Patents by Inventor Qiandeng Liang

Qiandeng Liang has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20180205642
    Abstract: A method for allocating a global label is provided, including: receiving, by a controller, a first message sent by a forwarding apparatus, where the first message carries a first label range, multiple labels included in the first label range are a subset of multiple labels included in a label space of the forwarding apparatus, and the first label range is not equal to the label space of the forwarding apparatus; and allocating, by the controller, a global label to the forwarding apparatus according to the first label range carried in the first message, where the global label is a label in the first label range. In addition, a method for obtaining a global label, a controller, and a forwarding apparatus are further provided. The foregoing solutions improve efficiency of global label allocation.
    Type: Application
    Filed: March 16, 2018
    Publication date: July 19, 2018
    Inventors: Zhenbin LI, Xia CHEN, Nan WU, Shunwan ZHUANG, Qiandeng LIANG
  • Patent number: 10021030
    Abstract: Disclosed is a method for forwarding information in a distributed network, including that when receiving a message of an Application (APP) protocol, a forwarding device sends, according to a forwarding rule that is sent by a Software Defined Networking (SDN)/OpenFlow controller and corresponds to the APP protocol, the message to a corresponding application server directly or sends the message to a corresponding terminal directly. The disclosure further discloses a system for forwarding information in a distributed network. A transmission bandwidth of a control message between a network control layer and a forwarding layer can be ensured by means of the disclosure, thereby ensuring the stability of an SDN/OpenFlow message between the network control layer and the forwarding layer and ensuring system expansibility.
    Type: Grant
    Filed: September 18, 2013
    Date of Patent: July 10, 2018
    Assignee: ZTE CORPORATION
    Inventors: Yuxi Gan, Qiandeng Liang, Liang Fan
  • Patent number: 9998352
    Abstract: A method and system for sending a flow table in a Software Defined Network (SDN) are described in the present disclosure, an OpenFlow (OF) controller, and an OF switch. The method includes that an OF switch receives a flow table entry modification message sent from an OF controller, wherein the message includes a table number, a flow table entry, and a cache label; and the OF switch stores, in a control module of the OF switch, the table number and the flow table entry in the flow table entry modification message according to an indication of the cache label.
    Type: Grant
    Filed: June 20, 2014
    Date of Patent: June 12, 2018
    Assignee: ZTE Corporation
    Inventors: Qiandeng Liang, Jianjie You, Wei Wan, Fangwei Hu
  • Publication number: 20180159759
    Abstract: Embodiments of this application provide a method for obtaining path information and an apparatus, relate to the communications field, and can accurately obtain a forwarding path for detecting a service packet. A service packet is obtained, where the service packet is a target service packet or an updated target service packet, the target service packet is a service packet that matches a flow rule, and the flow rules used to obtain the service packet that matches the flow rule; an ingress interface information field and/or an egress interface information field is/are generated according to a path detection tag on an ingress interface and/or an egress interface through which the service packet passes. The method is used to obtain path information of the service packet.
    Type: Application
    Filed: January 9, 2018
    Publication date: June 7, 2018
    Inventors: Qiandeng LIANG, Xiaohu XU, Qin WU
  • Publication number: 20180131622
    Abstract: A route processing method, a device, and a system, where the method includes obtaining, by a first network device, a flow effective time parameter and a route related to the flow effective time parameter, processing, by the first network device in the specified time interval, service traffic corresponding to the route related to the flow effective time parameter, generating a route control message, where the route control message carries the flow effective time parameter and the route, and sending, by the first network device, the route control message to a second network device. Therefore, limited-time effective information is automatically disseminated, a limited-time effective requirement for a traffic control policy is met, configuration workload is reduced, and maintenance difficulty is lowered.
    Type: Application
    Filed: January 9, 2018
    Publication date: May 10, 2018
    Inventors: Qiandeng Liang, Shunwan Zhuang, Jianjie You
  • Patent number: 9948647
    Abstract: Provided are a method and device for authenticating a static user terminal. The method comprises: an identity request message used for acquiring a user identity of the static user terminal is sent to the static user terminal; a response message is received from the static user terminal, wherein the response message carries the user identity of the static user terminal; and, an Extensible Authentication Protocol (EAP) authentication is performed on the static user terminal according to the user identity of the static user terminal. The present disclosure solves the problem in the related art of low security in the authentication on the static user terminal access the network, thus achieving the effects of increasing the security and reliability in the authentication on the static user terminal accessing the network and improving the WLAN service using experience of the static user.
    Type: Grant
    Filed: September 17, 2013
    Date of Patent: April 17, 2018
    Assignee: ZTE CORPORATION
    Inventors: Qiandeng Liang, Lei Shi, Na Song
  • Publication number: 20180102919
    Abstract: A method of implementing a service chain in a service chain-enabled domain network includes: receiving, by an intermediate service node (SN), an extended first Border Gateway Protocol (BGP) packet from a downstream SN that is on a service chain path and immediately adjacent to the intermediate SN, the extended first BGP packet including a service chain path identifier identifying the service chain path and a first service chain path including a service chain path from an ingress SN to the intermediate SN, determining an upstream SN that is on the first service chain path and immediately adjacent to the intermediate SN, and sending an extended second BGP packet to the upstream SN, the extended second BGP packet including the service chain path identifier and a second service chain path including a service chain path from the ingress SN to the upstream SN.
