Patents Assigned to ZTE Corporation
  • Patent number: 11968031
    Abstract: Disclosed are methods, apparatus and systems for cell information acquisition and reporting. One method includes receiving a request for configuration information and a synchronization block, determining that the synchronization block is not associated with the configuration information, and transmitting a failure indication in response to the request. Another method includes receiving a request for configuration information and a first synchronization block, determining that the first synchronization block is not associated with the configuration information, and the first synchronization block comprises information related to a second synchronization block that is associated with the configuration information, and determining whether a radio frequency retuning operation can be performed in order to obtain the configuration information.
    Type: Grant
    Filed: February 25, 2021
    Date of Patent: April 23, 2024
    Assignee: ZTE Corporation
    Inventors: Jing Liu, He Huang
  • Publication number: 20240129859
    Abstract: Disclosed are power control method and device, and method and device for determining target receiving power. The power control method includes: space domain resource information of a transmission is received; a power control parameter of the transmission is determined according to the space domain resource information of the transmission and an association between space domain resource information and power control parameter, where a number of at least one parameter of the power control parameter of the transmission is greater than 1; and a transmit power of the transmission is determined according to the power control parameter of the transmission. According to the embodiments of the present disclosure, the power control parameter is configured for one transmission, a number of at least one parameter of the configured power control parameter is greater than 1, and a beam scenario or a panel scenario or a multi-TRP scenario is supported.
    Type: Application
    Filed: October 19, 2023
    Publication date: April 18, 2024
    Applicant: ZTE Corporation
    Inventors: Ke YAO, Bo GAO, Zhaohua LU, Shujuan ZHANG
  • Publication number: 20240129798
    Abstract: Provided are a configuration method, apparatus, system and device for a data flow, and a computer medium. The configuration method for a data flow includes: when the first network element needs to offload part of QFs in a PDU Session to a second network element for transmission, a request message is sent to the second network element, where the request message carries an uplink interface address on a core network side; the second network element receives the request message sent by the first network element, and obtains, according to the request message, the uplink interface address on the core network side required for a QF offloaded to the second network element.
    Type: Application
    Filed: July 12, 2023
    Publication date: April 18, 2024
    Applicant: ZTE CORPORATION
    Inventors: Xin WANG, Zijiang MA
  • Publication number: 20240129908
    Abstract: This disclosure relates generally to a method, device, and system for signal and data transmission in a wireless network. One method performed by a device performed by a wireless device is disclosed. The method may include: determining an initial format for each time block of a transmission resource pool comprising at least one sub-pool including a first sub-pool, and determining, that a transmission resource segment in the first sub-pool is re-configured from an initial format to an enhanced flexible format, wherein the initial format of the transmission resource segment is same as the initial format of the first sub-pool, and an initial transmission direction of the transmission resource segment is same as an initial transmission direction of the first sub-pool.
    Type: Application
    Filed: December 21, 2023
    Publication date: April 18, 2024
    Applicant: ZTE Corporation
    Inventor: Peng HAO
  • Patent number: 11963017
    Abstract: Provided are an interference control method and apparatus, a response message sending method and apparatus, a response message forwarding method and apparatus, a communication device, and a communication system. A reference signal sent by a victim base station carries an addressing identifier. The addressing identifier corresponds to route information of a victim node set. Thus, when an aggressor base station monitors the reference signal, an aggressor node set may send a response message to the victim node set according to the addressing identifier, so that the victim base station in the victim node set can respond to the message to determine that the aggressor base station has received the reference signal sent by the victim base station.
    Type: Grant
    Filed: September 26, 2019
    Date of Patent: April 16, 2024
    Assignee: ZTE Corporation
    Inventors: Dapeng Li, Yin Gao, Yang Liu
  • Patent number: 11963179
    Abstract: Methods, apparatus and systems for scheduling resources in a wireless communication are disclosed. In one embodiment, a method performed by a wireless communication node is disclosed. The method comprises: transmitting first resource information to a wireless communication device, wherein the first resource information comprises information related to a first resource associated with the wireless communication device; receiving a request from the wireless communication device on the first resource for a data transmission between the wireless communication node and the wireless communication device; and allocating, to the wireless communication device, a second resource in response to the request, wherein the second resource is configured to be utilized for the data transmission according to the request.
