Patents by Inventor Jiangwei YING

Jiangwei YING has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230029714
    Abstract: An authorization method includes receiving, by a policy control function device of a relay terminal, a request message from an access and mobility management function device of the relay terminal. The request message includes an identifier of a remote terminal and an identifier of the relay terminal. The method also includes determining, by the policy control function device, an authorization result based on the identifier of the remote terminal and the identifier of the relay terminal. The authorization result indicates whether the relay terminal and the remote terminal are authorized to establish a relay service relationship. The method further includes sending, by the policy control function device, the authorization result to the access and mobility management function device.
    Type: Application
    Filed: October 13, 2022
    Publication date: February 2, 2023
    Inventors: Shengfeng XU, Yanmei YANG, Meng LI, Jiangwei YING
  • Patent number: 11570730
    Abstract: This application provides a communication method and a communications device. The method includes: obtaining, by a first communications device, authorization information, where the authorization information indicates that a second communications device is a device that needs to perform time synchronization; and providing, by the first communications device, time information for the second communications device based on the authorization information; or obtaining, by the first communications device, authorization information, where the authorization information indicates that the second communications device is not a device that needs to perform time synchronization; and skipping, by the first communications device, providing time information for the second communications device based on the authorization information, to avoid broadcasting the time information to all communications devices, so that a time synchronization service can be provided for a specific communications device.
    Type: Grant
    Filed: November 6, 2019
    Date of Patent: January 31, 2023
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Feng Yu, Bo Lin, Guangwei Yu, Jiangwei Ying
  • Publication number: 20220417802
    Abstract: This application discloses example communications methods and apparatuses. One example method includes receiving a first request message from a terminal, where the first request message is used to request information used for PC5 interface-based communication of the terminal. A second request message can be sent to a policy and charging function network element based on the first request message, where the second request message is used to request the information used for the PC5 interface-based communication. A quality of service (QoS) rule used for the PC5 interface-based communication can then be received from the policy and charging function network element. The QoS rule can then be sent to the terminal based on the first request message, where the apparatus is a mobility management network element or located in a mobility management network element.
    Type: Application
    Filed: September 6, 2022
    Publication date: December 29, 2022
    Inventors: Jiangwei YING, Yanmei YANG, Meng LI
  • Patent number: 11523274
    Abstract: Embodiments of the present disclosure relate to a data transmission method, user equipment, and a control plane node. User equipment (UE) determines a security attribute of a session of the UE; the UE sends a session establishment request message to a control plane node when the security attribute of the session of the UE does not meet a security requirement of an application. The session establishment request message is used to request to establish a session corresponding to the security requirement of the application. Embodiments of the disclosed method reduce an unnecessary signaling exchange caused by establishment of a new session in a data transmission process to facilitate meeting requirements of different services.
    Type: Grant
    Filed: September 27, 2019
    Date of Patent: December 6, 2022
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Hui Ni, Yongcui Li, Jiangwei Ying
  • Publication number: 20220360969
    Abstract: The disclosure provides example communication methods and apparatuses. One example method includes that a terminal device receives first transmission capability information of a first universal subscriber identity module (USIM) from a first access network device corresponding to the first USIM, where the first transmission capability information of the first USIM comprises single communication duration of the first USIM and a single communication periodicity of the first USIM, and the terminal device includes the first USIM and a second USIM. The first terminal device sends a first response message to the first access network device based on a transmission capability requirement of the first USIM and a service of the terminal device, where the first response message indicates that use of the first transmission capability information of the first USIM is either accepted or rejected, or the first response message comprises second transmission capability information of the first USIM.
    Type: Application
    Filed: July 22, 2022
    Publication date: November 10, 2022
    Inventor: Jiangwei YING
  • Patent number: 11483743
    Abstract: This application discloses a handover method to hand over relay UE and remote UE between different eNBs. The handover method includes: a source eNB determines based on a measurement report of the relay UE, to hand over the relay UE to a target eNB; sends a first handover required message to a source MME of the relay UE and sends a second handover required message to a source MME of the remote UE; the source MME sends a mobility management context of the remote UE and a mobility management context of the relay UE to a target MME to which the target eNB belongs; the target MME receives a redirection request message from the source MME; and sends information about the remote UE and information about the relay UE to the target eNB.
    Type: Grant
    Filed: March 29, 2021
    Date of Patent: October 25, 2022
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventor: Jiangwei Ying
  • Publication number: 20220338094
    Abstract: The present disclosure relates to communication methods and apparatus. In one example method, a first message from a relay terminal is received by a first terminal. The first message includes first indication information, an application layer identifier of a second terminal, and a first address of the second terminal. The first indication information can indicate a first unicast link between the first terminal and the relay terminal. The first terminal updates first information of the first unicast link based on the first message to obtain updated second information of the first unicast link. The second information includes the application layer identifier of the second terminal and the first address.
