Patents by Inventor Yizhuang Wu

Yizhuang Wu has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20200228975
    Abstract: A communication method includes receiving, by an access network (AN) node, indication information from a mobility management device. The indication information is indicative of a security policy of a quality of service (QoS) flow. The method also includes obtaining, by the access network node based on the indication information, security information of a radio bearer corresponding to the QoS flow. The security information is indicative of a security policy of the radio bearer. The method further includes sending, by the access network node, an identifier of the radio bearer and the security information of the radio bearer to a terminal.
    Type: Application
    Filed: March 30, 2020
    Publication date: July 16, 2020
    Inventors: He LI, Yizhuang WU, Jing CHEN
  • Publication number: 20200213876
    Abstract: This specification discloses a communication method, and a system. The method includes: receiving, by a first control network element, analysis information of a network data analytics network element NWDA, and generating a policy based on the analysis information; sending, by the first control network element, the policy to a second control network element, where execution of the policy is controlled by the second control network element; receiving, by the first control network element, an execution result of the policy that is sent by the second control network element, and determining, based on the execution result, whether the analysis information is invalid; and sending, by the first control network element, an invalidity notification message to the NWDA when the first control network element determines that the analysis information is invalid, where the invalidity notification message is used to instruct the NWDA to generate new analysis information.
    Type: Application
    Filed: March 6, 2020
    Publication date: July 2, 2020
    Inventors: HAIYANG SUN, YIZHUANG WU, CHUNSHAN XIONG
  • Publication number: 20200178321
    Abstract: The present disclosure relates to session information management methods. One example method includes sending, by a session management function (SMF) network element, identification information of a terminal device, a data network name (DNN), and slice information to a data management network element to request first subscription data that is of the terminal device and that is associated with the DNN and the slice information, where the slice information is used to identify a network slice served by the SMF network element, and receiving, by the SMF network element, the first subscription data from the data management network element.
    Type: Application
    Filed: February 11, 2020
    Publication date: June 4, 2020
    Inventors: Ruizhi LIU, Chunshan XIONG, Yizhuang WU, Haiyang SUN
  • Publication number: 20200162884
    Abstract: The present application discloses a discovery method and device, and relates to the field of wireless communications technologies, to resolve a problem that existing two communication parties cannot accurately discover each other, and then it cannot be ensured that the two communication parties perform service communication in a Prose manner. The method provided in the present application includes: sending a discovery message, where the discovery message includes application layer identifier information of a discovery target, and the discovery target is at least one target user or at least one communications group of a first user that uses the first MCPTT UE; and receiving a response message sent by second MCPTT UE, where the response message includes a layer 2 identifier of the second MCPTT UE and an application layer identifier of a user that uses the second MCPTT UE.
    Type: Application
    Filed: December 9, 2019
    Publication date: May 21, 2020
    Inventors: Yizhuang WU, Yanmei YANG
  • Publication number: 20200128609
    Abstract: A method and an apparatus for deleting a session context are provided, to resolve a technical problem of how to delete an SM context from an SMF after abnormal network disconnection. The method includes: receiving, by a session management function entity, a packet data unit PDU session release request; and deleting, by the session management function entity based on the PDU session release request, a PDU session context that is stored in the session management function entity and that is of a terminal, where the PDU session context is a PDU session context that is not deleted after the terminal is abnormally deregistered.
    Type: Application
    Filed: December 19, 2019
    Publication date: April 23, 2020
    Inventors: Anni WEI, Yizhuang WU, Chunshan XIONG
  • Publication number: 20200068445
    Abstract: This application provides a parameter determining method and a communications entity. The method includes: When UE is in a system in which an EPS network and a 5GS network interwork, the UE is currently located in the 5GS network, and used QoS parameters include an authorized UE AMBR and an authorized session AMBR of a session. Because of movement of the UE, the UE needs to be handed over to the EPS network, and QoS parameters that need to be used for the UE in the EPS network include an authorized UE AMBR and an authorized APN AMBR. The authorized APN AMBR is determined by a first communications entity based on at least one of a subscribed APN AMBR or the authorized session AMBR of the PDU session, and the authorized UE AMBR is determined by a second communications entity based on the authorized APN AMBR.
    Type: Application
    Filed: November 4, 2019
    Publication date: February 27, 2020
    Inventors: Yizhuang WU, Xiaobo WU, Chunshan XIONG
  • Publication number: 20200037119
    Abstract: Embodiments of the present disclosure provide a method for regrouping multiple groups and a device, including: receiving, by a first group management functional entity, a group regrouping creation message sent by first UE, where the group regrouping creation message includes identifiers of N MCPTT groups, and the group regrouping creation message is used to request the first group management functional entity to create, according to the identifiers of the N MCPTT groups, a temporary group which is initiated by a first MCPTT user and into which the N MCPTT groups are regrouped; and the first MCPTT user belongs to at least one MCPTT group of the N MCPTT groups; and configuring information about the temporary group, where the information about the temporary group includes an identifier of the temporary group into which the N MCPTT groups are regrouped, and the identifiers of the N MCPTT groups.
