Patents by Inventor Aiqin Zhang

Aiqin Zhang has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20220150062
    Abstract: Method, device, and system for deriving keys are provided in the field of mobile communications technologies. The method for deriving keys may be used, for example, in a handover process of a User Equipment (UE) from an Evolved Universal Terrestrial Radio Access Network (EUTRAN) to a Universal Terrestrial Radio Access Network (UTRAN). If a failure occurred in a first handover, the method ensures that the key derived by a source Mobility Management Entity (MME) for a second handover process of the UE is different from the key derived for the first handover process of the UE. This is done by changing input parameters used in the key derivation, so as to prevent the situation in the prior art that once the key used on one Radio Network Controller (RNC) is obtained, the keys on other RNCs can be derived accordingly, thereby enhancing the network security.
    Type: Application
    Filed: January 24, 2022
    Publication date: May 12, 2022
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Aiqin Zhang, Jing Chen, Xiaoyu Bi
  • Patent number: 11240019
    Abstract: Method, device, and system for deriving keys are provided in the field of mobile communications technologies. The method for deriving keys may be used, for example, in a handover process of a User Equipment (UE) from an Evolved Universal Terrestrial Radio Access Network (EUTRAN) to a Universal Terrestrial Radio Access Network (UTRAN). If a failure occurred in a first handover, the method ensures that the key derived by a source Mobility Management Entity (MME) for a second handover process of the UE is different from the key derived for the first handover process of the UE. This is done by changing input parameters used in the key derivation, so as to prevent the situation in the prior art that once the key used on one Radio Network Controller (RNC) is obtained, the keys on other RNCs can be derived accordingly, thereby enhancing the network security.
    Type: Grant
    Filed: December 13, 2011
    Date of Patent: February 1, 2022
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Aiqin Zhang, Jing Chen, Xiaoyu Bi
  • Patent number: 10334492
    Abstract: Method, apparatus and systems are provided for key derivation. A target base station receives multiple keys derived by a source base station, where the keys correspond to cells of the target base station. The target base station selects a key corresponding to the target cell after obtaining information regarding a target cell that a user equipment (UE) is to access. An apparatus for key derivation and a communications system are also provided.
    Type: Grant
    Filed: May 22, 2017
    Date of Patent: June 25, 2019
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Min Huang, Jing Chen, Aiqin Zhang, Xiaohan Liu
  • Patent number: 10313957
    Abstract: Embodiments of the present disclosure provide a method in a network element for access controlling. The method comprises receiving an access request message from a terminal device and checking a data structure for maintaining state information of terminal devices from which the network element has received access request messages, in response to the reception of the access request message. The method also comprises determining whether the requesting terminal device is abnormal based on said checking of the data structure and rejecting the access request of the requesting terminal device in response to determining that the requesting terminal device is abnormal.
    Type: Grant
    Filed: August 11, 2014
    Date of Patent: June 4, 2019
    Assignee: Telefonaktiebolaget LM Ericsson (Publ)
    Inventors: Cheng Chen, Yi Geng, Zhike Wang, Aiqin Zhang
  • Patent number: 10212090
    Abstract: This application discloses a policy control method, including: after a gateway is connected to a network, receiving a first gateway access identifier; selecting a PCRF entity for the gateway accordingly, and establishing a first session for the gateway to implement policy control on the gateway; when a mobile terminal or a fixed-line device is connected to the network through the gateway to perform service data flow access, receiving a second gateway access identifier; if the second gateway access identifier and the first gateway access identifier are the same, selecting, for a service data flow of the mobile terminal or the fixed-line device, a same PCRF entity, and establishing a second session to implement policy control on the service data flow of the mobile terminal or the fixed-line device. The foregoing manner is used to prevent incorrect policy control from causing an exception.
    Type: Grant
    Filed: November 12, 2015
    Date of Patent: February 19, 2019
    Assignee: Huawei Technologies Co., Ltd.
    Inventor: Aiqin Zhang
  • Publication number: 20180007599
    Abstract: Method, apparatus and systems are provided for key derivation. A target base station receives multiple keys derived by a source base station, where the keys correspond to cells of the target base station. The target base station selects a key corresponding to the target cell after obtaining information regarding a target cell that a user equipment (UE) is to access. An apparatus for key derivation and a communications system are also provided.
    Type: Application
    Filed: May 22, 2017
    Publication date: January 4, 2018
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Min HUANG, Jing CHEN, Aiqin ZHANG, Xiaohan LIU
  • Publication number: 20170238237
    Abstract: Embodiments of the present disclosure provide a method in a network element for access controlling. The method comprises receiving an access request message from a terminal device and checking a data structure for maintaining state information of terminal devices from which the network element has received access request messages, in response to the reception of the access request message. The method also comprises determining whether the requesting terminal device is abnormal based on said checking of the data structure and rejecting the access request of the requesting terminal device in response to determining that the requesting terminal device is abnormal.
