success after writing partial data in the to-be-written data to a local cache. the aggregation computing node is configured to aggregate the partial data stored in caches of the plurality of computing nodes into aggregated data with consecutive addresses, and write the aggregated data into a storage node.


20240241864. DATA VERIFICATION METHOD AND APPARATUS, DEVICE, AND STORAGE MEDIUM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Jinwei ZHU of Novosibirsk (RU) for huawei technologies co., ltd., Rui HE of Beijing (CN) for huawei technologies co., ltd., Bingchen LI of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): G06F16/21

CPC Code(s): G06F16/21



Abstract: a data verification method and apparatus, a device, and a storage medium are disclosed, and related to the field of data storage technologies. the verification method includes: during data verification, first verification information is obtained, according to a target algorithm, based on verification information of data, second verification information is obtained, according to the target algorithm, based on a target verification set determined based on a first verification set and a second verification set, and then the first verification information is compared with the second verification information, to obtain a verification result. the verification method can support a plurality of types of data operations, and improve a degree of parallel data processing while ensuring security and accuracy of data verification, thereby improving data processing efficiency.


20240242127. RECOMMENDATION METHOD AND RELATED APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yichao WANG of Shenzhen (CN) for huawei technologies co., ltd., Bo CHEN of Shanghai (CN) for huawei technologies co., ltd., Ruiming TANG of Shenzhen (CN) for huawei technologies co., ltd., Xiuqiang HE of Shenzhen (CN) for huawei technologies co., ltd., Hongkun ZHENG of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): G06N20/00

CPC Code(s): G06N20/00



Abstract: this application discloses an information recommendation method, which may be applied to the field of artificial intelligence. the method includes: obtaining a target feature vector; and processing the target feature vector by using a recommendation model, to obtain recommendation information, where the recommendation model includes a cross network, a deep network, and a target network; the target network is used to perform fusion processing on a first intermediate output that is output by the first cross layer and a second intermediate output that is output by the first deep layer, to obtain a first fusion result, and the target network is further used to: process the first fusion result to obtain a first weight corresponding to the first cross layer and a second weight corresponding to the first deep layer, and weight the first fusion result with the first weight and the second weight separately.


20240242137. TASK SOLVING METHOD AND APPARATUS THEREOF_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Fangzhou ZHU of Shenzhen (CN) for huawei technologies co., ltd., Wanqian LUO of Chengdu (CN) for huawei technologies co., ltd., Huiling ZHEN of Hong Kong (CN) for huawei technologies co., ltd., Xijun LI of Shenzhen (CN) for huawei technologies co., ltd., Mingxuan YUAN of Hong Kong (CN) for huawei technologies co., ltd., Jia ZENG of Hong Kong (CN) for huawei technologies co., ltd.

IPC Code(s): G06Q10/04

CPC Code(s): G06Q10/04



Abstract: the present disclosure relates to task solving methods. one example method includes obtaining importance of each first scheduling constraint in a plurality of first scheduling constraints in a first linear-programming task, where the importance indicates a degree of contribution of the first scheduling constraint to reducing a time for solving the first linear-programming task. the plurality of first scheduling constraints are sampled based on the importance to obtain a subset of the obtained plurality of first scheduling constraints, where the importance is used to determine sampling probability of the first scheduling constraints. a second linear-programming task is constructed based on the subset of the plurality of first scheduling constraints. the second linear-programming task is solved to obtain a first solving result. a first solving result is used as an initial value of the first linear-programming task, and an initialized first linear-programming task is solved.


20240242512. ROAD INFORMATION IDENTIFICATION METHOD AND APPARATUS, ELECTRONIC DEVICE, VEHICLE, AND MEDIUM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Zhe Chen of Beijing (CN) for huawei technologies co., ltd., Feng Wen of Montreal (CA) for huawei technologies co., ltd., Zhenbo Liu of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): G06V20/56, G06V10/26, G06V10/80, G06V10/82

CPC Code(s): G06V20/588



Abstract: a road information identification method and apparatus are provided the method includes: receiving road environment data of a plurality of modalities, where a road environment includes an environment of a lane area and an environment of a lane-free area; performing topology parsing based on the road environment data of the plurality of modalities, to obtain a lane-level topology connection relationship of a road, where the lane-level topology connection relationship of the road indicates a mutual location relationship between lanes on the road and a connection status of the lanes; and determining road information of the road based on the lane-level topology connection relationship of the road. an electronic device, a computer-readable storage medium, and a vehicle are further provided.


20240242684. DISPLAY CONTROL METHOD AND APPARATUS, AND TERMINAL DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xubiao GONG of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): G09G3/34, G09G3/36

CPC Code(s): G09G3/3406



Abstract: this application provides a display method and apparatus, and a terminal device. the method may be applied to a display. the display includes a backlight unit, a panel, and a first control unit. the display has a first display mode and a second display mode. the first display mode is displaying image information by using the backlight unit, the second display mode is displaying the image information by using the backlight unit and the panel, and the method includes: receiving a first status message by the first control unit, where the first status message indicates that the panel does not work; receiving a first image signal, where the first image signal is used to display first image information; and displaying the first image information in the first display mode based on the first status message.


20240242709. Method and System for Constructing Speech Recognition Model and Speech Processing_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Shi Yin of Shenzhen (CN) for huawei technologies co., ltd., Tao Huang of Beijing (CN) for huawei technologies co., ltd., Yibin Zhai of Shenzhen (CN) for huawei technologies co., ltd., Zhaohui Wu of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): G10L15/06, G10L15/18, G10L15/22

CPC Code(s): G10L15/063



Abstract: a method for constructing a speech recognition model includes obtaining a target keyword; determining a synonym group semantically associated with the target keyword; training a language model based on the target keyword and the synonym group; to obtain a target language model; generating a first decoding graph based on the target language model, where the first decoding graph indicates a plurality of decoding paths that satisfy a syntax constraint rule that is based on the target keyword and the synonym group; and determining the speech recognition model based on the first decoding graph.


20240243022. POWER SEMICONDUCTOR DEVICE, METHOD FOR PREPARING POWER SEMICONDUCTOR DEVICE, AND ELECTRONIC APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Ming Wu of Shenzhen (CN) for huawei technologies co., ltd., Jian Zhou of Shenzhen (CN) for huawei technologies co., ltd., Yonghuan Ding of Dongguan (CN) for huawei technologies co., ltd.

IPC Code(s): H01L23/14, H01L21/311, H01L23/31

CPC Code(s): H01L23/142



Abstract: the power semiconductor device includes a function layer, a first metal portion, a second metal portion, and an insulation layer. the function layer includes a first area, a second area, and a third area. the third area is located between the first area and the second area. the function layer further includes a first blocking groove provided in the third area. the first metal portion is disposed on the first area. the second metal portion is disposed on the second area. the insulation layer includes a main body and a first blocking portion that are connected. the main body covers the first metal portion, the second metal portion, and the third area. the first blocking groove is filled with the first blocking portion. the function layer further includes at least one passivation layer.


20240243470. ANTENNA AND BASE STATION ANTENNA FEEDER SYSTEM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Bin CHEN of Dongguan (CN) for huawei technologies co., ltd., Zihui LIU of Dongguan (CN) for huawei technologies co., ltd., Li ZHANG of Dongguan (CN) for huawei technologies co., ltd., He CUI of Dongguan (CN) for huawei technologies co., ltd.

IPC Code(s): H01Q3/36, H01Q1/12, H01Q3/06

CPC Code(s): H01Q3/36



Abstract: this application provides an antenna and a base station antenna feeder system. the antenna includes a first phase shifter, where the first phase shifter includes a cavity and a phase-shift circuit. the phase-shift circuit is disposed in the cavity. the cavity is connected to a mounting structure, and the mounting structure is configured to connect to a pole. in this solution, the cavity can support the entire antenna using the cavity of the first phase shifter as a frame of the antenna, and by mounting the cavity of the first phase shifter on the pole with the mounting structure.


20240243655. POWER FACTOR CORRECTION PFC CIRCUIT CONTROL METHOD AND PFC CIRCUIT_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xijun ZHANG of Dongguan (CN) for huawei technologies co., ltd., Xue ZHANG of Dongguan (CN) for huawei technologies co., ltd., Jun YAO of Shenzhen (CN) for huawei technologies co., ltd., Qiya YANG of Dongguan (CN) for huawei technologies co., ltd., Hongfeng LIANG of Dongguan (CN) for huawei technologies co., ltd., Chao GAO of Shenzhen (CN) for huawei technologies co., ltd., Yongchao LI of Xi'an (CN) for huawei technologies co., ltd.

