Patents by Inventor Jiangwei YING

Jiangwei YING has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20210219188
    Abstract: This application discloses a handover method to hand over relay UE and remote UE between different eNBs. The handover method includes: a source eNB determines based on a measurement report of the relay UE, to hand over the relay UE to a target eNB; sends a first handover required message to a source MME of the relay UE and sends a second handover required message to a source MME of the remote UE; the source MME sends a mobility management context of the remote UE and a mobility management context of the relay UE to a target MME to which the target eNB belongs; the target MME receives a redirection request message from the source MME; and sends information about the remote UE and information about the relay UE to the target eNB.
    Type: Application
    Filed: March 29, 2021
    Publication date: July 15, 2021
    Inventor: Jiangwei YING
  • Publication number: 20210219124
    Abstract: The present disclosure relates to communications methods and apparatus. In one example method, a terminal device generates a first message. The first message is used to request to establish a protocol data unit (PDU) session home-routed to a first network. The terminal devices sends the first message to a first access and mobility management function (AMF) entity. The first AMF entity is a network element in a second network.
    Type: Application
    Filed: March 30, 2021
    Publication date: July 15, 2021
    Inventors: Jiangwei YING, Yanmei YANG
  • Publication number: 20210195408
    Abstract: This application relates to the field of wireless communications technologies, and provides a communication method, including: receiving, by a mobility management network element, first information from a terminal device; obtaining a user equipment context of the terminal device in a public network and a user equipment context of the terminal device in a private network based on the first information; and using the user equipment context of the terminal device in the public network and the user equipment context of the terminal device in the private network as a user equipment context of the terminal device. According to the solution provided in embodiments, the user equipment context of the terminal device includes the user equipment context in the public network and the user equipment context in the private network, so that the terminal device can access both the public network and the private network, thereby improving user experience.
    Type: Application
    Filed: March 4, 2021
    Publication date: June 24, 2021
    Inventors: Yanmei YANG, Jiangwei YING
  • Publication number: 20210195399
    Abstract: This application relates to the communications field, and discloses a communication method and a communications apparatus, so that a terminal device can register with a network through another network. The communication method is performed by a first access and mobility management function network element, including: receiving a first message from a terminal device, where the first message includes first identification information of the terminal device, and the first access and mobility management function network element is located in a first network; obtaining second identification information of the terminal device based on the first identification information; and sending a second message to a second access and mobility management function network element located in the second network, where the second message is used to request to register the terminal device with a second network, the second message includes the second identification information.
    Type: Application
    Filed: March 4, 2021
    Publication date: June 24, 2021
    Inventors: Meng LI, Jiangwei YING, Yanmei YANG
  • Patent number: 10999881
    Abstract: Embodiments of the present disclosure provide a session management method and an apparatus. The method includes: receiving, by a first session management SM entity, first session context information from a second SM entity; further, generating, by the first SM entity, second session context information based on the first session context information; and sending the second session context information to a terminal. As can be learned, a session in a tracking area update procedure of the terminal is updated in a scenario in which an MM entity and an SM entity are separated.
    Type: Grant
    Filed: February 21, 2019
    Date of Patent: May 4, 2021
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Jiangwei Ying, Yanmei Yang, Zhenglei Huang
  • Publication number: 20210120624
    Abstract: Embodiments of this application disclose an overload control method and apparatus, and relate to the field of communications technologies, to help relieve overload of an access and mobility management network element (for example, an AMF network element). The method may include: An access network device receives indication information from an access and mobility management network element. The indication information is used to indicate that the access and mobility management network element is overloaded. When a terminal is in an RRC connected mode or an RRC inactive mode, the access network device triggers, based on the indication information and characteristic information of the terminal, setting the terminal to be in an RRC idle mode; or when a terminal is in an RRC connected mode, the access network device triggers, based on the indication information and characteristic information of the terminal, setting the terminal to be in an RRC inactive mode.
    Type: Application
    Filed: December 30, 2020
    Publication date: April 22, 2021
    Inventors: Jiangwei YING, Yanmei YANG, Yan WANG
  • Patent number: 10986542
    Abstract: This application discloses a handover method to hand over relay UE and remote UE between different eNBs. The handover method includes: a source eNB determines based on a measurement report of the relay UE, to hand over the relay UE to a target eNB; sends a first handover required message to a source MME of the relay UE and sends a second handover required message to a source MME of the remote UE; the source MME sends a mobility management context of the remote UE and a mobility management context of the relay UE to a target MME to which the target eNB belongs; the target MME receives a redirection request message from the source MME; and sends information about the remote UE and information about the relay UE to the target eNB.
