Patents by Inventor Yuelei Xiao

Yuelei Xiao has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8688974
    Abstract: A method for managing wireless multi-hop network key is applicable to a security application protocol when a WAPI frame method (TePA, an access control method based on the ternary peer-to-peer identification) is applied in a concrete network containing a Wireless Local Area Network, a Wireless Metropolitan Area Network AN and a Wireless Personal Area Network. The key management method of the present invention includes the steps of key generation, key distribution, key storage, key modification and key revocation. The present invention solves the technical problems that the prior pre-share-key based key management method is not suitable for larger networks and the PKI-based key management method is not suitable for wireless multi-hop networks; the public-key system and the ternary structure are adopted, thereby the security and the performance of the wireless multi-hop networks are improved.
    Type: Grant
    Filed: January 21, 2009
    Date of Patent: April 1, 2014
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Yuelei Xiao, Jun Cao, Xiaolong Lai, Zhenhai Huang
  • Patent number: 8656153
    Abstract: Authentication access method and authentication access system for wireless multi-hop network. Terminal equipment and coordinator have the capability of port control, the coordinator broadcasts a beacon frame, and the terminal equipment selects an authentication and key management suite and transmits a connecting request command to the coordinator. The coordinator performs authentication with the terminal equipment according to the authentication and key management suite which is selected by the terminal equipment, after authenticated, transmits a connecting response command to the terminal equipment. The terminal equipment and the coordinator control the port according to the authentication result, therefore the authenticated access for the wireless multi-hop network is realized. The invention solves the security problem of the wireless multi-hop network authentication method.
    Type: Grant
    Filed: December 26, 2008
    Date of Patent: February 18, 2014
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Yuelei Xiao, Jun Cao, Xiaolong Lai, Zhenhai Huang
  • Patent number: 8631462
    Abstract: A trusted network management method of trusted network connections based on tri-element peer authentication. A trusted management proxy and a trusted management system are respectively installed and configured on a host to be managed and a management host, and are verified as local trusted.
    Type: Grant
    Filed: August 20, 2009
    Date of Patent: January 14, 2014
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Yuelei Xiao, Jun Cao, Xiaolong Lai, Zhenhai Huang
  • Patent number: 8631232
    Abstract: A wireless personal area network accessing method is provided, the method includes that: a coordinator broadcasts a beacon frame, the beacon frame includes the information about whether the coordinator sends an authentication requirement, the beacon frame also includes the authentication supported by the coordinator and key management package when a device receipts the authentication requirement, the device receives the beacon frame, the authentication between the coordinator and the device is made by using a authentication method corresponding to the authentication supported by the coordinator and key management package, when the device determines that the coordinator and the device is directly made according to the authentication result, or the association between the coordinator and the device is made after making session key negotiation.
    Type: Grant
    Filed: January 14, 2009
    Date of Patent: January 14, 2014
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Yuelei Xiao, Jun Cao, Xiaolong Lai, Zhenhai Huang, Bianling Zhang, Zhiqiang Qin, Qizhu Song
  • Patent number: 8625801
    Abstract: An authentication associated suite discovery and negotiation method for ultra wide band network. The method includes the following steps of: 1) adding a pairwise temporal key PTK establishment IE and a group temporal key GTK distribution IE in an information element IE list of an initiator and a responder, and setting a corresponding information element identifier ID, and 2) an authentication associated process based on the authentication associated suite discovery and negotiation method. The authentication associated suite discovery and negotiation method for ultra wide band network provided by the present invention can provide the discovery and negotiation functions of a security solution to the network so as to satisfy all kinds of application requirements better when multiple pairwise temporal key PTK establishing plans or multiple group temporal key GTK distributing plans co-exist.
    Type: Grant
    Filed: December 8, 2009
    Date of Patent: January 7, 2014
    Assignee: China IWNCOMM Co., Ltd.
    Inventors: Yanan Hu, Jun Cao, Yuelei Xiao, Manxia Tie, Zhenhai Huang, Xiaolong Lai
  • Patent number: 8572378
    Abstract: The present invention provides a method for protecting the first message of a security protocol and the method includes the following steps: 1) initialization step; 2) the initiating side sends the first message; 3) the responding side receives the first message. The method for protecting the first message of the security protocol provided by the present invention can implement that: 1) Pre-Shared Master Key (PSMK), which is shared by the initiating side and responding side, and the security parameter in the first message are bound by using computation function of Message Integrality Code (MIC) or Message Authentication Code (MAC), and thus the fabrication attack of the first message in the security protocol is avoided effectively; 2) during computing the MIC or MAC of the first message, only PSMK and the security parameter of the first message are selected to be computed, and thus the computation load of the initiating side and the responding side is effectively reduced and the computation resource is saved.
