Patents by Inventor Zhenhai Huang

Zhenhai Huang has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8813199
    Abstract: A method for realizing a convergent Wireless Local Area Networks (WLAN) Authentication and Privacy Infrastructure (WAPI) network architecture with a split Medium Access Control (MAC) mode involves the steps: a split MAC mode for realizing WLAN Privacy Infrastructure (WPI) by an access controller is constructed through splitting the MAC function and the WAPI function of the wireless access point apart to a wireless terminal point and the access controller; integration of a WAPI and a convergent WLAN network system architecture is realized under the split MAC mode that the access controller realizes WPI; the association connection process is performed among a station point, a wireless terminal point and an access controller; the process for announcing the start of performing the WLAN Authentication Infrastructure (WAI) protocol between the access controller and the wireless terminal point is performed; the process for performing the WAI protocol between the station point and the access controller is performed;
    Type: Grant
    Filed: December 14, 2009
    Date of Patent: August 19, 2014
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Zhiqiang Du, Jun Cao, Manxia Tie, Xiaolong Lai, Zhenhai Huang
  • Patent number: 8789134
    Abstract: The present invention provides a method for establishing the trusted network connect framework of tri-element peer authentication. The method includes: the implement of trusted network transport interface (IF-TNT); the implement of authentication policy service interface (IF-APS); the implement of trusted network connect (TNC) client-TNC access point interface (IF-TNCCAP); the implement of evaluation policy service interface (IF-EPS); the implement of integrity measurement collector interface (IF-IMC); the implement of integrity measurement verifier interface (IF-IMV); and the implement of integrity measurement (IF-IM). The embodiments of the present invention can establish the trust of the terminals, implement the trusted network connect of the terminals, implement the trusted authentication among the terminals, implement the trusted management of the terminals, and establish the TNC framework based on tri-element peer authentication (TePA) by defining the interfaces.
    Type: Grant
    Filed: December 9, 2009
    Date of Patent: July 22, 2014
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Yuelei Xiao, Jun Cao, Li Ge, Zhenhai Huang
  • Patent number: 8787574
    Abstract: The present invention discloses a multicast key negotiation method suitable for group calling system and a system thereof. The method includes that: a user terminal (UT) negotiates about a unicast key with a base station (BS), derives an information encryption key and an integrity verifying key according to the unicast key, and registers a service group identifier that the UT belongs to at the BS; the BS notifies the UT the multicast key of the service group that the UT needs to apply, constructs a multicast key notification packet, and sends it to the UT; after receiving the multicast key notification packet sent by the BS, the UT obtains the multicast key of the service group that the UT needs to apply by decrypting a service group key application list, constructs a multicast key confirmation packet, and sends it to the BS; the BS confirms that the multicast key of the UT service group is built successfully according to the multicast key confirmation packet sent by the UT.
    Type: Grant
    Filed: May 12, 2010
    Date of Patent: July 22, 2014
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Yanan Hu, Jun Cao, Manxia Tie, Zhenhai Huang
  • Patent number: 8763100
    Abstract: An entity authentication method by introducing an online third party includes the following steps: 1) an entity B sends a message 1 to an entity A; 2) the entity A sends a message 2 to a trusted third party TP after receiving the message 1; 3) the trusted third party TP checks the validity of the entity A after receiving the message 2; 4) the trusted third party TP returns a message 3 to the entity A after checking the validity of the entity A; 5) the entity A sends a message 4 to the entity B after receiving the message 3; 6) and the entity B performs validation after receiving the message 4. The online retrieval and authentication mechanism of the public key simplifies the operating condition of a protocol, and realizes validity identification of the network for the user through the authentication of the entity B to the entity A.
    Type: Grant
    Filed: December 29, 2009
    Date of Patent: June 24, 2014
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Manxia Tie, Jun Cao, Xiaolong Lai, Zhenhai Huang
  • Patent number: 8756654
    Abstract: A trusted network management method of trusted network connections based on tri-element peer authentication. A trusted management proxy and a trusted management system are respectively installed and configured on a host to be managed and a management host, and are verified as local trusted.
