Patents by Inventor Chengfang FANG

Chengfang FANG has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20220207117
    Abstract: In a data theft prevention method, a data processing apparatus obtains target data, inputs the target data into a recognition model for recognition processing to obtain a first label, where the first label is a label to which the target data belongs. The recognition processing includes: performing, by the recognition model, feature extraction on the target data to obtain a first feature vector; and obtaining, by the recognition model, the first label through prediction based on the first feature vector; and outputs a target label when determining that a second feature vector exists. The second feature vector is a feature vector whose distance from the first feature vector is less than a first threshold. A second label obtained through prediction by using the recognition model is different from the first label and the target label is a label obtained by performing perturbation processing on the first label.
    Type: Application
    Filed: March 18, 2022
    Publication date: June 30, 2022
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Haibo HU, Huadi ZHENG, Qingqing YE, Chengfang FANG, JIE SHI
  • Patent number: 11165767
    Abstract: An identity authentication method is described. The method includes, when receiving a group joining request that is sent by a first terminal and that is used for joining a trusted group, generating, by a server, a first certificate for the first terminal based on a first version number, and sending them to the first terminal. The method further includes, when determining that a second terminal is removed from the trusted group, updating the first version number to a second version number; and separately generating, by the server based on the second version number, a corresponding second certificate for a terminal not removed from the trusted group; and separately sending the corresponding second certificate and the second version number to the terminal not removed from the trusted group. In this way, during authentication, a terminal may compare a version number of the other party to perform identity authentication, thereby improving authentication efficiency.
    Type: Grant
    Filed: September 30, 2019
    Date of Patent: November 2, 2021
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: ChengKang Chu, Jie Shi, Chengfang Fang, Xiwen Fang
  • Patent number: 11146390
    Abstract: A system for controlling access to encrypted vehicular data employs a hierarchical access control method that allows select encrypted vehicular data stored in a cloud server to be accessed by an authorized user in a hierarchical manner whereby the authorized user is then able to decrypt the select encrypted data and all child data associated with the select encrypted data.
    Type: Grant
    Filed: April 30, 2019
    Date of Patent: October 12, 2021
    Assignee: Huawei International Pte. Ltd.
    Inventors: Cheng Kang Chu, Zhuo Wei, Chengfang Fang
  • Publication number: 20210135858
    Abstract: An information processing method, a terminal device, and a network system include encrypting, by a first terminal, an authorization key based on a public key of a second terminal to obtain an authorization key ciphertext corresponding to the second terminal, and sending, by the first terminal, the authorization key ciphertext to the second terminal such that the second terminal decrypts the authorization key ciphertext based on a private key of the second terminal to obtain the authorization key, and then performs file decryption.
    Type: Application
    Filed: January 15, 2021
    Publication date: May 6, 2021
    Inventors: Cheng Kang Chu, David Naccache, Jie Shi, Chengfang Fang, Xiwen Fang
  • Patent number: 10812969
    Abstract: This document describes a system and method for configuring a second wireless device to access a wireless network using a first wireless device whereby one-round key exchange protocol is adopted to share the wireless network's configuration data with the second wireless device in an efficient and secure manner.
    Type: Grant
    Filed: May 3, 2019
    Date of Patent: October 20, 2020
    Assignee: Huawei International Pte. Ltd.
    Inventors: Jie Shi, Chengfang Fang, Guilin Wang
  • Patent number: 10659237
    Abstract: This document discloses a system and method for verifying system integrity of an electronic device. The electronic device includes a verifier device provided within a secure environment of the electronic device and a scanner device provided within a normal environment of the electronic device whereby the secure environment comprises hardware that is isolated from the hardware in the normal environment, i.e. these two environments are hardware isolated.
    Type: Grant
    Filed: September 28, 2017
    Date of Patent: May 19, 2020
    Assignee: Huawei International Pte. Ltd.
    Inventors: Yongzheng Wu, Xuejun Wen, Chengfang Fang, Tieyan Li
  • Publication number: 20200036704
    Abstract: An identity authentication method is described. The method includes, when receiving a group joining request that is sent by a first terminal and that is used for joining a trusted group, generating, by a server, a first certificate for the first terminal based on a first version number, and sending them to the first terminal. The method further includes, when determining that a second terminal is removed from the trusted group, updating the first version number to a second version number; and separately generating, by the server based on the second version number, a corresponding second certificate for a terminal not removed from the trusted group; and separately sending the corresponding second certificate and the second version number to the terminal not removed from the trusted group. In this way, during authentication, a terminal may compare a version number of the other party to perform identity authentication, thereby improving authentication efficiency.
    Type: Application
    Filed: September 30, 2019
    Publication date: January 30, 2020
    Inventors: ChengKang CHU, Jie SHI, Chengfang FANG, Xiwen FANG
  • Publication number: 20190261168
    Abstract: This document describes a system and method for configuring a second wireless device to access a wireless network using a first wireless device whereby one-round key exchange protocol is adopted to share the wireless network's configuration data with the second wireless device in an efficient and secure manner.
    Type: Application
    Filed: May 3, 2019
    Publication date: August 22, 2019
    Inventors: Jie SHI, Chengfang FANG, Guilin WANG
  • Publication number: 20190260580
    Abstract: This document describes a system and method for controlling access to encrypted vehicular data. The system described in this document employs a hierarchical access control method that allows select encrypted vehicular data stored in a cloud server to be accessed by an authorized user in a hierarchical manner whereby the authorized user is then able to decrypt the select encrypted data and all child data associated with the select encrypted data.
    Type: Application
    Filed: April 30, 2019
    Publication date: August 22, 2019
    Inventors: Cheng Kang CHU, Zhuo WEI, Chengfang FANG
  • Publication number: 20180019880
    Abstract: This document discloses a system and method for verifying system integrity of an electronic device. The electronic device includes a verifier device provided within a secure environment of the electronic device and a scanner device provided within a normal environment of the electronic device whereby the secure environment comprises hardware that is isolated from the hardware in the normal environment, i.e. these two environments are hardware isolated.
    Type: Application
    Filed: September 28, 2017
    Publication date: January 18, 2018
    Inventors: Yongzheng WU, Xuejun WEN, Chengfang FANG, Tieyan LI
  • Publication number: 20160119143
    Abstract: A user identity authenticating method, a terminal, and server are provided. The method includes determining according to a preset first-biological-feature processing instruction set, whether a currently-entered first user biological feature matches a second user biological feature, to obtain a first result, where the first-biological-feature processing instruction set is configured by a server, and the second user biological feature is a biological feature that is registered on the server; determining, whether the first result is correct; and if the first result is correct, sending the first result to the server to determine whether the first user biological feature is authenticated. The method not only enhances security when the server performs user identity authenticating, but also prevents the second user biological feature from being leaked to a non-secure area.
    Type: Application
    Filed: December 31, 2015
    Publication date: April 28, 2016
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Chengfang FANG, Cheng Kang CHU