Patents by Inventor Dacheng Zhang

Dacheng Zhang has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20180294434
    Abstract: The present disclosure involves in a substrate and a method of producing the same, and a display apparatus and a method of producing the same. The substrate includes a base substrate, at least comprising an adhering region and an alignment area adjacent to the adhering region; a covering layer disposed on the base substrate, wherein a part of the covering layer located in the adhering region comprises an adhesive providing region and non-adhesive providing regions located at both sides of the adhesive providing region, wherein a groove is provided on a top of the adhesive providing region of the covering layer.
    Type: Application
    Filed: June 7, 2017
    Publication date: October 11, 2018
    Inventors: Yanan Niu, Dacheng Zhang
  • Patent number: 10091106
    Abstract: This application provides a method for implementing a Layer 3 virtual private network (L3VPN) and an apparatus. The method includes receiving, by a first PE, an attachment notification packet sent by a first terminal device, a first site attaches to an L3VPN by using the first PE; a second site attaches to the L3VPN by using a second PE, and a first terminal device attaches to a second site before attaching to the first site. The method also includes obtaining, by the first PE, an IP address of a second terminal device, and the second terminal device attaches to the second Site; and sending, by the first PE, a binding update notification packet to the first terminal device, where the binding update notification packet carries a MAC address of the first PE and the IP address of the second terminal device.
    Type: Grant
    Filed: March 23, 2016
    Date of Patent: October 2, 2018
    Assignee: Huawei Technologies Co., Ltd
    Inventors: Xiaohu Xu, Dacheng Zhang
  • Publication number: 20180212892
    Abstract: The present disclosure discloses a method, an apparatus and a system for controlling a service transmission rate. The method includes acquiring service transmission rate information reported by service gateways in a service gateway group in a distributed environment, the service gateways being gateways that transmit service data in parallel to an identical destination address and limit a transmission rate of service data based on respective flow limiting thresholds; adjusting a flow limiting threshold allocated to each service gateway to a specified value to obtain a specified threshold when a service transmission rate indicated by the service transmission rate information is greater than a flow limiting threshold corresponding to the service gateway, the specified values satisfying that a sum of the specified values on the service gateways is not greater than a bandwidth allocated by an operator to the destination address; and sending the specified thresholds to the service gateways.
    Type: Application
    Filed: March 22, 2018
    Publication date: July 26, 2018
    Inventors: Hongliang Xiao, Dacheng Zhang
  • Publication number: 20180167361
    Abstract: A method, an apparatus and a system for preventing network attacks are provided. The method includes receiving a target DNS response message that is directed to an internal network device and sent from an external network device; determining whether the target DNS response message satisfies predetermined conditions under a circumstance that a dynamic white list includes a source address in the target DNS response message; and discarding the target DNS response message if the target DNS response message satisfies the predetermined conditions, wherein the predetermined conditions include at least a target domain in the target DNS response message being not included in a historical domain record, each historical domain name in the historical domain name record being extracted from historical DNS response messages sent by the external network device.
    Type: Application
    Filed: February 9, 2018
    Publication date: June 14, 2018
    Inventors: Hongliang Xiao, Dacheng Zhang
  • Publication number: 20180149568
    Abstract: Disclosed is an apparatus for in-situ testing impact strength of a micro-structure, comprising: a flexible beam, one end of which being fixed; an impact mass block disposed at the other end of the flexible beam and configured to exert an impact on the micro-structure; and a locking member comprising a beam arm and a plurality of locking teeth, wherein the beam arm is perpendicular to the flexible beam and one end of the beam arm is fixed, and wherein the plurality of locking teeth are distributed at intervals along the beam arm, such that the other end of the flexible beam is engaged to one of the plurality of locking teeth when the flexible beam is loaded. A method for testing an impact strength of a micro-structure is also disclosed.
    Type: Application
    Filed: June 5, 2015
    Publication date: May 31, 2018
    Inventors: Li ZHANG, Dacheng ZHANG, Fang YANG, Wei WANG, Dayu TIAN, Peng LIU, Ting LI, Kui LUO
  • Publication number: 20170302660
    Abstract: Embodiments of the present application disclose a forwarding method, a forwarding apparatus, and a forwarder for authentication information in the Internet of Things. The method is applied to a constrained node and includes: receiving authentication information; determining whether the authentication information is received for the first time; and if the authentication information is received not for the first time, forwarding the authentication information; or if the authentication information is received for the first time, determining whether the authentication information is valid authentication information, and if the authentication information is not valid authentication information, discarding the authentication information, or if the authentication information is valid authentication information, verifying the valid authentication information, and forwarding the valid authentication information after the verification succeeds.
    Type: Application
    Filed: June 30, 2017
    Publication date: October 19, 2017
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Danping HE, Dacheng ZHANG
  • Publication number: 20170294516
    Abstract: A thin film transistor and a producing method thereof, and an array substrate, which belong to a technical field of the thin film transistor, can solve a problem of poor performance of a conventional thin film transistor. The producing method of the thin film transistor comprises: S1: forming a gate electrode (11) composed of graphene; S2: forming a gate insulating layer (12) composed of oxidized graphene; S3: forming an active region (13) composed of doped oxidized graphene or doped graphene; S4: forming a source electrode (14) and a drain electrode (15) composed of graphene, wherein, the graphene composing the source electrode (14), the drain electrode (15) and the gate electrode (11) is formed by reducing oxidized graphene, and the doped oxidized graphene or doped graphene composing the active region (13) is formed by treating oxidized graphene.
    Type: Application
    Filed: March 24, 2016
    Publication date: October 12, 2017
    Inventors: Dacheng ZHANG, Dianjie HOU, Wenchu DONG
  • Patent number: 9729560
    Abstract: A method and a device for synchronizing network data flow detection status are provided. The method includes: a status synchronizing server receives a first request sent by a first security device node, where the first request carries a first flow entry of a first data flow that is currently detected by the first security device node; determines first network data flow detection status corresponding to the first flow entry; sends a first response to the first security device node, where the first response carries the first network data flow detection status. A security device node requests previous network data flow detection status of a data flow from a status synchronizing server so as to synchronize network data flow detection status, thereby allowing the security device node to detect a network attack in a more accurate way and improving network system security.
    Type: Grant
    Filed: September 10, 2014
    Date of Patent: August 8, 2017
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Yuchen Wang, Dacheng Zhang, Jian Meng
  • Publication number: 20170115541
    Abstract: The present application discloses an array substrate comprising a liquid crystal capacitor; and a storage capacitor comprising a first electrode, a second electrode, and an electrolyte layer sandwiched by the first electrode and the second electrode. The storage capacitor is an electrochemical capacitor coupled in parallel with the liquid crystal capacitor.
    Type: Application
    Filed: December 28, 2015
    Publication date: April 27, 2017
    Applicant: BOE TECHNOLOGY GROUP CO., LTD.
    Inventors: Dacheng Zhang, Wenchu Dong
  • Publication number: 20170039393
    Abstract: Embodiments of the present application provide an NDM file protection method and apparatus. The method includes: a sending device generates integrity information of an NDM file, and sends the NDM file and the integrity information of the NDM file to a receiving device, so that the receiving device verifies, according to the integrity information, whether the NDM file is tampered with.
    Type: Application
    Filed: October 24, 2016
    Publication date: February 9, 2017
    Inventor: Dacheng Zhang
  • Publication number: 20160373356
    Abstract: The present disclosure discloses a method for processing a host route in a virtual subnet, a related device and a communications system. The method includes: receiving, by a first provider edge device, a packet for address resolution, where a virtual subnet site in which the first provider edge device is located further includes at least one second provider edge device; determining, by the first provider edge device, whether a source MAC address carried in the packet is a virtual MAC address; and when it is determined that the source MAC address is a virtual MAC address, skipping performing at least one of the following operations: saving a local CE host routing table entry corresponding to a source IP address carried in the packet, or distributing, in the virtual subnet based on a routing protocol of a layer 3 VPN, a local CE host route corresponding to the IP address.
    Type: Application
    Filed: August 19, 2016
    Publication date: December 22, 2016
    Inventors: Xiaohu XU, Dacheng ZHANG
  • Publication number: 20160205020
    Abstract: This application provides a method for implementing a Layer 3 virtual private network (L3VPN) and an apparatus. The method includes receiving, by a first PE, an attachment notification packet sent by a first terminal device, a first site attaches to an L3VPN by using the first PE; a second site attaches to the L3VPN by using a second PE, and a first terminal device attaches to a second site before attaching to the first site. The method also includes obtaining, by the first PE, an IP address of a second terminal device, and the second terminal device attaches to the second Site; and sending, by the first PE, a binding update notification packet to the first terminal device, where the binding update notification packet carries a MAC address of the first PE and the IP address of the second terminal device.
