ZTE Corporation patent applications on July 18th, 2024

From WikiPatents
Jump to navigation Jump to search

Patent Applications by ZTE Corporation on July 18th, 2024

ZTE Corporation: 31 patent applications

ZTE Corporation has applied for patents in the areas of H04L5/00 (14), H04L27/26 (3), H04W72/0453 (3), H04W72/231 (2), H04L1/1867 (2) H04L5/0051 (4), H04W72/0453 (2), G01S19/42 (1), H04W16/26 (1), H04W72/21 (1)

With keywords such as: information, communication, device, signal, wireless, transmission, node, configuration, network, and control in patent application abstracts.



Patent Applications by ZTE Corporation

20240241270. Road User Recognition Method and Device, Storage Medium, and Electronic Device_simplified_abstract_(zte corporation)

Inventor(s): Shaojiang WANG of Shenzhen (CN) for zte corporation, Yazhu KE of Shenzhen (CN) for zte corporation, Bo ZHANG of Shenzhen (CN) for zte corporation

IPC Code(s): G01S19/42, G06N20/00, H04W4/02

CPC Code(s): G01S19/42



Abstract: a road user recognition method and device, a storage medium, and an electronic device are provided. the method includes: extracting measurement report (mr) data within a preset time period; obtaining target mr data carrying an assisted global positioning system (agps) measurement result from the mr data; and performing road user recognition based on the target mr data. the method solves the problem in the related art that the recognition of road users based on electronic map information of roads relies on the electronic map information, which increases data costs, storage costs, and maintenance costs, and limits scenarios in which a road user recognition function can be deployed. road users can be recognized without external electronic map information provided by a third party, which decreases data costs as well as storage and maintenance costs, and makes deployment scenarios more flexible.


20240242598. Perception Data Transmission Method, Electronic Device, and Computer-Readable Storage Medium_simplified_abstract_(zte corporation)

Inventor(s): Haitao XIANG of Shenzhen (CN) for zte corporation

IPC Code(s): G08G1/01, H04L67/12, H04L67/565, H04W4/44

CPC Code(s): G08G1/0125



Abstract: a perception data transmission method, an electronic device, and a computer-readable storage medium are provided. the perception data transmission method performed by a first device includes: accessing a network slice; and sending first perception data and a corresponding first identifier to a base station via the network slice. the perception data transmission method performed by a base station includes: receiving, via a network slice, first perception data and a corresponding first identifier that are sent by a first device; and sending the first perception data and the first identifier to an edge cloud server. the perception data transmission method performed by an edge cloud server includes: receiving first perception data and a corresponding first identifier that are sent by a base station; and performing format conversion on the first perception data to obtain third perception data, and storing a correlation between the first identifier and the third perception data.


20240243468. FLEXIBLE SCREEN TERMINAL, ANTENNA ADJUSTING METHOD, AND STORAGE MEDIUM_simplified_abstract_(zte corporation)

Inventor(s): Shaowu SHEN of Shenzhen, Guangdong (CN) for zte corporation, Ronglin SHAO of Shenzhen, Guangdong (CN) for zte corporation

IPC Code(s): H01Q3/24, H01Q1/08

CPC Code(s): H01Q3/24



Abstract: the re is provided a flexible screen terminal, an antenna adjusting method and a storage medium. the flexible screen terminal includes a first detection module is configured to detect and acquire a communication performance parameter of the terminal, and send the parameter to a control module; the control module configured to control a second detection module to detect and acquire a folding angle of the terminal, in response to the received parameter not meeting a preset service requirement; the second detection module configured to send the folding angle to the control module, the control module being further configured to determine a target operating state of an antenna of the terminal, based on the folding angle in combination with a preset correspondence between the folding angle and a desired operating state of the antenna; and an adjusting module configured to adjust an operating state of the antenna to the target operating state.


