ZTE CORPORATION patent applications on September 12th, 2024

From WikiPatents
Jump to navigation Jump to search

Patent Applications by ZTE CORPORATION on September 12th, 2024

ZTE CORPORATION: 20 patent applications

ZTE CORPORATION has applied for patents in the areas of H04L5/00 (4), H04W28/02 (2), H04W72/0446 (2), H04W72/0453 (2), H04W36/00 (2) G10L15/22 (1), H04W28/0278 (1), H04W74/0816 (1), H04W72/566 (1), H04W72/53 (1)

With keywords such as: device, information, communication, data, node, wireless, control, user, configuration, and transmission in patent application abstracts.



Patent Applications by ZTE CORPORATION

20240304188. VOICE CONTROL METHOD, TERMINAL DEVICE, SERVER, AND STORAGE MEDIUM_simplified_abstract_(zte corporation)

Inventor(s): Lizhu ZHANG of Shenzhen (CN) for zte corporation

IPC Code(s): G10L15/22, G06F9/54, G10L15/08, G10L15/30

CPC Code(s): G10L15/22



Abstract: disclosed are a voice control method, a terminal device, a server, and a storage medium. the voice control method may include: acquiring function information of an application on the terminal device, the function information includes a calling mode and an application description typical statement corresponding to a preset function of the application, and the application description typical statement is a sentence describing the preset function; and calling the application according to the calling mode to implement the preset function, in response to an acquired voice control instruction matching the application description typical statement.


20240305346. DATA TRANSMISSION METHOD AND DEVICE, AND STORAGE MEDIUM_simplified_abstract_(zte corporation)

Inventor(s): Minqiang Zou of Shenzhen (CN) for zte corporation, Chuangxin Jiang of Shenzhen (CN) for zte corporation, Hao Wu of Shenzhen (CN) for zte corporation, Guozeng Zheng of Shenzhen (CN) for zte corporation, Zhaohua Lu of Shenzhen (CN) for zte corporation

IPC Code(s): H04B7/06

CPC Code(s): H04B7/0626



Abstract: disclosed are a data transmission method and device, and a storage medium. the method may include: preconfiguring a channel state information (csi) reporting policy and an information field of downlink control information (dci), the csi reporting policy includes a second communication node reporting one piece of csi associated with a multi transmission receiving point (mtrp) and x pieces of csi associated with a single transmission receiving point (strp), and the information field of the dci includes a first bit used for indicating a csi sharing status, x includes 0, 1, and 2; and sending the csi reporting policy and the dci to the second communication node, such that the second communication node performs csi reporting according to the csi reporting policy and performs csi sharing according to the information field of the dci.


20240305416. METHOD AND DEVICE FOR DETERMINING AND RECEIVING RESOURCES, ELECTRONIC DEVICE AND STORAGE MEDIUM_simplified_abstract_(zte corporation)

Inventor(s): Wei GOU of Shenzhen (CN) for zte corporation, Peng HAO of Shenzhen (CN) for zte corporation, Ting FU of Shenzhen (CN) for zte corporation

IPC Code(s): H04L1/1829, H04L1/1867, H04L5/00

CPC Code(s): H04L1/1861



Abstract: the present application relates to the field of communication technology. disclosed by the embodiments of the present application are a method and device for determining and receiving resources, an electronic device, and a storage medium. the method for determining resources includes: multiplexing a plurality of hybrid automatic repeat request acknowledgement (harq-ack) codebooks in a designated physical uplink control channel (pucch) resource. the designated pucch resource at least includes one of: a pucch resource determined according to a pucch resource indicator (pri) in last downlink control information (dci) of dci corresponding to a downlink physical shared channel (pdsch) corresponding to a harq-ack codebook having a higher priority in the plurality of harq-ack codebooks, and a pucch resource corresponding to the harq-ack codebook having the higher priority in the plurality of harq-ack codebooks.


