Patents by Inventor Yanmei Yang

Yanmei Yang has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20210044939
    Abstract: Embodiments of the present disclosure provide a method, an apparatus, and a system for changing an association relationship between an MCPTT user and an MCPTT group. A method for changing an association relationship between an MCPTT user and an MCPTT group is performed by a first network element device, including: receiving an association change request sent by first UE, where the association change request includes request information, the request information is used to indicate that a first MCPTT user requests to change an association relationship between a second MCPTT user and a first MCPTT group, and the first MCPTT user is an MCPTT user using the first UE; and setting the association relationship between the second MCPTT user and the first MCPTT group according to the association change request.
    Type: Application
    Filed: October 28, 2020
    Publication date: February 11, 2021
    Inventors: Yizhuang Wu, Cuili Ge, Yanmei Yang
  • Patent number: 10911990
    Abstract: A network handover method and a related device, where the method includes: when receiving a user terminal handover request that is sent by a source radio access network node and that carries a target base station identifier, determining, by a source mobility management function entity based on the target base station identifier, to trigger an inter-Radio Access Technology (RAT) network handover; sending a first message to a source session management function entity; receiving a second message sent by the source session management function entity, where the second message includes a session management context; and sending a relocation request to a target mobility management function entity, where the relocation request is used to instruct the target mobility management function entity to perform inter-RAT network handover on the user terminal.
    Type: Grant
    Filed: July 5, 2019
    Date of Patent: February 2, 2021
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Jiangwei Ying, Yanmei Yang, Zhenglei Huang
  • Publication number: 20210029590
    Abstract: This application discloses example communications methods and apparatuses. One example method includes receiving, by a core network element, a first request message from a terminal, where the first request message is used to request information used for PC5 interface-based communication of the terminal. The core network element can then send, to the terminal and based on the first request message, a quality of service (QoS) rule used for the PC5 interface-based communication.
    Type: Application
    Filed: October 7, 2020
    Publication date: January 28, 2021
    Inventors: Jiangwei YING, Yanmei YANG, Meng LI
  • Publication number: 20210029770
    Abstract: This application provides a communication method and apparatus, to resolve a problem that a PDU session of a terminal in an inactive mode fails to be activated. The method performed by a first core network device includes: sending first downlink information to a first RAN node, where the first downlink information is used by the first RAN node to activate a PDU session of a terminal, and the PDU session is in an inactive state; receiving indication information from the first RAN node, where the indication information indicates that the PDU session fails to be activated; and sending second downlink information to a second RAN node based on the indication information, where the second downlink information is used by the second RAN node to activate the PDU session of the terminal. This application relates to the field of communications technologies.
    Type: Application
    Filed: October 9, 2020
    Publication date: January 28, 2021
    Inventors: Jiangwei YING, Yanmei YANG, Meng LI, Hui NI, Yan WANG
  • Publication number: 20210022063
    Abstract: A data transmission method and apparatus are described. The method includes sending, by a terminal, a first request message to an SMF, where the first request message is used to request to perform a UPF local broadcast breakout on unicast flow data; and receiving, by the terminal, a response message for the first request message. The first request message is used to request to perform the UPF local broadcast breakout on the unicast flow data, so that a UPF that manages a broadcast session does not forward the received unicast flow data to an AS, but directly performs the broadcast breakout on the received unicast flow data locally. Therefore, a length of a transmission path for the unicast flow data is reduced, and a transmission delay of the unicast flow data that needs to be broadcast in a small range is reduced.
    Type: Application
    Filed: October 6, 2020
    Publication date: January 21, 2021
    Inventors: Yanmei YANG, Cuili GE, Jiangwei YING
  • Publication number: 20210011790
    Abstract: Embodiments of this application relate to the field of communications technologies, and disclose an application programming interface (API) topology hiding method, a device, and a system, to hide, from an API invoker, an API exposing function (AEF) that provides an API. The method includes: receiving, by a common API framework core function (CCF) from a topology hiding request entity, a request message that includes information about an API and that is used to request to hide an AEF that provides the API; determining, based on the request message, a topology hiding entry point used by an API invoker to invoke the API; and sending, to the topology hiding entry point, an identifier of the API and an identifier of the AEF that provides the API, so that the topology hiding entry point hides the AEF that provides the API.