20240243783. SIGNAL PROCESSING METHOD AND APPARATUS, NODE, STORAGE MEDIUM AND SYSTEM_simplified_abstract_(zte corporation)

Inventor(s): Xinquan YE of Shenzhen (CN) for zte corporation, Yijian CHEN of Shenzhen (CN) for zte corporation, Guanghui YU of Shenzhen (CN) for zte corporation, Zhaohua LU of Shenzhen (CN) for zte corporation, Zhen HE of Shenzhen (CN) for zte corporation, Shujuan ZHANG of Shenzhen (CN) for zte corporation

IPC Code(s): H04B7/0413, H04W72/044, H04W72/1273

CPC Code(s): H04B7/0413



Abstract: provided are a signal processing method and apparatus, a node, a storage medium and a system. the method includes: acquiring, by a p-bridge (pb), a first uplink processing signal and first indication information, where the first uplink processing signal is a signal obtained after a radio remote unit (rru) performs first uplink processing on an uplink signal sent by user equipment (ue); performing, by the pb, second uplink processing on the first uplink processing signal according to the first indication information to obtain a second uplink processing signal; and sending, by the pb, the second uplink processing signal to a building baseband unit (bbu) for third uplink processing.


20240243802. SYSTEMS AND METHODS FOR UE-CONTROLLED SMART NODE_simplified_abstract_(zte corporation)

Inventor(s): Shuang ZHENG of Shenzhen (CN) for zte corporation, Nan ZHANG of Shenzhen (CN) for zte corporation, Wei CAO of Shenzhen (CN) for zte corporation, Ziyang LI of Shenzhen (CN) for zte corporation

IPC Code(s): H04B7/155

CPC Code(s): H04B7/15528



Abstract: presented are systems and methods for ue-controlled smart node. a network node may receive a first message including control information from one or a plurality of wireless communication devices.


20240243858. TRANSMISSION METHOD AND APPARATUS_simplified_abstract_(zte corporation)

Inventor(s): Dan YANG of Shenzhen (CN) for zte corporation, Ning WEI of Shenzhen (CN) for zte corporation, Bo SUN of Shenzhen (CN) for zte corporation, Nan LI of Shenzhen (CN) for zte corporation, Zhiqiang HAN of Shenzhen (CN) for zte corporation

IPC Code(s): H04L1/1867, H04L1/1812, H04L5/00

CPC Code(s): H04L1/188



Abstract: provided are a transmission method, apparatus and system and a computer-readable storage medium. the transmission method includes creating an automatic repeat request process for a first packet; setting a lifetime for the automatic repeat request process; and sending the first packet.


20240243859. SYSTEMS AND METHODS FOR ENABLING OR DISABLING HARQ FEEDBACK_simplified_abstract_(zte corporation)

Inventor(s): Fangyu CUI of Shenzhen (CN) for zte corporation, Nan ZHANG of Shenzhen (CN) for zte corporation, Yachao YIN of Shenzhen (CN) for zte corporation

IPC Code(s): H04L1/1867

CPC Code(s): H04L1/1896



Abstract: presented are systems and methods for enabling or disabling hybrid automatic repeat request (harq) feedback. a wireless communication device (e.g., ue) may determine a transmission setting for coverage enhancement (ce). the wireless communication device may determine whether to disable at least one harq process according to the transmission setting for ce.


20240243867. CHANNEL STATE INFORMATION TRANSMISSION METHOD AND DEVICE, COMMUNICATION NODE, AND STORAGE MEDIUM_simplified_abstract_(zte corporation)

Inventor(s): Yong LI of Shenzhen (CN) for zte corporation, Hao WU of Shenzhen (CN) for zte corporation, Zhaohua LU of Shenzhen (CN) for zte corporation, Yuxin WANG of Shenzhen (CN) for zte corporation

IPC Code(s): H04L5/00

CPC Code(s): H04L5/0048



Abstract: a channel state information transmission method, applied to a first communication node, is provided. the method includes: receiving configuration information of a second communication node; receiving a channel state information reference signal sent by the second communication node, according to the configuration information; and reporting channel state information according to the configuration information, wherein the channel state information is determined according to the channel state information reference signal; wherein the configuration information includes configuration information of the channel state information.


