Patents by Inventor Hui Ni

Hui Ni has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20180368061
    Abstract: The present disclosure relates to a slice-based communications method. In one example method, an access and mobility management function (AMF) node sends a first request message to a network slice selection function (NSSF) node. The AMF node receives a response message from the NSSF node. The AMF node obtains, based on the response message, allowed network slice selection assistance information (NSSAI).
    Type: Application
    Filed: August 22, 2018
    Publication date: December 20, 2018
    Inventors: Fang YU, Hui NI, Yan LI
  • Publication number: 20180367649
    Abstract: A packet processing method, device and system includes: receiving, by a switching device, a packet, where there is a correspondence in the switching device between a prefix and a generic flow entry, where the correspondence is created by using the prefix as an index, and a match field of the generic flow entry corresponding to the prefix includes the prefix; acquiring, by the switching device according to the prefix, a bit field that is in the packet and that is used for matching; and performing matching, by the switching device, between a value of the bit field and a data parameter of the match field of the generic flow entry corresponding to the prefix.
    Type: Application
    Filed: July 31, 2018
    Publication date: December 20, 2018
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Pengcheng TANG, Yan WANG, Wei ZHOU, Hui NI
  • Patent number: 10110490
    Abstract: A method and an apparatus for forwarding a packet, where a first network virtualization edge (NVE) receives a first packet sent by a first tenant end system (TES), where a destination Internet Protocol (IP) address of the first packet is an IP address of a second TES, a destination media access control (MAC) address of the first packet is a gateway MAC address corresponding to the first NVE. The first NVE acquires an access virtual network identifier (VN ID) and a layer 3 virtual private network (VPN) instance identifier of the first TES, and searches a routing and forwarding table, to obtain an entry corresponding to the IP address of the second TES. Then the first NVE encapsulates the first packet into a network virtualization overlays (NVO3) packet according to the entry, and forwards the NVO3 packet to a second NVE to forward to the second TES.
    Type: Grant
    Filed: August 22, 2016
    Date of Patent: October 23, 2018
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Weiguo Hao, Yizhou Li, Hui Ni, Shibi Huang
  • Publication number: 20180288655
    Abstract: This application discloses a path processing method and apparatus, and a terminal. In the path processing method, user equipment may determine, based on connection parameter information corresponding to at least one existing packet data network (PDN) connection, whether a target PDN connection satisfying a target connection condition exists in the at least one existing PDN connection. When the target PDN connection satisfying the target connection condition exists, the user equipment may transmit a service packet by using the target PDN connection. When the target PDN connection satisfying the target connection condition does not exist, the user equipment may initiate establishment of the target PDN connection, to transmit a service packet by using the established target PDN connection. As can be learned, when transmitting the service packet, the user equipment may transmit the service packet by using the target PDN connection satisfying the target connection condition.
    Type: Application
    Filed: June 6, 2018
    Publication date: October 4, 2018
    Inventors: Hui NI, Yongcui LI
  • Publication number: 20180288825
    Abstract: A PDN connection release method is disclosed. For one example, a user equipment may determine a service transmission status of a target packet data network PDN connection, location area information corresponding to the target PDN connection, and a current location of the user equipment, and may release the target PDN connection when the user equipment determines that a first condition is met. The target PDN connection can be any one or more of a plurality of PDN connections maintained by the user equipment. The first condition may include the service transmission status of the target PDN connection indicates that service transmission has stopped, and a location area indicated by the location area information corresponding to the target PDN connection does not include the current location of the user equipment.
    Type: Application
    Filed: June 6, 2018
    Publication date: October 4, 2018
    Inventors: Yongcui LI, Hui NI
  • Publication number: 20180270629
    Abstract: A charging method is provided. The method includes the following: A forwarding plane network element sends forwarding plane charging statistics to a charging system when the forwarding plane charging statistics meet a preset charging trigger condition, and may further send a charging context identifier to the charging system; the charging system actively sends control plane charging request information to a control plane network element after receiving the forwarding plane charging statistics; the control plane network element sends control plane charging information to the charging system after receiving the request information, and may further send the charging context identifier; and the charging system associates the forwarding plane charging statistics with the control plane charging information based on the charging context identifier, and performs charging processing.
    Type: Application
    Filed: May 18, 2018
    Publication date: September 20, 2018
    Inventors: Hui NI, Yongcui LI
  • Publication number: 20180270148
    Abstract: The present invention provides a method, an apparatus, and a system for deploying a service flow forwarding function. The method includes: sending, by a control plane network element, a notification message to an infrastructure controller, the notification message includes at least one forwarding identifier corresponding to a user service flow and includes an identifier of a target forwarding plane network element providing service processing for the user service flow; the notification message is used to instruct the infrastructure controller to determine a first forwarding rule including the at least one forwarding identifier and the identifier of the target forwarding plane network element and send the first forwarding rule to an infrastructure forwarder controlled by the infrastructure controller.