    Type: Application
    Filed: December 8, 2017
    Publication date: April 12, 2018
    Inventors: Weiguo Hao, Qiandeng Liang, Shibi Huang
  • Patent number: 9918353
    Abstract: The present invention relates to the field of communications. Disclosed are an 802.1X access session keepalive method, device, and system. The method comprises: during network access of a 802.1X client, an authenticating node used for access authentication sending, to the 802.1X client according to an actual keepalive period of the authenticating node, a keepalive request message used for determining whether the 802.1X client is off-net abnormally; and during a preset duration of the authenticating node, if the authenticating node does not receive a keepalive response message from the 802.1X client in response to the keepalive request message, the authenticating node determining that the 802.1X client is off-net abnormally; otherwise, determining that the 802.1X client is on-net normally. The embodiments of the present invention improve network resource utilization, reduce the security problem caused by too heavy load of the authenticating node, and lower the risk of errors in charging on time.
    Type: Grant
    Filed: September 17, 2013
    Date of Patent: March 13, 2018
    Assignee: ZTE Corporation
    Inventors: Qiandeng Liang, Liang Fan
  • Patent number: 9876756
    Abstract: Provided are a network access method and device for equipment. The method includes that: first equipment receives a first message, wherein the first message is used for indicating that a controller structuring and sending the first message can provide a reachable path reaching a network address allocation server; the first equipment sends a first request message to the controller according to the first message, wherein the first request message is used for requesting the controller and/or the path-reachable network address allocation server controlled by the controller to allocate a network address to the first equipment; and the first equipment accesses the network according to the allocated network address.
    Type: Grant
    Filed: April 21, 2014
    Date of Patent: January 23, 2018
    Assignee: XI'AN ZHONGXING NEW SOFTWARE CO. LTD.
    Inventors: Qiandeng Liang, Liang Fan, Bo Yuan
  • Patent number: 9775032
    Abstract: A method for controlling an access point in a wireless local area network (WLAN) and a communication system, the method includes: authenticating an access point; after the authentication succeeds, delivering an access controller list to the access point; the access point selecting an access controller from the access controller list according to a preset rule, and communicating with the selected access controller. Only in the case that the access point is successfully authenticated is the access controller list sent to the successfully-authenticated access point, thus solving the problem that the information of the access controller is leaked out because of delivering the access controller list to an illegitimately-set access point, and ensuring the security of network device information.
    Type: Grant
    Filed: August 27, 2013
    Date of Patent: September 26, 2017
    Assignee: ZTE CORPORATION
    Inventors: Qiandeng Liang, Liang Fan, Yong Chen
  • Patent number: 9749320
    Abstract: A method and system for a wireless local area network user accessing a fixed broadband network, the method includes: a broadband network gateway (BNG) device initiating an identity authenticating process to an authentication authorization accounting (AAA) server for a wireless local area network (WLAN) user; after the AAA server successfully authenticates the WLAN user, the BNG device acquiring a mobility identifier of the WLAN user from the AAA server; after receiving the mobility identifier of the WLAN user, the BNG device allowing the mobility access of the WLAN user.
    Type: Grant
    Filed: September 17, 2013
    Date of Patent: August 29, 2017
    Assignee: ZTE CORPORATION
    Inventors: Liang Fan, Qiandeng Liang, Yong Chen
  • Patent number: 9736156
    Abstract: A method for a Wireless Local Area Network (WLAN) user to access a fixed network is disclosed, which includes: after the WLAN user is authenticated successfully, a Broadband Network Gateway (BNG) sends obtained user subscription information to a WLAN device; and after the WLAN device performs related configuration according to the user subscription information, a WLAN user terminal accesses a network. A system for a WLAN user to access a fixed network is also disclosed. The present disclosure can solve the problem that a WLAN network cannot perceive the user subscription information and further cannot provide differentiated services based on different users and different subscription information because a WLAN user passes through BNG authentication.
    Type: Grant
    Filed: August 14, 2013
    Date of Patent: August 15, 2017
    Assignee: ZTE CORPORATION
    Inventors: Liang Fan, Yong Chen, Qiandeng Liang, Bo Yuan
  • Patent number: 9716719
    Abstract: Disclosed are a communication managing method and a communication system, when an authentication of the user terminal is passed or the user information of the user terminal is changed, an AAA server sends the user information including authorization information of the user terminal to a service control server corresponding to the user terminal, the service control server performs the policy control on the service of the user terminal according to the user information, the realization process is simple and easy to be extended, which improves the processing efficiency and reduces the press of the service control server; meanwhile, in the above-mentioned scheme, the AAA server can send the user formation to the service control server independently, and it is not required that the authentication server must exist, thereby it can provide a wider application, provide a more flexible service development way for the operator, and further improve the processing efficiency.
