Patents by Inventor Haoren ZHU

Haoren ZHU has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240154885
    Abstract: A data flow detection method and an apparatus. A user plane function network element receives first indication information, and performs in-situ flow information telemetry on a data flow of a terminal device based on the first indication information. Detection is performed based on a real data packet, and additional data traffic is able to not be simulated.
    Type: Application
    Filed: January 16, 2024
    Publication date: May 9, 2024
    Inventors: Haoren ZHU, Hualin ZHU, Yishan XU
  • Patent number: 11974124
    Abstract: This application provides a method for identifying a terminal device and a communications apparatus. A core network element obtains classification information for classifying a terminal device, and then determines, based on the classification information and a parameter of a first terminal device, a type of the first terminal device, to identify the first terminal device. In this process, the core network element identifies the first terminal device in a supervision area by using the classification information and the parameter of the first terminal device, to identify a terminal device that is not registered in a supervision system, thereby improving security of the terminal device.
    Type: Grant
    Filed: February 26, 2021
    Date of Patent: April 30, 2024
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Haoren Zhu, Gang Li, Weisheng Jin, Yang Xin
  • Publication number: 20240137891
    Abstract: This application provides a method for performing onboarding. The method includes: A first core network device obtains first information, where the first information indicates that a terminal device performs onboarding, the first core network device is a core network device that serves the terminal device after the terminal device performs handover, and the first core network device supports an onboarding function. The first core network device performs onboarding on the terminal device based on the first information. According to the solutions of this application, after the terminal device performs handover, a core network device that serves the terminal device is the first core network device, and the first core network device supports the onboarding function. Therefore, according to the solutions of this application, the first core network device may continue to perform onboarding on the terminal device.
    Type: Application
    Filed: January 5, 2024
    Publication date: April 25, 2024
    Inventors: Yishan XU, Hualin ZHU, Haoren ZHU
  • Publication number: 20240098675
    Abstract: The present application discloses methods and apparatuses for tag management. In an example method, a first mobility management function receives a registration request message sent by an access network device. The registration request message requests to register a tag in a core network. The first mobility management function obtains identification information of a second mobility management function from a unified data management function based on the registration request message. The second mobility management function stores context information of the tag. The first mobility management function obtains the context information of the tag from the second mobility management function.
    Type: Application
    Filed: November 29, 2023
    Publication date: March 21, 2024
    Inventors: Yishan XU, Hualin ZHU, Longhua GUO, Haoren ZHU
  • Publication number: 20240098145
    Abstract: Embodiments of this application disclose a packet transmission method and a related apparatus. An access network device receives a first packet from an Internet-of-things (IoT) function network element; the access network device obtains first information, where the first information indicates that the first packet includes a passive or semi-active IoT instruction; and the access network device performs a passive or semi-active IoT operation based on the first packet. According to the foregoing method, the access network device learns that the packet from the IoT function network element is related to a passive or semi-active internet of things, and the access network device performs the passive or semi-active IoT operation based on the first packet. This resolves a packet transmission problem in a scenario in which a passive or semi-active IoT system is converged with a cellular network.
    Type: Application
    Filed: November 28, 2023
    Publication date: March 21, 2024
    Inventors: Yishan XU, Hualin ZHU, Haoren ZHU, Yu ZHOU
  • Publication number: 20240098680
    Abstract: This application describes examples of a tag locating method and system, and a related apparatus. In one example, a first network element sends first indication information to a location management function network element, where both the first network element and the location management function network element are network elements in a core network. The location management function network element obtains, based on the first indication information, a result of locating a first tag, and determines location information of the first tag based on the result of locating the first tag. The first network element obtains the location information of the first tag from the location management function network element.
    Type: Application
    Filed: November 29, 2023
    Publication date: March 21, 2024
    Inventors: Haoren ZHU, Hualin ZHU, Yishan XU
  • Publication number: 20240080671
    Abstract: This application provides an unmanned aerial vehicle authentication method and an apparatus. The method includes: sending, by a communications device after determining that a type of a terminal is a UAV, authentication information of the terminal to an authentication server, so that the authentication server can perform authentication on the terminal based on the authentication information of the terminal, and therefore, the authentication server completes authentication on the terminal. In addition, the unmanned aerial vehicle is allowed to fly only after authentication on the terminal succeeds. Therefore, flight security of the unmanned aerial vehicle can be improved.