IPC Code(s): H02M1/42, H02M1/00

CPC Code(s): H02M1/4225



Abstract: in a power factor correction pfc circuit control method and a pfc circuit, a control module determines that an alternating current on a single-phase input/output terminal is in a positive half cycle. the control module turns on or turns off switching transistors on the first bridge arm and the second bridge arm, to boost a first voltage at a first parallel connection point. the control module turns on a switching transistor on the third bridge arm when determining that the first voltage is equal to a voltage of a positive bus of the direct current module. a switching loss of the pfc circuit can be effectively reduced, and performance of the pfc circuit can be improved.


20240243757. Erasure Code-Based Encoding Method and Related Device_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xiangyu Chen of Shenzhen (CN) for huawei technologies co., ltd., Jianing Pei of Moscow (RU) for huawei technologies co., ltd., Shaoteng Liu of Shenzhen (CN) for huawei technologies co., ltd., Xiaoyang Zhang of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H03M13/15, H03M13/00

CPC Code(s): H03M13/154



Abstract: embodiments of this application disclose a method includes: an encoder side obtains a plurality of data blocks in batches, and encodes the plurality of data blocks. in an itime of encoding, after obtaining an incremental data block, the encoder side performs encoding processing on the incremental data block by using erasure code to generate an incremental parity block, the incremental data block includes at least one data block, and i is an integer greater than 1. the encoder side performs an exclusive or operation based on the incremental parity block and an original global parity block to generate a first incremental global parity block. the original global parity block is a first incremental global parity block generated by the encoder side in an (i−1)time of encoding, and an original data block is a data block obtained by the encoder side before the (i−1)time of encoding.


20240243759. APPARATUS AND METHOD FOR GENERATING A FROZEN SET ASSOCIATED WITH A POLAR CODE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Valerio BIOGLIO of Munich (DE) for huawei technologies co., ltd., Charles Pillet of Munich (DE) for huawei technologies co., ltd., Ingmar LAND of Munich (DE) for huawei technologies co., ltd.

IPC Code(s): H03M13/00

CPC Code(s): H03M13/616



Abstract: an apparatus for generating a frozen set associated with a polar code of length ‘n’ and dimension ‘k’ comprises a processing unit configured to take in input the polar code length ‘n’, the dimension ‘k’, and a profile of a structure of a block lower triangular affine (blta) group. the blta group structure is associated with an affine transformation matrix of size ‘n�n’ and the profile is an ordered set of a plurality of values corresponding to block sizes of blocks. the blocks are sub-matrices of the affine transformation matrix with all the diagonals of blocks in the same order as the ordered block sizes, forming the diagonal of the affine transformation matrix, each of the block sizes is such that ‘n’ is equal to the sum of block sizes and ‘n’ is equal to log(n). the processing unit generates the frozen set.


20240243763. COMMUNICATION METHOD AND DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Jianqing DOU of Shanghai (CN) for huawei technologies co., ltd., Youtuan ZHU of Shanghai (CN) for huawei technologies co., ltd., Xudong ZHU of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H04B1/00, H04B1/16

CPC Code(s): H04B1/006



Abstract: this application provides a communication device, including: a first radio frequency unit, a second radio frequency unit, a switch control unit, and a first signal processing channel. the first signal processing channel includes a first analog-to-digital conversion unit, a first intermediate frequency channel unit, and a first baseband processing unit. the switch control unit is configured to determine, based on resource control information, to connect the first radio frequency unit or the second radio frequency unit to the first signal processing channel. a first radio frequency band in the first radio frequency unit is different from a second radio frequency band in the second radio frequency unit. in this way, different frequency bands may share one radio frequency signal processing channel, thereby optimizing a processing channel, reducing costs, and miniaturizing a communication design.


20240243785. DEVICES, METHODS AND COMPUTER PROGRAMS FOR TWO-PART FEEDBACK INFORMATION TRANSMISSION_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Majid NASIRI KHORMUJI of Kista (SE) for huawei technologies co., ltd., Yi Qin of Shanghai (CN) for huawei technologies co., ltd., Kunpeng Liu of Beijing (CN) for huawei technologies co., ltd., Branislav M. Popovic of Kista (SE) for huawei technologies co., ltd.

IPC Code(s): H04B7/0456, H04L5/14

CPC Code(s): H04B7/0456



Abstract: devices, methods and computer readable medium for two-part feedback information transmission in wireless communications are provided. the two-part feedback information transmission is adopted, e.g., for improved downlink multiple-input and multiple-output (mimo) precoding in time-division duplex (tdd)-based communication systems. the feedback information transmission allows compensating for adverse effects of incomplete ul-dl reciprocity for dl mimo precoding caused by mismatched dl and ul channel measurements. the feedback information transmission being two-part allows low overhead for the feedback information.


20240243809. OPTICAL WIRELESS COMMUNICATION METHOD AND DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Jingjing HUANG of Shenzhen (CN) for huawei technologies co., ltd., Junping ZHANG of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04B10/116

CPC Code(s): H04B10/116



Abstract: the present disclosure relates to optical wireless communication methods and devices. in one example method, a first communication device receives optical signals separately transmitted by n nodes, and obtains, based on the received optical signals of the n nodes, first parameters that are of the n nodes and that are used to locate the first communication device and an information bit stream corresponding to each node. the optical signals are obtained by the nodes by performing electrical-to-optical conversion on a first signal, the first signal is a signal obtained by adding a direct current bias signal to a second signal, and the second signal is a signal obtained after constant envelope modulation is performed on an information bit stream to be sent by a light source node to the first communication device.


20240243811. SYSTEM AND METHOD FOR REDUCING POLARIZATION DEPENDENT LOSS IN AN OPTICAL LINK_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Zhiping JIANG of Kanata (CA) for huawei technologies co., ltd., Xiang LIN of Kanata (CA) for huawei technologies co., ltd.

IPC Code(s): H04B10/2569, H04B10/572

CPC Code(s): H04B10/2569



Abstract: the disclosed systems and methods are for reducing polarization dependent loss in an optical link including: i) changing, by a state of polarization (sop) controller, an sop of an optical signal propagating in the optical link; ii) computing, by a link controller, a polarization dependent loss (pdl) in a portion of the optical link; iii) generating, by the link controller, a control signal according to the pdl; and iv) based on the control signal, changing, by the sop controller, the sop of the optical signal.


20240243815. SYSTEMS AND METHODS FOR IN-PHASE AND QUADRATURE MODULATION_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xuefeng TANG of Kanata (CA) for huawei technologies co., ltd., Qiang JIN of Shenzhen (CN) for huawei technologies co., ltd., Wing Chau NG of Kanata (CA) for huawei technologies co., ltd., Chuandong LI of Kanata (CA) for huawei technologies co., ltd.

IPC Code(s): H04B10/54, H04L27/36

CPC Code(s): H04B10/541



Abstract: systems and methods for in-phase and quadrature modulation. the method includes i) processing in-phase digital signals and quadrature digital signals and generating pt modulated in-phase analog signals and pt modulated quadrature analog signals, ii) receiving an optical signal, iii) modulating the optical signal in accordance with the pt modulated in-phase analog signals and the pt modulated quadrature analog signals and generate pt modulated in-phase optical signals and pt modulated quadrature optical signals, iv) biasing the pt modulated in-phase optical signals and the pt modulated quadrature optical signals to a null point, v) adjusting a phase bias point of the pt modulated quadrature optical signals and generating phase adjusted pt modulated quadrature optical signals, and vi) combining the pt modulated in-phase optical signals and phase adjusted pt modulated quadrature optical signal and generate a combined pt modulated optical signal to be transmitted towards a receiver.


20240243833. RANGING RATE SWITCH CONTROL METHOD AND COMMUNICATION APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Kang Wang of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H04L1/00, G01S11/02

CPC Code(s): H04L1/0002



Abstract: this application discloses a ranging rate switch control method and a communication apparatus. the method includes: when performing a current uwb ranging process with a second node, a first node receives rate indication information from the second node, where the rate indication information indicates a first data transmission rate available to the second node. the first node determines, based on the first data transmission rate indicated by the rate indication information and communication link quality of the first node, a target ranging rate at which a next uwb ranging process is performed with the second node. in the solution provided in this application, switch control is performed on a data transmission rate used by a node that performs ranging in a ranging process, so that flexibility of ranging control can be improved, and ranging performance can be improved.


20240243847. RETRANSMISSION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Kangjian QIN of Hangzhou (CN) for huawei technologies co., ltd., Rong LI of Boulogne Billancourt (FR) for huawei technologies co., ltd., Huazi ZHANG of Hangzhou (CN) for huawei technologies co., ltd., Xianbin WANG of Hangzhou (CN) for huawei technologies co., ltd., Shengchen DAI of Hangzhou (CN) for huawei technologies co., ltd., Jun WANG of Hangzhou (CN) for huawei technologies co., ltd.