    Type: Application
    Filed: September 28, 2020
    Publication date: January 14, 2021
    Inventors: Cuili GE, Niranth AMOGH, Yanmei YANG
  • Patent number: 10880744
    Abstract: A security negotiation method includes: receiving, by a security function entity, an authentication request sent by a core network element, where the authentication request is generated by the core network element based on a request message of user equipment; performing, by the security function entity, Authentication and Key Agreement with the user equipment based on the authentication request, and generating a security parameter, where the security parameter includes a first key; receiving, by the security function entity, a key request sent by the core network element; and generating, by the security function entity, a security key between the core network element and the user equipment based on the key request and the first key. In the method, non-access stratum security for a 5G network architecture can be negotiated, thereby meeting a security requirement of a 5G network.
    Type: Grant
    Filed: December 27, 2018
    Date of Patent: December 29, 2020
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Jiangwei Ying, Yanmei Yang, Zhenglei Huang
  • Publication number: 20200374828
    Abstract: This application discloses a communication method and a communications apparatus. The method includes: receiving, by a mobility management network element, a registration request message from a terminal, where the registration request message is used to request a vehicle-to-everything V2X configuration parameter for the terminal, and the V2X configuration parameter is used by the terminal to perform a V2X service; sending, by the mobility management network element, a parameter request message to a V2X parameter configuration network element based on the registration request message, where the parameter request message is used to request the V2X configuration parameter of the terminal from the V2X parameter configuration network element; and receiving, by the mobility management network element, the V2X configuration parameter from the V2X parameter configuration network element, and sending the V2X configuration parameter to the terminal. Use of this application helps improve security of the V2X service.
    Type: Application
    Filed: August 10, 2020
    Publication date: November 26, 2020
    Inventors: Jiangwei YING, Yanmei YANG, Meng LI, Dario Serafino TONESI
  • Publication number: 20200374352
    Abstract: This specification provides a session establishment method and device. The method includes: sending, by an SMF entity, a PDU session establishment request message to a terminal, where the PDU session establishment request message is used to request to establish a PDU session; and receiving, by the SMF entity, a PDU session establishment response message from the terminal. A method for actively initiating a PDU session establishment procedure on a network side is provided.
    Type: Application
    Filed: August 13, 2020
    Publication date: November 26, 2020
    Inventors: Cuili GE, Yanmei YANG
  • Publication number: 20200374663
    Abstract: The present application relates to broadcast bearer management methods and devices. One example method includes receiving, by a first bearer management server (BMS), a first message sent by a service server, where the first message includes a group identifier of a service group, determining, by the first BMS, a first broadcast bearer for the service group based on the first message, and sending, by the first BMS, a second message to the service server, where the second message carries user plane information of the first broadcast bearer.
    Type: Application
    Filed: August 7, 2020
    Publication date: November 26, 2020
    Inventors: Yanmei YANG, Cuili GE, Yizhuang WU
  • Publication number: 20200374698
    Abstract: Embodiments of this application provide a communication method and a communications apparatus, to implement a purpose that a terminal can perform normal communication without local authentication. In the embodiments of this application, the method includes: receiving, by a mobility management network element, a request message that is from a terminal and that is used to request access to a network; and triggering, by the mobility management network element, third-party authentication when the mobility management network element determines, based on the request message, to perform third-party authentication on the terminal. In this case, after authentication is performed between the terminal and a third party, even if local authentication is not performed, the terminal may access the network for communication after third-party authentication is performed.
    Type: Application
    Filed: August 7, 2020
    Publication date: November 26, 2020
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Jiangwei YING, Shiyong TAN, Yanmei YANG
  • Patent number: 10841750
    Abstract: Embodiments of the present disclosure provide a method, an apparatus, and a system for changing an association relationship between an MCPTT user and an MCPTT group. A method for changing an association relationship between an MCPTT user and an MCPTT group is performed by a first network element device, including: receiving an association change request sent by first UE, where the association change request includes request information, the request information is used to indicate that a first MCPTT user requests to change an association relationship between a second MCPTT user and a first MCPTT group, and the first MCPTT user is an MCPTT user using the first UE; and setting the association relationship between the second MCPTT user and the first MCPTT group according to the association change request. The present disclosure implements that an MCPTT user changes an association relationship between another MCPTT user and a group.
    Type: Grant
    Filed: February 9, 2018
    Date of Patent: November 17, 2020
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Yizhuang Wu, Cuili Ge, Yanmei Yang
  • Patent number: 10833874
    Abstract: A certificate notification method, including reporting a certificate of a first terminal to a server, obtaining public key maintenance information including a public key corresponding to a certificate of each of one or more terminals within a preset area range and certificate identification information corresponding to the certificate of the corresponding terminal, receiving a communication message including certificate identification information corresponding to a certificate of the second terminal and a signature generated by the second terminal, determining, according to certificate identification information and the public key maintenance information, a public key corresponding to the certificate of the second terminal, and verifying, according to the public key corresponding to the certificate of the second terminal, the signature generated by the second terminal.