    Type: Application
    Filed: September 13, 2023
    Publication date: March 7, 2024
    Inventors: Haoren Zhu, Zhixian Xiang, Gang Li, Cuili Ge
  • Publication number: 20240080665
    Abstract: This application provides a communication method and a communication apparatus. The method includes: A first core network device obtains a target credential and attribute information of the target credential, and sends the target credential to a terminal device. The first core network device triggers, based on the attribute information of the target credential, the terminal device to perform, by using the target credential, an authentication procedure corresponding to the target credential. According to the communication method provided in this application, the terminal device can learn of a specific authentication procedure that should be performed by using an obtained credential. In other words, according to the method, the terminal device can perform, by using the obtained credential, the authentication procedure corresponding to the credential.
    Type: Application
    Filed: November 10, 2023
    Publication date: March 7, 2024
    Inventors: Yishan Xu, Hualin Zhu, Haoren Zhu, Li Hu
  • Publication number: 20240072882
    Abstract: Embodiments of this application disclose methods, systems, and apparatuses for information transmission. In an example method, a network device receives a first passive internet of things instruction, and sends the first passive internet of things instruction to a terminal. The first passive internet of things instruction is an instruction to be sent to a tag, and the terminal is a helper of the tag.
    Type: Application
    Filed: October 27, 2023
    Publication date: February 29, 2024
    Inventors: Yishan XU, Hualin ZHU, Haoren ZHU, Yu ZHOU
  • Publication number: 20230379005
    Abstract: This application provides a wireless communication method and apparatus, to flexibly adjust a receiver and an exciter that are used for radio frequency identification, thereby meeting application requirements of complex scenarios. The method includes: A central node determines a first topology between a receiver and an exciter based on first information, where the receiver and the exciter are used for radio frequency identification, and the first information includes status information of the receiver and/or status information of the exciter; and the central node sends second information to the receiver, where the second information indicates the first topology.
    Type: Application
    Filed: July 28, 2023
    Publication date: November 23, 2023
    Inventors: Haoren Zhu, Hualin Zhu, Yishan Xu
  • Publication number: 20230379700
    Abstract: This application discloses a security parameter obtaining method, an apparatus, and a system, to ensure security of a private network service. In this application, security parameters used to derive an air interface control plane key and an air interface user plane key are separately generated, the security parameter used to derive the air interface user plane key is derived by using a root key of a private network, and derivation is completed in the private network, to prevent the root key of the private network and a process of deriving the security parameter from being exposed in a public network. In this way, when the air interface user plane key is used to securely transmit service data, security of service data transmission over an air interface can be improved.
    Type: Application
    Filed: July 31, 2023
    Publication date: November 23, 2023
    Inventors: Haoren ZHU, Hualin ZHU, Li HU, Yizhuang WU
  • Publication number: 20230345212
    Abstract: A first network element or an access network device determines, based on identification information of one or more terminals on which a first operation is performed and type information of the first operation, quantity information of the first operation that is performed, and the first network element sends charging information including the type information and the quantity information to a charging function network element.
    Type: Application
    Filed: June 29, 2023
    Publication date: October 26, 2023
    Inventors: Yishan Xu, Hualin Zhu, Haoren Zhu, Yu Zhou
  • Publication number: 20230345243
    Abstract: An access network device obtains an identifier of a tag device, and determines a 3rd generation partnership project 3GPP network user identifier based on the identifier of the tag device. The access network device may further send a first message to an access and mobility management network element, where the first message includes the 3GPP network user identifier, and 3GPP network user identifier is for authenticating the tag device. The tag device may be an RFID tag, a UWB tag, a Bluetooth device, or the like.
    Type: Application
    Filed: June 29, 2023
    Publication date: October 26, 2023
    Inventors: Haoren Zhu, Yishan Xu, Hualin Zhu
  • Patent number: 11800364
    Abstract: This application provides an unmanned aerial vehicle authentication method and an apparatus. The method includes: sending, by a communications device after determining that a type of a terminal is a UAV, authentication information of the terminal to an authentication server, so that the authentication server can perform authentication on the terminal based on the authentication information of the terminal, and therefore, the authentication server completes authentication on the terminal. In addition, the unmanned aerial vehicle is allowed to fly only after authentication on the terminal succeeds. Therefore, flight security of the unmanned aerial vehicle can be improved.
