Patents by Inventor Guilin Wang

Guilin Wang has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240160232
    Abstract: A rotary driving device and a method for correcting a system error of the rotary driving device are provided. The rotary driving device includes a driven assembly, a driving assembly, a torque transmission member, a first torque sensor, and a second torque sensor. The driving assembly includes a fixed component and a rotating component, the rotating component is rotatably connected to the fixed component, the torque transmission member is connected to the rotating component and the driven assembly, the rotating component is configured to drive the driven assembly to rotate through the torque transmission member. The first torque sensor is connected to the fixed component and the torque transmission member, and the second torque sensor is disposed on the driven assembly.
    Type: Application
    Filed: January 19, 2024
    Publication date: May 16, 2024
    Inventors: Qingying CHEN, Guilin YANG, Chi ZHANG, Weijun WANG
  • Patent number: 11563565
    Abstract: A system and method generate private keys for devices participating in a self-certified identity based encryption scheme. A private key is used by the devices to establish a common session key for encoding digital communications between devices.
    Type: Grant
    Filed: August 8, 2019
    Date of Patent: January 24, 2023
    Assignee: Huawei International Pte. Ltd.
    Inventors: Yanjiang Yang, Guilin Wang, Tieyan Li
  • Publication number: 20220389401
    Abstract: Provided herein are a device and a method for preparation of immobilized proteins, enzymes or cells on a carrier to achieve the industrial batch production of the immobilized proteins, enzymes or cells.
    Type: Application
    Filed: August 18, 2022
    Publication date: December 8, 2022
    Inventors: Chung Hong Cheung, Jun Wang, Junming Chen, Guilin Wang
  • Patent number: 11483142
    Abstract: A key agreement system, method, and apparatus are provided. The method includes: generating, by a first device, a private-public key pair, sending a public key in the private-public key pair to a second device, and receiving a ciphertext and a commitment value; obtaining, by the first device, a first result, obtaining an original key based on a private key in the private-public key pair and the ciphertext, determining a second bit string based on some bits in the original key, calculating a second result based on the second bit string and the first result, and sending the second result to the second device; and receiving, by the first device, an opening value, performing authentication on the second device based on the opening value and the commitment value to obtain an authentication result, and generating a session key used to communicate with the second device.
    Type: Grant
    Filed: November 30, 2020
    Date of Patent: October 25, 2022
    Assignee: Huawei International Pte. Ltd.
    Inventors: David Pointcheval, Guilin Wang
  • Patent number: 11453872
    Abstract: Provided herein are a device and a method for preparation of immobilized proteins, enzymes or cells on a carrier to achieve the industrial batch production of the immobilized proteins, enzymes or cells.
    Type: Grant
    Filed: October 28, 2015
    Date of Patent: September 27, 2022
    Assignee: Bioright Worldwide Company Limited
    Inventors: Chung Hong Cheung, Jun Wang, Junming Chen, Guilin Wang
  • Patent number: 11134379
    Abstract: This application discloses an identity authentication method, a device, and a system. The method includes: obtaining a first master public key and a first private key from a key generation center; sending a ClientHello message; obtaining a second identity from a ServerKeyExchange message; generating a pre-shared key of a selected PSK mode by using the second identity, the first private key, and the first master public key; and completing identity authentication with a second device by using the pre-shared key. According to the method, device, and system provided in embodiments of this application, an identity can be transmitted by using information in the TLS protocol, without extending the TLS protocol. This can avoid a compatibility problem caused by TLS protocol extension.
    Type: Grant
    Filed: May 23, 2019
    Date of Patent: September 28, 2021
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Jie Shi, Yanjiang Yang, Guilin Wang
  • Patent number: 11044084
    Abstract: This disclosure relates to a unified authentication method for a device to authenticate an operator provider network and a service provider network based on Identity-Based Cryptography where each of the device, operator provider network and service provider network has a different private key and a same Global Public Key (GPK) issued by a public key generator, the unified authentication method comprising: the device, generating and transmitting an authentication data package to the operator provider network, in response to receiving the authentication data package, determining a type of authentication based on the Authentication Type; the element of the operator provider network, in response to determining the first type of authentication, generating and transmitting a first Authentication Response Message to the device and transmitting the authentication data package to the element of the service provider network based on the SP_ID.
