Patents by Inventor Haiyang SUN

Haiyang SUN has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20210274340
    Abstract: Example methods and apparatus for obtaining capability information of a terminal are described. One example method includes sending capability information of a terminal by a second policy control network element to a data management network element in advance for storage, so that a first policy control network element may obtain the capability information of the terminal from the data management network element.
    Type: Application
    Filed: May 14, 2021
    Publication date: September 2, 2021
    Inventors: Haiyang SUN, Yizhuang WU
  • Publication number: 20210274436
    Abstract: A resource information sending method includes determining, by a first network element, a remaining resource of a terminal in a first network, and sending, by the first network element to a first policy control network element, information indicating the remaining resource of the terminal in the first network. The first network is at least one of a first data network or a first network slice. The remaining resource is a subscribed resource currently available to the terminal in the first network. The first policy control network element is a policy control network element configured to provide a service for the terminal in the first network.
    Type: Application
    Filed: May 18, 2021
    Publication date: September 2, 2021
    Inventors: Haiyang SUN, Yizhuang WU
  • Publication number: 20210227614
    Abstract: This application provides a data transmission method and apparatus, and relates to the field of communications technologies, to split data of different applications to different access network apparatuses. The method includes: A session management network element receives radio access technology RAT preference parameter information sent by a policy management network element, and sends the RAT preference parameter information to at least one of an access network apparatus, a terminal apparatus, and a user plane function UPF network element. The RAT preference parameter information is used to indicate a target radio access technology used to transmit data of a target application. The method is used in a process in which a terminal apparatus performs data transmission.
    Type: Application
    Filed: April 7, 2021
    Publication date: July 22, 2021
    Inventors: Haiyang SUN, Chunshan XIONG, Shiyong TAN
  • Publication number: 20210185513
    Abstract: This application provides a method for processing a change in a radio capability of a terminal apparatus and an apparatus. The method includes: receiving, by an access network apparatus, indication information, where the access network apparatus stores radio capability information of a terminal apparatus, and the indication information is used to indicate that a radio capability of the terminal apparatus changes, or is used to request a current radio capability of the terminal apparatus from the access network apparatus; and obtaining, by the access network apparatus, radio capability information of the terminal apparatus according to the indication information. According to this application, communication efficiency of a radio control resource connection performed when a radio capability of the UE changes in a suspend state can be improved.
    Type: Application
    Filed: February 16, 2021
    Publication date: June 17, 2021
    Inventors: Ruizhi LIU, Wanqiang ZHANG, Zhenglei HUANG, Haiyang SUN
  • Publication number: 20210168151
    Abstract: This application discloses a method for implementing a user plane security policy, an apparatus, and a system. In an implementation, a terminal apparatus may associate or establish a PDU session based on user plane security indication information that is of an application and that is sent by a network device. In another implementation, a PCF adds an obtained user plane security attribute requirement of the application to a PCC rule and sends the PCC rule to an SMF, so that the SMF performs QoS flow binding based on the user plane security attribute requirement. According to the foregoing method, the user plane security attribute requirement of the application can be met.
    Type: Application
    Filed: February 12, 2021
    Publication date: June 3, 2021
    Inventors: Haiyang SUN, Chunshan XIONG
  • Publication number: 20210168595
    Abstract: This application provides a method and an apparatus for assigning an EBI. When an EBI needs to be assigned to an EPS bearer to which a QoS flow is mapped in an EPS, whether user plane security enforcement information of a PDU session matches user plane encryption protection information of the EPS is determined, that is, whether a user plane capability of the EPS can meet a user plane security requirement of the PDU session is determined. The EBI is assigned to the EPS bearer only when the requirement is met. Otherwise, the EBI is not assigned to the EPS bearer or the EBI is released if the EBI has been assigned. In this way, when UE moves from a 5GS to the EPS, the EPS bearer is prevented from using an EBI that does not meet the user plane security requirement for data transmission.
    Type: Application
    Filed: February 12, 2021
    Publication date: June 3, 2021
    Inventors: Haiyang Sun, Anni Wei, Chunshan Xiong
  • Publication number: 20210168596
    Abstract: This application provides a session migration method and apparatus. When a terminal apparatus moves from a 5GS to an EPS, the terminal apparatus needs to establish a corresponding PDN connection in the EPS for a PDU session in the 5GS. Before establishing the PDN connection, the terminal apparatus needs to determine that a user plane security status of the PDU session matches user plane encryption protection information of the EPS. This avoids that a PDU session that does not satisfy a user plane security requirement is migrated to the EPS, and reduces unnecessary signaling overheads.
