Patents by Inventor Jiyan Cai

Jiyan Cai has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240031800
    Abstract: Embodiments of the prevent invention provide a network access authentication method and device. The method comprises: receiving an authentication request message sent by a first serving network, wherein the authentication request message carries a user equipment pseudonym identifier generated by a user equipment; determining whether a local user equipment pseudonym identifier is asynchronous with the user equipment pseudonym identifier generated by the user equipment; and obtaining, if the determination result is yes, an encrypted international mobile subscriber identity (IMSI) to carry out network access authentication on the user equipment. The embodiments of the present invention can solve the problem that a network access process in the related art does not provide a processing method for the case where the user equipment pseudonym identifier in the user equipment is asynchronous with the user equipment pseudonym identifier in a home network.
    Type: Application
    Filed: October 2, 2023
    Publication date: January 25, 2024
    Inventors: Shilin YOU, Hongjun LIU, Jiyan CAI, Zaifeng ZONG, Jin PENG, Zhaoji LIN, Yunyin ZHANG
  • Publication number: 20230370992
    Abstract: This disclosure generally relates performing UE authentication and registration with the core network, and in particular, to supporting secure interactions between the UE and the target AMF when the UE is re-allocated to the target AMF. During a UE registration procedure, the initial AMF generate a 5G-GUTI for the UE and retrieves a candidate AMF list. The initial AMF sends the generated 5G-GUTI (or 5G-S-TMSI), the candidate AMF list, and a full registration request message to the (R)AN for storage and subsequent use. The initial AMF, once determines an AMF re-allocation is needed, instruct the UE to re-start the registration procedure with the core network, by using the generated 5G-GUTI. The (R)AN selects the target AMF, and forward the stored full registration request message to the target AMF to complete the registration.
    Type: Application
    Filed: July 21, 2023
    Publication date: November 16, 2023
    Applicant: ZTE Corporation
    Inventors: Shilin YOU, Jiyan Cai, Jinguo Zhu, Yuze Liu, He Huang, Shuang Liang, Xingyue Zhou, Jin Peng, Zhen Xing, Zhaoji Lin
  • Publication number: 20230336535
    Abstract: This disclosure generally relates to UE authentication and authorization with an edge data network in communication networks. Such authentication and authorization may be based on the generation and application of an edge computing key for a UE. Such edge computing key may be used for bi-directional authentication and may be dynamically updated during various stages of the authentication and authorization process. The authentication and authorization supports a UE connected to multiple AMFs belonging to different PLMNs.
    Type: Application
    Filed: June 16, 2023
    Publication date: October 19, 2023
    Applicant: ZTE Corporation
    Inventors: Shilin YOU, Jiyan Cai, Qing Wang, Jigang Wang, Yuze Liu, Jin Peng, Zhen Xing, Zhaoji Lin
  • Patent number: 11778458
    Abstract: Embodiments of the prevent invention provide a network access authentication method and device. The method comprises: receiving an authentication request message sent by a first serving network, wherein the authentication request message carries a user equipment pseudonym identifier generated by a user equipment; determining whether a local user equipment pseudonym identifier is asynchronous with the user equipment pseudonym identifier generated by the user equipment; and obtaining, if the determination result is yes, an encrypted international mobile subscriber identity (IMSI) to carry out network access authentication on the user equipment. The embodiments of the present invention can solve the problem that a network access process in the related art does not provide a processing method for the case where the user equipment pseudonym identifier in the user equipment is asynchronous with the user equipment pseudonym identifier in a home network.
    Type: Grant
    Filed: May 27, 2022
    Date of Patent: October 3, 2023
    Assignee: ZTE Corporation
    Inventors: Shilin You, Hongjun Liu, Jiyan Cai, Zaifeng Zong, Jin Peng, Zhaoji Lin, Yunyin Zhang
  • Publication number: 20230300702
    Abstract: This disclosure generally relates performing UE authentication and registration with the core network, and in particular, to supporting secure interactions between the UE and the target AMF when the UE is re-allocated to the target AMF from an initial AMF. The Access Network element stores a candidate AMF list, and optionally, the original Registration Request message from the UE. The initial AMF, once determines an AMF re-allocation is needed, instruct the UE to re-start the registration procedure with the core network according to the stored candidate AMF list. With the solutions provided in this disclosure, the message interactions between the UE and the target AMF are integrity protected, without the need to upgrade the UE and without using an indirect connection of the core network.
