Patents by Inventor Jinguo Zhu

Jinguo Zhu has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11432208
    Abstract: Disclosed in embodiments of the present disclosure are a network handover method, apparatus and system. The method includes: a first network element instructing a source base station connected to a user equipment (UE) to initiate a handover during establishment of traffic for the UE; and a second network element initiating bearer establishment or Quality of Service (QoS) flow establishment after the UE has been handed over from a first access network to a second access network. With the embodiments of the present disclosure, a technical problem of an over-complicated handover between networks in the related art is solved.
    Type: Grant
    Filed: September 11, 2019
    Date of Patent: August 30, 2022
    Assignee: ZTE CORPORATION
    Inventors: Zhendong Li, Jinguo Zhu
  • Patent number: 11425593
    Abstract: Disclosed are a method and apparatus for implementing traffic splitting. The method includes: after a control plane function obtains an application identifier, a packet flow description corresponding to the application identifier and location information applicable to the packet flow description from an application, the control plane function provides the packet flow description to a user plane function corresponding to the location information applicable to the packet flow description, so that the user plane function splits traffic data corresponding to the application identifier. In the solutions of the embodiments of the present disclosure, the packet flow description is installed on the corresponding user plane function by using the location information, and thus the traffic splitting is implemented.
    Type: Grant
    Filed: March 15, 2018
    Date of Patent: August 23, 2022
    Assignee: ZTE Corporation
    Inventors: Xiaoyun Zhou, Jinguo Zhu, Shuang Liang
  • Publication number: 20220264690
    Abstract: This disclosure relates to a method for effectuating data traffic routing influence for a relocated application service in a core network of a communication system. In an embodiment, the core network may include a communication session control node and an application service node. The method may include transmitting, by the communication session control node, a message to the application service node for notifying a relocation triggering event. The relocation triggering event triggers the application service node to relocate an application service provided to a user equipment in a pre-established communication session from a previous application hosting server to a new application hosting server outside of the mobile core network. The method may further include receiving, by the communication session control node, a relocation information from the application service node such that the communication session control node may reconfigure and modify the data traffic routing for the relocated application service.
    Type: Application
    Filed: May 6, 2022
    Publication date: August 18, 2022
    Applicant: ZTE Corporation
    Inventors: Jinguo ZHU, Xiaojian Yan
  • Patent number: 11399330
    Abstract: A routing selection method, apparatus, device and system and a storage medium are provided. The method includes receiving a route reassignment message sent by a serving core network device. The route reassignment message includes at least one of at least one of identification information or address information of an initial core network device; at least one of identification information or address information of the serving core network device; a context identifier assigned for a served object in at least one of the initial core network device, the access network device or the serving core network device; network slice information supported by the served object; or operator information supported by the served object.
    Type: Grant
    Filed: August 10, 2020
    Date of Patent: July 26, 2022
    Assignee: ZTE Corporation
    Inventors: Dapeng Li, Yin Gao, Jinguo Zhu, Shuang Liang
  • Publication number: 20220225176
    Abstract: Provided are a method, apparatus and device for a terminal moving between a 4G network and a 5G network. The method includes: transmitting, by a management device corresponding to a target network, an access accept message, where the access accept message carries an activation indication; and the activation indication is used for indicating a terminal to reactivate a public data network (PDN) connection or a protocol data unit (PDU) session in a source network in the target network, or indicating the terminal that the PDN connection or the PDU session has been activated in the target network.
    Type: Application
    Filed: October 21, 2021
    Publication date: July 14, 2022
    Inventors: Fei LU, Zhendong LI, Jinguo ZHU
  • Patent number: 11388581
    Abstract: A method and apparatus for robust adjustment of access and mobility management functions are disclosed. In one embodiment, a method includes: receiving a radio access network (RAN)-user equipment (UE) identifier from a first access and mobility management function (AMF), the RAN-UE identifier configured to identify a UE or UE context for a RAN; producing an AMF-UE identifier, the AMF-UE identifier configured to identify the UE or UE context for a second AMF; selecting a transport network layer association (TNLA) link towards a RAN; and sending the AMF-UE identifier to the RAN.
    Type: Grant
    Filed: June 20, 2017
    Date of Patent: July 12, 2022
    Assignee: ZTE Corporation
    Inventor: Jinguo Zhu
  • Publication number: 20220201543
    Abstract: This disclosure relates to mechanisms for effectuating data traffic routing influence in a core network of a communication system by service applications outside of the core network. The mechanism may be implemented for the core network to establish communication sessions within the core network that route data traffic according to the data traffic routing influence requests from application servers. The mechanism may further be implemented for the core network to modify or reconfigure network nodes for an active existing communication session within the core network to effectuate data traffic routing influence request from the application servers.