    Type: Application
    Filed: May 17, 2018
    Publication date: September 20, 2018
    Inventors: Hui NI, Yongcui LI
  • Publication number: 20180248789
    Abstract: A method includes receiving, by a forwarder, rule modification information sent by a controller. The rule modification information includes rule description match information and action instruction modification information. The rule description match information is used to determine a to-be-modified processing rule. Rule description information of the to-be-modified processing rule accords with the rule description match information, and the action instruction modification information is used to instruct to modify an action instruction specified in an instruction set of the to-be-modified processing rule. The method also includes modifying, by the forwarder, when the forwarder determines that rule description information of a first processing rule meets the rule description match information, an action instruction specified in an instruction set of the first processing rule according to the action instruction modification information.
    Type: Application
    Filed: April 27, 2018
    Publication date: August 30, 2018
    Inventor: Hui Ni
  • Publication number: 20180241682
    Abstract: Embodiments of the present disclosure disclose a service processing method, an apparatus, and a system that relate to the field of communications technologies and are used to reduce resource waste. The method includes: controlling, by a controller, a first node to send a received packet to a processing network; and controlling, by the controller, the processing network to process the packet and then send a processed packet to a second node. The first node is a base station or a network element connected to the base station, and the second node is a routing function entity; or the first node is the routing function entity, and the second node is the base station or a network element connected to the base station. The routing function entity is an anchor point of an Internet Protocol IP address of a user.
    Type: Application
    Filed: April 20, 2018
    Publication date: August 23, 2018
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Hui NI, Yongcui LI
  • Patent number: 10057392
    Abstract: Embodiments of the present invention provide a packet processing method, device and system. The method includes: receiving, by a switching device, a packet, where there is a correspondence in the switching device between a prefix and a generic flow entry, where the correspondence is created by using the prefix as an index, and a match field of the generic flow entry corresponding to the prefix includes the prefix; acquiring, by the switching device according to the prefix, a bit field that is in the packet and that is used for matching; and performing matching, by the switching device, between a value of the bit field and a data parameter of the match field of the generic flow entry corresponding to the prefix. The embodiments of the present invention can reduce a quantity of times of generic field extraction from a packet and improve processing efficiency.
    Type: Grant
    Filed: February 26, 2016
    Date of Patent: August 21, 2018
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Pengcheng Tang, Yan Wang, Wei Zhou, Hui Ni
  • Publication number: 20180234961
    Abstract: An embodiment of the present disclosure discloses a method and device for managing a forwarding plane tunnel resource. The method includes sending a forwarding plane tunnel resource request message to a forwarding plane device, for enabling the forwarding plane device to allocate a forwarding plane tunnel resource based on the forwarding plane tunnel resource request message; acquiring the allocated forwarding plane tunnel resource from the forwarding plane device; and sending the acquired forwarding plane tunnel resource to a target network element, to establish a packet data network connection with the target network element. By adopting the present disclosure, the load balancing of the forwarding plane device is achieved, the signaling interaction between the control plane device and the forwarding plane device is reduced.
    Type: Application
    Filed: April 10, 2018
    Publication date: August 16, 2018
    Inventors: Shiyong TAN, Hui NI, Hui CAI, Weihua HU
  • Publication number: 20180205659
    Abstract: The present disclosure provides processing method including: receiving, by a forwarding plane device, an operation request of a service flow processing policy from a first control domain, the operation request of the service flow processing policy includes a service flow identifier corresponding to a to-be-processed policy; obtaining an identifier of the first control domain according to the operation request of the service flow processing policy; determining whether to allow the first control domain to operate the to-be-processed policy; and if the forwarding plane device determines to allow the first control domain to operate the to-be-processed policy, operating the to-be-processed policy according to the operation request of the service flow processing policy.
    Type: Application
    Filed: March 14, 2018
    Publication date: July 19, 2018
    Inventors: Hui Ni, Yongcui Li
  • Publication number: 20180167313
    Abstract: Embodiments of the present disclosure disclose an SDN-based ARP implementation method and apparatus. The method includes: receiving, by a controller, an ARP request sent by a first switch, and when it is determined that no ARP entry corresponding to the ARP request exists locally, sending, to the first switch, an instruction configured to instruct the first switch to flood the ARP request. In this way, the ARP request can be broadcast to an entire network by means of message forwarding between switches.
    Type: Application
    Filed: January 17, 2018
    Publication date: June 14, 2018
    Inventors: Xiaoqiang Qiao, Yan Li, Hui Ni
  • Patent number: 9998364
    Abstract: Embodiments of the present invention provide a method for processing a packet in a software-defined network (Software-Defined Network), where the method is performed by a forwarder, and the method includes: receiving an input packet; determining a flow to which the input packet belongs according to the input packet; determining a context identifier set corresponding to the flow to which the input packet belongs according to a first correspondence between flows and context identifier sets, where a context identifier set corresponding to each flow in the first correspondence includes at least one context identifier; determining a context corresponding to the context identifier set according to a second correspondence between context identifiers and contexts; and processing the input packet according to the context corresponding to the context identifier set.
