AUTHENTICATION METHOD AND SYSTEM
    1.
    发明申请

    公开(公告)号:US20220094546A1

    公开(公告)日:2022-03-24

    申请号:US17031205

    申请日:2020-09-24

    申请人: Bidi YING Hang ZHANG

    发明人: Bidi YING Hang ZHANG

    摘要: There is provided an authentication method and system where protection of user equipment (UE) privacy and network security can be improved. The system includes a third party communicatively trusted by and connected to the UE and one or more network entities, the third party configured to obtain identity information indicative of identity of the UE or the network entities and verify the UE and the network entities on whether the UE and the network entities are authorized to perform communications in the communication network. The third party is further configured to create mapping information, the mapping information including mappings between each identity indicated by the identity information and a respective temporary authentication identifier (ID) and according to the mapping information, transmit the respective temporary authentication ID to each of the UE and the network entities that are verified successfully by the third party. The system further includes the one or more network entities to which the UE is authenticated to access, each of the network entities configured to communicate with the UE or other network entities based on their respective temporary authentication ID.

    METHOD AND SYSTEM FOR SUPPORTING EDGE COMPUTING

    公开(公告)号:US20180352050A1

    公开(公告)日:2018-12-06

    申请号:US15989863

    申请日:2018-05-25

    IPC分类号: H04L29/08 H04W8/08

    摘要: A method, apparatus and system for supporting Mobile Edge Computing (MEC) in a network such as a 5G communication network. Application Function (AF) request data is received from an AF operating in the network in support of MEC, stored in memory, and transmitted from the memory to one or more Policy Control Functions (PCFs) operating in the network. Subscribing PCFs may be notified of the receipt and storage of the data and request retrieval of the data. The data may be stored and handled by a function referred to as the Application Data Repository, or by another data repository. The operations may be performed by a network function such as but not limited to an Application Data Repository function. The function can store the AF request data and notify the PCFs. The function can handle AF requests associated with roaming UEs.

    METHOD AND APPARATUS FOR DATA TRANSMISSION INVOLVING TUNNELING IN WIRELESS COMMUNICATION NETWORKS

    公开(公告)号:US20180097657A1

    公开(公告)日:2018-04-05

    申请号:US15704819

    申请日:2017-09-14

    摘要: A method and apparatus for connecting a user equipment (UE) to a wireless communication network such as a 5th generation network. The network supports node-level tunnelling. Node-level tunnels can be pre-configured prior to receipt of UE attach requests. The tunnels can be shared by plural UEs, flows, or services. A policy function is connected to a network management function and performs tasks such as applying constraints to the node-level tunnels. A session management function pre-establishes node-level tunnels based on policy information from the policy function. Operations of network elements such as the access network node and user plane function to handle UE attachment, session establishment, and handling of mobile-originated and mobile-terminated traffic are described. Also described is a method and apparatus for packet transmission in which packets are processed according to an identified tunnel type. The tunnel type can be identified using a field in the tunnel encapsulation header.

    END POINT TO EDGE NODE INTERACTION IN WIRELESS COMMUNICATION NETWORKS

    公开(公告)号:US20180041994A1

    公开(公告)日:2018-02-08

    申请号:US15440956

    申请日:2017-02-23

    申请人: Hang ZHANG

    发明人: Hang ZHANG

    摘要: A method and apparatus for delivering a service to an end point, such as a UE or server, via a communication network, is provided. A virtual network is pre-configured to handle service packets and includes virtual routers for routing packets via logical tunnels. The end point pre-registers with the virtual network and/or service and receives operating parameters for use in service access. The end point location may be tracked following pre-registration. The end point subsequently transmits and/or receives service packets using the operating parameters via an edge node, such as an access node or gateway. The edge node transmits service packets using the operating parameters and, upon detecting operating parameter usage by the end point, forwards received service packets to the virtual network. Operating parameters may include an identifier included in the packet. The end point may use multiple different edge nodes to access the service.

    Method and Apparatus for Network Slicing
    8.
    发明申请
    Method and Apparatus for Network Slicing 审中-公开
    网络切片方法与装置

    公开(公告)号:US20170054595A1

    公开(公告)日:2017-02-23

    申请号:US15183075

    申请日:2016-06-15

    申请人: Hang ZHANG Xu LI

    发明人: Hang ZHANG Xu LI

    IPC分类号: H04L12/24

    CPC分类号: H04L41/0896 H04L41/12

    摘要: Systems and methods for management of network slices in a communication network such as a 5th generation wireless communication network are provided. Network slicing formats of varying degrees of specificity are defined. An appropriate format may be selected for definition of a network slice. Different segments of a slice can be defined using different formats. Slice scoping, purposing, granularity, and resource usage are described. Slice creation and adaptation, and cloud resource management are also described.

    摘要翻译: 提供了诸如第五代无线通信网络的通信网络中的网络切片的管理系统和方法。 定义了不同程度特异性的网络切片格式。 可以选择适当的格式来定义网络切片。 片段的不同片段可以使用不同的格式定义。 描述了切片范围,目的,粒度和资源使用。 还描述了切片创建和调整以及云资源管理。

    System and Method for Virtualized Functions in Control and Data Planes
    9.
    发明申请
    System and Method for Virtualized Functions in Control and Data Planes 审中-公开
    控制和数据平面虚拟化功能的系统和方法

    公开(公告)号:US20160353465A1

    公开(公告)日:2016-12-01

    申请号:US15169383

    申请日:2016-05-31

    摘要: Methods and apparatus for management of network slices in a communication network such as a 5th generation wireless communication network are provided. Management planes may be provided which are separate from the plurality of network slices. A connection manager residing in a management plane receives an indication that a mobile device is to be associated with the communication network. The connection manager may reside at an access node or in the core network. A network slice is determined, and the connection manager transmits instructions, to one or more network nodes, to associate the mobile device with the network slice. The instructions may be provided to a local connection manager. The slice may be requested explicitly by the mobile device, or determined based on device and/or network requirements.

    摘要翻译: 提供了诸如第五代无线通信网络的通信网络中的网络切片的管理方法和装置。 可以提供与多个网络切片分开的管理平面。 驻留在管理平面中的连接管理器接收移动设备与通信网络相关联的指示。 连接管理器可以驻留在接入节点处或核心网络中。 确定网络切片,并且连接管理器向一个或多个网络节点发送指令以将移动设备与网络切片相关联。 该指令可以被提供给本地连接管理器。 切片可以由移动设备明确地请求,或者基于设备和/或网络要求来确定。

    Admission of an Individual Session in a Network
    10.
    发明申请
    Admission of an Individual Session in a Network 审中-公开
    在网络中接纳个人会话

    公开(公告)号:US20160352734A1

    公开(公告)日:2016-12-01

    申请号:US15169097

    申请日:2016-05-31

    摘要: An aspect of the disclosure provides a method for session admission at a node in an infrastructure provider network. The method includes receiving a connection request from a user equipment not associated with a network with which the infrastructure provider network is associated and obtaining from the user equipment, an identification of a service provider with which the infrastructure provider network is associated. Access authorization is then requested from the identified service provider. Embodiments allow such a process to provide government mandated free access, or for some other service provider to pay for the service.

    摘要翻译: 本公开的一个方面提供了一种用于在基础设施提供商网络中的节点处进行会话准入的方法。 该方法包括从不与基站提供商网络相关联的网络的用户设备接收连接请求,并从用户设备获得基础设施提供商网络与之相关联的服务提供商的标识。 然后从所识别的服务提供商请求访问授权。 实施例允许这样的过程提供政府授权的免费访问,或者为某些其他服务提供商支付服务。