IPC Code(s): H04L1/08, H04L1/06, H04L1/1607

CPC Code(s): H04L1/08



Abstract: this application discloses a retransmission method and an apparatus. the method includes: obtaining a first bit sequence and a number e of to-be-retransmitted bits, performing second channel encoding based on the first bit sequence to obtain a second bit sequence, and performing retransmission based on the second bit sequence. the first bit sequence is obtained by performing first channel encoding based on k information bits, a length of the first bit sequence is n, n, e, and k are all integers greater than or equal to 1, and the second bit sequence includes the e to-be-retransmitted bits. according to the method, a code length can be flexibly extended based on different numbers e of to-be-retransmitted bits.


20240243848. COMMUNICATION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Feiran ZHAO of Hangzhou (CN) for huawei technologies co., ltd., Ying CHEN of Hangzhou (CN) for huawei technologies co., ltd., Yinggang DU of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04L1/08, H04B7/185

CPC Code(s): H04L1/08



Abstract: embodiments of this application relate to communication methods and apparatuses. an example method may include: receiving indication information, where the indication information indicates a first repetition segment duration; and sending, a first message based on the first repetition segment duration. another example method may include: determining a first repetition segment duration, where the first repetition segment duration is used to transmit a first message; and sending indication information, where the indication information indicates the first repetition segment duration.


20240243860. RESOURCE INDICATION METHOD, ACCESS POINT, AND STATION_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Mengshi Hu of Shenzhen (CN) for huawei technologies co., ltd., Jian Yu of Shenzhen (CN) for huawei technologies co., ltd., Ming Gan of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04L5/00

CPC Code(s): H04L5/0007



Abstract: this application relates to the field of wireless fidelity technologies, and in particular, to a resource indication method, an access point, and a station. the method includes: an access point generates a ppdu, and sends the ppdu, where the ppdu comprises a preamble puncturing information field; and where when the ppdu is in non-orthogonal frequency division multiple access (non-ofdma) transmission mode, the preamble puncturing information field is used to indicate a puncturing status of an entire bandwidth corresponding to the ppdu; when the ppdu is in an orthogonal frequency division multiple access (ofdma) transmission mode, the preamble puncturing information field is used to indicate a puncturing status of 80 mhz corresponding to a frequency domain fragment.


20240243864. DATA TRANSMISSION METHOD, APPARATUS, AND SYSTEM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xin Zhou of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H04L5/00, H04B5/72

CPC Code(s): H04L5/0044



Abstract: this application provides a data transmission method, apparatus, and system. the method includes: a first device generates a target near field communication control interface nci frame, where the target nci frame includes a frame header and a payload field, the frame header includes a first field and a second field, the first field indicates a quantity of bytes in the second field, and the second field indicates a length of the payload field. the first device sends the target nci frame to a second device. according to the method, a length of a payload field of an nci frame can be flexibly adjusted.


20240243873. REFERENCE SIGNAL RESOURCE DETERMINING METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yongping Zhang of Beijing (CN) for huawei technologies co., ltd., Min Zhang of Shenzhen (CN) for huawei technologies co., ltd., Zheng Yu of Beijing (CN) for huawei technologies co., ltd., Tie Li of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04L5/00, H04B7/06, H04W8/22, H04W74/0816

CPC Code(s): H04L5/0051



Abstract: this application relates to the field of communication technologies, and provides a reference signal resource determining method and an apparatus. in a multi-point transmission mode, uplink sending occurs between reference signals from different transmission points in a csi measurement process; consequently, phases are discontinuous on the reference signals received by a terminal device from the different transmission points. first, configuration information of a reference signal resource set is obtained to determine k reference signal resources, where k is a positive integer, and slots in which at least two of the k reference signal resources are located are different slots, or there is an uplink symbol in a first interval of at least two of the k reference signal resources.


20240243879. WIRELESS WAKE-UP PACKET SENDING METHOD AND APPARATUS AND WIRELESS WAKE-UP PACKET RECEIVING METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Jia JIA of Dongguan (CN) for huawei technologies co., ltd., Ming GAN of Shenzhen (CN) for huawei technologies co., ltd., Xun YANG of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04L5/00, H04W52/02, H04W52/52

CPC Code(s): H04L5/0053



Abstract: a wake-up packet sending method, including: obtaining, by a sending apparatus, a wake-up packet wup, where the wup includes a preamble sequence, and the preamble sequence includes n consecutive first sequences s, where n is an integer greater than or equal to 2 (for example, [s s]), and the n consecutive first sequences s are used to indicate that a data rate used for the wup is a first value; or the preamble sequence includes a second sequence m, where the second sequence m is used to indicate that a data rate used for the wup is a second value; and the second sequence m and the first sequence s are in a bit logical negation relationship; and sending the wup, to wake up a main receiver of a receiving apparatus.


20240243947. METHOD AND APPARATUS FOR DETERMINING FREQUENCY OFFSET_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Minjuan Wang of Shanghai (CN) for huawei technologies co., ltd., Wei Ruan of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H04L25/02

CPC Code(s): H04L25/022



Abstract: this application provides a method and an apparatus for determining a frequency offset. the method includes: an access point (ap) receives a first frame sent by a station (sta), where the first frame is trigger-based, the first frame includes a plurality of channel estimation training sequence high-efficiency long training field (heltf) symbols, the plurality of heltf symbols include a first heltf symbol and a second heltf symbol, and training data on the first heltf symbol and training data on the second heltf symbol are the same or opposite. the ap determines a frequency offset value between the ap and the sta based on the first heltf symbol and the second heltf symbol.


20240243955. DATA TRANSMISSION METHOD AND RELATED APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xiaopu YU of Shenzhen (CN) for huawei technologies co., ltd., Biao WANG of Beijing (CN) for huawei technologies co., ltd., Xue LI of Beijing (CN) for huawei technologies co., ltd., Qin HUANG of Beijing (CN) for huawei technologies co., ltd., Yiqun WU of Shanghai (CN) for huawei technologies co., ltd., Jiyong PANG of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04L27/20

CPC Code(s): H04L27/20



Abstract: a data transmission method and a related apparatus. a sending device performs binary phase shift keying bpsk mapping on a to-be-transmitted bit sequence to obtain a first sequence. the sending device performs coding modulation on the first sequence based on a generator matrix or a first sub-matrix including some rows of the generator matrix, to obtain a symbol sequence. the sending device sends the symbol sequence to a receiving device through a channel.


20240243956. Short Training Sequence Design Method and Apparatus_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xin Zuo of Shenzhen (CN) for huawei technologies co., ltd., Ming Gan of Shenzhen (CN) for huawei technologies co., ltd., Dandan Liang of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04L27/26

CPC Code(s): H04L27/2602



Abstract: the application provides a short training sequence design method and apparatus. the method includes: determining a short training sequence, where the short training sequence may be obtained based on an existing sequence, and the short training sequence with comparatively good performance may be obtained through simulation calculation, for example, by adjusting a parameter; and sending a short training field on a target channel, where the short training field is obtained by performing inverse fast fourier transformation ifft on the short training sequence, and a bandwidth of the target channel is greater than 160 mhz.


20240243959. COMMUNICATION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yuanzhou HU of Shanghai (CN) for huawei technologies co., ltd., Qi FENG of Shanghai (CN) for huawei technologies co., ltd., Huang HUANG of Shenzhen (CN) for huawei technologies co., ltd., Xiaoyan BI of Ottawa (CA) for huawei technologies co., ltd.

IPC Code(s): H04L27/26, H04L5/00

CPC Code(s): H04L27/2666



Abstract: this application relates to the field of communication technologies, and provides a communication method and apparatus, to improve demodulation performance. a first subcarrier spacing, a second subcarrier spacing, a cp length of a first symbol, and a cp length of a second symbol are determined, where the first subcarrier spacing is k times the second subcarrier spacing, k is an integer greater than 1, and the cp length of the first symbol is greater than or equal to the cp length of the second symbol.


20240243961. INFORMATION TRANSMISSION METHOD AND COMMUNICATION APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Ting Wu WANG of Singapore (SG) for huawei technologies co., ltd., Ju Yan PAN of Singapore (SG) for huawei technologies co., ltd., Zhaohui CAI of Singapore (SG) for huawei technologies co., ltd., Ruinan DENG of Shenzhen (CN) for huawei technologies co., ltd., Huawei YUE of Shanghai (CN) for huawei technologies co., ltd., Yunshuai TANG of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04L27/38, H04L5/00, H04L27/26

CPC Code(s): H04L27/3872



Abstract: a method includes: determining a plurality of first subcarrier data items on a plurality of first subcarriers of a first frequency subband; performing first phase rotation on each first subcarrier data item based on a mixing frequency and a first reference frequency corresponding to the first frequency subband; determining a to-be-transmitted signal based on a plurality of first subcarrier data items obtained through first phase rotation; and sending the to-be-transmitted signal. in this way, phase rotation can be performed based on at least the first reference frequency, so that modulation can be correctly implemented without a need to know a mixing frequency of a receiving end. in addition, there is no need to notify the receiving end of the used mixing frequency, and the receiving end can correctly demodulate a received signal even if the receiving end does not know the mixing frequency.


