ZTE Corporation patent applications on September 26th, 2024

From WikiPatents
Jump to navigation Jump to search

Patent Applications by ZTE Corporation on September 26th, 2024

ZTE Corporation: 34 patent applications

ZTE Corporation has applied for patents in the areas of H04W36/00 (5), H04L5/00 (4), H04W72/23 (3), H04W64/00 (3), H04W72/0446 (3) G01S7/006 (2), H04W64/00 (2), G01S5/0244 (1), H04W74/0833 (1), H04W72/51 (1)

With keywords such as: information, communication, device, network, node, wireless, transmission, data, terminal, and time in patent application abstracts.



Patent Applications by ZTE Corporation

20240319314. METHODS, APPARATUSES AND SYSTEMS FOR CLASSIFYING USER EQUIPMENT MEASUREMENTS FOR POSITIONING ESTIMATION_simplified_abstract_(zte corporation)

Inventor(s): Junpeng LOU of Shenzhen (CN) for zte corporation, Chuangxin JIANG of Shenzhen (CN) for zte corporation, Di ZONG of Shenzhen (CN) for zte corporation, Focai PENG of Shenzhen (CN) for zte corporation, Yu PAN of Shenzhen (CN) for zte corporation, Mengzhen LI of Shenzhen (CN) for zte corporation

IPC Code(s): G01S5/02, G01S19/39

CPC Code(s): G01S5/0244



Abstract: methods, apparatus and systems for classifying user equipment measurements for positioning estimation are described. in one embodiment, a method performed by a first wireless communication node, includes: transmitting a measurement initiation request configured to be received by a wireless communication device; receiving a measurement initiation response, wherein the measurement initiation response comprises a plurality of measurements performed by the wireless communication device for estimating a position of the wireless communication device, wherein the plurality of measurements is classified into a plurality of groups; and performing a positioning integrity analysis by estimating an error distribution for at least one of the plurality of groups.


20240319319. HYBRID TRANSMISSION AND RECEPTION SCHEME FOR INTEGRATED SENSING AND COMMUNICATION_simplified_abstract_(zte corporation)

Inventor(s): Yihua MA of Shenzhen (CN) for zte corporation, Zhifeng YUAN of Shenzhen (CN) for zte corporation, Shuqiang XIA of Shenzhen (CN) for zte corporation, Guanghui YU of Shenzhen (CN) for zte corporation, Liujun HU of Shenzhen (CN) for zte corporation

IPC Code(s): G01S7/00, G01S13/00, H04L5/00, H04L5/16

CPC Code(s): G01S7/006



Abstract: a wireless communication and sensing method comprising: performing, by a wireless communication and sensing node, a communication function of an integrated sensing and communication, isac, signal via one or more communication antennas; and performing, by the wireless communication and sensing node, a sensing function of the isac signal via the one or more communication antennas and one or more sensing-dedicated antennas.


20240319320. WIRELESS COMMUNICATION AND SENSING METHOD AND DEVICE THEREOF_simplified_abstract_(zte corporation)

Inventor(s): Yihua Ma of Shenzhen (CN) for zte corporation, Zhifeng Yuan of Shenzhen (CN) for zte corporation, Shuqiang Xia of Shenzhen (CN) for zte corporation, Guanghui Yu of Shenzhen (CN) for zte corporation, Liujun Hu of Shenzhen (CN) for zte corporation

IPC Code(s): G01S7/00, G01S13/00, G01S13/86, H04L27/26

CPC Code(s): G01S7/006



Abstract: a wireless communication and sensing method is disclosed. the method comprises sending, by a wireless communication and sensing node, an integrated sensing and communication, isac, signal comprising a communication signal and a sensing signal, wherein the sensing signal comprises one or more single-tone signals, and wherein the number of the single-tone signals being less than 10.