    Type: Application
    Filed: May 24, 2023
    Publication date: September 21, 2023
    Applicant: ZTE Corporation
    Inventors: Shilin YOU, Jiyan CAI, Jinguo ZHU, Yuze LIU, Jin PENG, Zhen XING, Zhaoji LIN
  • Patent number: 11751051
    Abstract: proviced is an authentication method based on a GBA, and the method includes: a BSF receives an initialization request message sent by a UE, wherein the initialization request message carries a first identifier of the UE, and the first identifier comprises at least one of the following: a SUCI, an identifier converted from the SUCI, and a TMPI associated with the subscriber identity; the BSF acquires an AV of the UE according to the first ID; the BSF completes GBA authentication with the UE according to the acquired AV. In this way, the privacy of the SUPI is protected for the UE, and the SUCI or the identifier converted from the SUCI is used to perform the bootstrapping process of the GBA, thereby improving the security of the GBA authentication process.
    Type: Grant
    Filed: August 7, 2019
    Date of Patent: September 5, 2023
    Assignee: ZTE CORPORATION
    Inventors: Shilin You, Jiyan Cai, Jianhua Liu, Zhaoji Lin, Jin Peng, Boshan Zhang
  • Publication number: 20230232240
    Abstract: Provided are a subscription data update method and apparatus, a node, and a storage medium, where the method includes: in a case where a first network function node determines that authentication and key management for applications (AKMA) subscription data of a user is updated, determining, by the first network function node, a second network function node storing an AKMA context of the user; sending, by the first network function node, a subscription data management notification message to the second network function node; and receiving, by the first network function node, a subscription data management notification response message sent by the second network function node; where the subscription data management notification response message is sent after the second network function node deletes the AKMA context of the user according to the subscription data management notification message.
    Type: Application
    Filed: November 16, 2022
    Publication date: July 20, 2023
    Applicant: ZTE Corporation
    Inventors: Shilin YOU, Jiyan CAI, Zhaoji LIN, Jin PENG, Yuze LIU, Zhen XING, Jigang WANG, Min LIU
  • Publication number: 20230048689
    Abstract: Embodiments of the present disclosure provide a network access authentication processing method and device. The method includes: receiving a confirmation message sent by user equipment, the confirmation message carrying a first signature token generated by the user equipment according to a first Privacy enhanced Mobile Subscriber Identifier (PMSI); verifying whether the first signature token is valid; and when the first signature token is invalid, obtaining the PMSI to perform network access authentication on the user equipment.
    Type: Application
    Filed: July 25, 2017
    Publication date: February 16, 2023
    Inventors: Shilin YOU, Jiyan CAI, Shuang LIANG, Jin PENG, Zhaoji LIN, Xiaowu ZHAO
  • Publication number: 20220368684
    Abstract: This disclosure generally relates to encrypted communication between terminal devices and service applications via a communication network. Such encrypted communication may be based on various hierarchical levels of encryption keys that are generated and managed by the communication network. Such encrypted communication and key management may be provided by the communication network to the terminal devices as a service that can be subscribed to. The various levels of encryption keys may be managed to improve flexibility of the communication network and to reduce potential security breaches.
    Type: Application
    Filed: July 6, 2022
    Publication date: November 17, 2022
    Applicant: ZTE Corporation
    Inventors: Shilin YOU, Jiyan CAI, Jin PENG, Wantao YU, Yuze LIU, Zhaoji LIN, Yuxin MAO, Jigang WANG
  • Patent number: 11503533
    Abstract: A system and method of registration with AMF re-allocation. The system and method includes receiving, by an initial AMF from a wireless communication device via a RAN, a registration request comprising a first device identifier associated with the wireless communication device. The system and method includes determining, by the initial AMF, an identifier type associated with the first device identifier. The system and method includes generating, by the initial AMF, a reroute message comprising a second device identifier. The system and method includes originating, by the initial AMF to the wireless communication device, a security mode command message comprising a redirection criteria or an integrity negotiation algorithm, the security mode command message causes the wireless communication device to set the redirection criteria allowing the wireless communication device to accept a request message that is not integrity protected and return a security mode complete message to the initial AMF.
