Patents Assigned to China Iwncomm Co., Ltd.
  • Patent number: 11751052
    Abstract: Disclosed in the present invention are a credential information processing method and apparatus for network connection, and an application (APP). The method comprises: in response to an instruction for applying for a network credential for a second terminal, a first terminal sends a first credential downloading request to a server; the first terminal receives first credential information sent by the server; and the second terminal receives the first credential information sent directly by the first terminal from a system memory of the first terminal and a network identifier of a wireless network to be connected, the second terminal stores the first credential information directly into a secure storage region of the second terminal from a system memory of the second terminal, and the second terminal connects a wireless network corresponding to the network identifier by using the first credential information in the secure storage region.
    Type: Grant
    Filed: February 27, 2018
    Date of Patent: September 5, 2023
    Assignee: CHINA IWNCOMM CO., LTD.
    Inventors: Yucun Tian, Wei Zhang, Weigang Tong, Xiang Yan
  • Patent number: 11363010
    Abstract: A method and device for managing a digital certificate are provided. A digital certificate requesting device negotiates with a digital certificate issuing device by using an acquired authorization code, to establish a security data channel and generate a security key, and messages can be encrypted with the generated data communication key during a process of message interaction between the digital certificate requesting device and the digital certificate issuing device, thereby effectively increasing the security in data transmission. The method and device are applicable for automatically requesting for, querying, updating, revoking a digital certificate and acquiring a digital certificate revocation list in various scenarios.
    Type: Grant
    Filed: February 13, 2018
    Date of Patent: June 14, 2022
    Assignee: CHINA IWNCOMM CO., LTD.
    Inventors: Yuehui Wang, Bianling Zhang, Manxia Tie, Xiaolong Lai, Qin Li, Weigang Tong, Guoqiang Zhang, Zhiqiang Du, Xiang Yan
  • Patent number: 11323433
    Abstract: Provided in the present invention are a digital credential management method and a device, the method comprising: a digital credential application device negotiating establishment of a secure data channel with a digital credential issuing device, and sending to the digital credential issuing device a digital credential management request message; the digital credential issuing device receiving the message, and sending to the digital credential application device a digital credential management verification request message; the digital credential application device receiving the verification request message, and sending to the digital credential issuing device a digital credential management verification response message; the digital credential issuing device receiving the digital credential management verification response message, and sending to the digital credential application device a digital credential management response message; the digital credential application device receiving the digital credentia
    Type: Grant
    Filed: September 7, 2018
    Date of Patent: May 3, 2022
    Assignee: CHINA IWNCOMM CO., LTD.
    Inventors: Yuehui Wang, Bianling Zhang, Manxia Tie, Xiaolong Lai, Qin Li, Weigang Tong, Guoqiang Zhang, Zhiqiang Du, Xiang Yan
  • Patent number: 10812480
    Abstract: Provided are an entity identity validity verification method and device with multiple trusted third parties being involved. In the application, validity of identities of entities performing mutual identity validity verification can only be verified by different trusted third parties. During the verification process, the trusted third parties that are respectively trusted by the two entities interact with each other, and provide identity validity verification services for mutual identity validity verification between the entities, to complete the identity validity verification between the entities.
    Type: Grant
    Filed: August 16, 2016
    Date of Patent: October 20, 2020
    Assignee: China IWNCOMM Co., LTD.
    Inventors: Bianling Zhang, Zhiqiang Du, Qin Li, Xiaolong Lai, Weigang Tong
  • Patent number: 10681045
    Abstract: Provided are an entity identity validity verification method and device with multiple trusted third parties being involved. In the application, validity of identities of entities performing mutual identity validity verification can only be verified by different trusted third parties. During the verification process, the trusted third parties that are respectively trusted by the two entities interact with each other, and provide services for mutual identity validity verification between the entities, to complete the identity validity verification between the entities.
    Type: Grant
    Filed: August 26, 2016
    Date of Patent: June 9, 2020
    Assignee: China IWNCOMM Co., LTD.
