Patents by Inventor Zaifeng Zong

Zaifeng Zong has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20220345932
    Abstract: Embodiments of this application provide a reporting information sending method, an apparatus, and a system. The method includes: A user plane network element receives, from a first access network element, a first message including an identifier of a first quality of service flow QoS flow and first indication information, where the first indication information is used to indicate whether a quality of service QoS requirement of the first QoS flow can be satisfied; and sends first reporting information including second indication information to an application function network element based on the first message, where the second indication information is used to indicate whether a QoS requirement of a service data flow of an application can be satisfied, and the first QoS flow is used to transmit the service data flow of the application corresponding to the application function network element.
    Type: Application
    Filed: July 5, 2022
    Publication date: October 27, 2022
    Inventors: Xiaoyun Zhou, Zaifeng Zong
  • Publication number: 20220338085
    Abstract: This application provides a communication method, apparatus, and system for a voice service. The method includes: A session management network element determines that a terminal device is to be handed over from a first network to a second network. The session management network element waits until a first moment to send a request message to a mobility management network element in the second network, where the request message is used to request to set up a first bearer for a voice service of the terminal device.
    Type: Application
    Filed: July 5, 2022
    Publication date: October 20, 2022
    Inventors: Zaifeng ZONG, Shufeng SHI, Zhenyu TAO
  • Publication number: 20220338088
    Abstract: A communication method implemented by an apparatus includes that a source access network element sends information of a unicast quality of service (QoS) flow of a protocol data unit (PDU) session corresponding to a multicast QoS flow of a multicast broadcast service (MBS) to a target access network element in a handover procedure. The target access network element forwards the information to a session management network element. The session management network element then indicates a user plane network element connected to the target access network element to send data of the MBS to a terminal device through the target access network element and by using a resource of the unicast QoS flow corresponding to the multicast QoS flow of the MBS.
    Type: Application
    Filed: July 1, 2022
    Publication date: October 20, 2022
    Inventors: Zaifeng Zong, Fenqin Zhu
  • Publication number: 20220330129
    Abstract: This application provides a route configuration method and an apparatus, and relates to the field of communications technologies. The method includes: After a first terminal moves out of a service scope of a UPF that currently provides a service for the first terminal, a first SMF inserts a first I-UPF into a user plane path of the first terminal, and configures, for the first I-UPF, a first routing rule corresponding to a second terminal. The first routing rule is used to send a packet whose destination address information is address information of the second terminal to a second A-UPF. Therefore, a packet whose destination address information is the address information of the second terminal can be directly forwarded by the first I-UPF to the first A-UPF, instead of being forwarded by the first I-UPF to the second A-UPF through the first A-UPF.
    Type: Application
    Filed: June 30, 2022
    Publication date: October 13, 2022
    Inventors: Qi Yao, Zaifeng Zong, Qianghua Zhu, Wenfu Wu
  • Patent number: 11463920
    Abstract: A communications method, apparatus, and system to implement handover between session management network elements, where a target session management network element sends a first message to a source session management network element based on the information about the source session management network element received. After receiving the first message from the target intermediate session management network element, the source session management network element indicates, based on the first message, a source intermediate user plane network element to establish a forwarding tunnel. As such, the forwarding tunnel between the source intermediate user plane network element and a target intermediate user plane network element is established, and the source intermediate user plane network element can forward data to the target intermediate user plane network element through the forwarding tunnel.
    Type: Grant
    Filed: September 29, 2020
    Date of Patent: October 4, 2022
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Zaifeng Zong, Fenqin Zhu
  • Patent number: 11463921
    Abstract: A policy control method includes receiving, by a policy control network element, an update request message carrying information about a first mobility management network element from the first mobility management network element, updating, by the policy control network element according to the update request message, information about a second mobility management network element in information of a policy association corresponding to a terminal that is stored in the policy control network element to information about the first mobility management network element. The policy control network updates the information about the second mobility management network element in the information of the policy association to the information about the first mobility management network element instead of deleting the policy association and re-establishing a policy association with the first mobility management network element.