20240243871. SYSTEMS AND METHODS FOR SOUNDING REFERENCE SIGNAL ENHANCEMENT_simplified_abstract_(zte corporation)

Inventor(s): Ke YAO of Shenzhen (CN) for zte corporation, Bo GAO of Shenzhen (CN) for zte corporation, Shujuan ZHANG of Shenzhen (CN) for zte corporation, Meng MEI of Shenzhen (CN) for zte corporation

IPC Code(s): H04L5/00

CPC Code(s): H04L5/0051



Abstract: this disclosure is directed to methods, systems, and devices related to wireless communication, and more specifically, to support high capability user equipment and to improve uplink a method of wireless communication, comprising receiving, by a wireless communication device, from a network device, a configuration of a sounding reference signal (srs) resource with a plurality of ports or port groups; determining, by the wireless communication device, a parameter for an srs port or an srs port group of the srs resource; and wherein the parameter comprises at least one of: one or more symbols, a comb offset, or a cyclic shift (cs) offset.


20240243874. METHOD AND APPARATUS FOR TRANSMITTING A REFERENCE SIGNAL_simplified_abstract_(zte corporation)

Inventor(s): Shujuan ZHANG of Shenzhen (CN) for zte corporation, Zhaohua Lu of Shenzhen (CN) for zte corporation, Chuangxin Jiang of Shenzhen (CN) for zte corporation, Yuxin Wang of Shenzhen (CN) for zte corporation

IPC Code(s): H04L5/00, H04L27/26

CPC Code(s): H04L5/0051



Abstract: disclosed is method and apparatus which includes: obtaining a sequence group number and/or a sequence number of a reference signal according to at least one of following pieces of information: the number n of time domain symbols included in a time unit in which the reference signal is located, a positive integer m, index information of time domain symbols in which the reference signal is located among n time domain symbols included in one time unit, index information of the time domain symbol in which the reference signal is located among m preset time domain symbols, a frame number of a frame in which the reference signal is located, the number b of time units included in the frame in which the reference signal is located, or a time unit index obtained according to a subcarrier spacing of a bandwidth part (bwp) in which the reference signal is located.


20240243875. SYSTEMS AND METHODS FOR DMRS PORT CONFIGURATION AND INDICATION_simplified_abstract_(zte corporation)

Inventor(s): Meng MEI of Shenzhen (CN) for zte corporation, Chuangxin JIANG of Shenzhen (CN) for zte corporation, Bo GAO of Shenzhen (CN) for zte corporation, Zhaohua LU of Shenzhen (CN) for zte corporation, Shujuan ZHANG of Shenzhen (CN) for zte corporation, Ke YAO of Shenzhen (CN) for zte corporation

IPC Code(s): H04L5/00

CPC Code(s): H04L5/0051



Abstract: presented are systems and methods for demodulation reference signal (dmrs) port configuration and indication. a wireless communication device can receive a message that includes an indication from a wireless communication node. the indication may be to indicate a plurality of dmrs ports associated with an orthogonal cover code (occ) in a code division multiplex (cdm) group mapping on a plurality of non-continuous resources.


20240243878. METHOD FOR TRANSMITTING DEMODULATION REFERENCE SIGNAL, NODE, AND STORAGE MEDIUM_simplified_abstract_(zte corporation)

Inventor(s): Huahua XIAO of Shenzhen (CN) for zte corporation, Chuangxin JIANG of Shenzhen (CN) for zte corporation, Hao WU of Shenzhen (CN) for zte corporation, Zhaohua LU of Shenzhen (CN) for zte corporation, Meng MEI of Shenzhen (CN) for zte corporation

IPC Code(s): H04L5/00

CPC Code(s): H04L5/0051



Abstract: methods, apparatus, and storage medium for transmitting demodulation reference signals are described. a method of transmitting demodulation reference signals includes: configuring demodulation reference signal parameters; dividing resource elements corresponding to at least one code division multiplexing group into k resource elements sets based on the demodulation reference signal parameters, wherein k is an integer greater than 1; and transmitting a first category of demodulation reference signals on at least one set of resource elements among the k sets of resource elements.


