Patents by Inventor Dayong He

Dayong He has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11966483
    Abstract: A device may receive, at an operating system, a request for a random number from an application. The device may provide a command to generate an entropy input, based on the request for the random number and through a driver that is isolated from the operating system, to a quantum random number generator that is isolated from one or more processors hosting the operating system. Accordingly, the device may receive the entropy input, from the quantum random number generator, using the driver, and may generate the random number based at least in part on the entropy input. The device may provide the random number to the application.
    Type: Grant
    Filed: June 30, 2021
    Date of Patent: April 23, 2024
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Young Rak Choi, Manuel Enrique Caceres, Warren Hojilla Uy, Dayong He
  • Publication number: 20240089768
    Abstract: A device may receive an identification request or a radio resource control request, and may process the identification request or the radio resource control request, with a machine learning model, to determine whether the identification request or the radio resource control request is secure. The device may permit the identification request or the radio resource control request based on the machine learning model determining that the identification request or the radio resource control request is secure, or may deny the identification request or the radio resource control request based on the machine learning model determining that the identification request or the radio resource control request is unsecure.
    Type: Application
    Filed: September 13, 2022
    Publication date: March 14, 2024
    Applicant: Verizon Patent and Licensing Inc.
    Inventors: Warren Hojilla UY, Young Rak CHOI, Dayong HE, Manuel Enrique CACERES
  • Patent number: 11862175
    Abstract: One or more computing devices, systems, and/or methods for user identification and authorization are provided. In an example, a voice command to perform an action is detected. A voice profile associated with a user is identified based upon voice characteristics of the voice command. In response to determining that the voice profile is not linked to an account associated with the action, the user is prompted for an identifier associated with a device for creating the account through the device. In response to receiving the identifier from the user, the identifier is utilized to facilitate creation of the account through the device.
    Type: Grant
    Filed: January 28, 2021
    Date of Patent: January 2, 2024
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Sukumar Thiagarajah, Jyotsna Kachroo, Michael A. Adel, Dayong He
  • Patent number: 11849032
    Abstract: A system described herein provide for the secure maintaining and providing of information, such as public keys used in Public Key Infrastructure (“PKI”) techniques or other techniques, using a secure distributed ledger (e.g., “blockchain”) system. A blockchain system may be utilized in lieu of a key escrow system in the exchange and/or providing of public keys in a Diffie-Hellman key exchange technique or other type of technique in which public keys are provided from one entity to another. A first entity may generate an asymmetric key pair that includes a public key and a private key, and may provide the public key to a blockchain system for retrieval by one or more other entities. For example, the entities may be engaged in a secure messaging session, in which messages are encrypted and may be decrypted using one or more keys, including the public key.
    Type: Grant
    Filed: May 14, 2021
    Date of Patent: December 19, 2023
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: John M. Stokes, Manuel Enrique Caceres, Young Rak Choi, Warren Hojilla Uy, Mun Wei Low, Dayong He
  • Patent number: 11830305
    Abstract: A system described herein may provide for the dynamic and secure assignment of lockers that may be used when delivering goods in response to a fulfillment request. In some embodiments, smart tags may be used for packages provided in response to a fulfillment request. A smart locker system of some embodiments may include a set of lockers and one or more scanners that identify goods that have been delivered into a particular locker, such as by scanning smart tags placed on or in packages. The smart locker system may further receive a request from a User Equipment (“UE”), via a contactless tap, to provide the delivered goods, authenticate the UE, locate the particular locker in which the delivered goods are located, and unlock the locker.
