Patents by Inventor Junda YAO

Junda YAO has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240113965
    Abstract: This application discloses a transmission path fault processing method and apparatus, and a system, to resolve a problem that a packet fails to be forwarded because a previous-hop node of a faulty node cannot process a stitching label. The method includes: receiving, by a first network device, a stitching label and a stitching label stack list corresponding to the stitching label that are sent by a stitching network device; determining, in a process of sending a packet through a primary path, that the stitching network device is faulty, where the packet includes a label stack list, and the stitching network device is a next-hop network device of the first network device; and replacing, by the first network device, the stitching label in the label stack list with the stitching label stack list, and switching, based on the updated label stack list, the packet to a backup path for sending.
    Type: Application
    Filed: December 12, 2023
    Publication date: April 4, 2024
    Inventors: Zhibo HU, Junda YAO
  • Patent number: 11929915
    Abstract: A path calculation method, apparatus, and device, to implement network slicing. The path calculation method includes: obtaining an algorithm constraint supported by each of a plurality of network devices, where the algorithm constraint is a constraint of a forwarding path algorithm, and the forwarding path algorithm is used to calculate, for the network device, a forwarding path that meets the algorithm constraint; performing network topology division on the plurality of network devices, where network devices in a same network topology support a same algorithm constraint; and calculating a forwarding path between network devices in each network topology based on the algorithm constraint, of the forwarding path algorithm, corresponding to the network topology.
    Type: Grant
    Filed: August 12, 2021
    Date of Patent: March 12, 2024
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Chuang Chen, Zhibo Hu, Jie Dong, Junda Yao
  • Patent number: 11888732
    Abstract: This application discloses a transmission path fault processing method and apparatus, and a system, to resolve a problem that a packet fails to be forwarded because a previous-hop node of a faulty node cannot process a stitching label. The method includes: receiving, by a first network device, a stitching label and a stitching label stack list corresponding to the stitching label that are sent by a stitching network device; determining, in a process of sending a packet through a primary path, that the stitching network device is faulty, where the packet includes a label stack list, and the stitching network device is a next-hop network device of the first network device; and replacing, by the first network device, the stitching label in the label stack list with the stitching label stack list, and switching, based on the updated label stack list, the packet to a backup path for sending.
    Type: Grant
    Filed: August 19, 2020
    Date of Patent: January 30, 2024
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Zhibo Hu, Junda Yao
  • Publication number: 20230353490
    Abstract: This application discloses a method, an apparatus, and a system for processing a transmission path fault. In this application, after a first network device receives a packet, and when the first network device determines that a third network device is faulty, a difference between an initial value of a segment routing global block SRGB of the first network device and an initial value of an SRGB of the third network device is determined, and a backup path is determined based on the difference and a backup forwarding table. The first network device sends a first packet based on the backup forwarding table.
    Type: Application
    Filed: June 21, 2023
    Publication date: November 2, 2023
    Inventors: Zhibo Hu, Junda Yao
  • Patent number: 11750515
    Abstract: Embodiments of this application provide a data transmission method and apparatus. The method includes receiving, by a first device, a data packet, and extracting first address information of the data packet, where the first address information indicates a VNF; retrieving, by the first device based on the first address information, an SRv6 tunnel policy that corresponds to the first address information and that is from a SRv6 tunnel list; obtaining, by the first device, a forwarding path corresponding to a first SRv6 VPN SID, where the forwarding path is used as a data transmission path when the first device communicates with a second device corresponding to the first SRv6 VPN SID; and forwarding, by the first device, the data packet to the VNF based on the forwarding path.
    Type: Grant
    Filed: April 22, 2021
    Date of Patent: September 5, 2023
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Junda Yao, Zhibo Hu, Jianbin Xu
  • Patent number: 11743204
    Abstract: This application describes a tunnel establishment method. The method may include receiving, by a first network device, a first request message sent by a previous-hop network device, where the first request message is used to request to obtain an RSVP-TE label of the first network device, the first network device supports RSVP-TE and SR-TE, and the previous-hop network device supports RSVP-TE. The method may also include that when the first network device determines that at least one network device in downstream network devices of the first network device on a path of a to-be-established tunnel supports SR-TE, establishing an SR-TE tunnel from the first network device to a second network device, and generating a tunnel identifier used to identify the SR-TE tunnel. Furthermore, the method may include sending a first response message to the previous-hop network device, where the first response message includes the tunnel identifier.
    Type: Grant
    Filed: January 31, 2022
    Date of Patent: August 29, 2023
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Zhibo Hu, Junda Yao
  • Patent number: 11722401
    Abstract: This application discloses a method, an apparatus, and a system for processing a transmission path fault. In this application, after a first network device receives a packet, and when the first network device determines that a third network device is faulty, a difference between an initial value of a segment routing global block SRGB of the first network device and an initial value of an SRGB of the third network device is determined, and a backup path is determined based on the difference and a backup forwarding table. The first network device sends a first packet based on the backup forwarding table.