20240243983. ANALYTICS GENERATION AND CONSUMPTION IN A MOBILE NETWORK_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Clarissa Marquezan of Munich (DE) for huawei technologies co., ltd., Riccardo Trivisonno of Munich (DE) for huawei technologies co., ltd.

IPC Code(s): H04L43/06, H04L43/04

CPC Code(s): H04L43/06



Abstract: a consumer of an analytics output receives control and/or knowledge about a set of parameters that is used for generating the analytics output. a set of baseline parameters is used for generating the analytics output, which (a) is associated with a set of analytics consumers and/or with a set of analytics types, and (b) is related to at least one of a statistical property and/or process and/or an output strategy for providing an analytics output. network entities and corresponding methods for analytics generation and for consuming analytics may be used for generating an analytics output based on the set of baseline parameters.


20240244002. ROUTE ADVERTISEMENT METHOD, PACKET FORWARDING METHOD, DEVICE, AND SYSTEM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Jun Ge of Beijing (CN) for huawei technologies co., ltd., Haibo Wang of Beijing (CN) for huawei technologies co., ltd., Lili Wang of Beijing (CN) for huawei technologies co., ltd., Futai Xu of Ottawa (CA) for huawei technologies co., ltd.

IPC Code(s): H04L45/76, H04L12/46, H04L45/00, H04L45/50

CPC Code(s): H04L45/76



Abstract: this application discloses a route advertisement method, a packet forwarding method, a device, and a system. a first network device obtains a first vpn route and a second vpn route that have a same route prefix and a same route distinguisher but different vpn identifiers and different next hops. the first network device allocates a third vpn identifier to the first vpn route and the second vpn route, and stores, on a forwarding plane, a first correspondence between the third vpn identifier and a first vpn identifier that is included in the first vpn route and a second correspondence between the third vpn identifier and a second vpn identifier that is included in the second vpn route. the first vpn route and the second vpn route that belong to a same vpn can form fast reroute or load balancing.


20240244017. Service Sharing Method and System, and Electronic Device_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yilun Wang of Nanjing (CN) for huawei technologies co., ltd., Min Liu of Nanjng (CN) for huawei technologies co., ltd., Li Zhang of Nanjing (CN) for huawei technologies co., ltd., Ning Ding of Nanjing (CN) for huawei technologies co., ltd., Sucheng Bian of Nanjing (CN) for huawei technologies co., ltd., Zhong Du of Nanjing (CN) for huawei technologies co., ltd., Li Li of Nanjing (CN) for huawei technologies co., ltd., Lei Wang of Nanjing (CN) for huawei technologies co., ltd., Long Wang of Shenzhen (CN) for huawei technologies co., ltd., Weiqing Fang of Munich (DE) for huawei technologies co., ltd., Junfeng Yang of Xi'an (CN) for huawei technologies co., ltd., Feng Ge of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04L51/046, H04M1/72469

CPC Code(s): H04L51/046



Abstract: this application provides a service sharing method and system, and an electronic device. the method includes: a first device may display a chat interface with a first contact, where the chat interface includes an input box for a chat message. if it is detected that a user inputs a preset symbol into the input box, the first device displays a first device list. if it is detected that the user selects a second device from the first device list, the first device displays a service list provided by the second device, where the service list includes one or more services provided by the second device. if it is detected that the user selects a first service from the service list, the first device sends a first chat message in the chat interface, where the first chat message includes first service content corresponding to the first service selected by the user.


20240244031. COMMUNICATION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yongcui LI of Beijing (CN) for huawei technologies co., ltd., Zehao CHEN of Shenzhen (CN) for huawei technologies co., ltd., Hui NI of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04L61/4511, H04L101/618, H04W8/26, H04W84/04

CPC Code(s): H04L61/4511



Abstract: this application provides a communication method and apparatus. the method may include receiving, by a second session management network element in a visited network, from a first session management network element in a home network, indication information, wherein the indication information indicates that traffic routing is allowed in the visited network. the method may further include sending, by the second session management network element and based on the indication information, ip address information of the visited network to a user plane network element in the visited network, wherein the ip address information is information used to determine an extension mechanisms for domain name system dns client subnet option, or the ip address information is a local dns server address.


20240244032. COMMUNICATION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xinpeng Wei of Beijing (CN) for huawei technologies co., ltd., Fenqin Zhu of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H04L61/4511

CPC Code(s): H04L61/4511



Abstract: in accordance with an embodiment, a method may include: receiving a domain name system dns query message from a terminal device, where the dns query message is used to obtain an edge server address; and sending the dns query message to an edge application server discovery network element in a visited network based on first information, where the first information is used to forward one or more dns messages to the edge application server discovery network element.


20240244080. METHOD AND APPARATUS FOR DETERMINING COMPROMISED HOST_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Duo Yang of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04L9/40

CPC Code(s): H04L63/1483



Abstract: in accordance with an embodiment, a method includes: receiving, from a host, a dns domain name request forwarded by the internal dns server; in response to a domain name carried in the dns domain name request being a malicious domain name, determining a fake internet protocol (ip) address that is in a one-to-one correspondence with the malicious domain name; returning the fake ip address to the host via the internal dns server; receiving a communication link establishment request packet from the host; and in response to a destination ip address in the communication link establishment request packet being the fake ip address, determining that the host is a compromised host.


20240244087. DATA INVOCATION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Li HU of Shenzhen (CN) for huawei technologies co., ltd., Rong WU of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04L9/40

CPC Code(s): H04L63/20



Abstract: this application provides a data invocation method and an apparatus. the method may include: an authorization verification network element receives a data invocation request message from a service consumer network element, where the data invocation request message includes an identifier of a terminal device, and the data invocation request message is used to request to invoke data of the terminal device. the authorization verification network element determines whether the service consumer network element has a capability of supporting stopping data processing. in response to the service consumer network element does not have the capability of supporting stopping data processing, the authorization verification network element rejects the data invocation request message of the service consumer network element. this solution can meet a requirement of a user for exercising a right of revocation on data use.


20240244089. HONEYPOT ENTITY AND METHOD OF OPERATING THE SAME_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Lorenzo DEL SORDO of Torino (IT) for huawei technologies co., ltd., Giulia MILAN of Torino (IT) for huawei technologies co., ltd., Luca VASSIO of Torino (IT) for huawei technologies co., ltd., Marco MELLIA of Torino (IT) for huawei technologies co., ltd., Idilio DRAGO of Torino (IT) for huawei technologies co., ltd., Zied BEN HOUIDI of Boulogne Billancourt (FR) for huawei technologies co., ltd., Dario ROSSI of Boulogne Billancourt (FR) for huawei technologies co., ltd.

IPC Code(s): H04L9/40

CPC Code(s): H04L63/20



Abstract: the present disclosure relates generally to the field of information technology (it) and network security, and particularly discloses a honeypot entity. the honeypot entity is configured to receive a command of a user, and determine if an assessment of the received command is required. if the assessment is required the entity is configured to retrieve a first set of command outputs associated with the command from backend systems, and populate a knowledge base with the command and the first set of command outputs. further, the entity is configured to retrieve a second set of command outputs from the knowledge base, and select a command output of the second set in dependence of a policy. the entity is then configured to output the selected command to the user, and adapt the policy in dependence of an interaction history associated with the user and an immediate reward associated with the selected command.


20240244107. METHOD FOR DETERMINING APPLICATION SERVER_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xinpeng WEI of Beijing (CN) for huawei technologies co., ltd., Fenqin ZHU of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H04L67/1014, H04L67/1021, H04L67/141, H04W8/22

CPC Code(s): H04L67/1014



Abstract: this application provides a method and an apparatus for determining an application server. the method is performed by a first network element and includes: receiving first request information, where the first request information includes first service description information, the first service description information identifies a service accessed by a terminal device, and the first request information is for requesting to determine first information for the terminal device; and in a case that the terminal device belongs to a first terminal group, determining the first information, where the first information is for determining a first application server for a terminal device in the first terminal group. based on the foregoing technical solution, a same edge application server can be determined for terminal devices that access a same (specific) service and that are located in a specific area location.


20240244113. APPLICATION CONTEXT RELOCATION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yajie HU of Beijing (CN) for huawei technologies co., ltd., Yanmei YANG of Beijing (CN) for huawei technologies co., ltd., Cuili GE of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04L67/148, H04L67/1001

CPC Code(s): H04L67/148



Abstract: an application context relocation method includes, in response to an edge enabler server determining that a terminal device moves to a target location, sending, by the edge enabler server, an application context relocation (acr) complete message to the terminal device for a service continuity planning acr.