    Type: Grant
    Filed: April 19, 2021
    Date of Patent: November 28, 2023
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Mun Wei Low, Warren Hojilla Uy, Manuel Enrique Caceres, Dayong He
  • Patent number: 11829773
    Abstract: A network device may load, via a boot ROM application, a provider bootloader application from a memory of the network device and may calculate a first hash value based on decrypting a provider bootloader signature with a provider public key. The network device may calculate a second hash value based on the provider bootloader application and may utilize, when the first hash value and the second hash value are equivalent, the provider bootloader application to load an original equipment manufacturer (OEM) bootloader application from the memory. The network device may calculate a third hash value based on decrypting an OEM bootloader signature with one of a plurality of OEM public keys. The network device may calculate a fourth hash value based on the OEM bootloader application. The network device may complete, when the third hash value and the fourth hash value are equivalent, a boot process for the network device.
    Type: Grant
    Filed: June 11, 2020
    Date of Patent: November 28, 2023
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Young Rak Choi, Warren Hojilla Uy, Dayong He, Manuel Enrique Caceres
  • Publication number: 20230254133
    Abstract: One or more computing devices, systems, and/or methods are provided. In an example, a system includes a first non-quantum-resistant (NQR) device configured to generate first data and a first quantum capable proxy server configured to receive the first data, encrypt the first data using a quantum resistant (QR) protocol to generate first QR data, and communicate the first QR data to a first target device using a first QR channel. In an example, a method includes generating first data by a first non-quantum-resistant (NQR) device, communicating the first data, by the first NQR device, to a first quantum capable proxy server, encrypting the first data, by the quantum capable proxy server, using a quantum resistant (QR) protocol to generate first QR data, and communicating, by the quantum capable proxy server, the first QR data to a first target device using a first QR channel.
    Type: Application
    Filed: February 9, 2022
    Publication date: August 10, 2023
    Inventors: Dayong He, Manuel Enrique Caceres, Mun WEI LOW, Warren Hojilla Uy, John M. Stokes, Young Rak Choi, Feng Luo, Babila Sunny Pinyin
  • Publication number: 20230004661
    Abstract: In some implementations, a device may receive, at an operating system, a request for a random number from an application. The device may provide a command to generate an entropy input, based on the request for the random number and through a driver that is isolated from the operating system, to a quantum random number generator that is isolated from one or more processors hosting the operating system. Accordingly, the device may receive the entropy input, from the quantum random number generator, using the driver, and may generate the random number based at least in part on the entropy input. The device may provide the random number to the application.
    Type: Application
    Filed: June 30, 2021
    Publication date: January 5, 2023
    Applicant: Verizon Patent and Licensing Inc.
    Inventors: Young Rak CHOI, Manuel Enrique CACERES, Warren Hojilla UY, Dayong HE
  • Patent number: 11513583
    Abstract: A computer device may include a memory configured to store instructions and a processor configured to execute the instructions to determine a device status associated with the wireless communication device and determine that a machine learning process is to be performed based on the determined device status. The processor may be further configured to execute the instructions to select a machine learning model based on the determined device status; select one or more data inputs based on the determined device status; and perform the machine learning process using the selected machine learning model and the selected one or more data inputs.
    Type: Grant
    Filed: February 13, 2020
    Date of Patent: November 29, 2022
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Dayong He, Jyotsna Kachroo, Manuel Enrique Caceres, Azam Jiva, Ray P. Hwang, Bruno Mendez
  • Publication number: 20220368521
    Abstract: A system described herein provide for the secure maintaining and providing of information, such as public keys used in Public Key Infrastructure (“PKI”) techniques or other techniques, using a secure distributed ledger (e.g., “blockchain”) system. A blockchain system may be utilized in lieu of a key escrow system in the exchange and/or providing of public keys in a Diffie-Hellman key exchange technique or other type of technique in which public keys are provided from one entity to another. A first entity may generate an asymmetric key pair that includes a public key and a private key, and may provide the public key to a blockchain system for retrieval by one or more other entities. For example, the entities may be engaged in a secure messaging session, in which messages are encrypted and may be decrypted using one or more keys, including the public key.
    Type: Application
    Filed: May 14, 2021
    Publication date: November 17, 2022
    Applicant: Verizon Patent and Licensing Inc.
