CN103621173A - 一种无线通信方法、发送装置及接收装置 - Google Patents

一种无线通信方法、发送装置及接收装置 Download PDF

Info

Publication number
CN103621173A
CN103621173A CN201280012769.4A CN201280012769A CN103621173A CN 103621173 A CN103621173 A CN 103621173A CN 201280012769 A CN201280012769 A CN 201280012769A CN 103621173 A CN103621173 A CN 103621173A
Authority
CN
China
Prior art keywords
frame
information
field
mac
indicating
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201280012769.4A
Other languages
English (en)
Other versions
CN103621173B (zh
Inventor
鲍东山
姚惠娟
周玉宝
于晓燕
刘慎发
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Nufront Wireless Tech Co ltd
Beijing Nufront Mobile Multimedia Technology Co Ltd
Original Assignee
Beijing Nufront Wireless Tech Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Nufront Wireless Tech Co ltd filed Critical Beijing Nufront Wireless Tech Co ltd
Priority to CN201280012769.4A priority Critical patent/CN103621173B/zh
Publication of CN103621173A publication Critical patent/CN103621173A/zh
Application granted granted Critical
Publication of CN103621173B publication Critical patent/CN103621173B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/40Support for services or applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/12Arrangements for detecting or preventing errors in the information received by using return channel
    • H04L1/16Arrangements for detecting or preventing errors in the information received by using return channel in which the return channel carries supervisory signals, e.g. repetition request signals
    • H04L1/18Automatic repetition systems, e.g. Van Duuren systems
    • H04L1/1867Arrangements specially adapted for the transmitter end
    • H04L1/1896ARQ related signaling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/12Arrangements for detecting or preventing errors in the information received by using return channel
    • H04L1/16Arrangements for detecting or preventing errors in the information received by using return channel in which the return channel carries supervisory signals, e.g. repetition request signals
    • H04L1/18Automatic repetition systems, e.g. Van Duuren systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/46Interconnection of networks
    • H04L12/4633Interconnection of networks using encapsulation techniques, e.g. tunneling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/02Traffic management, e.g. flow control or congestion control
    • H04W28/06Optimizing the usage of the radio link, e.g. header compression, information sizing, discarding information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/60Types of network addresses
    • H04L2101/604Address structures or formats
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/60Types of network addresses
    • H04L2101/618Details of network addresses
    • H04L2101/622Layer-2 addresses, e.g. medium access control [MAC] addresses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • H04W80/02Data link layer protocols

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Detection And Prevention Of Errors In Transmission (AREA)

Abstract

本发明公开了一种无线通信方法,包括:根据媒体接入控制协议数据单元MPDU的类型确定媒体接入控制MAC帧头的类型;对MAC帧头中的功能字段赋值,生成所述MAC帧头;生成MPDU,所述MPDU至少包括MAC帧头;将所述MPDU封装并发送出去。本发明还公开了一种发送装置和接收装置,通过本发明方法和装置,实现了一种功能完整、结构简洁、易于实现和扩展的信令格式,适用于新定义的中短距离无线通信系统,并且降低了处理复杂度,处理简单,稳定,解析方便,对系统性能要求不高,实现了业务的高效传输,提高了空口资源的利用率。

Description

PCT国内申请,说明书已公开。

Claims (1)

  1. PCT国内申请,权利要求书已公开。
CN201280012769.4A 2011-03-31 2012-03-16 一种无线通信方法、发送装置及接收装置 Active CN103621173B (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201280012769.4A CN103621173B (zh) 2011-03-31 2012-03-16 一种无线通信方法、发送装置及接收装置

Applications Claiming Priority (8)

Application Number Priority Date Filing Date Title
CN2011100812886 2011-03-31
CN201110081288.6 2011-03-31
CN201110081288 2011-03-31
CN2012100253824 2012-02-06
CN201210025382 2012-02-06
CN201210025382.4 2012-02-06
PCT/CN2012/072411 WO2012130050A1 (zh) 2011-03-31 2012-03-16 一种无线通信方法、发送装置及接收装置
CN201280012769.4A CN103621173B (zh) 2011-03-31 2012-03-16 一种无线通信方法、发送装置及接收装置

Publications (2)

Publication Number Publication Date
CN103621173A true CN103621173A (zh) 2014-03-05
CN103621173B CN103621173B (zh) 2019-02-26

Family

ID=46929431

Family Applications (2)

