Patents by Inventor Shaofu PENG

Shaofu PENG has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240195657
    Abstract: Provided are a message sending method and apparatus, a message receiving method and apparatus, and a storage medium. The message sending method includes: sending, by an egress node, a Border Gateway Protocol (BGP) update message to an ingress node to notify the ingress node of routing reachability information, wherein the BGP update message includes a tunnel encapsulation attribute, which includes one or more pieces of tunnel encapsulation information, the tunnel encapsulation information including at least one of the following: a designated flow classification feature value and path information of a designated virtual network, and the tunnel encapsulation information being configured to instruct the ingress node to map, to a path of the designated virtual network, traffic which is sent to the egress node and has the designated flow classification feature value.
    Type: Application
    Filed: January 5, 2022
    Publication date: June 13, 2024
    Inventor: Shaofu PENG
  • Publication number: 20240179573
    Abstract: Provided are an information transmission method and apparatus, a network node, a controller and a storage medium. The method is applied to a network node and includes: acquiring slice-associated resource information for each link in a network and transmitting the resource information.
    Type: Application
    Filed: March 8, 2022
    Publication date: May 30, 2024
    Inventors: Ran CHEN, Shaofu PENG, Min XIAO
  • Patent number: 11991023
    Abstract: A path construction method and related devices are disclosed. The method may include: advertising, by a second PE node, a first VPN route to a first PE node through an MP-BGP signaling channel, such that the first PE node is able to determine a label forwarding path to a first VPN Prefix based on a first transmission path descriptor (TPD) carried in the first VPN route received; where the first TPD is configured to identify the label forwarding path for a first VPN message to reach a BGP next hop.
    Type: Grant
    Filed: August 30, 2019
    Date of Patent: May 21, 2024
    Assignee: ZTE CORPORATION
    Inventors: Detao Zhao, Shaofu Peng
  • Publication number: 20240129246
    Abstract: Disclosed in embodiments of the present application are a traffic scheduling method, a system, and a storage medium. In the present application, a controller acquires the utilization rate of preset resources in a network, then determines, according to the utilization rate, the load state of each service node on a first SR-TE path having the highest scheduling priority in a pre-created SR-TE path scheduling group, when there is an overloaded service node on the first SR-TE path, determines a second SR-TE path according to the first SR-TE path, sets the scheduling priority of the second SR-TE path to the highest scheduling priority, sets the scheduling priority of the first SR-TE path to a normal scheduling priority, and obtains an updated SR-TE path scheduling group, and finally delivers the updated SR-TE path scheduling group to a headend node on the network.
    Type: Application
    Filed: April 15, 2022
    Publication date: April 18, 2024
    Inventors: Shaofu PENG, Xiaowei JI, Yong QIAN
  • Publication number: 20240121178
    Abstract: Provided are a failure protection method and apparatus, a storage medium, and an electronic device. The method includes: configuring a protection relationship on a standby node, wherein the protection relationship is configured to indicate an object to be protected by the standby node; receiving SID information advertised by a primary node, wherein the SID information at least includes: an SID network programming function type and an SID value; matching the SID network programming function type with an SID network programming function type of the standby node, matching the SID value with the protection relationship, and in a case where the SID network programming function type is successfully matched with an SID network programming function type of the standby node and the SID value is successfully matched with the protection relationship, generating a protection entry.
    Type: Application
    Filed: January 11, 2022
    Publication date: April 11, 2024
    Inventors: Yao LIU, Yubao WANG, Shaofu PENG
  • Publication number: 20240114013
    Abstract: The present disclosure provides a packet processing method including: in response to a first service packet from a client to a server, replacing a source address of the first service packet with an encrypted client segment identifier corresponding to the client; encrypting the source address and a destination address of the first service packet using a public key of the server according to the encrypted server segment identifier, and sending an encrypted first service packet to the server; in response to a second service packet from the server, decrypting a source address and a destination address of the second service packet using a private key of the client, and replacing the destination address of the second service packet with an address of the client. A packet processing method applied to a server end device, a client end device, a server end device, and a computer-readable medium are further provided.