    Inventors: John M. Stokes, Manuel Enrique Caceres, Young Rak Choi, Warren Hojilla Uy, Mun Wei Low, Dayong He
  • Publication number: 20220335760
    Abstract: A system described herein may provide for the dynamic and secure assignment of lockers that may be used when delivering goods in response to a fulfillment request. In some embodiments, smart tags may be used for packages provided in response to a fulfillment request. A smart locker system of some embodiments may include a set of lockers and one or more scanners that identify goods that have been delivered into a particular locker, such as by scanning smart tags placed on or in packages. The smart locker system may further receive a request from a User Equipment (“UE”), via a contactless tap, to provide the delivered goods, authenticate the UE, locate the particular locker in which the delivered goods are located, and unlock the locker.
    Type: Application
    Filed: April 19, 2021
    Publication date: October 20, 2022
    Applicant: Verizon Patent and Licensing Inc.
    Inventors: Mun Wei Low, Warren Hojilla Uy, Manuel Enrique Caceres, Dayong He
  • Publication number: 20220238115
    Abstract: One or more computing devices, systems, and/or methods for user identification and authorization are provided. In an example, a voice command to perform an action is detected. A voice profile associated with a user is identified based upon voice characteristics of the voice command. In response to determining that the voice profile is not linked to an account associated with the action, the user is prompted for an identifier associated with a device for creating the account through the device. In response to receiving the identifier from the user, the identifier is utilized to facilitate creation of the account through the device.
    Type: Application
    Filed: January 28, 2021
    Publication date: July 28, 2022
    Inventors: Sukumar Thiagarajah, Jyotsna Kachroo, Michael A. Adel, Dayong He
  • Patent number: 11336691
    Abstract: A method, a device, and a non-transitory storage medium are described in which a privacy management service is provided. The privacy management service may be included in an in-home device. The privacy management service may multiple levels of privacy relating to traffic received from end devices that are connected to an external network via the in-home device. The privacy management service may include a smart speaker service. The privacy management service may allow a user to configure a privacy level of an end device. The privacy management service may include machine learning logic that may filter sensitive information included in received traffic.
    Type: Grant
    Filed: December 23, 2019
    Date of Patent: May 17, 2022
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Michael A. Adel, Manuel Enrique Caceres, Dayong He, Jyotsna Kachroo, Ray P. Hwang, Byunghun Choi
  • Patent number: 11330470
    Abstract: Systems and methods described herein provide an intelligent MEC resource scheduling service. A network device in a MEC network stores, in a memory, threshold values indicating overload conditions for resource usage by a first MEC cluster; monitors resource usage in the first MEC cluster; determines, based on the monitoring, when one of the threshold values is reached; identifies available resources in a second MEC cluster; and re-directs, based on the identifying, at least some of the resource usage from the first MEC cluster to the second MEC cluster.
    Type: Grant
    Filed: March 12, 2021
    Date of Patent: May 10, 2022
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Dayong He, Hany Samir Atiya, Byunghun Choi, Ray P. Hwang, Jyotsna Kachroo, Kalyani Bogineni, Sudhakar Reddy Patil
  • Patent number: 11310161
    Abstract: A method, a device, and a non-transitory storage medium are described in which a packet size service is provided. The packet size service may calculate a payload size for packets that include application service data. The packet size service may inform an end device and an application service layer network of the calculated payload size. The packet size service may obtain quality of service information pertaining to an application service, and other information as a basis for the calculation. The packet size service may use a machine learning system to calculate the payload size.
