Patents by Inventor Zhenhai Huang

Zhenhai Huang has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8578164
    Abstract: A method of one-way access authentication is disclosed. The method includes the following steps. According to system parameters set up by a third entity, a second entity sends an authentication request and key distribution grouping message to a first entity. The first entity verifies the validity of the message sent from the second entity, and if it is valid, the first entity generates authentication and key response grouping message and sends it to the second entity, which verifies the validity of the message sent from the first entity, and if it is valid, the second entity generates the authentication and key confirmation grouping message and sends the message to the first entity. The first entity verifies the validity of the authentication and key conformation grouping message, and if it is valid, the authentication succeeds and the key is regarded as the master key of agreement.
    Type: Grant
    Filed: November 7, 2008
    Date of Patent: November 5, 2013
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Liaojun Pang, Jun Cao, Manxia Tie, Zhenhai Huang
  • Patent number: 8572378
    Abstract: The present invention provides a method for protecting the first message of a security protocol and the method includes the following steps: 1) initialization step; 2) the initiating side sends the first message; 3) the responding side receives the first message. The method for protecting the first message of the security protocol provided by the present invention can implement that: 1) Pre-Shared Master Key (PSMK), which is shared by the initiating side and responding side, and the security parameter in the first message are bound by using computation function of Message Integrality Code (MIC) or Message Authentication Code (MAC), and thus the fabrication attack of the first message in the security protocol is avoided effectively; 2) during computing the MIC or MAC of the first message, only PSMK and the security parameter of the first message are selected to be computed, and thus the computation load of the initiating side and the responding side is effectively reduced and the computation resource is saved.
    Type: Grant
    Filed: December 7, 2009
    Date of Patent: October 29, 2013
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Xiaolong Lai, Jun Cao, Yuelei Xiao, Manxia Tie, Zhenhai Huang, Bianling Zhang, Yanan Hu
  • Patent number: 8571223
    Abstract: A method for combining authentication and secret keys management mechanism in a sensor network includes the following steps: 1) pre-distribution of the secret key, which includes 1.1) the pre-distribution of the communication secret key and 1.2) the pre-distribution of the initial broadcast message authentication secret key; 2) authentication, which includes 2.1) the authentication of the node identity and 2.2) the authentication of the broadcast message; and 3) negotiation of the session secret key by the nodes.
    Type: Grant
    Filed: December 29, 2009
    Date of Patent: October 29, 2013
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Zhiqiang Du, Jun Cao, Manxia Tie, Li Ge, Zhenhai Huang
  • Patent number: 8560847
    Abstract: A light access authentication method and system, the method includes: the trustful third party writes the MSG cipher text formed by enciphering MSG into the first entity; the second entity attains the MSG cipher text from the first entity, and attains the key from the trustful third party after attaining the MSG cipher text; the MSG cipher text is deciphered according to the key, and the MSG plaintext is attained. The embodiment of the present invention can be widely applied at a condition limited by the equipment and environment, and the access authentication is simplified and lightened.
    Type: Grant
    Filed: December 2, 2008
    Date of Patent: October 15, 2013
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Liaojun Pang, Jun Cao, Manxia Tie, Zhenhai Huang
  • Patent number: 8547205
    Abstract: An anonymous authentication method based on a pre-shared key, a reader-writer, an electronic tag and an anonymous bidirectional authentication system are disclosed. The method comprises the following steps: 1) a reader-writer sends an accessing authentication requirement group to the electronic tag; 2) after the electronic tag receives the accessing authentication requirement group, an accessing authentication response group is constructed and sent to the reader-writer; 3) after the reader-writer receives the accessing authentication response group, an accessing authentication confirmation group is constructed and sent to the electronic tag; 4) the electronic tag carries out confirmation according to the accessing authentication confirmation group.
    Type: Grant
    Filed: July 28, 2009
    Date of Patent: October 1, 2013
    Assignee: China IWNCOMM Co., Ltd.