    Type: Grant
    Filed: December 7, 2009
    Date of Patent: October 29, 2013
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Xiaolong Lai, Jun Cao, Yuelei Xiao, Manxia Tie, Zhenhai Huang, Bianling Zhang, Yanan Hu
  • Patent number: 8533781
    Abstract: The embodiments of the invention disclose an access method suitable for wireless personal area network (WPAN). After the coordinator broadcasts the beacon frame, according to the beacon frame, the equipment identifies the authentication demand and the authentication mode required by the coordinator to the equipment.
    Type: Grant
    Filed: July 28, 2009
    Date of Patent: September 10, 2013
    Assignee: China IWNCOMM Co., Ltd.
    Inventors: Manxia Tie, Jun Cao, Yuelei Xiao, Zhenhai Huang, Xiaolong Lai
  • Patent number: 8533806
    Abstract: A method for authenticating a trusted platform based on the Tri-element Peer Authentication (TePA). The method includes the following steps: A) a second attesting system sends the first message to a first attesting system; B) the first attesting system sends a second message to the second attesting system after receiving the first message; C) the second attesting system sends a third message to a Trusted Third Party (TTP) after receiving the second message; D) the TTP sends a fourth message to the second attesting system after receiving the third message; E) the second attesting system sends a fifth message to the first attesting system after receiving the fourth message; and F) the first attesting system performs an access control after receiving the fifth message.
    Type: Grant
    Filed: November 3, 2009
    Date of Patent: September 10, 2013
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Yuelei Xiao, Jun Cao, Li Ge, Xiaolong Lai, Zhenhai Huang
  • Publication number: 20130133030
    Abstract: Provided are a platform authentication strategy management method for trusted connection architecture (TCA), and the trusted network connection (TNC) client, TNC access point and evaluation strategy service provider for implementing the method in the TCA. In the embodiments of the present invention, the platform authentication strategy for the access requester can be configured in the TNC access point or the evaluation strategy service provider, and the platform authentication strategy for the access requester configured in the evaluation strategy service provider can be delivered to the TNC access point. Moreover, a component-type-level convergence platform evaluation strategy can be executed in the TNC access point or the evaluation strategy service provider, to ensure that the realization of the TCA platform authentication has good application extensibility.
    Type: Application
    Filed: May 26, 2011
    Publication date: May 23, 2013
    Applicant: CHINA IWNCOMM CO., LTD.
    Inventors: Yonggang Xue, Runtian Kan, Yuelei Xiao, Jun Cao, Zhenhai Huang, Ke Wang, Guoqiang Zhang, Kelong Yuan, Lin Zhu, Xiaoyong Liu
  • Patent number: 8424060
    Abstract: A trusted network access controlling method based upon tri-element peer authentication comprises: Firstly initializing creditability collectors and a creditability verifier; then carrying out a tri-element peer authentication protocol among a network access requester, a network access controller and an authentication strategy server in a network access control layer to realize bi-directional user authentication between the access requester and the access controller; When authentication is successful or the locale strategy requires to carry out a when a platform creditability evaluation process, the TNC terminal, TNC server and evaluation strategy server in a trusted platform evaluation layer performing the tri-element peer authentication protocol to realize bi-directional platform creditability authentication between the access requester and the access controller; Finally the access requester and the access controller controlling ports according to the recommendation generated by the TNAC client terminal and
    Type: Grant
    Filed: November 14, 2008
    Date of Patent: April 16, 2013
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Yuelei Xiao, Jun Cao, Xiaolong Lai, Zhenhai Huang
  • Patent number: 8336081
    Abstract: Disclosed is a trusted network connect system for enhancing the security, the system including an access requester of the system network that connects to a policy enforcement point in the manner of authentication protocol, and network-connects to the access authorizer via a network authorization transport protocol interface, an integrity evaluation interface and an integrity measurement interface, a policy enforcement point network-connects to the access authorizer via a policy enforcement interface, an access authorizer network-connects to the policy manager via a user authentication authorization interface, a platform evaluation authorization interface and the integrity measurement interface, and an access requester network-connects to a policy manager via the integrity measurement interface.