    Type: Application
    Filed: October 3, 2019
    Publication date: January 30, 2020
    Inventors: Yanmei Yang, Yizhuang Wu, Cuili Ge
  • Publication number: 20200021971
    Abstract: Embodiments provide a location area management method, a control node, and user equipment (UE). The method is applied to a communications system including a control plane node, and the control plane node stores an upper-level area identity list of UE. The control plane node determines a lower-level area identity list of the UE based on the upper-level area identity list. The control plane node sends the lower-level area identity list to the UE. When the upper-level area identity list is allocated to the UE, the lower-level area identity list is allocated to the UE. The lower-level area identity list includes fewer areas than the upper-level area identity list, so that when the control plane node pages the UE, paging is performed in an area corresponding to the lower-level area identity list, thereby reducing signaling overheads of a network side device.
    Type: Application
    Filed: September 26, 2019
    Publication date: January 16, 2020
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Yizhuang WU, Chunshan XIONG
  • Publication number: 20200015117
    Abstract: A communications entity may obtain an authorized session aggregate maximum bit rate (AMBR) of a session of a user equipment (UE), obtain a subscribed UE AMBR of the UE, and determine an authorized UE AMBR of the UE based on the obtained authorized session AMBR and subscribed UE AMBR. In this way, determining of an authorized UE AMBR in 5G communication may be implemented.
    Type: Application
    Filed: September 20, 2019
    Publication date: January 9, 2020
    Inventor: Yizhuang WU
  • Patent number: 10516987
    Abstract: The present invention discloses a discovery method and device, and relates to the field of wireless communications technologies, to resolve a problem that existing two communication parties cannot accurately discover each other, and then it cannot be ensured that the two communication parties perform service communication in a Prose manner. The method provided in the present invention includes: sending a discovery message, where the discovery message includes application layer identifier information of a discovery target, and the discovery target is at least one target user or at least one communications group of a first user that uses the first MCPTT UE; and receiving a response message sent by second MCPTT UE, where the response message includes a layer 2 identifier of the second MCPTT UE and an application layer identifier of a user that uses the second MCPTT UE.
    Type: Grant
    Filed: November 14, 2017
    Date of Patent: December 24, 2019
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Yizhuang Wu, Yanmei Yang
  • Publication number: 20190380010
    Abstract: A multi-group call setup method and device are disclosed. The method includes determining, by a first MCPTT server, to set up a multi-group call involving N MCPTT groups, where N is an integer greater than or equal to 2, and sending, by the first MCPTT server, a call message to first UE, where the call message is used to add the first UE to the multi-group call, where a first MCPTT user is an associated user of the first UE, and where the first MCPTT user is an MCPTT user in the N MCPTT groups.
    Type: Application
    Filed: August 26, 2019
    Publication date: December 12, 2019
    Applicant: Huawei Technologies Co., Ltd.
    Inventors: Yanmei Yang, Yizhuang Wu, Cuili Ge
  • Patent number: 10470003
    Abstract: Embodiments of the present invention provide a method for regrouping multiple groups and a device, including: receiving, by a first group management functional entity, a group regrouping creation message sent by first UE, where the group regrouping creation message includes identifiers of N MCPTT groups, and the group regrouping creation message is used to request the first group management functional entity to create, according to the identifiers of the N MCPTT groups, a temporary group which is initiated by a first MCPTT user and into which the N MCPTT groups are regrouped; and the first MCPTT user belongs to at least one MCPTT group of the N MCPTT groups; and configuring information about the temporary group, where the information about the temporary group includes an identifier of the temporary group into which the N MCPTT groups are regrouped, and the identifiers of the N MCPTT groups.
    Type: Grant
    Filed: October 2, 2017
    Date of Patent: November 5, 2019
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Yanmei Yang, Yizhuang Wu, Cuili Ge
  • Publication number: 20190327635
    Abstract: Embodiments of this application provide a data transmission method, including: receiving, by user equipment, a first message, where the first message is used to instruct the user equipment to activate a reflective quality of service RQ mechanism; generating, by the user equipment, an implicit quality of service implicit QoS rule according to the RQ mechanism; receiving, by the user equipment, a second message, where the second message is used to instruct the user equipment to stop using the RQ mechanism; and stopping, by the user equipment, using the RQ mechanism, and deleting the implicit QoS rule. The user equipment receives the second message indicating that using of the RQ mechanism needs to be stopped, and deletes the implicit QoS rule, so as to implement switching between an explicit QoS rule and the implicit QoS rule, and flexibly configure a QoS rule for uplink data according to a policy of an operator.