    Type: Grant
    Filed: August 12, 2019
    Date of Patent: April 19, 2022
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Dayong He, Sudhakar Reddy Patil, Ray P. Hwang, Jyotsna Kachroo
  • Patent number: 11272340
    Abstract: A method, device, and computer-readable medium provide for establishing, by a fixed wireless access (FWA) device in a customer premises equipment (CPE) network, a communication channel with a user device; dynamically generating, by the FWA device, a one-time personal identification number (PIN); sharing, by the FWA device, the one-time PIN with the user device; pairing, by the FWA device and based on activation of one-time PIN, the user device via a short-range connection; and performing, by the FWA device using the short-range connection, at least one of setup or installation of one or more devices in the CPE network.
    Type: Grant
    Filed: April 29, 2020
    Date of Patent: March 8, 2022
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Warren Hojilla Uy, Samirkumar Patel, Young R. Choi, Emilia C. Quijano, Dayong He, Manuel Enrique Caceres
  • Patent number: 11259186
    Abstract: A device determines information concerning the device and sends the information concerning the device to a first device. The device receives, from the first device, information concerning a user device, and receives, from a second device, a request concerning the user device accessing the device. The request includes information identifying the device and information identifying the user device. The device generates a request response by validating the user device for access to the device based on the request and sends, to the second device, the request response to facilitate a communication session to be established between the user device and the device. The device communicates with the user device via the communication session.
    Type: Grant
    Filed: January 10, 2019
    Date of Patent: February 22, 2022
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Byunghun Choi, Jyotsna Kachroo, Ray P. Hwang, Dayong He, Samirkumar Patel, Emilia C. Quijano, Young Rak Choi, Warren Hojilla Uy, Feng Luo, Manuel Enrique Caceres
  • Patent number: 11245684
    Abstract: A provider receives a message from a user device requesting that the provider share user credentials associated with a user of the user device with a second provider when the user is attempting to enroll with or access goods or services associated with the second provider via an application on the user device. The message requests that the provider send the user credentials to the user device. The provider determines whether the user has been authenticated by the provider and whether a trust relationship exists between the provider and the second provider. The provider sends the user credentials to the user device when the user has been authenticated by the provider and when the trust relationship exists between the provider and the second provider. The user device forwards the user credentials to the second provider and the second provider authenticates the user based on the user credentials.
    Type: Grant
    Filed: February 12, 2019
    Date of Patent: February 8, 2022
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Manuel Enrique Caceres, Jyotsna Kachroo, Dayong He
  • Publication number: 20210389958
    Abstract: A network device may load, via a boot ROM application, a provider bootloader application from a memory of the network device and may calculate a first hash value based on decrypting a provider bootloader signature with a provider public key. The network device may calculate a second hash value based on the provider bootloader application and may utilize, when the first hash value and the second hash value are equivalent, the provider bootloader application to load an original equipment manufacturer (OEM) bootloader application from the memory. The network device may calculate a third hash value based on decrypting an OEM bootloader signature with one of a plurality of OEM public keys. The network device may calculate a fourth hash value based on the OEM bootloader application. The network device may complete, when the third hash value and the fourth hash value are equivalent, a boot process for the network device.
    Type: Application
    Filed: June 11, 2020
    Publication date: December 16, 2021
    Applicant: Verizon Patent and Licensing Inc.
    Inventors: Young Rak CHOI, Warren Hojilla UY, Dayong HE, Manuel Enrique CACERES
  • Publication number: 20210345080
    Abstract: A method, device, and computer-readable medium provide for establishing, by a fixed wireless access (FWA) device in a customer premises equipment (CPE) network, a communication channel with a user device; dynamically generating, by the FWA device, a one-time personal identification number (PIN); sharing, by the FWA device, the one-time PIN with the user device; pairing, by the FWA device and based on activation of one-time PIN, the user device via a short-range connection; and performing, by the FWA device using the short-range connection, at least one of setup or installation of one or more devices in the CPE network.
    Type: Application
    Filed: April 29, 2020
    Publication date: November 4, 2021
    Inventors: Warren Hojilla Uy, Samirkumar Patel, Young R. Choi, Emilia C. Quijano, Dayong He, Manuel Enrique Caceres