会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明公开
    • BODY COMPOSITION DETECTION METHOD AND DEVICE
    • EP4129167A1
    • 2023-02-08
    • EP21792900.9
    • 2021-03-30
    • Huawei Technologies Co., Ltd.
    • ZHAO, ShuaiYANG, BinREN, HuichaoLI, Yue
    • A61B5/053
    • A body composition detection method and a device (100) are provided. The device (100) includes a housing (2), a support layer, and at least one detector (101, 102, 103, or 104). The detector (101, 102, 103, or 104) includes an impedance measurement assembly and a dehumidification assembly. The support layer includes a processor. Both the impedance measurement assembly and the dehumidification assembly are electrically connected to the processor. The impedance measurement assembly, the dehumidification assembly, and the processor are all disposed inside the housing (2). The impedance measurement assembly is embedded on an upper surface of the housing (2). An upper surface of the impedance measurement assembly is flush with or higher than the upper surface of the housing (2). The upper surface of the impedance measurement assembly is in contact with a human body during measurement. Because moisture on a body surface greatly affects body impedance measurement, the dehumidification assembly removes the moisture on the body surface before body impedance is measured, and measurement is performed after the body surface is dried. This can improve accuracy of the body impedance measurement, and further can improve accuracy for detecting a body composition by using the body impedance.
    • 5. 发明授权
    • CONTROL METHOD, CONTROL DEVICE, TERMINAL, AND SYSTEM FOR MULTIPLE TERMINAL ACCESS
    • 控制方法,控制装置,终端和用于多终端接入的系统
    • EP2685764B1
    • 2017-08-09
    • EP12767702.9
    • 2012-04-05
    • Huawei Technologies Co., Ltd.
    • LI, YueZHU, SongMA, Jie
    • H04W48/18
    • H04W28/0268H04W48/18
    • The present invention discloses a method, device, terminal, and system for controlling access of multiple terminals, and belongs to the field of communications. The method includes: receiving an access request, where the access request carries a classification identifier (101); setting up a public bearer for a terminal belonging to the classification identifier (102); and notifying the terminal belonging to the classification identifier, so that the terminal belonging to the classification identifier accesses a network through the public bearer (103). The terminal includes a third sending module, a second receiving module, and an access module. The system includes a network element at an access side and a terminal. In the present invention, a signaling storm can be avoided, a load of a network can be reduced, and QoS quality of service can be improved.
    • 本发明公开了一种控制多个终端接入的方法,装置,终端和系统,属于通信领域。 该方法包括:接收访问请求,该访问请求中携带分类标识(101); 为属于分类标识符的终端设置公共承载(102); 并通知属于该分类标识的终端,以使属于该分类标识的终端通过公共承载接入网络(103)。 该终端包括第三发送模块,第二接收模块和接入模块。 该系统包括在接入侧的网元和终端。 在本发明中,可以避免信令风暴,可以减少网络负载,并且可以提高QoS服务质量。
    • 8. 发明公开
    • COORDINATING COMMUNICATION METHOD, USER EQUIPMENT, AND BASE STATION
    • BENUTZERGERÄT基础设施KOORDINATIONSKOMMUNIKATIONSVERFAHREN
    • EP2925065A1
    • 2015-09-30
    • EP12890979.3
    • 2012-12-28
    • Huawei Technologies Co., Ltd.
    • YANG, FeiLI, YueGUO, XiaolongLI, Bingzhao
    • H04W72/00
    • H04W76/22H04W92/20
    • Embodiments of the present invention disclose a cooperative communication method, user equipment, and a base station, and relate to the field of communications technologies. The method includes: receiving, by a first base station, an identifier of second UE and an identifier of a second base station serving the second UE that are sent by first user equipment UE served by the first base station, or receiving a pairing identifier broadcast by a second base station, where the pairing identifier includes at least an identifier of the second UE; sending, by the first base station, a pairing request to the second base station, where the pairing request includes at least the identifier and bearer setup information of the second UE, so that the second base station sets up a bearer to the first base station according to the bearer setup information, determines the second UE according to the identifier of the second UE, and performs radio resource control RRC connection reconfiguration on the second UE; receiving, by the first base station, a pairing acknowledgment message sent by the second base station; and performing, by the first base station, RRC connection reconfiguration on the first UE. The present invention is applicable to a situation in which two UEs between which cooperative communication is established are separately controlled by different base stations in a multi-user cooperative communication technology scenario.