20240244141. METHOD FOR MANAGING ROAMING CHARGING CONFIGURATION PARAMETER, SYSTEM, AND RELATED DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xiaoqian Chai of Dongguan (CN) for huawei technologies co., ltd.

IPC Code(s): H04M15/00

CPC Code(s): H04M15/8038



Abstract: a method for managing a roaming charging configuration parameter is provided, and includes: a charging trigger device receives roaming charging configuration parameter management information in a process of establishing a roaming data connection session, and activates a roaming charging configuration parameter group in the roaming charging configuration parameter management information; or receives roaming charging configuration parameter management information, activates a roaming charging configuration parameter group in the roaming charging configuration parameter management information, or activates a roaming charging configuration parameter in the roaming charging configuration parameter group, where the roaming charging configuration parameter is a configuration parameter related to a collection operation and/or a reporting operation of roaming charging information of the roaming data connection session.


20240244181. METHOD AND APPARATUS FOR DERIVING AN INTERPOLATION FILTER INDEX FOR A CURRENT BLOCK_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Timofey Mikhailovich SOLOVYEV of Munich (DE) for huawei technologies co., ltd., Sergey Yurievich IKONIN of Moscow (RU) for huawei technologies co., ltd., Roman Igorevich CHERNYAK of Moscow (RU) for huawei technologies co., ltd., Alexander Alexandrovich KARABUTOV of Munich (DE) for huawei technologies co., ltd., Elena Alexandrovna ALSHINA of Munich (DE) for huawei technologies co., ltd., Huanbang CHEN of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04N19/105, H04N19/132, H04N19/137, H04N19/159, H04N19/176, H04N19/82

CPC Code(s): H04N19/105



Abstract: the present disclosure relates to video encoding and decoding, and in particular, a method for inter prediction for a block in a frame of a video signal includes: constructing a history-based motion information candidate list, wherein the list is an ordered list comprising n history-based motion information candidates hcontaining motion information of n preceding blocks preceding the block, wherein each history-based motion information candidate comprises: one or more motion vectors (mvs), one or more reference picture indices corresponding to the mvs, and an interpolation filter index; adding one or more history-based motion information candidates from the history-based motion information candidate list into a motion information candidate list for the block; and deriving motion information for the block based on the motion information candidate list.


20240244184. Reference Picture Management in Video Coding_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Ye-Kui Wang of San Diego CA (US) for huawei technologies co., ltd., FNU Hendry of San Diego CA (US) for huawei technologies co., ltd.

IPC Code(s): H04N19/105, G06T1/60, H04N19/159, H04N19/174, H04N19/176, H04N19/44, H04N19/46, H04N19/58, H04N19/70, H04N21/44

CPC Code(s): H04N19/105



Abstract: a method of decoding a coded video bitstream is provided. the method includes parsing a slice header of a current slice represented in the coded video bitstream. the slice header includes a reference picture list structure. the method also includes deriving, based on the reference picture list structure, a reference picture list of the current slice; and obtaining, based on the reference picture list, at least one reconstructed block of the current slice.


20240244189. Gradual Decoding Refresh In Video Coding_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): FNU Hendry of San Diego CA (US) for huawei technologies co., ltd., Ye-Kui Wang of San Diego CA (US) for huawei technologies co., ltd., Jianle Chen of San Diego CA (US) for huawei technologies co., ltd.

IPC Code(s): H04N19/107, H04N19/14, H04N19/162, H04N19/169, H04N19/172, H04N19/174, H04N19/30, H04N19/46

CPC Code(s): H04N19/107



Abstract: a method of decoding a coded video bitstream implemented by a video decoder is provided. the method includes the video decoder determining whether a value for a first flag is provided by an external input; setting a first flag equal to the value provided by the external input and a second flag equal to the value of the first flag to prevent a gradual decoding refresh (gdr) picture from being output when the value for the first flag is provided by the external input; decoding the gdr picture; and storing the gdr picture in a decoded picture buffer (dpb).


20240244202. VIDEO ENCODER, A VIDEO DECODER AND CORRESPONDING METHODS WITH IMPROVED BLOCK PARTITIONING_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Han Gao of Shenzhen (CN) for huawei technologies co., ltd., Semih Esenlik of Munich (DE) for huawei technologies co., ltd., Jianle Chen of San Diego CA (US) for huawei technologies co., ltd., Anand Meher Kotra of Munich (DE) for huawei technologies co., ltd., Biao Wang of Shenzhen (CN) for huawei technologies co., ltd., Zhijie Zhao of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04N19/119, H04N19/159, H04N19/176, H04N19/186, H04N19/70, H04N19/96

CPC Code(s): H04N19/119



Abstract: the present disclosure provides an encoding apparatus and a decoding apparatus, as well as an encoding method and a decoding method. in particular, the present disclosure relates to block partitioning and signaling the partitioning parameters in a bitstream. an override flag in a slice header indicates whether or not a block is to be partitioned according to a first partition constraint information. the override flag is included in the bitstream and the block is partitioned accordingly.


20240244205. Position Dependent Spatial Varying Transform For Video Coding_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yin Zhao of Shenzhen (CN) for huawei technologies co., ltd., Haitao Yang of Shenzhen (CN) for huawei technologies co., ltd., Jianle Chen of San Diego CA (US) for huawei technologies co., ltd.

IPC Code(s): H04N19/12, H04N19/147, H04N19/176, H04N19/61, H04N19/625, H04N19/96

CPC Code(s): H04N19/12



Abstract: a mechanism for position dependent spatial varying transform (svt) for video coding. a prediction block and a corresponding transformed residual block are received at a decoder. a type of spatial varying transform (svt) employed to generate the transformed residual block is determined. a position of the svt relative to the transformed residual block is also determined. an inverse of the svt is applied to the transformed residual block to reconstruct a reconstructed residual block. the reconstructed residual block is then combined with the prediction block to reconstruct an image block.


20240244214. IMAGE PROCESSING DEVICE AND METHOD FOR PERFORMING EFFICIENT DEBLOCKING_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Anand Meher Kotra of Munich (DE) for huawei technologies co., ltd., Semih Esenlik of Munich (DE) for huawei technologies co., ltd., Zhijie Zhao of Shenzhen (CN) for huawei technologies co., ltd., Han Gao of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04N19/132, H04N19/117, H04N19/176, H04N19/82

CPC Code(s): H04N19/132



Abstract: a deblocking filter of an image processing device is provided. the deblocking filter is used in an image coding process, for deblocking a block edge between a first coding block and a second coding block of an image. the first block has sa samples perpendicular to the block edge by n samples parallel to the block edge, and the second block has sb samples perpendicular to the block edge by n samples parallel to the block edge. no more than ia samples of the first coding block are used as first filter input values, and no more than ib samples of the second coding block are used as second filter input values. no more than ma samples of the first coding block are modified as first filter output values, and no more than mb samples of the second coding block are modified as second filter output values.


20240244255. OPTICAL FLOW BASED VIDEO INTER PREDICTION_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Sriram SETHURAMAN of Karnataka (IN) for huawei technologies co., ltd., Jeeva Raj A of Tamil Nadu (IN) for huawei technologies co., ltd., Sagar KOTECHA of Maharashtra (IN) for huawei technologies co., ltd.

IPC Code(s): H04N19/577, H04N19/132, H04N19/172, H04N19/176

CPC Code(s): H04N19/577



Abstract: in some embodiments, a video encoder or a video decoder obtains a pair of motion vectors for a current coding block of a video signal with respect to two reference frames. predictions of the current block are generated using the pair of motion vectors from respective reference frames. the video encoder or video decoder further determine an optical flow for the current coding block based on samples values in the predictions. one component of the optical flow is determined based on the other component of the optical flow. bi-predictive optical flow (bpof) can be performed on the current coding block using the determined optical flow.


20240244274. ATTENTION BASED CONTEXT MODELLING FOR IMAGE AND VIDEO COMPRESSION_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Ahmet Burakhan Koyuncu of Munich (DE) for huawei technologies co., ltd., Atanas Boev of Munich (DE) for huawei technologies co., ltd., Elena Alexandrovna Alshina of Munich (DE) for huawei technologies co., ltd.

IPC Code(s): H04N19/91, G06N7/01, H04N19/436

CPC Code(s): H04N19/91



Abstract: methods and apparatuses are described for entropy encoding and decoding of a latent tensor, which includes separating the latent tensor into segments in the spatial dimensions and in the channel dimension, each segment including at least one latent tensor element. an arrangement of the segments is processed by a neural network; the neural network includes at least one attention layer. based on the processed segment a probability model is obtained for entropy encoding or decoding of a latent tensor element.