    Type: Grant
    Filed: March 11, 2021
    Date of Patent: April 16, 2024
    Assignee: ZTE CORPORATION
    Inventor: Jing Xu
  • Patent number: 11962588
    Abstract: Methods, systems, and devices relate to digital wireless communication, and more specifically, to techniques relate to dynamic change MAC address of the station for subsequent transmissions. In one exemplary aspect, a method of dynamic change MAC address includes specifying a MAC address change mode and a new MAC address to be used by the station. In another exemplary aspect, a method of dual MAC address change mode in the dynamic change MAC address mechanism includes separating the unchanged MAC address of the station from the changeable MAC address of the station, and keep the mapping between them. In another exemplary aspect, a method includes transmitting a MAC address change request message from the station (or the access point) to initiate the MAC address change procedure. In another exemplary aspect, a method includes receiving a MAC address change response message from the access point (or the station).
    Type: Grant
    Filed: February 13, 2023
    Date of Patent: April 16, 2024
    Assignee: ZTE Corporation
    Inventor: Yonggang Fang
  • Patent number: 11963231
    Abstract: Methods, systems, and devices for transmitter-side processing of preamble and reference signals are described. An exemplary method for wireless communication includes transmitting, by a wireless device, a message comprising modified symbols that are generated by performing a modification on baseline symbols. Another exemplary method for wireless communication includes receiving, by a network node, a message comprising modified symbols that are generated by performing a modification on baseline symbols. In an example, the message may be a random access message that is part of a 2-step random access channel (RACH) process or a contention-based physical uplink shared channel (PUSCH) or physical uplink control channel (PUCCH) transmission.
    Type: Grant
    Filed: July 14, 2021
    Date of Patent: April 16, 2024
    Assignee: ZTE Corporation
    Inventors: Zhifeng Yuan, Yuzhou Hu, Weimin Li, Hong Tang, Jian Li, Qiujin Guo
  • Patent number: 11963049
    Abstract: An information processing method provided in the present disclosure includes: allocating, to a Non-Terrestrial Network (NTN) cell, at least one of a frequency band dedicated to the NTN cell, a frequency dedicated to the NTN cell, and a Physical Cell Identifier (PCI) dedicated to the NTN cell; notifying User Equipment (UE) of at least one of the following information: a frequency band indicator of the frequency band, the frequency, and the PCI.
    Type: Grant
    Filed: November 26, 2019
    Date of Patent: April 16, 2024
    Assignee: ZTE CORPORATION
    Inventors: Xiaojuan Shi, He Huang, Nan Zhang, Jianwu Dou
  • Patent number: 11962451
    Abstract: Methods, apparatus, and systems for reducing Peak Average Power Ratio (PAPR) in signal transmissions are described. In one example aspect, a wireless communication method includes determining, for an input sequence of coefficients, an output sequence and generating a waveform using the output sequence. The output sequence corresponds to an output of a convolutional modulation between a three-coefficient function associated with 2 2 , 1, and 2 2 and an intermediate sequence. The intermediate sequence is generated by inserting zero coefficients between coefficients of the input sequence of coefficients.
    Type: Grant
    Filed: March 4, 2022
    Date of Patent: April 16, 2024
    Assignee: ZTE Corporation
    Inventors: Yu Xin, Guanghui Yu, Jian Hua
  • Patent number: 11962382
    Abstract: Provided are a method and apparatus for sending a channel state, a method and apparatus for receiving a channel state and a storage medium. The method for sending a channel state includes following steps: a channel state report for characterizing a channel state comprising a precoding matrix is determined; and the channel state report for characterizing the channel state comprising the precoding matrix is sent, where the channel state report includes: a number of reported coefficients in coefficient matrixes for the precoding matrix and the reported coefficients in the coefficient matrixes for the precoding matrix; where the reported coefficients in the coefficient matrixes for the precoding matrix are used for indicating the precoding matrix.
    Type: Grant
    Filed: October 28, 2021
    Date of Patent: April 16, 2024
    Assignee: ZTE Corporation
    Inventors: Yong Li, Hao Wu, Guozeng Zheng, Zhaohua Lu
  • Patent number: 11963238
    Abstract: The present disclosure describes methods, systems and devices for configuring signal resource for physical random access channel (PRACH). One method includes configuring, by a base station, signal resource for a PRACH by mapping, by the base station, a PRACH slot pattern with a pattern parameter. Another method includes configuring, by a user equipment, signal resource for a PRACH by mapping, by the user equipment, a PRACH slot pattern with a pattern parameter.
    Type: Grant
    Filed: November 21, 2022
    Date of Patent: April 16, 2024
    Assignee: ZTE CORPORATION
    Inventors: Juan Liu, Li Tian
  • Patent number: 11962535
    Abstract: Method and apparatus for configuring channel characteristics of a reference signal, and a communication device are described. The method includes determining first type signaling, where the first type signaling carries a first type set and the first set includes a plurality of index elements; and sending the first type signaling to a second communication node.