    Type: Application
    Filed: February 12, 2021
    Publication date: June 3, 2021
    Inventors: Haiyang SUN, Anni WEI, Chunshan XIONG
  • Patent number: 11026080
    Abstract: A PCF determining method includes receiving, by a first AMF, PCF identification information sent by a second AMF, and obtaining, by the first AMF, policy information from a target PCF when at least one PCF corresponding to the PCF identification information includes the target PCF, where the PCF identification information includes identification information of at least one first PCF, the identification information of the first PCF includes at least one of an IP address of the first PCF, an IP prefix of the first PCF, and an FQDN of the first PCF, the first AMF is an AMF providing a service for the terminal to access a network this time, and the second AMF is an AMF providing a service for the terminal to access a network last time.
    Type: Grant
    Filed: April 17, 2020
    Date of Patent: June 1, 2021
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Yizhuang Wu, Chunshan Xiong, Haiyang Sun
  • Publication number: 20210112400
    Abstract: A data management method includes sending, by a first communications apparatus, first request information to a second communications apparatus, where the first request information includes subscription permanent identifier (SUPI) information of user equipment (UE), and the first request information is used to instruct the second communications apparatus to obtain, from a third communications apparatus, policy information of the UE stored in the third communications apparatus, where the policy information is stored in the third communications apparatus by using a location area as a classification, and receiving, by the first communications apparatus, the policy information sent by the second communications apparatus.
    Type: Application
    Filed: December 22, 2020
    Publication date: April 15, 2021
    Inventors: Haiyang Sun, Chunshan Xiong
  • Publication number: 20210099493
    Abstract: A method for providing a restricted service and a communications device, where the method includes: receiving, by a policy control function (PCF), an identifier of a terminal and indication information, where the indication information is used to indicate that the terminal is in a state of exception or indicate an exception type of the terminal; and sending, by the PCF, the identifier of the terminal and a first restricted service policy according to the indication information, where the first restricted service policy is used to provide a restricted service for the terminal.
    Type: Application
    Filed: December 14, 2020
    Publication date: April 1, 2021
    Inventors: Manli Sun, Zhenglei Huang, Yanmei Yang, Haiyang Sun
  • Publication number: 20210084173
    Abstract: A policy transmission method, a policy control function (PCF) network element, and a computer storage medium, where the method includes: obtaining, by a PCF network element, a connection management state of a terminal apparatus, where the connection management state includes a connected mode or an idle mode; and sending, by the PCF network element, policy rule information to the terminal apparatus when the connection management state of the terminal apparatus is the connected mode.
    Type: Application
    Filed: November 30, 2020
    Publication date: March 18, 2021
    Inventors: Haiyang Sun, Chunshan Xiong, Zheng Zhou
  • Publication number: 20210076252
    Abstract: This application provides a method and an apparatus for establishing a guaranteed bit rate GBR quality of service QoS flow in a session. The method includes: receiving, by a session management function SMF, first information from an access and mobility management function AMF; obtaining, by the SMF, PDU session management subscription information from a unified data management module UDM; and when dynamic PCC is not deployed, establishing, by the SMF based on the first information and at least one of the PDU session management subscription information and local PDU session policy information of the SMF, a default GBR QoS flow in the PDU session.
    Type: Application
    Filed: November 20, 2020
    Publication date: March 11, 2021
    Inventors: Anni Wei, Haiyang Sun, Chunshan Xiong
  • Publication number: 20210076191
    Abstract: In an access and mobility management policy association termination method, a first access and mobility management function apparatus sends first policy control function identifier information of a first policy control function apparatus to a second access and mobility management function apparatus, and sends first deletion request information to the first policy control function apparatus. The first deletion request information is for requesting the first policy control function apparatus to delete an access and mobility management (AM) policy association between the first policy control function apparatus and the first access and mobility management function apparatus for a terminal device. Both the first access and mobility management function apparatus and the first policy control function apparatus then delete AM policy control information for the terminal device.
    Type: Application
    Filed: November 19, 2020
    Publication date: March 11, 2021
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Haiyang Sun, Chunshan Xiong
  • Publication number: 20210075864
    Abstract: In a communication method, a first access network device sends first information to a second access network device, where the first information is used to indicate that the first access network device has notified a core network device that a quality of service requirement of at least one quality of service flow cannot be met; the second access network device may send second information to the core network device, where the second information is used to notify the core network device that a quality of service requirement of a first quality of service flow in the at least one quality of service flow can be met, and the first quality of service flow is a quality of service flow that has been handed over from the first access network device to the second access network device.
