Patents by Inventor Lin Shu

Lin Shu has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20200137812
    Abstract: A service continuity ensuring method, a control plane gateway, and a mobility management network element, where the method includes: receiving, by a control plane gateway (C-GW), current location information of a user equipment (UE) sent by a mobility management network element; selecting, by the C-GW, at least one forwarding distributed gateway (D-GW) for the UE according to the current location information of the UE; and establishing, by the C-GW for the UE, a data forwarding tunnel between a source D-GW of the UE and the forwarding D-GW, and a data forwarding tunnel between the forwarding D-GW and a target base station of the UE, where the data forwarding tunnels are used to transmit uplink user plane data and/or downlink user plane data of the UE in a moving process of the UE.
    Type: Application
    Filed: December 30, 2019
    Publication date: April 30, 2020
    Inventors: Lin Shu, Yanping Zhang, Longyu Cao, Runze Zhou
  • Publication number: 20200137813
    Abstract: A service continuity ensuring method, a control plane gateway, and a mobility management network element, where the method includes: receiving, by a control plane gateway (C-GW), current location information of a user equipment (UE) sent by a mobility management network element; selecting, by the C-GW, at least one forwarding distributed gateway (D-GW) for the UE according to the current location information of the UE; establishing, by the C-GW for the UE, a data forwarding tunnel between a source D-GW of the UE and the forwarding D-GW, and a data forwarding tunnel between the forwarding D-GW and a target base station of the UE, where the data forwarding tunnels are used to transmit uplink user plane data and/or downlink user plane data of the UE in a moving process of the UE.
    Type: Application
    Filed: December 31, 2019
    Publication date: April 30, 2020
    Inventors: Lin Shu, Yanping Zhang, Longyu Cao, Runze Zhou
  • Patent number: 10638527
    Abstract: Embodiments of the present disclosure provide a service continuity ensuring method, a control plane gateway, and a mobility management network element. The method includes: receiving, by a C-GW, current location information of UE sent by a mobility management network element; selecting, by the C-GW, at least one forwarding D-GW for the UE according to the current location information of the UE; establishing, by the C-GW for the UE, a data forwarding tunnel between a source D-GW of the UE and the forwarding D-GW, and a data forwarding tunnel between the forwarding D-GW and a target base station of the UE, where the data forwarding tunnels are used to transmit uplink user plane data and/or downlink user plane data of the UE in a moving process of the UE.
    Type: Grant
    Filed: March 29, 2018
    Date of Patent: April 28, 2020
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Lin Shu, Yanping Zhang, Longyu Cao, Runze Zhou
  • Patent number: 10638359
    Abstract: An access method and an apparatus are provided. After access of the terminal to the dedicated core network that is corresponding to the DCN indication information and that the terminal needs to access is rejected by the first PLMN, the terminal re-determines the second PLMN different from the first PLMN, so as to connect, by using the second PLMN, the terminal and the dedicated core network corresponding to the DCN indication information, so that the terminal can quickly access the dedicated core network. In this way, system resource utilization and user experience are improved.
    Type: Grant
    Filed: September 28, 2018
    Date of Patent: April 28, 2020
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Yuan Wang, Lin Shu
  • Patent number: 10595350
    Abstract: A service continuity ensuring method, a control plane gateway, and a mobility management network element are provided. The method includes receiving, by a control plane gateway (C-GW), current location information of a user equipment (UE) sent by a mobility management network elements, selecting, by the C-GW, at least one forwarding D-GW for the UE according to the current location information of the UE, and establishing, by the C-GW for the UE, a data forwarding tunnel between a source D-GW of the UE and the forwarding D-GW, and a data forwarding tunnel between the forwarding D-GW and a target base station of the UE. The data forwarding tunnels are used to transmit uplink user plane data and/or downlink user plane data of the UE in a moving process of the UE.
    Type: Grant
    Filed: June 4, 2019
    Date of Patent: March 17, 2020
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Lin Shu, Yanping Zhang, Longyu Cao, Runze Zhou
  • Publication number: 20200046246
    Abstract: A novel sweat absorbing textile electrode comprises a textile electrode body and an electrical coupling member, the textile electrode body comprising a conductive foam and a conductive fabric wrapped around the conductive foam, the electrical coupling member being fixed on the conductive fabric; wherein a through hole is provided on the conductive fabric on the side in contact with the human skin. The textile electrode has a light weight, small size and soft texture. It fits on the skin, has good air permeability, and is capable to absorb sweat, which can prevent short circuit between electrodes caused by sweat and be used for collecting bioelectrical signal when sweat comes out from human body. It may also be applied in bioelectrical signal monitoring in high temperature, high humidity environment, and during daily exercise.