    Type: Grant
    Filed: December 18, 2019
    Date of Patent: April 20, 2021
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventor: Jiangwei Ying
  • Patent number: 10959132
    Abstract: This application provides a handover method, including: determining, by a mobility management (MM) network element, to hand over a session management (SM) for a user equipment (UE), and selecting target SM network element; and triggering, by the mobility management network element, a process of setting up a channel by the target SM network element, where the channel includes a user plane data channel between a target user plane (UP) function entity and a target base station. Therefore, it is possible to hand over a network in which a control plane (CP) is separated from a UP and an MM and an SM in the CP are separated from each other.
    Type: Grant
    Filed: December 28, 2018
    Date of Patent: March 23, 2021
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Jiangwei Ying, Yanmei Yang, Zhenglei Huang
  • Publication number: 20210068017
    Abstract: The present disclosure relates to user plane bearer setup methods and devices to switch data from a control plane solution to a user plane solution. In one example method, a serving gateway receives indication information sent by a mobility management entity, and allocates an identifier to a bearer according to the indication information to set up an S1 interface user plane bearer.
    Type: Application
    Filed: November 16, 2020
    Publication date: March 4, 2021
    Inventors: Jiangwei YING, Xiaoyan SHI, Qiang DENG, Zhenglei HUANG
  • Patent number: 10939413
    Abstract: A communication method and a related apparatus are disclosed. The method is performed by an MME, including: receiving an attach request message from an eNB, where the attach request message is used to request to attach to a network, and the attach request message includes an identity of the UE; sending, to an HSS according to the attach request message, an authentication data request message including the identity of the UE; receiving an authentication data response message including an AV from the HSS, where the authentication data response message is used to indicate that the authorization on the UE succeeds; and determining, according to the authentication data response message, that the UE is allowed to perform a V2X service, and performing authentication on the UE according to the AV. The method can enable a network side to perform authentication on UE during V2V communication, thereby reducing an air-interface resource overhead.
    Type: Grant
    Filed: January 26, 2018
    Date of Patent: March 2, 2021
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventor: Jiangwei Ying
  • Patent number: 10911990
    Abstract: A network handover method and a related device, where the method includes: when receiving a user terminal handover request that is sent by a source radio access network node and that carries a target base station identifier, determining, by a source mobility management function entity based on the target base station identifier, to trigger an inter-Radio Access Technology (RAT) network handover; sending a first message to a source session management function entity; receiving a second message sent by the source session management function entity, where the second message includes a session management context; and sending a relocation request to a target mobility management function entity, where the relocation request is used to instruct the target mobility management function entity to perform inter-RAT network handover on the user terminal.
    Type: Grant
    Filed: July 5, 2019
    Date of Patent: February 2, 2021
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Jiangwei Ying, Yanmei Yang, Zhenglei Huang
  • Publication number: 20210029590
    Abstract: This application discloses example communications methods and apparatuses. One example method includes receiving, by a core network element, a first request message from a terminal, where the first request message is used to request information used for PC5 interface-based communication of the terminal. The core network element can then send, to the terminal and based on the first request message, a quality of service (QoS) rule used for the PC5 interface-based communication.
    Type: Application
    Filed: October 7, 2020
    Publication date: January 28, 2021
    Inventors: Jiangwei YING, Yanmei YANG, Meng LI
  • Publication number: 20210029770
    Abstract: This application provides a communication method and apparatus, to resolve a problem that a PDU session of a terminal in an inactive mode fails to be activated. The method performed by a first core network device includes: sending first downlink information to a first RAN node, where the first downlink information is used by the first RAN node to activate a PDU session of a terminal, and the PDU session is in an inactive state; receiving indication information from the first RAN node, where the indication information indicates that the PDU session fails to be activated; and sending second downlink information to a second RAN node based on the indication information, where the second downlink information is used by the second RAN node to activate the PDU session of the terminal. This application relates to the field of communications technologies.
    Type: Application
    Filed: October 9, 2020
    Publication date: January 28, 2021
    Inventors: Jiangwei YING, Yanmei YANG, Meng LI, Hui NI, Yan WANG
  • Publication number: 20210022063
    Abstract: A data transmission method and apparatus are described. The method includes sending, by a terminal, a first request message to an SMF, where the first request message is used to request to perform a UPF local broadcast breakout on unicast flow data; and receiving, by the terminal, a response message for the first request message. The first request message is used to request to perform the UPF local broadcast breakout on the unicast flow data, so that a UPF that manages a broadcast session does not forward the received unicast flow data to an AS, but directly performs the broadcast breakout on the received unicast flow data locally. Therefore, a length of a transmission path for the unicast flow data is reduced, and a transmission delay of the unicast flow data that needs to be broadcast in a small range is reduced.