    Type: Application
    Filed: July 6, 2022
    Publication date: October 20, 2022
    Inventors: Shengfeng XU, Jiangwei YING, Meng LI
  • Patent number: 11470671
    Abstract: This application provides a communication method and apparatus, to resolve a problem that a PDU session of a terminal in an inactive mode fails to be activated. The method performed by a first core network device includes: sending first downlink information to a first RAN node, where the first downlink information is used by the first RAN node to activate a PDU session of a terminal, and the PDU session is in an inactive state; receiving indication information from the first RAN node, where the indication information indicates that the PDU session fails to be activated; and sending second downlink information to a second RAN node based on the indication information, where the second downlink information is used by the second RAN node to activate the PDU session of the terminal. This application relates to the field of communications technologies.
    Type: Grant
    Filed: October 9, 2020
    Date of Patent: October 11, 2022
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Jiangwei Ying, Yanmei Yang, Meng Li, Hui Ni, Yan Wang
  • Patent number: 11463919
    Abstract: This application discloses example communications methods and apparatuses. One example method includes receiving, by a core network element, a first request message from a terminal, where the first request message is used to request information used for PC5 interface-based communication of the terminal. The core network element can then send, to the terminal and based on the first request message, a quality of service (QoS) rule used for the PC5 interface-based communication.
    Type: Grant
    Filed: October 7, 2020
    Date of Patent: October 4, 2022
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Jiangwei Ying, Yanmei Yang, Meng Li
  • Publication number: 20220312517
    Abstract: The present disclosure relates to device-to-device (D2D) communication methods, apparatus, and systems. In one example method, a first terminal establishes a sidelink between the first terminal and a second terminal, where the sidelink corresponds to a sidelink slice. The first terminal communicates with the second terminal on the sidelink by using a physical transmission resource corresponding to the sidelink slice.
    Type: Application
    Filed: June 14, 2022
    Publication date: September 29, 2022
    Inventors: Shengfeng XU, Yanmei YANG, Jiangwei YING, Meng LI
  • Patent number: 11451950
    Abstract: This application relates to the communications field, and discloses a communication method and a communications apparatus, so that a terminal device can register with a network through another network. The communication method is performed by a first access and mobility management function network element, including: receiving a first message from a terminal device, where the first message includes first identification information of the terminal device, and the first access and mobility management function network element is located in a first network; obtaining second identification information of the terminal device based on the first identification information; and sending a second message to a second access and mobility management function network element located in the second network, where the second message is used to request to register the terminal device with a second network, the second message includes the second identification information.
    Type: Grant
    Filed: March 4, 2021
    Date of Patent: September 20, 2022
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Meng Li, Jiangwei Ying, Yanmei Yang
  • Patent number: 11425618
    Abstract: A method applied to processing of access stratum (AS) security for terminal handover from a source cell to a target cell, including obtaining a derivation parameter, deriving a target AS root key based on a source AS root key and derivation parameter, and calculating, based on the target AS root key, an AS security key used in the target cell. The source AS root key is an AS root key used in the source cell, the target AS root key is an AS root key used in the target cell, the derivation parameter is used to derive an AS root key and corresponds to a RAN node or a RAN node group or an area in which the target cell is located, and cells at a same RAN node, RAN node group, or area have a same derivation parameter.
    Type: Grant
    Filed: November 9, 2018
    Date of Patent: August 23, 2022
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Bo Lin, Jiangwei Ying
  • Publication number: 20220248290
    Abstract: A method in which a terminal device moves from a first AN node to a second AN node, where the method includes: receiving identification information of a to-be-activated session from the terminal device via the second AN node; sending a context release command to the first AN node when a signaling connection of the terminal device exits between an AMF node and the first AN node; receiving a context release complete message carrying identification information of an active session of the terminal device from the first AN node; when the to-be-activated session and the active session have a same session, sending a first request message to request to deactivate the same session to an SMF node corresponding to the same session; and after the same session is deactivated, sending, to the SMF node, a second request message to request to activate the same session.
    Type: Application
    Filed: April 22, 2022
    Publication date: August 4, 2022
    Inventor: Jiangwei Ying
  • Patent number: 11399328
    Abstract: The present disclosure relates to user plane bearer setup methods and devices to switch data from a control plane solution to a user plane solution. In one example method, a serving gateway receives indication information sent by a mobility management entity, and allocates an identifier to a bearer according to the indication information to set up an S1 interface user plane bearer.
