ZTE CORPORATION patent applications on August 22nd, 2024

From WikiPatents
Jump to navigation Jump to search

Patent Applications by ZTE CORPORATION on August 22nd, 2024

ZTE CORPORATION: 19 patent applications

ZTE CORPORATION has applied for patents in the areas of H04L5/00 (5), H04W64/00 (4), H04W72/0446 (2), H04W76/20 (2), H04W36/00 (1) H04W64/00 (4), H04B10/675 (1), H04L1/0003 (1), H04L1/1854 (1), H04L5/0053 (1)

With keywords such as: information, communication, node, network, device, signal, according, wireless, optical, and apparatus in patent application abstracts.



Patent Applications by ZTE CORPORATION

20240283545. OPTICAL SIGNAL RECEIVING APPARATUS, METHOD AND SYSTEM, OPTICAL LINE TERMINAL, COMPUTER-READABLE STORAGE MEDIUM_simplified_abstract_(zte corporation)

Inventor(s): Bo YANG of Shenzhen, Guangdong (CN) for zte corporation

IPC Code(s): H04B10/67, H04B10/69, H04Q11/00

CPC Code(s): H04B10/675



Abstract: the present disclosure provides an optical signal receiving apparatus, an optical line terminal, an optical signal receiving system, an optical signal receiving method, and a computer-readable storage medium. the optical signal receiving apparatus includes: a first filter configured to perform wavelength division processing on original optical signals, and perform at least one of following operations: outputting at least one of a first optical signal corresponding to a first wavelength range or a second optical signal corresponding to a second wavelength range; an amplifier configured to amplify the first optical signal; a second filter configured to receive the amplified first optical signal, and perform noise reduction processing on the amplified first optical signal; and the detection element is configured to receive and convert at least one of the first optical signal subjected to the noise reduction processing or the second optical signal into a transmission electrical signal.


20240283560. CODEWORD TRANSMISSION METHOD, BASE STATION, TERMINAL, AND STORAGE MEDIUM_simplified_abstract_(zte corporation)

Inventor(s): Hao WEI of Shenzhen (CN) for zte corporation, Jingyue HUANG of Shenzhen (CN) for zte corporation, Jie LI of Shenzhen (CN) for zte corporation

IPC Code(s): H04L1/00

CPC Code(s): H04L1/0003



Abstract: the present application relates to the field of data processing, and provides a codeword transmission method, a base station, a terminal, and a storage medium. the method comprises: acquiring channel capacity and a number of channel layers of a channel; selecting, from a preset modulation and coding scheme (mcs) table according to the channel capacity and the number of channel layers, an mcs matching the channel and an mcs index corresponding to the mcs, wherein the mcs comprises transport layer modulation parameters and code rate parameters; processing, on transport layers of the channel, original codewords of the transport layers according to the transport layer modulation parameters and the code rate parameters, respectively, to obtain encoded and modulated codewords of the transport layers; and sending, by means of the transport layers of the channel, the encoded and modulated codewords of the transport layers and the mcs index to a terminal.


20240283577. METHOD AND APPARATUS FOR TRANSMITTING HYBRID AUTOMATIC REPEAT REQUEST USING SEMI-PERSISTENT SCHEDULING_simplified_abstract_(zte corporation)

Inventor(s): Jianxun AI of Shenzhen (CN) for zte corporation

IPC Code(s): H04L1/1829, H04L1/1812, H04W72/0446

CPC Code(s): H04L1/1854



Abstract: disclosed are a method and an apparatus for transmitting a hybrid automatic repeat request (harq) using a semi-persistent scheduling (sps). the method for transmitting the hybrid automatic repeat request using the semi-persistent scheduling, which is applied to a network-side network element of an access network, includes: determining an identifier offset of an harq process using an sps radio resource, and determining an identifier of the harq process according to the identifier offset of the harq process; and performing a transmission of the harq process corresponding to the identifier of the harq process with a user equipment.


