会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • METHOD AND APPARATUS THAT FACILITATES MEASUREMENT PROCEDURES IN MULTICARRIER OPERATION
    • 在多方操作中促进测量程序的方法和设备
    • WO2010148403A9
    • 2011-11-17
    • PCT/US2010039369
    • 2010-06-21
    • QUALCOMM INCKITAZOE MASATOPALANKI RAVIJI TINGFANGTENNY NATHAN EDWARD
    • KITAZOE MASATOPALANKI RAVIJI TINGFANGTENNY NATHAN EDWARD
    • H04W36/00
    • H04W36/0088H04W24/10
    • Aspects directed towards measurement procedures in multicarrier operation are disclosed. In a particular aspect, a wireless terminal selects a subset of cells, which include at least one serving cell and at least one non-serving cell. The subset of cells are then evaluated by obtaining a first measurement associated with the at least one serving cell and a second measurement associated with the at least one non-serving cell. A measurement event occurrence, which is based on a comparison between the first measurement and the second measurement, is then monitored. An occurrence of the measurement event triggers a measurement report transmission, which the network then uses to perform handovers. Other disclosed embodiments are directed towards placing a reception band, which include identifying a set of assigned component carriers and placing a reception band within the system bandwidth so that the placement overlaps with at least a portion of the assigned component carriers.
    • 公开了针对多载波操作中的测量过程的各个方面。 在特定方面,无线终端选择包括至少一个服务小区和至少一个非服务小区的小区的子集。 然后通过获得与至少一个服务小区相关联的第一测量和与至少一个非服务小区相关联的第二测量来评估小区子集。 然后监测基于第一测量和第二测量之间的比较的测量事件发生。 测量事件的发生会触发测量报告传输,然后网络将使用该传输执行切换。 其他公开的实施例针对放置接收频带,其包括识别一组分配的载波并将接收频带放置在系统带宽内,使得放置与至少一部分分配的分量载波重叠。
    • 6. 发明申请
    • METHOD AND APPARATUS FOR SENDING SYSTEM INFORMATION IN A WIRELESS COMMUNICATION SYSTEM
    • 用于在无线通信系统中发送系统信息的方法和装置
    • WO2010062773A3
    • 2010-08-05
    • PCT/US2009063158
    • 2009-11-03
    • QUALCOMM INCKITAZOE MASATO
    • KITAZOE MASATO
    • H04W48/12
    • H04L5/0007H04L5/0053H04W48/12H04W72/1273
    • Techniques for transmitting system information (SI) in SI messages to enable efficient reception by user equipments (UEs) are described. In an aspect, SI messages may be scheduled using both a forward space after a reference time and a backward space prior to the reference time to allow more SI messages to be scheduled. In one design, a base station may assign at least one SI message with at least one SI window in the forward space and may assign at least one additional SI message with at least one additional SI window in the backward space. The base station may determine the position of each SI window based on an index of the SI message, a periodicity of the SI message, and an SI window length common for all SI messages. The base station may send each SI message within the periodically occurring SI window for that SI message.
    • 描述用于在SI消息中发送系统信息(SI)以使得能够由用户设备(UE)进行有效接收的技术。 在一个方面,可以在参考时间之后的前向空间和参考时间之前的后向空间两者中调度SI消息,以允许调度更多的SI消息。 在一种设计中,基站可以在正向空间中分配至少一个具有至少一个SI窗口的SI消息,并且可以向后向空间中分配至少一个额外的SI消息与至少一个附加SI窗口。 基站可以基于SI消息的索引,SI消息的周期性以及所有SI消息公共的SI窗口长度来确定每个SI窗口的位置。 基站可以在该SI消息的周期性发生的SI窗口内发送每个SI消息。
    • 7. 发明申请
    • ACCESS TERMINAL ASSISTED NODE IDENTIFIER CONFUSION RESOLUTION
    • 访问终端协助节点识别器阻塞分辨率
    • WO2009155576A1
    • 2009-12-23
    • PCT/US2009/048054
    • 2009-06-19
    • QUALCOMM INCORPORATEDPRAKASH, RajatGUPTA, RajarshiAGASHE, Parag, A.KITAZOE, MasatoMEYLAN, ArnaudHORN, Gavin, B.
    • PRAKASH, RajatGUPTA, RajarshiAGASHE, Parag, A.KITAZOE, MasatoMEYLAN, ArnaudHORN, Gavin, B.
    • H04W36/08
    • H04W36/0088H04W84/045
    • Confusion resulting from assigning the same node identifier to multiple nodes is resolved through the use of confusion detection techniques and the use of unique identifiers for the nodes. In some aspects a network may provide a time gap (e.g., an asynchronous time gap) during which an access terminal may temporarily cease monitoring transmissions from a source node so that the access terminal may acquire a unique identifier from a target node. In some aspects an access terminal may commence handover operations at a target node after determining whether the access terminal is allowed to access the target node. In some aspects a source node may prepare several target nodes for potential handover in the event confusion is detected or likely. Here, the source node may send information relating to the preparation of the potential target nodes to the access terminal whereby the access terminal uses the handover preparation information to initiate a handover at that target node.
    • 通过使用混淆检测技术和为节点使用唯一标识符来解决通过将相同的节点标识符分配给多个节点而产生的混淆。 在一些方面,网络可以提供时间间隔(例如,异步时间间隔),在此期间,接入终端可以临时停止监视来自源节点的传输,使得接入终端可以从目标节点获取唯一的标识符。 在一些方面,接入终端可以在确定接入终端是否允许接入目标节点之后,在目标节点处开始切换操作。 在某些方面,在检测到或可能的混乱的情况下,源节点可以准备若干目标节点用于潜在的切换。 这里,源节点可以向接入终端发送与潜在目标节点的准备有关的信息,由此接入终端使用切换准备信息来发起该目标节点处的切换。
    • 8. 发明申请
    • SELECTIVE RELEASE OF A CONNECTION BETWEEN A TERMINAL AND AN ACCESS POINT
    • 选择性释放终端和接入点之间的连接
    • WO2009149117A1
    • 2009-12-10
    • PCT/US2009/046019
    • 2009-06-02
    • QUALCOMM INCORPORATEDTENNY, Nathan, EdwardKITAZOE, Masato
    • TENNY, Nathan, EdwardKITAZOE, Masato
    • H04W8/26H04W76/04H04W36/08
    • H04W8/26H04W36/08H04W76/34
    • Systems and methodologies are described that facilitate selective release of mobile devices using conflicting identifiers when communicating with an access point. The access point can detect the conflicting identifier and transmit a selective release message to the mobile devices. The selective release message can include a disambiguation identifier so the appropriate mobile device can identify that it is incorrectly connected to the access point and can release its connection. The disambiguation identifier can be one or more unique aspects of the correctly or incorrectly connected mobile device, such as an identifier, previous message related aspects, whether a security or context check can be decoded, etc. Thus, connection of the incorrectly connected mobile device can be released without additionally releasing the correctly connected mobile device.
    • 描述了系统和方法,其在与接入点通信时促进使用冲突的标识符的移动设备的选择性释放。 接入点可以检测冲突的标识符并向移动设备发送选择性释放消息。 选择性释放消息可以包括消歧识别符,使得适当的移动设备可以识别出其正确地连接到接入点并且可以释放其连接。 消歧标识符可以是正确或不正确连接的移动设备的一个或多个唯一方面,例如标识符,先前的消息相关方面,是否可以解码安全性或上下文检查等。因此,连接不正确的移动设备 可以在不附加释放正确连接的移动设备的情况下被释放。