-
公开(公告)号:US20210068030A1
公开(公告)日:2021-03-04
申请号:US16989755
申请日:2020-08-10
Applicant: ZTE Corporation
Inventor: Dapeng LI , Yin GAO , Jinguo ZHU , Shuang LIANG
Abstract: A routing selection method, apparatus, device and system and a storage medium are provided. The method includes receiving a route reassignment message sent by a serving core network device. The route reassignment message includes at least one of at least one of identification information or address information of an initial core network device; at least one of identification information or address information of the serving core network device; a context identifier assigned for a served object in at least one of the initial core network device, the access network device or the serving core network device; network slice information supported by the served object; or operator information supported by the served object.
-
公开(公告)号:US20200169864A1
公开(公告)日:2020-05-28
申请号:US16776421
申请日:2020-01-29
Applicant: ZTE CORPORATION
Inventor: Jinguo ZHU
Abstract: A method and apparatus for selecting session management functions are disclosed. In one embodiment, a method includes: receiving a registration request from a user equipment (UE) device; sending access location information and allowed slice information associated with the UE device to a logical network database; receiving accepted slice information and associated slice information of a home network from the logical network database; and sending a registration accepted message to the UE device, wherein the registration accepted message comprises the accepted slice information.
-
公开(公告)号:US20180278622A1
公开(公告)日:2018-09-27
申请号:US15525124
申请日:2015-05-11
Applicant: ZTE Corporation
Inventor: Jin PENG , Shilin YOU , Jinguo ZHU , Zhaoji LIN
CPC classification number: H04L63/123 , H04L9/0643 , H04L63/0876 , H04W12/06 , H04W12/10 , H04W76/14
Abstract: The method includes: an M-UE home domain ProSe function entity receives a monitoring authentication request response message sent by an A-UE home domain ProSe function entity and acquires first information from the monitoring authentication request response message, in which the first information is used for generating a first MIC; the M-UE home domain ProSe function entity receives a match report sent by an M-UE and acquires second information from the match report, in which the match report carries a second MIC and the second information, and the second information is used for generating the first MIC; and the M-UE home domain ProSe function entity generates the first MIC according to the first information and the second information and examines the first MIC and the second MIC.
-
公开(公告)号:US20170359427A1
公开(公告)日:2017-12-14
申请号:US15533088
申请日:2015-05-26
Applicant: ZTE Corporation
Inventor: Shuang LIANG , Jinguo ZHU , Fei LU , Zaifeng ZONG , Shilin YOU
CPC classification number: H04L67/16 , H04L67/306 , H04W4/023 , H04W4/21 , H04W8/005 , H04W12/02 , H04W12/08 , H04W76/14
Abstract: Methods and devices for notifying an authorization update are provided. In a method for notifying an authorization update, a home network Proximity-based Services (ProSe) functional entity of an announcing terminal receives a notification message from a ProSe application server, where the notification message is used for notifying the home network ProSe functional entity of the announcing terminal that authorization information changes (S302); and the home network ProSe functional entity of the announcing terminal notifies a home network ProSe functional entity of a monitoring terminal that a ProSe code and/or filter corresponding to the announcing terminal become/becomes invalid or are/is updated (S304).
-
35.
公开(公告)号:US20170208063A1
公开(公告)日:2017-07-20
申请号:US15319930
申请日:2014-10-17
Applicant: ZTE CORPORATION
Inventor: Quanjun TAO , Tian TIAN , Se WU , Jinguo ZHU , Baoguo XIE , Wenxian ZHAO
CPC classification number: H04L63/0876 , G06F16/955 , H04L63/102 , H04W12/08 , H04W48/02 , H04W48/16 , H04W84/042 , H04W88/02
Abstract: A communication system and an access authentication method and system based on such a communication system are described. In the system, a context generation function entity is arranged to generate a user context and store the generated user context in a context database matched with the context generation function entity, and a service access control function entity is arranged to acquire the user context from the context database and authenticate a terminal initiating an access request by adopting the user context. According to systems and methods described, effects of a simple access authentication manner and shorter access delay are achieved.
-
公开(公告)号:US20250119349A1
公开(公告)日:2025-04-10
申请号:US18986007
申请日:2024-12-18
Applicant: ZTE CORPORATION
Inventor: Zhijun LI , Jinguo ZHU , Junyi LIU
IPC: H04L41/082
Abstract: A wireless communication method for use in a first network function (NF) is disclosed. The method comprises transmitting, to a network repository function (NRF), an NF update message comprising planned removal information which indicates a planned removal of the first NF.
-
公开(公告)号:US20250113169A1
公开(公告)日:2025-04-03
申请号:US18979001
申请日:2024-12-12
Applicant: ZTE CORPORATION
Inventor: Shuang LIANG , Jinguo ZHU , Menghan WANG , Xingyue ZHOU
Abstract: The present arrangement relate to systems, methods, and non-transitory computer-readable media for storing a Network Function (NF) profile of Radio Access Network (RAN), the NF profile including a callback link, wherein the callback link corresponds to at least one service provided by the RAN; and communicating, by the RAN with an NF, information for the at least one service of the RAN using the callback link.
-
38.
公开(公告)号:US20250055917A1
公开(公告)日:2025-02-13
申请号:US18930592
申请日:2024-10-29
Applicant: ZTE CORPORATION
Inventor: Zhijun LI , Jinguo ZHU , Xingyue ZHOU
IPC: H04L67/14 , H04L47/193
Abstract: A wireless communication method for use in a session management function is disclosed. The method comprises transmitting, to a user plane function, a Quick User Datagram Protocol Internet Connections (QUIC) traffic instruction, and receiving, from the user plane function, at least one QUIC report associated with QUIC traffic, wherein the QUIC traffic instruction comprises at least one of a QUIC event report instruction indicating at least one event associated with the at least one QUIC report or a QUIC statistic report instruction indicating at least one statistic included in each QUIC report.
-
公开(公告)号:US20250016208A1
公开(公告)日:2025-01-09
申请号:US18895099
申请日:2024-09-24
Applicant: ZTE Corporation
Inventor: Menghan WANG , Jinguo ZHU , Shuang LIANG , Xingyue ZHOU
IPC: H04L65/1069 , H04L41/0894 , H04L69/322
Abstract: A method of wireless communication includes transmitting, by a wireless device to an access and mobility management function, a first message requesting a protocol data unit (PDU) session establishment, the first message including application related information identifying a target application of the wireless device; and receiving, by the wireless device from the access and mobility management function, i) a second message accepting the protocol data unit session establishment, the second message including supported application information, or ii) a third message rejecting the protocol data unit session establishment and including an identification (ID) of an existing PDU session to allow the wireless device to reuse the existing PDU session for the target application.
-
公开(公告)号:US20240422520A1
公开(公告)日:2024-12-19
申请号:US18822413
申请日:2024-09-02
Applicant: ZTE CORPORATION
Inventor: Yingjie HONG , Jinguo ZHU
Abstract: Disclosed are an event notification method and apparatus as well as a storage medium. The method includes: acquiring, by an NEF according to a second event notification from an SMF, information of an AF sending downlink data, wherein the second event is an event of monitoring whether the AF sends downlink data, and the first event is a UE availability after DDN failed event; and receiving, by the NEF, a first event notification from the AMF, and sending the first event notification to the AF sending downlink data according to the acquired information thereof.
-
-
-
-
-
-
-
-
-