Patents by Inventor Boshan Zhang

Boshan Zhang has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240107628
    Abstract: Method, device and computer program product for wireless communication are provided. A method includes: receiving, by a wireless communication terminal, a first release message; and releasing, by the wireless communication terminal, at least one small data transmission, SDT, configuration stored in the wireless communication terminal according to a cell where the first release message is received or according to information of SDT configuration carried by the first release message.
    Type: Application
    Filed: October 5, 2023
    Publication date: March 28, 2024
    Applicant: ZTE CORPORATION
    Inventors: Wei MA, Hongjun LIU, Boshan ZHANG, Wu WEN, Dongmei LI, Zijiang MA, Chen LU
  • Publication number: 20230345316
    Abstract: Provided are a network handover method and apparatus, a device, and a storage medium. The method is applied to a first communication node and includes: a handover required message is sent to a core network, where the handover required message carries reference information of UE context at a source side; and a handover control message sent by the core network is received, where the handover control message carries information for maintaining the UE context at the source side, and the information for maintaining the UE context at the source side is used for instructing a network node at the source side not to release resources used by a UE, and the information for maintaining the UE context at the source side is determined by the reference information of the UE context at the source side.
    Type: Application
    Filed: April 15, 2021
    Publication date: October 26, 2023
    Inventors: HONGJUN LIU, Wei MA, Dongmei LI, Wu WEN, Boshan ZHANG
  • Patent number: 11751051
    Abstract: proviced is an authentication method based on a GBA, and the method includes: a BSF receives an initialization request message sent by a UE, wherein the initialization request message carries a first identifier of the UE, and the first identifier comprises at least one of the following: a SUCI, an identifier converted from the SUCI, and a TMPI associated with the subscriber identity; the BSF acquires an AV of the UE according to the first ID; the BSF completes GBA authentication with the UE according to the acquired AV. In this way, the privacy of the SUPI is protected for the UE, and the SUCI or the identifier converted from the SUCI is used to perform the bootstrapping process of the GBA, thereby improving the security of the GBA authentication process.
    Type: Grant
    Filed: August 7, 2019
    Date of Patent: September 5, 2023
    Assignee: ZTE CORPORATION
    Inventors: Shilin You, Jiyan Cai, Jianhua Liu, Zhaoji Lin, Jin Peng, Boshan Zhang
  • Publication number: 20230180074
    Abstract: Provided are a network handover method and apparatus, a device, and a storage medium. The method is applied to a first communication node and includes that a first message is received, where the first message carries radio resource indication information; and part or all of radio resources of a source cell are reserved according to the radio resource indication information.
    Type: Application
    Filed: April 5, 2021
    Publication date: June 8, 2023
    Inventors: Wei MA, Hongjun LIU, Dongmei LI, Wu WEN, Boshan ZHANG
  • Publication number: 20230020986
    Abstract: Method, device and computer program product for wireless communication are provided. A method includes: transmitting, by a first wireless communication node, a control message to a second wireless communication node, to control the second wireless communication node to instruct a wireless communication terminal to enter a radio resource control, RRC, inactive mode and transmitting at least one small data transmission, SDT, configuration to the wireless communication terminal.
    Type: Application
    Filed: July 29, 2022
    Publication date: January 19, 2023
    Applicant: ZTE CORPORATION
    Inventors: Wei MA, Hongjun LIU, Chen LU, Zijiang MA, Dongmei LI, Wu WEN, Boshan ZHANG
  • Publication number: 20220286877
    Abstract: Provided are a redundant session establishment method and apparatus, a radio bearer establishment method and apparatus, a node, a terminal and a medium. The redundant session establishment method includes: generating redundant user plane resource information, and transmitting the redundant user plane resource information to a master node; and establishing a redundant session corresponding to a redundant session request in a redundant user plane resource according to the redundant session request from the master node, where the redundant session request is a request generated by the master node according to the redundant user plane resource information.
    Type: Application
    Filed: September 28, 2020
    Publication date: September 8, 2022
    Applicant: ZTE CORPORATION
    Inventors: Hongjun LIU, Wei MA, Dongmei LI, Boshan ZHANG, Wu WEN
  • Publication number: 20220256629
    Abstract: Provided are a data radio bearer control method, device, and system for a multi-connection system. The data radio bearer control method for a multi-connection system comprises: establishing a split protocol data unit session comprising M quality of service flows, the M quality of service flows being respectively established on N radio access network nodes, wherein one of the N radio access network nodes is a master node, and N?1 radio access network nodes other than the master node among the N radio access network nodes are secondary nodes, M and N are positive integers, and M?2 and N?2; and establishing a default data radio bearer for the split protocol data unit session, and configuring the default data radio bearer on any one of the radio access network nodes.
    Type: Application
    Filed: May 12, 2020
    Publication date: August 11, 2022
    Inventors: Hongjun LIU, Wei MA, Boshan ZHANG, Wu WEN, Dongmei LI
  • Publication number: 20210306855
    Abstract: proviced is an authentication method based on a GBA, and the method includes: a BSF receives an initialization request message sent by a UE, wherein the initialization request message carries a first identifier of the UE, and the first identifier comprises at least one of the following: a SUCI, an identifier converted from the SUCI, and a TMPI associated with the subscriber identity; the BSF acquires an AV of the UE according to the first ID; the BSF completes GBA authentication with the UE according to the acquired AV. In this way, the privacy of the SUPI is protected for the UE, and the SUCI or the identifier converted from the SUCI is used to perform the bootstrapping process of the GBA, thereby improving the security of the GBA authentication process.