20240243885. SYSTEMS, METHODS, AND DEVICES FOR TCI CONFIGURATION_simplified_abstract_(zte corporation)

Inventor(s): Shuang ZHENG of Shenzhen (CN) for zte corporation, Nan ZHANG of Shenzhen (CN) for zte corporation, Wei CAO of Shenzhen (CN) for zte corporation, Ziyang LI of Shenzhen (CN) for zte corporation

IPC Code(s): H04L5/00, H04W72/231, H04W72/541

CPC Code(s): H04L5/0053



Abstract: the present disclosure is directed to tci configuration, including receiving, by a network node, one or more transmission configuration indicator (tci) states for one or more links, the one or more links including at least one of a first forwarding link from the network node to a wireless communication device, or a second forwarding link from the wireless communication device to the network node, where the one or more tci states each correspond to a corresponding one of a plurality of forwarding beams for the first forwarding link or the second forwarding link.


20240243889. METHOD FOR SIGNAL COMMUNICATION, COMMUNICATION NODE, AND STORAGE MEDIUM_simplified_abstract_(zte corporation)

Inventor(s): Shujuan ZHANG of Shenzhen (CN) for zte corporation, Zhaohua LU of Shenzhen (CN) for zte corporation, YuNgok LI of Shenzhen (CN) for zte corporation, Bo GAO of Shenzhen (CN) for zte corporation, Chuangxin JIANG of Shenzhen (CN) for zte corporation, Yijian CHEN of Shenzhen (CN) for zte corporation, Huahua XIAO of Shenzhen (CN) for zte corporation

IPC Code(s): H04L5/00, H04B17/309, H04L27/26

CPC Code(s): H04L5/0091



Abstract: provided a method for signal communication includes: determining first information according to signaling information and a predetermined rule; determining, according to the first information, a quasi co-location reference signal set of a port group comprised in a signal; and communicating the signal according to the determined quasi co-location reference signal set of the port group comprised in the signal, where the communicating comprises receiving or transmitting. the first information comprises: a time interval between the signal and a control channel for scheduling the signal, a number of quasi co-location reference signal sets of a control channel element, a number of quasi co-location reference signal sets of the signal, and an index of the quasi co-location reference signal sets of the control channel element; and the time interval between the signal and the control channel for scheduling the signal is less than a predetermined threshold.


20240243957. DATA SENDING METHOD AND APPARATUS, STORAGE MEDIUM, AND ELECTRONIC APPARATUS_simplified_abstract_(zte corporation)

Inventor(s): Dingming ZHANG of Shenzhen (CN) for zte corporation, Xing LIU of Shenzhen (CN) for zte corporation

IPC Code(s): H04L27/26, H04L5/00

CPC Code(s): H04L27/2607



Abstract: the method includes: mapping determined transmission information and physical information about a downlink to n layers in a resource block (rb), so as to obtain n pieces of layer information, wherein n is a natural number greater than or equal to 1; modulating each of the n pieces of layer information to obtain n pieces of layer complex-value information; precoding each of the n pieces of layer complex-value information to obtain n pieces of rb antenna data, wherein the n pieces of rb antenna data are respectively mapped to n antenna ports; and sending the n pieces of rb antenna data.