    Type: Application
    Filed: February 8, 2022
    Publication date: April 4, 2024
    Inventors: Na ZHOU, Xincheng YAN, Shaofu PENG
  • Patent number: 11936552
    Abstract: Provided is a method and device for implementing Virtual Private Network (VPN) cross-domain, and a border node. The method includes that: a border node receives a advertisement message which carries VPN route information and is sent by a first node to a second node, wherein the border node supports Internet Protocol Version 6 Segment Routing (SRv6) capability, and the first node and the second node belong to different domains; and the border node assigns VPN identity information to a VPN route corresponding to the VPN route information, adds the VPN identity information into the advertisement message and sends the advertisement message to the second node, wherein the VPN identity information includes at least one of: a VPN Segment ID (SID) and a VPN label.
    Type: Grant
    Filed: August 6, 2019
    Date of Patent: March 19, 2024
    Assignee: ZTE CORPORATION
    Inventors: Shaofu Peng, Feicai Jin, Haihua Tang
  • Publication number: 20230379266
    Abstract: A path determination method, a network element, and a computer-readable storage medium are disclosed. The path determination method may include: acquiring link bandwidth data of all physical links within a network slice, where the link bandwidth data corresponds to the network slice, and the network slice is created by an interior gateway protocol flex algorithm (S100); acquiring a required bandwidth of a transmission channel within the network slice (S200); and determining, according to the link bandwidth data and the required bandwidth, a path for the transmission channel from among all the physical links (S300).
    Type: Application
    Filed: November 30, 2021
    Publication date: November 23, 2023
    Applicant: ZTE Corporation
    Inventor: Shaofu Peng
  • Publication number: 20230353492
    Abstract: Embodiments of the present disclosure provide an information sending method applied to a node. The method includes: sending capability advertisement information, wherein the capability advertisement information is used for indicating a capability of the node to support compressed SRv6 SIDs. Embodiments of the present disclosure further provide an information processing method, a node, a controller, and a non-transitory computer-readable storage medium.
    Type: Application
    Filed: December 14, 2020
    Publication date: November 2, 2023
    Inventors: Ran CHEN, Shaofu PENG, Aihua LIU, Jianzhong WEN
  • Publication number: 20230246947
    Abstract: Provided are an information advertisement method and apparatus, a packet forwarding method and apparatus, a packet cancellation method and apparatus, a device, and a medium. The information advertisement method includes associating a particular topology identifier with a BIER forwarding plane in a case where a particular topology is constructed; and advertising BIER information to a network, where the BIER information carries the particular topology identifier, and the BIER information is configured to be used by a node in the network to generate a BIER forwarding table entry corresponding to the particular topology.
    Type: Application
    Filed: March 4, 2021
    Publication date: August 3, 2023
    Inventors: Zheng ZHANG, Shaofu PENG
  • Publication number: 20230239733
    Abstract: Provided are an information exchange method and apparatus, a tunnel establishment method and apparatus, a communication node and a storage medium. The method includes: receiving segment routing Internet Protocol version 6 (SRv6) path segment compression information reported by a second communication node, where the SRv6 path segment compression information includes node construction information and node behavior information of an SRv6 path segment identifier; and sending SRv6 path segment compression configuration information to a third communication node according to the SRv6 path segment compression information.
    Type: Application
    Filed: May 7, 2021
    Publication date: July 27, 2023
    Inventors: Quan XIONG, Shaofu PENG
  • Patent number: 11700198
    Abstract: The present disclosure provides a transmission control method, a node, a network system, and a storage medium. The transmission control method includes encapsulating, by a node, overlay service identification information corresponding to a packet in the packet, and transmitting, by the node, the packet to a next hop using an underlay network resource dedicated to a service corresponding to the overlay service identification information.
    Type: Grant
    Filed: April 11, 2019
    Date of Patent: July 11, 2023
    Assignee: ZTE CORPORATION
    Inventors: Shaofu Peng, Baoya Zhang, Haihua Tang
  • Patent number: 11689452
    Abstract: Provided is a method for forwarding service data, a network device, and a network system. The forwarding method may include the following operation. A forwarding path for service data is determined according to network resource configuration information of a designated network and a network slice of the service data, wherein the network resource configuration information indicates one or more network slices associated with one or more network resources of the designated network, and a network slice associated with a network resource of the determined forwarding path matches the network slice of the service data; and the service data is forwarded according to the forwarding path.
    Type: Grant
    Filed: August 29, 2019
    Date of Patent: June 27, 2023
    Assignee: ZTE CORPORATION
    Inventors: Jinsong Sun, Shaofu Peng, Huilai Wang
  • Patent number: 11671352
    Abstract: A message sending method, a binding relationship advertising method, a message sending apparatus, a binding relationship advertising apparatus, a storage medium and an electronic device are provided. The message sending method includes: receiving a first message on a first node subjected to route aggregation; in a case where the first message matches a first Incoming Label Map (ILM) table entry preset on the first node, swapping a label of the first message into an outgoing label corresponding to a detailed Forwarding Equivalence Class (FEC) to obtain a second message; and forwarding the second message to a downstream node according to a Label Switched Path (LSP) corresponding to the detailed FEC.