    Inventors: Zhiqiang Du, Bianling Zhang, Qin Li, Zhenhai Huang, Qiang Zhang
  • Patent number: 10652029
    Abstract: Provided are an entity identity validity verification method and device with multiple trusted third parties being involved. In the application, validity of identities of entities performing mutual identity validity verification can only be verified by different trusted third parties. During the verification process, the trusted third parties that are respectively trusted by the two entities interact with each other, and provide services for mutual identity validity verification between the entities, to complete the identity validity verification between the entities.
    Type: Grant
    Filed: August 23, 2016
    Date of Patent: May 12, 2020
    Assignee: China IWNCOMM Co., LTD.
    Inventors: Zhiqiang Du, Bianling Zhang, Qin Li, Xiang Yan, Guoqiang Zhang
  • Patent number: 10615978
    Abstract: Provided are an entity identity validity verification method and device with multiple trusted third parties being involved. In the application, validity of identities of entities performing mutual identity validity verification can only be verified by different trusted third parties. During the verification process, the trusted third parties that are respectively trusted by the two entities interact with each other, and provide services for verifying validity of an identity of one entity by the other entity, to complete identity validity verification between the entities.
    Type: Grant
    Filed: August 11, 2016
    Date of Patent: April 7, 2020
    Assignee: China IWNCOMM Co., LTD.
    Inventors: Zhiqiang Du, Bianling Zhang, Qin Li, Xiang Yan, Guoqiang Zhang
  • Patent number: 10554431
    Abstract: A method for a WLAN-enabled device to access to a network is provided, including the following steps. An intelligent terminal device acquires a key KEY1, encrypts, by using the KEY 1, access information of a wireless access device that is known by the intelligent terminal device, and then transmits the access information as well as the unique identification information. WLAN-enabled device sniffs and acquires the unique identification information and the encrypted access information, generates the KEY1 based on the unique identification information and a preset key material, and decrypts the encrypted access information by using the KEY1 to obtain the access information. The present invention further relates to a WLAN-enabled device for implementing the method and an intelligent terminal device.
    Type: Grant
    Filed: October 26, 2015
    Date of Patent: February 4, 2020
    Assignee: China IWNCOMM Co., LTD.
    Inventors: Yanan Hu, Bianling Zhang, Yuehui Wang, Weigang Tong, Manxia Tie, Zhiqiang Du
  • Patent number: 10439801
    Abstract: An entity authentication method includes: an entity A generates and sends NA to an entity B; the entity B generates NB and ZSEEDB, computes a key MKA?KEIA and first encrypted authentication data AuthEncDataB, and sends the NB?NA?AuthEncDataB to the entity A for verification; the entity A generates ZSEEDA, computes second encrypted authentication data AuthEncDataA, a shared key seed Z, a master key MK and a first message authentication identifier MacTagA, and sends the NA?NB?AuthEncDataA?MacTagA to the entity B for verification; the entity B computes Z, MK and MacTagA, compares the MacTagA with the received MacTagA, and if the two are equal, considers that the entity A is valid; the entity B computes and sends a second message authentication identifier MacTagB to the entity A; and the entity A computes MacTagB, compares the MacTagB with the received MacTagB, and if the two are equal, considers that the entity B is valid.
    Type: Grant
    Filed: June 23, 2015
    Date of Patent: October 8, 2019
    Assignee: China IWNCOMM Co., LTD.
    Inventors: Ya'nan Hu, Zhiqiang Du, Guoqiang Zhang, Qin Li
  • Patent number: 10389702
    Abstract: Disclosed are an entity authentication method and device, involving: sending, by an entity A, a first identity authentication message to an entity B; inspecting, by the entity B after receiving the first message, the validity of a certificate of the entity A; sending, by the entity B, a second identity authentication message to the entity A; inspecting, by the entity A after receiving the second message, the correctness of field data therein; calculating, by the entity A, a secret information and message authentication code using a private key thereof and a temporary public key of the entity B, and sending a third message to the entity B; inspecting, by the entity B after receiving the third message, the correctness of field data therein; calculating, by the entity B, a secret information and message authentication code using a private key thereof and a public key of the entity A.
