Method and device for changing system message

A system message, the changed technology, applied in the communication between multiple stations, access restrictions, electrical components and other directions, can solve the problems of random access failure, affecting all processing, inconsistent understanding of system messages, etc., to achieve simple implementation Convenient, flexible and diverse effects

Active Publication Date: 2014-06-25
DATANG MOBILE COMM EQUIP CO LTD
View PDF5 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Then, if the current access reason of the terminal is handover, based on the preamble grouping rule before the change, the terminal chooses to send preamble 2; and after the network side detects preamble 2, according to the changed preamble grouping rule, the network side will It is considered that the reason for the access is the initial access, so the initial access processing flow is executed, which obviously leads to wrong processing. In this way, all subsequent processing will be affected due to the inconsistent understanding of the network and the terminal on the system message, resulting in random access. failure of the admission process

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method and device for changing system message
  • Method and device for changing system message
  • Method and device for changing system message

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0041] In this embodiment, a lockout period is formed by setting and starting a lockout timer, and within the lockout period, the network side only broadcasts the pre-change random access system message that does not carry change information.

[0042] Such as Figure 4 As shown, in this embodiment, the three preamble sequences are divided into two groups A and B according to different access reasons. On the time axis, time T1 is the time when the lock timer is started, and time T1+T2 is the time when the lock timer expires. , the time T2 is the length of the lock timer, that is, the length of the lock period. Before time T1, the preamble grouping rule broadcast by the network side is that preamble 1 belongs to group A, and preamble 2 and 3 belong to group B; at time T1, the network side needs to change the preamble grouping rule, and the changed preamble grouping rule Preamble 1 and 2 belong to group A, and preamble 3 belongs to group B.

[0043] In this embodiment, the step...

Embodiment 2

[0051] In this embodiment, the locked period is formed by setting the effective time of the changed system message, and within the locked period, the network side broadcasts the changed random access system message, but the changed information in the changed random access system message Carries an effective time.

[0052] Such as Figure 5 As shown, in this embodiment, the three preamble sequences are divided into two groups A and B according to different access reasons. On the time axis, time T1 is the time when the system message takes effect after the setting change, and time T1+T2 is the time when the system message takes effect. When the time arrives, the time period T2 is the length of the locking period. Before time T1, the preamble grouping rule broadcast by the network side is that preamble 1 belongs to group A, and preamble 2 and 3 belong to group B; at time T1, the network side needs to change the preamble grouping rule, and the changed preamble grouping rule Prea...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a system information changing method, which comprises the following steps: when a network side changes system information, lock-up period of changing system information can be decided; before the lock-up period, the network side explains information coming from a terminal according to the system information before change; after the lock-up period, the network side explains information coming from the terminal according to the system information after change; besides, the invention also discloses a terminal and a network side device. The methods and the device of the invention can prevent terminal and network side from error processing caused by inconsistent understanding of information, ensuring normal and correct operation of random access process.

Description

technical field [0001] The invention relates to the technical field of message change in a mobile communication system, in particular to a method and device for system message change. Background technique [0002] In the Long Term Evolution (LTE, Long Term Evolution) system of the third generation mobile communication, the first two steps of the random access process are as follows: figure 1 As shown, specifically: when the terminal wants to access the network, it first sends a preamble signal to the network side, and after the network side detects the preamble signal, it returns a preamble response to the terminal. Wherein, the preamble sequence is a complex sequence with a certain length and a chip rate, and the terminal will select an appropriate preamble sequence to send each time it initiates random access. The preamble response is generally transmitted on the shared channel and the shared control channel, and is identified by a special random access-radio network temp...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): H04W48/10H04B7/26
Inventor 鲍炜房家奕寇会如
Owner DATANG MOBILE COMM EQUIP CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products