Patents by Inventor Penghe Tang

Penghe Tang has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240089198
    Abstract: A packet processing method and system, and a network device are disclosed, and belong to the field of network technologies. A first network device sends a first packet to a second network device through a first tunnel, and sends a second packet to a third network device through a second tunnel. The second network device forwards the first packet to the third network device through a third tunnel. The third network device processes the first packet and the second packet. The first network device is located at a first site. The second network device and the third network device are located at a second site. The first site and the second site are connected through a wide area network. Wide area network multipath transmission may be implemented in a multi-gateway scenario.
    Type: Application
    Filed: November 17, 2023
    Publication date: March 14, 2024
    Inventors: Boyuan YU, Qi YU, Penghe TANG, Yi KAI, Huanhuan ZHANG, Nu XIA
  • Publication number: 20240014958
    Abstract: Embodiments of this application disclose a data transmission method, a related apparatus, and a device. In the method, a transmit end device obtains a plurality of pieces of packet data in a transmission sequence and encapsulates the plurality of pieces of packet data in the transmission sequence, to obtain N pieces of encapsulated packet data, and sends the N pieces of encapsulated packet data to a receive end device in the transmission sequence through a plurality of communication links. The receive end device receives the plurality of pieces of encapsulated packet data and perform unpacking processing on the plurality of pieces of encapsulated packet data, to obtain the plurality of pieces of packet data and packet sequence numbers, determine the transmission sequence based on the packet sequence numbers of the plurality of pieces of packet data, and send the plurality of pieces of packet data in the transmission sequence.
    Type: Application
    Filed: September 20, 2023
    Publication date: January 11, 2024
    Inventors: Penghe TANG, Qi YU, Wenkui WANG
  • Patent number: 11616724
    Abstract: The method includes: receiving, by a first device, a first packet from a second device, where the first packet includes a primary scheduling identifier, and the primary scheduling identifier is used to identify that the second device has permission to select a path; determining, by the first device, a first path used to transmit the first packet; sending, by the first device, a second packet to the second device by using the first path, where the second packet includes a following identifier, and the following identifier is used to identify that the first device sends the packet by using a transmission path selected by a device other than the first device. This can ensure that a same path is used for bidirectional packet transmission between two communication parties while ensuring service quality, in a complex SD-WAN path selection scenario.
    Type: Grant
    Filed: March 17, 2020
    Date of Patent: March 28, 2023
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Penghe Tang, Yonglong Fang
  • Publication number: 20200304411
    Abstract: The method includes: receiving, by a first device, a first packet from a second device, where the first packet includes a primary scheduling identifier, and the primary scheduling identifier is used to identify that the second device has permission to select a path; determining, by the first device, a first path used to transmit the first packet; sending, by the first device, a second packet to the second device by using the first path, where the second packet includes a following identifier, and the following identifier is used to identify that the first device sends the packet by using a transmission path selected by a device other than the first device. This can ensure that a same path is used for bidirectional packet transmission between two communication parties while ensuring service quality, in a complex SD-WAN path selection scenario.
    Type: Application
    Filed: March 17, 2020
    Publication date: September 24, 2020
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Penghe Tang, Yonglong Fang
  • Patent number: 9825950
    Abstract: A method, an apparatus, and a system for controlling access of a user terminal, where the method includes receiving, by a controller, an authentication packet sent by an access switching node through an established data tunnel; obtaining, by the controller, a source media access control (MAC) address of the authentication packet; after access authentication implemented on a user terminal, determining, from a maintained correspondence between MAC addresses of user terminals and interface identifiers, an interface identifier corresponding to the MAC address of the successfully-authenticated user terminal, where the interface identifier identifies an interface connected to the user terminal; and sending, by the controller, the determined interface identifier to the access switching node through an established control tunnel, and instructing the access switching node to enable the interface corresponding to the interface identifier.
    Type: Grant
    Filed: January 8, 2016
    Date of Patent: November 21, 2017
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Bing Sun, Yibin Xu, Penghe Tang
  • Publication number: 20160127368
    Abstract: A method, an apparatus, and a system for controlling access of a user terminal, where the method includes receiving, by a controller, an authentication packet sent by an access switching node through an established data tunnel; obtaining, by the controller, a source media access control (MAC) address of the authentication packet; after access authentication implemented on a user terminal, determining, from a maintained correspondence between MAC addresses of user terminals and interface identifiers, an interface identifier corresponding to the MAC address of the successfully-authenticated user terminal, where the interface identifier identifies an interface connected to the user terminal; and sending, by the controller, the determined interface identifier to the access switching node through an established control tunnel, and instructing the access switching node to enable the interface corresponding to the interface identifier.
    Type: Application
    Filed: January 8, 2016
    Publication date: May 5, 2016
    Inventors: Bing Sun, Yibin Xu, Penghe Tang