    Inventors: Liaojun Pang, Manxia Tie, Xiaolong Lai, Zhenhai Huang
  • Patent number: 8533781
    Abstract: The embodiments of the invention disclose an access method suitable for wireless personal area network (WPAN). After the coordinator broadcasts the beacon frame, according to the beacon frame, the equipment identifies the authentication demand and the authentication mode required by the coordinator to the equipment.
    Type: Grant
    Filed: July 28, 2009
    Date of Patent: September 10, 2013
    Assignee: China IWNCOMM Co., Ltd.
    Inventors: Manxia Tie, Jun Cao, Yuelei Xiao, Zhenhai Huang, Xiaolong Lai
  • Patent number: 8533806
    Abstract: A method for authenticating a trusted platform based on the Tri-element Peer Authentication (TePA). The method includes the following steps: A) a second attesting system sends the first message to a first attesting system; B) the first attesting system sends a second message to the second attesting system after receiving the first message; C) the second attesting system sends a third message to a Trusted Third Party (TTP) after receiving the second message; D) the TTP sends a fourth message to the second attesting system after receiving the third message; E) the second attesting system sends a fifth message to the first attesting system after receiving the fourth message; and F) the first attesting system performs an access control after receiving the fifth message.
    Type: Grant
    Filed: November 3, 2009
    Date of Patent: September 10, 2013
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Yuelei Xiao, Jun Cao, Li Ge, Xiaolong Lai, Zhenhai Huang
  • Patent number: 8510565
    Abstract: A bidirectional entity authentication method based on the credible third party includes the steps that: entity A receives message 1 sent from entity B including the authentication parameters of said entity B, and sends message 2 to the credible third party TP, said message 2 including the authentication parameters of entity B and the authentication parameters of entity A; entity A receives message 3 sent from said credible third party TP, said message 3 including the checking result after checking that whether said entity A and entity B are legal based on said message 2 by said credible third party TP; entity A gets the authentication result of entity B after authenticating said message 3, and sends message 4 to said entity B to make entity B authenticating based on said message 4 and getting the authentication result of entity A.
    Type: Grant
    Filed: March 4, 2009
    Date of Patent: August 13, 2013
    Assignee: China IWNComm Co., Ltd.
    Inventors: Manxia Tie, Jun Cao, Xiaolong Lai, Zhenhai Huang
  • Publication number: 20130205374
    Abstract: A method and a system for network access control are provided, which are based on cipher code mechanism. After a visitor has raised an access request, an access controller in the destination network processes the access request and initiates an authentication request on the visitor identity to an authentication server through the visitor. The access controller in the destination network accomplishes the authentication on the visitor identity according to the public authentication result of the authentication server transferred by the visitor, and performs according to the authorization policy the authorization management on the successfully authenticated visitor. The present invention solves the problem of incapableness of performing the access control when the access controller can not directly use the authentication service provided by the authentication server. The present invention can sufficiently satisfy the real application requirements of access control on visitor.
    Type: Application
    Filed: March 15, 2011
    Publication date: August 8, 2013
    Applicant: CHINA IWNCOMM CO., LTD.
    Inventors: Zhiqiang Du, Manxia Tie, Zhenhai Huang, Jun Cao
  • Publication number: 20130159706
    Abstract: The present invention provides a secret communication method, apparatus and system. The method comprises: 1) determining a neighboring encryption switching equipment shared by a first user terminal and a second user terminal, wherein the first user terminal and the second user terminal are neighboring user terminals (1); 2) establishing, by the neighboring encryption switching equipment, an inter-station key for communication between the first user terminal and the second terminal (2); 3) performing data secret communication between the first user terminal and the second terminal by using the inter-station key (3). With the present invention, the neighboring user terminals needing to perform the secret communication can establish the inter-station key without performing identity authentication with each other, and can perform the secret communication with the inter-station key, and thereby the network load is reduced.
    Type: Application
    Filed: April 27, 2011
    Publication date: June 20, 2013
    Inventors: Qin Li, Jun Cao, Manxia Tie, Zhenhai Huang, Zhiqiang Du
  • Patent number: 8466775
    Abstract: An electronic label authenticating method is provided, the method includes: the electronic label receives an accessing authenticating request group sent by a reader-writer, the group carries a first parameter selected by the reader-writer; the electronic label sends a response group of the accessing authenticating to the reader-writer, the response group of the accessing authenticating includes the first parameter and a second parameter selected by the electronic label; the electronic label receives an acknowledgement group of the accessing authenticating feed back by the reader-writer; the electronic label validates the acknowledgement group of the accessing authenticating. An electronic label authenticating system is also provided, the system includes a reader-writer and an electronic label.