    Type: Grant
    Filed: January 22, 2019
    Date of Patent: June 22, 2021
    Assignee: Huawei International Pte. Ltd.
    Inventors: Xin Kang, Haiguang Wang, Jie Shi, Guilin Wang, Yanjiang Yang
  • Patent number: 11044081
    Abstract: This document describes a system and method for generating a common session key for encoding digital communications between devices. In particular, the system allows two devices to verify the veracity of each device before these authenticated devices proceed to generate a common session key that is then utilized to encode digital communications between these two devices.
    Type: Grant
    Filed: January 25, 2019
    Date of Patent: June 22, 2021
    Assignee: Huawei International Pte. Ltd.
    Inventors: Yanjiang Yang, Jie Shi, Guilin Wang
  • Publication number: 20210083862
    Abstract: A key agreement system, method, and apparatus are provided. The method includes: generating, by a first device, a private-public key pair, sending a public key in the private-public key pair to a second device, and receiving a ciphertext and a commitment value; obtaining, by the first device, a first result, obtaining an original key based on a private key in the private-public key pair and the ciphertext, determining a second bit string based on some bits in the original key, calculating a second result based on the second bit string and the first result, and sending the second result to the second device; and receiving, by the first device, an opening value, performing authentication on the second device based on the opening value and the commitment value to obtain an authentication result, and generating a session key used to communicate with the second device.
    Type: Application
    Filed: November 30, 2020
    Publication date: March 18, 2021
    Inventors: David POINTCHEVAL, Guilin WANG
  • Patent number: 10868670
    Abstract: A data processing method and apparatus include: generating, by a terminal device, a first public key and a first private key; sending the first public key to a key generation center (KGC), where the first public key is used by the KGC or a server to generate a transform key, and the transform key is used by the server to transform data that is encrypted based on an attribute structure of the terminal device into data that is encrypted based on the first public key; receiving second data sent by the server, where the second data is data that is generated after the server processes first data according to the transform key; and decrypting the second data according to the first private key. In the data processing, main work is completed by the server with no need to use a secure channel to transmit a key.
    Type: Grant
    Filed: January 30, 2019
    Date of Patent: December 15, 2020
    Assignees: Huawei International Pte. Ltd., Singapore Management University
    Inventors: Hui Cui, Robert H. Deng, Yingjiu Li, Guilin Wang, Tsz Hon Yuen
  • Patent number: 10812969
    Abstract: This document describes a system and method for configuring a second wireless device to access a wireless network using a first wireless device whereby one-round key exchange protocol is adopted to share the wireless network's configuration data with the second wireless device in an efficient and secure manner.
    Type: Grant
    Filed: May 3, 2019
    Date of Patent: October 20, 2020
    Assignee: Huawei International Pte. Ltd.
    Inventors: Jie Shi, Chengfang Fang, Guilin Wang
  • Publication number: 20190372763
    Abstract: This document describes a system and method for generating private keys for devices participating in a self-certified identity based encryption scheme whereby the private key is used by the devices to establish a common session key for encoding digital communications between devices.
    Type: Application
    Filed: August 8, 2019
    Publication date: December 5, 2019
    Inventors: Yanjiang YANG, Guilin WANG, Tieyan LI
  • Publication number: 20190281453
    Abstract: This application discloses an identity authentication method, a device, and a system. The method includes: obtaining a first master public key and a first private key from a key generation center; sending a ClientHello message; obtaining a second identity from a ServerKeyExchange message; generating a pre-shared key of a selected PSK mode by using the second identity, the first private key, and the first master public key; and completing identity authentication with a second device by using the pre-shared key. According to the method, device, and system provided in embodiments of this application, an identity can be transmitted by using information in the TLS protocol, without extending the TLS protocol. This can avoid a compatibility problem caused by TLS protocol extension.
    Type: Application
    Filed: May 23, 2019
    Publication date: September 12, 2019
    Inventors: Jie SHI, Yanjiang YANG, Guilin WANG
  • Publication number: 20190261168
    Abstract: This document describes a system and method for configuring a second wireless device to access a wireless network using a first wireless device whereby one-round key exchange protocol is adopted to share the wireless network's configuration data with the second wireless device in an efficient and secure manner.
