DK3637658T3 - Fremgangsmåde til trådløst kommunikation, terminalanordning og netværksanordning - Google Patents

Fremgangsmåde til trådløst kommunikation, terminalanordning og netværksanordning Download PDF

Info

Publication number
DK3637658T3
DK3637658T3 DK17919586.2T DK17919586T DK3637658T3 DK 3637658 T3 DK3637658 T3 DK 3637658T3 DK 17919586 T DK17919586 T DK 17919586T DK 3637658 T3 DK3637658 T3 DK 3637658T3
Authority
DK
Denmark
Prior art keywords
wireless communication
terminal device
network device
network
terminal
Prior art date
Application number
DK17919586.2T
Other languages
English (en)
Inventor
Hai Tang
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Application granted granted Critical
Publication of DK3637658T3 publication Critical patent/DK3637658T3/da

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/12Arrangements for detecting or preventing errors in the information received by using return channel
    • H04L1/16Arrangements for detecting or preventing errors in the information received by using return channel in which the return channel carries supervisory signals, e.g. repetition request signals
    • H04L1/18Automatic repetition systems, e.g. Van Duuren systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/08Arrangements for detecting or preventing errors in the information received by repeating transmission, e.g. Verdan system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/02Traffic management, e.g. flow control or congestion control
    • H04W28/10Flow control between communication endpoints
    • H04W28/12Flow control between communication endpoints using signalling between network elements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/02Traffic management, e.g. flow control or congestion control
    • H04W28/10Flow control between communication endpoints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/12Arrangements for detecting or preventing errors in the information received by using return channel
    • H04L1/16Arrangements for detecting or preventing errors in the information received by using return channel in which the return channel carries supervisory signals, e.g. repetition request signals
    • H04L1/18Automatic repetition systems, e.g. Van Duuren systems
    • H04L1/1812Hybrid protocols; Hybrid automatic repeat request [HARQ]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/22Arrangements for detecting or preventing errors in the information received using redundant apparatus to increase reliability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L5/00Arrangements affording multiple use of the transmission path
    • H04L5/003Arrangements for allocating sub-channels of the transmission path
    • H04L5/0078Timing of allocation
    • H04L5/0082Timing of allocation at predetermined intervals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/02Traffic management, e.g. flow control or congestion control
    • H04W28/04Error control
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/30Connection release
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • H04W80/02Data link layer protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • H04W80/06Transport layer protocols, e.g. TCP [Transport Control Protocol] over wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • H04W80/08Upper layer protocols

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)
DK17919586.2T 2017-07-27 2017-07-27 Fremgangsmåde til trådløst kommunikation, terminalanordning og netværksanordning DK3637658T3 (da)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/094771 WO2019019122A1 (zh) 2017-07-27 2017-07-27 无线通信的方法、终端设备和网络设备

Publications (1)

Publication Number Publication Date
DK3637658T3 true DK3637658T3 (da) 2021-11-15

Family

ID=65040912

Family Applications (1)

Application Number Title Priority Date Filing Date
DK17919586.2T DK3637658T3 (da) 2017-07-27 2017-07-27 Fremgangsmåde til trådløst kommunikation, terminalanordning og netværksanordning

Country Status (19)

Country Link
US (2) US11166198B2 (da)
EP (2) EP3926873B1 (da)
JP (1) JP7052002B2 (da)
KR (1) KR102374315B1 (da)
CN (2) CN110800231B (da)
AU (1) AU2017424795B2 (da)
BR (1) BR112019026367A2 (da)
CA (1) CA3066008C (da)
DK (1) DK3637658T3 (da)
ES (1) ES2898391T3 (da)
IL (1) IL271055B2 (da)
MX (1) MX2019015476A (da)
PH (1) PH12019502739A1 (da)
PT (1) PT3637658T (da)
RU (1) RU2742465C1 (da)
SG (1) SG11201911564UA (da)
TW (1) TWI791033B (da)
WO (1) WO2019019122A1 (da)
ZA (1) ZA202000125B (da)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3554166B1 (en) * 2017-01-13 2022-09-21 Samsung Electronics Co., Ltd. Methods and devices for transmitting data packet in wireless communication system
WO2018167358A1 (en) * 2017-03-13 2018-09-20 Nokia Technologies Oy Duplication and rlc operation in new radio access technology
GB2580665A (en) * 2019-01-22 2020-07-29 Sony Corp A method, apparatus and computer program
EP4062666A4 (en) 2019-09-30 2023-10-11 Nokia Technologies Oy APPARATUS, METHOD AND COMPUTER PROGRAM
WO2021062708A1 (zh) * 2019-09-30 2021-04-08 Oppo广东移动通信有限公司 无线通信方法和终端设备
US11350325B2 (en) * 2020-02-10 2022-05-31 Qualcomm Incorporated Signaling of delta configuration for handover