    Type: Grant
    Filed: March 27, 2015
    Date of Patent: August 20, 2019
    Assignee: CHINA IWNCOMM CO., LTD.
    Inventors: Yanan Hu, Zhiqiang Du, Qin Li, Ming Li
  • Patent number: 10291614
    Abstract: The present invention relates to the field of identity authentication. Provided are a method, device, and system for identity authentication, solving the technical problem that existing identity authentication technologies are incapable of protecting personal privacy, and that authentication technologies comprising personal privacy must provide a traceability feature.
    Type: Grant
    Filed: March 12, 2013
    Date of Patent: May 14, 2019
    Assignee: CHINA IWNCOMM CO., LTD.
    Inventors: Zhiqiang Du, Jun Cao, Manxia Tie, Yi Li
  • Patent number: 10263771
    Abstract: A two-way key switching method and an implementation device. The method includes: when acquiring a new key, any end in a communication link setting a new key transmitting direction to be unavailable and setting a new key receiving direction to be available; after it is presumed or determined that at least n opposite ends have acquired the new key and before an original key is invalid, the any end starting a first key switching process, to set the transmitting direction of the original key to be unavailable and set the new key transmitting direction to be available, where N?n?1, and N is the total number of receiving sides corresponding to the transmitting side; according to a protection identifier of data transmitted from the opposite end, the any end selecting a valid key to perform deprotection; and after the data is successfully deprotected with the new key for the first time, the any end starting a second key switching process, to set the receiving direction of the original key to be unavailable.
    Type: Grant
    Filed: August 9, 2013
    Date of Patent: April 16, 2019
    Assignee: China IWNCOMM Co., LTD.
    Inventors: Manxia Tie, Qin Li, Ning Bu
  • Patent number: 10243829
    Abstract: A communication protocol testing method, a tested device and a testing platform. The method includes: the tested device and the reference device execute a communication protocol, a message sent and/or received during execution of the communication protocol serving as a first message, and the first message being encapsulated in a data encapsulation format of the communication protocol; the tested device encapsulates a part of data or all the data in the first message and/or known data of the tested device according to a unified data encapsulation format to generate a second message; and the testing platform acquires the second message, parses the acquired second message according to the unified data encapsulation format to obtain a part of data or all the data in the second message, executes testing items, and outputs testing results, thereby completing the test.
    Type: Grant
    Filed: April 17, 2015
    Date of Patent: March 26, 2019
    Assignee: China IWNCOMM Co., LTD.
    Inventors: Jun Cao, Qin Li, Yuehui Wang, Yanan Hu, Qi Pan, Bianling Zhang
  • Publication number: 20180331831
    Abstract: Provided are an entity identity validity verification method and device with multiple trusted third parties being involved. In the application, validity of identities of entities performing mutual identity validity verification can only be verified by different trusted third parties. During the verification process, the trusted third parties that are respectively trusted by the two entities interact with each other, and provide services for verifying validity of an identity of one entity by the other entity, to complete identity validity verification between the entities.
    Type: Application
    Filed: August 11, 2016
    Publication date: November 15, 2018
    Applicant: China IWNCOMM Co., LTD.
    Inventors: Zhiqiang Du, Bianling Zhang, Qin Li, Xiang Yan, Guoqiang Zhang
  • Publication number: 20180323976
    Abstract: Provided are an entity identity validity verification method and device with multiple trusted third parties being involved. In the application, validity of identities of entities performing mutual identity validity verification can only be verified by different trusted third parties. During the verification process, the trusted third parties that are respectively trusted by the two entities interact with each other, and provide services for mutual identity validity verification between the entities, to complete the identity validity verification between the entities.
    Type: Application
    Filed: August 23, 2016
    Publication date: November 8, 2018
    Applicant: China IWNCOMM Co., Ltd.