20240244275. RELATION BETWEEN PARTITION CONSTRAINT ELEMENTS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Han Gao of Shenzhen (CN) for huawei technologies co., ltd., Semih Esenlik of Munich (DE) for huawei technologies co., ltd., Jianle Chen of San Diego CA (US) for huawei technologies co., ltd., Anand Meher Kotra of Munich (DE) for huawei technologies co., ltd., Biao Wang of Shenzhen (CN) for huawei technologies co., ltd., Zhijie Zhao of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04N19/96, H04N19/119, H04N19/132, H04N19/176, H04N19/70

CPC Code(s): H04N19/96



Abstract: the present disclosure relates generally to video coding and picture partitioning methods. in particular, the disclosure is concerned with relations between partition constraint elements, by setting partitioning rules for different picture partitioning methods. the disclosure provides devices and corresponding methods for generating or processing a bitstream including encoded pictures, particularly for setting and including partition constraint element into the bitstream. one of the devices is configured to determine a minimum luma size of a leaf block resulting from quadtree splitting (minqtsizey), determine a maximum luma size of a coding block where partitioning using a binary tree splitting is allowed (maxbtsizey) based on the minqtsizey, and include information for the determined minqtsizey into the bitstream.


20240244311. Method for Displaying Preview Image in Zoom Shooting Scene and Electronic Device_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Jinhua Tang of Shenzhen (CN) for huawei technologies co., ltd., Yanming Zhu of Shanghai (CN) for huawei technologies co., ltd., Yayun Zhang of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H04N23/61, H04N23/63, H04N23/667, H04N23/69

CPC Code(s): H04N23/61



Abstract: a method for displaying a preview image in a zoom shooting scene includes starting a camera application in an electronic device, where a camera on the electronic device acquires a first image; identifying, in a zoom shooting mode, a target shooting object on the first image; and displaying a first preview image, where the first preview image is a preview image corresponding to at least one target shooting object on the first image.


20240244408. COMMUNICATION METHOD AND APPARATUS, AND RELATED DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Mingchao LI of Beijing (CN) for huawei technologies co., ltd., Miao YANG of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04W4/40, H04L61/50, H04L101/622, H04W4/14, H04W4/23

CPC Code(s): H04W4/40



Abstract: embodiments of this application provide a communication method and apparatus, and a related device. the method includes: a first device sends first v2x unicast information to a second device, where the first v2x unicast information includes a first media access control mac address and a first identifier; the first device receives second v2x unicast information from the second device, where the second v2x unicast information includes a second mac address and a second identifier; and the first device generates another mac address when the second v2x unicast information carries indication information, the first mac address is the same as the second mac address, and the first identifier is the same as the second identifier, where the indication information indicates that the second mac address is a conflicting address.


20240244410. DATA PROCESSING METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Wenkai FEI of Beijing (CN) for huawei technologies co., ltd., Jianqin LIU of Beijing (CN) for huawei technologies co., ltd., Yong WU of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04W4/44, G06F16/29, G08G1/01, H04W24/08

CPC Code(s): H04W4/44



Abstract: a data processing method and apparatus, applied to the field of electronic maps. coverage information of a roadside device is stored in a map, so that content of the map is enriched, and the map can meet a higher-level use requirement of a user. the coverage information includes coverage region information that indicates at least one coverage region of the roadside device and coverage capability information that indicates a coverage capability of the roadside device in the at least one coverage region. the coverage information can be used to generate a control signal for controlling a vehicle, so that safety of autonomous driving or assisted driving can be improved.


20240244415. CHARGING METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xiaoqian Chai of Dongguan (CN) for huawei technologies co., ltd.

IPC Code(s): H04W8/08

CPC Code(s): H04W8/08



Abstract: a charging method and apparatus are provided, and are applied to a roaming scenario. the method includes: a charging trigger apparatus obtains roaming charging configuration information after determining that a user corresponding to a data connection is a roaming user, where the roaming charging configuration information includes a roaming charging information level indication, service information, a roaming multiple user plane function reporting indication, a roaming multiple access data connection session reporting indication, and/or a roaming charging information reporting condition. the charging trigger apparatus generates roaming charging information of the data connection session based on the roaming charging configuration information, and reports the roaming charging information to a roaming charging system.


20240244432. PRIMARY AUTHENTICATION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): He LI of Shanghai (CN) for huawei technologies co., ltd., Rong WU of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04W12/06

CPC Code(s): H04W12/06



Abstract: this application provides a primary authentication method and an apparatus. the method includes: an amf receives, from a home network device, a first authentication request message for triggering a primary authentication procedure, the primary authentication procedure is used to perform primary authentication on a terminal device, and the home network device is a network device in a home network of the terminal device. the amf sends a first authentication response message to the home network device when rejecting the triggering of the primary authentication procedure, where the first authentication response message includes first rejection cause information indicating a cause for rejecting the triggering of the primary authentication procedure.


20240244436. COMMUNICATION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Li Hu of Shenzhen (CN) for huawei technologies co., ltd., He Li of Shanghai (CN) for huawei technologies co., ltd., Rong Wu of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04W12/106, H04W12/041, H04W12/69

CPC Code(s): H04W12/106



Abstract: this application provides a communication method and apparatus, to implement on-demand user plane integrity protection in a 4g network. the method includes: when a first condition is met, an access network device of a first network standard obtains user plane integrity protection indication information and an integrity protection algorithm identifier of a second network standard, sends a first message including the user plane integrity protection indication information and the integrity protection algorithm identifier to a terminal device, and activates user plane integrity protection for a first drb based on a first key and the integrity protection algorithm. the first condition includes: determining to establish the first drb between the access network device and the terminal device, and determining to enable the user plane integrity protection for the first drb. the user plane integrity protection indication information indicates to enable the user plane integrity protection for the first drb.


20240244463. RADIO RESOURCE MEASUREMENT METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Weidong HE of Xi’an (CN) for huawei technologies co., ltd., Bo HAO of Xi’an (CN) for huawei technologies co., ltd., Li ZHANG of Beijing (CN) for huawei technologies co., ltd., Yubo YANG of Shanghai (CN) for huawei technologies co., ltd., Pan LIU of Xi’an (CN) for huawei technologies co., ltd.

IPC Code(s): H04W24/08, H04B17/318

CPC Code(s): H04W24/08



Abstract: this application provides a radio resource measurement method and apparatus. the method includes: determining frequency domain resources of a narrowband on which an rss pilot is located, where the rss pilot occupies a part of the frequency domain resources of the narrowband; and determining, based on the frequency domain resource of the narrowband, a first radio resource measurement result corresponding to the rss pilot. according to the method, ue can determine, based on the frequency domain resource of the narrowband occupied by the rss pilot, the first radio resource measurement result corresponding to the rss pilot.


20240244465. COMMUNICATION METHOD AND RELATED DEVICE_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Qingchun HE of Shenzhen (CN) for huawei technologies co., ltd., Youyang YU of Shanghai (CN) for huawei technologies co., ltd., Xingqing CHENG of Beijing (CN) for huawei technologies co., ltd., Mingchao LI of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04W24/08, H04B17/318, H04L43/0852, H04M15/00

CPC Code(s): H04W24/08



Abstract: a method includes: obtaining first information of a first node in a first communication system, where the first information includes status information of the first node and/or status information of a first link, and the first node is an end of the first link; and sending the first information to a first functional entity in a second communication system in a first manner, so that the second communication system can perceive and manage the node in the first communication system, to improve effect of converging the first communication system and the second communication system.


20240244470. Communication Method, Apparatus, and System_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Mengshi Hu of Shenzhen (CN) for huawei technologies co., ltd., Jian Yu of Shenzhen (CN) for huawei technologies co., ltd., Ming Gan of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04W24/10, H04L1/00, H04L1/1607, H04W80/02

CPC Code(s): H04W24/10



Abstract: a communication method includes a first communication device that sends, to a second communication device, a physical layer protocol data unit (ppdu) including indication information and m link adaptation blocks, where the indication information indicates a resource used for link adaptation, the m link adaptation blocks use different transmission parameters, and the resource is used to transmit the m link adaptation blocks. the second communication device returns, to the first communication device, a feedback result determined based on a measurement result corresponding to the m link adaptation blocks, so that the first communication device sends, based on the feedback result, a ppdu used for data transmission. hence, the two communication devices complete link adaptation through one interaction, and do not need to perform a plurality of interactions.


20240244482. METHOD AND DEVICE FOR CONTROLLING INTERFERENCE AMONG AUTONOMOUS WIRELESS COMMUNICATION LINKS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Martin Schubert of Munich (DE) for huawei technologies co., ltd., Ramya Panthangi Manjunath of Munich (DE) for huawei technologies co., ltd., Chan Zhou of Munich (DE) for huawei technologies co., ltd., Wen Xu of Munich (DE) for huawei technologies co., ltd.