    Type: Grant
    Filed: August 20, 2009
    Date of Patent: June 17, 2014
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Yuelei Xiao, Jun Cao, Xiaolong Lai, Zhenhai Huang
  • Patent number: 8751792
    Abstract: A method and system for entity public key acquiring, certificate validation and authentication by introducing an online credible third party is disclosed. The method includes the following steps: 1) an entity B transmits a message 1 to an entity A; 2) the entity A transmits a message 2 to a credible third party TP after receiving the message 1; 3) the credible third party TP determines the response RepTA after receiving the message 2; 4) the credible third party TP returns a message 3 to the entity A; 5) the entity A returns a message 4 to the entity B after receiving the message 3; 6) the entity B receives the message 4; 7) the entity B transmits a message 5 to the entity A; 8) the entity A receives the message 5.
    Type: Grant
    Filed: December 14, 2009
    Date of Patent: June 10, 2014
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Manxia Tie, Jun Cao, Zhenhai Huang, Xiaolong Lai
  • Patent number: 8750521
    Abstract: The invention involves a method and a system for station (STA) switching when a wireless terminal point (WTP) completes wireless local area network (WLAN) privacy infrastructure (WPI) in a convergent WLAN. The method includes steps as follows. The STA implements re-association rebinding process with a target access controller (AC) over a target WTP. A base key is requested by the target AC from an associated AC. An associated WTP is informed to delete the STA by the associated AC, and the target WTP is informed to add the STA by the target AC. A session key is negotiated based on the requested base key by the STA and the target AC, and is synchronized between the target AC and the target WTP. The method enables fast and safe switching of the STA between WTPs under the control of different controllers in the convergent WLAN based on WAPI protocol.
    Type: Grant
    Filed: December 14, 2009
    Date of Patent: June 10, 2014
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Zhiqiang Du, Jun Cao, Manxia Tie, Xiaolong Lai, Zhenhai Huang
  • Patent number: 8732464
    Abstract: An entity bidirectional authentication method by introducing an online third party includes the following steps: 1) an entity B sends a message 1 to an entity A; 2) the entity A sends a message 2 to a trusted third party TP; 3) the trusted third party TP verifies the validities of the entity A and the entity B; 4) after verifying the validities of the entity A and the entity B, the trusted third party TP returns a message 3 to the entity A; 5) the entity A sends a message 4 to the entity B; 6) after receiving the message 4, the entity B performs the verification to complete the authentication for the entity A; 7) the entity B sends a message 5 to the entity A; 8) after receiving the message 5, the entity A performs the verification to complete the authentication for the entity B.
    Type: Grant
    Filed: December 29, 2009
    Date of Patent: May 20, 2014
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Xiaolong Lai, Jun Cao, Manxia Tie, Yuelei Xiao, Zhenhai Huang
  • Patent number: 8719897
    Abstract: An access control method for a TePA-based TNC architecture is provided, including: 1) performing encapsulation of user authentication protocol data and platform authentication protocol data in the TePA-based TNC architecture: 1.1) encapsulating the user authentication protocol data in a Data field of TAEP packets, and interacting with the TAEP packets between an access requestor and an access controller, and between the access controller and a policy manager, to perform mutual user authentication between the access requestor and the access controller, and establish a secure channel between the access requestor and the access controller; and 1.2) encapsulating the platform authentication protocol data in a Data field of TAEP packets, and, for platform authentication protocol data between the access requestor and the access controller, encapsulating a TAEP packet of the platform authentication protocol data in a Data field of another TAEP packet to form a nested encapsulation.
