Patents by Inventor Aiqin Zhang

Aiqin Zhang has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20150016299
    Abstract: A method, an apparatus and a system for marking a service data packet are provided. A traffic detection function TDF is requested to detect a data flow description or data flow starting or ending information corresponding to a service application type. The detected data flow description or a data flow starting or ending information report, transmitted by the TDF, is received. A data packet marking rule is generated according to the data flow description or the data flow starting or ending information report. A session modification message carrying the data packet marking rule is transmitted to a bearer binding function entity BBF for the BBF to map a data flow identified by the session modification message to a bearer according to the session modification message, and mark a GTP-U header according to the data packet marking rule.
    Type: Application
    Filed: September 30, 2014
    Publication date: January 15, 2015
    Inventors: Aiqin Zhang, Weisheng Jin
  • Patent number: 8898729
    Abstract: Embodiments of the present invention disclose a method and an apparatus for security algorithm selection processing, a network entity, and a communication system. The method includes: receiving a service request message sent by user equipment; and according to a security protection requirement of the service request message, selecting a security algorithm from a security algorithm list supported by both the user equipment and a network entity, where security algorithm lists supported by the user equipment and/or the network entity are set separately based on different security protection requirements, or security algorithm lists supported by the user equipment and the network entity are used for indicating security capability of the user equipment and the network entity respectively.
    Type: Grant
    Filed: October 3, 2011
    Date of Patent: November 25, 2014
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Aiqin Zhang, Jing Chen, Yi Yang
  • Publication number: 20140126363
    Abstract: Embodiments of the present invention provide a method for ensuring uplink quality of service, a base station and a user equipment. The method for ensuring the uplink quality of service includes: receiving a downlink service data flow, where the downlink service data flow carries an uplink transmission control identifier; and controlling, based on the uplink transmission control identifier, a transmission of a service type's uplink data for which an uplink transmission control needs to be performed in an uplink radio bearer, so as to reduce a transmission rate of the service type's uplink data. Through the technical solution provided by embodiments of the present invention, data is recognized in a dedicated radio bearer and controlled when a centralized scheduling is adopted for uplink resources, thereby ensuring the uplink quality of service.
    Type: Application
    Filed: January 13, 2014
    Publication date: May 8, 2014
    Applicant: Huawei Technologies Co., Ltd.
    Inventors: Qinghai ZENG, Aiqin ZHANG, Lingyun LEI
  • Patent number: 8605908
    Abstract: A method and a device for obtaining a security key in a relay system are disclosed in the embodiment of the present invention. A node in the relay system obtains an initial key, according to the initial key, the node obtains a root key of an air interface protection key between the node and another node that is directly adjacent to the node, and according to the root key, the node obtains the air interface protection key between the node and said another node that is directly adjacent to the node. Therefore, according to the initial key, each lower-level node obtains a root key of an air interface protection key between each lower-level node, so that data of a UE on a Un interface link may be respectively protected, that is, each active UE has a set of security parameters on the Un interface link, and effective security protection is performed on data on each segment of an air interface.
    Type: Grant
    Filed: May 3, 2012
    Date of Patent: December 10, 2013
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Dongmei Zhang, Xiaoyu Bi, Aiqin Zhang
  • Patent number: 8477797
    Abstract: A control-based method for processing media stream queues includes: a multimedia control entity processes the talk burst request queues corresponding to different media types when the conditions of triggering processing of different talk bursts are satisfied; and the multimedia control entity sends the assigned talk burst to the corresponding multimedia session terminal. The present invention also provides a corresponding apparatus. By processing the media stream queues, the present invention ensures talk bursts of multiple correlated media types to be assigned in a session.
    Type: Grant
    Filed: September 24, 2008
    Date of Patent: July 2, 2013
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Lei Zhu, Long Luo, Liming Zhang, Aiqin Zhang
  • Patent number: 8320568
    Abstract: A method, an apparatus and a system for key derivation are disclosed. The method includes the following steps: a target base station) receives multiple keys derived by a source base station, where the keys correspond to cells under control of the target base station; the target base station selects a key corresponding to the target cell after knowing a target cell that a user equipment (UE) wants to access. An apparatus for key derivation and a communications system are also provided.
