Patents by Inventor Shilin You

Shilin You has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20190166493
    Abstract: Provided are a key derivation method and device. The method includes: acquiring a slice identifier corresponding to a network slice to which a user equipment is currently attached, where the slice identifier uniquely identifies the network slice; and transmitting the slice identifier to a designated communication device. The slice identifier is configured to instruct the designated communication device to derive, according to the slice identifier, an intermediate key required by the network slice. By means of the technical solution described above, the problem in the related art that a slice function cannot be implemented normally due to the fact that different network slices probably use the same intermediate key may be solved, and different network slices may correspond to different intermediate keys, thereby avoiding a case that the slicing function cannot be implemented normally caused by allocating the same intermediate key to different network slices.
    Type: Application
    Filed: June 13, 2017
    Publication date: May 30, 2019
    Inventors: Shilin YOU, Zhaoji LIN, Jin PENG, Hongjun LIU, Xiaowu ZHAO
  • Patent number: 10250700
    Abstract: Methods and devices for notifying an authorization update are provided. In a method for notifying an authorization update, a home network Proximity-based Services (ProSe) functional entity of an announcing terminal receives a notification message from a ProSe application server, where the notification message is used for notifying the home network ProSe functional entity of the announcing terminal that authorization information changes (S302); and the home network ProSe functional entity of the announcing terminal notifies a home network ProSe functional entity of a monitoring terminal that a ProSe code and/or filter corresponding to the announcing terminal become/becomes invalid or are/is updated (S304).
    Type: Grant
    Filed: May 26, 2015
    Date of Patent: April 2, 2019
    Assignee: XI'AN ZHONGXING NEW SOFTWARE CO. LTD.
    Inventors: Shuang Liang, Jinguo Zhu, Fei Lu, Zaifeng Zong, Shilin You
  • Publication number: 20180278622
    Abstract: The method includes: an M-UE home domain ProSe function entity receives a monitoring authentication request response message sent by an A-UE home domain ProSe function entity and acquires first information from the monitoring authentication request response message, in which the first information is used for generating a first MIC; the M-UE home domain ProSe function entity receives a match report sent by an M-UE and acquires second information from the match report, in which the match report carries a second MIC and the second information, and the second information is used for generating the first MIC; and the M-UE home domain ProSe function entity generates the first MIC according to the first information and the second information and examines the first MIC and the second MIC.
    Type: Application
    Filed: May 11, 2015
    Publication date: September 27, 2018
    Inventors: Jin PENG, Shilin YOU, Jinguo ZHU, Zhaoji LIN
  • Publication number: 20180279394
    Abstract: A security method for D2D mode B discovery is disclosed in the embodiments of the present disclosure, in four processes of the D2D mode B discovery service, integrity protection is performed, by adding corresponding parameters, on a discovery response message of a passive terminal, a discovery response message of an active terminal, a query request message sent by the active terminal to the passive terminal, a query response message sent by the passive terminal to the active terminal, and the matching report message of the active terminal. A security system, terminal for D2D mode B discovery and a storage medium are further disclosed in the embodiments of the present disclosure.
    Type: Application
    Filed: August 6, 2015
    Publication date: September 27, 2018
    Inventors: Jin PENG, Shilin YOU, Shuang LIANG, Zhaoji LIN
  • Patent number: 10051456
    Abstract: The present disclosure discloses a near field communication discovery method, apparatus and system. Herein, the method includes: a discovery terminal receiving discovery information allocated by a network side to a discovered terminal, herein the discovery information includes a discovery identity, and the discovery information is transmitted by the network side to the discovered terminal; the discovery terminal performing paging or broadcasting using the discovery identity; and the discovery terminal receiving a response returned by the discovered terminal to determine that the discovered terminal is discovered.
    Type: Grant
    Filed: November 12, 2014
    Date of Patent: August 14, 2018
    Assignee: ZTE Corporation
    Inventors: Shilin You, Jiyan Cai, Zaifeng Zong, Shuang Liang, Zhaoji Lin, Jin Peng, Yang Li
  • Publication number: 20170359427
    Abstract: Methods and devices for notifying an authorization update are provided. In a method for notifying an authorization update, a home network Proximity-based Services (ProSe) functional entity of an announcing terminal receives a notification message from a ProSe application server, where the notification message is used for notifying the home network ProSe functional entity of the announcing terminal that authorization information changes (S302); and the home network ProSe functional entity of the announcing terminal notifies a home network ProSe functional entity of a monitoring terminal that a ProSe code and/or filter corresponding to the announcing terminal become/becomes invalid or are/is updated (S304).
