US 11,991,582 B2
Terminal identification method and apparatus
Ligang Feng, Beijing (CN); and Shuping Peng, Beijing (CN)
Assigned to Huawei Technologies Co., Ltd., Shenzhen (CN)
Filed by Huawei Technologies Co., Ltd., Shenzhen (CN)
Filed on Dec. 15, 2021, as Appl. No. 17/552,094.
Claims priority of application No. 202011492664.6 (CN), filed on Dec. 16, 2020.
Prior Publication US 2022/0191761 A1, Jun. 16, 2022
Int. Cl. H04W 36/30 (2009.01); H04W 36/00 (2009.01); H04L 47/80 (2022.01); H04L 67/303 (2022.01)
CPC H04W 36/30 (2013.01) [H04W 36/0083 (2013.01); H04L 47/80 (2013.01); H04L 67/303 (2013.01)] 19 Claims
OG exemplary drawing
 
1. A network device, comprising:
at least one processor; and
one or more memories coupled to the at least one processor and storing programming instructions, wherein the at least one processor is configured to execute the programming instructions to cause the network device to:
receive a data packet, wherein an internet protocol (IP) packet header of the data packet comprises terminal information; and
determine, based on the terminal information, a terminal type of a terminal corresponding to the terminal information, and
wherein the IP packet header further comprises a type identifier, the type identifier indicates a type of the terminal information, and the type of the terminal information comprises a media access control (MAC) address and/or an international mobile equipment identity (IMEI).