    Type: Application
    Filed: August 7, 2019
    Publication date: September 30, 2021
    Inventors: Shilin YOU, Jiyan CAI, Jianhua LIU, Zhaoji LIN, Jin PENG, Boshan ZHANG
  • Patent number: 9698978
    Abstract: Provided is a network equipment and an authentication and key management method for the same. The network equipment generates a Network Key (NK); the network equipment performs authentication protocol interaction with opposite communication equipment, and calculates a Basic Session Key (BSK) according to parameters for the authentication protocol interaction and the NK; and the network equipment calculates link Encryption Keys (EKs) used respectively for Media Access Control (MAC) and Physical (PHY) layers using various access technologies according to the BSK, and provides the EKs for respective MAC and PHY layer function modules. With the disclosure, the legality of the equipment is verified by performing an authentication process on the heterogeneous network equipments in one pass, and keys in various MAC layer technologies are managed in a unified way.
    Type: Grant
    Filed: May 28, 2013
    Date of Patent: July 4, 2017
    Assignee: ZTE CORPORATION
    Inventors: Qiongwen Liang, Weiliang Zhang, Lin Wang, Junjian Zhang, Dezhi Zhang, Boshan Zhang
  • Publication number: 20160142496
    Abstract: Disclosed are a home network device and a proxy service discovery method, related to the field of communications. The method includes: a proxy demand device acquiring related information of proxy service discovery function of proxy devices (101); the proxy demand device negotiating specific parameters of the proxy service discovery with the proxy devices (102); the proxy device performing service discovery operations of the proxy demand device on behalf of the proxy demand device, and maintaining an information exchange with the proxy demand device (103). The present invention further discloses a home network device. The technical solution of the present application prolongs the sleep time of home network devices at the same time of ensuring that service discovery operations of home network devices are performed normally, which greatly reduces the power consumption of these devices, and improves the working efficiency and overall performance of the home network service discovery.
    Type: Application
    Filed: April 21, 2014
    Publication date: May 19, 2016
    Inventors: Lin WANG, Boshan ZHANG
  • Publication number: 20150172047
    Abstract: Provided is a network equipment and an authentication and key management method for the same. The network equipment generates a Network Key (NK); the network equipment performs authentication protocol interaction with opposite communication equipment, and calculates a Basic Session Key (BSK) according to parameters for the authentication protocol interaction and the NK; and the network equipment calculates link Encryption Keys (EKs) used respectively for Media Access Control (MAC) and Physical (PHY) layers using various access technologies according to the BSK, and provides the EKs for respective MAC and PHY layer function modules. With the disclosure, the legality of the equipment is verified by performing an authentication process on the heterogeneous network equipments in one pass, and keys in various MAC layer technologies are managed in a unified way.
    Type: Application
    Filed: May 28, 2013
    Publication date: June 18, 2015
    Inventors: Qiongwen Liang, Weiliang Zhang, Lin Wang, Junjian Zhang, Dezhi Zhang, Boshan Zhang
  • Patent number: 8655171
    Abstract: A method and a device for an optical power budget in a passive optical network are disclosed in the present invention, wherein said method includes: acquiring a corresponding minimum optical link loss according to a transmission requirement of a passive optical network with a large splitting ratio or long distance (710); selecting an optical transmitter with large power and an optical receiver with high sensitivity as a combination of an optical transmitter of an Optical Line Terminal (OLT) and an optical receiver of an Optical Network Unit (ONU) in an optical link, as well as a combination of an optical receiver of the OLT and an optical transmitter of the ONU in the optical link according to the minimum optical link loss to compose a passive optical network system comprising the OLT, an Optical Distribution Network (ODN), and ONUs connected in sequence (720).
    Type: Grant
    Filed: June 11, 2010
    Date of Patent: February 18, 2014
    Assignee: ZTE Corporation
    Inventors: Jidong Xu, Boshan Zhang
  • Publication number: 20120106952
    Abstract: A method and a device for an optical power budget in a passive optical network are disclosed in the present invention, wherein said method includes: acquiring a corresponding minimum optical link loss according to a transmission requirement of a passive optical network with a large splitting ratio or long distance (710); selecting an optical transmitter with large power and an optical receiver with high sensitivity as a combination of an optical transmitter of an Optical Line Terminal (OLT) and an optical receiver of an Optical Network Unit (ONU) in an optical link, as well as a combination of an optical receiver of the OLT and an optical transmitter of the ONU in the optical link according to the minimum optical link loss to compose a passive optical network system comprising the OLT, an Optical Distribution Network (ODN), and ONUs connected in sequence (720).
    Type: Application
    Filed: June 11, 2010
    Publication date: May 3, 2012
    Applicant: ZTE CORPORATION
    Inventors: Jidong Xu, Boshan Zhang