Patents by Inventor Zaifeng Zong

Zaifeng Zong has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10674349
    Abstract: A subscription update method, device, and system, where the method is performed by a first event notification network element and includes: determining that a notification condition of a first subscription event of a first terminal is met; obtaining first callback address information of a target subscription network element; and sending a first message to the target subscription network element based on the first callback address information, where the first message carries an identifier of the first terminal and a first event notification of the first subscription event, and the identifier of the first terminal is used to correlate the first event notification with the first terminal.
    Type: Grant
    Filed: June 21, 2019
    Date of Patent: June 2, 2020
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Zaifeng Zong, Caixia Qi, Fenqin Zhu
  • Publication number: 20200162888
    Abstract: A communication method, a communications device, and a communications system to avoid, when an access and mobility management function (AMF) entity fails, a case in which a re-registration process of a terminal that is being served is triggered because a context of the terminal is lost. The method includes: obtaining, by a communications device, a first group identifier of a terminal group to which a first terminal served by a first mobility management entity belongs; and sending, by the communications device, a message related to the first terminal to a second mobility management entity based on the first group identifier when an exception occurs in the first mobility management entity, where the second mobility management entity is a mobility management entity in which a context of the first terminal exists.
    Type: Application
    Filed: January 21, 2020
    Publication date: May 21, 2020
    Inventors: Zaifeng Zong, Fenqin Zhu
  • Publication number: 20200137182
    Abstract: A service subscription method and an apparatus for reporting a service change, where the method includes a first network function network element sending the address of the first network function network element to a second network function network element. Therefore, when a first service changes, the first network function network element can receive a notification.
    Type: Application
    Filed: December 20, 2019
    Publication date: April 30, 2020
    Inventor: Zaifeng Zong
  • Publication number: 20200120571
    Abstract: A handover method, a device, and a system to ensure that after an access and mobility management function (AMF) entity determines to no longer serve some terminals, a current ongoing procedure of a terminal in these terminals is not interrupted. The method includes: receiving, by a target mobility management entity, a message related to a target terminal; and sending, by the target mobility management entity, the message related to the target terminal to a source mobility management entity that currently serves the target terminal.
    Type: Application
    Filed: December 10, 2019
    Publication date: April 16, 2020
    Inventor: Zaifeng Zong
  • Publication number: 20190349744
    Abstract: A subscription update method, device, and system, where the method is performed by a first event notification network element and includes: determining that a notification condition of a first subscription event of a first terminal is met; obtaining first callback address information of a target subscription network element; and sending a first message to the target subscription network element based on the first callback address information, where the first message carries an identifier of the first terminal and a first event notification of the first subscription event, and the identifier of the first terminal is used to correlate the first event notification with the first terminal.
    Type: Application
    Filed: June 21, 2019
    Publication date: November 14, 2019
    Inventors: Zaifeng Zong, Caixia Qi, Fenqin Zhu
  • Publication number: 20190297148
    Abstract: A session establishment method and an apparatus, such that an established packet data network (PDN) connection is transferred to a network slice in a fifth generation (5G) network during inter-system mobility of a terminal. The method includes receiving, by a terminal from a control plane function entity, corresponding network slice information used for transferring an established PDN connection to a 5G network, where the corresponding network slice information includes corresponding single network slice selection assistance information (S-NSSAI). The method further includes sending a packet data unit (PDU) session establishment request, where the PDU session establishment request includes corresponding S-NSSAI used for transferring a first PDN connection to the 5G network and a corresponding data network name (DNN) used for transferring the first PDN connection to the 5G network, and the first PDN connection is any one of one or more established PDN connections.
    Type: Application
    Filed: May 31, 2019
    Publication date: September 26, 2019
    Inventors: Zaifeng Zong, Fenqin Zhu
  • Patent number: 10382953
    Abstract: The disclosure discloses a security configuration method for Device to Device (D2D) communication, a Proximity-based Service (ProSe) key management function, User Equipment (UE) and a system. The method includes that: first information indicating security capability of a UE is acquired; and whether to feed back a security configuration response message or a content of the security configuration response message to the UE is determined according to the first information. The disclosure further discloses a computer storage medium.
    Type: Grant
    Filed: July 14, 2014
    Date of Patent: August 13, 2019
    Assignee: ZTE Corporation
    Inventors: Jin Peng, Shilin You, Zhaoji Lin, Zaifeng Zong, Li Zhu
  • Patent number: 10250700
    Abstract: Methods and devices for notifying an authorization update are provided. In a method for notifying an authorization update, a home network Proximity-based Services (ProSe) functional entity of an announcing terminal receives a notification message from a ProSe application server, where the notification message is used for notifying the home network ProSe functional entity of the announcing terminal that authorization information changes (S302); and the home network ProSe functional entity of the announcing terminal notifies a home network ProSe functional entity of a monitoring terminal that a ProSe code and/or filter corresponding to the announcing terminal become/becomes invalid or are/is updated (S304).