20240305437. CARRIER ACTIVATION/DEACTIVATION AND CARRIER FREQUENCY ACTIVATION/DEACTIVATION_simplified_abstract_(zte corporation)

Inventor(s): Feng XIE of Shenzhen (CN) for zte corporation, Hanchao LIU of Shenzhen (CN) for zte corporation, Yan XUE of Shenzhen (CN) for zte corporation, Fei WANG of Shenzhen (CN) for zte corporation

IPC Code(s): H04L5/00

CPC Code(s): H04L5/0098



Abstract: systems, apparatus and methods of wireless communication are described. one example method includes receiving, by a wireless device, a configuration information from a network device, wherein the configuration information includes correspondences between carriers and carrier frequencies; receiving, after the configuration information is received, an indication for activation or deactivation of the correspondences between carriers and carrier frequencies; and performing the activation or deactivation according to the indication.


20240305501. DATA FORWARDING METHOD AND APPARATUS, STORAGE MEDIUM, AND ELECTRONIC APPARATUS_simplified_abstract_(zte corporation)

Inventor(s): Zheng ZHANG of Shenzhen (CN) for zte corporation, Benchong XU of Shenzhen (CN) for zte corporation

IPC Code(s): H04L12/46, H04L45/50

CPC Code(s): H04L12/4633



Abstract: embodiments of the present disclosure provide a data forwarding method and apparatus, a storage medium, and an electronic device. the method includes: acquiring, by an ingress node of a bit indexed explicit replication (bier) domain, traffic data to be forwarded of an instance; encapsulating, by the ingress node, the traffic data by using a prefix of an address of the bier domain and an instance label of the instance; and forwarding, by the ingress node, an encapsulated packet obtained by encapsulating the traffic data to a next-hop node of the bier domain. by the solution, the problem of low data forwarding efficiency is solved, thereby achieving the effect of improving data forwarding efficiency.


20240305521. INFORMATION PROCESSING METHOD AND APPARATUS, DEVICE, AND STORAGE MEDIUM_simplified_abstract_(zte corporation)

Inventor(s): Yingjun ZHOU of Shenzhen (CN) for zte corporation, Yin GAO of Shenzhen (CN) for zte corporation, Dapeng LI of Shenzhen (CN) for zte corporation, Zhuang LIU of Shenzhen (CN) for zte corporation, Feng XIE of Shenzhen (CN) for zte corporation

IPC Code(s): H04L41/0803, H04W24/08

CPC Code(s): H04L41/0803



Abstract: provided are an information processing method, apparatus, and device and a storage medium. the information processing method is applied by a first communication node and includes: receiving an upload related message sent by a second communication node, where the upload-related message carries upload configuration information; and performing an upload-related operation based on the upload configuration information.


20240305544. SYSTEMS AND METHODS FOR LOGGED QUALITY OF EXPERIENCE MEASUREMENT_simplified_abstract_(zte corporation)

Inventor(s): Yansheng LIU of Shenzhen (CN) for zte corporation, Yin GAO of Shenzhen (CN) for zte corporation, Dapeng LI of Shenzhen (CN) for zte corporation, Man ZHANG of Shenzhen (CN) for zte corporation

IPC Code(s): H04L41/5009, H04W24/08

CPC Code(s): H04L41/5009



Abstract: presented are systems and methods for logged quality of experience (qoe) measurement. a wireless communication node (e.g., a base station (bs) or radio access network (ran) node) may receive a first message including a configuration for a qoe from a network (e.g., core network (cn)). the wireless communication node may send a second message to a wireless communication device (e.g., a ue) in response to receiving the configuration. the configuration may cause the wireless communication device to trigger a measurement of the qoe in one or more of the following states: an rrc_connected state; an rrc_inactive state; or an rrc_idle state.