    Type: Grant
    Filed: April 11, 2014
    Date of Patent: July 25, 2017
    Assignee: ZTE Corporation
    Inventors: Qiandeng Liang, Jianjie You, Shuyi Wang, Huaxing Zhu
  • Publication number: 20170118043
    Abstract: This application discloses a method for implementing communication between an NVO3 network, to implement inter-AS communication between an NVO3 network and an MPLS VPN network. The method includes: obtaining an identifier of a PE device in the MPLS network and an MPLS label allocated by an ASBR in the MPLS network; allocating an IP address for the MPLS label from a local address pool; sending routing information to an NVE, where the routing information includes an identifier of the PE device and the allocated IP address, and the allocated IP address is used as an outer destination address of an NVO3 encapsulated packet sent by a TES in the NVO3 network to a CE device connected to the PE device in the MPLS network.
    Type: Application
    Filed: December 28, 2016
    Publication date: April 27, 2017
    Inventors: Weiguo Hao, Qiandeng Liang
  • Publication number: 20160344633
    Abstract: A method, device, system, and a computer storage medium for load balancing are provided. The load balancing method includes that: a switch sends a path selection policy supported by a group table to a controller; the controller determines an appointed path selection policy according to the received path selection policy and an Application (APP) or a service requirement of the controller; the controller sends a Select-type group table entry and the appointed path selection policy to the switch; and when executing a Select-type group table on traffic, the switch executes a path selection algorithm according to the received appointed path selection policy.
    Type: Application
    Filed: January 20, 2015
    Publication date: November 24, 2016
    Inventors: Xinwen Jiao, Qiandeng Liang, Ran Chen
  • Publication number: 20160344659
    Abstract: Provided are a method and device for processing an OpenFlow-based group table, a group table configuration unit, a capable switch and a Software Defined Network (SDN) system. The method includes that: a connection is established with a capable switch according to a network configuration protocol; and through the established connection, group table resources of a group table are issued to a logical switch in the capable switch. The present disclosure solves the problem in the related art of how to conduct complete configuration on effective resources in the group table resources, and then achieves the effect of conducting effective and complete configuration on the group table resources.
    Type: Application
    Filed: January 21, 2015
    Publication date: November 24, 2016
    Inventors: Ran CHEN, Qiandeng LIANG, Xinwen JIAO
  • Publication number: 20160218957
    Abstract: A method and system for sending a flow table in a Software Defined Network (SDN) are described in the present disclosure, an OpenFlow (OF) controller, and an OF switch. The method includes that an OF switch receives a flow table entry modification message sent from an OF controller, wherein the message includes a table number, a flow table entry, and a cache label; and the OF switch stores, in a control module of the OF switch, the table number and the flow table entry in the flow table entry modification message according to an indication of the cache label.
    Type: Application
    Filed: June 20, 2014
    Publication date: July 28, 2016
    Applicant: ZTE Corporation
    Inventors: Qiandeng Liang, Jianjie You, Wei Wan, Fangwei Hu
  • Publication number: 20160072714
    Abstract: Disclosed is a method for forwarding information in a distributed network, including that when receiving a message of an Application (APP) protocol, a forwarding device sends, according to a forwarding rule that is sent by a Software Defined Networking (SDN)/OpenFlow controller and corresponds to the APP protocol, the message to a corresponding application server directly or sends the message to a corresponding terminal directly. The disclosure further discloses a system for forwarding information in a distributed network. A transmission bandwidth of a control message between a network control layer and a forwarding layer can be ensured by means of the disclosure, thereby ensuring the stability of an SDN/OpenFlow message between the network control layer and the forwarding layer and ensuring system expansibility.
    Type: Application
    Filed: September 18, 2013
    Publication date: March 10, 2016
    Inventors: Yuxi Gan, Qiandeng Liang, Liang Fan
  • Publication number: 20160072784
    Abstract: Disclosed are a client, a server, an RADIUS capability negotiation method and system, and the method includes: a client transmits to a server a first message carrying RADIUS capability parameters of the client; the server captures the RADIUS capability parameters in the first message, matches the RADIUS capability parameters in the first message with RADIUS capability parameters of the server to obtain a matching result, and transmits the matching result to the client through a second message; and the client determines whether to establish effective communication with the server according to the matching result in the second message. By means of the technical solutions of the disclosure, it is possible to extend the RADIUS protocol, and to solve the problem existing in the current RADIUS protocol that both sides in communication cannot perform RADIUS capability negotiation.
    Type: Application
    Filed: September 18, 2013
    Publication date: March 10, 2016
    Inventors: Qiandeng Liang, Yuxi Gan, Liang Fan, Huaxing Zhu
  • Publication number: 20160072762
    Abstract: Provided are a network access method and device for equipment. The method includes that: first equipment receives a first message, wherein the first message is used for indicating that a controller structuring and sending the first message can provide a reachable path reaching a network address allocation server; the first equipment sends a first request message to the controller according to the first message, wherein the first request message is used for requesting the controller and/or the path-reachable network address allocation server controlled by the controller to allocate a network address to the first equipment; and the first equipment accesses the network according to the allocated network address.
    Type: Application
    Filed: April 21, 2014
    Publication date: March 10, 2016
    Inventors: Qiandeng LIANG, Liang FAN, Bo YUAN