    Type: Application
    Filed: March 23, 2016
    Publication date: July 14, 2016
    Inventors: Xiaohu Xu, Dacheng Zhang
  • Publication number: 20150319036
    Abstract: The present invention discloses a network transaction control method. The network transaction control method includes: sending, by a network controller, according to a network transaction, an operation set package including at least one operation instruction to at least two forwarding devices, where: the operation set package includes an atomic operation identifier; receiving an execution status message fed back by each forwarding device; and if it is determined, according to each execution status message, that an operation result of any operation instruction executed by any forwarding device is: execution failed, separately sending a rollback control instruction including the atomic operation identifier to each forwarding device for which no execution failure is determined, so as to instruct each forwarding device to restore to a state that is prior to execution of each operation instruction.
    Type: Application
    Filed: July 15, 2015
    Publication date: November 5, 2015
    Inventors: Dacheng Zhang, Yinben Xia
  • Publication number: 20150249608
    Abstract: A control method, system and apparatus for flow detection, a controller and a detection device. The method includes the controller acquires a flow identifier of a flow to be detected by each flow detection module in a network; adjusts the flow to be detected by each flow detection module according to a set load balancing policy; and delivers a detection instruction to each flow detection module, where the detection instruction includes a flow identifier of a flow to be detected by each flow detection module after the adjustment. In the present invention, because multiple flow detection modules are deployed in a network in a distributed manner, when there are a large number of switching devices included in the network, load balancing can be performed for detection of flows transmitted between these switching devices.
    Type: Application
    Filed: May 13, 2015
    Publication date: September 3, 2015
    Inventors: Dacheng Zhang, Yuchen Wang, Jian Meng
  • Patent number: 8923272
    Abstract: Embodiments of the present invention relate to the field of security channel multiplexing, and disclose a method and an apparatus for multiplexing a HIP security channel. A method includes: receiving a message for requesting to transmit data; detecting whether a HIP security channel is established with the HIP host; if true, transmitting control signaling to the HIP host, where the control signaling is used to request to multiplex the HIP security channel to transmit data of the traditional host; if a response message returned from the HIP host is received, transmitting the data of the traditional host to the HIP host through the HIP security channel. With embodiments of the present invention, the quantity of HIP security channels established between the HIP proxy and the HIP host and the loads of maintaining the security channel can be reduced, and the utilization of the HIP security channel is increased.
    Type: Grant
    Filed: October 12, 2012
    Date of Patent: December 30, 2014
    Assignee: Huawei Technologies Co., Ltd.
    Inventor: Dacheng Zhang
  • Publication number: 20140380415
    Abstract: A method and a device for synchronizing network data flow detection status are provided. The method includes: a status synchronizing server receives a first request sent by a first security device node, where the first request carries a first flow entry of a first data flow that is currently detected by the first security device node; determines first network data flow detection status corresponding to the first flow entry; sends a first response to the first security device node, where the first response carries the first network data flow detection status. A security device node requests previous network data flow detection status of a data flow from a status synchronizing server so as to synchronize network data flow detection status, thereby allowing the security device node to detect a network attack in a more accurate way and improving network system security.
    Type: Application
    Filed: September 10, 2014
    Publication date: December 25, 2014
    Inventors: Yuchen Wang, Dacheng Zhang, Jian Meng
  • Publication number: 20140157367
    Abstract: A verification method and node for a BFD session relate to the field of communications technologies. The method includes: adding, by an initiating node, a first random number to a first BFD control packet and sending the first BFD control packet to a remote node; obtaining and saving, by the remote node, the first random number in the received first BFD control packet; adding, by the remote node, a second random number to the received first BFD control packet and sending the first BFD control packet to the initiating node; and obtaining and saving, by the initiating node, the second random number in the received second BFD control packet.
    Type: Application
    Filed: February 7, 2014
    Publication date: June 5, 2014
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventor: Dacheng ZHANG
  • Publication number: 20120072513
    Abstract: A method and a system for obtaining a Host Identity Tag (HIT) are disclosed. The method for obtaining an HIT includes: receiving an update message that carries a newly generated HIT; and obtaining the newly generated HIT from the update message. In the method and system for obtaining an HIT above, the latest HIT and the current IP address of the host are obtained from the update message directly, or a third-party server is used to obtain the latest HIT according to the mapping relationship between the new HIT and the old HIT. In this way, normal communication may be performed.
    Type: Application
    Filed: November 22, 2011
    Publication date: March 22, 2012
    Applicant: Huawei Technologies Co., Ltd.
    Inventors: Dacheng Zhang, Xiaohu Xu