20240305559. AGGREGATION LINK ESTABLISHMENT AND COMMUNICATION BETWEEN RADIO BEARERS AND LAYER ENTITIES OF USER DEVICES_simplified_abstract_(zte corporation)

Inventor(s): Shuaihua KOU of Shenzhen (CN) for zte corporation, Xianghui HAN of Shenzhen (CN) for zte corporation, Peng HAO of Shenzhen (CN) for zte corporation

IPC Code(s): H04L45/24, H04L43/10, H04L43/16

CPC Code(s): H04L45/245



Abstract: this document generally relates to establishing an aggregation link between layer entities of two user devices, and communicating data packets over the aggregation link. one user device may function as a primary user device that performs transmissions with a wireless access node. the other user device may function as a secondary user device that communicates data packets between the wireless access node and the primary user device for the transmissions. the wireless access node may communicate data packets between a protocol stack configuration for the primary user device and a protocol stack configuration for the secondary user device for the transmissions.


20240305573. FRAME PREEMPTION METHOD AND APPARATUS, DEVICE AND STORAGE MEDIUM_simplified_abstract_(zte corporation)

Inventor(s): Xiangyang ZHU of Shenzhen (CN) for zte corporation, Jinghai YU of Shenzhen (CN) for zte corporation

IPC Code(s): H04L47/24, H04L47/2408, H04L47/28, H04L47/36, H04L47/43

CPC Code(s): H04L47/245



Abstract: a frame preemption method and apparatus, a device, and a storage medium are provided. the method includes: determining that an express media access control (emac) packet needs to be sent; and sending the emac packet when timing reaches a preemption delay target value.


20240305981. USER EQUIPMENT-TO-NETWORK RELAY SECURITY FOR PROXIMITY BASED SERVICES_simplified_abstract_(zte corporation)

Inventor(s): Yuze LIU of Shenzhen (CN) for zte corporation, Shilin YOU of Shenzhen (CN) for zte corporation, Jin PENG of Shenzhen (CN) for zte corporation, Zhen XING of Shenzhen (CN) for zte corporation, Zhaoji LIN of Shenzhen (CN) for zte corporation

IPC Code(s): H04W12/06, H04W12/0431, H04W12/72

CPC Code(s): H04W12/06



Abstract: presented are systems, methods, apparatuses, or computer-readable media for authenticating remote wireless communication devices. an authentication server function (ausf) may send, to a unified data management (udm), a request for authentication vectors (av) in association with a remote wireless communication device seeking authorization to access a network via a relay wireless communication device. the request may include an indicator to indicate to the udm to bypass storing information related to the ausf. the ausf may receive, from the udm, the av in response to the request.


20240306031. METHOD FOR DATA TRAFFIC CORRELATION AND TRANSMISSION_simplified_abstract_(zte corporation)

Inventor(s): Zhijun LI of Shenzhen (CN) for zte corporation, Jinguo ZHU of Shenzhen (CN) for zte corporation, Menghan WANG of Shenzhen (CN) for zte corporation

IPC Code(s): H04W28/02

CPC Code(s): H04W28/0268



Abstract: a wireless communication method for use in a first wireless network node is disclosed. the method comprises transmitting, to a second wireless network node, a packet in one of a plurality of quality of service, qos, flows associated with an application data unit, wherein a packet header of the packet comprises traffic correlation information associated with the application data unit.


20240306034. BUFFER STATUS REPORTING (BSR) TECHNIQUES_simplified_abstract_(zte corporation)

Inventor(s): Jiajun XU of Shenzhen (CN) for zte corporation, Yuzhou HU of Shenzhen (CN) for zte corporation, Mengzhu CHEN of Shenzhen (CN) for zte corporation, Jun XU of Shenzhen (CN) for zte corporation, Jianqiang DAI of Shenzhen (CN) for zte corporation, Xiaoying MA of Shenzhen (CN) for zte corporation, Hong TANG of Shenzhen (CN) for zte corporation

IPC Code(s): H04W28/02

CPC Code(s): H04W28/0278



Abstract: techniques are described for an indication of a buffer status reporting from multiple types of bsr, selection and/or indication of a buffer size (bs) level table, design of a bs level table, and/or determination of data volume of an uplink shared channel. an example wireless communication method includes transmitting, by a communication device, a buffer status reporting (bsr), wherein the bsr includes an index that indicates a data amount for transmission by the communication device, wherein the index corresponding to the data amount is from a table, and wherein each index in the table is associated with one maximum data amount.