20240243978. OPERATION AND MAINTENANCE METHOD AND APPARATUS, SYSTEM, SERVER, ELECTRONIC DEVICE, AND MEDIUM_simplified_abstract_(zte corporation)

Inventor(s): Gang ZENG of Shenzhen, Guangdong (CN) for zte corporation, Lin HUANG of Shenzhen, Guangdong (CN) for zte corporation, Kan QIU of Shenzhen, Guangdong (CN) for zte corporation

IPC Code(s): H04L41/5019, H04L41/046

CPC Code(s): H04L41/5019



Abstract: the present disclosure discloses an operation and maintenance method, apparatus, and system, a server, an electronic device, and a medium. the method includes: searching for an operation and maintenance service capability based on an operation and maintenance request to determine a service agent device and an operation and maintenance instruction corresponding to the service agent device, wherein the service agent device is provided in a container and provides an operation and maintenance service, and the operation and maintenance service capability is a service capability of the service agent device determined based on operation and maintenance data of the container; and sending the operation and maintenance instruction corresponding to the service agent device to the service agent device for the service agent device to execute the operation and maintenance instruction.


20240244093. COMMUNICATION METHOD, SIGNALING CONTROL NETWORK ELEMENT, MEDIA CONTROL NETWORK ELEMENT AND COMMUNICATION SYSTEM_simplified_abstract_(zte corporation)

Inventor(s): Lu ZHANG of Shenzhen (CN) for zte corporation, Mengxiao WANG of Shenzhen (CN) for zte corporation, Shilin CHEN of Shenzhen (CN) for zte corporation, Tingxiang SHI of Shenzhen (CN) for zte corporation, Yanwei FANG of Shenzhen (CN) for zte corporation, Yongsheng MIAO of Shenzhen (CN) for zte corporation, Chengnian SHEN of Shenzhen (CN) for zte corporation, Rujun LI of Shenzhen (CN) for zte corporation, Jian TANG of Shenzhen (CN) for zte corporation, Jun HONG of Shenzhen (CN) for zte corporation

IPC Code(s): H04L65/1069, H04L65/1016, H04L65/1101

CPC Code(s): H04L65/1069



Abstract: a communication method, a signaling control network element, a media control network element and a communication system. the communication method comprises: acquiring a transparent transmission channel creation request; performing, according to the transparent transmission channel creation request, negotiation processing on a media control network element and a first terminal device corresponding to a first terminal identifier, so as to create a transparent transmission channel between the media control network element and the first terminal device; obtaining a first resource identifier of an application entity according to the transparent transmission channel creation request; and sending the first resource identifier to the media control network element, so that the media control network element determines a data transmission relationship between the transparent transmission channel and the application entity corresponding to an application identifier.


20240244414. SESSION BINDING RELATIONSHIP PROCESSING METHOD AND APPARATUS, ELECTRONIC DEVICE, AND READABLE MEDIUM_simplified_abstract_(zte corporation)

Inventor(s): Li ZHAO of Shenzhen, Guangdong (CN) for zte corporation, Xiaofei YAN of Shenzhen, Guangdong (CN) for zte corporation

IPC Code(s): H04W8/02, H04W76/18

CPC Code(s): H04W8/02



Abstract: the present disclosure provides a session binding relationship processing method and apparatus, an electronic device, and a readable medium. the method includes: in a case where a preset first condition for user group migration is met, determining a first user group, with the first user group including at least two session users; and sending a management create request message carrying information of the first user group and information of a current policy control function entity to a binding support function entity, so as to allow the binding support function entity to establish a first binding relationship between the information of the user group and the information of the policy control function entity according to the information of the first user group and the information of the current policy control function entity.


20240244446. SYSTEMS AND METHODS FOR UE TRIGGERED ON/OFF STATUS CONTROL FOR NETWORK NODES_simplified_abstract_(zte corporation)

Inventor(s): Ziyang LI of Shenzhen (CN) for zte corporation, Nan ZHANG of Shenzhen (CN) for zte corporation, Wei CAO of Shenzhen (CN) for zte corporation, Hanqing XU of Shenzhen (CN) for zte corporation, Jian LI of Shenzhen (CN) for zte corporation

IPC Code(s): H04W16/26, H04B7/155

CPC Code(s): H04W16/26



Abstract: presented are systems and methods for user equipment (ue) triggered on/off status control for network nodes. a network node can receive a signal from a wireless communication device. the network node can determine, in connection with the signal, an on/off state of the network node to support signal forwarding of one or more signals between a wireless communication node and the wireless communication device.


