Patents by Inventor Yanmei Yang

Yanmei Yang has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20190357298
    Abstract: Embodiments of this application provide a plurality of mobile network optimization processing methods, devices, and systems. Joint optimization is performed at an application layer and a communications layer, and information provided by the application layer is used to instruct UE to perform proper state transition, to optimize a state transition process of the UE, and reduce resource consumption caused during state transition of the UE.
    Type: Application
    Filed: August 2, 2019
    Publication date: November 21, 2019
    Inventors: Meng LI, Zhenglei HUANG, Qiang DENG, Yanmei YANG
  • Patent number: 10470003
    Abstract: Embodiments of the present invention provide a method for regrouping multiple groups and a device, including: receiving, by a first group management functional entity, a group regrouping creation message sent by first UE, where the group regrouping creation message includes identifiers of N MCPTT groups, and the group regrouping creation message is used to request the first group management functional entity to create, according to the identifiers of the N MCPTT groups, a temporary group which is initiated by a first MCPTT user and into which the N MCPTT groups are regrouped; and the first MCPTT user belongs to at least one MCPTT group of the N MCPTT groups; and configuring information about the temporary group, where the information about the temporary group includes an identifier of the temporary group into which the N MCPTT groups are regrouped, and the identifiers of the N MCPTT groups.
    Type: Grant
    Filed: October 2, 2017
    Date of Patent: November 5, 2019
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Yanmei Yang, Yizhuang Wu, Cuili Ge
  • Publication number: 20190335365
    Abstract: Embodiments of this application provide a network handover method and a related device. The method includes: when receiving a user terminal handover request that is sent by a source radio access network node and that carries a target base station identifier, determining, by a source mobility management function entity based on the target base station identifier, to trigger inter-RAT network handover; sending a first message to a source session management function entity; receiving a second message sent by the source session management function entity, where the second message includes a session management context; and sending a relocation request to a target mobility management function entity, where the relocation request is used to instruct the target mobility management function entity to perform inter-RAT network handover on the user terminal. In this way, data continuity in an inter-RAT network handover process is ensured.
    Type: Application
    Filed: July 5, 2019
    Publication date: October 31, 2019
    Inventors: Jiangwei Ying, Yanmei Yang, Zhenglei Huang
  • Publication number: 20190334969
    Abstract: A media downlink transmission control method and a related device, the method including receiving a remote media reception message sent by an authorized terminal, where the remote media reception message includes a target user identifier, determining a first target media stream based on the remote media reception message, and sending the first target media stream to a destination terminal corresponding to the target user identifier.
    Type: Application
    Filed: July 8, 2019
    Publication date: October 31, 2019
    Inventors: Cuili Ge, Yanmei Yang
  • Patent number: 10448305
    Abstract: A method, a system and a device for maintaining user service continuity are provided in an embodiment of the present invention. The method includes prohibiting a UE from accessing a forbidden network before handover is complete when the UE needs to perform network handover if the UE adopts a SIM access technology, thus avoiding service interruption of a SIM user due to access to an incorrect network. A system and a device for maintaining user service continuity are provided in an embodiment of the present invention.
    Type: Grant
    Filed: August 22, 2018
    Date of Patent: October 15, 2019
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Yanmei Yang, Xiaojun Zhuang
  • Patent number: 10432740
    Abstract: In the field of communications technologies, a method and an apparatus for accessing an OTT application are disclosed. By using the accessing method, a user can access multiple OTT applications by using one piece of first user information, and therefore, the user does not need to record first user information separately for each OTT application, so as to reduce complexity of accessing multiple OTT applications. Three types of methods and apparatuses for pushing a message by a server are further provided. By using the message pushing methods, a server can push a message to a terminal that registers but does not enable a related OTT application, and the server can also push a message to a terminal that does not register a corresponding OTT application, so that a terminal does not need to receive a message only if a related OTT application is enabled.
    Type: Grant
    Filed: February 4, 2016
    Date of Patent: October 1, 2019
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Lei Wan, Yanmei Yang
  • Patent number: 10425775
    Abstract: A multi-group call setup method and device are disclosed. The method includes determining, by a first MCPTT server, to set up a multi-group call involving N MCPTT groups, where N is an integer greater than or equal to 2, and sending, by the first MCPTT server, a call message to first UE, where the call message is used to add the first UE to the multi-group call, where a first MCPTT user is an associated user of the first UE, and where the first MCPTT user is an MCPTT user in the N MCPTT groups.