    Type: Application
    Filed: May 26, 2015
    Publication date: December 14, 2017
    Inventors: Shuang LIANG, Jinguo ZHU, Fei LU, Zaifeng ZONG, Shilin YOU
  • Publication number: 20170295484
    Abstract: The present disclosure discloses a near field communication discovery method, apparatus and system. Herein, the method includes: a discovery terminal receiving discovery information allocated by a network side to a discovered terminal, herein the discovery information includes a discovery identity, and the discovery information is transmitted by the network side to the discovered terminal; the discovery terminal performing paging or broadcasting using the discovery identity; and the discovery terminal receiving a response returned by the discovered terminal to determine that the discovered terminal is discovered.
    Type: Application
    Filed: November 12, 2014
    Publication date: October 12, 2017
    Inventors: Shilin YOU, Jiyan CAI, Zaifeng ZONG, Shuang LIANG, Zhaoji LIN, Jin PENG, Yang LI
  • Publication number: 20170118637
    Abstract: The disclosure discloses a security configuration method for Device to Device (D2D) communication, a Proximity-based Service (ProSe) key management function, User Equipment (UE) and a system. The method includes that: first information indicating security capability of a UE is acquired; and whether to feed back a security configuration response message or a content of the security configuration response message to the UE is determined according to the first information. The disclosure further discloses a computer storage medium.
    Type: Application
    Filed: July 14, 2014
    Publication date: April 27, 2017
    Inventors: Jin PENG, Shilin YOU, Zhaoji LIN, Zaifeng ZONG, Li ZHU
  • Publication number: 20150358795
    Abstract: Disclosed is an emergency call method for a real-time communication browser. A signaling server acquires location information of a user who makes an emergency call through a browser, determines an emergency communication server connected between the signaling server and a PSAP nearest to the user according to the location information, and sends an emergency service request to the emergency communication server or returns an emergency call request response to the browser that then sends an emergency service request to the emergency communication server. The emergency communication server forwards the emergency service request to the PSAP. An emergency call system for a real-time communication browser and a mobile device are disclosed. Through solutions of the disclosure, an emergency communication server may be deployed or a mobile communication network may be selected to initiate a browser emergency call, so as to implement a cross-region emergency call for an RTCWEB system.
    Type: Application
    Filed: August 27, 2013
    Publication date: December 10, 2015
    Applicant: ZTE CORPORATION
    Inventors: Shilin You, Zhenwu Hao
  • Patent number: 9167430
    Abstract: An access method is disclosed. The method includes: a mobile intelligent access point accesses a network through at least two wireless technologies; a User Equipment (UE) establishes a connection with the mobile intelligent access point; and the UE acquires access authentication from the network through the mobile intelligent access point. An access system and a mobile intelligent access point are further disclosed. With the disclosure, network authentication can be implemented to facilitate an operator to control the number of access users and to guarantee the network of the operator. Furthermore, a broadband mobile network is taken as a backhaul network, so as to reduce the reliability on a fixed network and improve the utilization of the broadband mobile network.
    Type: Grant
    Filed: May 10, 2012
    Date of Patent: October 20, 2015
    Assignee: ZTE Corporation
    Inventors: Youchun Zhao, Shilin You, ZaiFeng Zong, XiaoDong Zhu, JianYe Liu, Se Wu, WeiBin Wang, JinGuo Zhu, Jun Meng
  • Patent number: 9031566
    Abstract: The present invention discloses a home NodeB access method comprising: during initialization, a home NodeB access point selecting a home NodeB gateway connected to one of core networks which the home NodeB access point has right to access as a serving home NodeB gateway; the home NodeB access point registering in the serving home NodeB gateway, registering user information with the serving home NodeB gateway after receiving a non-access layer message sent from a user equipment, and forwarding the non-access layer message to the serving home NodeB gateway; and the serving home NodeB gateway forwarding the non-access layer message to a core network corresponding to a network access identifier of the user equipment according to the identifier after receiving the non-access layer message; and the core network interacting with the user equipment to complete access of the user equipment; so as to achieve share of the home NodeB.
    Type: Grant
    Filed: July 21, 2010
    Date of Patent: May 12, 2015
    Assignee: ZTE Corporation
    Inventors: Shilin You, Jiyan Cai, Lin Liu
  • Patent number: 8935374
    Abstract: The present invention provides a method, a device, and a system for realizing a registration mechanism of an IP multimedia subsystem. In the above method, a S-CSCF obtains a private user identity and a public user identity of CS UE and characteristic information of a MSC Server from a received request message, wherein the request message includes a registration request or a de-registration request; and then matches the obtained private user identity, public user identity, and characteristic information with existing registration binding relationships. If the match is successful, an operation indicated by said request message is performed on the successfully matched registration binding relationship. Based on the solution proposed in the present invention, the logic of the registration service can be ensured to be normal.
    Type: Grant
    Filed: July 9, 2009
    Date of Patent: January 13, 2015
    Assignee: ZTE Corporation
    Inventors: Zhenwu Hao, Baoguo Xie, Shilin You, Zhendong Li, Changle Zou
  • Publication number: 20140204758
    Abstract: A multi-mode intelligent access method, device and system are disclosed. The method includes that: a multi-mode mobile intelligent access device is added into a communication network; and the multi-mode mobile intelligent access device employs a way including flow mobility between different access networks, so as to enable a terminal to access a core network gateway through multiple kinds of access networks. By means of the multi-mode intelligent access technology of the disclosure, a terminal can use multiple kinds of access networks at the same time, and the flow mobility between the different access networks can be implemented, so as to utilize wireless bandwidths optimally and improve the transmission speed while reducing the cost of a mobile terminal and enhancing service experience for a subscriber.
    Type: Application
    Filed: April 12, 2012
    Publication date: July 24, 2014
    Applicant: ZTE CORPORATION
    Inventors: Jinguo Zhu, Jianye Liu, Youchun Zhao, Weibin Wang, Se Wu, Shilin You, Quan Wang
  • Publication number: 20140189838
    Abstract: An access method is disclosed. The method includes: a mobile intelligent access point accesses a network through at least two wireless technologies; a User Equipment (UE) establishes a connection with the mobile intelligent access point; and the UE acquires access authentication from the network through the mobile intelligent access point. An access system and a mobile intelligent access point are further disclosed. With the disclosure, network authentication can be implemented to facilitate an operator to control the number of access users and to guarantee the network of the operator. Furthermore, a broadband mobile network is taken as a backhaul network, so as to reduce the reliability on a fixed network and improve the utilization of the broadband mobile network.
    Type: Application
    Filed: May 10, 2012
    Publication date: July 3, 2014
    Applicant: ZTE CORPORATION
    Inventors: Youchun Zhao, Shilin You, ZaiFeng Zong, XiaoDong Zhu, JianYe Liu, Se Wu, WeiBin Wang, JinGuo Zhu, Jun Meng
  • Publication number: 20140177530
    Abstract: An access method is disclosed. The method includes: a mobile intelligent access point is attached to a core network and acquires an address of a 3rd Generation Partnership Project Authentication, Authorization and Accounting (3GPP AAA) server of a User Equipment (UE) from the core network; the UE requests the mobile intelligent access point and the 3GPP AAA server selected by the mobile intelligent access point for the UE to perform an Extensible Authentication Protocol (EAP) authentication on the UE; the UE initiates an access process to the mobile intelligent access point and acquires an Internet Protocol (IP) address of the UE; and the mobile intelligent access point selects a Packet Data Network Gateway (P-GW) for the UE and establishes an underlying access tunnel for the UE. Correspondingly, an access system and a mobile intelligent access point are further disclosed.
    Type: Application
    Filed: May 10, 2012
    Publication date: June 26, 2014
    Applicant: ZTE CORPORATION
    Inventors: Youchun Zhao, Shilin You, Jun Meng, Zaifeng Zong, Xiaodong Zhu, Jianye Liu, Jinguo Zhu, Yanen Huang, Guosheng Xie
  • Patent number: 8433282
    Abstract: The present invention discloses an emergency service handover method which is applied in a single radio voice service system. A UE has established an emergency session between an IMS domain and an emergency call center via LTE/SAE network, wherein the emergency session is anchored to a service centralization and continuity application server, SCC AS, at a visited location. When MSC obtains information that the UE having established the emergency session needs to be switched to a CS domain, an enhanced MSC initiates a session establishment request to the visited SCC AS for performing a handover from the IMS domain to the CS domain on a service layer.
    Type: Grant
    Filed: December 18, 2008
    Date of Patent: April 30, 2013
    Assignee: ZTE Corporation
    Inventors: Shilin You, Jiyan Cai, Zhenwu Hao, Zhendong Li, Zhiming Yu
  • Patent number: 8363645
    Abstract: A method for implementing call forwarding on user-determined user busy, including the following steps of: step 1: after receiving a session request routed by a CSCF from a calling side (401, 402), an IMS Circuit Switched Control Function (ICCF) on a called side establishing a call with a called terminal having IMS Centralized Service (ICS) capability (403), and then the called terminal ringing (410); step 2: sending, by the called terminal, a user-determined user busy message to the ICCF when a called user rejects the call (404); and step 3: notifying, by the ICCF, a Telecom Application Server (TAS) that the called terminal is in a user-determined user busy state (405), and the TAS initiating a procedure of call forwarding on user-determined user busy (406). A method for releasing the established media resources resources and session is also provided.
    Type: Grant
    Filed: December 26, 2007
    Date of Patent: January 29, 2013
    Assignee: ZTE Corporation
    Inventors: Baoguo Xie, Shilin You, Zhenwu Hao, Jiyan Cai
  • Patent number: 8339999
    Abstract: A method for implementing a chairman side conference service of an IP Multimedia Subsystem centralized service is disclosed. A non ICS UE has contracted a conference service and is currently in calls with multiple UEs. The method for implementing the conference service when the non ICS UE serves as a chairman UE comprises: the chairman UE originating a conference setup request to an eMSC; after receiving the request, the eMSC sending a session request message for setting up the conference service to a conferencing server according to the address of the conferencing server to which the chairman UE belongs; the conferencing server returning a success response message to the eMSC; after receiving the response, the eMSC inviting the UEs, which are currently in calls with the chairman UE, to participate in the conference, and returning a conference setup success message to the chairman UE after the participation is successful.
    Type: Grant
    Filed: December 23, 2008
    Date of Patent: December 25, 2012
    Assignee: ZTE Corporation
    Inventors: Shilin You, Jiyan Cai, Zhendong Li, Zhenwu Hao
  • Patent number: 8289887
    Abstract: A late call forwarding method in the IMS centralized service. During a call setting up, an ICCF receives a call request from the CSCF serving the called user, called session A, and the ICCF acquires a called user's roaming number and initiates a call to the called user. After receiving the call request, the VMSC serving the called user triggers the late call forwarding service according its determination. A CAMEL service is triggered when the VMSC initiates a call to the forwarding target. The VMSC exchanges messages with the ICCF and informs the ICCE about session associated information and the forwarding reason. When the ICCF determines that the forwarding is needed, it sends a response to the session A does not send the response message, after a telecom application server (TAS) receives the indication, the TAS initiates a regular forwarding service.
    Type: Grant
    Filed: November 29, 2007
    Date of Patent: October 16, 2012
    Assignee: ZTE Corporation
    Inventors: Zhendong Li, Shilin You, Zhenwu Hao, Zhiming Yu, Jun Wang
  • Publication number: 20120178466
    Abstract: The present invention discloses a home NodeB access method comprising: during initialization, a home NodeB access point selecting a home NodeB gateway connected to one of core networks which the home NodeB access point has right to access as a serving home NodeB gateway; the home NodeB access point registering in the serving home NodeB gateway, registering user information with the serving home NodeB gateway after receiving a non-access layer message sent from a user equipment, and forwarding the non-access layer message to the serving home NodeB gateway; and the serving home NodeB gateway forwarding the non-access layer message to a core network corresponding to a network access identifier of the user equipment according to the identifier after receiving the non-access layer message; and the core network interacting with the user equipment to complete access of the user equipment; so as to achieve share of the home NodeB.
    Type: Application
    Filed: July 21, 2010
    Publication date: July 12, 2012
    Applicant: ZTE CORPORATION
    Inventors: Shilin You, Jiyan Cai, Lin Liu