20240319352. CARRIER PHASE POSITIONING TECHNIQUES_simplified_abstract_(zte corporation)

Inventor(s): Focai PENG of Shenzhen (CN) for zte corporation, Chuangxin JIANG of Shenzhen (CN) for zte corporation, Zhaohua LU of Shenzhen (CN) for zte corporation, Cong WANG of Shenzhen (CN) for zte corporation, Juan LIU of Shenzhen (CN) for zte corporation, Junpeng LOU of Shenzhen (CN) for zte corporation, Zhiqiang HAN of Shenzhen (CN) for zte corporation

IPC Code(s): G01S5/02, G01S5/00, G01S5/10

CPC Code(s): G01S5/0236



Abstract: techniques are described to for carrier phase measurements for wireless communication. an example wireless communication method includes receiving, by a wireless device from a network device, configuration information of a reference signal; performing, by the wireless device, a carrier phase measurement of a carrier that includes the reference signal; and sending, by wireless device, a measurement report comprising a result of the carrier phase measurement of the carrier that includes the reference signal.


20240319360. POSITIONING METHOD, GATEWAY, AND POSITIONING DEVICE_simplified_abstract_(zte corporation)

Inventor(s): Chunlei CHEN of Shenzhen (CN) for zte corporation

IPC Code(s): G01S13/76

CPC Code(s): G01S13/765



Abstract: disclosed are a positioning method, a gateway, and a positioning device. the positioning method comprises: receiving, by means of a bluetooth gateway, a data packet sent by a terminal device and comprising target position information, and position information of a bluetooth node closest to the terminal device; determining the closest bluetooth node according to the position information of the closest bluetooth node; receiving, by the closest bluetooth node, a data packet sent by the terminal device and comprising cte information; obtaining current position information of the terminal device according to the cte information; and when the current position information of the terminal device is inconsistent with the target position information, obtaining, according to the current position information of the terminal device and the target position information, position information of a next bluetooth node closest to the terminal device and navigation information, and sending the navigation information to the terminal device.


20240319972. WIDGET GENERATING METHOD AND APPARATUS, ELECTRONIC DEVICE, AND STORAGE MEDIUM_simplified_abstract_(zte corporation)

Inventor(s): Huihong ZHOU of Shenzhen, Guangdong (CN) for zte corporation

IPC Code(s): G06F8/36, G06F8/38

CPC Code(s): G06F8/36



Abstract: a widget generating method, including: acquiring user-specified data according to a widget generating operation in response that the widget generating operation is recognized; determining a retrieval keyword according to the user-specified data; searching for a widget template matching the user-specified data according to the retrieval keyword; generating a widget according to the widget template that is matched and the user-specified data.


20240322895. POLARIZATION SYNTHESIS FOR WIRELESS COMMUNICATION SYSTEMS_simplified_abstract_(zte corporation)

Inventor(s): Wei CAO of Shenzhen (CN) for zte corporation, Nan ZHANG of Shenzhen (CN) for zte corporation, Linxi HU of Shenzhen (CN) for zte corporation, Fangyu CUI of Shenzhen (CN) for zte corporation

IPC Code(s): H04B7/10, H04B7/185, H04W74/0833

CPC Code(s): H04B7/10



Abstract: the present disclosure is directed to synthesizing polarization in wireless communication systems, including determining, by a wireless communication device, at least one virtual antenna port using a plurality of physical antenna ports and communicating, by the wireless communication device with a base station, data using the at least one virtual antenna port.


20240322929. DATA TRANSMISSION METHOD AND APPARATUS, NETWORK DEVICE, AND STORAGE MEDIUM_simplified_abstract_(zte corporation)

Inventor(s): Feng LIU of Shenzhen (CN) for zte corporation

IPC Code(s): H04J3/16, H04L45/74

CPC Code(s): H04J3/1611



Abstract: a data transmission method and apparatus, a network device, and a storage medium are provided. in the method, a first network device determines whether there is a packet to be sent at a switching moment of a current time window; and the first network device sends a preset identification packet to a second network device in a case where there is no packet to be sent at the switching moment of the current time window, wherein the preset identification packet carries a window value of the current time window, and the window value is used for enabling the second network device to determine switching moments of different time windows of the first network device.


