Patents by Inventor Jinguo Zhu

Jinguo Zhu has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11956750
    Abstract: A wireless communication method for use in a wireless network function comprises receiving, from a first session management function (SMF) a registration request of a packet data unit (PDU) session corresponding to a second SMF, and transmitting, to the second SMF, a notification which indicates the PDU session is controlled by another SMF.
    Type: Grant
    Filed: June 24, 2022
    Date of Patent: April 9, 2024
    Assignee: ZTE Corporation
    Inventors: Zhijun Li, Xingyue Zhou, Jinguo Zhu
  • Publication number: 20240106734
    Abstract: A wireless communication method for use in a session management function is disclosed. The method comprises transmitting, to a wireless terminal, a steering rule for uplink data associated with a first protocol data unit session anchor of a multi-access protocol data unit session, wherein the multi-access protocol data unit session is associated with the first protocol data unit session anchor and a second protocol data unit session anchor.
    Type: Application
    Filed: November 27, 2023
    Publication date: March 28, 2024
    Applicant: ZTE CORPORATION
    Inventors: Xingyue ZHOU, Jinguo ZHU, Menghan WANG, Shuang LIANG
  • Publication number: 20240106530
    Abstract: A wireless communication method for use in a wireless terminal is disclosed. The method comprises receiving, from a wireless network node, a satellite selection policy, and applying the satellite selection policy on a satellite selection.
    Type: Application
    Filed: November 28, 2023
    Publication date: March 28, 2024
    Applicant: ZTE Corporation
    Inventors: Zhijun Li, Jinguo Zhu
  • Publication number: 20240007983
    Abstract: This disclosure generally relates performing UE authentication and registration with the core network, and in particular, to supporting secure interactions between the UE and the target AMF when the UE is re-allocated to the target AMF. After the UE initiates a first registration request, the initial AMF may retrieve a candidate AMF list and selects a target AMF to serve the UE. The initial AMF generates a 5G-GUTI for the UE, based on the selected target AMF. The initial AMF requests the UE to initiate a second registration request, by using the generated 5G-GUTI. With the solutions provided in this disclosure, the message interactions between the UE and the target AMF are integrity protected and/or ciphered, without the need to upgrade the UE and without using an indirect connection of the core network.
    Type: Application
    Filed: September 12, 2023
    Publication date: January 4, 2024
    Applicant: ZTE Corporation
    Inventors: Yuze LIU, Shilin YOU, Jinguo ZHU, He HUANG, Shuang LIANG, Xingyue ZHOU, Jin PENG, Zhen XING, Zhaoji LIN
  • Publication number: 20230388036
    Abstract: A packet delay budget (“PDB”) improves quality of service (“QoS”) by providing an accurate delay of packets over a network. PDB includes an access network PDB (“AN PDB”) and a core network PDB (“CN PDB”). Because the PDB can change based on network load, the PDB value is more accurate when the CN PDB is dynamically determined. The dynamic CN PDB can be calculated at the basestation or at the user plane function (“UPF”) and an indication of the dynamic PDB indication can be sent between the basestation and/or the UPF.
    Type: Application
    Filed: August 4, 2023
    Publication date: November 30, 2023
    Applicant: ZTE Corporation
    Inventors: Zhendong Li, Jinguo Zhu
  • Publication number: 20230379704
    Abstract: A wireless communication method for use in network slice-specific authentication and authorization function is disclosed. The wireless communication method comprises storing a network slice-specific authentication and authorization, NSSAA, status comprising a plurality of records for a wireless terminal, and transmitting, to an access and mobility management function, AMF, the NSSAA status.
    Type: Application
    Filed: January 26, 2023
    Publication date: November 23, 2023
    Inventors: Zhijun LI, Jinguo ZHU, Shuang LIANG
  • Publication number: 20230370992
    Abstract: This disclosure generally relates performing UE authentication and registration with the core network, and in particular, to supporting secure interactions between the UE and the target AMF when the UE is re-allocated to the target AMF. During a UE registration procedure, the initial AMF generate a 5G-GUTI for the UE and retrieves a candidate AMF list. The initial AMF sends the generated 5G-GUTI (or 5G-S-TMSI), the candidate AMF list, and a full registration request message to the (R)AN for storage and subsequent use. The initial AMF, once determines an AMF re-allocation is needed, instruct the UE to re-start the registration procedure with the core network, by using the generated 5G-GUTI. The (R)AN selects the target AMF, and forward the stored full registration request message to the target AMF to complete the registration.
