会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method and apparatus for power control
    • 功率控制方法和装置
    • US08700086B2
    • 2014-04-15
    • US13289480
    • 2011-11-04
    • Guanglin HanWei QuanYi JiangQiao ZhangWurong ZhangZhongbin Qin
    • Guanglin HanWei QuanYi JiangQiao ZhangWurong ZhangZhongbin Qin
    • H04B7/00
    • H04W52/365H04W52/146H04W52/243H04W52/247H04W52/34H04W52/367H04W72/0453
    • A power control method is provided, which is applicable to the communication field. The method includes: obtaining power headroom information of an aggregated carrier of a User Equipment (UE), where the aggregated carrier includes at least one component carrier group and at least one first carrier, or includes at least one component carrier group, or includes at least two first carriers, the component carrier group includes at least two second carriers, and the first carrier and the second carrier are single carriers; and adjusting transmit power of the aggregated carrier according to the power headroom information. The method enables reporting of power headroom of an aggregated carrier of the UE in a multi-carrier scenario, so that the base station can control the transmitting power of the UE reliably, and therefore, reliability and throughput of the system are improved.
    • 提供了一种适用于通信领域的功率控制方法。 该方法包括:获得用户设备(UE)的聚合载波的功率余量信息,其中聚合载波包括至少一个分量载波组和至少一个第一载波,或包括至少一个分量载波组,或包括在 至少两个第一载波,分量载波组包括至少两个第二载波,第一载波和第二载波是单载波; 并根据功率余量信息调整聚合载波的发射功率。 该方法能够在多载波情况下报告UE的聚合载波的功率余量,使得基站可以可靠地控制UE的发射功率,因此提高了系统的可靠性和吞吐量。
    • 2. 发明申请
    • METHOD AND APPARATUS FOR POWER CONTROL
    • 用于功率控制的方法和装置
    • US20120052903A1
    • 2012-03-01
    • US13289480
    • 2011-11-04
    • Guanglin HANWei QuanYi JiangQiao ZhangWurong ZhangZhongbin Qin
    • Guanglin HANWei QuanYi JiangQiao ZhangWurong ZhangZhongbin Qin
    • H04W52/04H04B7/24
    • H04W52/365H04W52/146H04W52/243H04W52/247H04W52/34H04W52/367H04W72/0453
    • A power control method is provided, which is applicable to the communication field. The method includes: obtaining power headroom information of an aggregated carrier of a User Equipment (UE), where the aggregated carrier includes at least one component carrier group and at least one first carrier, or includes at least one component carrier group, or includes at least two first carriers, the component carrier group includes at least two second carriers, and the first carrier and the second carrier are single carriers; and adjusting transmit power of the aggregated carrier according to the power headroom information. The method enables reporting of power headroom of an aggregated carrier of the UE in a multi-carrier scenario, so that the base station can control the transmitting power of the UE reliably, and therefore, reliability and throughput of the system are improved.
    • 提供了一种适用于通信领域的功率控制方法。 该方法包括:获得用户设备(UE)的聚合载波的功率余量信息,其中聚合载波包括至少一个分量载波组和至少一个第一载波,或包括至少一个分量载波组,或包括在 至少两个第一载波,分量载波组包括至少两个第二载波,第一载波和第二载波是单载波; 并根据功率余量信息调整聚合载波的发射功率。 该方法能够在多载波情况下报告UE的聚合载波的功率余量,使得基站可以可靠地控制UE的发射功率,因此提高了系统的可靠性和吞吐量。
    • 3. 发明授权
    • Modulation method and apparatus
    • 调制方法和装置
    • US08743981B2
    • 2014-06-03
    • US13327376
    • 2011-12-15
    • Wurong Zhang
    • Wurong Zhang
    • H04L27/28
    • H04L27/2636
    • Embodiments of the present invention disclose a modulation method and apparatus. The modulation method includes: processing at least two data blocks, and outputting at least two single-carrier Orthogonal Frequency Division Multiplex (OFDM) signals, where the at least two data blocks include a first data block and a second data block, the at least two single-carrier OFDM signals include a first single-carrier OFDM signal corresponding to the first data block and a second single-carrier OFDM signal corresponding to the second data block, a difference between a carrier center frequency RF1 of the first single-carrier OFDM signal and a carrier center frequency RF2 of the second single-carrier OFDM signal is an integral multiple of an F0, and the F0 is a subcarrier bandwidth; and transmitting the at least two single-carrier OFDM signals.
    • 本发明的实施例公开了一种调制方法和装置。 调制方法包括:处理至少两个数据块,并输出至少两个单载波正交频分复用(OFDM)信号,其中至少两个数据块包括第一数据块和第二数据块,至少 两个单载波OFDM信号包括对应于第一数据块的第一单载波OFDM信号和对应于第二数据块的第二单载波OFDM信号,第一单载波OFDM的载波中心频率RF1 信号和第二单载波OFDM信号的载波中心频率RF2是F0的整数倍,F0是子载波带宽; 以及发送所述至少两个单载波OFDM信号。
    • 8. 发明申请
    • Modulation Method and Apparatus
    • 调制方法和装置
    • US20120087439A1
    • 2012-04-12
    • US13327376
    • 2011-12-15
    • Wurong Zhang
    • Wurong Zhang
    • H04L27/04
    • H04L27/2636
    • Embodiments of the present invention disclose a modulation method and apparatus. The modulation method includes: processing at least two data blocks, and outputting at least two single-carrier Orthogonal Frequency Division Multiplex (OFDM) signals, where the at least two data blocks include a first data block and a second data block, the at least two single-carrier OFDM signals include a first single-carrier OFDM signal corresponding to the first data block and a second single-carrier OFDM signal corresponding to the second data block, a difference between a carrier center frequency RF1 of the first single-carrier OFDM signal and a carrier center frequency RF2 of the second single-carrier OFDM signal is an integral multiple of an F0, and the F0 is a subcarrier bandwidth; and transmitting the at least two single-carrier OFDM signals.
    • 本发明的实施例公开了一种调制方法和装置。 调制方法包括:处理至少两个数据块,并输出至少两个单载波正交频分复用(OFDM)信号,其中至少两个数据块包括第一数据块和第二数据块,至少 两个单载波OFDM信号包括对应于第一数据块的第一单载波OFDM信号和对应于第二数据块的第二单载波OFDM信号,第一单载波OFDM的载波中心频率RF1 信号和第二单载波OFDM信号的载波中心频率RF2是F0的整数倍,F0是子载波带宽; 以及发送所述至少两个单载波OFDM信号。