Patents by Inventor Zaifeng Zong

Zaifeng Zong has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240137269
    Abstract: A method for instantiating an edge application server and an apparatus. A first network element receives first information from a second network element. The first information includes network information and application information. The network information indicates a first network, and the application information indicates a first application. The first information further includes information about a first event that is related to the first application and that is in the first network. The first event is that an edge application server corresponding to the first application is not found in the first network. The first network element determines, in response to the first event meeting a first condition, to instantiate a first edge application server corresponding to the first application in the first network.
    Type: Application
    Filed: January 5, 2024
    Publication date: April 25, 2024
    Inventors: Qi YAO, Shitao LI, Zaifeng ZONG
  • Patent number: 11968694
    Abstract: Embodiments of this application provide a communication method and apparatus, and a device. An example method includes: A base station receives a first message from a first network device, where the first message is used to indicate to add a terminal device to a multicast session corresponding to a multicast service, the first message includes first indication information, and the first indication information is used to indicate the multicast session. The base station sends radio bearer information corresponding to the multicast session to the terminal device based on the first message, where the radio bearer information is used by the terminal device to join the multicast session.
    Type: Grant
    Filed: May 2, 2022
    Date of Patent: April 23, 2024
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Zaifeng Zong, Fenqin Zhu
  • Patent number: 11968743
    Abstract: A communication method, a communications device, and a communications system to avoid, when an access and mobility management function (AMF) entity fails, a case in which a re-registration process of a terminal that is being served is triggered because a context of the terminal is lost. The method includes: obtaining, by a communications device, a first group identifier of a terminal group to which a first terminal served by a first mobility management entity belongs; and sending, by the communications device, a message related to the first terminal to a second mobility management entity based on the first group identifier when an exception occurs in the first mobility management entity, where the second mobility management entity is a mobility management entity in which a context of the first terminal exists.
    Type: Grant
    Filed: September 17, 2021
    Date of Patent: April 23, 2024
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Zaifeng Zong, Fenqin Zhu
  • Patent number: 11930406
    Abstract: A handover method and apparatus, where the method includes: determining, by a first control plane function network element, at least one bearer that needs to be established when a protocol data unit (PDU) session of a terminal in a first network is to be switched to a packet data network (PDN) connection in a second network; and obtaining, by the first control plane function network element, tunnel information of the PDN connection, where the tunnel information of the PDN connection includes user plane tunnel information corresponding to each of the at least one bearer.
    Type: Grant
    Filed: January 26, 2022
    Date of Patent: March 12, 2024
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Zaifeng Zong, Fenqin Zhu
  • Publication number: 20240080931
    Abstract: Embodiments of this application relate to the field of communication technologies, and disclose a communication method and apparatus, to optimize a multicast service processing procedure. The method may include: A first session management function network element receives a first message from a second session management function network element, where the second session management function network element corresponds to a multicast session, and the first message notifies that the multicast session is activated or notifies that the multicast session is released. The first session management function network element sends first information to an access and mobility management function network element based on the first message, where the first information includes identification information of the multicast session and/or indication information indicating group paging.
    Type: Application
    Filed: November 10, 2023
    Publication date: March 7, 2024
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Jianxin Jia, Wenfu Wu, Zaifeng Zong, Fenqin Zhu
  • Patent number: 11895715
    Abstract: A method and an apparatus for determining a protocol data unit (PDU) session service network element to control an aggregated maximum bit rate (AMBR), where the method includes receiving, by a control plane function network element, a request for establishing a first PDU session from a mobility management device, where the request for establishing the first PDU session includes a first data network name (DNN), determining, by the control plane function network element, that a same control plane function network element and a same user plane function network element need to be selected for a PDU session corresponding to the first DNN, and sending, by the control plane function network element, first indication information to the mobility management device, where the first indication information is used to indicate that a same control plane function network element needs to be selected for the PDU session corresponding to the first DNN.
    Type: Grant
    Filed: May 10, 2022
    Date of Patent: February 6, 2024
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Qi Yao, Zaifeng Zong, Fenqin Zhu
  • Patent number: 11895197
    Abstract: Example communication methods and apparatus are described. One example method includes determining a first encapsulation identifier corresponding to an Ethernet session by a control plane network element and sending the first encapsulation identifier corresponding to the Ethernet session to a user plane network element, where the first encapsulation identifier is used to instruct the user plane network element to process a data packet corresponding to the Ethernet session based on the first encapsulation identifier. The terminal device determines the first encapsulation identifier corresponding to the Ethernet session and encapsulates an uplink data packet based on the first encapsulation identifier, where the uplink data packet is a data packet triggered by an application program bound to the Ethernet session. The encapsulated data packet is mapped to the Ethernet session corresponding to the first encapsulation identifier for transmission based on the first encapsulation identifier.
