Patents by Inventor Jinguo Zhu

Jinguo Zhu has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10986543
    Abstract: Provided are a method and device for determining a bearer identifier (ID), and a storage medium. The above-mentioned method for determining the bearer ID includes that: a target access and mobility control function (tAMF) transmits a session update request to a session management function (SMF), and receives a session update response that carries bearer ID allocation information and that is fed back by the SMF. The above-mentioned technical solution may solve a problem in the related art, yet to be solved effectively, of how to determine allocated evolved packet system (EPS) bearer ID (EBI) information after mobility events such as idle state mobility within 5G, idle state mobility from 4G to 5G and a connected state handover from 4G to 5G occur.
    Type: Grant
    Filed: August 29, 2019
    Date of Patent: April 20, 2021
    Assignee: ZTE CORPORATION
    Inventors: Zhendong Li, Jinguo Zhu
  • Publication number: 20210105685
    Abstract: A network handover method includes: receiving a first handover request sent by a source base station connected to the core network of the first network, wherein the first handover request is used for requesting a handover of a user equipment from the source base station to a target base station, and the target base station is connected to at least one of the core network of the first network or a core network of a second network; determining, according to the first handover request, a core network of a target network accessed by the UE through the target base station, wherein the core network of the target network is the core network of the first network or the core network of the second network; and initiating the handover of the UE between the source base station and the target base station according to the core network of the target network.
    Type: Application
    Filed: April 15, 2019
    Publication date: April 8, 2021
    Inventors: Zhendong LI, Jinguo ZHU
  • Publication number: 20210068030
    Abstract: A routing selection method, apparatus, device and system and a storage medium are provided. The method includes receiving a route reassignment message sent by a serving core network device. The route reassignment message includes at least one of at least one of identification information or address information of an initial core network device; at least one of identification information or address information of the serving core network device; a context identifier assigned for a served object in at least one of the initial core network device, the access network device or the serving core network device; network slice information supported by the served object; or operator information supported by the served object.
    Type: Application
    Filed: August 10, 2020
    Publication date: March 4, 2021
    Inventors: Dapeng LI, Yin GAO, Jinguo ZHU, Shuang LIANG
  • Patent number: 10939276
    Abstract: A method and apparatus for selecting session management functions are disclosed. In one embodiment, a method includes: receiving a registration request from a user equipment (UE) device; sending access location information and allowed slice information associated with the UE device to a logical network database; receiving accepted slice information and associated slice information of a home network from the logical network database; and sending a registration accepted message to the UE device, wherein the registration accepted message comprises the accepted slice information.
    Type: Grant
    Filed: September 18, 2019
    Date of Patent: March 2, 2021
    Assignee: ZTE CORPORATION
    Inventor: Jinguo Zhu
  • Publication number: 20210029586
    Abstract: A method for offloading data traffic involves: receiving, from a first computing device carrying out an anchor session management function, a request to insert an intermediate session management function in a signaling path, wherein the request includes a data network access identifier of a data network to which the data traffic is to be offloaded; using the data network access identifier, selecting a second computing device to carry out an intermediate session management function; and transmitting a message to the second computing device to create a context for the wireless communication device.
    Type: Application
    Filed: April 4, 2018
    Publication date: January 28, 2021
    Inventors: Jinguo ZHU, Shuang LIANG
  • Publication number: 20200413245
    Abstract: A method and apparatus for robust adjustment of access and mobility management functions are disclosed. In one embodiment, a method includes: receiving a radio access network (RAN)-user equipment (UE) identifier from a first access and mobility management function (AMF), the RAN-UE identifier configured to identify a UE or UE context for a RAN; producing an AMF-UE identifier, the AMF-UE identifier configured to identify the UE or UE context for a second AMF; selecting a transport network layer association (TNLA) link towards a RAN; and sending the AMF-UE identifier to the RAN.
    Type: Application
    Filed: June 20, 2017
    Publication date: December 31, 2020
    Inventor: Jinguo ZHU
  • Publication number: 20200389829
    Abstract: A method of handing over a mobile communication device from a first access network to a second access network (in one implementation) is as follows. In response to a protocol data unit session update request, a first computing device (e.g., an AMF) receives an identifier of a protocol data unit session and network slice information regarding a network slice to be used by the mobile communication device to communicate on the second access network using the protocol data unit session. The first computing device uses the network slice information to select a network slice instance and to select a second computing device (e.g., another AMF) within the network slice instance. The first computing device transmits, to the second computing device, a relocation request that includes the network slice information and the identifier of the protocol data unit session.