20240322960. CHANNEL OR SIGNAL SENDING METHOD AND APPARATUS, AND STORAGE MEDIUM_simplified_abstract_(zte corporation)

Inventor(s): Chenchen ZHANG of Shenzhen (CN) for zte corporation, Yu Ngok LI of Shenzhen (CN) for zte corporation, Peng HAO of Shenzhen (CN) for zte corporation, Xingguang WEI of Shenzhen (CN) for zte corporation

IPC Code(s): H04L5/00, H04W52/14, H04W52/24

CPC Code(s): H04L5/0032



Abstract: provided are a channel or signal sending method and a storage medium. the method includes the following: if a transmission direction configuration of the first carrier or the first carrier group indicates that an uplink transmission is sent within the transmission time of the first transmission, sending, by a terminal, the first transmission, and canceling the sending of the second transmission or sending the second transmission with reduced power; otherwise, performing, by a terminal, at least one of the following modes: sending the first transmission, and canceling the sending of the second transmission or sending the second transmission with reduced power; sending the second transmission, and canceling the sending of the first transmission or sending the first transmission with reduced power; determining whether to send the first transmission or the second transmission by the terminal itself.


20240322981. FEEDBACK INFORMATION PROCESSING METHOD, DEVICE AND SYSTEM_simplified_abstract_(zte corporation)

Inventor(s): Jun XU of Shenzhen (CN) for zte corporation, Yu Ngok LI of Shenzhen (CN) for zte corporation, Bo DAI of Shenzhen (CN) for zte corporation, Yuxin WANG of Shenzhen (CN) for zte corporation, Jin XU of Shenzhen (CN) for zte corporation

IPC Code(s): H04L5/00, H04L1/00, H04L1/1607, H04L1/1812, H04L1/20, H04W72/0446

CPC Code(s): H04L5/0055



Abstract: provided are a method, apparatus and system for processing feedback information. the method includes: the first transmission node receiving a signal of a data shared channel, and determining data transmission level indication information of a transport block according to the signal; and the first transmission node transmitting the data transmission level indication information corresponding to the transport block to a second transmission node.


20240323121. Method and Apparatus for Looking Up Forwarding Table, Storage Medium, and Electronic Device_simplified_abstract_(zte corporation)

Inventor(s): Ye SHU of Shenzhen (CN) for zte corporation, Yubao WANG of Shenzhen (CN) for zte corporation

IPC Code(s): H04L45/76, H04L45/02, H04L45/64

CPC Code(s): H04L45/76



Abstract: a method for looking up a forwarding table includes: controlling a vrf table to be registered to an evpn, such that the evpn generates a rt5 route corresponding to a service route, wherein the rt5 route carries an ip prefix prefix1; in a case of detecting that an ip address of a next hop of the service route is ip1, determining a mac address m1, which is obtained by performing arp parsing and corresponds to ip1, as an overlay index of the rt5 route, and advertising the rt5 route to the evpn; and in a case where a provider edge pe3 receives the rt5 route, generating a routing table entry according to prefix1 carried in the rt5 route, and looking up a mac forwarding table from a sbd of an ip-vrf instance according to the overlay index m1 of the rt5 route.


20240323134. Cross-device Link Aggregation Packet Processing Method and System, Switch and Storage Medium_simplified_abstract_(zte corporation)

Inventor(s): Ning LIN of Shenzhen (CN) for zte corporation

IPC Code(s): H04L47/41, H04L45/745

CPC Code(s): H04L47/41



Abstract: the embodiments of the present disclosure relate to the field of communications, and in particular, to a cross-device link aggregation packet processing method and system, a switch and a storage medium. the method applied to a first switch in a cross-device link aggregation switch system includes: receiving a first packet sent by a gateway device; if the first address corresponding to the first packet is not found in the packet table entry, sending the first packet to the second switch through the first link, so that the second switch queries the first address according to the first packet, or acquires the first address from a server communicatively connection with the cross-device link aggregation switch system, and forwarding the first packet according to the first address; wherein the packet table entry stores a corresponding relationship between the first packet and the first address.


20240323409. IMAGE PROCESSING METHOD, ELECTRONIC DEVICE, AND COMPUTER READABLE STORAGE MEDIUM_simplified_abstract_(zte corporation)

Inventor(s): Liang ZHENG of Shenzhen, Guangdong (CN) for zte corporation

IPC Code(s): H04N19/186, H04N23/69

CPC Code(s): H04N19/186



Abstract: the present disclosure provides an image processing method, an electronic device, and a computer readable storage medium. the image processing method includes: acquiring first image data corresponding to a first image captured by a first camera lens, and acquiring second image data corresponding to a second image captured by a second camera lens; in a case where first chrominance data of the first image data is superior to second chrominance data of the second image data and first luminance data of the second image data is superior to second luminance data of the first image data, fusing the first image data and the second image data according to the first chrominance data and the first luminance data to obtain fused image data; and displaying the fused image data.


20240323661. VEHICLE-TO-X-BASED DATA PROCESSING METHOD AND APPARATUS, AND VEHICLE-TO-X-BASED CERTIFICATE APPLICATION METHOD AND APPARATUS_simplified_abstract_(zte corporation)

Inventor(s): Xingyuan WEI of Shenzhen (CN) for zte corporation

IPC Code(s): H04W4/40, H04W4/12, H04W12/069

CPC Code(s): H04W4/40



Abstract: a vehicle-to-x-based data processing method, a vehicle-to-x-based certificate application method, a vehicle-mounted terminal, a computer device, and a readable medium are disclosed. the method may include determine a message type of a first cvis message in response to a reception of both the first cvis message and a certificate broadcast by a first obu, and acquiring a categorical attribute from the certificate; where the categorical attribute is the categorical attribute of a vehicle to which the first obu belongs; determining a first processing priority of the first cvis message corresponding to the categorical attribute according to a preset mapping relationship between the categorical attributes and the processing priority; and processing the first cvis message and the second cvis message, according to the message type, the first processing priority, and the second processing priority of the second cvis message that is currently being processed.


20240323683. REFRESHING AUTHENTICATION KEYS FOR PROXIMITY BASED SERVICES_simplified_abstract_(zte corporation)

Inventor(s): Yuze LIU of Shenzhen (CN) for zte corporation, Shilin YOU of Shenzhen (CN) for zte corporation, Zhen XING of Shenzhen (CN) for zte corporation, Zhaoji LIN of Shenzhen (CN) for zte corporation, Jigang WANG of Shenzhen (CN) for zte corporation

IPC Code(s): H04W12/06, H04W12/041

CPC Code(s): H04W12/06



Abstract: disclosed are techniques for refreshing and updating user keys and user key lifetimes in a wireless communication system. in one aspect, a method of wireless communication is disclosed. the method includes generating, by an authentication node, a remote user key and a remote user key lifetime. the method further includes sending, from the authentication node to an anchor function node, the remote user key and the remote user key lifetime, and sending the remote user key lifetime to a remote wireless device via a relay wireless device.


20240323684. TERMINAL ACCESS METHOD, EQUIPMENT AND TERMINAL_simplified_abstract_(zte corporation)

Inventor(s): Xiaoyu ZHAO of Shenzhen, Guangdong (CN) for zte corporation, Xiaofeng LI of Shenzhen, Guangdong (CN) for zte corporation

IPC Code(s): H04W12/06, H04W48/04, H04W84/12

CPC Code(s): H04W12/068



Abstract: the present disclosure provides a terminal access method, an equipment and a terminal, and relates to the technical field of communications. the method includes: acquiring, under the condition that an administrator terminal is located within a preset range, management configuration information of the administrator terminal by means of near field communication (nfc), where the management configuration information is used for managing a visitor terminal; and determining, according to the management configuration information and information to be verified of the visitor terminal, whether access of the visitor terminal is permitted.


20240323718. Method of Self Optimization of Fast Master Cell Group Recovery_simplified_abstract_(zte corporation)

Inventor(s): Dapeng LI of Shenzhen (CN) for zte corporation, Yin GAO of Shenzhen (CN) for zte corporation, Zhuang LIU of Shenzhen (CN) for zte corporation, Jiren HAN of Shenzhen (CN) for zte corporation

IPC Code(s): H04W24/04, H04W24/02

CPC Code(s): H04W24/04



Abstract: this disclosure relates to a mechanism for inter-node communications for facilitating fast link failure recovery and for enabling self-optimization of network nodes in response to link failures. for example, in a dual connectivity scenario, a radio link from a terminal device to a master access network node associated with a mater cell group may fail. during a subsequent information exchange for implementing a fast link recovery procedure, the information exchange path via a secondary access network node may also fail under various network conditions along such a path. various example implementations are disclosed for reporting such interrupting network conditions to the various relevant network nodes such that these network nodes are informed of the network conditions and are provided with an opportunity to perform self-optimization of network configurations in order to reduce a likelihood of interruption to any future fast radio link recovery procedures.


20240323723. SYSTEMS AND METHODS FOR NON-PUBLIC NETWORK (NPN) MEASUREMENT_simplified_abstract_(zte corporation)

Inventor(s): Zhuang LIU of Shenzhen (CN) for zte corporation, Dapeng LI of Shenzhen (CN) for zte corporation, Jiren HAN of Shenzhen (CN) for zte corporation, Yin GAO of Shenzhen (CN) for zte corporation, Man ZHANG of Shenzhen (CN) for zte corporation

IPC Code(s): H04W24/08

CPC Code(s): H04W24/08



Abstract: presented are systems and methods for non-public network (npn) measurement. a wireless communication node may send a first radio resource configuration (rrc) message including a first configuration that includes an indication of a non-public network (npn) scope of first measurement to be performed by a wireless communication device to the wireless communication device. the wireless communication node may cause the wireless communication device to perform the first measurement according to the npn scope.


20240323750. QUALITY OF EXPERIENCE MANAGEMENT METHOD AND APPARATUS_simplified_abstract_(zte corporation)

Inventor(s): Man ZHANG of Shenzhen (CN) for zte corporation, Yin GAO of Shenzhen (CN) for zte corporation, Dapeng LI of Shenzhen (CN) for zte corporation, Zhuang LIU of Shenzhen (CN) for zte corporation, Yansheng LIU of Shenzhen (CN) for zte corporation

IPC Code(s): H04W28/02

CPC Code(s): H04W28/0284



Abstract: this document is directed to methods, systems, and devices related to wireless communication, and more specifically, to determine qoe measurement collection be configured and reported, to handle cases in ran overload situation, to align mdt with qoe, and to maintain service continuity in mobility. a method of wireless communication, comprising transmitting, from operations, administration, and maintenance (oam), to a first network node, a quality of experience (qoe) measurement collection (qmc) configuration; wherein the first qmc configuration contains a plurality of qoe configuration; wherein the plurality qoe configuration further comprising alignment information; wherein the alignment information contains a trace id list where each trace id correspond to a minimized drive test (mdt) at the first network node.


20240323779. RECORDATION OF DWELLING TIMES RELATIVE TO UPPER BOUNDS FOR WIRELESS COMMUNICATION_simplified_abstract_(zte corporation)

Inventor(s): Yingjun ZHOU of Shenzhen (CN) for zte corporation, Dapeng LI of Shenzhen (CN) for zte corporation, Yin GAO of Shenzhen (CN) for zte corporation, Zijiang MA of Shenzhen (CN) for zte corporation

IPC Code(s): H04W36/00

CPC Code(s): H04W36/00833



Abstract: this document generally relates to wireless communication that includes a first communication node that adds a time value to a history information of a user device in response to a dwelling time exceeding 4,095 seconds or exceeding a predetermined upper time value that the user device stays in a cell, where the time value accurately indicates the dwelling time. the first communication node may transmit the history information including the time value to a second communication node. also, at least one communication node may add time values to at least one history information, where the time values indicate dwelling times that a user device is in cells. at least one of the time values is for a dwelling time that exceeds 4,095 seconds or a predetermined upper time value and accurately indicates the dwelling time. the at least one communication node may correlate the at least one history information.


20240323783. INTER-BASE-STATION HANDOVER METHOD AND APPARATUS, AND BASE STATION, ELECTRONIC DEVICE AND COMPUTER-READABLE STORAGE MEDIUM_simplified_abstract_(zte corporation)

Inventor(s): Xueying HUANG of Shenzhen, Guangdong (CN) for zte corporation

IPC Code(s): H04W36/08, H04W36/00, H04W36/32

CPC Code(s): H04W36/08



Abstract: the present application provides an inter-base-station handover method, an inter-base-station handover apparatus, a base station, an electronic device, and a computer-readable storage medium, relates to the field of communication technologies. the inter-base-station handover method including: determining a handover type according to acquired target base station information and source base station information, the source base station information being configuration information of a source base station providing a communication service for a terminal to be handed over, the target base station information being configuration information of a target base station; and handing over a service of the terminal to be handed over from the source base station to the target base station according to the handover type.


20240323792. INTRA-FREQUENCY INTRA-SYSTEM MEASUREMENT METHOD AND APPARATUS, STORAGE MEDIUM, AND ELECTRONIC DEVICE_simplified_abstract_(zte corporation)

Inventor(s): Xiaoxin HU of Shenzhen (CN) for zte corporation

IPC Code(s): H04W36/30, H04W36/00

CPC Code(s): H04W36/304



Abstract: embodiments of the present disclosure provide an intra-frequency intra-system measurement method and apparatus, a storage medium, and an electronic device. the method includes: detecting, by a system, that a neighbor cell in a neighbor area is inter-frequency or inter-ratio access technology (rat) with a current master node (mn) cell or a current secondary node (sn) cell in a source area; and transmitting, by the current sn cell or the current mn cell that is intra-frequency and intra-rat with the neighbor cell, a measurement instruction for intra-frequency intra-system measurement to a terminal. the measurement instruction is used for instructing the terminal to perform intra-frequency intra-system measurement on the neighbor cell.


20240323867. POWER DETERMINATION METHOD, DEVICE AND STORAGE MEDIUM_simplified_abstract_(zte corporation)

Inventor(s): Yachao YIN of Shenzhen (CN) for zte corporation, Nan ZHANG of Shenzhen (CN) for zte corporation, Jianwu DOU of Shenzhen (CN) for zte corporation

IPC Code(s): H04W52/38, H04W52/26, H04W52/28, H04W52/34

CPC Code(s): H04W52/383



Abstract: provided are a power determination method, a device and a storage medium. a power determination method applied by a first communication node includes: receiving configuration information for indicating n power reduction parameter sets of transmit power; and determining transmit power corresponding to the first communication node according to at least one power reduction parameter in the n power reduction parameter sets.


20240323887. TERMINAL ACCESS METHOD IN SHARED NETWORK, DEVICE, BASE STATION, AND STORAGE MEDIUM_simplified_abstract_(zte corporation)

Inventor(s): Dapeng LI of Shenzhen (CN) for zte corporation, Yin GAO of Shenzhen (CN) for zte corporation

IPC Code(s): H04W60/00, H04W8/24

CPC Code(s): H04W60/00



Abstract: disclosed are a terminal access method in a shared network, a device, a base station and a storage medium. the terminal access method in the shared network includes that: a first network element acquires a registration request message of a second network element; the first network element sends a terminal radio capability request message to a third network element; the first network element receives terminal radio capability information of the second network element sent by the third network element; and the first network element sends a registration response message to the second network element when it is determined according to the terminal radio capability information of the second network element that the second network element does not support a voice service in a network to which the first network element belongs.


20240323899. SIDELINK TRANSFER AND ROUND TRIP TIME POSITIONING_simplified_abstract_(zte corporation)

Inventor(s): Juan LIU of Shenzhen (CN) for zte corporation, Chuangxin JIANG of Shenzhen (CN) for zte corporation, Mengzhen LI of Shenzhen (CN) for zte corporation, Junpeng LOU of Shenzhen (CN) for zte corporation, Qi YANG of Shenzhen (CN) for zte corporation

IPC Code(s): H04W64/00, G01S13/76

CPC Code(s): H04W64/00



Abstract: sidelink based communications include communications between equipment (“ue”) and/or with a basestation. the sidelink communications may include certain sidelink information from a communication device that includes ue information, positioning/location information, or other capabilities that are used for the sidelink communications. sidelink information that is communicated through sidelink communications may be modified based on priority determinations or position reference signals (prs). there may be a mapping or associating of configurations that are communicated through sidelink communications.