    Type: Application
    Filed: November 20, 2020
    Publication date: March 11, 2021
    Inventors: Haiyang Sun, Chunshan Xiong
  • Publication number: 20210045033
    Abstract: Example communication methods and communications apparatuses are provided to verify a user equipment route selection policy (URSP) used by a terminal apparatus. One example communication method includes obtaining information about a first application of at least one packet data unit (PDU) session, where the information about the first application is determined based on a first URSP, and then sending the information about the first application to a second network element, where the information about the first application is used to verify whether information about a second application of the at least one PDU session matches the information about the first application, and the information about the second application is information about an application to which a data packet in the at least one PDU session belongs.
    Type: Application
    Filed: October 27, 2020
    Publication date: February 11, 2021
    Inventors: Haiyang SUN, Chunshan XIONG, Shiyong TAN
  • Publication number: 20200344359
    Abstract: In a method for configuring a policy for user equipment (UE), a PCF network element receives policy information of the UE from a first network element. The policy information of the UE indicates a current policy of the UE. The PCF network element sends configuration information to the UE based on the policy information of the UE, and the configuration information instructs the UE to update the policy of the UE. The policy control function network apparatus then sends to the first network apparatus update information that comprises either the configuration information or an identifier of the configuration information.
    Type: Application
    Filed: July 14, 2020
    Publication date: October 29, 2020
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Haiyang Sun, Chunshan Xiong, Yizhuang Wu
  • Publication number: 20200322447
    Abstract: This application provides a cache decision method and apparatus. The method includes: receiving, by a policy control function PCF, first cache information sent by at least one local analytic function LAF, where the first cache information includes a base station identifier, identifiers of first N1 pieces of application information that are accessed for a maximum quantity of times, and content corresponding to the identifiers of the N1 pieces of application information, and N1 is a positive integer; and determining, by the PCF, local cache content based on the first cache information and a capacity of a local cache. In this way, a cache hit rate can be effectively improved, transmission bandwidth and data transmission overheads are greatly reduced, and users' experience of using the network is improved.
    Type: Application
    Filed: June 24, 2020
    Publication date: October 8, 2020
    Inventors: Huan YAN, Yong LI, Haiyang SUN
  • Publication number: 20200252785
    Abstract: Embodiments of the present application relate to the field of communications technologies, and provide a PCF determining method, an apparatus, and a system. The method includes: receiving, by a first AMF, PCF identification information sent by a second AMF, and obtaining, by the first AMF, policy information from a target PCF when at least one PCF corresponding to the PCF identification information includes the target PCF, where the PCF identification information includes identification information of at least one first PCF, the identification information of the first PCF includes at least one of an IP address of the first PCF, an IP prefix of the first PCF, and an FQDN of the first PCF, the first AMF is an AMF providing a service for the terminal to access a network this time, and the second AMF is an AMF providing a service for the terminal to access a network last time.
    Type: Application
    Filed: April 17, 2020
    Publication date: August 6, 2020
    Inventors: Yizhuang Wu, Chunshan Xiong, Haiyang Sun
  • Publication number: 20200213876
    Abstract: This specification discloses a communication method, and a system. The method includes: receiving, by a first control network element, analysis information of a network data analytics network element NWDA, and generating a policy based on the analysis information; sending, by the first control network element, the policy to a second control network element, where execution of the policy is controlled by the second control network element; receiving, by the first control network element, an execution result of the policy that is sent by the second control network element, and determining, based on the execution result, whether the analysis information is invalid; and sending, by the first control network element, an invalidity notification message to the NWDA when the first control network element determines that the analysis information is invalid, where the invalidity notification message is used to instruct the NWDA to generate new analysis information.
    Type: Application
    Filed: March 6, 2020
    Publication date: July 2, 2020
    Inventors: HAIYANG SUN, YIZHUANG WU, CHUNSHAN XIONG
  • Publication number: 20200178321
    Abstract: The present disclosure relates to session information management methods. One example method includes sending, by a session management function (SMF) network element, identification information of a terminal device, a data network name (DNN), and slice information to a data management network element to request first subscription data that is of the terminal device and that is associated with the DNN and the slice information, where the slice information is used to identify a network slice served by the SMF network element, and receiving, by the SMF network element, the first subscription data from the data management network element.
    Type: Application
    Filed: February 11, 2020
    Publication date: June 4, 2020
    Inventors: Ruizhi LIU, Chunshan XIONG, Yizhuang WU, Haiyang SUN