    Type: Application
    Filed: August 11, 2014
    Publication date: August 17, 2017
    Inventors: Cheng CHEN, YI GENG, Zhike WANG, Aiqin ZHANG
  • Patent number: 9729523
    Abstract: A method, network element, and mobile station (MS) are disclosed. The method includes: obtaining information that a plug-in card of the MS does not support a first encryption algorithm; deleting the first encryption algorithm from an encryption algorithm list permitted by a core network element according to the information that the plug-in card of the MS does not support the first encryption algorithm; sending the encryption algorithm list excluding the first encryption algorithm to an access network element, so that the access network element selects an encryption algorithm according to the encryption algorithm list excluding the first encryption algorithm and the MS capability information sent from the MS and sends the selected encryption algorithm to the MS. By using the method, network element, and MS, errors due to the fact that the plug-in card of the MS does not support an encryption algorithm may be avoided during the encryption process.
    Type: Grant
    Filed: November 21, 2014
    Date of Patent: August 8, 2017
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Jing Chen, Yongfeng Deng, Aiqin Zhang, Jun Qin
  • Patent number: 9717016
    Abstract: Embodiments of the present invention provide a method for ensuring uplink quality of service, a base station and a user equipment. The method for ensuring the uplink quality of service includes: receiving a downlink service data flow, where the downlink service data flow carries an uplink transmission control identifier; and controlling, based on the uplink transmission control identifier, a transmission of a service type's uplink data for which an uplink transmission control needs to be performed in an uplink radio bearer, so as to reduce a transmission rate of the service type's uplink data. Through the technical solution provided by embodiments of the present invention, data is recognized in a dedicated radio bearer and controlled when a centralized scheduling is adopted for uplink resources, thereby ensuring the uplink quality of service.
    Type: Grant
    Filed: January 13, 2014
    Date of Patent: July 25, 2017
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Qinghai Zeng, Aiqin Zhang, Lingyun Lei
  • Patent number: 9661539
    Abstract: A method, an apparatus and a system for key derivation are disclosed. The method includes the following steps: a target base station) receives multiple keys derived by a source base station, where the keys correspond to cells of the target base station; the target base station selects a key corresponding to the target cell after knowing a target cell that a user equipment (UE) wants to access. An apparatus for key derivation and a communications system are also provided.
    Type: Grant
    Filed: August 12, 2015
    Date of Patent: May 23, 2017
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Min Huang, Jing Chen, Aiqin Zhang, Xiaohan Liu
  • Patent number: 9509575
    Abstract: A method, an apparatus and a system for marking a service data packet are provided. A traffic detection function TDF is requested to detect a data flow description or data flow starting or ending information corresponding to a service application type. The detected data flow description or a data flow starting or ending information report, transmitted by the TDF, is received. A data packet marking rule is generated according to the data flow description or the data flow starting or ending information report. A session modification message carrying the data packet marking rule is transmitted to a bearer binding function entity BBF for the BBF to map a data flow identified by the session modification message to a bearer according to the session modification message, and mark a GTP-U header according to the data packet marking rule.
    Type: Grant
    Filed: September 30, 2014
    Date of Patent: November 29, 2016
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Aiqin Zhang, Weisheng Jin
  • Publication number: 20160065481
    Abstract: This application discloses a policy control method, including: after a gateway is connected to a network, receiving a first gateway access identifier; selecting a PCRF entity for the gateway accordingly, and establishing a first session for the gateway to implement policy control on the gateway; when a mobile terminal or a fixed-line device is connected to the network through the gateway to perform service data flow access, receiving a second gateway access identifier; if the second gateway access identifier and the first gateway access identifier are the same, selecting, for a service data flow of the mobile terminal or the fixed-line device, a same PCRF entity, and establishing a second session to implement policy control on the service data flow of the mobile terminal or the fixed-line device. The foregoing manner is used to prevent incorrect policy control from causing an exception.
    Type: Application
    Filed: November 12, 2015
    Publication date: March 3, 2016
    Inventor: Aiqin ZHANG
  • Publication number: 20150350981
    Abstract: A method, an apparatus and a system for key derivation are disclosed. The method includes the following steps: a target base station) receives multiple keys derived by a source base station, where the keys correspond to cells of the target base station; the target base station selects a key corresponding to the target cell after knowing a target cell that a user equipment (UE) wants to access. An apparatus for key derivation and a communications system are also provided.
    Type: Application
    Filed: August 12, 2015
    Publication date: December 3, 2015
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Min HUANG, Jing CHEN, Aiqin ZHANG, Xiaohan LIU
  • Patent number: 9125116
    Abstract: A method, an apparatus and a system for key derivation are disclosed. The method includes the following steps: a target base station) receives multiple keys derived by a source base station, where the keys correspond to cells under control of the target base station; the target base station selects a key corresponding to the target cell after knowing a target cell that a user equipment (UE) wants to access. An apparatus for key derivation and a communications system are also provided.