20240306045. METHOD FOR SESSION UPDATE AFTER SESSION MANAGEMENT FUNCTION FAILURE AND RESELECTION_simplified_abstract_(zte corporation)

Inventor(s): Menghan WANG of Shenzhen (CN) for zte corporation, Zhijun LI of Shenzhen (CN) for zte corporation, Shuang LIANG of Shenzhen (CN) for zte corporation

IPC Code(s): H04W36/00, H04W36/12

CPC Code(s): H04W36/0011



Abstract: a wireless communication method for use in a first session management function (smf) is disclosed. the method comprises taking over control of a protocol data unit, pdu, session served by a second smf, and transmitting, to at least one network function associated with the pdu session, smf change information associated with the pdu session.


20240306052. CELL INDICATION METHOD AND APPARATUS, CELL SWITCHING METHOD AND APPARATUS, AND SERVICE NODE, TERMINAL AND MEDIUM_simplified_abstract_(zte corporation)

Inventor(s): Wanfu Xu of Shenzhen (CN) for zte corporation, Feng Xie of Shenzhen (CN) for zte corporation, Jie Li of Shenzhen (CN) for zte corporation

IPC Code(s): H04W36/00, H04W24/10, H04W72/232

CPC Code(s): H04W36/0072



Abstract: disclosed are a cell indication method and apparatus, a cell handover method and apparatus, a serving node, a terminal device, and a medium. the cell indication method may include: generating downlink control information (dci), wherein the dci is used for indicating information of a target cell; and sending the dci to a terminal device.


20240306097. POWER CONTROL METHOD AND APPARATUS, NETWORK NODE, TERMINAL AND STORAGE MEDIUM_simplified_abstract_(zte corporation)

Inventor(s): Yachao YIN of Shenzhen (CN) for zte corporation, Nan ZHANG of Shenzhen (CN) for zte corporation, Wei CAO of Shenzhen (CN) for zte corporation, Chenchen ZHANG of Shenzhen (CN) for zte corporation

IPC Code(s): H04W52/32, H04W52/36, H04W74/0833

CPC Code(s): H04W52/325



Abstract: provided are a power control method and apparatus, a network node, a terminal and a storage medium. according to the method, configuration signaling is sent, where the configuration signaling is used for indicating l power control parameter sets associated with n synchronization signal block (ssb) sets, where n is a positive integer and l is a positive integer; and a random access preamble is received, where transmission power of the random access preamble is determined by a terminal according to the configuration signaling.


20240306141. DATA TRANSMISSION METHOD AND APPARATUS, ELECTRONIC DEVICE, AND STORAGE MEDIUM_simplified_abstract_(zte corporation)

Inventor(s): Zonghui LI of Shenzhen (CN) for zte corporation, Jinghai YU of Shenzhen (CN) for zte corporation

IPC Code(s): H04W72/12, H04W72/50

CPC Code(s): H04W72/12



Abstract: a data transmission method and apparatus, an electronic device, and a storage medium are disclosed. the data transmission method may include: acquiring current time information (s); acquiring message attribute information of a current traffic flow to be sent (s); generating a transmission control policy based on the current time information and the message attribute information (s); and controlling traffic flow transmission in time-sensitive networking based on the transmission control policy (s).