    Type: Grant
    Filed: February 17, 2022
    Date of Patent: November 15, 2022
    Assignee: ZTE Corporation
    Inventors: Shilin You, Jiyan Cai, Jin Peng, Jinguo Zhu, Shuang Liang, Fei Lu, Wantao Yu, Zhaoji Lin
  • Publication number: 20220345307
    Abstract: This disclosure generally relates to encrypted communication between terminal devices and service applications via a communication network. Such encrypted communication may be based on various hierarchical levels of encryption keys that are generated and managed by the communication network. Such encrypted communication and key management may be provided by the communication network to the terminal devices as a service that can be subscribed to. The various levels of encryption keys may be managed to improve flexibility of the communication network and to reduce potential security breaches.
    Type: Application
    Filed: July 6, 2022
    Publication date: October 27, 2022
    Applicant: ZTE Corporation
    Inventors: Shilin YOU, Jiyan CAI, Yuze LIU, Jin PENG, Wantao YU, Zhaoji LIN, Yuxin MAO, Jianhua LIU
  • Publication number: 20220337408
    Abstract: This disclosure generally relates to encrypted communication between terminal devices and service applications via a communication network. Such encrypted communication may be based on various hierarchical levels of encryption keys that are generated and managed by the communication network. Such encrypted communication and key management may be provided by the communication network to the terminal devices as a service that can be subscribed to. The various levels of encryption keys may be managed to improve flexibility of the communication network and to reduce potential security breaches.
    Type: Application
    Filed: July 5, 2022
    Publication date: October 20, 2022
    Applicant: ZTE Corporation
    Inventors: Shilin YOU, Jiyan CAI, Wantao YU, Yuze LIU, Jin PENG, Zhaoji LIN, Yuxin MAO, Xiuli XU
  • Publication number: 20220295269
    Abstract: Embodiments of the prevent invention provide a network access authentication method and device. The method comprises: receiving an authentication request message sent by a first serving network, wherein the authentication request message carries a user equipment pseudonym identifier generated by a user equipment; determining whether a local user equipment pseudonym identifier is asynchronous with the user equipment pseudonym identifier generated by the user equipment; and obtaining, if the determination result is yes, an encrypted international mobile subscriber identity (IMSI) to carry out network access authentication on the user equipment. The embodiments of the present invention can solve the problem that a network access process in the related art does not provide a processing method for the case where the user equipment pseudonym identifier in the user equipment is asynchronous with the user equipment pseudonym identifier in a home network.
    Type: Application
    Filed: May 27, 2022
    Publication date: September 15, 2022
    Inventors: Shilin YOU, Hongjun LIU, Jiyan CAI, Zaifeng ZONG, Jin PENG, Zhaoji LIN, Yunyin ZHANG
  • Publication number: 20220279471
    Abstract: The present disclosure relates to a wireless communication method, systems and devices for a registration procedure. The wireless communication method for use in a wireless terminal includes determining a concealed identifier based on a permanent identifier and a check value. A message with the concealed identifier for a registration procedure is transmitted to a wireless network node.
    Type: Application
    Filed: May 9, 2022
    Publication date: September 1, 2022
    Applicant: ZTE Corporation
    Inventors: Shilin You, Jiyan Cai, Yuze Liu, Jin Peng, Wantao Yu, Zhaoji Lin
  • Patent number: 11368841
    Abstract: Embodiments of the prevent disclosure provide a network access authentication method and device. The method includes: receiving an authentication request message sent by a first serving network, the authentication request message carrying a user equipment alias identifier generated by user equipment; determining whether a local user equipment alias identifier is asynchronous with the user equipment alias identifier generated by the user equipment; and when the determination result is positive, obtaining an encrypted International Mobile Subscriber Identification Number IMSI for performing network access authentication on the user equipment.