20240244486. METHOD FOR ADJUSTING BLOCK ERROR RATE, AND COMMUNICATION NODE AND STORAGE MEDIUM_simplified_abstract_(zte corporation)

Inventor(s): Chaoqin LEI of Shenzhen (CN) for zte corporation, Qiaoyan LIU of Shenzhen (CN) for zte corporation

IPC Code(s): H04W28/18, H04B17/345, H04L5/00, H04L43/0823, H04L43/16

CPC Code(s): H04W28/18



Abstract: a method for adjusting a block error rate includes: when a block error rate (bler) of an edge user equipment (ue) is a preset value, acquiring a resource block (rb) utilization ratio of each interference neighbor cell of at least one interference neighbor cell of the edge ue; determining whether an rb utilization ratio of each target interference neighbor cell is less than a first preset threshold of the each target interference neighbor cell, where the at least one target interference neighbor cell is n interference neighbor cells in the at least one interference neighbor cell that satisfy a preset condition for interfering with the edge ue, and n is a positive integer; and when the rb utilization ratio of the each target interference neighbor cell is less than the first preset threshold of the each target interference neighbor cell, increasing the bler of the edge ue.


20240244490. LOSSLESS MULTICAST AND BROADCAST DATA TRANSMISSIONS IN HANDOVERS_simplified_abstract_(zte corporation)

Inventor(s): Jianxun AI of Shenzhen (CN) for zte corporation, Yansheng LIU of Shenzhen (CN) for zte corporation, Zijiang MA of Shenzhen (CN) for zte corporation

IPC Code(s): H04W36/00, H04W36/02

CPC Code(s): H04W36/0007



Abstract: methods, apparatus, and systems that enable lossless multicast and broadcast service (mbs) data transmissions in handovers between network nodes that may or may not support mbs are disclosed. in one example aspect, a wireless communication method includes determining, by a first access node that supports multicast and broadcast service (mbs), to initiate a handover procedure for a handover of a user device to a second access node. the method includes buffering, at the first access node, for the handover procedure, a first set of data packets of an mbs session of the user device received over a shared tunnel from a core network and requesting, to the core network, to change the shared tunnel for receiving the mbs session to a unicast tunnel.


20240244519. CELL SELECTION METHOD, ELECTRONIC DEVICE, AND STORAGE MEDIUM_simplified_abstract_(zte corporation)

Inventor(s): Minggang GAO of Shenzhen (CN) for zte corporation, Xuemei DING of Shenzhen (CN) for zte corporation, Chao LEI of Shenzhen (CN) for zte corporation, Mingye WEI of Shenzhen (CN) for zte corporation

IPC Code(s): H04W48/20, H04L5/00, H04W72/0446, H04W72/0453

CPC Code(s): H04W48/20



Abstract: disclosed are a cell selection method, an electronic device, and a storage medium. the method may include: a list of resource blocks of a cell is obtained; the list of resource blocks is traversed, whether the current resource block is occupied is detected according to the energy of a reference signal in the current resource block and the energy of a time-frequency resource unit in the current resource block, and the number of occupied resource blocks in the cell is obtained; and a cell is selected according to the number of the occupied resource blocks and a signal measurement value of the cell.


