Patents by Inventor Feifei Yin

Feifei Yin has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230367913
    Abstract: The present disclosure relates to a terminal chip and a measurement method thereof. In an example, a terminal chip includes a computing subsystem and a security subsystem. The security subsystem is configured to measure the computing subsystem. A boot time of the security subsystem is earlier than a boot time of the computing subsystem. The security subsystem includes an integrity verification unit configured to perform integrity measurement on data in a boot process of the computing subsystem.
    Type: Application
    Filed: July 21, 2023
    Publication date: November 16, 2023
    Inventors: Jianwei JIA, Feifei YIN, Gang FENG, Yu LIU
  • Publication number: 20220339209
    Abstract: The present invention provides a Streptococcus, which is a new species of the genus of Streptococcus, named as Streptococcus sp. 121, and is registered and deposited in GuangDong Microbial Culture Collection Center with the accession number of GDMCC No: 61195. After fermentation culture, the Streptococcus sp. 121 of the present invention can produce a stronger bacteriostatic active substance, which has relatively obvious antimicrobial effects on Klebsiella pneumoniae, Shigella dysenteriae, and the like, has a broad development space in prevention and treatment of diseases caused by Klebsiella pneumoniae and Shigella dysenteriae, and has a very good development and application prospect in antimicrobial drugs.
    Type: Application
    Filed: April 20, 2022
    Publication date: October 27, 2022
    Inventors: Lina NIU, Peipei Cao, Qiang Wu, Shoukui Hu, Zhiling Chen, Bin Qiao, Feifei Yin, Xiuji Cui
  • Patent number: 11436376
    Abstract: The present application provides example terminal chips. One example terminal chip includes a security element, an application processor, and an interface module configured to transfer information between the application processor and the security element. The terminal chip includes a first power interface configured to receive power outside the terminal chip. A first power input port of the security element is connected to the first power interface, and at least one of the application processor or the interface module is connected to the first power interface. In the example terminal chip, a power supply port of the security element is connected to a power supply port of the application processor or the interface module of the terminal chip.
    Type: Grant
    Filed: May 15, 2019
    Date of Patent: September 6, 2022
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Feifei Yin, Yu Liu, Jiayin Lu
  • Patent number: 10901029
    Abstract: A chip, including a selector, a one-time programmable (OTP) device, and a controller, where the controller is separately coupled to a selection end of the selector and the OTP device, and the controller is configured to detect a device value of the OTP device, and provide a first selection signal when the device value of the OTP device is within a first preset range. A first input end of the selector is configured to receive access data, a second input end of the selector is configured to receive a preset invalid value, and an output end of the selector is coupled to the OTP device. The selector is configured to control the data received by the second input end to be output from the output end of the selector when the first selection signal is input.
    Type: Grant
    Filed: November 14, 2017
    Date of Patent: January 26, 2021
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Feifei Yin, Yu Liu, Jiayin Lu, ZhuFeng Tan
  • Patent number: 10659216
    Abstract: A data processing method and apparatus relate to the field of communications technologies and applicable to data processing used to resolve a low security problem of data stored in a memory. A memory encryption/decryption (MED) apparatus receives a data write command, encrypts to-be-written data, scrambles an address to which data is to be written, and then saves a cyclic redundancy check (CRC) code of the to-be-written data and encrypted to-be-written data in a memory according to a scrambled address to which data is to be written. Solutions provided in the embodiments of the present disclosure are.
    Type: Grant
    Filed: November 14, 2017
    Date of Patent: May 19, 2020
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Tao Liu, Yu Liu, Feifei Yin
  • Publication number: 20190266360
    Abstract: The present application provides example terminal chips. One example terminal chip includes a security element, an application processor, and an interface module configured to transfer information between the application processor and the security element. The terminal chip includes a first power interface configured to receive power outside the terminal chip. A first power input port of the security element is connected to the first power interface, and at least one of the application processor or the interface module is connected to the first power interface. In the example terminal chip, a power supply port of the security element is connected to a power supply port of the application processor or the interface module of the terminal chip.
    Type: Application
    Filed: May 15, 2019
    Publication date: August 29, 2019
    Inventors: Feifei YIN, Yu LIU, Jiayin LU
  • Publication number: 20180136274
    Abstract: A chip, including a selector, a one-time programmable (OTP) device, and a controller, where the controller is separately coupled to a selection end of the selector and the OTP device, and the controller is configured to detect a device value of the OTP device, and provide a first selection signal when the device value of the OTP device is within a first preset range. A first input end of the selector is configured to receive access data, a second input end of the selector is configured to receive a preset invalid value, and an output end of the selector is coupled to the OTP device. The selector is configured to control the data received by the second input end to be output from the output end of the selector when the first selection signal is input.
    Type: Application
    Filed: November 14, 2017
    Publication date: May 17, 2018
    Inventors: Feifei Yin, Yu Liu, Jiayin Lu, ZhuFeng Tan
  • Publication number: 20180137311
    Abstract: The embodiments of the present invention disclose a bus security protection apparatus, including: a first check module, configured to check operation data, to generate a first check code; a first conversion module, configured to perform an exclusive-OR logical operation on the operation data and a polarity indication signal, to obtain polarity reversal data; a first encryption/decryption module, configured to perform an exclusive-OR logical operation on the polarity reversal data and preset scrambling data, to obtain encrypted data; a second encryption/decryption module, configured to perform an exclusive-OR logical operation on the encrypted data and the preset scrambling data, to obtain decrypted data; a second conversion module, configured to perform an exclusive-OR logical operation on the decrypted data and the polarity indication signal, to obtain decrypted conversion data; and a second check module, configured to: check the decrypted conversion data, to generate a second check code.
    Type: Application
    Filed: November 15, 2017
    Publication date: May 17, 2018
    Inventors: Tao LIU, Yu LIU, Feifei YIN
  • Publication number: 20180139039
    Abstract: A data processing method and apparatus relate to the field of communications technologies and applicable to data processing used to resolve a low security problem of data stored in a memory. A memory encryption/decryption (MED) apparatus receives a data write command, encrypts to-be-written data, scrambles an address to which data is to be written, and then saves a cyclic redundancy check (CRC) code of the to-be-written data and encrypted to-be-written data in a memory according to a scrambled address to which data is to be written. Solutions provided in the embodiments of the present disclosure are.
    Type: Application
    Filed: November 14, 2017
    Publication date: May 17, 2018
    Inventors: Tao Liu, Yu Liu, Feifei Yin