Patents by Inventor Fenqin Zhu

Fenqin Zhu has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20210120479
    Abstract: Embodiments provide a path update method, a device, and a system. In those embodiments, a network device obtains target path information. The target path information includes first path information and/or second path information corresponding to an anchor user plane network element and being allocated to a terminal. The first path information is for establishing a first path between the anchor user plane network element and an access device, and the second path information is for establishing a second path between the anchor user plane network element and an intermediate user plane network element. The network device associates the target path information with a target data packet processing policy. The target data packet processing policy is used to process a data packet received from the first path and the second path.
    Type: Application
    Filed: December 26, 2020
    Publication date: April 22, 2021
    Inventors: Hao Jing, Wenqi Cui, Zaifeng Zong, Fenqin Zhu
  • Publication number: 20210112127
    Abstract: Example communication methods and apparatus are described. One example method includes determining a first encapsulation identifier corresponding to an Ethernet session by a control plane network element and sending the first encapsulation identifier corresponding to the Ethernet session to a user plane network element, where the first encapsulation identifier is used to instruct the user plane network element to process a data packet corresponding to the Ethernet session based on the first encapsulation identifier. The terminal device determines the first encapsulation identifier corresponding to the Ethernet session and encapsulates an uplink data packet based on the first encapsulation identifier, where the uplink data packet is a data packet triggered by an application program bound to the Ethernet session. The encapsulated data packet is mapped to the Ethernet session corresponding to the first encapsulation identifier for transmission based on the first encapsulation identifier.
    Type: Application
    Filed: December 23, 2020
    Publication date: April 15, 2021
    Inventors: Qianghua ZHU, Hancheng LI, Zaifeng ZONG, Fenqin ZHU, Wenfu WU
  • Publication number: 20210105328
    Abstract: A session establishment method and an apparatus, such that an established packet data network (PDN) connection is transferred to a network slice in a fifth generation (5G) network during inter-system mobility of a terminal. The method includes receiving, by a terminal from a control plane function entity, corresponding network slice information used for transferring an established PDN connection to a 5G network, where the corresponding network slice information includes corresponding single network slice selection assistance information (S-NSSAI). The method further includes sending a packet data unit (PDU) session establishment request, where the PDU session establishment request includes corresponding S-NSSAI used for transferring a first PDN connection to the 5G network and a corresponding data network name (DNN) used for transferring the first PDN connection to the 5G network, and the first PDN connection is any one of one or more established PDN connections.
    Type: Application
    Filed: October 20, 2020
    Publication date: April 8, 2021
    Inventors: Zaifeng Zong, Fenqin Zhu
  • Publication number: 20210076318
    Abstract: A mobility management network element in a visited network performs a method in a home-routed roaming operation to facilitate a switching of a terminal in a session to the visited network. The mobility management network element obtains single network slice selection assistance information (S-NSSAI) for a home network of the terminal corresponding to the session of the terminal. The mobility management network element also obtains S-NSSAI for the visited network corresponding to the session of the terminal, according to a mapping relationship between the S-NSSAI for the home network and the S-NSSAI for the visited network. The mobility management network element then sends the S-NSSAI for the visited network to an access device of the terminal in the visited network, for the access device to process the session.
    Type: Application
    Filed: November 18, 2020
    Publication date: March 11, 2021
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Zaifeng Zong, Fenqin Zhu
  • Patent number: 10945229
    Abstract: A communications system comprising a core network, a radio access network and at least one user equipment device, wherein: the core network is configured for communicating with the user equipment device to form a first estimate of the location of the user equipment device; the radio access network is configured for communicating with the user equipment device to form a second estimate of the location of the user equipment device; and the core network is configured for forming a third estimate of the location of the user equipment device by synthesizing the first and second estimates.
    Type: Grant
    Filed: May 8, 2020
    Date of Patent: March 9, 2021
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Qing Wei, Fenqin Zhu, Chenghui Peng, Riccardo Trivisonno
  • Patent number: 10932092
    Abstract: A method for establishing a local network connection, where the method includes: obtaining, by a terminal, broadcast information sent by a base station; if the broadcast information includes a first local data network (LDN) list, determining a target local network identifier based on the first LDN list, where the first LDN list includes at least one local network identifier; and establishing, by the terminal, a session connection using the target local network identifier.
    Type: Grant
    Filed: July 15, 2019
    Date of Patent: February 23, 2021
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Yong Hu, Qianghua Zhu, Fenqin Zhu
  • Publication number: 20210037456
    Abstract: Embodiments of the present disclosure provide a method, a RAN node, and UE for selecting a service network, and a management device. The method includes: determining a service requirement list of the UE, where the service requirement list includes at least one service required by the UE; determining a service capability list set including a service capability list of at least one service network, where the service capability list includes an identifier of a service network corresponding to the service capability list and includes at least one service supported by the service network; and determining, according to the service requirement list and the service capability list set, a first identifier of a first service network that provides a service for the UE, where a service capability list of the first service network includes all or part of the at least one service in the service requirement listpresent disclosure.