    Type: Grant
    Filed: December 23, 2020
    Date of Patent: February 6, 2024
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Qianghua Zhu, Hancheng Li, Zaifeng Zong, Fenqin Zhu, Wenfu Wu
  • Publication number: 20240031800
    Abstract: Embodiments of the prevent invention provide a network access authentication method and device. The method comprises: receiving an authentication request message sent by a first serving network, wherein the authentication request message carries a user equipment pseudonym identifier generated by a user equipment; determining whether a local user equipment pseudonym identifier is asynchronous with the user equipment pseudonym identifier generated by the user equipment; and obtaining, if the determination result is yes, an encrypted international mobile subscriber identity (IMSI) to carry out network access authentication on the user equipment. The embodiments of the present invention can solve the problem that a network access process in the related art does not provide a processing method for the case where the user equipment pseudonym identifier in the user equipment is asynchronous with the user equipment pseudonym identifier in a home network.
    Type: Application
    Filed: October 2, 2023
    Publication date: January 25, 2024
    Inventors: Shilin YOU, Hongjun LIU, Jiyan CAI, Zaifeng ZONG, Jin PENG, Zhaoji LIN, Yunyin ZHANG
  • Patent number: 11870856
    Abstract: A session establishment method and an apparatus, such that an established packet data network (PDN) connection is transferred to a network slice in a fifth generation (5G) network during inter-system mobility of a terminal. The method includes receiving, by a terminal from a control plane function entity, corresponding network slice information used for transferring an established PDN connection to a 5G network, where the corresponding network slice information includes corresponding single network slice selection assistance information (S-NSSAI). The method further includes sending a packet data unit (PDU) session establishment request, where the PDU session establishment request includes corresponding S-NSSAI used for transferring a first PDN connection to the 5G network and a corresponding data network name (DNN) used for transferring the first PDN connection to the 5G network, and the first PDN connection is any one of one or more established PDN connections.
    Type: Grant
    Filed: December 6, 2022
    Date of Patent: January 9, 2024
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Zaifeng Zong, Fenqin Zhu
  • Patent number: 11863519
    Abstract: A communication method and apparatus are provided. In the method, an SMF sends first information to a first user plane network element, where the first information indicates the first user plane network element to send a report message to the SMF when receiving a first DNS response message that meets a first condition, and the report message includes information about an application server indicated by the first DNS response message or information about a data network corresponding to the application server. The first user plane network element sends the report message to the SMF when determining that the received first DNS response message meets the first condition. The SMF inserts the local session anchor based on the report message.
    Type: Grant
    Filed: September 29, 2022
    Date of Patent: January 2, 2024
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Zaifeng Zong, Fenqin Zhu
  • Patent number: 11849505
    Abstract: A communication method applicable to different scenarios of interworking between communications systems includes determining, by a session management network element, a first data channel in a first system, where the first data channel is a data channel to be synchronized with a terminal device; and synchronizing, by the session management network element in an interworking procedure for the terminal device from the first system to a second system, at least one of the first data channel or a second data channel that is in the second system and that corresponds to the first data channel.
    Type: Grant
    Filed: September 7, 2021
    Date of Patent: December 19, 2023
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Hao Jing, Zaifeng Zong, Fenqin Zhu, Mirko Schramm
  • Publication number: 20230388756
    Abstract: This application provides a communication method and apparatus for a multicast/broadcast service. The method is performed by a network device and including: obtaining reference location information of a terminal representing a reference location of the terminal. When the reference location of the terminal is inside a service area of a first multicast/broadcast service, triggering a target access network device of the terminal to allocate, to the terminal, a data resource for transmitting the first multicast/broadcast service. When the reference location of the terminal is outside the service area, triggering the target access network device not to allocate, to the terminal, a data resource for transmitting the first multicast/broadcast service. According to the method, when the terminal moves into the service area or moves out of the service area, the network device can dynamically and flexibly interact with an access network device, thereby effectively saving network resources.
    Type: Application
    Filed: August 9, 2023
    Publication date: November 30, 2023
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Jianxin Jia, Wenfu Wu, Zaifeng Zong, Fenqin Zhu
  • Patent number: 11812309
    Abstract: A communications method, apparatus, and system to implement handover between session management network elements, where a target session management network element sends a first message to a source session management network element based on the information about the source session management network element received. After receiving the first message from the target intermediate session management network element, the source session management network element indicates, based on the first message, a source intermediate user plane network element to establish a forwarding tunnel. As such, the forwarding tunnel between the source intermediate user plane network element and a target intermediate user plane network element is established, and the source intermediate user plane network element can forward data to the target intermediate user plane network element through the forwarding tunnel.