    Type: Grant
    Filed: December 29, 2020
    Date of Patent: August 8, 2023
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Zhibo Hu, Junda Yao
  • Publication number: 20230122099
    Abstract: Embodiments of this application provide a packet forwarding method. In the method, a first network device generates a first packet, where the first packet includes a segment list corresponding to a forwarding path of the first packet, the segment list includes a plurality of sequentially arranged compressed segment identifiers, a length of each of the plurality of compressed segment identifiers is less than 128 bits, the plurality of compressed segment identifiers include a first-type compressed segment identifier and a second-type compressed segment identifier, a length of the first-type compressed segment identifier is a first length, a length of the second-type compressed segment identifier is a second length, and the first length is less than the second length. The first network device sends the first packet based on the segment list.
    Type: Application
    Filed: December 16, 2022
    Publication date: April 20, 2023
    Inventors: Zhibo Hu, Junda Yao
  • Patent number: 11546215
    Abstract: Embodiments of this application provide a network optimization method, a network optimization system, and a network device, and relate to the communications field. A first network device adjusts, if it is detected that a communications link between the first network device and a second network device is in an abnormal state, a metric of at least one data flow received by the first network device; and the first network device selects a transmission path for the at least one data flow based on adjusted metric, and transmits the at least one data flow to the selected transmission path. In this way, load of the communications link is reduced, and the communications link is restored to a normal state.
    Type: Grant
    Filed: December 28, 2020
    Date of Patent: January 3, 2023
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Zhibo Hu, Junda Yao
  • Publication number: 20220200893
    Abstract: In a data transmission control method, one or more pieces of identification information are added to determine an interface resource object for forwarding a data packet on an interface of a network device. The added one or more pieces of identification information include one piece of global identification information. The global identification information may correspond to a network slice, and different network slices correspond to different values of global identification information. A global network identifier corresponds to one or more interface resource objects. One interface resource object may be occupied by one network slice alone, or one interface resource object may be jointly shared by a plurality of network slices.
    Type: Application
    Filed: March 10, 2022
    Publication date: June 23, 2022
    Inventors: Junda Yao, Zhibo Hu, Jie Dong, Xinjun Chen
  • Publication number: 20220174013
    Abstract: A communication method implemented by a first network device, the method includes receiving, by the first network device, a first packet. The first packet may include a first segment identifier (SID) and a second SID. Determining, by the first network device whether the first SID is unavailable. If the first SID is unavailable, the first network device obtains the second SID based on the first SID, and updates a destination address in the first packet with the second SID, to generate a second packet.
    Type: Application
    Filed: November 24, 2021
    Publication date: June 2, 2022
    Inventors: Bingqing Guo, Yongkang Zhang, Dengfeng Gao, Junda Yao, Ruyun Zhang
  • Publication number: 20220158950
    Abstract: This application describes a tunnel establishment method. The method may include receiving, by a first network device, a first request message sent by a previous-hop network device, where the first request message is used to request to obtain an RSVP-TE label of the first network device, the first network device supports RSVP-TE and SR-TE, and the previous-hop network device supports RSVP-TE. The method may also include that when the first network device determines that at least one network device in downstream network devices of the first network device on a path of a to-be-established tunnel supports SR-TE, establishing an SR-TE tunnel from the first network device to a second network device, and generating a tunnel identifier used to identify the SR-TE tunnel. Furthermore, the method may include sending a first response message to the previous-hop network device, where the first response message includes the tunnel identifier.
    Type: Application
    Filed: January 31, 2022
    Publication date: May 19, 2022
    Inventors: Zhibo Hu, Junda Yao
  • Patent number: 11271864
    Abstract: This application describes a tunnel establishment method. The method may include receiving, by a first network device, a first request message sent by a previous-hop network device, where the first request message is used to request to obtain an RSVP-TE label of the first network device, the first network device supports RSVP-TE and SR-TE, and the previous-hop network device supports RSVP-TE. The method may also include that when the first network device determines that at least one network device in downstream network devices of the first network device on a path of a to-be-established tunnel supports SR-TE, establishing an SR-TE tunnel from the first network device to a second network device in the at least one network device, and generating a tunnel identifier used to identify the SR-TE tunnel. Furthermore, the method may include sending, by the first network device, a first response message to the previous-hop network device, where the first response message includes the tunnel identifier.