    Type: Grant
    Filed: September 1, 2020
    Date of Patent: October 4, 2022
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Zaifeng Zong, Shufeng Shi
  • Publication number: 20220295269
    Abstract: Embodiments of the prevent invention provide a network access authentication method and device. The method comprises: receiving an authentication request message sent by a first serving network, wherein the authentication request message carries a user equipment pseudonym identifier generated by a user equipment; determining whether a local user equipment pseudonym identifier is asynchronous with the user equipment pseudonym identifier generated by the user equipment; and obtaining, if the determination result is yes, an encrypted international mobile subscriber identity (IMSI) to carry out network access authentication on the user equipment. The embodiments of the present invention can solve the problem that a network access process in the related art does not provide a processing method for the case where the user equipment pseudonym identifier in the user equipment is asynchronous with the user equipment pseudonym identifier in a home network.
    Type: Application
    Filed: May 27, 2022
    Publication date: September 15, 2022
    Inventors: Shilin YOU, Hongjun LIU, Jiyan CAI, Zaifeng ZONG, Jin PENG, Zhaoji LIN, Yunyin ZHANG
  • Publication number: 20220272584
    Abstract: Embodiments of this application disclose a communication method and apparatus, and the communication method and apparatus are applicable to a system for interworking between a first network and a second network. In one example, a first access management network element in the first network sends indication information to a session management network element in the first network, so that the session management network element feeds back context information corresponding to a bearer that a second access management network element in the second network supports.
    Type: Application
    Filed: May 5, 2022
    Publication date: August 25, 2022
    Inventors: Zaifeng ZONG, Qi YAO
  • Publication number: 20220264378
    Abstract: A communication method, a device, and a system are applied to a scenario in which a first terminal device moves from a source access network device to a target access network device with a multicast service delay caused by handover between access network devices. The communication method includes that the source access network device sends a first identifier to the target access network device, where the first identifier is for identifying a first multicast service. Correspondingly, the target access network device receives the first identifier, and determines a transmission mode including a unicast mode or a multicast mode for transmitting data of the first multicast service between the target access network device and the first terminal device, and sends wireless configuration information corresponding to the transmission mode to the first terminal device through the source access network device.
    Type: Application
    Filed: May 6, 2022
    Publication date: August 18, 2022
    Inventors: Zaifeng Zong, Fenqin Zhu
  • Publication number: 20220264527
    Abstract: Embodiments of this application provide a communication method and apparatus, and a device. An example method includes: A base station receives a first message from a first network device, where the first message is used to indicate to add a terminal device to a multicast session corresponding to a multicast service, the first message includes first indication information, and the first indication information is used to indicate the multicast session. The base station sends radio bearer information corresponding to the multicast session to the terminal device based on the first message, where the radio bearer information is used by the terminal device to join the multicast session.
    Type: Application
    Filed: May 2, 2022
    Publication date: August 18, 2022
    Inventors: Zaifeng ZONG, Fenqin ZHU
  • Publication number: 20220264258
    Abstract: A communications method includes receiving, by a base station, update information of a multicast session, and sending, by the base station and based on the update information, radio bearer information to a terminal device that joins the multicast session, where the radio bearer information is used by the terminal device to receive data of the multicast session.
    Type: Application
    Filed: May 6, 2022
    Publication date: August 18, 2022
    Inventors: Zaifeng Zong, Fenqin Zhu
  • Publication number: 20220247839
    Abstract: A service subscription method and an apparatus for reporting a service change, where the method includes a first network function network element sending the address of the first network function network element to a second network function network element. Therefore, when a first service changes, the first network function network element can receive a notification.
    Type: Application
    Filed: April 25, 2022
    Publication date: August 4, 2022
    Inventor: Zaifeng Zong
  • Publication number: 20220225178
    Abstract: A handover method and apparatus, where the method includes: determining, by a first control plane function network element, at least one bearer that needs to be established when a protocol data unit (PDU) session of a terminal in a first network is to be switched to a packet data network (PDN) connection in a second network; and obtaining, by the first control plane function network element, tunnel information of the PDN connection, where the tunnel information of the PDN connection includes user plane tunnel information corresponding to each of the at least one bearer.
    Type: Application
    Filed: January 26, 2022
    Publication date: July 14, 2022
    Inventors: Zaifeng Zong, Fenqin Zhu
  • Patent number: 11388762
    Abstract: A method and an apparatus for determining a protocol data unit (PDU) session service network element to control an aggregated maximum bit rate (AMBR), where the method includes receiving, by a control plane function network element, a request for establishing a first PDU session from a mobility management device, where the request for establishing the first PDU session includes a first data network name (DNN), determining, by the control plane function network element, that a same control plane function network element and a same user plane function network element need to be selected for a PDU session corresponding to the first DNN, and sending, by the control plane function network element, first indication information to the mobility management device, where the first indication information is used to indicate that a same control plane function network element needs to be selected for the PDU session corresponding to the first DNN.