    Type: Grant
    Filed: August 3, 2011
    Date of Patent: November 27, 2012
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Min Huang, Jing Chen, Aiqin Zhang, Xiaohan Liu
  • Publication number: 20120297474
    Abstract: Embodiments of the present invention disclose a relay node authentication method, apparatus, and system. The method provided in an embodiment of the present invention includes: sending, by a relay node, an authentication request message to a peer node, where the authentication request message includes a certificate of the relay node, so that the peer node authenticates the relay node according to the certificate of the relay node, where the peer node is a network side node or a security gateway in a security domain where the network side node is located; and receiving, by the relay node, an authentication response message sent by the peer node, where the authentication response message includes a certificate of the peer node, and authenticating the peer node according to the certificate of the peer node.
    Type: Application
    Filed: August 1, 2012
    Publication date: November 22, 2012
    Inventors: Dongmei ZHANG, Aiqin Zhang, Xiaoyu Bi, Jing Liu
  • Publication number: 20120213372
    Abstract: A method and a device for obtaining a security key in a relay system are disclosed in the embodiment of the present invention. A node in the relay system obtains an initial key, according to the initial key, the node obtains a root key of an air interface protection key between the node and another node that is directly adjacent to the node, and according to the root key, the node obtains the air interface protection key between the node and said another node that is directly adjacent to the node. Therefore, according to the initial key, each lower-level node obtains a root key of an air interface protection key between each lower-level node, so that data of a UE on a Un interface link may be respectively protected, that is, each active UE has a set of security parameters on the Un interface link, and effective security protection is performed on data on each segment of an air interface.
    Type: Application
    Filed: May 3, 2012
    Publication date: August 23, 2012
    Applicant: Huawei Technologies Co., Ltd.
    Inventors: Dongmei Zhang, Xiaoyu Bi, Aiqin Zhang
  • Publication number: 20120077501
    Abstract: Method, device, and system for deriving keys are provided in the field of mobile communications technologies. The method for deriving keys may be used, for example, in a handover process of a User Equipment (UE) from an Evolved Universal Terrestrial Radio Access Network (EUTRAN) to a Universal Terrestrial Radio Access Network (UTRAN). If a failure occurred in a first handover, the method ensures that the key derived by a source Mobility Management Entity (MME) for a second handover process of the UE is different from the key derived for the first handover process of the UE. This is done by changing input parameters used in the key derivation, so as to prevent the situation in the prior art that once the key used on one Radio Network Controller (RNC) is obtained, the keys on other RNCs can be derived accordingly, thereby enhancing the network security.
    Type: Application
    Filed: December 13, 2011
    Publication date: March 29, 2012
    Applicant: Huawei Technologies Co., Ltd.
    Inventors: Aiqin Zhang, Jing Chen, Xiaoyu Bi
  • Publication number: 20120066737
    Abstract: Embodiments of the present invention disclose a method and an apparatus for security algorithm selection processing, a network entity, and a communication system. The method includes: receiving a service request message sent by user equipment; and according to a security protection requirement of the service request message, selecting a security algorithm from a security algorithm list supported by both the user equipment and a network entity, where security algorithm lists supported by the user equipment and/or the network entity are set separately based on different security protection requirements, or security algorithm lists supported by the user equipment and the network entity are used for indicating security capability of the user equipment and the network entity respectively.
    Type: Application
    Filed: October 3, 2011
    Publication date: March 15, 2012
    Applicant: HUAWEI TECHNOLOGIES CO., LTD
    Inventors: Aiqin Zhang, Jing Chen, Yi Yang
  • Publication number: 20120039472
    Abstract: A method, a device, and a system for establishing a security mechanism for an air interface are provided in embodiments of the present invention. The method includes: performing security processing for a shared key of an access link according to a shared key between a relay node and a mobility management entity; and sending the shared key of the access link after the security processing to the relay node to enable the relay node to obtain the shared key of the access link based on the shared key between the relay node and the mobility management entity. The present invention reduces the possibility at which the air interface link is hacked, thereby improving the security of the air interface link.
    Type: Application
    Filed: October 31, 2011
    Publication date: February 16, 2012
    Inventors: Jing LIU, Aiqin Zhang
  • Publication number: 20110287773
    Abstract: A method, an apparatus and a system for key derivation are disclosed. The method includes the following steps: a target base station) receives multiple keys derived by a source base station, where the keys correspond to cells under control of the target base station; the target base station selects a key corresponding to the target cell after knowing a target cell that a user equipment (UE) wants to access. An apparatus for key derivation and a communications system are also provided.
    Type: Application
    Filed: August 3, 2011
    Publication date: November 24, 2011
    Applicant: Huawei Technologies Co., Ltd.