    Type: Grant
    Filed: October 27, 2020
    Date of Patent: March 8, 2022
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Zhibo Hu, Junda Yao
  • Publication number: 20210399985
    Abstract: A method for forwarding a packet in a network. The network includes a first network node, a second network node, and a third network node. The method is applied to the first network node, and the method includes: generating a correspondence between a first segment identifier (SID) and a second SID, where the first SID is an identifier that corresponds to the private network, and the second SID is an SID of the third network node; receiving a first packet whose destination address is the first SID; and when it is determined that the second network node is unreachable, pushing the second SID into the first packet to generate a packet, and sending the packet to the third network node.
    Type: Application
    Filed: September 2, 2021
    Publication date: December 23, 2021
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Chuang CHEN, Zhibo HU, Jianbin XU, Junda YAO
  • Publication number: 20210377155
    Abstract: A path calculation method, apparatus, and device, to implement network slicing. The path calculation method includes: obtaining an algorithm constraint supported by each of a plurality of network devices, where the algorithm constraint is a constraint of a forwarding path algorithm, and the forwarding path algorithm is used to calculate, for the network device, a forwarding path that meets the algorithm constraint; performing network topology division on the plurality of network devices, where network devices in a same network topology support a same algorithm constraint; and calculating a forwarding path between network devices in each network topology based on the algorithm constraint, of the forwarding path algorithm, corresponding to the network topology.
    Type: Application
    Filed: August 12, 2021
    Publication date: December 2, 2021
    Inventors: Chuang Chen, Zhibo Hu, Jie Dong, Junda Yao
  • Publication number: 20210289436
    Abstract: A controller obtains request messages. The controller creates at least two network slices based on the request messages. The at least two network slices include a first network slice and a second network slice. The first network slice and the second network slice share a resource object at each layer in a network slice architecture. The controller sends information including information about the first network slice and information about the second network slice to one or more target forwarding devices. The information about the first network slice indicates a resource object that is at each layer in the network slice architecture and that is associated with the first network slice. The information about the second network slice indicates a resource object that is at each layer in the network slice architecture and that is associated with the second network slice.
    Type: Application
    Filed: May 28, 2021
    Publication date: September 16, 2021
    Inventors: Zhibo Hu, Junda Yao
  • Publication number: 20210250292
    Abstract: Embodiments of this application provide a data transmission method and apparatus. The method includes receiving, by a first device, a data packet, and extracting first address information of the data packet, where the first address information indicates a VNF; retrieving, by the first device based on the first address information, an SRv6 tunnel policy that corresponds to the first address information and that is from a SRv6 tunnel list; obtaining, by the first device, a forwarding path corresponding to a first SRv6 VPN SID, where the forwarding path is used as a data transmission path when the first device communicates with a second device corresponding to the first SRv6 VPN SID; and forwarding, by the first device, the data packet to the VNF based on the forwarding path.
    Type: Application
    Filed: April 22, 2021
    Publication date: August 12, 2021
    Inventors: Junda Yao, Zhibo Hu, Jianbin Xu
  • Publication number: 20210119870
    Abstract: Embodiments of this application provide a network optimization method, a network optimization system, and a network device, and relate to the communications field. A first network device adjusts, if it is detected that a communications link between the first network device and a second network device is in an abnormal state, a metric of at least one data flow received by the first network device; and the first network device selects a transmission path for the at least one data flow based on adjusted metric, and transmits the at least one data flow to the selected transmission path. In this way, load of the communications link is reduced, and the communications link is restored to a normal state.
    Type: Application
    Filed: December 28, 2020
    Publication date: April 22, 2021
    Inventors: Zhibo HU, Junda YAO
  • Publication number: 20210119907
    Abstract: This application discloses a method, an apparatus, and a system for processing a transmission path fault. In this application, after a first network device receives a packet, and when the first network device determines that a third network device is faulty, a difference between an initial value of a segment routing global block SRGB of the first network device and an initial value of an SRGB of the third network device is determined, and a backup path is determined based on the difference and a backup forwarding table. The first network device sends a first packet based on the backup forwarding table.
    Type: Application
    Filed: December 29, 2020
    Publication date: April 22, 2021
    Inventors: Zhibo Hu, Junda Yao
  • Publication number: 20210044538
    Abstract: This application describes a tunnel establishment method. The method may include receiving, by a first network device, a first request message sent by a previous-hop network device, where the first request message is used to request to obtain an RSVP-TE label of the first network device, the first network device supports RSVP-TE and SR-TE, and the previous-hop network device supports RSVP-TE. The method may also include that when the first network device determines that at least one network device in downstream network devices of the first network device on a path of a to-be-established tunnel supports SR-TE, establishing an SR-TE tunnel from the first network device to a second network device in the at least one network device, and generating a tunnel identifier used to identify the SR-TE tunnel. Furthermore, the method may include sending, by the first network device, a first response message to the previous-hop network device, where the first response message includes the tunnel identifier.
    Type: Application
    Filed: October 27, 2020
    Publication date: February 11, 2021
    Inventors: Zhibo Hu, Junda Yao