    Type: Application
    Filed: July 21, 2023
    Publication date: November 16, 2023
    Applicant: ZTE Corporation
    Inventors: Shilin YOU, Jiyan Cai, Jinguo Zhu, Yuze Liu, He Huang, Shuang Liang, Xingyue Zhou, Jin Peng, Zhen Xing, Zhaoji Lin
  • Patent number: 11818605
    Abstract: Methods, apparatus and systems for satisfying a time control requirement in a wireless communication are disclosed. In one embodiment, a method performed by a first network node is disclosed. The method comprises: generating a timestamp associated with downlink data to be transmitted; and transmitting the downlink data with the timestamp.
    Type: Grant
    Filed: May 13, 2021
    Date of Patent: November 14, 2023
    Assignee: ZTE Corporation
    Inventors: Zhendong Li, Jinguo Zhu
  • Publication number: 20230353238
    Abstract: Method, device and computer program product for wireless communication are provided. A method includes: transmitting, by a radio access node to an access management node, satellite access information. The satellite access information is adapted to be used for at least one of a session policy acquisition or a satellite usage collection.
    Type: Application
    Filed: April 27, 2023
    Publication date: November 2, 2023
    Applicant: ZTE CORPORATION
    Inventors: Zhijun LI, Jinguo ZHU
  • Patent number: 11792761
    Abstract: Methods, apparatus and systems for backward compatible multi-access protocol data unit session (PDU) registration and deregistration are described. One method of digital communication includes establishing, by a session management function operating in a communication network, a PDU session for a wireless device and transmitting, upon successfully establishing the PDU session, a registration request to a network-side function to register a context of a PDU session of the wireless device with the network-side function, wherein the registration request identifies a set of session management functions that includes the session management function.
    Type: Grant
    Filed: June 3, 2022
    Date of Patent: October 17, 2023
    Assignee: ZTE Corporation
    Inventors: Jinguo Zhu, Zhijun Li, Xingyue Zhou, Tricci So
  • Publication number: 20230328508
    Abstract: A wireless communication method for use in an access and mobility management function is disclosed. The wireless communication method comprises receiving a subscription for radio node information associated with a wireless terminal in a wireless network node, and transmitting, to a network exposure function, the radio node information associated with the wireless terminal in the wireless network node.
    Type: Application
    Filed: January 12, 2023
    Publication date: October 12, 2023
    Applicant: ZTE CORPORATION
    Inventors: Jinguo ZHU, He Huang, Qiang Huang
  • Publication number: 20230319649
    Abstract: A wireless communication method for use in a first wireless network node is disclosed. The wireless communication method comprises receiving, from a first session management function, a temporary mobile group identity associated with a multicast/broadcast service and a wireless terminal, receiving, from a second session management function, a request for activating a multicast/broadcast service session corresponding to the temporary mobile group identity, and transmitting, to the first session management function, a message comprising information indicating a status of the multicast/broadcast service session in the first wireless network node.
    Type: Application
    Filed: December 7, 2022
    Publication date: October 5, 2023
    Applicant: ZTE CORPORATION
    Inventors: Jinguo ZHU, Shuang LIANG, Zhendong LI
  • Publication number: 20230300702
    Abstract: This disclosure generally relates performing UE authentication and registration with the core network, and in particular, to supporting secure interactions between the UE and the target AMF when the UE is re-allocated to the target AMF from an initial AMF. The Access Network element stores a candidate AMF list, and optionally, the original Registration Request message from the UE. The initial AMF, once determines an AMF re-allocation is needed, instruct the UE to re-start the registration procedure with the core network according to the stored candidate AMF list. With the solutions provided in this disclosure, the message interactions between the UE and the target AMF are integrity protected, without the need to upgrade the UE and without using an indirect connection of the core network.
    Type: Application
    Filed: May 24, 2023
    Publication date: September 21, 2023
    Applicant: ZTE Corporation
    Inventors: Shilin YOU, Jiyan CAI, Jinguo ZHU, Yuze LIU, Jin PENG, Zhen XING, Zhaoji LIN
  • Publication number: 20230284121
    Abstract: Methods, devices and computer program products for wireless communication are provided. A method includes: receiving, by a communication device, rejection information corresponding to at least one piece of network slice information; and transmitting, by the communication device, a registration request including a requested network slice information, wherein the requested network slice information includes at least one piece of network slice information corresponding to the received rejection information.