Application Number Title Priority Date Filing Date
CN2012100571189A Pending CN102752797A (zh) 2011-03-31 2012-03-06 一种无线通信方法、发送装置及接收装置
CN201280012769.4A Active CN103621173B (zh) 2011-03-31 2012-03-16 一种无线通信方法、发送装置及接收装置

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN2012100571189A Pending CN102752797A (zh) 2011-03-31 2012-03-06 一种无线通信方法、发送装置及接收装置

Country Status (7)

Country Link
US (1) US9240974B2 (zh)
EP (1) EP2693831B1 (zh)
JP (1) JP2014511077A (zh)
KR (1) KR101910684B1 (zh)
CN (2) CN102752797A (zh)
DK (1) DK2693831T3 (zh)
WO (1) WO2012130050A1 (zh)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9622167B2 (en) * 2012-03-05 2017-04-11 Mediatek Singapore Pte. Ltd. Method for signaling payload type in signaling field of a frame
HUE043080T2 (hu) * 2014-07-08 2019-08-28 Intel Corp Készülékek csomagrendszerhordozó felosztáshoz
CN105282114B (zh) * 2014-07-18 2020-07-24 北京新岸线移动多媒体技术有限公司 一种数据帧传输的方法、发送装置和接收装置
KR102349928B1 (ko) * 2016-04-04 2022-01-12 주식회사 윌러스표준기술연구소 프래그멘테이션을 이용하는 무선 통신 방법 및 이를 사용하는 무선 통신 단말
CN107346996B (zh) * 2016-05-06 2020-09-18 华为技术有限公司 一种信息反馈方法及装置
US10820207B2 (en) * 2016-05-10 2020-10-27 Mediatek Inc. Backward compatible frame reuse by using predetermined masking sequence
US10257328B2 (en) * 2016-08-30 2019-04-09 Marvell International Ltd. Method and apparatus for control frame extension
EP3319252A1 (en) 2016-11-04 2018-05-09 Panasonic Intellectual Property Corporation of America Efficient multiplexing of control information in transport block
JP2019110465A (ja) * 2017-12-19 2019-07-04 日本電気株式会社 通信システム、受信装置及び送信装置
CN109861801B (zh) * 2018-10-15 2022-12-09 北京新岸线移动通信技术有限公司 一种数据传输方法及装置
CN111132229B (zh) * 2018-10-30 2023-09-22 华为技术有限公司 数据通信方法及相关装置
US11817958B2 (en) 2019-09-05 2023-11-14 Apple Inc. MAC-based hybrid automatic repeat request (HARQ)
CN111464569B (zh) * 2020-06-22 2020-11-24 浙江大学 一种采用自定义协议的以太网数据传输方法
CN113938882A (zh) * 2021-09-27 2022-01-14 北京新岸线移动多媒体技术有限公司 一种无线局域网通信系统的加解密方法及装置
CN114900844B (zh) * 2022-05-17 2023-06-02 中国联合网络通信集团有限公司 一种基于移动无线网络的减频退网方法及设备
CN117579709B (zh) * 2024-01-16 2024-03-29 成都数维通信技术有限公司 一种工控网络通信协议体系构建方法

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101810026A (zh) * 2007-10-01 2010-08-18 高通股份有限公司 媒体访问控制报头格式
CA2772100A1 (en) * 2009-09-02 2011-03-02 Hang Zhang Mac packet data unit construction for wireless systems
US20110069668A1 (en) * 2009-04-28 2011-03-24 Zte (Usa) Inc. Dedicated Acknowledgement and Delivery of Management Messages in Wireless Communication Systems