20240283614. REFERENCE SIGNALS WITH DIFFERENT RESOURCE DENSITIES_simplified_abstract_(zte corporation)

Inventor(s): Xingguang WEI of Shenzhen (CN) for zte corporation, Jian LI of Shenzhen (CN) for zte corporation, Xing LIU of Shenzhen (CN) for zte corporation, Wei GOU of Shenzhen (CN) for zte corporation, Xianghui HAN of Shenzhen (CN) for zte corporation, Shuaihua KOU of Shenzhen (CN) for zte corporation, Junfeng ZHANG of Shenzhen (CN) for zte corporation

IPC Code(s): H04L5/00

CPC Code(s): H04L5/0053



Abstract: a method of wireless communication includes transmitting, from a first communication device to a second communication device, an indication of n regions in a resource grid defined by transmission resources in a frequency domain and/or time resources in a time domain and communicating the reference signal between the first communication device and the second communication device according to the density information. here, each of the n regions has a corresponding resource density indicative of a density of time-frequency resources configured for reference signal transmissions and n is an integer greater than 1.


20240283686. REFERENCE SIGNAL CONFIGURATION METHOD AND DEVICE, AND STORAGE MEDIUM_simplified_abstract_(zte corporation)

Inventor(s): Jian HUA of Shenzhen (CN) for zte corporation, Yu XIN of Shenzhen (CN) for zte corporation, Tong BAO of Shenzhen (CN) for zte corporation

IPC Code(s): H04L27/26, H04J13/00, H04L27/10, H04L27/34

CPC Code(s): H04L27/2613



Abstract: provided are a reference signal configuration method and device, and a storage medium. the method includes that: a modulation mode of a data sequence is determined; a modulation mode of a reference signal sequence is determined according to the modulation mode of the data sequence, where a constellation diagram of the reference signal sequence is associated with a time domain position.


20240283696. Method and System for Updating Alarm Status of Device, Apparatus, and Electronic Device_simplified_abstract_(zte corporation)

Inventor(s): Yafei CHEN of Shenzhen (CN) for zte corporation, Jian JIANG of Shenzhen (CN) for zte corporation

IPC Code(s): H04L41/0604, H04L41/0677

CPC Code(s): H04L41/0627



Abstract: embodiments of the present disclosure provide a method for updating an alarm status of a device, performed by a device alarm status presentation apparatus, including: parsing a received alarm status change message to obtain a device identifier set, wherein the device identifier set contains a device identifier of each device whose alarm status has changed; updating a globally unique flag according to the alarm status change message; sending a query request carrying the device identifier set to a query executer; and determining whether to update the alarm status of the device according to the current globally unique flag and a query response returned by the query executer.


20240283728. FLOW SUPPRESSION PREDICTION METHOD, ELECTRONIC DEVICE AND STORAGE MEDIUM_simplified_abstract_(zte corporation)

Inventor(s): Zepeng MA of Shenzhen (CN) for zte corporation, Qiaoyan LIU of Shenzhen (CN) for zte corporation, Kai MAO of Shenzhen (CN) for zte corporation, Jianguo LI of Shenzhen (CN) for zte corporation, Ke SHI of Shenzhen (CN) for zte corporation

IPC Code(s): H04L43/50, H04L41/14, H04L41/147

CPC Code(s): H04L43/50



Abstract: a method for predicting traffic suppression, an electronic device and a storage medium are disclosed. the method may include: determining a traffic value of suppression point according to a preset network traffic model which represents a mapping relationship between a numerical value of a network parameter of a transmission network and a traffic value, wherein the traffic value of suppression point is a traffic threshold of the transmission network under a current running policy; determining a suppression reference value of a target network parameter corresponding to the traffic value of suppression point; and acquiring a parameter prediction value corresponding to the target network parameter, and determining a traffic suppression prediction result according to the parameter prediction value and the suppression reference value.


