Patents by Inventor Dongmei Zhang

Dongmei Zhang has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20190044707
    Abstract: Embodiments disclose a method, an apparatus, and a system for establishing a security context and relates to the communications field, so as to comprehensively protect UE data. The method includes: acquiring an encryption algorithm of an access node; acquiring a root key and deriving, according to the root key and the encryption algorithm, an encryption key of the access node; sending the encryption key and the encryption algorithm to the access node, so that the access node starts downlink encryption and uplink decryption; sending the encryption algorithm of the access node to the UE so as to negotiate the encryption algorithm with the UE; and instructing the access node to start downlink encryption and uplink decryption and instructing, during algorithm negotiation, the UE to start downlink decryption and uplink encryption.
    Type: Application
    Filed: September 24, 2018
    Publication date: February 7, 2019
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Dongmei Zhang, Jing Chen
  • Publication number: 20190028268
    Abstract: Embodiments disclose a method, an apparatus, and a system for establishing a security context and relates to the communications field, so as to comprehensively protect UE data. The method includes: acquiring an encryption algorithm of an access node; acquiring a root key and deriving, according to the root key and the encryption algorithm, an encryption key of the access node; sending the encryption key and the encryption algorithm to the access node, so that the access node starts downlink encryption and uplink decryption; sending the encryption algorithm of the access node to the UE so as to negotiate the encryption algorithm with the UE; and instructing the access node to start downlink encryption and uplink decryption and instructing, during algorithm negotiation, the UE to start downlink decryption and uplink encryption.
    Type: Application
    Filed: September 24, 2018
    Publication date: January 24, 2019
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Dongmei Zhang, Jing Chen
  • Patent number: 10176246
    Abstract: In some examples, a time-series data set can be analyzed and grouped in a fast and efficient manner. For instance, fast grouping of multiple time-series into clusters can be implemented through data reduction, determining cluster population, and fast matching by locality sensitive hashing. In some situations, a user can select a level of granularity for grouping time-series into clusters, which can involve trade-offs between the number of clusters and the maximum distance between two time-series in a cluster.
    Type: Grant
    Filed: June 14, 2013
    Date of Patent: January 8, 2019
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Yingnong Dang, Qiang Wang, Qianchuan Zhao, Shulei Wang, Rui Ding, Qiang Fu, Dongmei Zhang
  • Patent number: 10160945
    Abstract: The invention relates to the field of mass cultivation of microalgae and specifically relates to a horizontal submerged cover type carbon supplement device and carbon supplement method for cultivating microalgae in an open pond. The horizontal submerged cover type carbon supplement device for cultivating microalgae in an open pond, comprises: one or more than two covers and gas distributors, wherein the gas distributor is arranged at the bottom of the open pond and the cover is arranged above the gas distributor; the cover, in form of a cylinder with openings at both ends, is arranged along the flow direction of the culture solution, the two ends of the cover being a culture solution inlet and a culture solution outlet respectively; the gas distributor is kept away from the culture solution outlet of the cover by more than 40 cm.
    Type: Grant
    Filed: May 7, 2012
    Date of Patent: December 25, 2018
    Assignee: Institute of Process Engineering, Chinese Academy of Sciences
    Inventors: Wei Cong, Ming Liu, Xia Wu, Shumei Wen, Dongmei Zhang, Zhongliang Sun
  • Publication number: 20180357276
    Abstract: Automatically identifying insights from a dataset and presenting the insights graphically and in natural language text ranked by importance is provided. Different data types and structures in the dataset are automatic recognized and matched with a corresponding specific analysis type. The data is analyzed according to the determined corresponding analysis types, and insights from the analysis are automatically identified. The insights within a given insight type and between insight types are ranked and presented in order of importance. Insights include those having multiple pipelined attributes and other insights include multiple insights identified as having some relationship for the included insights.
    Type: Application
    Filed: June 29, 2015
    Publication date: December 13, 2018
    Applicant: MICROSOFT TECHNOLOGY LICENSING, LLC
    Inventors: Rui DING, Shi HAN, Dongmei ZHANG
  • Publication number: 20180307732
    Abstract: A system for frequent pattern mining uses two layers of processing: a plurality of computing nodes, and a plurality of processors within each computing node. Within each computing node, the data set against which the frequent pattern mining is to be performed is stored in shared memory, accessible concurrently by each of the processors. The search space is partitioned among the computing nodes, and sub-partitioned among the processors of each computing node. If a processor completes its sub-partition, it requests another sub-partition. The partitioning and sub-partitioning may be performed dynamically, and adjusted in real time.
    Type: Application
    Filed: June 1, 2018
    Publication date: October 25, 2018
    Inventors: Shi Han, Yingnong Dang, Dongmei Zhang, Song Ge
  • Publication number: 20180278592
    Abstract: In the communications system, a user equipment UE accesses a core network via a first network-side device by using a first air interface and connects to the first network-side device via a second network-side device by using a second air interface to access the core network. The method includes: acquiring, by the network-side device, an input parameter; calculating, by the network-side device, an access stratum root key KeNB* according to the input parameter and an access stratum root key KeNB on the first air interface, or using, by the network-side device, the KeNB as the KeNB*; and generating, by the second network-side device, an access stratum key on the second air interface according to the KeNB*, or sending, by the first network-side device, the KeNB* to the second network-side device.