    Type: Application
    Filed: November 20, 2017
    Publication date: February 13, 2020
    Applicant: South China University of Technology
    Inventors: Lin SHU, Xiangmin XU, Can CHEN, Tianyuan XU
  • Publication number: 20200008064
    Abstract: The present disclosure provides an access control method, user equipment, and a network device. The UE is connected to the network device, and the method includes: receiving, by the UE, access control information sent by the network device; and determining, according to obtained first application information in a service establishment request and the access control information, whether to send non-access stratum signaling to the network device, so as to determine whether a first application corresponding to the first application information is allowed to access a network. In this way, network resources are reduced.
    Type: Application
    Filed: September 11, 2019
    Publication date: January 2, 2020
    Inventors: Jun CHEN, Lin SHU
  • Patent number: 10517121
    Abstract: Embodiments of the present invention provide a service processing method, a related apparatus, and a system. The method includes: UE adds a service type indication of a service initiated by the UE to an RRC connection request and sends the RRC connection request to a base station, and adds the service type indication of the service initiated by the UE to a non-access stratum NAS request and sends the NAS request to a mobility management network element. In this way, when a network side performs congestion control or overload control, the base station may determine, according to the service type indication, that the service initiated by the UE is a voice service, a video service, or a short message service, accept the RRC connection request. Similarly, the mobility management network element may accept, according to the service type indication, the NAS request.
    Type: Grant
    Filed: September 12, 2017
    Date of Patent: December 24, 2019
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Lin Shu, Xiaoji Sun
  • Publication number: 20190387404
    Abstract: The present disclosure relates to mobile communications technologies, and in particular, to a mobile communication method, apparatus, and device. The method includes receiving, by user equipment (UE), a non-access stratum (NAS) security mode command message from a mobility management entity (MME), where the NAS security mode command message carries first verification matching information used to verify UE capability information received by the MME, determining, by the UE based on the first verification matching information, whether the UE capability information received by the MME is consistent with UE capability information sent by the UE to the MME, and, if the UE capability information received by the MME is consistent with the UE capability information sent by the UE to the MME, sending, by the UE, a NAS security mode complete message to the MME.
    Type: Application
    Filed: August 27, 2019
    Publication date: December 19, 2019
    Inventors: Jing CHEN, Qi LI, Lin SHU
  • Publication number: 20190320413
    Abstract: A downlink data notification message sending method and apparatus are disclosed. In an embodiment a method includes receiving, by a user plane network element, a downlink data packet to be sent to a user equipment (UE) and sending, by the user plane network element, an event report message to a control plane network element, wherein the event report message includes a reported event, and wherein the reported event notifies the control plane network element that the downlink data packet matches no bearer.
    Type: Application
    Filed: June 25, 2019
    Publication date: October 17, 2019
    Inventors: Longyu Cao, Lin Shu, Yanping Zhang
  • Publication number: 20190306758
    Abstract: Embodiments of the present disclosure provide a session activation method, a mobility management function entity, a session management function entity, a terminal, and a system. The method includes: obtaining, by a mobility management function entity, a protocol data unit (PDU) session activation request of a terminal, where the PDU session activation request includes an identifier of a PDU session and an identifier of the terminal, and the PDU session activation request is used to request activation of the PDU session; sending, by the mobility management function entity, the PDU session activation request to a session management function entity; and activating, by the session management function entity, the PDU session based on the PDU session activation request.
    Type: Application
    Filed: June 20, 2019
    Publication date: October 3, 2019
    Inventors: Jingwang MA, Lin SHU
  • Patent number: 10433175
    Abstract: The present disclosure provides an access control method, user equipment, and a network device. The UE is connected to the network device, and the method includes: receiving, by the UE, access control information sent by the network device; and determining, according to obtained first application information in a service establishment request and the access control information, whether to send non-access stratum signaling to the network device, so as to determine whether a first application corresponding to the first application information is allowed to access a network. In this way, network resources are saved.
    Type: Grant
    Filed: March 29, 2018
    Date of Patent: October 1, 2019
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Jun Chen, Lin Shu
  • Publication number: 20190289652
    Abstract: A service continuity ensuring method, a control plane gateway, and a mobility management network element are provided. The method includes receiving, by a control plane gateway (C-GW), current location information of a user equipment (UE) sent by a mobility management network elements, selecting, by the C-GW, at least one forwarding D-GW for the UE according to the current location information of the UE, and establishing, by the C-GW for the UE, a data forwarding tunnel between a source D-GW of the UE and the forwarding D-GW, and a data forwarding tunnel between the forwarding D-GW and a target base station of the UE. The data forwarding tunnels are used to transmit uplink user plane data and/or downlink user plane data of the UE in a moving process of the UE.
    Type: Application
    Filed: June 4, 2019
    Publication date: September 19, 2019
    Inventors: Lin Shu, Yanping Zhang, Longyu Cao, Runze Zhou
  • Patent number: 10419938
    Abstract: The present disclosure relates to mobile communications technologies, and in particular, to a mobile communication method, apparatus, and device. The method includes receiving, by a user equipment (UE), a non-access stratum (NAS) security mode command message from a mobility management entity MME, where the NAS security mode command message carries first verification matching information used to verify UE capability information received by the MME. Based on the first verification matching information, the UE determines whether the UE capability information received by the MME is consistent with UE capability information sent by the UE to the MME. In response to determining that the UE capability information received by the MME is consistent with the UE capability information sent by the UE to the MME, the UE sends a NAS security mode complete message to the MME.