20240283805. INTRUSION DETECTION METHOD, APPARATUS AND SYSTEM, ELECTRONIC DEVICE AND COMPUTER-READABLE MEDIUM_simplified_abstract_(zte corporation)

Inventor(s): Tian GUO of Shenzhen, Guangdong (CN) for zte corporation

IPC Code(s): H04L9/40

CPC Code(s): H04L63/1425



Abstract: disclosed are an intrusion detection method, apparatus and system, an intrusion detection subsystem, an electronic device, and a computer-readable storage medium. the intrusion detection method includes: acquiring behavior benchmark data of a physical node of a cloud platform system, with the behavior benchmark data being behavior data of the physical node in a normal operating state of the cloud platform system; acquiring runtime behavior data of the physical node in an actual operating process of the cloud platform system; and generating alarm information in a case where the behavior benchmark data conflicts with the runtime behavior data, and reporting the alarm information to an intrusion detection apparatus or an intrusion detection subsystem.


20240283951. METHOD AND APPARATUS FOR VIDEO PROCESSING, AND STORAGE MEDIUM AND ELECTRONIC APPARATUS_simplified_abstract_(zte corporation)

Inventor(s): Yi ZHOU of Shenzhen (CN) for zte corporation, Wenjie ZOU of Shenzhen (CN) for zte corporation, Cheng HUANG of Shenzhen (CN) for zte corporation, Yaxian BAI of Shenzhen (CN) for zte corporation

IPC Code(s): H04N19/186, H04N19/117, H04N19/154, H04N19/82

CPC Code(s): H04N19/186



Abstract: embodiments of the present disclosure provide a method and an apparatus for video processing, and a storage medium and an electronic apparatus. the method comprises: determining a neural network loop filtering enabled flag of a reconstructed video unit; setting, based on the neural network loop filtering enabled flag, an adaptive loop filtering enabled flag for the reconstructed video unit; and signaling at least one type of the following information: filter information related to neural network loop filter of the reconstructed video unit, and filter information related to adaptive loop filter of the reconstructed video unit.


20240284173. HOME TRIGGERED PRIMARY AUTHENTICATION FOR INTER-WORKING NETWORKS_simplified_abstract_(zte corporation)

Inventor(s): Zhen XING of Shenzhen (CN) for zte corporation, Shilin YOU of Shenzhen (CN) for zte corporation, Yuze LIU of Shenzhen (CN) for zte corporation, Zhaoji LIN of Shenzhen (CN) for zte corporation

IPC Code(s): H04W12/06, H04W12/041, H04W60/04

CPC Code(s): H04W12/06



Abstract: a primary authentication procedure is triggered to derive an authentication key for a home network. the authentication key may be used for interworking between network types. for example, a home network primary authentication mechanism may be triggered for interworking from evolved packet system (eps) to 5gs. when a user equipment (ue) moves between network types, the security context and authentication may be different or incompatible. for example, an authentication key may be missing, which may be needed for authentication in one of the network types. authentication key support may be determined and registration/authentication may vary based on that support. when there is no support for the authentication key, a reauthentication process may be performed.


20240284200. METHOD FOR DETECTING AN ARTIFICIAL INTELLIGENCE PREDICTION BEAM, NODE, AND STORAGE MEDIUM_simplified_abstract_(zte corporation)

Inventor(s): Shijia SHAO of Shenzhen (CN) for zte corporation, Bo GAO of Shenzhen (CN) for zte corporation, Shujuan ZHANG of Shenzhen (CN) for zte corporation, Ke YAO of Shenzhen (CN) for zte corporation, Zhaohua LU of Shenzhen (CN) for zte corporation

IPC Code(s): H04W24/02, H04W16/28, H04W24/10, H04W80/02

CPC Code(s): H04W24/02



Abstract: provided are a method for detecting an artificial intelligence (ai) prediction beam, a node, and a storage medium. the method includes the following: a first communication node receives beam detection configuration information sent by a second communication node, the first communication node performs ai prediction beam quality detection according to the beam detection configuration information to obtain a beam quality value, and the first communication node re-determines a target beam in a case where the first communication node determines that the beam quality value does not meet a beam quality requirement.