    Type: Application
    Filed: May 25, 2018
    Publication date: September 27, 2018
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Dongmei ZHANG, Jing Chen, Yang Cui
  • Patent number: 10084594
    Abstract: Embodiment of the present invention discloses a method, an apparatus, and a system for establishing a security context and relates to the communications field, so as to comprehensively protect UE data. The method includes: acquiring an encryption algorithm of an access node; acquiring a root key and deriving, according to the root key and the encryption algorithm, an encryption key of the access node; sending the encryption key and the encryption algorithm to the access node, so that the access node starts downlink encryption and uplink decryption; sending the encryption algorithm of the access node to the UE so as to negotiate the encryption algorithm with the UE; and instructing the access node to start downlink encryption and uplink decryption and instructing, during algorithm negotiation, the UE to start downlink decryption and uplink encryption. The present invention mainly applies to SCC security protection.
    Type: Grant
    Filed: May 15, 2017
    Date of Patent: September 25, 2018
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Dongmei Zhang, Jing Chen
  • Publication number: 20180265496
    Abstract: Provided are a substituted quinolone derivative as shown by formula (I), or a pharmaceutically acceptable salt and a prodrug molecule thereof, and a pharmaceutical composition thereof, as well as the use of same in preparing drugs for the prevention and treatment of a tumor. The quinolone derivative, salt, prodrug molecule, and pharmaceutical composition thereof can be used as a protein kinase inhibitor, which is effective in inhibiting the activity of AXL protein kinase, and is capable of inhibiting the proliferation, migration and invasion of various tumor cells; and can be used in the preparation of anti-tumor drugs, especially drugs for treating hyperproliferative diseases such as a tumor in human beings and other mammals.
    Type: Application
    Filed: August 18, 2016
    Publication date: September 20, 2018
    Applicants: JINAN UNIVERSITY, SHANGHAI INSTITUTE OF MATERIA MEDICA,CHINESE ACADEMY OF SCIENCES
    Inventors: Ke DING, Meiyu GENG, Li TAN, Jian DING, Zhang ZHANG, Jing AI, Xiaomei REN, Donglin GAO, Zhengchao TU, Xiaoyun LU, Dongmei ZHANG
  • Patent number: 10045077
    Abstract: Techniques for obtaining a reaction of an individual to content and outputting the reaction of the individual with the content are described herein. The techniques may include obtaining the reaction of the individual as the content is displayed to the individual. The reaction may be obtained by capturing a video of the individual. The reaction of the individual and the content may be output at a same time to another individual. These techniques may also include obtaining the reaction of another individual as the content and the reaction of the individual are output to another individual.
    Type: Grant
    Filed: December 12, 2016
    Date of Patent: August 7, 2018
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Yingnong Dang, Sergio Paolantonio, Xiang Cao, Xiumin Lin, Dongmei Zhang
  • Patent number: 10013465
    Abstract: A system for frequent pattern mining uses two layers of processing: a plurality of computing nodes, and a plurality of processors within each computing node. Within each computing node, the data set against which the frequent pattern mining is to be performed is stored in shared memory, accessible concurrently by each of the processors. The search space is partitioned among the computing nodes, and sub-partitioned among the processors of each computing node. If a processor completes its sub-partition, it requests another sub-partition. The partitioning and sub-partitioning may be performed dynamically, and adjusted in real time.
    Type: Grant
    Filed: April 27, 2016
    Date of Patent: July 3, 2018
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Shi Han, Yingnong Dang, Dongmei Zhang, Song Ge
  • Patent number: 10009326
    Abstract: In the communications system, a user equipment UE accesses a core network via a first network-side device by using a first air interface and connects to the first network-side device via a second network-side device by using a second air interface to access the core network. The method includes: acquiring, by the network-side device, an input parameter; calculating, by the network-side device, an access stratum root key KeNB* according to the input parameter and an access stratum root key KeNB on the first air interface, or using, by the network-side device, the KeNB as the KeNB*; and generating, by the second network-side device, an access stratum key on the second air interface according to the KeNB*, or sending, by the first network-side device, the KeNB* to the second network-side device.
    Type: Grant
    Filed: July 7, 2017
    Date of Patent: June 26, 2018
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Dongmei Zhang, Jing Chen, Yang Cui
  • Publication number: 20180176773
    Abstract: Embodiments of the present invention disclose a key exchange method and apparatus, which relate to the communications field, and can enable user equipments establishing a D2D link to share a set of keys, and further, information security can be achieved when a user equipment transmits service data or a signaling message through a Ud interface. A network device acquires a first key, and sends a message including the first key to a second user equipment, so that the second user equipment uses, when communicating with a first user equipment by using a D2D link, the first key to protect transmitted information. Embodiments of the present invention are applicable to an exchange process of keys for protecting data on a D2D link.