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6683866B1 (en) * 1999-10-29 2004-01-27 Ensemble Communications Inc. Method and apparatus for data transportation and synchronization between MAC and physical layers in a wireless communication system
JP3959377B2 (ja) * 2003-08-26 2007-08-15 株式会社東芝 無線lan装置
US7685434B2 (en) * 2004-03-02 2010-03-23 Advanced Micro Devices, Inc. Two parallel engines for high speed transmit IPsec processing
KR100570825B1 (ko) * 2004-09-30 2006-04-12 삼성전자주식회사 무선 랜 시스템에서 인접 bss간의 간섭 감지 장치 및방법
CN1969475B (zh) 2005-03-25 2012-07-04 桥扬科技有限公司 用于蜂窝广播和通信系统的方法和设备
EP1889371B1 (en) 2005-05-23 2016-04-13 Cisco Technology, Inc. Method and system for interference reduction
KR100789756B1 (ko) 2005-12-09 2008-01-02 한국전자통신연구원 가변 프레임 길이를 이용한 전송 포맷 판정 장치 및 그방법과 그를 이용한 복호 방법
US20080075032A1 (en) 2006-09-22 2008-03-27 Krishna Balachandran Method of resource allocation in a wireless communication system
US20080130538A1 (en) * 2006-12-05 2008-06-05 Qualcomm Incorporated Enhanced management frame aggregation in a wireless network system
TWI521927B (zh) * 2007-01-09 2016-02-11 皇家飛利浦電子股份有限公司 無線通信系統
US8326324B2 (en) 2008-01-08 2012-12-04 Wi-Lan, Inc. Systems and methods for location positioning within radio access systems
CN101594284A (zh) * 2008-05-28 2009-12-02 中兴通讯股份有限公司 一种长期演进系统的媒体接入控制帧
JP2010154285A (ja) * 2008-12-25 2010-07-08 Toshiba Corp リレー局およびリレー方法
CN101777973B (zh) * 2009-01-13 2013-10-02 开曼晨星半导体公司 用户设备ue侧hsdpa数据结构优化处理方法
US8982750B2 (en) 2009-01-16 2015-03-17 Qualcomm Incorporated Method and apparatus for transmitting overload indicator over the air
WO2010095898A2 (ko) 2009-02-20 2010-08-26 엘지전자 주식회사 레거시 단말을 고려한 팸토 기지국의 통신 기법
KR101495247B1 (ko) 2009-03-20 2015-02-24 삼성전자주식회사 펨토 기지국들을 포함하는 통신 시스템을 위한 전송 프레임및 자원 할당 방법
KR20100113435A (ko) 2009-04-13 2010-10-21 삼성전자주식회사 광대역 무선통신 시스템에서 시스템 정보 블록 송신 장치 및 방법
JPWO2010137380A1 (ja) * 2009-05-28 2012-11-12 日本電気株式会社 マルチホップ無線通信
KR101165642B1 (ko) * 2009-09-02 2012-07-16 엘지전자 주식회사 압축 mac 헤더를 이용한 mac pdu 송수신 방법 및 장치
US9456059B2 (en) * 2011-10-07 2016-09-27 Intel Corporation Methods and arrangements for extension frames in wireless networks

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101810026A (zh) * 2007-10-01 2010-08-18 高通股份有限公司 媒体访问控制报头格式
US20110069668A1 (en) * 2009-04-28 2011-03-24 Zte (Usa) Inc. Dedicated Acknowledgement and Delivery of Management Messages in Wireless Communication Systems
CA2772100A1 (en) * 2009-09-02 2011-03-02 Hang Zhang Mac packet data unit construction for wireless systems

Also Published As

Publication number Publication date
CN103621173B (zh) 2019-02-26
US20140050230A1 (en) 2014-02-20
KR20140071960A (ko) 2014-06-12
EP2693831A1 (en) 2014-02-05
DK2693831T3 (da) 2019-06-03
EP2693831A4 (en) 2014-11-26
EP2693831B1 (en) 2019-03-06
US9240974B2 (en) 2016-01-19
WO2012130050A1 (zh) 2012-10-04
KR101910684B1 (ko) 2018-12-28
CN102752797A (zh) 2012-10-24
JP2014511077A (ja) 2014-05-01

Similar Documents

Publication Publication Date Title
CN103621173A (zh) 一种无线通信方法、发送装置及接收装置
US11202279B2 (en) Method and apparatus for processing data in wireless communication system
US11510205B2 (en) Efficient multiplexing of control information in transport block
US10873880B2 (en) Method and apparatus for wireless communication in wireless communication system
CN105282114B (zh) 一种数据帧传输的方法、发送装置和接收装置
CN103688492B (zh) 业务流删除方法及装置
US8040806B2 (en) Methods of generating data block in mobile communication system
CN107950071A (zh) 用于lte‑wlan聚合的动态pdcp状态报告轮询的方法
WO2007019807A1 (en) Method for implement hsdpa for td-scdma
EP3556135B1 (en) Method and apparatus for processing data in a wireless communication system
WO2014056306A1 (zh) 一种bbu、rru及其数据传输方法和无线接入系统
WO2021161861A1 (ja) 端末及び通信方法
CN114009127A (zh) 用户设备和调度设备
CN105472658A (zh) 业务流删除方法和装置
CN114667768A (zh) 用户设备和调度节点
WO2022030069A1 (ja) 端末、基地局及び通信方法

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant