Patents by Inventor Weisheng JIN

Weisheng JIN has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11930008
    Abstract: Example subscription information configuration methods and a communications device are described. One example method includes receiving a first device identifier by a network device from a first terminal device in a first access mode and receiving a second device identifier from a second terminal device in a second access mode. The network device determines whether the first device identifier matches the second device identifier to identify legality of the first terminal device. If the first device identifier matches the second device identifier, it indicates that the first terminal device is a legal terminal device. The network device sends subscription information of the first terminal device to the first terminal device in the first access mode, so that the first terminal device successfully accesses a network by using the subscription information.
    Type: Grant
    Filed: January 13, 2021
    Date of Patent: March 12, 2024
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Li Hu, Weisheng Jin, Jing Chen, He Li
  • Patent number: 11930393
    Abstract: Embodiments of this application provide a session management method to provide quality of service (QoS) assurance for a service of a terminal. The method includes: determining, by a first control plane network element in a second network, to manage a session, where the session is used to provide a connection in the first network for a terminal, and the first control plane network element is a network element in the first network; and managing, by the first control plane network element, the session.
    Type: Grant
    Filed: July 15, 2021
    Date of Patent: March 12, 2024
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Hualin Zhu, Huan Li, Weisheng Jin
  • Patent number: 11881961
    Abstract: This application discloses a communication method and a related apparatus. The communication method includes: A first core network element receives a first message from a second core network element, where the first message includes identification information of a first terminal and first identification information of a session, and the session indicated by the first identification information is used by a second terminal to transmit data for the first terminal; the first core network element obtains, based on the identification information of the first terminal, terminal context information corresponding to the session; and the first core network element sends a second message to the second core network element, where the second message includes the terminal context information corresponding to the session. This can directly control session permission of a terminal device, thereby improving accuracy of performing permission control on the terminal device.
    Type: Grant
    Filed: April 29, 2022
    Date of Patent: January 23, 2024
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Hualin Zhu, Weisheng Jin
  • Patent number: 11838969
    Abstract: Embodiments of the present application disclose a method for accessing a local network, and a related device, so that a user equipment can simultaneously access an operator network and a local network. The method in the embodiments of the present application includes: receiving, by an MME, an access request of user equipment UE that is sent by an base station eNB, where the access request carries access information of the UE; determining, according to the access information of the UE, a first local gateway corresponding to the UE; and establishing, for the UE, a user plane bearer that is from the eNB to a gateway C-GW of a core network and that includes the first local gateway used as an intermediate node.
    Type: Grant
    Filed: June 28, 2021
    Date of Patent: December 5, 2023
    Assignee: Huawei Technologies Co., Ltd.
    Inventor: Weisheng Jin
  • Patent number: 11832173
    Abstract: A data transmission method, a terminal, and an access-network network element are disclosed. An interface is disposed on a policy client of UE and an operating system or an application layer of the UE. The interface is used to provide the operating system or the application layer with a policy related to the operating system or the application layer, and collect, from the operating system or the application layer, information required for a report. In this way, a dedicated transport channel is implemented by a bottom layer of the UE, reports and policies are transmitted on the dedicated transport channel, and during implementation, a protocol is not coupled with the application layer or the operating system, so that the system is simple to implement.
    Type: Grant
    Filed: September 7, 2021
    Date of Patent: November 28, 2023
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventor: Weisheng Jin
  • Patent number: 11812503
    Abstract: A mobility management processing method includes: receiving, by an SMF network element, a data notification message that includes a PDU session identifier and that is sent by a UPF network element, and determining, based on the PDU session identifier, a session and SSC mode corresponding to the PDU session identifier and/or a service area of the UPF network element, where the UPF network element is a network element that establishes a PDU session corresponding to the PDU session identifier; determining a paging area based on the SSC mode and/or the service area of the UPF network element; and sending a first message including the paging area to an AMF network element, where the first message is used to trigger the AMF network element to page, in the paging area, a terminal that establishes the PDU session by using the UPF network element.
    Type: Grant
    Filed: September 17, 2021
    Date of Patent: November 7, 2023
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Wei Lu, Weisheng Jin
  • Patent number: 11751105
    Abstract: This application provides a network handover method and an apparatus. Before a terminal device is handed over from a first network to a second network, the terminal device sets up a first tunnel to a first interworking device, where a communication identifier, of the terminal device, in the first tunnel is a first identifier the first identifier is an identifier used in the first network by the terminal device, and the first interworking device is an interface device in the first network and oriented toward a network other than the first network. After the terminal device is handed over from the first network to the second network, the terminal device sends an update request to the first interworking device, where the update request to update the communication identifier to a second identifier, and the second identifier is an identifier used in the second network by the terminal device.
    Type: Grant
    Filed: May 11, 2021
    Date of Patent: September 5, 2023
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Weisheng Jin, Huan Li, Wei Lu
  • Patent number: 11736355
    Abstract: A configuration serving network element may configure information about the configuration serving network element for a fifth generation (5G) network architecture. A terminal device may obtain the information about the configuration serving network element from the 5G network architecture. The information about the configuration serving network element includes address information of the configuration serving network element. Therefore, the terminal device can establish a connection to the configuration serving network element based on the address information of the configuration serving network element, so that the configuration serving network element can automatically configure the terminal device by using the 5G network architecture.
    Type: Grant
    Filed: December 11, 2020
    Date of Patent: August 22, 2023
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Huan Li, Weisheng Jin
  • Publication number: 20230112588
    Abstract: Communication methods and related devices are described to manage an air interface resource through a common radio resource control (RRC) connection of different cards in a multi-SIM multi-standby terminal and implement service concurrency of the multi-SIM multi-standby terminal. In an example method, after setting up an RRC connection for communication between a first network and a terminal device, an access network device receives, from the terminal device through the RRC connection, a registration request message that requests to register with a second network, and sends the registration request message to a core network device in the corresponding second network. Then, after the access network device receives a registration response message from the core network device, the access network device sends the registration response message to the terminal device, to complete a process in which the terminal device registers with the second network.
    Type: Application
    Filed: December 12, 2022
    Publication date: April 13, 2023
    Inventors: Haoren ZHU, Weisheng JIN, Huan LI
  • Publication number: 20230043261
    Abstract: A communication method and apparatus. A user plane network element perform refined differentiated processing on different data packets to adapt to and meet different user requirements and network conditions. A first user plane network element receives a first data packet, where the first data packet carries first indication information. The first user plane network element processes the first data packet based on the first indication information. The first indication information includes one or more of the following: synchronous transmission indication information, packet discard indication information, data type indication information, charging indication information, statistics indication information, or priority indication information.
    Type: Application
    Filed: October 20, 2022
    Publication date: February 9, 2023
    Inventors: Hualin ZHU, Zhongping CHEN, Li QIANG, Weisheng JIN
  • Patent number: 11553339
    Abstract: A method for accessing a serving network includes: obtaining, by a user plane network element, an access message, where the access message is for a terminal accessing a serving network, and where the access message includes authentication information of the terminal in the serving network; and sending, by the user plane network element, the access message to the serving network. The method for accessing serving network and the communications apparatus that are provided in the embodiments of this application enable a terminal to access a serving network using an access network, and expand a usage scenario of the serving network.
    Type: Grant
    Filed: September 4, 2020
    Date of Patent: January 10, 2023
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Hualin Zhu, Weisheng Jin
  • Publication number: 20220408341
    Abstract: A communication method is disclosed, including: An integrated access and backhaul IAB donor node receives a first message from a core network network element, where the first message indicates to establish a local route between a first node and a second node, and the first node is an IAB node; and the IAB donor node determines a local routing node based on the first message, where a data packet between the first node and the second node is locally forwarded by using the local routing node. This method can reduce data bypassing and reduce a communication latency.
    Type: Application
    Filed: August 26, 2022
    Publication date: December 22, 2022
    Inventors: Haoren ZHU, Huan LI, Weisheng JIN
  • Publication number: 20220353798
    Abstract: Embodiments of this application provide example communication methods and example devices. One example method includes sending, by a first access network device, a system information block to a terminal device, where the system information block includes first information indicating that a cell served by the first access network device supports non-public network (NPN) onboarding, where the first information includes second information indicating a supported onboarding NPN, and the second information includes at least one of information about an identifier of the supported onboarding NPN or first indication information, where the first indication information indicates a support of onboarding. The first access network device can then receive a radio resource control (RRC) setup complete message from the terminal device, where the RRC setup complete message indicates that the terminal device requests NPN onboarding.
    Type: Application
    Filed: July 15, 2022
    Publication date: November 3, 2022
    Inventors: Chenchen YANG, Weisheng JIN, Yinghao JIN, Wei TAN
  • Publication number: 20220353731
    Abstract: In a data transmission method, a first communication device obtains a data packet in a first direction, and obtains a data packet in a second direction. The two data packet correspond to a same service. If the first direction is an uplink direction, the second direction is a downlink direction; or if the first direction is a downlink direction, the second direction is an uplink direction. The first communication device determines a target transmission delay in the second direction based on a total transmission delay requirement and a time point at which the data packet in the first direction is sent. The first communication device sends the data packet in the second direction based on the target transmission delay in the second direction. The total transmission delay requirement is a sum of a transmission delay requirement in the first direction and a transmission delay requirement in the second direction.
    Type: Application
    Filed: July 20, 2022
    Publication date: November 3, 2022
    Inventors: Hualin Zhu, Huan Li, Weisheng Jin
  • Publication number: 20220330079
    Abstract: This application discloses a communication method and apparatus, to improve transmission efficiency of a control plane message of a terminal according to a control and provisioning of wireless access points protocol. In this application, a control request message of a terminal may be transmitted between a first communication apparatus and a second communication apparatus through a target channel. Because the target channel supports concurrency of a plurality of messages, transmission efficiency of the control request message of the terminal can be improved.
    Type: Application
    Filed: June 24, 2022
    Publication date: October 13, 2022
    Inventors: Haoren ZHU, Huan LI, Weisheng JIN
  • Publication number: 20220286855
    Abstract: A subscription information processing method and apparatus, and a device. The method includes: An access control device obtains authorization information from a target network device, where the authorization information includes an identifier of a first terminal and authorization operation indication information for subscription information of the first terminal; the access control device obtains a subscription information processing request from a second terminal, where the subscription information processing request includes an identifier of the second terminal; and the access control device processes subscription information corresponding to the identifier of the second terminal based on the authorization operation indication information in response to the identifier of the first terminal matching the identifier of the second terminal.
    Type: Application
    Filed: May 24, 2022
    Publication date: September 8, 2022
    Inventors: Shikun LI, Li HU, Weisheng JIN, Zhengyang ZENG
  • Patent number: 11431807
    Abstract: This application relates to a data transmission method. The method includes a terminal device receives indication information from a policy control function (PCF) network element. The indication information indicates data network access identifier information corresponding to an application. The method also includes the terminal device determines, based on the indication information, a PDU session for transmitting data of the application.
    Type: Grant
    Filed: November 30, 2020
    Date of Patent: August 30, 2022
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Wei Lu, Weisheng Jin
  • Publication number: 20220272607
    Abstract: A first network element first obtains an access request including access location information of a first terminal device; then, the first network element may obtain subscription information including subscription location information of the first terminal device; when the first network element determines that the access location information of the first terminal device does not belong to the subscription location information, the first network element may obtain allowed information for allowing the first terminal device to access a network at an access location corresponding to the access location information; and the first terminal device may further be allowed, based on the allowed information, to access the network at the access location corresponding to the access location information.
    Type: Application
    Filed: May 11, 2022
    Publication date: August 25, 2022
    Inventors: Youyang Yu, Huan Li, Hualin Zhu, Weisheng Jin
  • Publication number: 20220272608
    Abstract: A network access method and apparatus for improving network access accuracy of a terminal device are disclosed.
    Type: Application
    Filed: May 10, 2022
    Publication date: August 25, 2022
    Inventors: Huan LI, Hualin ZHU, Weisheng JIN
  • Publication number: 20220263674
    Abstract: This application discloses a communication method and a related apparatus. The communication method includes: A first core network element receives a first message from a second core network element, where the first message includes identification information of a first terminal and first identification information of a session, and the session indicated by the first identification information is used by a second terminal to transmit data for the first terminal; the first core network element obtains, based on the identification information of the first terminal, terminal context information corresponding to the session; and the first core network element sends a second message to the second core network element, where the second message includes the terminal context information corresponding to the session. This can directly control session permission of a terminal device, thereby improving accuracy of performing permission control on the terminal device.
    Type: Application
    Filed: April 29, 2022
    Publication date: August 18, 2022
    Inventors: Hualin ZHU, Weisheng JIN