    Type: Grant
    Filed: March 4, 2022
    Date of Patent: October 24, 2023
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Haoren Zhu, Zhixian Xiang, Gang Li, Cuili Ge
  • Publication number: 20230269661
    Abstract: A communication method and apparatus are provided. The method includes: A session management network element receives first information from user equipment, where the first information indicates a target IMS network to which the user equipment requests to connect, the target IMS network is one of a plurality of IMS networks, and the target IMS network is provided by a target service provider; the session management network element determines first call information based on the first information, where the first call information indicates a target proxy call network element, and the first call information is for establishing a connection between the user equipment and the target IMS network; and the session management network element sends the first call information to the user equipment.
    Type: Application
    Filed: April 28, 2023
    Publication date: August 24, 2023
    Inventors: Yishan XU, Hualin ZHU, Shufeng SHI, Haoren ZHU
  • Patent number: 11671855
    Abstract: A method and apparatus for obtaining service data are used to implement obtaining service data by a data analysis network element. In the method, the data analysis network element obtains service data from a service network element, to perform big data analysis on the obtained service data, thereby implementing differentiated service assurance.
    Type: Grant
    Filed: July 8, 2020
    Date of Patent: June 6, 2023
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Yang Xin, Xiaobo Wu, Haoren Zhu
  • Patent number: 11647436
    Abstract: Embodiments of this application provide a gateway handover method, a gateway reselection method, and a communications apparatus. The method includes: A source gateway determines to perform gateway handover on a terminal device; determines a target gateway that is to be used to serve the terminal device; and hands over the terminal device from the source gateway to the target gateway. According to the gateway handover method, the gateway reselection method, and the communications apparatus provided in the embodiments of this application, in a non-3GPP network architecture, when gateway handover needs to be performed on the terminal device, the source gateway of the terminal device or the terminal device may hand over the terminal device from the source gateway of the terminal device to the target gateway, to implement gateway handover in the non-3GPP network architecture.
    Type: Grant
    Filed: March 19, 2021
    Date of Patent: May 9, 2023
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Haoren Zhu, Wei Lu, Hualin Zhu, Huan Li
  • Publication number: 20230112588
    Abstract: Communication methods and related devices are described to manage an air interface resource through a common radio resource control (RRC) connection of different cards in a multi-SIM multi-standby terminal and implement service concurrency of the multi-SIM multi-standby terminal. In an example method, after setting up an RRC connection for communication between a first network and a terminal device, an access network device receives, from the terminal device through the RRC connection, a registration request message that requests to register with a second network, and sends the registration request message to a core network device in the corresponding second network. Then, after the access network device receives a registration response message from the core network device, the access network device sends the registration response message to the terminal device, to complete a process in which the terminal device registers with the second network.
    Type: Application
    Filed: December 12, 2022
    Publication date: April 13, 2023
    Inventors: Haoren ZHU, Weisheng JIN, Huan LI
  • Publication number: 20220408341
    Abstract: A communication method is disclosed, including: An integrated access and backhaul IAB donor node receives a first message from a core network network element, where the first message indicates to establish a local route between a first node and a second node, and the first node is an IAB node; and the IAB donor node determines a local routing node based on the first message, where a data packet between the first node and the second node is locally forwarded by using the local routing node. This method can reduce data bypassing and reduce a communication latency.
    Type: Application
    Filed: August 26, 2022
    Publication date: December 22, 2022
    Inventors: Haoren ZHU, Huan LI, Weisheng JIN
  • Publication number: 20220330079
    Abstract: This application discloses a communication method and apparatus, to improve transmission efficiency of a control plane message of a terminal according to a control and provisioning of wireless access points protocol. In this application, a control request message of a terminal may be transmitted between a first communication apparatus and a second communication apparatus through a target channel. Because the target channel supports concurrency of a plurality of messages, transmission efficiency of the control request message of the terminal can be improved.
    Type: Application
    Filed: June 24, 2022
    Publication date: October 13, 2022
    Inventors: Haoren ZHU, Huan LI, Weisheng JIN