    Type: Grant
    Filed: December 13, 2021
    Date of Patent: November 7, 2023
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Zaifeng Zong, Fenqin Zhu
  • Patent number: 11792882
    Abstract: Optionally, when the apparatus 1200 is a chip or a circuit, the functions/implementation processes of the receiving unit 1201 and the sending unit 1202 may be alternatively implemented by a pin, a circuit, or the like. Optionally, when the apparatus 1200 is a chip, the memory 1103 may be a storage unit in the chip, for example, a register or a cache. Certainly, when the apparatus 1200 is a mobility management network element, the memory 1103 may be a storage unit that is in the mobility management network element and that is outside a chip. This is not specifically limited in this embodiment of this application.
    Type: Grant
    Filed: September 29, 2020
    Date of Patent: October 17, 2023
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Hao Jing, Zaifeng Zong, Fenqin Zhu
  • Patent number: 11778458
    Abstract: Embodiments of the prevent invention provide a network access authentication method and device. The method comprises: receiving an authentication request message sent by a first serving network, wherein the authentication request message carries a user equipment pseudonym identifier generated by a user equipment; determining whether a local user equipment pseudonym identifier is asynchronous with the user equipment pseudonym identifier generated by the user equipment; and obtaining, if the determination result is yes, an encrypted international mobile subscriber identity (IMSI) to carry out network access authentication on the user equipment. The embodiments of the present invention can solve the problem that a network access process in the related art does not provide a processing method for the case where the user equipment pseudonym identifier in the user equipment is asynchronous with the user equipment pseudonym identifier in a home network.
    Type: Grant
    Filed: May 27, 2022
    Date of Patent: October 3, 2023
    Assignee: ZTE Corporation
    Inventors: Shilin You, Hongjun Liu, Jiyan Cai, Zaifeng Zong, Jin Peng, Zhaoji Lin, Yunyin Zhang
  • Patent number: 11716667
    Abstract: A handover method, a device, and a system to ensure that after an access and mobility management function (AMF) entity determines to no longer serve some terminals, a current ongoing procedure of a terminal in these terminals is not interrupted. The method includes: receiving, by a target mobility management entity, a message related to a target terminal; and sending, by the target mobility management entity, the message related to the target terminal to a source mobility management entity that currently serves the target terminal.
    Type: Grant
    Filed: September 17, 2021
    Date of Patent: August 1, 2023
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventor: Zaifeng Zong
  • Publication number: 20230188965
    Abstract: Embodiments of this application relate to the field of communications technologies, and disclose an application relocation method and apparatus, to resolve a problem in a conventional technology that a determined target AS is inaccurate and therefore a delay in accessing an application server by UE is long. A specific solution is as follows: A source application function AF obtains first information, where the first information is location information of the UE after a user plane path of a protocol data unit PDU session of the UE changes. The source AF determines a target application server AS based on the first information.
    Type: Application
    Filed: February 10, 2023
    Publication date: June 15, 2023
    Inventors: Qi Yao, Zaifeng Zong
  • Publication number: 20230188949
    Abstract: Embodiments of this application disclose a communication method, apparatus, and system. An example communication method includes: receiving, by an access network device from an access and mobility management function network element, information indicating to activate a multicast session corresponding to a multicast service; and sending, by the access network device based on the information, a paging message to a terminal in a radio resource control_inactive (RRC_inactive) state in the multicast session corresponding to the multicast service.
    Type: Application
    Filed: February 2, 2023
    Publication date: June 15, 2023
    Inventors: Jianxin JIA, Wenfu WU, Zaifeng ZONG
  • Publication number: 20230188957
    Abstract: A communication method includes after a session management function network element establishes, for a terminal device, a protocol data unit session that is in a first network and that includes a first quality of service flow, and when a terminal device is handed over from the first network to a second network, if it is determined to map the first quality of service flow to a first bearer in the second network, the second message that includes an identifier of a first accounting session corresponding to the first quality of service flow and information about the first bearer may be sent to an authentication, authorization, and accounting server such that the second message indicates the authentication, authorization, and accounting server to update the first accounting session.
    Type: Application
    Filed: February 10, 2023
    Publication date: June 15, 2023
    Inventors: Xiaoyun Zhou, Wenqiang Li, Yaoqiang Xu, Zaifeng Zong
  • Patent number: 11677837
    Abstract: This application provides a session handling method, a communications apparatus, and a communications system. The session handling method includes receiving, by an intermediate session management function (SMF), a request message sent by an access and mobility management function (AMF), where the request message includes a session identifier, and the intermediate SMF is an SMF selected by the AMF when user equipment (UE) moves outside of a service area of an anchor SMF. When a session corresponding to the session identifier is a local area data network (LADN) session, rejecting, by the intermediate SMF, the session corresponding to the session identifier. According to the technical solutions provided in this application, the user equipment can no longer access a service of a LADN after moving outside of the service area of the anchor SMF, which avoids a waste of service resources of the LADN.
    Type: Grant
    Filed: October 3, 2021
    Date of Patent: June 13, 2023
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Qi Yao, Zaifeng Zong