IPC Code(s): H04W28/02, H04B17/336, H04W28/06, H04W92/18

CPC Code(s): H04W28/0289



Abstract: methods and related devices for performing congestion control in a decentralized way are provided, particularly for controlling interference among autonomous wireless communication links, such as sidelink communication. according to embodiments of the present disclosure, methods for performing congestion control comprise sending a cooperation message that includes a measured total interference and a cooperation mode indicator. based on this cooperation message, other devices may voluntarily decide to join a coalition for perform congestion control.


20240244491. COMMUNICATION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xingxing HU of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H04W36/00, H04W36/04, H04W36/08

CPC Code(s): H04W36/0058



Abstract: this application relates to a communication method and apparatus. an example source master network device receives first information from a target master network device, where the first information includes information about m candidate primary cells and information about n candidate primary secondary cells. the source master network device sends the first information to a terminal device. the source master network device receives measurement results of a part or all of the m candidate primary cells from the terminal device. the source master network device sends a handover command to the terminal device, to indicate the terminal device to be handed over to a target candidate primary cell and connected to a target candidate primary secondary cell.


20240244495. COMMUNICATION METHOD_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xi Xie of Beijing (CN) for huawei technologies co., ltd., Yulong Shi of Beijing (CN) for huawei technologies co., ltd., Lei Chen of Beijing (CN) for huawei technologies co., ltd., Jiaojiao Li of Beijing (CN) for huawei technologies co., ltd., Junren Chang of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04W36/06, H04W36/00, H04W48/08

CPC Code(s): H04W36/06



Abstract: a communication method, including: a terminal device receives a master information block mib, where the mib includes first indication information and second indication information, the first indication information indicates whether a cell is barred, and the second indication information indicates whether an intra-frequency reselection operation is allowed. when the first indication information indicates that the cell is barred, the terminal device determines, based on the second indication information, whether to perform the intra-frequency reselection operation. the terminal device is reduced capability user equipment redcap ue. based on this technical solution, the redcap ue can use different ifris when the cell is barred, to improve efficiency of the terminal device to determine to perform a cell reselection operation.


20240244497. COMMUNICATION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yongcui LI of Beijing (CN) for huawei technologies co., ltd., Zehao CHEN of Shenzhen (CN) for huawei technologies co., ltd., Hui NI of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04W36/22, H04W8/02

CPC Code(s): H04W36/22



Abstract: this application provides a communication method and apparatus. the method may include: a first session management network element determines an offloading point in a visited network based on first information, where the first information indicates that offloading is allowed in the visited network, and the first session management network element is a network element deployed in the visited network; and the first session management network element sends an offloading rule to the offloading point, where the offloading rule is for offloading a packet to the visited network. according to this application, after accessing the visited network through hr roaming, a terminal device may access a service in the visited network by using the offloading point determined by the first session management network element, to implement local offloading in the visited network.


20240244503. Transporting MTNC-ID over SRV6-Enabled Dataplane for 5G Transport_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Young Lee of Plano TX (US) for huawei technologies co., ltd., James Neil Guichard of Plano TX (US) for huawei technologies co., ltd., Kaippallimalil Mathew John of Plano TX (US) for huawei technologies co., ltd.

IPC Code(s): H04W40/12, H04L69/00, H04L69/22, H04W28/02, H04W72/543

CPC Code(s): H04W40/12



Abstract: a method for transporting a multi-transport network context identifier (mtnc-id) over a segment routing version 6 (srv6) enabled data plane for fifth generation (5g) transport. the method includes setting an indicator in a flags field of a srv6 header of a data packet that an mtnc-id type-length-value (tlv) is included in a tlv field of the srv6 header. the mtnc-id tlv for the mtnc-id is inserted in the tlv field of the srv6 header of the data packet. the data packet with the srv6 header containing the mtnc-id is transmitted over the srv6 enabled data plane to a next node along a forwarding path corresponding to the mtnc-id.


20240244522. COMMUNICATION METHOD AND APPARATUS FOR NETWORK ENERGY SAVING_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Xietian HUANG of Shanghai (CN) for huawei technologies co., ltd., Wen YAN of Shanghai (CN) for huawei technologies co., ltd., Yaoguang WANG of Shanghai (CN) for huawei technologies co., ltd., Xiaoli SHI of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H04W52/02, H04L41/14, H04L41/5009

CPC Code(s): H04W52/0206



Abstract: a communication method and apparatus for network energy saving. a second device is a requester device of energy saving analysis, and a first device is an execution device of energy saving analysis. the first device receives, from the second device, first information including an energy saving target of a network, and sends an energy saving analysis result corresponding to the energy saving target to the second device. the energy saving target includes at least one of energy consumption reduction and energy efficiency improvement. the energy saving analysis result corresponds to the energy saving target of the network.


20240244530. WAKE-UP SIGNAL SENDING METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yifan Xue of Beijing (CN) for huawei technologies co., ltd., Lixia Xue of Beijing (CN) for huawei technologies co., ltd., Qiang Li of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04W52/02, H04W68/00, H04W72/0446

CPC Code(s): H04W52/0235



Abstract: this specification discloses a wake-up signal sending method and an apparatus, so that ue may accurately identify information in a wur signal received via a wake-up circuit. the method may include designing a first time domain resource that is in the following format and that is used to transmit a wake-up signal: the first time domain resource includes n first time units with a preset length, one wake-up signal occupies at least one of the n first time units with the preset length, n is a positive integer, and a boundary location of the first time unit is determined based on a time domain location of a synchronization signal, so that a boundary location of the wake-up signal is determined, and a terminal prepares for identifying the wake-up signal.


20240244543. CLOCK SYNCHRONIZATION METHOD AND COMMUNICATION APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Wenjie PENG of Shanghai (CN) for huawei technologies co., ltd., Qiang FAN of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H04W56/00, H04L5/00, H04W72/0446, H04W92/18

CPC Code(s): H04W56/001



Abstract: this application provides a clock synchronization method and a communication apparatus, and relates to the field of communication technologies, to implement clock synchronization between a terminal device and a network device. the method includes: a first terminal device receives first time information. the first time information indicates time of a lower boundary of a reference system frame sf on a network-side clock, and the reference sf is transmitted through a uu interface. the first terminal device receives first reference information. the first reference information indicates a first reference direct frame df, and the first reference df is transmitted through a pc5 interface. then, the first terminal device implements clock synchronization with a network device based on the first time information and the first reference information. the first reference df corresponds to the reference sf. the first terminal device is a remote terminal device in a user equipment-to-network u2n scenario.


20240244551. SIGNAL TRANSMISSION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yifan XUE of Beijing (CN) for huawei technologies co., ltd., Lixia XUE of Beijing (CN) for huawei technologies co., ltd., Qiang LI of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04W56/00, H04W52/02, H04W68/02, H04W72/0446

CPC Code(s): H04W56/0015



Abstract: embodiments of this application provide a signal transmission method and an apparatus. the method may include: a terminal device determines a periodicity of a synchronization signal; and the terminal device periodically receives the synchronization signal based on the periodicity of the synchronization signal through a first frequency resource, where the first frequency resource is further used to transmit a wake-up signal, and the wake-up signal indicates information about one or more terminal devices that need to receive paging.


20240244563. COMMUNICATION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Jinping HAO of Shanghai (CN) for huawei technologies co., ltd., Yinghao JIN of Boulogne Billancourt (FR) for huawei technologies co., ltd.

IPC Code(s): H04W64/00

CPC Code(s): H04W64/00



Abstract: a communication method and apparatus. the method includes: a first access network device receives a retrieve ue context request message from a second access network device and sends first information to a positioning management network element. the first information indicates at least one of the following: an area change, update of a sounding reference signal (srs) configuration, or update of an area. the area is an area in which the srs configuration configured by the first access network device for a terminal is valid. one area includes at least one cell. that the first information indicates the area change is that the first information includes at least one of the following: the area change, moving out of the area, a cell change, moving out of a cell, an area identity, or a cell identity.


20240244577. POSITIONING METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Su Huang of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H04W64/00, H04L5/00

CPC Code(s): H04W64/006



Abstract: positioning methods and apparatus are provided to implement high-precision positioning while a device is in a moving state can implement high-precision positioning. the positioning method includes receiving a first receive-transmit time difference and a displacement vector of a second device, and determining a location of a first device based on the first receive-transmit time difference, the displacement vector of the second device, and a second receive-transmit time difference. the method may be applied to the first device. the first device may determine a transmission distance of a reference signal between the two devices based on the first receive-transmit time difference and the second receive-transmit time difference, and may determine a relative displacement between the two devices based on the displacement vector of the second device.