    Type: Application
    Filed: October 6, 2020
    Publication date: January 21, 2021
    Inventors: Yanmei YANG, Cuili GE, Jiangwei YING
  • Patent number: 10880744
    Abstract: A security negotiation method includes: receiving, by a security function entity, an authentication request sent by a core network element, where the authentication request is generated by the core network element based on a request message of user equipment; performing, by the security function entity, Authentication and Key Agreement with the user equipment based on the authentication request, and generating a security parameter, where the security parameter includes a first key; receiving, by the security function entity, a key request sent by the core network element; and generating, by the security function entity, a security key between the core network element and the user equipment based on the key request and the first key. In the method, non-access stratum security for a 5G network architecture can be negotiated, thereby meeting a security requirement of a 5G network.
    Type: Grant
    Filed: December 27, 2018
    Date of Patent: December 29, 2020
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Jiangwei Ying, Yanmei Yang, Zhenglei Huang
  • Patent number: 10869242
    Abstract: This application discloses example user plane bearer setup methods and devices, so as to switch data from a control plane solution to a user plane solution. According to one example method in this application, a serving gateway receives indication information sent by a mobility management entity, and allocates an identifier to a bearer according to the indication information, so as to set up an S1 interface user plane bearer. Data can be switched from the control plane solution to the user plane solution through setup of the user plane bearer.
    Type: Grant
    Filed: December 7, 2018
    Date of Patent: December 15, 2020
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Jiangwei Ying, Xiaoyan Shi, Qiang Deng, Zhenglei Huang
  • Patent number: 10863356
    Abstract: A communications method, apparatus, and system are disclosed. The method includes: generating, by an access device, a temporary identity sequence for a terminal, and sending a first message carrying the temporary identity sequence to the terminal; receiving, by the terminal, the first message sent by the access device, selecting one temporary identity from the temporary identity sequence, and generating, based on an area key of the terminal, the selected temporary identity, and a PDCP data SDU of the terminal, a PDCP data PDU of the terminal, which is used when a V2X message of the terminal is sent, where the area key is an area key of an area corresponding to location information of the terminal. This can implement security requirements of anonymity, non-traceability, and non-repudiation of V2X communication, and reduce security overheads and a processing delay of the V2X communication.
    Type: Grant
    Filed: September 25, 2018
    Date of Patent: December 8, 2020
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Jiangwei Ying, Qi Li
  • Publication number: 20200374139
    Abstract: This application discloses a communications method and apparatus. The method includes: receiving, by a terminal, a first system information block from a base station, where the first system information block includes encrypted time information, and the time information is used for synchronization of terminals in a key area in which the terminal is located; and decrypting, by the terminal, the encrypted time information based on a key of the key area in which the terminal is located. This application further discloses a corresponding apparatus. A base station uses a system information block to carry encrypted time information, and a terminal decrypts the encrypted time information based on a key of a key area in which the terminal is located, to implement secure transmission of the time information.
    Type: Application
    Filed: August 12, 2020
    Publication date: November 26, 2020
    Inventors: Jiangwei YING, Feng YU, Bo LIN
  • Publication number: 20200374828
    Abstract: This application discloses a communication method and a communications apparatus. The method includes: receiving, by a mobility management network element, a registration request message from a terminal, where the registration request message is used to request a vehicle-to-everything V2X configuration parameter for the terminal, and the V2X configuration parameter is used by the terminal to perform a V2X service; sending, by the mobility management network element, a parameter request message to a V2X parameter configuration network element based on the registration request message, where the parameter request message is used to request the V2X configuration parameter of the terminal from the V2X parameter configuration network element; and receiving, by the mobility management network element, the V2X configuration parameter from the V2X parameter configuration network element, and sending the V2X configuration parameter to the terminal. Use of this application helps improve security of the V2X service.
    Type: Application
    Filed: August 10, 2020
    Publication date: November 26, 2020
    Inventors: Jiangwei YING, Yanmei YANG, Meng LI, Dario Serafino TONESI
  • Publication number: 20200374698
    Abstract: Embodiments of this application provide a communication method and a communications apparatus, to implement a purpose that a terminal can perform normal communication without local authentication. In the embodiments of this application, the method includes: receiving, by a mobility management network element, a request message that is from a terminal and that is used to request access to a network; and triggering, by the mobility management network element, third-party authentication when the mobility management network element determines, based on the request message, to perform third-party authentication on the terminal. In this case, after authentication is performed between the terminal and a third party, even if local authentication is not performed, the terminal may access the network for communication after third-party authentication is performed.
    Type: Application
    Filed: August 7, 2020
    Publication date: November 26, 2020
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Jiangwei YING, Shiyong TAN, Yanmei YANG