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9014192B2 (en) 2005-03-21 2015-04-21 Qualcomm Incorporated Method and apparatus for improving data transmission reliability in a wireless communications system
CN101438256B (zh) * 2006-03-07 2011-12-21 索尼株式会社 信息处理设备、信息通信系统、信息处理方法
CN102055700B (zh) 2009-10-28 2015-06-03 中兴通讯股份有限公司 载波聚合中分量载波配置的方法及装置
US8638815B2 (en) * 2010-01-08 2014-01-28 Blackberry Limited Method and apparatus for logical channel prioritization for uplink carrier aggregation
KR20110108226A (ko) 2010-03-26 2011-10-05 삼성전자주식회사 이동 통신 시스템에서 캐리어를 활성화하는 방법 및 장치
RU2453912C2 (ru) * 2010-09-15 2012-06-20 Михаил Владимирович Черняков Унифицированный способ оценки эффективности больших систем и автоматизированное устройство его осуществления
US8989004B2 (en) 2010-11-08 2015-03-24 Qualcomm Incorporated System and method for multi-point HSDPA communication utilizing a multi-link PDCP sublayer
CN102984725B (zh) 2011-09-06 2016-08-10 华为技术有限公司 数据分流接入设备的确定方法及设备
WO2014069856A1 (en) * 2012-10-29 2014-05-08 Lg Electronics Inc. Method and apparatus for releasing connection in wireless communication system
US9320050B2 (en) 2013-06-28 2016-04-19 Apple Inc. Systems and methods to enhance radio link performance in a multi-carrier environment
KR20150090804A (ko) * 2014-01-29 2015-08-06 삼성전자주식회사 이동 통신 시스템에서 복수의 캐리어를 이용하여 데이터를 송수신하는 방법 및 장치
CN105103616A (zh) * 2014-01-29 2015-11-25 华为技术有限公司 一种无线链路失败的处理方法及设备
EP3496354B1 (en) * 2014-08-21 2020-04-01 LG Electronics Inc. -1- Method for uplink transmission in wireless communication system and apparatus therefor
JP6458805B2 (ja) 2014-09-03 2019-01-30 日本電気株式会社 通信システム、基地局、ユーザ機器、通信方法、プログラム
US10536878B2 (en) * 2017-03-24 2020-01-14 Mediatek Inc. User equipment and methods for PDCP duplication in 5G RAN
EP3399724B1 (en) * 2017-05-05 2022-10-05 ASUSTek Computer Inc. Method and apparatus of transmitting data duplication in a wireless communication system
EP3923499B1 (en) * 2017-06-15 2023-02-15 Samsung Electronics Co., Ltd. Packet duplication control
WO2018230920A1 (ko) 2017-06-15 2018-12-20 삼성전자 주식회사 패킷 전송 제어 방법 및 장치

Also Published As

Publication number Publication date
EP3926873A1 (en) 2021-12-22
AU2017424795A1 (en) 2020-01-02
JP7052002B2 (ja) 2022-04-11
PH12019502739A1 (en) 2021-01-04
EP3926873B1 (en) 2023-07-12
CN111262664A (zh) 2020-06-09
KR20200034996A (ko) 2020-04-01
CA3066008C (en) 2023-02-14
US11166198B2 (en) 2021-11-02
CA3066008A1 (en) 2019-01-31
TWI791033B (zh) 2023-02-01
IL271055B1 (en) 2023-08-01
EP3637658A1 (en) 2020-04-15
ES2898391T3 (es) 2022-03-07
WO2019019122A1 (zh) 2019-01-31
JP2020532158A (ja) 2020-11-05
TW201911928A (zh) 2019-03-16
IL271055A (en) 2020-01-30
SG11201911564UA (en) 2020-01-30
IL271055B2 (en) 2023-12-01
EP3637658B1 (en) 2021-09-08
AU2017424795B2 (en) 2023-08-31
US20220014971A1 (en) 2022-01-13
PT3637658T (pt) 2021-11-02
US20200196195A1 (en) 2020-06-18
EP3637658A4 (en) 2020-06-17
CN110800231B (zh) 2024-03-12
CN110800231A (zh) 2020-02-14
ZA202000125B (en) 2021-08-25
CN111262664B (zh) 2021-11-02
KR102374315B1 (ko) 2022-03-15
RU2742465C1 (ru) 2021-02-08
MX2019015476A (es) 2020-02-19
BR112019026367A2 (pt) 2020-07-21

Similar Documents

Publication Publication Date Title
DK3410810T3 (da) Terminal-apparatur, basisstation-apparatur og kommunikationsmetoder
EP4012950C0 (en) COMMUNICATION METHOD, TERMINAL DEVICE AND NETWORK DEVICE
DK3487255T3 (da) Terminal, radiokommunikationfremgangsmåde, basisstation og system
DK3664538T3 (da) Terminal, radiokommunikationsfremgangsmåde og system
IL267840B2 (en) Communication method, terminal device and network device
DK3637658T3 (da) Fremgangsmåde til trådløst kommunikation, terminalanordning og netværksanordning
ZA201905652B (en) Wireless communication method, terminal device, and network device
ZA201905800B (en) Wireless communication method, terminal device and network device
ZA201908150B (en) Wireless communication method, network device and terminal device
IL268622A (en) Wireless communication method, terminal device and network device
SG11202002128PA (en) Wireless communication method, network device and terminal device
DK3697145T3 (da) Trådløs kommunikationsfremgangsmåde, terminal og netværkenhed
IL273098A (en) Wireless communication method, network device and terminal device
DK3697146T3 (da) Fremgangsmåde, netværksenhed og terminalenhed til trådløs kommunikation
SG11202006279YA (en) Wireless communication method, network device, and terminal device
IL273131A (en) Wireless communication method, network device and terminal device
ZA201907036B (en) Wireless communication method, terminal device, and network device
ZA201905682B (en) Wireless communication method, terminal device, and network device
ZA201904008B (en) Wireless communication method, network device and terminal device
ZA201905454B (en) Radio communication method, terminal device, and network device
DK3668246T3 (da) Terminal, basisstationsapparat og kommunikationsfremgangsmåde
ZA201908306B (en) Wireless communication method, network device, and terminal device
ZA201908092B (en) Method for wireless communication, terminal device, network device, and network node
DK3534635T3 (da) Kommunikationsfremgangsmåde, terminalanordning og netværksanordning
ZA202001474B (en) Wireless communication method, terminal device, and network device