20240323900. NON-TERRESTRIAL WIRELESS COMMUNICATION METHOD, DEVICE, AND STORAGE MEDIUM_simplified_abstract_(zte corporation)

Inventor(s): Li NIU of Shenzhen (CN) for zte corporation, Bo DAI of Shenzhen (CN) for zte corporation, Xiubin SHA of Shenzhen (CN) for zte corporation, Ting LU of Shenzhen (CN) for zte corporation

IPC Code(s): H04W64/00, H04W56/00, H04W76/19, H04W76/30, H04W80/02

CPC Code(s): H04W64/00



Abstract: a wireless communication method, including transmitting to a base station (bs) a first message, comprising at least one of: timing information associated with global navigation satellite system (gnss) positioning information of a user equipment (ue) or system information, the timing information indicating a time period for the ue to update the gnss position information or retrieve the system information, or an instruction associated with the time period when the ue updates the gnss positioning information or retrieves the system information; and updating at least one of the gnss positioning information or the system information during the time period. other wireless communication methods, wireless communication apparatus configured to perform the disclosed methods, and non-transitory computer readable storage medium storing instructions for performing the disclosed methods are also provided.


20240323910. WIRELESS COMMUNICATION OF POSITIONING THROUGH SIDELINK_simplified_abstract_(zte corporation)

Inventor(s): Yu PAN of Shenzhen (CN) for zte corporation, Chuangxin JIANG of Shenzhen (CN) for zte corporation, Weiqiang DU of Shenzhen (CN) for zte corporation, Junpeng LOU of Shenzhen (CN) for zte corporation, Weimin XING of Shenzhen (CN) for zte corporation, Jing LIU of Shenzhen (CN) for zte corporation

IPC Code(s): H04W64/00, H04W92/18

CPC Code(s): H04W64/006



Abstract: sidelink communications may be used for positioning between devices. the sidelink based communications may be between equipment (“ue”) and/or with other network nodes, such as a basestation. the sidelink positioning information may be used for location determination. this may include vehicle to everything (v2x) communications via a pc5 interface. the sidelink positioning information is communicated via the pc5 interface and includes location, capability, assistance data, and measurement reports.


20240323911. WIRELESS NETWORK PAGING_simplified_abstract_(zte corporation)

Inventor(s): Zhuang LIU of Shenzhen (CN) for zte corporation, Xiubin SHA of Shenzhen (CN) for zte corporation, Zijiang MA of Shenzhen (CN) for zte corporation, Dapeng LI of Shenzhen (CN) for zte corporation, Yin GAO of Shenzhen (CN) for zte corporation

IPC Code(s): H04W68/00, H04W36/00, H04W36/08

CPC Code(s): H04W68/005



Abstract: in wireless communication, there may be improved paging communications with user equipment (ue). a network basestation and the ue may rely on paging identity information to calculate paging hyperframes (ph) and/or paging time window (ptw). the paging information may include 5g system temporary mobile subscriber identity (5g-s-tmsi) or hash identification (id) information for paging in an inactive state of the ue. the communication of the paging identity information may be during a ue context setup procedure.


20240323915. CELL PROCESSING METHOD, DEVICE, AND SYSTEM_simplified_abstract_(zte corporation)

Inventor(s): Xiubin SHA of Shenzhen (CN) for zte corporation, Bo DAI of Shenzhen (CN) for zte corporation, Ting LU of Shenzhen (CN) for zte corporation, Xu LIU of Shenzhen (CN) for zte corporation

IPC Code(s): H04W68/02, H04W36/00, H04W76/27, H04W76/28

CPC Code(s): H04W68/02



Abstract: disclosed are a cell processing method, apparatus and system. the cell processing method includes: a first communication node sends multiple neighbor cell lists; where the neighbor cell lists includes: a neighbor cell list of neighbor cells connected to a first core network and at least one neighbor cell list of neighbor cells connected to only a second core network; or a neighbor cell list of neighbor cells connected to only the first core network, a neighbor cell list of neighbor cells connected to both the first core network and the second core network, and at least one neighbor cell list of neighbor cells connected to only the second core network.


20240323956. CONTROL INFORMATION MULTIPLEXING FOR WIRELESS COMMUNICATIONS_simplified_abstract_(zte corporation)

Inventor(s): Shuaihua KOU of Shenzhen (CN) for zte corporation, Wei GOU of Shenzhen (CN) for zte corporation, Xianghui HAN of Shenzhen (CN) for zte corporation, Junfeng ZHANG of Shenzhen (CN) for zte corporation

IPC Code(s): H04W72/1268, H04W72/232

CPC Code(s): H04W72/1268



Abstract: this document generally relates to wireless communication that includes a user device that determines whether a first value indicated by a first type of downlink control information (dci) matches a second value indicated by a second type of dci. the user device selects a candidate physical uplink shared channel (pusch) for uplink control information (uci) multiplexing based on at least determining whether the first and second values match. also, a wireless access node transmits the first type of dci and the second type of dci, and receives a pusch with a multiplexed uci corresponding to at least whether the first and second values match.