    Type: Grant
    Filed: September 12, 2019
    Date of Patent: June 6, 2023
    Assignee: ZTE CORPORATION
    Inventors: Shaofu Peng, Feicai Jin, BaoYa Zhang, Haihua Tang
  • Publication number: 20230140531
    Abstract: A routing method, a routing apparatus and a non-transitory computer-readable storage medium are disclosed. The routing method may include, establishing a forwarding path to a destination node; generating, for each segment in the forwarding path, a compressed segment identifier according to a segment identifier corresponding to a respective one segment in the forwarding path, and establishing a compressed segment identifier list according to each compressed segment identifier; constructing an IPv6 message based on the compressed segment identifier list; and forwarding the IPv6 message.
    Type: Application
    Filed: December 17, 2020
    Publication date: May 4, 2023
    Inventor: Shaofu PENG
  • Publication number: 20230126801
    Abstract: The present disclosure provides a packet encapsulation method, including: determining a segment routing-traffic engineering (SR-TE) path; generating, according to a segment identifier (SID) of each node in the SR-TE path, an SID list, where each node supports a plurality of unified-SID encapsulation types (UETs) corresponding to SIDs of different lengths, and in the SID list, the SID of at least a node serving as an intermediate node of the SR-TE path is the SID having the non-longest length in the plurality of SIDs corresponding to the node; forming a segment routing header (SRH) from the SID list; and encapsulating an initial packet with the SRH to obtain a final packet. The present disclosure further provides a packet forwarding method, a UET announcement method, an electronic device, and a computer-readable storage medium. The final packet obtained by the packet encapsulation method has a higher load rate.
    Type: Application
    Filed: December 21, 2020
    Publication date: April 27, 2023
    Inventors: Shaofu PENG, Aihua LIU, Jun FENG
  • Patent number: 11606255
    Abstract: Disclosed are a method and an apparatus for creating network slices. The method for creating network slices comprises: creating a slice-bundles link between a first node and a second node, wherein the slice-bundles link comprises at least one member link created between the first node and the second node; and configuring a packet service for the slice-bundles link.
    Type: Grant
    Filed: November 24, 2020
    Date of Patent: March 14, 2023
    Assignee: ZTE CORPORATION
    Inventors: Shaofu Peng, Baoya Zhang
  • Publication number: 20230040579
    Abstract: Provided are a BIER packet forwarding method and apparatus, a device and a storage medium. The BIER packet forwarding method is applied to a packet sending node and includes: setting node information of a BIER forwarding neighboring node in a BIFT forwarding entry; in a case of determining according to the node information that the BIER forwarding neighboring node has a capability of processing a target packet format, encapsulating a BIER packet according to the target packet format; and sending an encapsulated BIER packet to the BIER forwarding neighboring node.
    Type: Application
    Filed: December 7, 2020
    Publication date: February 9, 2023
    Inventor: Shaofu PENG
  • Publication number: 20230032778
    Abstract: A network slice creation method and apparatus, and a packet forwarding method and apparatus are provided. The network slice creation method includes: respectively configuring Traffic Engineering (TE) affinity attributes for layer-2 member links in a layer-3 bundled link, and flooding the TE affinity attributes of the layer-2 member links by using Interior Gateway Protocol (IGP); and then creating, according to the TE affinity attributes of the layer-2 member links and by using a Flex Algorithm (FA), network slices containing the layer-2 member links.
    Type: Application
    Filed: December 21, 2020
    Publication date: February 2, 2023
    Inventors: Shaofu PENG, Feicai JIN
  • Publication number: 20230033298
    Abstract: A routing method, a routing device and a computer-readable storage medium are disclosed. The routing method includes: allocating, to each of network slices corresponding to different algorithm types, a segment identifier corresponding to a respective algorithm type, and flooding the segment identifier through an IGP (S100); configuring, for each network slice, a QoS policy corresponding to a respective algorithm type (S200); and, forwarding a packet based on the segment identifier and the QoS policy (S300).
    Type: Application
    Filed: December 17, 2020
    Publication date: February 2, 2023
    Inventors: Shaofu PENG, Detao ZHAO