    Type: Application
    Filed: February 7, 2018
    Publication date: June 21, 2018
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Dongmei ZHANG, Jing CHEN
  • Patent number: 10001897
    Abstract: Data visualizations may include a large number of data points, some of which may be small, and/or data points that are in close proximity to one another. To assist a user in accurately selecting a desired data point, when displaying a data visualization, a magnification area is simultaneously displayed. The magnification area includes a zoomed-in view of a portion of the data visualization, centered at a current location indicated by a selection device. The magnification area also includes centered vertical and horizontal crosshairs to visually indicate the current location indicated by the selection device.
    Type: Grant
    Filed: August 20, 2012
    Date of Patent: June 19, 2018
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Zhitao Hou, Xiao Liang, Haidong Zhang, Dongmei Zhang
  • Patent number: 9973954
    Abstract: Embodiments of the present invention provide a Minimizing Drive Test (MDT) logging measurement method and device. The method includes: generating MDT logging measurement configuration information; and sending the MDT logging measurement configuration information to an active User Equipment (UE) and/or an idle UE according to a predetermined rule. Through the solutions provided in the embodiments of the present invention, a commercial UE in an existing network may be utilized to assist in locating a network problem, thus reducing a Drive Test (DT) overhead.
    Type: Grant
    Filed: December 16, 2011
    Date of Patent: May 15, 2018
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Johan Johansson, Hongzhuo Zhang, Dongmei Zhang, Lei Jin, Ying Huang
  • Patent number: 9924354
    Abstract: Embodiments of the present invention disclose a key exchange method and apparatus, which relate to the communications field, and can enable user equipments establishing a D2D link to share a set of keys, and further, information security can be achieved when a user equipment transmits service data or a signaling message through a Ud interface. A specific solution is that: a network device acquires a first key, and sends a message including the first key to a second user equipment, so that the second user equipment uses, when communicating with a first user equipment by using a D2D link, the first key to protect transmitted information. The present invention is applicable to an exchange process of keys for protecting data on a D2D link.
    Type: Grant
    Filed: September 2, 2015
    Date of Patent: March 20, 2018
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Dongmei Zhang, Jing Chen
  • Publication number: 20170310649
    Abstract: In the communications system, a user equipment UE accesses a core network via a first network-side device by using a first air interface and connects to the first network-side device via a second network-side device by using a second air interface to access the core network. The method includes: acquiring, by the network-side device, an input parameter; calculating, by the network-side device, an access stratum root key KeNB* according to the input parameter and an access stratum root key KeNB on the first air interface, or using, by the network-side device, the KeNB as the KeNB*; and generating, by the second network-side device, an access stratum key on the second air interface according to the KeNB*, or sending, by the first network-side device, the KeNB* to the second network-side devic.
    Type: Application
    Filed: July 7, 2017
    Publication date: October 26, 2017
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Dongmei Zhang, Jing Chen, Yang Cui
  • Publication number: 20170295153
    Abstract: The present invention relates to a reconfiguration method and a terminal for receiving reconfiguration information (including an encryption algorithm) sent by a primary base station, updating a local key according to the received encryption algorithm and using the received encryption algorithm and the updated key to communicate with the secondary base station, and further sending reconfiguration complete information to the primary base station.
    Type: Application
    Filed: June 23, 2017
    Publication date: October 12, 2017
    Inventors: Tao Zhang, Bo Lin, Dongmei Zhang
  • Publication number: 20170265108
    Abstract: Embodiments of the present invention disclose a security processing method and system in a network handover process. The method includes: generating, by a network switching node, a target key after receiving a handover request; sending, by the network switching node, security information including the target key to a target network node, and receiving a handover response message sent by the target network node; and sending, by the network switching node, a handover command to a mobile terminal, so that the mobile terminal accesses a target network. By adopting the present invention, security processing in handover of a mobile terminal from a 3G network to an HSPA network or an LTE network may be completed in a case that the network switching node currently used in the network is not changed.
    Type: Application
    Filed: May 17, 2017
    Publication date: September 14, 2017
    Inventors: Jing CHEN, Dongmei ZHANG, Xiaoying XU
  • Publication number: 20170250803
    Abstract: Embodiment of the present invention discloses a method, an apparatus, and a system for establishing a security context and relates to the communications field, so as to comprehensively protect UE data. The method includes: acquiring an encryption algorithm of an access node; acquiring a root key and deriving, according to the root key and the encryption algorithm, an encryption key of the access node; sending the encryption key and the encryption algorithm to the access node, so that the access node starts downlink encryption and uplink decryption; sending the encryption algorithm of the access node to the UE so as to negotiate the encryption algorithm with the UE; and instructing the access node to start downlink encryption and uplink decryption and instructing, during algorithm negotiation, the UE to start downlink decryption and uplink encryption. The present invention mainly applies to SCC security protection.
    Type: Application
    Filed: May 15, 2017
    Publication date: August 31, 2017
    Applicant: HUAWEI TECHNOLOGIES CO., LTD
    Inventors: Dongmei ZHANG, Jing CHEN