    Type: Grant
    Filed: May 26, 2015
    Date of Patent: April 2, 2019
    Assignee: XI'AN ZHONGXING NEW SOFTWARE CO. LTD.
    Inventors: Shuang Liang, Jinguo Zhu, Fei Lu, Zaifeng Zong, Shilin You
  • Publication number: 20190021047
    Abstract: Provided are a method and system for selecting a network slice. In the method, a network selection function may determine a network slice identity of a network slice to which a mobile terminal is accessed; and the network selection function may select a service node for the mobile terminal based on the network slice identity information.
    Type: Application
    Filed: May 16, 2016
    Publication date: January 17, 2019
    Inventor: Zaifeng ZONG
  • Publication number: 20180242202
    Abstract: Disclosed is a method for accessing a service network, comprising: during the initial access of a terminal, selecting a service network for the terminal according to a specified selection policy; and connecting the terminal to the selected service network, the service network comprising a local network and a global network. The technical solution can shorten user delay.
    Type: Application
    Filed: December 24, 2015
    Publication date: August 23, 2018
    Inventors: Fangting Zheng, Zaifeng Zong, Se Wu, Yuhong Qiang
  • Patent number: 10051456
    Abstract: The present disclosure discloses a near field communication discovery method, apparatus and system. Herein, the method includes: a discovery terminal receiving discovery information allocated by a network side to a discovered terminal, herein the discovery information includes a discovery identity, and the discovery information is transmitted by the network side to the discovered terminal; the discovery terminal performing paging or broadcasting using the discovery identity; and the discovery terminal receiving a response returned by the discovered terminal to determine that the discovered terminal is discovered.
    Type: Grant
    Filed: November 12, 2014
    Date of Patent: August 14, 2018
    Assignee: ZTE Corporation
    Inventors: Shilin You, Jiyan Cai, Zaifeng Zong, Shuang Liang, Zhaoji Lin, Jin Peng, Yang Li
  • Patent number: 9967751
    Abstract: A mobile network-based tenant network service implementation method and system and network elements are disclosed. The method includes: an MME of a mobile network performing identity authentication of a tenant network to which UE belongs on the UE; after the UE passes the identity authentication of tenant network, the MME selecting a local exchange node for the UE; the MME transmitting a creation/update message of a local exchange forwarding table to the local exchange node; the local exchange node creating or updating the local exchange forwarding table and generating a forwarding table entry of UE, wherein the forwarding table entry comprises identification information of UE; after UE bearers establishment are completed, the local exchange node writing UE bearer information into the forwarding table entry of UE; and the local exchange node implementing message forwarding of the tenant network according to the local forwarding table, thereby implementing a tenant network service.
    Type: Grant
    Filed: November 14, 2016
    Date of Patent: May 8, 2018
    Assignee: ZTE Corporation
    Inventors: Zhongyu Gu, Zaifeng Zong, Jing Wang
  • Publication number: 20170359427
    Abstract: Methods and devices for notifying an authorization update are provided. In a method for notifying an authorization update, a home network Proximity-based Services (ProSe) functional entity of an announcing terminal receives a notification message from a ProSe application server, where the notification message is used for notifying the home network ProSe functional entity of the announcing terminal that authorization information changes (S302); and the home network ProSe functional entity of the announcing terminal notifies a home network ProSe functional entity of a monitoring terminal that a ProSe code and/or filter corresponding to the announcing terminal become/becomes invalid or are/is updated (S304).
    Type: Application
    Filed: May 26, 2015
    Publication date: December 14, 2017
    Inventors: Shuang LIANG, Jinguo ZHU, Fei LU, Zaifeng ZONG, Shilin YOU
  • Publication number: 20170295484
    Abstract: The present disclosure discloses a near field communication discovery method, apparatus and system. Herein, the method includes: a discovery terminal receiving discovery information allocated by a network side to a discovered terminal, herein the discovery information includes a discovery identity, and the discovery information is transmitted by the network side to the discovered terminal; the discovery terminal performing paging or broadcasting using the discovery identity; and the discovery terminal receiving a response returned by the discovered terminal to determine that the discovered terminal is discovered.