    Type: Grant
    Filed: November 16, 2020
    Date of Patent: July 26, 2022
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Jiangwei Ying, Xiaoyan Shi, Qiang Deng, Zhenglei Huang
  • Publication number: 20220225276
    Abstract: A communication method and device are provided. A terminal device receives a paging message carrying first service information of a first service from an AMF network element, where the paging message corresponds to a first USIM in at least two USIMs of the terminal device; and sends a response message of the paging message to the AMF network element based on the first service information and service information of a second service, where the second service is a current service of a second USIM of the terminal device, and the second USIM is in connected state. In embodiments of the present invention, responding to the paging message is determined based on service information of a service instead of blindly responding to the paging message, to avoid suspending the service of the USIM currently in the connected state on the terminal device once the paging message is received.
    Type: Application
    Filed: March 29, 2022
    Publication date: July 14, 2022
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Shengfeng Xu, Jiangwei Ying, Yanmei Yang
  • Publication number: 20220225275
    Abstract: A terminal includes a first universal subscriber identity module (USIM) and a second USIM. A method for determining a paging occasion (PO) of the terminal includes, in response to a first PO of the first USIM being the same as a PO of the second USIM, sending, by the terminal, indication information to a mobility management network element communicating with the first USIM. The indication information is used to indicate that POs of at least two USIMs in the terminal are the same. The method also includes receiving, by the terminal, a first parameter from the mobility management network element. The method further includes determining, by the terminal, a second PO of the first USIM based on the first parameter. The second PO of the first USIM is different from the PO of the second USIM.
    Type: Application
    Filed: March 29, 2022
    Publication date: July 14, 2022
    Inventors: Jiangwei YING, Yanmei YANG, Shengfeng XU
  • Publication number: 20220182910
    Abstract: This application provides a method, an apparatus, and a system for implementing service continuity in a data flow switch procedure. In the method, indication information is used to indicate a data flow for which an end marker message is used. In the data flow switch procedure, after receiving the end marker message, a source access network device can correctly identify, based on the indication information, the data flow on which the end marker message works, and can perform different processing on a data flow switched to a target access network device and a data flow kept on the source access network device.
    Type: Application
    Filed: February 24, 2022
    Publication date: June 9, 2022
    Inventor: Jiangwei YING
  • Publication number: 20220174553
    Abstract: A communication method and an apparatus are provided, to effectively process a session of a terminal in a terminal handover scenario. The method may be applied to a scenario in which a terminal is handed over from a source access network element to a target access network element, and the method includes: obtaining session information of a first session of the terminal, where the session information includes first service type information; obtaining first information, where the first information is used to indicate service type information of local offloading supported by the target access network element; and if the target access network element supports local offloading of a service corresponding to the first service type information, determining that the target access network element processes the first session.
    Type: Application
    Filed: February 16, 2022
    Publication date: June 2, 2022
    Inventors: Jiangwei YING, Shiyong TAN, Yanmei YANG
  • Publication number: 20220150784
    Abstract: This application relates to the field of wireless communication technologies, and provides a handover method. The method includes: A communication device obtains first information, where the first information is used to indicate one or more first PLMNs that support PC5 reference interface communication. The communication device determines a target PLMN, where the target PLMN is a PLMN in the one or more first PLMNs. The communication device requests handover from a source PLMN to the target PLMN, where the source PLMN does not support the PC5 reference interface communication. According to solutions provided in embodiments, the communication device performs the handover to the target PLMN that supports the PC5 reference interface communication. In this way, the PC5 reference interface communication can be performed without interrupting a current service, so that user experience is improved.
    Type: Application
    Filed: January 28, 2022
    Publication date: May 12, 2022
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventor: Jiangwei Ying
  • Patent number: 11323931
    Abstract: This application discloses a method applied to a scenario in which a terminal device moves from a first AN node to a second AN node. The method includes: receiving identification information of a to-be-activated session from the terminal device via the second AN node; sending a context release command to the first AN node when a signaling connection of the terminal device exits between an AMF node and the first AN node; receiving a context release complete message carrying identification information of an active session of the terminal device from the first AN node; when the to-be-activated session and the active session have a same session, sending a first request message to request to deactivate the same session to an SMF node corresponding to the same session; and after the same session is deactivated, sending, to the SMF node, a second request message to request to activate the same session.
    Type: Grant
    Filed: May 19, 2020
    Date of Patent: May 3, 2022
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventor: Jiangwei Ying