    Type: Grant
    Filed: July 21, 2008
    Date of Patent: December 18, 2012
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Yuelei Xiao, Jun Cao, Xiaolong Lai, Zhenhai Huang
  • Patent number: 8336083
    Abstract: A trusted network access control system based on ternary equal identification is provided. The system includes access requestor AR, access controller AC and policy manager PM as well as the protocol interface among them. The protocol interface between the AR and AC includes a trusted network transmission interface (IF-TNT) and IF-TNACCS interface between TNAC client and TNAC server. The protocol interface between the AC and PM includes an identification policy service interface IF-APS, evaluation policy service interface IF-EPS and a trust measurement interface IF-TM. The protocol interface between the AR and PM includes a trust measurement interface IF-TM.
    Type: Grant
    Filed: November 14, 2008
    Date of Patent: December 18, 2012
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Yuelei Xiao, Jun Cao, Xiaolong Lai, Zhenhai Huang
  • Patent number: 8271780
    Abstract: A trusted network connect method for enhancing security, it pre-prepares platform integrity information, sets an integrity verify demand. A network access requestor initiates an access request, a network access authority starts a process for bi-directional user authentication, begins to perform the triplex element peer authentication protocol with a user authentication service unit. After the success of the bi-directional user authentication, a TNC server and a TNC client perform bi-directional platform integrity evaluation. The network access requestor and the network access authority control ports according to their respective recommendations, implement the mutual access control of the access requestor and the access authority. The present invention solves the technical problems in the background technologies: the security is lower relatively, the access requestor may be unable to verify the validity of the AIK credential and the platform integrity evaluation is not parity.
    Type: Grant
    Filed: July 21, 2008
    Date of Patent: September 18, 2012
    Assignee: China Iwncomm Co., Ltd
    Inventors: Yuelei Xiao, Jun Cao, Xiaolong Lai, Zhenhai Huang
  • Patent number: 8255977
    Abstract: A trusted network connect (TNC) method based on tri-element peer authentication is provided, which includes the following steps. Platform integrity information is prepared in advance. An integrity verification requirement is predefined. A network access requestor initiates an access request to a network access controller. The network access controller starts a mutual user authentication process, and performs a tri-element peer authentication protocol with a user authentication serving unit. After the mutual user authentication is successful, a TNC client, a TNC server, and a platform evaluation serving unit implement platform integrity evaluation by using a tri-element peer authentication method. The network access requestor and the network access controller control ports according to recommendations received respectively, so as to implement mutual access control between the access requestor and the access controller.
    Type: Grant
    Filed: November 25, 2009
    Date of Patent: August 28, 2012
    Assignee: China IWNComm Co., Ltd.
    Inventors: Yuelei Xiao, Jun Cao, Xiaolong Lai, Zhenhai Huang
  • Patent number: 8230220
    Abstract: A method for realizing trusted network management is provided. A trusted management agent resides on a managed host, and a trusted management system resides on a management host. The trusted management agent and the trusted management system are software modules, which are both based on a trusted computing platform and signed after being authenticated by a trusted third party of the trusted management agent and the trusted management system. Trusted platform modules of the managed host and the management host can perform integrity measurement, storage, and report for the trusted management agent and the trusted management system. Therefore, the managed host and the management host can ensure that the trusted management agent and the trusted management system are trustworthy. Then, the trusted management agent and the trusted management system execute a network management function, thus realizing the trusted network management.
    Type: Grant
    Filed: December 4, 2009
    Date of Patent: July 24, 2012
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Yuelei Xiao, Jun Cao, Xiaolong Lai, Zhenhai Huang
  • Publication number: 20120159169
    Abstract: An entity bidirectional authentication method by introducing an online third party includes the following steps: 1) an entity B sends a message 1 to an entity A; 2) after receiving the message 1, the entity A sends a message 2 to a trusted third party TP; 3) after receiving the message 2, the trusted third party TP verifies the validities of the entity A and the entity B; 4) after verifying the validities of the entity A and the entity B, the trusted third party TP returns a message 3 to the entity A; 5) after receiving message 3, the entity A sends a message 4 to the entity B; 6) after receiving the message 4, the entity B performs the verification to complete the authentication for the entity A; 7) the entity B sends a message 5 to the entity A; 8) after receiving the message 5, the entity A performs the verification to complete the authentication for the entity B.