    Inventors: Zhiqiang DU, Bianlingf ZHANG, Qin LI, Xiang YANG, Guoqiang ZHANG
  • Publication number: 20180295131
    Abstract: Provided are an entity identity validity verification method and device with multiple trusted third parties being involved. In the application, validity of identities of entities performing mutual identity validity verification can only be verified by different trusted third parties. During the verification process, the trusted third parties that are respectively trusted by the two entities interact with each other, and provide identity validity verification services for mutual identity validity verification between the entities, to complete the identity validity verification between the entities.
    Type: Application
    Filed: August 16, 2016
    Publication date: October 11, 2018
    Applicant: China IWNCOMM Co., LTD.
    Inventors: Bianling Zhang, Zhiqiang Du, Qin Li, Xiaolong Lai, Weigang Tong
  • Publication number: 20180295132
    Abstract: Provided are an entity identity validity verification method and device with multiple trusted third parties being involved. In the application, validity of identities of entities performing mutual identity validity verification can only be verified by different trusted third parties. During the verification process, the trusted third parties that are respectively trusted by the two entities interact with each other, and provide services for mutual identity validity verification between the entities, to complete the identity validity verification between the entities.
    Type: Application
    Filed: August 26, 2016
    Publication date: October 11, 2018
    Applicant: China IWNCOMM Co., LTD.
    Inventors: Zhiqiang Du, Bianling Zhang, Qin Li, Zhenhai Huang, Qiang Zhang
  • Patent number: 10069816
    Abstract: A method and a system for testing an authentication server. The method comprises: installing a certificate of an authentication server to be tested in a monitor console and installing a certificate of the monitor console in the authentication server to be tested; constructing and sending, by the monitor console, based on a configuration type of the authentication server to be tested, according to a roaming authentication protocol, roaming authentication protocol data to the authentication server to be tested; capturing response data sent by the authentication server to be tested, and performing comparative analysis to determine whether field information in the response data is consistent with locally stored respective information; and displaying that the authentication server to be tested is tested successfully in a case that the field information in the response data is completely consistent with the locally stored respective information; otherwise, displaying comparative analysis information.
    Type: Grant
    Filed: July 30, 2014
    Date of Patent: September 4, 2018
    Assignee: China IWNCOMM Co., LTD.
    Inventors: Ya'nan Hu, Bianling Zhang, Qianjun Shi, Guobing Yuan
  • Patent number: 10038561
    Abstract: Disclosed are a method and device for generating a digital signature. The method comprises: a device generating a digital signature parameter r that meets an effective determining condition; generating a digital signature parameter s according to the following formula s=((1+dA)?1ยท(r+k)?r)mod n, by using a private key dA, a random number k, r, and an elliptic curve parameter n, a value range of k being [1, n?1]; determining if the generated s is 0; if s is 0, regenerating r that meets the effective determining condition, and regenerating s by using dA, the regenerated k with the value range of [1, n?1] and the regenerated r and n, until s is not 0; converting data types of r and s that is not 0 into byte strings, to obtain a digital signature (r, s).
    Type: Grant
    Filed: August 14, 2014
    Date of Patent: July 31, 2018
    Assignee: CHINA IWNCOMM CO., LTD.
    Inventors: Zhiyong Li, Hongtao Wan, Xiang Yan
  • Patent number: 9860070
    Abstract: The present invention provides an entity identification method, apparatus and system, and relates to: an entity A transmits an identification request message to an entity B, the identification request message includes the result SN1 of an XOR operation of a Pre-Shared Key (PSK) and the data from processing data N1 according to a first agreed rule, wherein data N1 is generated by entity A, and the PSK is a key shared by A and B; entity B receives the identification request message, performs an XOR operation on SN1 and PSK, performs a process according to a second agreed rule, then performs a process according to a third agreed rule, and then performs an XOR operation again with the PSK processed according to the third agreed rule and then processed according to a fourth rule to obtain SON1, and transmits SON1 through an identification response message to entity A.
    Type: Grant
    Filed: January 27, 2015
    Date of Patent: January 2, 2018
    Assignee: CHINA IWNCOMM CO., LTD
    Inventors: Zhiqiang Du, Yanan Hu, Qin Li, Ming Li, Yi Li