    Type: Grant
    Filed: November 2, 2018
    Date of Patent: November 10, 2020
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Jiangwei Ying, Yanmei Yang, Jing Chen, Qi Li
  • Patent number: 10834541
    Abstract: Embodiments of the present invention provide a method for setting an MCPTT group, a device, and a system. A first network device receives a group selection request, where the group selection request is used to instruct to set a first MCPTT group as a selected MCPTT group for a first MCPTT user; and the first network device sends, according to the group selection request, information about the first MCPTT group to first UE used by the first MCPTT user, so that the first network device can set the first MCPTT group as a selected MCPTT group for the first MCPTT user. In this way, a function of setting, by one MCPTT user or a network system, a selected MCPTT group for another MCPTT user is implemented.
    Type: Grant
    Filed: March 29, 2018
    Date of Patent: November 10, 2020
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Yizhuang Wu, Yanmei Yang
  • Publication number: 20200341826
    Abstract: This application discloses an authorization revocation method and an apparatus, and relates to the communications field. The method includes: receiving, by a first entity, an authorization revocation request message from a second entity, where the authorization revocation request message carries an identifier of an application programming interface (API) invocation entity; and sending, by the first entity, an authorization revocation response message to the second entity based on the authorization revocation request message.
    Type: Application
    Filed: July 14, 2020
    Publication date: October 29, 2020
    Inventors: Cuili GE, Yanmei YANG
  • Patent number: 10764183
    Abstract: A data flow transmission method, a device, and a system relating to the communications field, are provided, so as to resolve a problem of resource waste caused when a relay user equipment provides a relay service for a remote user equipment. A specific solution is as follows: A first network device triggers a first relay user equipment to establish a common data flow bearer with a second network device, and the first network device sends an identifier of a common data flow to a remote user equipment in a first group before or after the first network device triggers the first relay user equipment to establish the common data flow bearer with the second network device. Embodiments of the present invention are applied to data flow transmission.
    Type: Grant
    Filed: April 23, 2019
    Date of Patent: September 1, 2020
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Yanmei Yang, Wanqiang Zhang
  • Patent number: 10757542
    Abstract: The present disclosure relates to broadcast bearer management methods and devices. One example method includes receiving, by a first bearer management server (BMS), a first message sent by a server, where the first message includes a group identifier of a service group, determining, by the first BMS, a first broadcast bearer for the service group based on the first message, and sending, by the first BMS, a second message to the server, where the second message carries user plane information of the first broadcast bearer.
    Type: Grant
    Filed: April 1, 2019
    Date of Patent: August 25, 2020
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Yanmei Yang, Cuili Ge, Yizhuang Wu
  • Publication number: 20200260233
    Abstract: This application discloses a communications system, a communication method, and an apparatus thereof. The system includes: a multicast session management network element, an access and mobility management network element and a user plane function network element. The multicast session management network element sends a first multicast session request carrying a multicast session context to the access and mobility management network element to request to establish a multicast session based on the multicast session context; and sends a second multicast session request to the user plane function network element, where the second multicast session request carries user plane forwarding-related information indicating a user plane forwarding rule of the multicast session. The access and mobility management network element sends the first multicast session request to an access network node.
    Type: Application
    Filed: April 24, 2020
    Publication date: August 13, 2020
    Inventors: Yanmei Yang, Cuili Ge
  • Patent number: 10743148
    Abstract: A multi-group call setup method and device are disclosed. The method includes determining, by a first MCPTT server, to set up a multi-group call involving N MCPTT groups, where N is an integer greater than or equal to 2, and sending, by the first MCPTT server, a call message to first UE, where the call message is used to add the first UE to the multi-group call, where a first MCPTT user is an associated user of the first UE, and where the first MCPTT user is an MCPTT user in the N MCPTT groups.
    Type: Grant
    Filed: August 26, 2019
    Date of Patent: August 11, 2020
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Yanmei Yang, Yizhuang Wu, Cuili Ge
  • Patent number: 10735498
    Abstract: Embodiments provide a method and a device for interworking between different OTTs. The method includes: obtaining OTT information of a target user; and performing an interworking processing operation between cross-OTT friends according to the obtained OTT information of the target user. Interworking between the cross-OTT friends is implemented by using the foregoing operation.
    Type: Grant
    Filed: February 2, 2016
    Date of Patent: August 4, 2020
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Yanmei Yang, Lei Wan, De Chen