    Type: Application
    Filed: March 10, 2022
    Publication date: June 23, 2022
    Applicant: ZTE Corporation
    Inventors: Jinguo ZHU, Shuang LIANG, Zhijun LI
  • Publication number: 20220191665
    Abstract: Disclosed are an event notification method and apparatus as well as a storage medium. The method includes: acquiring, by an NEF according to a second event notification from an SMF, information of an AF sending downlink data, wherein the second event is an event of monitoring whether the AF sends downlink data, and the first event is a UE availability after DDN failed event; and receiving, by the NEF, a first event notification from the AMF, and sending the first event notification to the AF sending downlink data according to the acquired information thereof.
    Type: Application
    Filed: May 30, 2020
    Publication date: June 16, 2022
    Inventors: Yingjie HONG, Jinguo ZHU
  • Publication number: 20220174580
    Abstract: A system and method of registration with AMF re-allocation. The system and method includes receiving, by an initial AMF from a wireless communication device via a RAN, a registration request comprising a first device identifier associated with the wireless communication device. The system and method includes determining, by the initial AMF, an identifier type associated with the first device identifier. The system and method includes generating, by the initial AMF, a reroute message comprising a second device identifier. The system and method includes originating, by the initial AMF to the wireless communication device, a security mode command message comprising a redirection criteria or an integrity negotiation algorithm, the security mode command message causes the wireless communication device to set the redirection criteria allowing the wireless communication device to accept a request message that is not integrity protected and return a security mode complete message to the initial AMF.
    Type: Application
    Filed: February 17, 2022
    Publication date: June 2, 2022
    Inventors: Shilin YOU, Jiyan CAI, Jin PENG, Jinguo ZHU, Shuang LIANG, Fei LU, Wantao YU, Zhaoji LIN
  • Publication number: 20220116816
    Abstract: Systems and methods for wireless communications are disclosed herein. In one embodiment, the system and method are configured to receive, by a mobility management function (AMF) from a network function (NF), slice information including at least one of a quality of service (QoS) profile for a slice or a service area of the slice. The AMF can determine that a wireless communication device is authorized to access a slice based on the service area of the slice. The AMF can send the QoS profile comprising a slice-specific aggregate maximum bit rate (AMBR) specific to the slice to the radio access network.
    Type: Application
    Filed: December 23, 2021
    Publication date: April 14, 2022
    Inventors: Shuang LIANG, Jinguo ZHU, Fei LU, Zhijun LI
  • Patent number: 11297542
    Abstract: Provided are a method for base station handover, a system, and a computer storage medium, the method comprising a first access and mobility management function (AMF) receives handover request information sent by a first base station, the handover request information serving to request handover of a UE from the first base station to a second base station; when the UE does not need to carry out cross-AMF handover, the first AMF sends a handover preparation request to the second base station requesting target resources for the UE; in a cross-AMF handover process, the AMF of the UE changes from a first AMF to a second AMF; when a UE needs to carry out a cross-AMF handover process, the first AMF sends handover request information to a second AMF, and the second AMF sends a handover preparation request to the second base station requesting target resources for the UE.
    Type: Grant
    Filed: March 22, 2018
    Date of Patent: April 5, 2022
    Assignee: XI'AN ZHONGXING NEW SOFTWARE CO., LTD.
    Inventors: Zhendong Li, Jinguo Zhu, Shuang Liang, Xiaoyun Zhou
  • Publication number: 20220014944
    Abstract: Provided are a UE migration method, apparatus and system and a storage medium. An NF that establishes a signaling interaction with an active SMF acquires a link state between the NF and the active SMF; the NF sends an SMF failure notification message to a standby SMF in response to determining that the active SMF fails; and the standby SMF migrates a UE to be migrated on the active SMF to the standby SMF according to a received SMF failure notification message. Further provided is a method for restoring UEs on a failed SMF to a standby SMF in batches.
    Type: Application
    Filed: March 26, 2021
    Publication date: January 13, 2022
    Applicant: ZTE Corporation
    Inventors: Shuang LIANG, Zhijun LI, Jinguo ZHU
  • Publication number: 20210392561
    Abstract: Provided are a path, a path information processing method and device, a storage medium, and an electronic device. The path processing method includes: receiving, by an intermediate-session management function (I-SMF), a first message sent by an anchor-session management function (A-SMF), where the first message includes context information; and determining, by the I-SMF according to the context information, a mode corresponding to a data path established by the I-SMF and selecting a data path.