    Type: Application
    Filed: August 26, 2020
    Publication date: December 10, 2020
    Inventors: Jinguo ZHU, Zhendong LI
  • Publication number: 20200359274
    Abstract: A wireless communication method is provided to comprise: receiving, by a first computing device, a notification that a wireless communication device that has previously established a protocol data unit session via a first network access has registered for a second network access; and establishing, by the first computing device, one or more quality of service (QoS) flows for the protocol data unit session for the wireless communication device over the second network access by transmitting, to a second computing device, a message that includes information to associate the one or more quality of service (QoS) flows with the second network access, and wherein the first computing device is configured to carry out a session management function and the second computing device is configured to carry out an access and mobility management function.
    Type: Application
    Filed: July 24, 2020
    Publication date: November 12, 2020
    Inventors: Jinguo ZHU, Xingyue ZHOU, Fei LU, Shuang LIANG
  • Publication number: 20200236178
    Abstract: Provided are an architecture, method and apparatus for realizing communication between network functions. The network function establishes interworking with other communication domains via the interface function. An interworking interface between a network function and a selected interface function is identical to an interworking interface between the network function and a destination network function. With the architecture, the network function and the interface function are decoupled. The interworking between network functions within the communication domain and the interworking between the network function within the communication domain and the network function outside the communication domain are achieved by using only one type of interworking interface.
    Type: Application
    Filed: March 28, 2017
    Publication date: July 23, 2020
    Inventors: Jinguo ZHU, Se WU, Qiang YAO, Weibin WANG
  • Publication number: 20200235995
    Abstract: Provided are an architecture, method and apparatus for realizing communication between network functions. An interworking interface between the network function and a selected interface function which is in the same communication domain with the network function is identical to an interworking interface between the network function and a destination network function which is in the same communication domain with the network function. With the architecture, the network function and the interface function are decoupled. The network function can realize the interworking with the network function inside the communication domain as well as the interworking with a destination network function outside the communication domain by only one type of interworking interface, so that the logic of the network functions becomes simple, thereby simplifying the design of the network functions and greatly reducing the development and deployment difficulties of the network functions.
    Type: Application
    Filed: March 28, 2017
    Publication date: July 23, 2020
    Inventors: Jinguo ZHU, Li CHEN, Ning LI
  • Patent number: 10674546
    Abstract: The present disclosure provides a method for establishing a transmission channel, a Mobility Management Entity (MME), a network element device and a system for establishing a transmission channel. The method includes: obtaining, by a Mobility Management Entity (MME), an identifier of a Service Capability Exposure Function (SCEF) entity; and initiating establishment of a non-Internet Protocol (IP) data transmission channel with the SCEF entity based on the identifier of the SCEF entity.
    Type: Grant
    Filed: July 19, 2018
    Date of Patent: June 2, 2020
    Assignee: ZTE Corporation
    Inventors: Fei Lu, Jinguo Zhu, Shuang Liang
  • Publication number: 20200169864
    Abstract: A method and apparatus for selecting session management functions are disclosed. In one embodiment, a method includes: receiving a registration request from a user equipment (UE) device; sending access location information and allowed slice information associated with the UE device to a logical network database; receiving accepted slice information and associated slice information of a home network from the logical network database; and sending a registration accepted message to the UE device, wherein the registration accepted message comprises the accepted slice information.
    Type: Application
    Filed: January 29, 2020
    Publication date: May 28, 2020
    Inventor: Jinguo ZHU
  • Patent number: 10623405
    Abstract: A communication system and an access authentication method and system based on such a communication system are described. In the system, a context generation function entity is arranged to generate a user context and store the generated user context in a context database matched with the context generation function entity, and a service access control function entity is arranged to acquire the user context from the context database and authenticate a terminal initiating an access request by adopting the user context. According to systems and methods described, effects of a simple access authentication manner and shorter access delay are achieved.
    Type: Grant
    Filed: October 17, 2014
    Date of Patent: April 14, 2020
    Assignee: ZTE CORPORATION
    Inventors: Quanjun Tao, Tian Tian, Se Wu, Jinguo Zhu, Baoguo Xie, Wenxian Zhao
  • Publication number: 20200084675
    Abstract: Provided are a method, apparatus and device for a terminal moving between a 4G network and a 5G network. The method includes: transmitting, by a management device corresponding to a target network, an access accept message, where the access accept message carries an activation indication; and the activation indication is used for indicating a terminal to reactivate a public data network (PDN) connection or a protocol data unit (PDU) session in a source network in the target network, or indicating the terminal that the PDN connection or the PDU session has been activated in the target network.