20240244536. POWER CONTROL AND INDICATION FOR WIRELESS COMMUNICATIONS_simplified_abstract_(zte corporation)

Inventor(s): Shuaihua KOU of Shenzhen (CN) for zte corporation, Wei GOU of Shenzhen (CN) for zte corporation, Xingguang WEI of Shenzhen (CN) for zte corporation, Jing SHI of Shenzhen (CN) for zte corporation, Xianghui HAN of () for zte corporation

IPC Code(s): H04W52/34, H04W52/14

CPC Code(s): H04W52/34



Abstract: this document generally relates to wireless communication involving transmission power. some embodiments include at least one communication node that determines a downlink or uplink transmission power based on at least one power control parameter, wherein each of a plurality of power control parameters corresponds to a respective one of a plurality of resource types; and communicates (transmits and/or receives) a downlink or uplink signal or channel according to the transmission power. in addition or alternatively, a wireless access node generates a downlink control information (dci) or a medium access control (mac) control element (ce) to indicate downlink transmission powers, and transmits the dci or mac ce to a user device, which receives the dci or mac ce and determines the downlink transmission powers.


20240244540. TRANSMISSION POWER DETERMINATION FOR FORWARDING NODES IN WIRELESS COMMUNICATION SYSTEMS_simplified_abstract_(zte corporation)

Inventor(s): Wei CAO of Shenzhen (CN) for zte corporation, Nan ZHANG of Shenzhen (CN) for zte corporation, Ziyang LI of Shenzhen (CN) for zte corporation, Yachao YIN of Shenzhen (CN) for zte corporation

IPC Code(s): H04W52/36, H04W52/24

CPC Code(s): H04W52/367



Abstract: this document generally relates to systems, apparatuses, devices, and methods for wireless communication that includes a forwarding node that receives a signal from a first communication node, determines a transmission power value for transmission of the signal, and transmits the signal to a second communication node according to the transmission power value. the transmission power value is dependent on a forwarding mode of the forwarding node or a forwarding link between the forwarding node and the second communication node.


20240244554. TIME-DOMAIN CORRELATION PROPERTY REPORTING METHOD AND APPARATUS_simplified_abstract_(zte corporation)

Inventor(s): Guangyu JIANG of Shenzhen (CN) for zte corporation, Bo GAO of Shenzhen (CN) for zte corporation, Meng MEI of Shenzhen (CN) for zte corporation

IPC Code(s): H04W56/00, H04B7/06, H04L5/00

CPC Code(s): H04W56/004



Abstract: this document is directed to methods, systems, and devices related to wireless communication, and more specifically, to provide data transmission service for multiple users with different moving speeds. a method of wireless communication, comprising receiving, by a wireless communication device, a reference signal (rs); receiving, by the wireless communication device, a channel state information (csi) reporting configuration signaling; determining, by the wireless communication device, according to the rs and the csi reporting configuration signaling; and transmitting, by the wireless communication device, to a network device, a csi according to the csi reporting configuration signaling.


20240244578. SYSTEMS AND METHODS FOR LOCATION VERIFICATION_simplified_abstract_(zte corporation)

Inventor(s): Fangyu CUI of Shenzhen (CN) for zte corporation, Nan ZHANG of Shenzhen (CN) for zte corporation, Wei CAO of Shenzhen (CN) for zte corporation

IPC Code(s): H04W64/00, H04W4/029

CPC Code(s): H04W64/006



Abstract: presented are systems and methods for location verification. a wireless communication device may send at least one message comprising assistance information for the wireless communication node to perform location verification. the assistance information may comprise time information.


20240244603. MAPPING BETWEEN CARRIER AND CARRIER FREQUENCY_simplified_abstract_(zte corporation)

Inventor(s): Feng XIE of Shenzhen (CN) for zte corporation, Hanchao LIU of Shenzhen (CN) for zte corporation, Fei WANG of Shenzhen (CN) for zte corporation, Yan XUE of Shenzhen (CN) for zte corporation

IPC Code(s): H04W72/0453, H04L5/00

CPC Code(s): H04W72/0453



Abstract: systems, apparatus and method for wireless communication are described. one example method includes receiving, by a wireless device, a radio configuration information for a wireless network that includes a carrier configuration and a carrier frequency configuration and operating the wireless device according to the radio configuration information. the radio configuration information indicates a correspondence between a carrier in the carrier configuration and more than one carrier frequencies in the carrier frequency configuration.