    Type: Grant
    Filed: December 9, 2009
    Date of Patent: May 6, 2014
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Yuelei Xiao, Jun Cao, Zhenhai Huang, Li Ge
  • Patent number: 8713303
    Abstract: A method and a system for establishing a security connection between switch equipments are disclosed in the present invention. The system includes the first switch equipment and the second switch equipment; the first switch equipment sends the switch key negotiation activation packet and the switch key negotiation response packet to the second switch equipment; the second switch equipment sends the switch key negotiation request packet to the first switch equipment. The embodiments of the present invention provide a security policy for data security transmission between switch equipments by establishing shared switch key between each two switch equipments, thus guaranteeing the confidentiality of the data transmission process between switch equipments in the data link layer. The calculation burden of switch equipment and the delay of the data packets transmitted from the transmission end to the reception end can be reduced and the efficiency of network transmission can be improved.
    Type: Grant
    Filed: May 26, 2010
    Date of Patent: April 29, 2014
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Qin Li, Jun Cao, Li Ge, Manxia Tie, Zhenhai Huang
  • Patent number: 8689283
    Abstract: The present invention relates to a security access control method and system for wired local area network, the method includes the following steps: 1) a requester (REQ) negotiates the security policy with an authentication access controller (AAC); 2) the requester (REQ) and the authentication access controller (AAC) authenticate the identity; 3) the requester (REQ) negotiates the key with the authentication access controller (AAC).
    Type: Grant
    Filed: December 23, 2009
    Date of Patent: April 1, 2014
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Manxia Tie, Jun Cao, Li Ge, Xiaolong Lai, Zhenhai Huang, Qin Li, Zhiqiang Du
  • Patent number: 8688974
    Abstract: A method for managing wireless multi-hop network key is applicable to a security application protocol when a WAPI frame method (TePA, an access control method based on the ternary peer-to-peer identification) is applied in a concrete network containing a Wireless Local Area Network, a Wireless Metropolitan Area Network AN and a Wireless Personal Area Network. The key management method of the present invention includes the steps of key generation, key distribution, key storage, key modification and key revocation. The present invention solves the technical problems that the prior pre-share-key based key management method is not suitable for larger networks and the PKI-based key management method is not suitable for wireless multi-hop networks; the public-key system and the ternary structure are adopted, thereby the security and the performance of the wireless multi-hop networks are improved.
    Type: Grant
    Filed: January 21, 2009
    Date of Patent: April 1, 2014
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Yuelei Xiao, Jun Cao, Xiaolong Lai, Zhenhai Huang
  • Patent number: 8656153
    Abstract: Authentication access method and authentication access system for wireless multi-hop network. Terminal equipment and coordinator have the capability of port control, the coordinator broadcasts a beacon frame, and the terminal equipment selects an authentication and key management suite and transmits a connecting request command to the coordinator. The coordinator performs authentication with the terminal equipment according to the authentication and key management suite which is selected by the terminal equipment, after authenticated, transmits a connecting response command to the terminal equipment. The terminal equipment and the coordinator control the port according to the authentication result, therefore the authenticated access for the wireless multi-hop network is realized. The invention solves the security problem of the wireless multi-hop network authentication method.
    Type: Grant
    Filed: December 26, 2008
    Date of Patent: February 18, 2014
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Yuelei Xiao, Jun Cao, Xiaolong Lai, Zhenhai Huang
  • Patent number: 8646055
    Abstract: A method and system for pre-shared-key-based network access control are disclosed. The method includes the following steps: 1) security policy negotiation is implemented between a REQuester (REQ) and Authentication Access Controller (AAC); 2) identity authentication and uni-cast key negotiation are implemented between REQ and AAC; 3) a group-cast key is notified between REQ and AAC. Applying the method and system, rapid bidirectional authentication can be implemented between a user and network.
    Type: Grant
    Filed: December 24, 2009
    Date of Patent: February 4, 2014
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Li Ge, Jun Cao, Manxia Tie, Qin Li, Zhenhai Huang
  • Patent number: 8631462
    Abstract: A trusted network management method of trusted network connections based on tri-element peer authentication. A trusted management proxy and a trusted management system are respectively installed and configured on a host to be managed and a management host, and are verified as local trusted.