    Type: Application
    Filed: June 28, 2019
    Publication date: October 24, 2019
    Inventors: Anni WEI, Chunshan XIONG, Yizhuang WU
  • Patent number: 10425775
    Abstract: A multi-group call setup method and device are disclosed. The method includes determining, by a first MCPTT server, to set up a multi-group call involving N MCPTT groups, where N is an integer greater than or equal to 2, and sending, by the first MCPTT server, a call message to first UE, where the call message is used to add the first UE to the multi-group call, where a first MCPTT user is an associated user of the first UE, and where the first MCPTT user is an MCPTT user in the N MCPTT groups.
    Type: Grant
    Filed: October 2, 2017
    Date of Patent: September 24, 2019
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Yanmei Yang, Yizhuang Wu, Cuili Ge
  • Publication number: 20190261211
    Abstract: A QoS control method and a device are disclosed. In the method, a session management function SMF entity obtains service data flow SDF-level QoS control information; the SMF entity sends the SDF-level QoS control information to a terminal; and the terminal performs QoS control on an uplink data packet based on the SDF-level QoS control information, or deletes the SDF-level QoS control information. In the foregoing method embodiments, the terminal can perform the QoS control on the uplink data packet based on the SDF-level QoS control information.
    Type: Application
    Filed: April 30, 2019
    Publication date: August 22, 2019
    Inventors: Yizhuang Wu, Chunshan Xiong, Anni Wei
  • Publication number: 20190253403
    Abstract: This application relates to the field of communications technologies, and discloses a network authentication triggering system, method and a related device. The method includes: receiving a first message from a terminal, where the first message carries first identity information and identifier information, the first identity information is encrypted identity information, and the identifier information is used to identify an encryption manner of the first identity information; and sending a second message to a first security function entity, where the second message is used to trigger authentication for the terminal, and the second message carries the identifier information. This application provides a solution of triggering an authentication process when identity information is encrypted.
    Type: Application
    Filed: April 18, 2019
    Publication date: August 15, 2019
    Inventors: He Li, Jing Chen, Huan Li, Yizhuang Wu
  • Patent number: 10375753
    Abstract: Embodiments of the present invention provide a method and a device for associating a user with a group. The method includes: receiving, by a first communications device, a first association request sent by a second communications device, where the first association request includes an identifier of an MCPTT user and identifiers of N MCPTT groups, and N is a positive integer; associating the MCPTT user with M MCPTT groups of the N MCPTT groups according to association subscription information of the MCPTT user; and sending a first association response to the second communications device, where the first association response is used to indicate that the MCPTT user is successfully associated with the M MCPTT groups of the N MCPTT groups, 1?M?N, and M is an integer. In this way, the MCPTT user is associated with the M MCPTT groups that the MCPTT user is interested in.
    Type: Grant
    Filed: November 29, 2018
    Date of Patent: August 6, 2019
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Yanmei Yang, Cuili Ge, Yizhuang Wu
  • Publication number: 20190238352
    Abstract: The present disclosure relates to communication methods and apparatus. One example method includes receiving, by a target service entity, a first request message from a first participating service entity, and sending, by the target service entity, a first response message to the first participating service entity. The first request message comprises an identity of a target multicast bearer and a group identity of a terminal group. The first response message is used to instruct the first participating service entity to use the target multicast bearer to send service data of the terminal group.
    Type: Application
    Filed: April 5, 2019
    Publication date: August 1, 2019
    Inventors: Cuili GE, Yanmei YANG, Yizhuang WU
  • Publication number: 20190239281
    Abstract: Embodiments of the present application relate to the wireless communications field, and in particular, to a session management method and a session management network element. The session management method includes: receiving, by a first control plane network element, a user equipment UE context response message from a second control plane network element, where the UE context response message carries a first session message, and the first session message is a pending session message; and sending, by the first control plane network element, a second session message to user equipment according to the UE context response message. According to the session management method and the session management network element in the embodiments of the present application, a session can be managed in a scenario in which a control plane connection of user equipment changes.
    Type: Application
    Filed: April 10, 2019
    Publication date: August 1, 2019
    Inventors: Yizhuang WU, Chunshan XIONG
  • Publication number: 20190230627
    Abstract: Embodiments of the present application provide a location management method, a control plane node, and user equipment. A first control plane node determines first location area management information of UE, where the first location area management information includes N levels of location area identity lists, and a periodic time value PTV and a reachable time value RTV that correspond to each level of location area identity list in the N levels of location area identity lists; and performs paging management based on the first location area management information. In a process of performing the paging management, the first control plane node determines a paging area in areas to which the N levels of location area identity lists belong, and performs the paging management only in the paging area, instead of performing the paging management in all the areas corresponding to the N levels of location area identity lists.
    Type: Application
    Filed: March 30, 2019
    Publication date: July 25, 2019
    Inventors: Chunshan XIONG, Yizhuang WU