20240306178. TA INFORMATIONAL DETERMINATION METHOD, COMMUNICATION NODE, AND STORAGE MEDIUM_simplified_abstract_(zte corporation)

Inventor(s): Shujuan ZHANG of Guangdong (CN) for zte corporation, Zhaohua LU of Guangdong (CN) for zte corporation, Yu Ngok LI of Guangdong (CN) for zte corporation, Nan ZHANG of Guangdong (CN) for zte corporation, Bo GAO of Guangdong (CN) for zte corporation, Feiming WANG of Guangdong (CN) for zte corporation

IPC Code(s): H04W72/53, H04L5/00, H04W24/10, H04W56/00, H04W72/0446, H04W72/0453, H04W72/23

CPC Code(s): H04W72/53



Abstract: provided a ta information determination method, includes: determining, by a first communication node, more than one ta value for one serving cell; and transmitting, by the first communication node, multiple uplink signals of the one serving cell according to the more than one ta value, where each of the multiple uplink signals of the one serving cell corresponds to one ta value of the more than one ta value.


20240306186. TECHNIQUES FOR MANAGING SIDELINK COMMUNICATIONS_simplified_abstract_(zte corporation)

Inventor(s): Weiqiang DU of Shenzhen (CN) for zte corporation, Lin CHEN of Shenzhen (CN) for zte corporation, Wei LUO of Shenzhen (CN) for zte corporation

IPC Code(s): H04W72/566, H04W72/0446, H04W72/0453, H04W92/18

CPC Code(s): H04W72/566



Abstract: techniques are described to manage sidelink communications. an example wireless communication method includes receiving, by a first communication device, a priority indication that indicates a first priority related to assistance information; and transmitting the assistance information by the first communication device to a second communication device, where the assistance information is transmitted earlier than a transmission of data in response to the first priority related to the assistance information being greater than a second priority of the data.


20240306206. CONTROLLING TRANSMISSIONS FROM MULTIPLE USER DEVICES VIA A REQUEST-CLEAR TECHNIQUE_simplified_abstract_(zte corporation)

Inventor(s): Kaiying LV of Shenzhen (CN) for zte corporation, Bo SUN of Shenzhen (CN) for zte corporation, Kaibo TIAN of Shenzhen (CN) for zte corporation, Weimin XING of Shenzhen (CN) for zte corporation, Yonggang FANG of Shenzhen (CN) for zte corporation

IPC Code(s): H04W74/0816, H04L5/00, H04W52/02, H04W74/00, H04W84/12

CPC Code(s): H04W74/0816



Abstract: a method of setup a protection mechanism for scheduled transmissions to multiple stations is introduced. through transmitting a control frame addressing to multiple stations for immediate simultaneous responses, the transmitter would know the stations that are ready for receiving the scheduled data frames and schedule the packet for those stations. combining the transmission of the control frame with the power saving mechanism would allow triggering a group of power saving stations to wake up at same for receiving the control frame and scheduled user data frames. a new mechanism of simultaneous group responses to the control frame with orthogonal identifier information for individual station is provided to uniquely identify the responding stations.


20240306221. AGGREGATION LINK ESTABLISHMENT AND RELEASE FOR WIRELESS COMMUNICATIONS_simplified_abstract_(zte corporation)

Inventor(s): Shuaihua KOU of Shenzhen (CN) for zte corporation, Xianghui HAN of Shenzhen (CN) for zte corporation, Peng HAO of Shenzhen (CN) for zte corporation

IPC Code(s): H04W76/10, H04W48/02, H04W48/20, H04W76/30

CPC Code(s): H04W76/10



Abstract: this document generally relates to wireless communication with an aggregation link between user devices. a first user device sends a request to establish the aggregation link with a second user device to a wireless access node. the request includes at least one transport protocol and at least one of a first identification of the first user device or a second identification of the second user device. in response to receiving the request, the wireless access node determines the second user device, and requests that the first and second user devices establish the aggregation link, such as by sending a configuration of the aggregation link. the first and second user devices establish the aggregation link, and communicate data over the aggregation link.


ZTE CORPORATION patent applications on September 12th, 2024