    Type: Application
    Filed: March 30, 2021
    Publication date: December 16, 2021
    Applicant: ZTE Corporation
    Inventors: Shuang LIANG, Jinguo ZHU, Zhijun LI
  • Patent number: 11159991
    Abstract: Provided are a method, apparatus and device for a terminal moving between a 4G network and a 5G network. The method includes: transmitting, by a management device corresponding to a target network, an access accept message, where the access accept message carries an activation indication; and the activation indication is used for indicating a terminal to reactivate a public data network (PDN) connection or a protocol data unit (PDU) session in a source network in the target network, or indicating the terminal that the PDN connection or the PDU session has been activated in the target network.
    Type: Grant
    Filed: September 19, 2019
    Date of Patent: October 26, 2021
    Assignee: ZTE CORPORATION
    Inventors: Fei Lu, Zhendong Li, Jinguo Zhu
  • Publication number: 20210314807
    Abstract: Methods, apparatus and systems for satisfying a time control requirement in a wireless communication are disclosed. In one embodiment, a method performed by a first network node is disclosed. The method comprises: generating a timestamp associated with downlink data to be transmitted; and transmitting the downlink data with the timestamp.
    Type: Application
    Filed: May 13, 2021
    Publication date: October 7, 2021
    Applicant: ZTE Corporation
    Inventors: Zhendong LI, Jinguo ZHU
  • Publication number: 20210289390
    Abstract: Disclosed are a method and apparatus for implementing traffic splitting. The method includes: after a control plane function obtains an application identifier, a packet flow description corresponding to the application identifier and location information applicable to the packet flow description from an application, the control plane function provides the packet flow description to a user plane function corresponding to the location information applicable to the packet flow description, so that the user plane function splits traffic data corresponding to the application identifier. In the solutions of the embodiments of the present disclosure, the packet flow description is installed on the corresponding user plane function by using the location information, and thus the traffic splitting is implemented.
    Type: Application
    Filed: March 15, 2018
    Publication date: September 16, 2021
    Inventors: Xiaoyun ZHOU, Jinguo ZHU, Shuang LIANG
  • Patent number: 11122414
    Abstract: A method and apparatus for selecting session management functions are disclosed. In one embodiment, a method includes: receiving a registration request from a user equipment (UE) device; sending access location information and allowed slice information associated with the UE device to a logical network database; receiving accepted slice information and associated slice information of a home network from the logical network database; and sending a registration accepted message to the UE device, wherein the registration accepted message comprises the accepted slice information.
    Type: Grant
    Filed: January 29, 2020
    Date of Patent: September 14, 2021
    Assignee: ZTE CORPORATION
    Inventor: Jinguo Zhu
  • Patent number: 11075998
    Abstract: Provided are an architecture, method and apparatus for realizing communication between network functions. The network function establishes interworking with other communication domains via the interface function. An interworking interface between a network function and a selected interface function is identical to an interworking interface between the network function and a destination network function. With the architecture, the network function and the interface function are decoupled. The interworking between network functions within the communication domain and the interworking between the network function within the communication domain and the network function outside the communication domain are achieved by using only one type of interworking interface.
    Type: Grant
    Filed: March 28, 2017
    Date of Patent: July 27, 2021
    Assignee: ZTE CORPORATION
    Inventors: Jinguo Zhu, Se Wu, Qiang Yao, Weibin Wang
  • Patent number: 11006326
    Abstract: Provided is a method and device for implementing session continuity. The method includes: transmitting indication information to a user equipment (UE), where the indication information is used for informing the UE to release a current first protocol data unit (PDU) session and establish a second PDU session to the same data network; and receiving a request message, initiated by the UE after the indication information is received by the UE, for establishing the second PDU session, where the request message carries a session identifier of the first PDU session for uniquely identifying the first PDU session. The above-mentioned technical solution solves the problem in the related art that it is impossible to determine from which PDU session the newly established PDU session is switched over when the UE is redirected to a new TUPF. Thus the network side is able to determine from which PDU session the newly established PDU session is redirected.
    Type: Grant
    Filed: January 8, 2019
    Date of Patent: May 11, 2021
    Assignee: ZTE CORPORATION
    Inventors: Xiaoyun Zhou, Jinguo Zhu
  • Patent number: 10993146
    Abstract: Provided is a user equipment maximum bandwidth control method and device, and computer storage medium. The method includes that a gNodeB acquires a first user equipment-aggregated maximum bit rate (UE-AMBR) and an aggregated maximum bit rate (AMBR) corresponding to all established protocol data unit (PDU) sessions from a core network; the gNodeB calculates a second UE-AMBR based on the first UE-AMBR and the AMBR corresponding to all the established PDU sessions; and the gNodeB executes bandwidth control on a Non-Guaranteed Bit Rate (Non GBR) service of a user equipment (UE) in accordance with the second UE-AMBR.
    Type: Grant
    Filed: August 5, 2019
    Date of Patent: April 27, 2021
    Assignee: ZTE CORPORATION
    Inventors: Xiaoyun Zhou, Jinguo Zhu