20240244605. COMMUNICATION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Weilin QU of Beijing (CN) for huawei technologies co., ltd., Zhe JIN of Beijing (CN) for huawei technologies co., ltd., Zhihu LUO of Beijing (CN) for huawei technologies co., ltd., Hailong HOU of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04W72/0453, H04L1/00, H04W56/00, H04W72/1273

CPC Code(s): H04W72/0453



Abstract: embodiments of this application provide a communication method and apparatus. the method includes: a terminal device determines a quantity of resource blocks (rbs), occupied by a first control resource set in frequency domain within a first bandwidth and a frequency domain start position of the first control resource set, and a quantity of rbs occupied by a second control resource set in frequency domain within a second bandwidth and a frequency domain start position of the second control resource set, and the quantity of rbs of the first control resource set in frequency domain is less than a minimum quantity of rbs of the second control resource set in frequency domain; and receives a physical downlink control channel (pdcch) in the first control resource set, wherein the pdcch is for scheduling a system information block 1, which can improve transmission performance of the pdcch.


20240244606. FREQUENCY DOMAIN COMPONENT REPORTING METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Didi Zhang of Shenzhen (CN) for huawei technologies co., ltd., Shibin Ge of Shanghai (CN) for huawei technologies co., ltd., Yongping Zhang of Beijing (CN) for huawei technologies co., ltd., Yiling Yuan of Shanghai (CN) for huawei technologies co., ltd., Junhui Gao of Shanghai (CN) for huawei technologies co., ltd., Li Fan of Shanghai (CN) for huawei technologies co., ltd., Huangping Jin of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H04W72/0453

CPC Code(s): H04W72/0453



Abstract: in accordance with an embodiment, a method includes obtaining mfrequency domain components, where the mfrequency domain components are a subset of n candidate frequency domain components, and mis a positive integer; and sending first indication information, where the first indication information indicates the mfrequency domain components, the first indication information occupies


20240244606. FREQUENCY DOMAIN COMPONENT REPORTING METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Didi Zhang of Shenzhen (CN) for huawei technologies co., ltd., Shibin Ge of Shanghai (CN) for huawei technologies co., ltd., Yongping Zhang of Beijing (CN) for huawei technologies co., ltd., Yiling Yuan of Shanghai (CN) for huawei technologies co., ltd., Junhui Gao of Shanghai (CN) for huawei technologies co., ltd., Li Fan of Shanghai (CN) for huawei technologies co., ltd., Huangping Jin of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H04W72/0453

CPC Code(s): H04W72/0453



Abstract:


20240244606. FREQUENCY DOMAIN COMPONENT REPORTING METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Didi Zhang of Shenzhen (CN) for huawei technologies co., ltd., Shibin Ge of Shanghai (CN) for huawei technologies co., ltd., Yongping Zhang of Beijing (CN) for huawei technologies co., ltd., Yiling Yuan of Shanghai (CN) for huawei technologies co., ltd., Junhui Gao of Shanghai (CN) for huawei technologies co., ltd., Li Fan of Shanghai (CN) for huawei technologies co., ltd., Huangping Jin of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H04W72/0453

CPC Code(s): H04W72/0453



Abstract: bits, and n is a positive integer greater than m.


20240244608. RESOURCE CONFIGURATION METHOD AND COMMUNICATION APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Shitong YUAN of Chengdu (CN) for huawei technologies co., ltd., Fengwei LIU of Chengdu (CN) for huawei technologies co., ltd., Xinghua SONG of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04W72/044, H04W52/36

CPC Code(s): H04W72/046



Abstract: a resource configuration method includes obtaining, by a relay node, first information, wherein the first information comprises an identifier of at least one beam useable for sending a first signal. the method further includes sending second information to a parent node based on the first information, wherein the second information comprises a correspondence between the at least one beam and a desired power spectrum density (psd). the method further includes receiving third information from the parent node, wherein the third information is useable to indicate to the relay node to determine a transmit power based on the third information.


20240244618. COMMUNICATION METHOD AND COMMUNICATION APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Meng HUA of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H04W72/1268, H04L1/00, H04W72/0446

CPC Code(s): H04W72/1268



Abstract: a communication method includes processing, by a processor, a first parameter and a second parameter received from a network device. the communication method also includes determining based on the first parameter and the second parameter, an initial slot for transmission of a physical uplink shared channel (pusch) with a configured grant. the communication method further includes performing transmission of the pusch with the configured grant based on the initial slot. the first parameter and the second parameter are any two of the following parameters: a quantity p of available slots in a configured grant periodicity; a quantity k of repetitions in a configured grant periodicity; and a quantity n of available slots in each repetition. n is an integer greater than or equal to 2, and one transport block cyclic redundancy check code is carried in each repetition.


20240244636. METHOD AND APPARATUS TO ADDRESS TIMING RELATED ISSUES IN BEAM MANAGEMENT FOR B52 GHz COMMUNICATIONS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Narayan Prasad of Westfield NJ (US) for huawei technologies co., ltd., George Calcev of Hoffman Estates IL (US) for huawei technologies co., ltd., Weimin Xiao of Hoffman Estates IL (US) for huawei technologies co., ltd., Qian Gao of Plano TX (US) for huawei technologies co., ltd.

IPC Code(s): H04W72/232, H04L5/00

CPC Code(s): H04W72/232



Abstract: embodiments of the present disclosure provide methods and apparatuses in the field of beam management. some embodiments receive a downlink control information (dci), the dci scheduling one or more data channel transmissions. some embodiments determines, a receive beam based on a time duration for quasi co-location (qcl), a scheduling offset, and a minimum time offset. some embodiments receive using the receive beam, data symbols from the one or more data channel transmissions scheduled by the dci.


20240244639. INFORMATION TRANSMISSION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Wenwen HUANG of Shenzhen (CN) for huawei technologies co., ltd., Xiaolei TIE of Shanghai (CN) for huawei technologies co., ltd., Zhanzhan ZHANG of Shanghai (CN) for huawei technologies co., ltd.

IPC Code(s): H04W72/232, H04L5/00, H04W48/12

CPC Code(s): H04W72/232



Abstract: an information transmission method. a terminal device receives first indication information for monitoring combination from a network device. the first indication information for monitoring combination is usable to indicate at least two candidate monitoring behaviors. the terminal device receives downlink control information dci from the network device. the dci is usable to indicate a monitoring behavior of the terminal device. the monitoring behavior is one of the at least two candidate monitoring behaviors. the terminal device performs a downlink control channel pdcch monitoring behavior based on the first indication information for monitoring combination and the dci.


20240244660. Methods and Apparatuses for COT Sharing in Unlicensed Spectrum_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Mohamed Adel Salem of Kanata (CA) for huawei technologies co., ltd.

IPC Code(s): H04W74/0808, H04W16/14, H04W72/21, H04W72/23, H04W74/08

CPC Code(s): H04W74/0808



Abstract: a user equipment (ue) may transmit a configured-grant uplink control information (cg-uci) to a base station during a channel occupancy time (cot) initiated by the ue in a shared spectrum, the cg-uci comprising cot sharing information, the cot sharing information indicating, at least, an index value corresponding to a combination of: an indication of an offset to a beginning of a downlink transmission opportunity during the cot; an indication of a duration of the downlink transmission opportunity during the cot; and an indication of a channel access priority class (capc) value used by the ue to initiate the cot. the base station may transmit a downlink transmission to the ue within the downlink transmission opportunity and in accordance with the cot sharing information in the transmitted cg-uci. apparatuses are also disclosed.


20240244681. COMMUNICATION METHOD, APPARATUS, AND SYSTEM_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Yong WANG of Shenzhen (CN) for huawei technologies co., ltd., Mingchao LI of Beijing (CN) for huawei technologies co., ltd., Qingchun HE of Shenzhen (CN) for huawei technologies co., ltd.

IPC Code(s): H04W76/10, H04W12/0431, H04W12/06, H04W12/69

CPC Code(s): H04W76/10



Abstract: a method includes: obtaining, by a first node/second node, first information; and establishing a first communication connection to the second node based on the first information, where the first communication connection is used to transmit data of a first service, and the first communication connection is corresponding to a first communication technology; and the first node is a node that accesses a network corresponding to a second communication technology, and the first service is a service of the first communication technology or a service of the second communication technology.


20240244711. COMMUNICATION METHOD AND APPARATUS_simplified_abstract_(huawei technologies co., ltd.)

Inventor(s): Meng Li of Beijing (CN) for huawei technologies co., ltd., Cuili Ge of Beijing (CN) for huawei technologies co., ltd.

IPC Code(s): H04W76/40, H04W72/0453, H04W76/20

CPC Code(s): H04W76/40



Abstract: this disclosure provides a communication method and apparatus. the method includes: a multicast session management network element receives first information of a first multicast service from an application server, where the first information indicates at least one of the following: a first service area of the first multicast service, a type of the first multicast service, or the first multicast service. the multicast session management network element sends a service area identifier of the first multicast service to the application server based on the first information. in this way, the application server may obtain the service area identifier of the first multicast service, namely, a service area identifier (sai) of the first multicast service when the application server does not learn of network topology information.


Huawei Technologies Co., Ltd. patent applications on July 18th, 2024