    Type: Grant
    Filed: July 25, 2017
    Date of Patent: June 21, 2022
    Assignee: ZTE Corporation
    Inventors: Shilin You, Hongjun Liu, Jiyan Cai, Zaifeng Zong, Jin Peng, Zhaoji Lin, Yunyin Zhang
  • Publication number: 20220174580
    Abstract: A system and method of registration with AMF re-allocation. The system and method includes receiving, by an initial AMF from a wireless communication device via a RAN, a registration request comprising a first device identifier associated with the wireless communication device. The system and method includes determining, by the initial AMF, an identifier type associated with the first device identifier. The system and method includes generating, by the initial AMF, a reroute message comprising a second device identifier. The system and method includes originating, by the initial AMF to the wireless communication device, a security mode command message comprising a redirection criteria or an integrity negotiation algorithm, the security mode command message causes the wireless communication device to set the redirection criteria allowing the wireless communication device to accept a request message that is not integrity protected and return a security mode complete message to the initial AMF.
    Type: Application
    Filed: February 17, 2022
    Publication date: June 2, 2022
    Inventors: Shilin YOU, Jiyan CAI, Jin PENG, Jinguo ZHU, Shuang LIANG, Fei LU, Wantao YU, Zhaoji LIN
  • Publication number: 20210306855
    Abstract: proviced is an authentication method based on a GBA, and the method includes: a BSF receives an initialization request message sent by a UE, wherein the initialization request message carries a first identifier of the UE, and the first identifier comprises at least one of the following: a SUCI, an identifier converted from the SUCI, and a TMPI associated with the subscriber identity; the BSF acquires an AV of the UE according to the first ID; the BSF completes GBA authentication with the UE according to the acquired AV. In this way, the privacy of the SUPI is protected for the UE, and the SUCI or the identifier converted from the SUCI is used to perform the bootstrapping process of the GBA, thereby improving the security of the GBA authentication process.
    Type: Application
    Filed: August 7, 2019
    Publication date: September 30, 2021
    Inventors: Shilin YOU, Jiyan CAI, Jianhua LIU, Zhaoji LIN, Jin PENG, Boshan ZHANG
  • Publication number: 20210289353
    Abstract: Embodiments of the prevent disclosure provide a network access authentication method and device.
    Type: Application
    Filed: July 25, 2017
    Publication date: September 16, 2021
    Applicant: ZTE Corporation
    Inventors: Shilin YOU, Hongjun LIU, Jiyan CAI, Zaifeng ZONG, Jin PENG, Zhaoji LIN, Yunyin ZHANG
  • Patent number: 10051456
    Abstract: The present disclosure discloses a near field communication discovery method, apparatus and system. Herein, the method includes: a discovery terminal receiving discovery information allocated by a network side to a discovered terminal, herein the discovery information includes a discovery identity, and the discovery information is transmitted by the network side to the discovered terminal; the discovery terminal performing paging or broadcasting using the discovery identity; and the discovery terminal receiving a response returned by the discovered terminal to determine that the discovered terminal is discovered.
    Type: Grant
    Filed: November 12, 2014
    Date of Patent: August 14, 2018
    Assignee: ZTE Corporation
    Inventors: Shilin You, Jiyan Cai, Zaifeng Zong, Shuang Liang, Zhaoji Lin, Jin Peng, Yang Li
  • Publication number: 20170295484
    Abstract: The present disclosure discloses a near field communication discovery method, apparatus and system. Herein, the method includes: a discovery terminal receiving discovery information allocated by a network side to a discovered terminal, herein the discovery information includes a discovery identity, and the discovery information is transmitted by the network side to the discovered terminal; the discovery terminal performing paging or broadcasting using the discovery identity; and the discovery terminal receiving a response returned by the discovered terminal to determine that the discovered terminal is discovered.
    Type: Application
    Filed: November 12, 2014
    Publication date: October 12, 2017
    Inventors: Shilin YOU, Jiyan CAI, Zaifeng ZONG, Shuang LIANG, Zhaoji LIN, Jin PENG, Yang LI