20240284292. METHOD, DEVICE AND COMPUTER PROGRAM PRODUCT FOR WIRELESS COMMUNICATION_simplified_abstract_(zte corporation)

Inventor(s): Xiaojian YAN of Shenzhen (CN) for zte corporation, Jinguo ZHU of Shenzhen (CN) for zte corporation

IPC Code(s): H04W36/32, H04W36/00, H04W36/30

CPC Code(s): H04W36/324



Abstract: method, device and computer program product for wireless communication are provided. a method includes: receiving, by an access and mobility management node from a sensing network node, a first message and one or more identifiers of one or more target access network nodes; transmitting, by the access and mobility management node to the target access network nodes, the first message according to the one or more identifiers of target access network nodes to request the target access network nodes to generate sensing data, wherein the sensing data is transmitted to the sensing network node; and receiving, by the access and mobility management node from the sensing network node, a calculated result according to the sensing data.


20240284387. POSITIONING REFERENCE SIGNAL TRANSMISSION METHOD AND APPARATUS FOR COMMUNICATION NODE, NODE, AND MEDIUM_simplified_abstract_(zte corporation)

Inventor(s): Shujuan ZHANG of Shenzhen (CN) for zte corporation, Zhaohua LU of Shenzhen (CN) for zte corporation, Chuangxin JIANG of Shenzhen (CN) for zte corporation, Guozeng ZHENG of Shenzhen (CN) for zte corporation, Yu PAN of Shenzhen (CN) for zte corporation, Jie CHEN of Shenzhen (CN) for zte corporation

IPC Code(s): H04W64/00, H04L5/00, H04W72/02, H04W72/0446

CPC Code(s): H04W64/00



Abstract: the present application discloses a method, an apparatus, a node, and storage medium for communicating a positioning reference signal of a communication node, the method comprising: determining a positioning reference signal prs region by a first communication node; communicating a prs signal in the prs region by the first communication node; wherein the communicating comprises transmitting and/or receiving.


20240284388. SYSTEMS AND METHODS FOR COMMUNICATING REFERENCE SIGNALS FOR POSITIONING_simplified_abstract_(zte corporation)

Inventor(s): Yu PAN of Shenzhen (CN) for zte corporation, Chuangxin JIANG of Shenzhen (CN) for zte corporation, Guozeng ZHENG of Shenzhen (CN) for zte corporation

IPC Code(s): H04W64/00, H04L5/00, H04W76/20

CPC Code(s): H04W64/00



Abstract: presented are systems and methods for reference signals communication for positioning. a wireless communication device can receive a first message indicating a plurality of sounding reference signal (srs) aggregates, wherein each of the plurality of srs aggregates is associated with a cell identifier from a wireless communication node. the wireless communication device can transmit an srs according to at least one of the srs aggregates to the wireless communication node.


20240284389. SYSTEMS AND METHODS FOR MEASUREMENTS ON POSITIONING REFERENCE SIGNALS_simplified_abstract_(zte corporation)

Inventor(s): Guozeng ZHENG of Shenzhen (CN) for zte corporation, Chuangxin JIANG of Shenzhen (CN) for zte corporation, Yu PAN of Shenzhen (CN) for zte corporation, Zhaohua LU of Shenzhen (CN) for zte corporation

IPC Code(s): H04W64/00, H04L5/00, H04W8/22, H04W76/20

CPC Code(s): H04W64/00



Abstract: presented are systems and methods for measurements on positioning reference signals. a wireless communication device can receive a first message that includes a configuration of one or more downlink positioning reference signal (dl prs) resources from a wireless communication element. according to a second message requested by the wireless communication element, the wireless communication device can provide a third message including a location information report derived according to measurements on the one or more dl prs resources conducted based on the configuration to the wireless communication element.