    Type: Grant
    Filed: July 3, 2018
    Date of Patent: September 17, 2019
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Jing Chen, Qi Li, Lin Shu
  • Patent number: 10362557
    Abstract: Embodiments of the invention relate to communications field, in particular, to a downlink data notification message sending method, and apparatus. The method is: receiving, a delay instruction sent by a mobility management network element, which is used to instruct a control plane network element to delay sending a DDN message; receiving, an event report message sent by a user plane network element, where the event report message includes a reported event, and the reported event is used to notify the control plane network element that a downlink data packet sent to UE matches no bearer; determining, that the UE is registered in the mobility management network element; and if the control plane network element has not received, within a first time period, routing information of a base station, sending, the DDN message to the mobility management network element when the first time period expires.
    Type: Grant
    Filed: June 15, 2018
    Date of Patent: July 23, 2019
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Longyu Cao, Lin Shu, Yanping Zhang
  • Publication number: 20190223245
    Abstract: The present disclosure relates to an SMS processing method in an Internet of Things, a mobility management network element, and a terminal device, to provide an SMS service for an Internet of Things terminal device. One example method includes receiving, by a mobility management network element in a packet switched (PS) domain, a non-combined registration request from a terminal device. The non-combined registration request carries SMS only indication information. When determining that the mobility management network element in the PS domain cannot transfer an SMS for the terminal device through the PS domain, the mobility management network element in the PS domain sends a location update request to a mobility management network element in a circuit switched (CS) domain The location update request is used to implement registration of the terminal device with the CS domain.
    Type: Application
    Filed: March 27, 2019
    Publication date: July 18, 2019
    Inventors: Lin SHU, Caijuan WANG
  • Publication number: 20190059047
    Abstract: The present invention provides a cell selection method and apparatus. The cell selection method includes: sending, by a non-access stratum of user equipment UE, network list information to an access stratum of the UE, where the network list information includes a list of forbidden networks and a list of forbidden networks for a GPRS service; determining, by the non-access stratum, indication information about a cell selection priority according to an operation mode of the UE; and sending, by the non-access stratum, the indication information to the access stratum, so that the access stratum selects a suitable cell according to the network list information and the indication information. The present invention can effectively prevent the UE from entering a state of being able to normally camp but unable to obtain a normal service, thereby improving user experience.
    Type: Application
    Filed: October 23, 2018
    Publication date: February 21, 2019
    Inventors: Lin SHU, Xibo SUN, Yi GUO
  • Publication number: 20190053037
    Abstract: The present disclosure provides a method, device, and system for processing migration between dedicated core networks. The method includes: when a subscribed usage type of UE changes, obtaining, by a mobility management network element, the subscribed usage type of the UE; if dedicated core network assistance information of the UE does not match a dedicated core network served by the mobility management network element, sending a request message to the UE; and sending, to a serving base station of the UE, the dedicated core network assistance information in a radio resource control (RRC) connection establishment request message triggered by the access request message, so that the base station selects a dedicated core network corresponding to the dedicated core network assistance information for the UE.
    Type: Application
    Filed: October 19, 2018
    Publication date: February 14, 2019
    Inventors: Lin SHU, Yuan WANG, Fenqin ZHU
  • Publication number: 20190037436
    Abstract: An access method and an apparatus are provided. After access of the terminal to the dedicated core network that is corresponding to the DCN indication information and that the terminal needs to access is rejected by the first PLMN, the terminal re-determines the second PLMN different from the first PLMN, so as to connect, by using the second PLMN, the terminal and the dedicated core network corresponding to the DCN indication information, so that the terminal can quickly access the dedicated core network. In this way, system resource utilization and user experience are improved.
    Type: Application
    Filed: September 28, 2018
    Publication date: January 31, 2019
    Inventors: Yuan WANG, Lin SHU
  • Patent number: 10154450
    Abstract: The present invention provides a cell selection method and apparatus. The cell selection method includes: sending, by a non-access stratum of user equipment UE, network list information to an access stratum of the UE, where the network list information includes a list of forbidden networks and a list of forbidden networks for a GPRS service; determining, by the non-access stratum, indication information about a cell selection priority according to an operation mode of the UE; and sending, by the non-access stratum, the indication information to the access stratum, so that the access stratum selects a suitable cell according to the network list information and the indication information. The present invention can effectively prevent the UE from entering a state of being able to normally camp but unable to obtain a normal service, thereby improving user experience.
    Type: Grant
    Filed: November 8, 2017
    Date of Patent: December 11, 2018
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Lin Shu, Xibo Sun, Yi Guo