    Inventors: Min Huang, Jing Chen, Aiqin Zhang, Xiaohan Liu
  • Patent number: 8019083
    Abstract: A method, an apparatus and a system for key derivation are disclosed. The method includes the following steps: a target base station) receives multiple keys derived by a source base station, where the keys correspond to cells under control of the target base station; the target base station selects a key corresponding to the target cell after knowing a target cell that a user equipment (UE) wants to access. An apparatus for key derivation and a communications system are also provided.
    Type: Grant
    Filed: March 28, 2011
    Date of Patent: September 13, 2011
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Min Huang, Jing Chen, Aiqin Zhang, Xiaohan Liu
  • Publication number: 20110165870
    Abstract: A method, an apparatus and a system for key derivation are disclosed. The method includes the following steps: a target base station) receives multiple keys derived by a source base station, where the keys correspond to cells under control of the target base station; the target base station selects a key corresponding to the target cell after knowing a target cell that a user equipment (UE) wants to access. An apparatus for key derivation and a communications system are also provided.
    Type: Application
    Filed: March 28, 2011
    Publication date: July 7, 2011
    Applicant: Huawei Technologies Co., Ltd.
    Inventors: Min Huang, Jing Chen, Aiqin Zhang, Xiaohan Liu
  • Patent number: 7936880
    Abstract: A method, an apparatus and a system for key derivation are disclosed. The method includes the following steps: a target base station) receives multiple keys derived by a source base station, where the keys correspond to cells under control of the target base station; the target base station selects a key corresponding to the target cell after knowing a target cell that a user equipment (UE) wants to access. An apparatus for key derivation and a communications system are also provided.
    Type: Grant
    Filed: November 9, 2010
    Date of Patent: May 3, 2011
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Min Huang, Jing Chen, Aiqin Zhang, Xiaohan Liu
  • Publication number: 20110072488
    Abstract: A method and an apparatus for authentication are disclosed. The method includes: deciding to release a connection or continue a current service according to native information and network policy after an AKA authentication procedure fails. When the EPS AKA authentication procedure fails, the connection is not released immediately in the present invention, but the connection is released or the current service is continued according to the native information and network policy, thus avoiding unnecessary release of connections and saving resources.
    Type: Application
    Filed: September 21, 2010
    Publication date: March 24, 2011
    Inventors: Xiaoyu BI, Aiqin Zhang, Dongmei Zhang
  • Publication number: 20110044455
    Abstract: A method, an apparatus and a system for key derivation are disclosed. The method includes the following steps: a target base station) receives multiple keys derived by a source base station, where the keys correspond to cells under control of the target base station; the target base station selects a key corresponding to the target cell after knowing a target cell that a user equipment (UE) wants to access. An apparatus for key derivation and a communications system are also provided.
    Type: Application
    Filed: November 9, 2010
    Publication date: February 24, 2011
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Min Huang, Jing Chen, Aiqin Zhang, Xiaohan Liu
  • Publication number: 20090022072
    Abstract: A control-based method for processing media stream queues includes: a multimedia control entity processes the talk burst request queues corresponding to different media types when the conditions of triggering processing of different talk bursts are satisfied; and the multimedia control entity sends the assigned talk burst to the corresponding multimedia session terminal. The present invention also provides a corresponding apparatus. By processing the media stream queues, the present invention ensures talk bursts of multiple correlated media types to be assigned in a session.
    Type: Application
    Filed: September 24, 2008
    Publication date: January 22, 2009
    Applicant: Huawei Technologies Co., Ltd.
    Inventors: Lei Zhu, Long Luo, Liming Zhang, Aiqin Zhang
  • Publication number: 20090024743
    Abstract: A media session data transmission control method, a control relation negotiation method and a control device and a system thereof. The data transmission control method includes: the server obtains the media transmission right request of the sender (S601); the server distributes the first media transmission right for the sender based on the first media control strategy (S602); the control relation negotiation method includes: the server receives the media negotiation request from the caller, the media information to be negotiated is carried in the media negotiation request; the server establishes the corresponding media control relation for the caller based on the second media control strategy. Through the application of the media control strategy, the invention optimizes the existing media control process, provides more reasonable and efficient media control, the invention can be applied to multimedia and multiple party communication, and multimedia cluster communication widely.
    Type: Application
    Filed: September 25, 2008
    Publication date: January 22, 2009
    Applicant: Huawei Technologies Co., Ltd.
    Inventors: Liming Zhang, Lei Zhu, Long Luo, Qiongyan Liu, Aiqin Zhang