    Type: Application
    Filed: December 29, 2009
    Publication date: June 21, 2012
    Applicant: CHINA IWNCOMM CO., LTD.
    Inventors: Xiaolong Lai, Jun Cao, Manxia Tie, Yuelei Xiao, Zhenhai Huang
  • Patent number: 8191113
    Abstract: A trusted network connect (TNC) system based on tri-element peer authentication (TePA) is provided. An network access requestor (NAR) of an access requestor (AR) is connected to a TNC client (TNCC), and the TNCC is connected to and integrity measurement collector (IMC1) through a integrity measurement collector interface (IF-IMC). An network access controller (NAC) of an access controller (AC) is connected to a TNC server (TNCS) in a data bearer manner. The TNCS is connected to an IMC2 through the IF-IMC. A user authentication service unit (UASU) of a policy manager (PM) is connected to a platform evaluation service unit (PESU) through an integrity measurement verifier interface (IF-IMV). Thus, the technical problems in the prior art of poor extensibility, complex key agreement process, and low security are solved.
    Type: Grant
    Filed: December 1, 2009
    Date of Patent: May 29, 2012
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Yuelei Xiao, Jun Cao, Xiaolong Lai, Zhenhai Huang
  • Publication number: 20120079561
    Abstract: An access control method for a TePA-based TNC architecture is provided, including: 1) performing encapsulation of user authentication protocol data and platform authentication protocol data in the TePA-based TNC architecture: 1.1) encapsulating the user authentication protocol data in a Data field of TAEP packets, and interacting with the TAEP packets between an access requestor and an access controller, and between the access controller and a policy manager, to perform mutual user authentication between the access requestor and the access controller, and establish a secure channel between the access requestor and the access controller; and 1.2) encapsulating the platform authentication protocol data in a Data field of TAEP packets, and, for platform authentication protocol data between the access requestor and the access controller, encapsulating a TAEP packet of the platform authentication protocol data in a Data field of another TAEP packet to form a nested encapsulation.
    Type: Application
    Filed: December 9, 2009
    Publication date: March 29, 2012
    Applicant: CHINA IWNCOMM CO., LTD.
    Inventors: Yuelei Xiao, Jun Cao, Zhenhai Huang, Li Ge
  • Publication number: 20120047555
    Abstract: The invention discloses a platform authentication method suitable for trusted network connect (TNC) architecture based on tri-element peer authentication (TePA). The method relates to a platform authentication protocol of tri-element peer authentication, and the protocol improves network security as compared with prior platform authentication protocols; in the platform authentication protocol of the TNC architecture based on TePA, a policy manager plays a role as a trusted third party, which is convenient for concentrated management, thus enhancing manageability; the invention relates to the platform authentication protocol of the TNC architecture based on TePA, has different implementation methods and is beneficial for different dispositions and realizations.
    Type: Application
    Filed: December 24, 2009
    Publication date: February 23, 2012
    Applicant: CHINA IWNCOMM CO., LTD.
    Inventors: Yuelei Xiao, Jun Cao, Li Ge, Zhenhai Huang
  • Publication number: 20120036553
    Abstract: The present invention provides a method for establishing the trusted network connect framework of tri-element peer authentication. The method includes: the implement of trusted network transport interface (IF-TNT); the implement of authentication policy service interface (IF-APS); the implement of trusted network connect (TNC) client-TNC access point interface (IF-TNCCAP); the implement of evaluation policy service interface (IF-EPS); the implement of integrity measurement collector interface (IF-IMC); the implement of integrity measurement verifier interface (IF-IMV); and the implement of integrity measurement (IF-IM). The embodiments of the present invention can establish the trust of the terminals, implement the trusted network connect of the terminals, implement the trusted authentication among the terminals, implement the trusted management of the terminals, and establish the TNC framework based on tri-element peer authentication (TePA) by defining the interfaces.
    Type: Application
    Filed: December 9, 2009
    Publication date: February 9, 2012
    Applicant: CHINA IWNCOMM CO., LTD
    Inventors: Yuelei Xiao, Jun Cao, Li Ge, Zhenhai Huang