    Type: Application
    Filed: November 12, 2014
    Publication date: October 12, 2017
    Inventors: Shilin YOU, Jiyan CAI, Zaifeng ZONG, Shuang LIANG, Zhaoji LIN, Jin PENG, Yang LI
  • Publication number: 20170222889
    Abstract: The present disclosure discloses methods and devices for providing network service, evaluating a policy rule and selecting a service component. In the abovementioned architecture, a management layer is arranged to acquire a network service requirement of a user, and perform creation, orchestration and scheduling on function components on an execution layer based on the network service requirement; and the execution layer is arranged to provide the network service for the user, and/or, report information to be used by the management layer in a process of performing creation, orchestration and scheduling on the function components to the management layer, herein, the execution layer is formed by networking multiple function components, and the function components include at least one of the following: a network component and a business component.
    Type: Application
    Filed: December 1, 2014
    Publication date: August 3, 2017
    Inventors: Zaifeng ZONG, Se WU, Min FANG, Quanjun TAO, Jinguo ZHU
  • Publication number: 20170118637
    Abstract: The disclosure discloses a security configuration method for Device to Device (D2D) communication, a Proximity-based Service (ProSe) key management function, User Equipment (UE) and a system. The method includes that: first information indicating security capability of a UE is acquired; and whether to feed back a security configuration response message or a content of the security configuration response message to the UE is determined according to the first information. The disclosure further discloses a computer storage medium.
    Type: Application
    Filed: July 14, 2014
    Publication date: April 27, 2017
    Inventors: Jin PENG, Shilin YOU, Zhaoji LIN, Zaifeng ZONG, Li ZHU
  • Publication number: 20170078888
    Abstract: A mobile network-based tenant network service implementation method and system and network elements are disclosed. The method includes: an MME of a mobile network performing identity authentication of a tenant network to which UE belongs on the UE; after the UE passes the identity authentication of tenant network, the MME selecting a local exchange node for the UE; the MME transmitting a creation/update message of a local exchange forwarding table to the local exchange node; the local exchange node creating or updating the local exchange forwarding table and generating a forwarding table entry of UE, wherein the forwarding table entry comprises identification information of UE; after UE bearers establishment are completed, the local exchange node writing UE bearer information into the forwarding table entry of UE; and the local exchange node implementing message forwarding of the tenant network according to the local forwarding table, thereby implementing a tenant network service.
    Type: Application
    Filed: November 14, 2016
    Publication date: March 16, 2017
    Inventors: Zhongyu GU, Zaifeng ZONG, Jing Wang
  • Patent number: 9532339
    Abstract: A mobile network-based tenant network service implementation method and system and network elements are disclosed. The method includes: an MME of a mobile network performing identity authentication of a tenant network to which UE belongs on the UE; after the UE passes the identity authentication of tenant network, the MME selecting a local exchange node for the UE; the MME transmitting a creation/update message of a local exchange forwarding table to the local exchange node; the local exchange node creating or updating the local exchange forwarding table and generating a forwarding table entry of UE, wherein the forwarding table entry comprises identification information of UE; after UE bearers establishment are completed, the local exchange node writing UE bearer information into the forwarding table entry of UE; and the local exchange node implementing message forwarding of the tenant network according to the local forwarding table, thereby implementing a tenant network service.
    Type: Grant
    Filed: August 26, 2013
    Date of Patent: December 27, 2016
    Assignee: ZTE Corporation
    Inventors: Zhongyu Gu, Zaifeng Zong, Jing Wang
  • Patent number: 9467295
    Abstract: A Home (Evolved) NodeB (H(e)NB) security access method and system, and a core network element are disclosed. The method includes a security gateway (SeGW) signing a digital signature for identity information of an H(e)NB and sending the digital signature to the H(e)NB, the H(e)NB sending the identity information of the H(e)NB and the digital signature to the core network element, and the core network element performing a correctness verification on the identity information of the H(e)NB and the digital signature.
    Type: Grant
    Filed: October 8, 2012
    Date of Patent: October 11, 2016
    Assignee: ZTE Corporation
    Inventors: Zaifeng Zong, Xiaoyun Zhou, Li Zhu
  • Patent number: 9456006
    Abstract: Disclosed are a method, device and system for session binding. The method includes: a PCRF or BPCF receives a first session from a fixed network, wherein the first session carries an IP address and a port number set; the PCRF or BPCF receives a second session from an AF or a Traffic Detection Function (TDF), wherein the second session carries an IP address and port number information; and the PCRF or BPCF binds the first session to the second session according to the IP addresses and the port number information. The disclosure solves the problem of inaccurate session binding in the scenario where a mobile terminal directly accesses mobile network services via a fixed network.
    Type: Grant
    Filed: June 18, 2012
    Date of Patent: September 27, 2016
    Assignee: ZTE CORPORATION
    Inventors: Yifeng Bi, Guoyan Liu, Zaifeng Zong, Xiaoyun Zhou