    Type: Grant
    Filed: October 2, 2017
    Date of Patent: September 24, 2019
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Yanmei Yang, Yizhuang Wu, Cuili Ge
  • Publication number: 20190281419
    Abstract: A communication method and a communications apparatus are disclosed. The method is performed by a control plane function entity and includes: obtaining a correspondence between address information of a user plane function entity and a user plane capability supported by the user plane function entity; receiving a request message from an application server, where the request message is used to request to establish a session for a first service and includes service information of the first service, and the service information includes at least one of broadcast area information and service type information; determining address information of a target user plane function entity based on the correspondence and the service information; and establishing a session connection to the target user plane function entity based on the address information.
    Type: Application
    Filed: May 28, 2019
    Publication date: September 12, 2019
    Inventors: Qiang Deng, Runze Zhou, Yanmei Yang
  • Publication number: 20190261249
    Abstract: The present disclosure provides a data processing method, a node, a structure, and an apparatus. The method includes: receiving, by an aggregation node, a first non-access stratum message sent by user equipment (UE), where the aggregation node includes at least two types of interfaces, and each type of interface is used to receive a first non-access stratum message of one radio access technology (RAT) type; converting, by the aggregation node, the first non-access stratum message into a non-access stratum message in a first format based on a RAT type of the first non-access stratum message, where the first format is a non-access stratum message transmission format supported between the aggregation node and a core-network control plane entity; and sending, by the aggregation node, the non-access stratum message in the first format to the core-network control plane entity. A sink design of the aggregation node saves sending and receiving resources of a core network and improves packet forwarding efficiency.
    Type: Application
    Filed: April 30, 2019
    Publication date: August 22, 2019
    Inventors: Xin XIONG, Zhenglei HUANG, Shiyong TAN, Bo LIN, Yanmei YANG
  • Publication number: 20190253353
    Abstract: The present invention relates to the communications field, and discloses a data flow transmission method, a device, and a system, so as to resolve a problem of resource waste caused when a relay user equipment provides a relay service for a remote user equipment. A specific solution is as follows: A first network device triggers a first relay user equipment to establish a common data flow bearer with a second network device, and the first network device sends an identifier of a common data flow to a remote user equipment in a first group before or after the first network device triggers the first relay user equipment to establish the common data flow bearer with the second network device. The present invention is applied to data flow transmission.
    Type: Application
    Filed: April 23, 2019
    Publication date: August 15, 2019
    Inventors: Yanmei YANG, Wanqiang ZHANG
  • Patent number: 10375753
    Abstract: Embodiments of the present invention provide a method and a device for associating a user with a group. The method includes: receiving, by a first communications device, a first association request sent by a second communications device, where the first association request includes an identifier of an MCPTT user and identifiers of N MCPTT groups, and N is a positive integer; associating the MCPTT user with M MCPTT groups of the N MCPTT groups according to association subscription information of the MCPTT user; and sending a first association response to the second communications device, where the first association response is used to indicate that the MCPTT user is successfully associated with the M MCPTT groups of the N MCPTT groups, 1?M?N, and M is an integer. In this way, the MCPTT user is associated with the M MCPTT groups that the MCPTT user is interested in.
    Type: Grant
    Filed: November 29, 2018
    Date of Patent: August 6, 2019
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Yanmei Yang, Cuili Ge, Yizhuang Wu
  • Publication number: 20190238352
    Abstract: The present disclosure relates to communication methods and apparatus. One example method includes receiving, by a target service entity, a first request message from a first participating service entity, and sending, by the target service entity, a first response message to the first participating service entity. The first request message comprises an identity of a target multicast bearer and a group identity of a terminal group. The first response message is used to instruct the first participating service entity to use the target multicast bearer to send service data of the terminal group.
    Type: Application
    Filed: April 5, 2019
    Publication date: August 1, 2019
    Inventors: Cuili GE, Yanmei YANG, Yizhuang WU
  • Publication number: 20190230481
    Abstract: The present disclosure relates to broadcast bearer management methods and devices. One example method includes receiving, by a first bearer management server (BMS), a first message sent by a server, where the first message includes a group identifier of a service group, determining, by the first BMS, a first broadcast bearer for the service group based on the first message, and sending, by the first BMS, a second message to the server, where the second message carries user plane information of the first broadcast bearer.
    Type: Application
    Filed: April 1, 2019
    Publication date: July 25, 2019
    Inventors: Yanmei YANG, Cuili GE, Yizhuang WU
  • Publication number: 20190223061
    Abstract: Embodiments of the present application relate to the communications field, and provide a bearer establishment method and apparatus, and a system. The method includes: sending, by an eNB, a first request message to an MME in a handover process of UE; determining, by the MME, a target SGW and a target PGW of the UE based on the first request message; requesting, by the MME, the target SGW to establish a first bearer between the target SGW and the target PGW for the UE; and after the first bearer is established, requesting, by the MME, a source eNB to release a radio bearer and delete a second bearer on the source side. In the present application, a process of establishing the first bearer and the cell handover process are completed in parallel, so that the terminal can perform communication through the first bearer after a cell handover.
