Patents by Inventor Bingsheng LIU

Bingsheng LIU has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240137217
    Abstract: A multi-party privacy computing method and device based on semi-trusted hardware, wherein the method applied to semi-trusted hardware comprises the following steps: acquiring random number masks and random seeds of all user terminals; generating a garbled circuit seed according to the random seeds; generating a garbled circuit according to a predetermined circuit description and the garbled circuit seed, wherein the garbled circuit comprises garbled tables, wire labels and decoding information; sending the wire labels corresponding to the inputs of all user terminals to a user terminal corresponding to the semi-trusted hardware by using an oblivious transfer protocol; and sending the garbled table and the decoding information to the user terminal corresponding to the semi-trusted hardware, so that the user terminal can compute an output value according to the garbled tables, the decoding information and the wire label corresponding to the inputs of all user terminals.
    Type: Application
    Filed: December 15, 2023
    Publication date: April 25, 2024
    Inventors: Bingsheng ZHANG, Yibiao LU, Weiran LIU, Kui REN
  • Publication number: 20240111493
    Abstract: A method and a device for remote acquisition of correlated pseudo-random numbers based on semi-trusted hardware. When applied to semi-trusted hardware, the method comprises: acquiring a random seed of a sender and a selected number of a receiver; generating a plurality of first correlated pseudo-random numbers and first commitment seeds according to the random seed and a predetermined category of the correlated pseudo-random number; generating a first commitment value and a first open value by a commitment mechanism according to the first correlated pseudo-random numbers and the first commitment seeds; generating a Merkle proof according to the first commitment value and the selected number; sending the first correlated pseudo-random numbers, the first commitment value, the first open value and the Merkle proof corresponding to the selected number to the receiver.
    Type: Application
    Filed: December 12, 2023
    Publication date: April 4, 2024
    Inventors: Bingsheng ZHANG, Yibiao LU, Weiran LIU, Kui REN
  • Patent number: 11947930
    Abstract: A method and a device for remote acquisition of correlated pseudo-random numbers based on semi-trusted hardware. When applied to semi-trusted hardware, the method comprises: acquiring a random seed of a sender and a selected number of a receiver; generating a plurality of first correlated pseudo-random numbers and first commitment seeds according to the random seed and a predetermined category of the correlated pseudo-random number; generating a first commitment value and a first open value by a commitment mechanism according to the first correlated pseudo-random numbers and the first commitment seeds; generating a Merkle proof according to the first commitment value and the selected number; sending the first correlated pseudo-random numbers, the first commitment value, the first open value and the Merkle proof corresponding to the selected number to the receiver.
    Type: Grant
    Filed: December 12, 2023
    Date of Patent: April 2, 2024
    Assignees: ZHEJIANG UNIVERSITY, ZJU-HANGZHOU GLOBAL SCIENTIFIC AND TECHNOLOGICAL INNOVATION CENTER
    Inventors: Bingsheng Zhang, Yibiao Lu, Weiran Liu, Kui Ren
  • Patent number: 8746093
    Abstract: A crank-type non-beam pumping unit, including a belt, a foundation, a crown sheave, a frame, a support rod, a belt pulley, a pin shaft, a crank, a transmission shaft, and a bracket. The bottom of the frame is disposed on the foundation, and the top of the frame is supported by the support rod. The top of the support rod is hinge connected to the frame, and the bottom of the support rod is hinge connected to the foundation. The bracket is disposed on the foundation, the transmission shaft is disposed on the bracket, and the crank is disposed on the transmission shaft. The crank rotates synchronously with the transmission shaft, and the belt pulley is disposed on one end of the crank via the pin shaft. One end of the belt bypasses the crown sheave, and is connected to a smooth sucker rod.
    Type: Grant
    Filed: June 29, 2011
    Date of Patent: June 10, 2014
    Assignees: China Petroleum & Chemical Corporation, Oil Production Technology Research Institute of Shengli Oilfield Branch of China Petroleum Chemical Corporation
    Inventors: Minxuan Wang, Jianli Xu, Zhengquan Cheng, Bin Wei, Zhonghui Zhang, Bingsheng Liu, Guangqi Gao, Yan Luo, Zejun Zhu
  • Publication number: 20110318199
    Abstract: A crank-type non-beam pumping unit, including a belt, a foundation, a crown sheave, a frame, a support rod, a belt pulley, a pin shaft, a crank, a transmission shaft, and a bracket. The bottom of the frame is disposed on the foundation, and the top of the frame is supported by the support rod. The top of the support rod is hinge connected to the frame, and the bottom of the support rod is hinge connected to the foundation. The bracket is disposed on the foundation, the transmission shaft is disposed on the bracket, and the crank is disposed on the transmission shaft. The crank rotates synchronously with the transmission shaft, and the belt pulley is disposed on one end of the crank via the pin shaft. One end of the belt bypasses the crown sheave, and is connected to a smooth sucker rod.
    Type: Application
    Filed: June 29, 2011
    Publication date: December 29, 2011
    Inventors: Minxuan WANG, Jianli XU, Zhengquan CHENG, Bin WEI, Zhonghui ZHANG, Bingsheng LIU, Guangqi GAO, Yan LUO, Zejun ZHU