    Type: Grant
    Filed: December 11, 2015
    Date of Patent: June 12, 2018
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Shiyong Tan, Hui Ni, Hui Cai
  • Patent number: 9985878
    Abstract: Various embodiments provide a method including receiving, by a forwarder, rule modification information sent by a controller. The rule modification information includes rule description match information and action instruction modification information. The rule description match information is used to determine a to-be-modified processing rule. Rule description information of the to-be-modified processing rule accords with the rule description match information, and the action instruction modification information is used to instruct to modify an action instruction specified in an instruction set of the to-be-modified processing rule. The method also includes modifying, by the forwarder, when the forwarder determines that rule description information of a first processing rule meets the rule description match information, an action instruction specified in an instruction set of the first processing rule according to the action instruction modification information.
    Type: Grant
    Filed: July 28, 2016
    Date of Patent: May 29, 2018
    Assignee: Huawei Technologies Co., Ltd.
    Inventor: Hui Ni
  • Patent number: 9979642
    Abstract: A user packet processing method is disclosed in which a forwarding plane device receives a flow entry installation message from a control plane device, writes the flow entries into the flow tables corresponding to the flow table identifiers, and performs a matching and processing procedure on the received user packet after the flow entries are written into the flow tables corresponding to the flow table identifiers; wherein the quantity of the flow entry installation messages is one, and the flow entry installation message carries all flow entries that may be needed to process a user packet, and a flow table identifier of a flow table in which each flow entry of all the flow entries is located. By using the foregoing manner, a case is effectively avoid that a forwarding plane device wrongly processes a user packet because of a network delay.
    Type: Grant
    Filed: February 19, 2016
    Date of Patent: May 22, 2018
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventor: Hui Ni
  • Patent number: 9974055
    Abstract: An embodiment of the present invention discloses a method and device for managing a forwarding plane tunnel resource, wherein the method includes: sending a forwarding plane tunnel resource request message to a forwarding plane device, for enabling the forwarding plane device to allocate a forwarding plane tunnel resource according to the forwarding plane tunnel resource request message; acquiring the allocated forwarding plane tunnel resource from the forwarding plane device; and sending the acquired forwarding plane tunnel resource to a target network element, to establish a packet data network connection with the target network element. By adopting the present invention, the load balancing of the forwarding plane device is achieved, the signaling interaction between the control plane device and the forwarding plane device is reduced as much as possible, and meanwhile, efficient failure processing can also be achieved in the case of a failure occurred in a device.
    Type: Grant
    Filed: December 30, 2014
    Date of Patent: May 15, 2018
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Shiyong Tan, Hui Ni, Hui Cai, Weihua Hu
  • Publication number: 20180123969
    Abstract: An OpenFlow protocol-based resource control method and system, and an apparatus are provided, to resolve a problem that forwarding resources are not fully used. The method provided by the present invention may include: sending, by a controller, a resource allocation request message to a forwarder, where an OpenFlow interface is established between the controller and the forwarder; receiving, by the controller, a resource configuration message that is sent by the forwarder in response to the resource allocation request message, where the resource configuration message includes an idle forwarding resource obtained by the forwarder from total forwarding resources; and allocating, by the controller according to the idle forwarding resource, a service-accessible forwarding resource to an already created service on the controller, where the service-accessible forwarding resource is some or all resources in idle forwarding resources.
    Type: Application
    Filed: December 29, 2017
    Publication date: May 3, 2018
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Zhihua JIANG, Peng MA, Hui NI
  • Patent number: 9896477
    Abstract: A limonin extraction method, comprising the following steps: step one, raw material extracting or juicing: directly soaking raw material in water or using a presser to directly juice the raw material to obtain the extract; step two, adding salt and adjusting pH: adding a sulfate solid material or saturated sulfate solution to the extract; adjusting pH to 3-7; step three, heating and preserving heat: heating to 20° C.-100° C. and keeping at the temperature for 10 minutes-110 minutes; step four, centrifuging: centrifuging for 10 minutes at a rotational speed of 2500×g, and obtaining limonin precipitation. Compared with a traditional method, the raw material in the present invention can directly use the extract liquid or juicing liquid without drying, and recover most limonin in water using a precipitation method without complicated apparatus, and is easy to operate and has a low process cost.
    Type: Grant
    Filed: April 30, 2015
    Date of Patent: February 20, 2018
    Assignee: JIMEI UNIVERSITY
    Inventors: Hui Ni, Huinong Cai, Yuanfan Yang, Qiufen Gao, Feng Chen, Xiping Du, Gaoling Huang, Ling Wu, Anfeng Xiao
  • Publication number: 20180018512
    Abstract: Method, apparatus, system, and storage medium for detecting an information card in an image are provided. The method includes performing a line detection to obtain two endpoints of a line segment corresponding to each of four sides of the information card; generating, a linear equation of the side; obtaining coordinates of four intersection points of the four sides of the information card; mapping the coordinates of the four intersection points to four corners of a rectangular box of the information card, to obtain a perspective transformation matrix; performing perspective transformation on image content encircled by four straight lines represented by the four linear equations to provide transformed image content; forming a gradient template according to a layout of information content on the information card; and using the gradient template to match with the transformed image content and determining whether the image content is a correct information card.
    Type: Application
    Filed: September 26, 2017
    Publication date: January 18, 2018
    Inventors: Chengjie WANG, Hui NI, Jilin LI