    Type: Application
    Filed: September 19, 2019
    Publication date: March 12, 2020
    Inventors: Fei LU, Zhendong LI, Jinguo ZHU
  • Publication number: 20200022031
    Abstract: Disclosed in embodiments of the present disclosure are a network handover method, apparatus and system. The method includes: a first network element instructing a source base station connected to a user equipment (UE) to initiate a handover during establishment of traffic for the UE; and a second network element initiating bearer establishment or Quality of Service (QoS) flow establishment after the UE has been handed over from a first access network to a second access network. With the embodiments of the present disclosure, a technical problem of an over-complicated handover between networks in the related art is solved.
    Type: Application
    Filed: September 11, 2019
    Publication date: January 16, 2020
    Inventors: Zhendong Li, Jinguo Zhu
  • Publication number: 20200015066
    Abstract: A method and apparatus for selecting session management functions are disclosed. In one embodiment, a method includes: receiving a registration request from a user equipment (UE) device; sending access location information and allowed slice information associated with the UE device to a logical network database; receiving accepted slice information and associated slice information of a home network from the logical network database; and sending a registration accepted message to the UE device, wherein the registration accepted message comprises the accepted slice information.
    Type: Application
    Filed: September 18, 2019
    Publication date: January 9, 2020
    Inventor: Jinguo ZHU
  • Publication number: 20200008109
    Abstract: Provided are a method for base station handover, a system, and a computer storage medium, the method comprising a first access and mobility management function (AMF) receives handover request information sent by a first base station, the handover request information serving to request handover of a UE from the first base station to a second base station; when the UE does not need to carry out cross-AMF handover, the first AMF sends a handover preparation request to the second base station requesting target resources for the UE; in a cross-AMF handover process, the AMF of the UE changes from a first AMF to a second AMF; when a UE needs to carry out a cross-AMF handover process, the first AMF sends handover request information to a second AMF, and the second AMF sends a handover preparation request to the second base station requesting target resources for the UE.
    Type: Application
    Filed: March 22, 2018
    Publication date: January 2, 2020
    Inventors: ZHENDONG LI, JINGUO ZHU, SHUANG LIANG, XIAOYUN ZHOU
  • Publication number: 20190394684
    Abstract: Provided are a method and device for determining a bearer identifier (ID), and a storage medium. The above-mentioned method for determining the bearer ID includes that: a target access and mobility control function (tAMF) transmits a session update request to a session management function (SMF), and receives a session update response that carries bearer ID allocation information and that is fed back by the SMF. The above-mentioned technical solution may solve a problem in the related art, yet to be solved effectively, of how to determine allocated evolved packet system (EPS) bearer ID (EBI) information after mobility events such as idle state mobility within 5G, idle state mobility from 4G to 5G and a connected state handover from 4G to 5G occur.
    Type: Application
    Filed: August 29, 2019
    Publication date: December 26, 2019
    Inventors: Zhendong Li, Jinguo Zhu
  • Publication number: 20190364458
    Abstract: Provided is a user equipment maximum bandwidth control method and device, and computer storage medium. The method includes that a gNodeB acquires a first user equipment-aggregated maximum bit rate (UE-AMBR) and an aggregated maximum bit rate (AMBR) corresponding to all established protocol data unit (PDU) sessions from a core network; the gNodeB calculates a second UE-AMBR based on the first UE-AMBR and the AMBR corresponding to all the established PDU sessions; and the gNodeB executes bandwidth control on a Non-Guaranteed Bit Rate (Non GBR) service of a user equipment (UE) in accordance with the second UE-AMBR.
    Type: Application
    Filed: August 5, 2019
    Publication date: November 28, 2019
    Inventors: Xiaoyun Zhou, Jinguo Zhu
  • Patent number: 10484396
    Abstract: The method includes: an M-UE home domain ProSe function entity receives a monitoring authentication request response message sent by an A-UE home domain ProSe function entity and acquires first information from the monitoring authentication request response message, in which the first information is used for generating a first MIC; the M-UE home domain ProSe function entity receives a match report sent by an M-UE and acquires second information from the match report, in which the match report carries a second MIC and the second information, and the second information is used for generating the first MIC; and the M-UE home domain ProSe function entity generates the first MIC according to the first information and the second information and examines the first MIC and the second MIC.
    Type: Grant
    Filed: May 11, 2015
    Date of Patent: November 19, 2019
    Assignee: XI'AN ZHONGXING NEW SOFTWARE CO., LTD.
    Inventors: Jin Peng, Shilin You, Jinguo Zhu, Zhaoji Lin