    Type: Grant
    Filed: July 24, 2009
    Date of Patent: June 18, 2013
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Liaojun Pang, Manxia Tie, Xiaolong Lai, Zhenhai Huang
  • Publication number: 20130133030
    Abstract: Provided are a platform authentication strategy management method for trusted connection architecture (TCA), and the trusted network connection (TNC) client, TNC access point and evaluation strategy service provider for implementing the method in the TCA. In the embodiments of the present invention, the platform authentication strategy for the access requester can be configured in the TNC access point or the evaluation strategy service provider, and the platform authentication strategy for the access requester configured in the evaluation strategy service provider can be delivered to the TNC access point. Moreover, a component-type-level convergence platform evaluation strategy can be executed in the TNC access point or the evaluation strategy service provider, to ensure that the realization of the TCA platform authentication has good application extensibility.
    Type: Application
    Filed: May 26, 2011
    Publication date: May 23, 2013
    Applicant: CHINA IWNCOMM CO., LTD.
    Inventors: Yonggang Xue, Runtian Kan, Yuelei Xiao, Jun Cao, Zhenhai Huang, Ke Wang, Guoqiang Zhang, Kelong Yuan, Lin Zhu, Xiaoyong Liu
  • Patent number: 8424060
    Abstract: A trusted network access controlling method based upon tri-element peer authentication comprises: Firstly initializing creditability collectors and a creditability verifier; then carrying out a tri-element peer authentication protocol among a network access requester, a network access controller and an authentication strategy server in a network access control layer to realize bi-directional user authentication between the access requester and the access controller; When authentication is successful or the locale strategy requires to carry out a when a platform creditability evaluation process, the TNC terminal, TNC server and evaluation strategy server in a trusted platform evaluation layer performing the tri-element peer authentication protocol to realize bi-directional platform creditability authentication between the access requester and the access controller; Finally the access requester and the access controller controlling ports according to the recommendation generated by the TNAC client terminal and
    Type: Grant
    Filed: November 14, 2008
    Date of Patent: April 16, 2013
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Yuelei Xiao, Jun Cao, Xiaolong Lai, Zhenhai Huang
  • Patent number: 8417955
    Abstract: An entity bidirectional authentication method and system, the method involves: the first entity sends the first message; the second entity sends the second message to the credible third party after receiving the said first message; the said credible third party returns the third message after receiving the second message; the said second entity sends the fourth message after receiving the third message and verifying it; the said first entity receives the said fourth message and verifies it, completes the authentication. Compared with the conventional authentication mechanism, the invention defines an on-line retrieval and authentication mechanism of a public key, realizes the centralized management for it, simplifies the operating condition of the protocol, and facilitates the application and implement.
    Type: Grant
    Filed: December 9, 2008
    Date of Patent: April 9, 2013
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Manxia Tie, Jun Cao, Zhenhai Huang, Xiaolong Lai
  • Patent number: 8412943
    Abstract: A two-way access authentication method comprises: According to the system parameters pre-established by the third entity, the first entity sends the access authentication request packet to the second entity, then the second entity validates whether the signature of first entity is correct, and if yes, the share master key of second entity is calculated; the second entity generates the access authentication response packet and sends it to the first entity, then the first entity validates whether the signature of access authentication response packet and the message integrity check code are correct; if yes, the share master key of first entity is calculated; the first entity sends the access authentication acknowledge packet to the second entity, then the second entity validates the integrity of the access authentication acknowledge packet, if passing the validation, the share master key of first entity is consistent with that of the second entity, and the access authentication is achieved.