20240244604. MAPPING BETWEEN DIFFERENT TYPES OF CARRIERS AND CARRIER FREQUENCIES_simplified_abstract_(zte corporation)

Inventor(s): Feng XIE of Shenzhen (CN) for zte corporation, Hanchao LIU of Shenzhen (CN) for zte corporation, Fei WANG of Shenzhen (CN) for zte corporation, Yan XUE of Shenzhen (CN) for zte corporation

IPC Code(s): H04W72/0453, H04L5/00

CPC Code(s): H04W72/0453



Abstract: systems, apparatus and method for wireless communication are described. one example method includes receiving, by a wireless device, a radio configuration information that includes a first carrier configuration, a second carrier configuration and a carrier frequency configuration, wherein the radio configuration information includes a first correspondence between a first carrier in the first carrier configuration and more than one second carriers in the second carrier configuration and a second correspondence between second carriers and one or more carrier frequencies; and operating the wireless device according to the radio configuration information.


20240244621. SYSTEMS AND METHODS FOR DETERMINING TIMINGS OF VARIOUS FORWARDING LINKS_simplified_abstract_(zte corporation)

Inventor(s): Hanqing XU of Shenzhen (CN) for zte corporation, Nan ZHANG of Shenzhen (CN) for zte corporation, Wei CAO of Shenzhen (CN) for zte corporation, Ziyang LI of Shenzhen (CN) for zte corporation, Shuang ZHENG of Shenzhen (CN) for zte corporation

IPC Code(s): H04W72/1273, H04W72/231, H04W72/51, H04W76/10

CPC Code(s): H04W72/1273



Abstract: the present disclosure is directed to determining timings of various forwarding links, including determining, by a network node, based on first timing information associated with a first downlink forwarding link, a timing of a first downlink forwarding link, where the first downlink forwarding link is established between the network node and a wireless communication device.


20240244628. METHOD AND DEVICE FOR SOLVING PUCCH TRANSMISSION AND DETERMINING PUCCH SLOT_simplified_abstract_(zte corporation)

Inventor(s): Wei GOU of Shenzhen (CN) for zte corporation, Junfeng ZHANG of Shenzhen (CN) for zte corporation, Xianghui HAN of Shenzhen (CN) for zte corporation, Shuaihua KOU of Shenzhen (CN) for zte corporation

IPC Code(s): H04W72/21, H04L1/1812, H04W72/0446, H04W72/12, H04W72/566

CPC Code(s): H04W72/21



Abstract: methods, systems, and apparatuses for wireless communication are provided. the wireless communication includes determining, with a wireless access node and/or user equipment, a first slot for a first pucch and a second slot for a second pucch. in response, the wireless access node and/or user equipment processes the second pucch based on positions of the first slot and the second slot and a time domain position of the second pucch relative to the first pucch. the first pucch has a repetition factor greater than 1.


20240244669. METHODS FOR INITIATING RANDOM ACCESS PROCEDURE_simplified_abstract_(zte corporation)

Inventor(s): Xiaolong GUO of Shenzhen (CN) for zte corporation, Bo GAO of Shenzhen (CN) for zte corporation, Shujuan ZHANG of Shenzhen (CN) for zte corporation, Yang ZHANG of Shenzhen (CN) for zte corporation, Ke YAO of Shenzhen (CN) for zte corporation, Zhaohua LU of Shenzhen (CN) for zte corporation

IPC Code(s): H04W74/0833, H04W72/232

CPC Code(s): H04W74/0833



Abstract: this disclosure is related to wireless communication. a method of wireless communication, comprising receiving, by a wireless communication device, from a network device, a first message comprising random access configuration information associated with at least one transmission information; determining, by the wireless communication device, at least one random access resource pool associated with the at least one transmission information based on the first message; determining, by the wireless communication device, a random access preamble and a prach transmission occasion based on a random access resource pool associated with the transmission information; and transmitting, after the determining, the random access preamble to the network device in the prach transmission occasion.


ZTE Corporation patent applications on July 18th, 2024