    Type: Grant
    Filed: August 13, 2020
    Date of Patent: July 12, 2022
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Qi Yao, Zaifeng Zong, Fenqin Zhu
  • Patent number: 11368841
    Abstract: Embodiments of the prevent disclosure provide a network access authentication method and device. The method includes: receiving an authentication request message sent by a first serving network, the authentication request message carrying a user equipment alias identifier generated by user equipment; determining whether a local user equipment alias identifier is asynchronous with the user equipment alias identifier generated by the user equipment; and when the determination result is positive, obtaining an encrypted International Mobile Subscriber Identification Number IMSI for performing network access authentication on the user equipment.
    Type: Grant
    Filed: July 25, 2017
    Date of Patent: June 21, 2022
    Assignee: ZTE Corporation
    Inventors: Shilin You, Hongjun Liu, Jiyan Cai, Zaifeng Zong, Jin Peng, Zhaoji Lin, Yunyin Zhang
  • Publication number: 20220150683
    Abstract: A method, an apparatus, and a system for selecting a session management network element, where the method includes: A mobility management network element determines a first DNAI corresponding to a first session of a terminal device. The mobility management network element selects, for the first session of the terminal device, a first session management network element that supports all or a part of DNAIs in the first DNAI. Based on this solution, the mobility management network element selects the session management network element for the terminal device. The session management network element supports all or a part of the DNAIs in the first DNAI. Therefore, a user plane network element selected by the session management network element also supports all or a part of the DNAIs in the first DNAI, such that a proper session management network element is selected for the terminal device.
    Type: Application
    Filed: January 24, 2022
    Publication date: May 12, 2022
    Inventors: Xiaoyun Zhou, Zaifeng Zong
  • Patent number: 11330069
    Abstract: A service subscription method for reporting service change in a communications system is provided. In the method, a first network function network element sends a first message to a second network function network element to subscribe a first service on behalf of a third network function network element. The first service is provided by the second network function network element and the first message includes a first address of the first network function network element. When the second network function network element is changed to a fourth network function network element, the fourth network function network element sends a third message to the first network function network element according to the first address to notify the first network function network element that a subscription of the first service has changed.
    Type: Grant
    Filed: September 25, 2020
    Date of Patent: May 10, 2022
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventor: Zaifeng Zong
  • Patent number: 11304052
    Abstract: A subscription update method includes receiving, by a second mobility management network element (MMNE), event subscription information of a first terminal from a first MMNE, where the event subscription information includes information about a first subscription to a first event, the information about the first subscription includes group subscription identification information, the first terminal belongs to a first user group, and the first event is an event subscribed to by a unified data management (UDM) for the first user group, allocating a second subscription correlation identifier if the second MMNE has no subscription to the first event, and sending a first message to the UDM, including the second subscription correlation identifier and the group subscription identification information.
    Type: Grant
    Filed: September 4, 2020
    Date of Patent: April 12, 2022
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventor: Zaifeng Zong
  • Publication number: 20220104078
    Abstract: A communications method, apparatus, and system to implement handover between session management network elements, where a target session management network element sends a first message to a source session management network element based on the information about the source session management network element received. After receiving the first message from the target intermediate session management network element, the source session management network element indicates, based on the first message, a source intermediate user plane network element to establish a forwarding tunnel. As such, the forwarding tunnel between the source intermediate user plane network element and a target intermediate user plane network element is established, and the source intermediate user plane network element can forward data to the target intermediate user plane network element through the forwarding tunnel.
    Type: Application
    Filed: December 13, 2021
    Publication date: March 31, 2022
    Inventors: Zaifeng Zong, Fenqin Zhu
  • Publication number: 20220104000
    Abstract: Embodiments of the present disclosure disclose a mobility management method, apparatus, and system, and pertain to the field of wireless communications technologies. The method includes: determining, by a first mobility management entity based on information about a PDN connection established by user equipment in a 4G network, a network slice corresponding to the PDN connection, and then determining, with reference to a subscribed network slice of the user equipment, a network slice allowed for the user equipment.
    Type: Application
    Filed: October 5, 2021
    Publication date: March 31, 2022
    Inventors: Zaifeng ZONG, Hao JING, Fenqin ZHU