    Type: Application
    Filed: February 1, 2023
    Publication date: September 7, 2023
    Applicant: ZTE CORPORATION
    Inventors: Menghan WANG, Jinguo ZHU, Shuang LIANG
  • Publication number: 20230284128
    Abstract: A wireless communication method for use in an access and mobility management function is disclosed. The wireless communication method comprises transmitting, to a policy control function, PCF, allowed network slice selection assistance information, NSSAI, associated with a wireless terminal.
    Type: Application
    Filed: February 1, 2023
    Publication date: September 7, 2023
    Applicant: ZTE CORPORATION
    Inventors: Xiaojian YAN, Hao Dong, Jinguo Zhu
  • Publication number: 20230262530
    Abstract: The embodiments of the present disclosure provide methods and apparatuses for control of Quality of Service (QoS). A method applied in a base station for control of QoS includes: receiving a Core Network (CN) flow identifier and information on a corresponding QoS parameter of a Packet Data Network (PDN) connection as transmitted from a CN control network element and creating a mapping relation between the CN flow identifier and the corresponding QoS parameter; and utilizing, after determining based on the received information on the QoS parameter of the PDN connection that a radio bearer satisfying a requirement of the QoS parameter exists between a user terminal and the base station, the existing radio bearer satisfying the requirement of the QoS parameter, creating a mapping relation between the existing radio bearer and the CN flow identifier of the PDN connection and transmitting information on the mapping relation to the user terminal.
    Type: Application
    Filed: November 14, 2022
    Publication date: August 17, 2023
    Inventors: Jinguo Zhu, Xiaoyun Zhou, Shuang Liang, He Huang
  • Publication number: 20230232306
    Abstract: Provided are a path, a path information processing method and device, a storage medium, and an electronic device. The path processing method may be performed by an I-SMF and include: receiving a first message sent by an anchor-session management function (A-SMF), wherein the first message comprises context information associated with a User Equipment (UE); determining, according to the context information, a mode corresponding to a data path established by the I-SMF, wherein the mode is indicative of whether the data path supports a Protocol Data Unit (PDU) session with multi-homing function; and determining a node type of a node according to the mode, wherein the node type comprises an uplink classifier (UL-CL) or a branching point (BP).
    Type: Application
    Filed: March 20, 2023
    Publication date: July 20, 2023
    Applicant: ZTE Corporation
    Inventors: Shuang LIANG, Jinguo ZHU, Zhijun LI
  • Publication number: 20230209490
    Abstract: A wireless communication method for use in a network exposure function is provided. The wireless communication method comprises receiving, from a session management function of a core network, a subscription address in a radio access network, transmitting, towards the subscription address in the radio access network, a subscription request, and receiving, from the radio access network, radio access network information corresponding to the subscription request.
    Type: Application
    Filed: November 21, 2022
    Publication date: June 29, 2023
    Applicant: ZTE Corporation
    Inventors: Jinguo ZHU, Xingyue ZHOU, Shuang LIANG
  • Patent number: 11683723
    Abstract: A method for offloading data traffic involves: receiving, from a first computing device carrying out an anchor session management function, a request to insert an intermediate session management function in a signaling path, wherein the request includes a data network access identifier of a data network to which the data traffic is to be offloaded; using the data network access identifier, selecting a second computing device to carry out an intermediate session management function; and transmitting a message to the second computing device to create a context for the wireless communication device.
    Type: Grant
    Filed: April 4, 2018
    Date of Patent: June 20, 2023
    Assignee: ZTE Corporation
    Inventors: Jinguo Zhu, Shuang Liang
  • Publication number: 20230189368
    Abstract: Methods, apparatus, and systems that can be implemented to associate User Datagram Protocol (UDP) based connection identifiers with appropriate Quality of Service (QoS) flows are disclosed to enable Access Traffic Steering, Switching and Splitting functionality at lower layers and to allow accurate measurements of Round-Trip Time for all traffic on a session. In one example aspect, a wireless communication method includes determining, by one or more nodes in a core network for a session that comprises at least one QoS flow, at least two identifiers identifying two connections associated with the at least one QoS flow. The two connections are established according to a UDP based protocol. The method also includes establishing, by the one or more nodes in the core network, a mapping between the at least two connection identifiers and the at least one QoS flow.
    Type: Application
    Filed: February 9, 2023
    Publication date: June 15, 2023
    Inventors: Xingyue Zhou, Jinguo Zhu