    • 本发明的实施例公开了协作通信方法,用户设备和基站,并且涉及通信技术领域。 该方法包括:由第一基站接收由第一基站服务的第一用户设备UE发送的第二UE的标识符和服务于第二UE的第二基站的标识符,或者接收配对标识符广播 由第二基站,其中所述配对标识符至少包括所述第二UE的标识符; 由第一基站向第二基站发送配对请求,其中配对请求至少包括第二UE的标识符和承载建立信息,使得第二基站向第一基站建立承载 根据承载建立信息,根据第二UE的标识确定第二UE,对第二UE进行无线资源控制RRC连接重配置; 由所述第一基站接收由所述第二基站发送的配对确认消息; 以及由所述第一基站执行所述第一UE上的RRC连接重新配置。 本发明适用于在多用户协作通信技术场景中由协作通信建立的两个UE由不同基站分别控制的情况。
    • 9. 发明公开
    • DATA TRANSMISSION METHOD, FORWARDING METHOD, RECEPTION METHOD, DEVICE, AND SYSTEM
    • 数据传输方法,转发方法,接收方法,装置和系统
    • EP2925044A1
    • 2015-09-30
    • EP12889362.5
    • 2012-11-27
    • Huawei Technologies Co., Ltd.
    • LI, YueZHU, SongGUO, XiaolongLV, Yongxia
    • H04W28/00
    • H04W72/1273H04B7/026H04W76/14H04W88/04
    • Embodiments of the present invention provide a data sending method, forwarding method, receiving method, apparatus, and system, and relate to the field of communications technologies. The method includes: pre-storing data that needs to be sent to a target user equipment to a public logical channel buffer in a base station; selecting a user equipment meeting a predefined condition from a user equipment within a short-distance transmission range of the target user equipment as a transit user equipment; and sending the data in the public logical channel buffer to at least the transit user equipment, so that the transit user equipment forwards the data to the target user equipment. This solves the problem in the prior art that the size of data a base station pre-distributes to a logical channel buffer corresponding to each user equipment for buffering cannot precisely match the size of data the base station needs to schedule and send to the user equipment in an actual sending process and therefore low data transmission efficiency is caused due to unreasonable pre-distribution.
    • 本发明实施例提供一种数据发送方法,转发方法,接收方法,装置和系统,涉及通信技术领域。 该方法包括:将需要发送给目标用户设备的数据预存到基站的公共逻辑信道缓存中; 从所述目标用户设备的短距离传输范围内的用户设备中选择符合预定条件的用户设备作为中转用户设备; 并将所述公共逻辑信道缓存中的数据至少发送给所述中转用户设备,以使所述中转用户设备将所述数据转发给所述目标用户设备。 解决了现有技术中基站预分配给各个用户设备缓存的逻辑信道缓存的数据量不能与基站需要调度发送给用户设备的数据量精确匹配的问题 在实际的发送过程中,由于不合理的预分配导致数据传输效率低下。
    • 10. 发明公开
    • COMMUNICATION METHOD AND DEVICE FOR UE AND COMMUNICATION SYSTEM
    • KOMMUNIKATIONSVERFAHREN UND ZUR VORRICHTUNGFÜRBENUTZERGERÄTUND KOMMUNIKATIONSSYSTEM
    • EP2919549A1
    • 2015-09-16
    • EP12889823.6
    • 2012-12-11
    • Huawei Technologies Co., Ltd.
    • LI, BingzhaoGUO, XiaolongLI, YueYANG, Fei
    • H04W76/02
    • H04W8/005H04W4/80H04W68/02H04W76/10H04W76/14H04W88/06H04W88/10
    • The present invention provides a UE communication method, a device, and a communications system. The method includes: obtaining, by a UE, address information of the UE in a short range wireless communications network and a group identifier of the UE after joining a UE group, where the group identifier is an identifier of the UE group, and each UE in the UE group joins the same short range wireless communications network; reporting, by the UE, group communication capability information and the group identifier of the UE to a cellular network access device, and receiving cellular network identity information allocated by the cellular network access device; and obtaining, by the UE, short range wireless communications network address information and cellular network identity information of one or more other UEs in the UE group, or reporting the short range wireless communications network address information of the UE to a routing device in the short range wireless communications network, so that the routing device in the short range wireless communications network stores short range wireless communications network address information and cellular network identity information of each UE in the UE group.
    • 本发明提供一种UE通信方法,设备和通信系统。 该方法包括:在UE加入UE组之后,在短距离无线通信网络中获取UE的地址信息和UE的组标识符,其中组标识符是UE组的标识符,并且每个UE 在UE组中加入同一短距离无线通信网络; 由所述UE向所述蜂窝网络接入设备报告所述UE的组通信能力信息和所述组标识符,以及接收由所述蜂窝网络接入设备分配的蜂窝网络身份信息; 并且由UE获取UE组中的一个或多个其他UE的短距离无线通信网络地址信息和蜂窝网络身份信息,或者在短时间内将UE的短距离无线通信网络地址信息报告给路由设备 使得短距离无线通信网络中的路由设备存储UE组中每个UE的短距离无线通信网络地址信息和蜂窝网络身份信息。