    Type: Grant
    Filed: August 20, 2009
    Date of Patent: January 14, 2014
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Yuelei Xiao, Jun Cao, Xiaolong Lai, Zhenhai Huang
  • Patent number: 8631232
    Abstract: A wireless personal area network accessing method is provided, the method includes that: a coordinator broadcasts a beacon frame, the beacon frame includes the information about whether the coordinator sends an authentication requirement, the beacon frame also includes the authentication supported by the coordinator and key management package when a device receipts the authentication requirement, the device receives the beacon frame, the authentication between the coordinator and the device is made by using a authentication method corresponding to the authentication supported by the coordinator and key management package, when the device determines that the coordinator and the device is directly made according to the authentication result, or the association between the coordinator and the device is made after making session key negotiation.
    Type: Grant
    Filed: January 14, 2009
    Date of Patent: January 14, 2014
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Yuelei Xiao, Jun Cao, Xiaolong Lai, Zhenhai Huang, Bianling Zhang, Zhiqiang Qin, Qizhu Song
  • Patent number: 8625801
    Abstract: An authentication associated suite discovery and negotiation method for ultra wide band network. The method includes the following steps of: 1) adding a pairwise temporal key PTK establishment IE and a group temporal key GTK distribution IE in an information element IE list of an initiator and a responder, and setting a corresponding information element identifier ID, and 2) an authentication associated process based on the authentication associated suite discovery and negotiation method. The authentication associated suite discovery and negotiation method for ultra wide band network provided by the present invention can provide the discovery and negotiation functions of a security solution to the network so as to satisfy all kinds of application requirements better when multiple pairwise temporal key PTK establishing plans or multiple group temporal key GTK distributing plans co-exist.
    Type: Grant
    Filed: December 8, 2009
    Date of Patent: January 7, 2014
    Assignee: China IWNCOMM Co., Ltd.
    Inventors: Yanan Hu, Jun Cao, Yuelei Xiao, Manxia Tie, Zhenhai Huang, Xiaolong Lai
  • Publication number: 20140007231
    Abstract: A switch route exploring method, system and device are provided in the present invention. The method comprises that: a transmitting source node NSource constructs a switch route exploring request packet and transmits it to a destination node NDestination; the switch route exploring request packet comprises information of switch route from the transmitting source node NSource to the destination node NDestination, wherein the information is known by the transmitting source node NSource; and the destination node NDestination constructs a switch route exploring response packet and transmits it to the transmitting source node NSource.
    Type: Application
    Filed: January 14, 2011
    Publication date: January 2, 2014
    Applicant: CHINA IWNCOMM CO., LTD.
    Inventors: Qin Li, Jun Cao, Manxia Tie, Zhenhai Huang
  • Patent number: 8605893
    Abstract: An encryption and decryption processing system for achieving SMS4 cryptographic procedure can be provided. The system includes a repeating encryption and decryption data processing device comprising a first constant array storing unit, a first data registering unit and a first data converting unit. The first constant array storing unit stores a first constant array and send it to N-data converting sub-units of the first data converting unit. The first data registering unit registers data, deliver the registered data to a first data converting sub-unit. The N-data converting sub-units perform a data conversion processing, and transmit the obtained conversion data to a next data converting sub-unit for subsequent processing until the data conversion processing processes are completed, a particular number of the completed processed being equal to a value of a data depth.
    Type: Grant
    Filed: May 7, 2012
    Date of Patent: December 10, 2013
    Assignee: China IWNCOMM Co., Ltd.
    Inventors: Jiayin Lu, Jun Cao, Xiang Yan, Zhenhai Huang
  • Publication number: 20130326584
    Abstract: A method and a system for entity authentication in a resource-limited network are provided by the present invention. Said method comprises the following steps: 1) entity A sends an authentication request message to entity B; 2) after receiving the authentication request message, entity B sends an authentication response message to entity A; and 3) entity A determines the validity of entity B according to the received authentication response message. The authentication between entities in a resource-limited network can be implemented by the application of the present invention.
    Type: Application
    Filed: December 21, 2010
    Publication date: December 5, 2013
    Inventors: Zhiqiang Du, Manxia Tie, Yanan Hu, Zhenhai Huang