20240284393. SYSTEMS AND METHODS FOR IMPROVING POSITIONING OF USER EQUIPMENT_simplified_abstract_(zte corporation)

Inventor(s): Di ZONG of Shenzhen (CN) for zte corporation, Chuangxin JIANG of Shenzhen (CN) for zte corporation, Yu PAN of Shenzhen (CN) for zte corporation, Junpeng LOU of Shenzhen (CN) for zte corporation

IPC Code(s): H04W64/00

CPC Code(s): H04W64/00



Abstract: presented are systems, methods, apparatuses, or computer-readable media for positioning. a wireless communication node may identify a condition associated with a positioning method related to a wireless communication device. the wireless communication node may determine a value of a qualification flag based on whether at least one of a measurement result or assistance data associated with the positioning method satisfies the condition.


20240284459. INFORMATION ELEMENT PROCESSING METHOD AND APPARATUS, QUASI-COLOCATION INFORMATION OBTAINING METHOD AND APPARATUS, AND INFORMATION DETERMINING METHOD AND APPARATUS_simplified_abstract_(zte corporation)

Inventor(s): Shujuan ZHANG of Shenzhen (CN) for zte corporation, Zhaohua LU of Shenzhen (CN) for zte corporation, Bo GAO of Shenzhen (CN) for zte corporation, Hao WU of Shenzhen (CN) for zte corporation, Yu Ngok LI of Shenzhen (CN) for zte corporation, Chuangxin JIANG of Shenzhen (CN) for zte corporation, Zhen HE of Shenzhen (CN) for zte corporation

IPC Code(s): H04W72/20

CPC Code(s): H04W72/20



Abstract: provided are an information element processing method and apparatus. the method includes: in the case where a time interval between control information for scheduling a first-type information element and the first-type information element is less than a predetermined threshold and a predetermined condition is satisfied, acquiring quasi co-location information of the first-type information element according to quasi co-location information of a second-type information element; or in the case where a time interval between control information for scheduling a first-type information element and the first-type information element is less than a predetermined threshold and a predetermined condition is not satisfied, processing the first-type information element in a predetermined processing manner. further provided are a quasi co-location information acquisition method and apparatus, an information determination method and apparatus, and a storage medium.


20240284463. RESOURCE DETERMINING METHOD, APPARATUS, DEVICE, MEDIUM, AND PRODUCT_simplified_abstract_(zte corporation)

Inventor(s): Wenfeng LIU of Shenzhen (CN) for zte corporation, Bo DAI of Shenzhen (CN) for zte corporation, Youjun HU of Shenzhen (CN) for zte corporation, Kun LIU of Shenzhen (CN) for zte corporation

IPC Code(s): H04W72/21, H04L5/00, H04W72/0453

CPC Code(s): H04W72/21



Abstract: a resource determining method, an apparatus, a device, a medium, and a product are provided. the resource determining method includes: receiving, by a first terminal, frequency hopping indication information and physical uplink control channel (pucch) configuration information, where the frequency hopping indication information is used to be indicative of disabling pucch frequency hopping for the first terminal; obtaining a starting position of a pucch according to bandwidth part (bwp) information for the first terminal and the pucch configuration information; and determining a pucch resource for the first terminal according to the starting position of the pucch.


20240284504. METHOD OF SENSING BASED INTERFERENCE MANAGEMENT FOR NETWORK NODES_simplified_abstract_(zte corporation)

Inventor(s): Ziyang LI of Shenzhen (CN) for zte corporation, Nan ZHANG of Shenzhen (CN) for zte corporation, Wei CAO of Shenzhen (CN) for zte corporation, Hanqing XU of Shenzhen (CN) for zte corporation, Linxi HU of Shenzhen (CN) for zte corporation

IPC Code(s): H04W74/0808

CPC Code(s): H04W74/0808



Abstract: method, device and computer program product for wireless communication are provided. a method includes: performing, by a network node, a sensing operation to acquire a sensing result of the sensing operation; and transmitting, by the network node to a wireless communication node, the sensing result or information of one or more actions corresponding to the sensing result.


ZTE CORPORATION patent applications on August 22nd, 2024