    Type: Grant
    Filed: November 7, 2008
    Date of Patent: April 2, 2013
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Liaojun Pang, Jun Cao, Manxia Tie, Zhenhai Huang
  • Patent number: 8392710
    Abstract: An entity bidirectional-identification method for supporting fast handoff involves three security elements, which includes two identification elements A and B and a trusted third party (TP). All identification entities of a same element share a public key certification or own a same public key. When any identification entity in identification element A and any identification entity in identification element B need to identify each other, if identification protocol has never been operated between the two identification elements that they belong to respectively, the whole identification protocol process will be operated; otherwise, interaction of identification protocol will be acted only between the two identification entities.
    Type: Grant
    Filed: May 27, 2009
    Date of Patent: March 5, 2013
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Manxia Tie, Jun Cao, Zhenhai Huang, Xiaolong Lai
  • Publication number: 20130016838
    Abstract: The present invention discloses a multicast key negotiation method suitable for group calling system and a system thereof. The method includes that: a user terminal (UT) negotiates about a unicast key with a base station (BS), derives an information encryption key and an integrity verifying key according to the unicast key, and registers a service group identifier that the UT belongs to at the BS; the BS notifies the UT the multicast key of the service group that the UT needs to apply, constructs a multicast key notification packet, and sends it to the UT; after receiving the multicast key notification packet sent by the BS, the UT obtains the multicast key of the service group that the UT needs to apply by decrypting a service group key application list, constructs a multicast key confirmation packet, and sends it to the BS; the BS confirms that the multicast key of the UT service group is built successfully according to the multicast key confirmation packet sent by the UT.
    Type: Application
    Filed: May 12, 2010
    Publication date: January 17, 2013
    Applicant: CHINA IWNCOMM CO., LTD.
    Inventors: Yanan Hu, Jun Cao, Manxia Tie, Zhenhai Huang
  • Patent number: 8356179
    Abstract: An entity bi-directional identification method and system based on a trustable third party thereof are provided. The system comprises a first entity, which is for sending a first message to a second entity, sending a third message to a third entity after receiving a second message sent by the second entity, verifying the fourth message after receiving a fourth message sent by the third entity, sending a fifth message to the second entity after the verification is finished; the second entity, which is for receiving the first message sent by the first entity, sending the second message to the first entity, verifying the fifth message after receiving the fifth message sent by the first entity; the third entity, which is for receiving the third message sent by the first entity, checking if the first entity and the second entity are legal, implementing the pretreatment according to the checking result, sending the first entity the fourth message after the treatment is finished.
    Type: Grant
    Filed: October 23, 2008
    Date of Patent: January 15, 2013
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Manxia Tie, Jun Cao, Xiaolong Lai, Liaojun Pang, Zhenhai Huang
  • Patent number: 8336081
    Abstract: Disclosed is a trusted network connect system for enhancing the security, the system including an access requester of the system network that connects to a policy enforcement point in the manner of authentication protocol, and network-connects to the access authorizer via a network authorization transport protocol interface, an integrity evaluation interface and an integrity measurement interface, a policy enforcement point network-connects to the access authorizer via a policy enforcement interface, an access authorizer network-connects to the policy manager via a user authentication authorization interface, a platform evaluation authorization interface and the integrity measurement interface, and an access requester network-connects to a policy manager via the integrity measurement interface.
    Type: Grant
    Filed: July 21, 2008
    Date of Patent: December 18, 2012
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Yuelei Xiao, Jun Cao, Xiaolong Lai, Zhenhai Huang
  • Patent number: 8336083
    Abstract: A trusted network access control system based on ternary equal identification is provided. The system includes access requestor AR, access controller AC and policy manager PM as well as the protocol interface among them. The protocol interface between the AR and AC includes a trusted network transmission interface (IF-TNT) and IF-TNACCS interface between TNAC client and TNAC server. The protocol interface between the AC and PM includes an identification policy service interface IF-APS, evaluation policy service interface IF-EPS and a trust measurement interface IF-TM. The protocol interface between the AR and PM includes a trust measurement interface IF-TM.
    Type: Grant
    Filed: November 14, 2008
    Date of Patent: December 18, 2012
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Yuelei Xiao, Jun Cao, Xiaolong Lai, Zhenhai Huang