    Type: Application
    Filed: October 20, 2020
    Publication date: February 4, 2021
    Inventors: Yuan Wang, Fenqin Zhu, Jingwang Ma
  • Publication number: 20210029775
    Abstract: This application provides a message transmission method and apparatus. The method includes: receiving, by a service capability exposure function entity, first time information provided by a server, where the first time information is used to indicate a group message delivery stop time; determining, by the service capability exposure function entity, a bearer release time based on the first time information, and sending the bearer release time to a broadcast/multicast service center; or sending, by the service capability exposure function entity, a session termination request to the broadcast/multicast service center based on the first time information.
    Type: Application
    Filed: September 30, 2020
    Publication date: January 28, 2021
    Inventor: Fenqin Zhu
  • Publication number: 20210029517
    Abstract: An event monitoring method and apparatus are provided, so that a service capability exposure function or a network exposure function can delete a monitoring event configuration for a group after receiving event reports for all members in the group, thereby avoiding a resource waste and a subsequent policy execution error. The method includes: receiving, by an exposure function entity, a first message, where the first message is used to configure a monitoring event for a user group; obtaining, by the exposure function entity, member information of the user group; and determining, by the exposure function entity based on the member information, that monitoring event reports for all members in the user group are received, and deleting a monitoring event configuration for the user group.
    Type: Application
    Filed: October 9, 2020
    Publication date: January 28, 2021
    Inventor: Fenqin ZHU
  • Publication number: 20210022101
    Abstract: An event subscription method includes receiving, by a user data management network element, a second message for subscribing to a second event, where the second message includes a second time parameter and a type of the second event, the type of the second event indicates an event type of the second event, and the type of the second event is a loss of connectivity event, and performing, by the user data management network element, a monitoring management operation on a first event and the second event based on duration of a subscribed periodic update timer of a user equipment (UE) and the second time parameter, where the type of the first event indicates an event type of the first event, and the duration of the subscribed periodic update timer of the UE is determined based on a subscription to the first event.
    Type: Application
    Filed: October 5, 2020
    Publication date: January 21, 2021
    Inventors: Fenqin Zhu, Yali Yan
  • Publication number: 20210022047
    Abstract: A communications method, apparatus, and system to implement handover between session management network elements, where a target session management network element sends a first message to a source session management network element based on the information about the source session management network element received. After receiving the first message from the target intermediate session management network element, the source session management network element indicates, based on the first message, a source intermediate user plane network element to establish a forwarding tunnel. As such, the forwarding tunnel between the source intermediate user plane network element and a target intermediate user plane network element is established, and the source intermediate user plane network element can forward data to the target intermediate user plane network element through the forwarding tunnel.
    Type: Application
    Filed: September 29, 2020
    Publication date: January 21, 2021
    Inventors: Zaifeng Zong, Fenqin Zhu
  • Patent number: 10897699
    Abstract: A subscription update method, device, and system, where the method is performed by a first event notification network element and includes: determining that a notification condition of a first subscription event of a first terminal is met; obtaining first callback address information of a target subscription network element; and sending a first message to the target subscription network element based on the first callback address information, where the first message carries an identifier of the first terminal and a first event notification of the first subscription event, and the identifier of the first terminal is used to correlate the first event notification with the first terminal.
    Type: Grant
    Filed: April 29, 2020
    Date of Patent: January 19, 2021
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Zaifeng Zong, Caixia Qi, Fenqin Zhu
  • Publication number: 20210014759
    Abstract: A communication method, a communications apparatus, and a communications system, where the method includes: a first network element receiving identity information of a terminal from a second network element, where the identity information includes an identity of the terminal or an identity of a group of the terminal; the first network element obtaining, based on the identity information, type information of a serving network corresponding to the identity information; and the first network element sending API information of the first network element based on the type information. Based on this method, the second network element can select an available API based on the API information or the type information of the serving network and invoke the available API.
    Type: Application
    Filed: September 29, 2020
    Publication date: January 14, 2021
    Inventors: Qianghua Zhu, Yali Yan, Fenqin Zhu, Wenfu Wu
  • Publication number: 20210014929
    Abstract: Optionally, when the apparatus 1200 is a chip or a circuit, the functions/implementation processes of the receiving unit 1201 and the sending unit 1202 may be alternatively implemented by a pin, a circuit, or the like. Optionally, when the apparatus 1200 is a chip, the memory 1103 may be a storage unit in the chip, for example, a register or a cache. Certainly, when the apparatus 1200 is a mobility management network element, the memory 1103 may be a storage unit that is in the mobility management network element and that is outside a chip. This is not specifically limited in this embodiment of this application.
    Type: Application
    Filed: September 29, 2020
    Publication date: January 14, 2021
    Inventors: Hao JING, Zaifeng ZONG, Fenqin ZHU
  • Patent number: 10863555
    Abstract: The present application discloses an access method, apparatus, device, and system, and belongs to the field of communications technologies. The method includes: receiving, by a selection function entity SFE, an access request of user equipment UE sent by a radio access network node RAN node; determining a usage type of the UE based on the access request of the UE; and selecting, for the UE based on the usage type of the UE, a node that is in a dedicated core network and that can serve the UE, where the node that is in the dedicated core network and that can serve the UE corresponds to the usage type of the UE. Therefore, a node accessed by the UE is the node in the dedicated core network corresponding to the UE, and this ensures that the node can complete security verification of the UE.
    Type: Grant
    Filed: October 1, 2018
    Date of Patent: December 8, 2020
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Yuan Wang, Fenqin Zhu, Jingwang Ma
  • Publication number: 20200383023
    Abstract: A dedicated network handover method, a dedicated network type notification method, and a device, so as to ensure that user equipment (UE) is handed over to a dedicated core network (CN) network element of a corresponding CN type in a handover process, are presented. The CN network element device mainly includes a receiver configured to receive CN type information of UE sent by a first dedicated CN network element; a processor configured to determine, according to the CN type information, identifier information of a second dedicated CN network element that supports a CN type indicated by the CN type information; and the processor configured to hand over, according to the identifier information, the UE to the second dedicated CN network element corresponding to the identifier information.
    Type: Application
    Filed: June 15, 2020
    Publication date: December 3, 2020
    Inventors: Lin Shu, Longyu Cao, Fenqin Zhu
  • Publication number: 20200374951
    Abstract: This application provides a method and an apparatus for determining a protocol data unit session service network element, so as to help control an AMBR. The method includes: receiving, by a control plane function network element, a request for establishing a first PDU session from a mobility management device, where the request for establishing the first PDU session includes a first data network name DNN; determining, by the control plane function network element, that a same control plane function network element and a same user plane function network element need to be selected for a PDU session corresponding to the first DNN; and sending, by the control plane function network element, first indication information to the mobility management device, where the first indication information is used to indicate that a same control plane function network element needs to be selected for the PDU session corresponding to the first DNN.
    Type: Application
    Filed: August 13, 2020
    Publication date: November 26, 2020
    Inventors: Qi Yao, Zaifeng Zong, Fenqin Zhu
  • Publication number: 20200374765
    Abstract: This application provides a handover method and apparatus. The method includes: determining, by a first control plane function network element, at least one bearer that needs to be established when a protocol data unit PDU session of a terminal in a first network is to be switched to a packet data network PDN connection in a second network; and obtaining, by the first control plane function network element, tunnel information of the PDN connection, where the tunnel information of the PDN connection includes user plane tunnel information corresponding to each of the at least one bearer.
    Type: Application
    Filed: August 13, 2020
    Publication date: November 26, 2020
    Inventors: Zaifeng Zong, Fenqin Zhu
  • Publication number: 20200374350
    Abstract: A method for determining a service and session continuity (SSC) mode and an apparatus, where the method includes: determining, by a terminal device, a requested SSC mode; and sending a first request message to a first core network element, where the first request message is used to request to establish a first protocol data unit (PDU) session, and the first request message includes a session type of the first PDU session, the requested SSC mode, and first indication information. The first request message sent by the terminal device to the first core network element may carry the first indication information, used to indicate that the SSC mode requested by the terminal device is not allowed to be modified, to prevent a network-side network element from subsequently making an erroneous decision, for example, modifying the requested SSC mode to another SSC mode that is not supported by the terminal device.
    Type: Application
    Filed: August 13, 2020
    Publication date: November 26, 2020
    Inventors: Qianghua Zhu, Fenqin Zhu, Wenfu Wu
  • Publication number: 20200366642
    Abstract: An address management method, system, and device to avoid a problem that a same Internet Protocol (IP) address is assigned to different packet data unit (PDU) sessions and to effectively use IP addresses in an address pool. The method includes: obtaining, by a session management network element, an identifier of a user plane function network element serving a terminal and session information of the terminal; determining, by the session management network element based on the identifier of the user plane function network element and the session information, an address pool identifier corresponding to the session; sending, by the session management network element, the address pool identifier to a server, where the address pool identifier is used to assign an IP address to the session; and receiving, by the session management network element from the server, the IP address corresponding to the session.
    Type: Application
    Filed: July 31, 2020
    Publication date: November 19, 2020
    Inventors: Zaifeng Zong, Fenqin Zhu