    Type: Grant
    Filed: June 6, 2022
    Date of Patent: April 16, 2024
    Assignee: ZTE Corporation
    Inventors: Bo Gao, Yu Ngok Li, Zhaohua Lu, Yijian Chen, Yifei Yuan, Xinhui Wang
  • Patent number: 11963171
    Abstract: A method and apparatus for configuration and scheduling of sidelink resources for sidelink communications in a wireless communication network is disclosed. In one embodiment, a method performed by a first wireless communication device, includes: determining a sidelink resource unit in a sidelink resource set according to a resource aggregation level, wherein the sidelink resource unit in the sidelink resource set comprises a first number of first resource units in the time domain and a second number of second resource units in the frequency domain, and wherein the first number of the first resource units in the time domain is determined according to the resource aggregation level.
    Type: Grant
    Filed: March 25, 2021
    Date of Patent: April 16, 2024
    Assignee: ZTE CORPORATION
    Inventors: Youxiong Lu, Weimin Xing, Jin Yang
  • Patent number: 11962673
    Abstract: Provided is a message decapsulation method and device, a message encapsulation method and device, an electronic device, and a storage medium. The message decapsulation method includes: a data packet sent by a first node is decapsulated, and the data packet is obtained by encapsulating, by the first node, a data message sent through a first Attachment Circuit (AC). The data packet carries split horizon attributes of the first AC determined by the first node. The split horizon attributes of the first AC include at least one of the following: a leaf attribute, a root attribute, and an Ethernet Segment Identifier (ESI) attribute.
    Type: Grant
    Filed: January 16, 2020
    Date of Patent: April 16, 2024
    Assignee: ZTE CORPORATION
    Inventors: Ran Chen, Yubao Wang
  • Patent number: 11963187
    Abstract: This disclosure relates generally to wireless communications and, more particularly, to systems and methods for communication of slot offset information prior to communicating downlink control information. In one embodiment, a method performed by a communication node includes: determining slot offset indication information that classifies a slot offset information set as either a first kind or a second kind based on at least one of: high-layer configuration signaling and predefined information, and sending the slot offset indication information to a communication device.
    Type: Grant
    Filed: August 27, 2021
    Date of Patent: April 16, 2024
    Assignee: ZTE Corporation
    Inventors: Xiaoying Ma, Mengzhu Chen, Jun Xu, Hao Wu
  • Publication number: 20240121755
    Abstract: Methods and device for paging configuration and power saving in wireless terminal devices are disclosed. The disclosed method may be performed by a wireless terminal device. The method may include receiving paging subgroup configuration information from a wireless network; determining a paging subgroup identifier based on the paging subgroup configuration information and a paging subgroup mode of the wireless terminal device; and determining whether to wake up to monitor a paging occasion based on whether the paging subgroup identifier is indicated prior to an arrival of the paging occasion.
    Type: Application
    Filed: December 15, 2023
    Publication date: April 11, 2024
    Applicant: ZTE Corporation
    Inventors: Fei DONG, He HUANG, Yuan GAO
  • Publication number: 20240121059
    Abstract: A wireless communication method includes determining at least one Sounding Reference Signal (SRS) resource set configured by a BS, each SRS resource set comprises at least one SRS resource; and transmitting, to the BS, an uplink transmission based on the at least one SRS resource set.
    Type: Application
    Filed: December 7, 2023
    Publication date: April 11, 2024
    Applicant: ZTE CORPORATION
    Inventors: Ke YAO, Bo GAO, Chuangxin JIANG, Zhaohua LU, Wenjun YAN
  • Publication number: 20240121161
    Abstract: Disclosed are a network optimization method and apparatus, an electronic device, and a storage medium. The network optimization method may include: sending data analytics request information to a core network; receiving data analytics response information fed back by the core network and determining a model processing result according to an artificial intelligence learning model; and performing a network optimization operation according to the model processing result.
    Type: Application
    Filed: June 14, 2022
    Publication date: April 11, 2024
    Applicant: ZTE Corporation
    Inventors: Jiajun Chen, Yin Gao, Zhuang Liu, Dapeng Li
  • Publication number: 20240121643
    Abstract: The present disclosure relates to determining measurement resource for measuring interference, including determining, by a first network node; measurement resource configured to receive Reference Signal (RS), receiving, by the first network node from the second network node, the RS in the measurement resource, and determining interference of operations of the second network node on operations of the first network node based on the received RS.
    Type: Application
    Filed: December 8, 2023
    Publication date: April 11, 2024
    Applicant: ZTE CORPORATION
    Inventors: Xing LIU, Xianghui HAN, Xingguang WEI, Wei GOU, Shuaihua KOU