    Type: Application
    Filed: May 3, 2019
    Publication date: August 22, 2019
    Inventors: Jie SHI, Chengfang FANG, Guilin WANG
  • Publication number: 20190173668
    Abstract: A data processing method and apparatus include: generating, by a terminal device, a first public key and a first private key; sending the first public key to a key generation center (KGC), where the first public key is used by the KGC or a server to generate a transform key, and the transform key is used by the server to transform data that is encrypted based on an attribute structure of the terminal device into data that is encrypted based on the first public key; receiving second data sent by the server, where the second data is data that is generated after the server processes first data according to the transform key; and decrypting the second data according to the first private key. In the data processing, main work is completed by the server with no need to use a secure channel to transmit a key.
    Type: Application
    Filed: January 30, 2019
    Publication date: June 6, 2019
    Inventors: Hui CUI, Robert H. DENG, Yingjiu LI, Guilin WANG, Tsz Hon YUEN
  • Publication number: 20190173671
    Abstract: This document describes a system and method for generating a common session key for encoding digital communications between devices. In particular, the system allows two devices to verify the veracity of each device before these authenticated devices proceed to generate a common session key that is then utilized to encode digital communications between these two devices.
    Type: Application
    Filed: January 25, 2019
    Publication date: June 6, 2019
    Inventors: Yanjiang YANG, Jie SHI, Guilin WANG
  • Publication number: 20190158283
    Abstract: This invention relates a unified authentication method for a device to authenticate an operator provider network and a service provider network based on Identity-Based Cryptography where each of the device, operator provider network and service provider network has a different private key and a same Global Public Key (GPK) issued by a public key generator, the unified authentication method comprising: the device, generating and transmitting an authentication data package to the operator provider network, in response to receiving the authentication data package, determining a type of authentication based on the Authentication Type; the element of the operator provider network, in response to determining the first type of authentication, generating and transmitting a first Authentication Response Message to the device and transmitting the authentication data package to the element of the service provider network based on the SP_ID.
    Type: Application
    Filed: January 22, 2019
    Publication date: May 23, 2019
    Inventors: Xin KANG, Haiguang WANG, Jie SHI, Guilin WANG, Yanjiang YANG
  • Publication number: 20170321207
    Abstract: Provided herein are a device and a method for preparation of immobilized proteins, enzymes or cells on a carrier to achieve the industrial batch production of the immobilized proteins, enzymes or cells.
    Type: Application
    Filed: October 28, 2015
    Publication date: November 9, 2017
    Inventors: Chung Hong Cheung, Jun Wang, Junming Chen, Guilin Wang
  • Publication number: 20170099289
    Abstract: A temporary MAC address-based access method, apparatus, and system is provided. A method includes performing wireless communication access authentication on a base station for a non-base station device (STA) by sending, from the base station to the STA, a message indicating whether the base station supports the STA in using a temporary MAC address (TMA), receiving, at the base station, an authentication message in response to the message. The authentication message is sent by the STA to the base station by using the TMA in response to determining that the message indicates that the base station supports the STA in using the TMA. The method further includes parsing out the TMA by using the authentication message and sending an authentication response message to the STA according to the authentication message. The authentication response message indicates whether the base station allows the STA to use the TMA for communication.
    Type: Application
    Filed: December 15, 2016
    Publication date: April 6, 2017
    Inventors: Haiguang Wang, Guilin Wang
  • Publication number: 20170014770
    Abstract: A seawater desalination device including: a seawater introducing and filtering device, a seawater reverse osmosis filtering device, and a control circuit. The seawater reverse osmosis filtering device includes a first control valve and a second control valve. The seawater introducing and filtering device is connected to the first control valve of the seawater reverse osmosis filtering device. The second control valve is disposed at a terminal pipe of the seawater reverse osmosis filtering device. The control circuit is adapted to control operations of the seawater reverse osmosis filtering device.
    Type: Application
    Filed: September 29, 2016
    Publication date: January 19, 2017
    Inventors: Guilin WANG, Wanzhang DONG