    Type: Grant
    Filed: November 2, 2012
    Date of Patent: September 1, 2015
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Min Huang, Jing Chen, Aiqin Zhang, Xiaohan Liu
  • Patent number: 9088616
    Abstract: A method and an apparatus for authentication are disclosed. The method includes: deciding to release a connection or continue a current service according to native information and network policy after an AKA authentication procedure fails. When the EPS AKA authentication procedure fails, the connection is not released immediately in the present invention, but the connection is released or the current service is continued according to the native information and network policy, thus avoiding unnecessary release of connections and saving resources.
    Type: Grant
    Filed: September 21, 2010
    Date of Patent: July 21, 2015
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Xiaoyu Bi, Aiqin Zhang, Dongmei Zhang
  • Patent number: 9060270
    Abstract: A method, a device, and a system for establishing a security mechanism for an air interface are provided in embodiments of the present invention. The method includes: performing security processing for a shared key of an access link according to a shared key between a relay node and a mobility management entity; and sending the shared key of the access link after the security processing to the relay node to enable the relay node to obtain the shared key of the access link based on the shared key between the relay node and the mobility management entity. The present invention reduces the possibility at which the air interface link is hacked, thereby improving the security of the air interface link.
    Type: Grant
    Filed: October 31, 2011
    Date of Patent: June 16, 2015
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Jing Liu, Aiqin Zhang
  • Publication number: 20150163813
    Abstract: Embodiments of the present invention provide a bandwidth control method, a bandwidth control device, and a bandwidth control system. The method includes: receiving, by a PCEF entity or a BBERF entity, a downlink shared bandwidth value of one or multiple sub data flows transmitted by a PCRF entity; and performing bandwidth control to downlink data flows of the one or multiple sub data flows according to the downlink shared bandwidth value. Embodiments of the present invention can perform associated bandwidth control to one or multiple sub data flows in the downlink direction, such that downlink data flows of the one or multiple sub data flows make full use of the shared bandwidth, thereby solving a problem that the existing bandwidth control mechanism hinders efficient use of the bandwidth.
    Type: Application
    Filed: February 17, 2015
    Publication date: June 11, 2015
    Inventors: Aiqin ZHANG, Weisheng JIN
  • Patent number: 9027111
    Abstract: Embodiments of the present invention disclose a relay node authentication method, apparatus, and system. The method provided in an embodiment of the present invention includes: sending, by a relay node, an authentication request message to a peer node, where the authentication request message includes a certificate of the relay node, so that the peer node authenticates the relay node according to the certificate of the relay node, where the peer node is a network side node or a security gateway in a security domain where the network side node is located; and receiving, by the relay node, an authentication response message sent by the peer node, where the authentication response message includes a certificate of the peer node, and authenticating the peer node according to the certificate of the peer node.
    Type: Grant
    Filed: August 1, 2012
    Date of Patent: May 5, 2015
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Dongmei Zhang, Aiqin Zhang, Xiaoyu Bi, Jing Liu
  • Publication number: 20150104020
    Abstract: A method, network element, and mobile station (MS) are disclosed. The method includes: obtaining information that a plug-in card of the MS does not support a first encryption algorithm; deleting the first encryption algorithm from an encryption algorithm list permitted by a core network element according to the information that the plug-in card of the MS does not support the first encryption algorithm; sending the encryption algorithm list excluding the first encryption algorithm to an access network element, so that the access network element selects an encryption algorithm according to the encryption algorithm list excluding the first encryption algorithm and the MS capability information sent from the MS and sends the selected encryption algorithm to the MS. By using the method, network element, and MS, errors due to the fact that the plug-in card of the MS does not support an encryption algorithm may be avoided during the encryption process.
    Type: Application
    Filed: November 21, 2014
    Publication date: April 16, 2015
    Inventors: Jing Chen, Yongfeng Deng, Aiqin Zhang, Jun Qin
  • Publication number: 20150043564
    Abstract: The present invention discloses a packet-switched network access method, a WLAN access system and a user equipment. The packet-switched network access method includes: receiving indication information sent by a user equipment attached to a WLAN or sent by an HSS/AAA, where the indication information is used to indicate whether the user equipment is capable of providing information of accessing a PS network; and determining, according to the indication information, whether establishing a PDN connection after authentication is successful or after a layer 3 message sent by the user equipment is received, so that the user equipment accesses a PS network by using the WLAN.
    Type: Application
    Filed: October 24, 2014
    Publication date: February 12, 2015
    Inventors: Hai LIU, Weisheng JIN, Aiqin ZHANG