    Type: Application
    Filed: March 20, 2019
    Publication date: July 18, 2019
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Qiang DENG, Yanmei YANG
  • Publication number: 20190191297
    Abstract: A method and an apparatus for managing a mobility pattern of a terminal are disclosed, to flexibly configure and manage a mobility pattern of a terminal based on an actual application scenario of the terminal, and optimize network performance. The method is: obtaining, by a control plane function (CPF) entity, mobility pattern related information of a terminal; determining, by the CPF entity, a first mobility pattern of the terminal based on the mobility pattern related information of the terminal; and sending, by the CPF entity, the determined first mobility pattern to a radio access network (RAN) node, where the first mobility pattern is used by the RAN node to determine a second mobility pattern of the terminal.
    Type: Application
    Filed: February 22, 2019
    Publication date: June 20, 2019
    Inventors: Zhenglei HUANG, Yanmei YANG
  • Publication number: 20190182876
    Abstract: Embodiments of the present disclosure provide a session management method and an apparatus. The method includes: receiving, by a first session management SM entity, first session context information from a second SM entity; further, generating, by the first SM entity, second session context information based on the first session context information; and sending the second session context information to a terminal. As can be learned, a session in a tracking area update procedure of the terminal is updated in a scenario in which an MM entity and an SM entity are separated.
    Type: Application
    Filed: February 21, 2019
    Publication date: June 13, 2019
    Inventors: Jiangwei YING, Yanmei YANG, Zhenglei HUANG
  • Patent number: 10313242
    Abstract: The present disclosure relates to the communications field, and discloses a data flow transmission method, a device, and a system, so as to resolve a problem of resource waste caused when a relay user equipment provides a relay service for a remote user equipment. A specific solution is as follows: A first network device triggers a first relay user equipment to establish a common data flow bearer with a second network device, and the first network device sends an identifier of a common data flow to a remote user equipment in a first group before or after the first network device triggers the first relay user equipment to establish the common data flow bearer with the second network device. The present disclosure is applied to data flow transmission.
    Type: Grant
    Filed: July 18, 2017
    Date of Patent: June 4, 2019
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Yanmei Yang, Wanqiang Zhang
  • Publication number: 20190141583
    Abstract: This application provides a handover method, including: determining, by a mobility management (MM) network element, to hand over a session management (SM) for a user equipment (UE), and selecting target SM network element; and triggering, by the mobility management network element, a process of setting up a channel by the target SM network element, where the channel includes a user plane data channel between a target user plane (UP) function entity and a target base station. Therefore, it is possible to hand over a network in which a control plane (CP) is separated from a UP and an MM and an SM in the CP are separated from each other.
    Type: Application
    Filed: December 28, 2018
    Publication date: May 9, 2019
    Inventors: Jiangwei YING, Yanmei YANG, Zhenglei HUANG
  • Publication number: 20190132735
    Abstract: A security negotiation method includes: receiving, by a security function entity, an authentication request sent by a core network element, where the authentication request is generated by the core network element based on a request message of user equipment; performing, by the security function entity, Authentication and Key Agreement with the user equipment based on the authentication request, and generating a security parameter, where the security parameter includes a first key; receiving, by the security function entity, a key request sent by the core network element; and generating, by the security function entity, a security key between the core network element and the user equipment based on the key request and the first key. In the method, non-access stratum security for a 5G network architecture can be negotiated, thereby meeting a security requirement of a 5G network.
    Type: Application
    Filed: December 27, 2018
    Publication date: May 2, 2019
    Inventors: Jiangwei YING, Yanmei YANG, Zhenglei HUANG
  • Publication number: 20190098456
    Abstract: Embodiments of the present disclosure provide a method for associating a mission critical user with user equipment of the mission critical user, so that a mission critical service communications system can obtain location information of a mission critical user. The method includes: receiving, by an LMS, first information sent by an MC client, where the first information includes identity information of a mission critical user and indication information of UE currently used by the mission critical user, and the indication information of the UE includes identification information of the UE, or identification information of the UE and a life cycle timer associated with the identification information of the UE; and establishing and saving, by the LMS based on the first information, an association relationship between the identity information of the mission critical user and the indication information of the UE currently used by the mission critical user.
    Type: Application
    Filed: November 21, 2018
    Publication date: March 28, 2019
    Inventors: Cuili GE, Yizhuang WU, Yanmei YANG