20240323972. Information Transmission Method and Apparatus_simplified_abstract_(zte corporation)

Inventor(s): Wei GOU of Shenzhen (CN) for zte corporation, Peng HAO of Shenzhen (CN) for zte corporation, Zhisong ZUO of Shenzhen (CN) for zte corporation, Chenchen ZHANG of Shenzhen (CN) for zte corporation, Min REN of Shenzhen (CN) for zte corporation

IPC Code(s): H04W72/23, H04L1/1812, H04L1/1867, H04W72/0446, H04W72/1263

CPC Code(s): H04W72/23



Abstract: the disclosure provides an information transmission method and apparatus. the method includes: carrying a first parameter in physical layer signaling corresponding to a physical downlink shared channel (pdsch); and transmitting, according to an indication of the first parameter, a hybrid automatic repeat request acknowledgment (harq-ack) corresponding to the pdsch, which may be specifically identifying an indication meaning of the current first parameter on a predetermined basis and selecting which positions are used to transmit the harq-ack. by adopting the above solution, a first communication node itself sets a position at which an harq-ack is transmitted, and a second communication node feeds back, according to an indication, the harq-ack corresponding to a pdsch in time, thereby solving the problem of greater delay for harq-ack feedback in the related art, and ensuring the low delay processing of a service.


20240323985. METHOD FOR TRANSMISSION PROCESSING, AND COMPUTER-READABLE STORAGE MEDIUM_simplified_abstract_(zte corporation)

Inventor(s): Wei GOU of Guangdong (CN) for zte corporation, Peng HAO of Guangdong (CN) for zte corporation, Ting FU of Guangdong (CN) for zte corporation

IPC Code(s): H04W72/51, H04W72/0446, H04W72/23, H04W72/56

CPC Code(s): H04W72/51



Abstract: provided are a method for transmission processing and a computer-readable storage medium. the method includes determining for at least two transmissions that the starting position of a first transmission is earlier than a point g; and transmitting the first transmission from the starting position of the first transmission to the point g, or transmitting the first transmission from the starting position of the first transmission to the ending position of the first transmission. the point g is a time point of first preset time before the starting position of a second transmission.


20240324026. LINK RECOVERY IN WIRELESS COMMUNICATIONS_simplified_abstract_(zte corporation)

Inventor(s): Bo GAO of Shenzhen (CN) for zte corporation, Yijian CHEN of Shenzhen (CN) for zte corporation, Shujuan ZHANG of Shenzhen (CN) for zte corporation, Zhaohua LU of Shenzhen (CN) for zte corporation

IPC Code(s): H04W74/0833, H03M13/15, H04L5/00, H04W72/23

CPC Code(s): H04W74/0833



Abstract: a wireless communication method includes transmitting, by a first communication node, a first type of random access preamble, monitoring, by the first communication node, a link recovery confirmation information, performing, by the first communication node, after meeting a first type of condition, and the first type of condition includes detecting the link recovery confirmation information, an operation including performing a transmission on an outbound channel to a second communication node using a spatial filter determined by the first type of random access preamble.


20240324055. CONNECTION MANAGEMENT METHOD AND APPARATUS, AND COMMUNICATION NODE AND STORAGE MEDIUM_simplified_abstract_(zte corporation)

Inventor(s): Li Niu of Shenzhen (CN) for zte corporation, Bo Dai of Shenzhen (CN) for zte corporation, Xiubin Sha of Shenzhen (CN) for zte corporation, Ting Lu of Shenzhen (CN) for zte corporation

IPC Code(s): H04W76/27, H04W48/16

CPC Code(s): H04W76/27



Abstract: disclosed are a connection management method and apparatus, a communication node, and a storage medium. the connection management method may include: determining a connection condition that a user equipment (ue) satisfies; and performing a corresponding radio resource control (rrc) connection operation in response to the connection condition being satisfied.


ZTE Corporation patent applications on September 26th, 2024