Patents by Inventor Gaokun Pang

Gaokun Pang has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20180041947
    Abstract: Embodiments disclose an access point (AP) discovery method and apparatus, where the method is applied to a neighbor awareness network (NAN). The NAN includes a first device and a second device. The method includes: sending, by the first device, a query message to the second device by using the NAN, where the query message is used to search for an access point AP; and receiving a response message that the second device sends in response to the query message, where the response message includes description information, of at least one AP, obtained by the second device.
    Type: Application
    Filed: February 27, 2015
    Publication date: February 8, 2018
    Applicant: Huawei Technologies Co., Ltd.
    Inventors: Gaokun Pang, Ping Fang
  • Publication number: 20180027487
    Abstract: Embodiments of the present invention provide a method and an apparatus for performing service discovery in a neighbor awareness network NAN. The method includes: obtaining, by a first device, change information in the NAN, and generating a first service identifier according to the change information and first service information, where the change information includes: global change information in the NAN, or change information of the first device; and sending a service message to a second device, where the service message includes the first service identifier. In the embodiments of the present invention, security can be improved.
    Type: Application
    Filed: August 16, 2017
    Publication date: January 25, 2018
    Applicant: Huawei Technologies Co., Ltd.
    Inventors: Gaokun PANG, Ping FANG
  • Publication number: 20170347359
    Abstract: A method includes determining a transmission power level configuration of time slots of a shared channel using communications occurring within a first communications group and at a first transmission power level, and communicating with a second device in a time slot in accordance with the transmission power level configuration, wherein communications occurring during the time slot is at a second transmission power level, wherein the second transmission power level is lower than the first transmission power level.
    Type: Application
    Filed: May 31, 2016
    Publication date: November 30, 2017
    Inventors: Yunsong Yang, Gaokun Pang
  • Patent number: 9756504
    Abstract: A security authentication method, device, and system are provided. A first device and a second device perform security authentication by using a first mapping key and a second mapping key, where the first mapping key is generated according to an initial key of the first device and a first predetermined algorithm, the second mapping key is generated according to an initial key of the second device and the first predetermined algorithm. A device in embodiments of the present invention performs security authentication by using a mapped initial key, which can increase the difficulty for an attacker to acquire a key, thereby improving security of a wireless network connection.
    Type: Grant
    Filed: July 6, 2015
    Date of Patent: September 5, 2017
    Assignee: HUAWEI DEVICE CO., LTD.
    Inventors: Gaokun Pang, Zhiming Ding
  • Publication number: 20170238164
    Abstract: An inter-device discovery method includes: sending, by a first device, a service query request message to a second device, where the service query request message includes service information that the first device needs to query, so that the second device determines, according to the service information, whether to respond to the service query request message; receiving, by the first device, a service query response message, where the service query response message includes a public key derivative value of the second device; obtaining, by the first device, public key matching information; and after verifying that the public key matching information matches the public key derivative value, sending, by the first device, communication information to the second device to communicate with the second device. The present invention is applicable to a wireless communications device such as a Wi-Fi or Bluetooth device.
    Type: Application
    Filed: April 28, 2017
    Publication date: August 17, 2017
    Inventors: Gaokun PANG, Ping FANG, Ji CHEN
  • Publication number: 20170201506
    Abstract: A method implemented in an access point (AP) includes sending first communication address change information to a station to notify the station of a communication address which is to be used by the AP after the AP changes a communication address, the first communication address change information includes at least a third communication address, and the third communication address is the communication address which is to be used by the AP after the AP changes the communication address; determining a fourth communication address, where the fourth communication address is a communication address which is to be used by the station after the station changes a communication address; and switching the communication address from a first communication address to the third communication address, and using the third communication address to communicate with the station whose communication address is switched from a second communication address to the fourth communication address.
    Type: Application
    Filed: March 28, 2017
    Publication date: July 13, 2017
    Inventors: Gaokun Pang, Zhiming Ding, Ping Fang
  • Publication number: 20170201930
    Abstract: The present invention discloses a service processing method and apparatus, which belong to the field of Internet technologies. After the AP and an STA first perform MAC address change notification and then establish a first MAC connection, the AP sends service data of the STA to the STA through the first MAC connection by using a resource related to a second MAC connection. Therefore, in a MAC address change process, there is no need to re-establish a resource at an upper layer of a MAC layer, and only a change in invoking a MAC layer resource is required at a layer at which the MAC layer resource is used. Time and a resource for processing a service can be reduced without affecting service continuity and stability of the upper layer. Therefore, the service is processed in a timely manner and service processing efficiency is improved.
    Type: Application
    Filed: March 27, 2017
    Publication date: July 13, 2017
    Inventors: Ji CHEN, Zhiming DING, Gaokun PANG
  • Publication number: 20170099137
    Abstract: A secure connection method for a network device includes: acquiring a public key operation value of a second device in an out-of-band manner; sending public key information of a first device to the second device; receiving public key information of the second device that is sent by the second device, and decrypting the public key information of the second device by using a private key of the first device, to obtain the public key of the second device; and performing a preset-algorithm operation on the public key of the second device to obtain a copy of the public key operation value of the second device, and after the copy of the public key operation value of the second device matches the public key operation value of the second device, accepting received connection information sent by the second device.
    Type: Application
    Filed: June 29, 2016
    Publication date: April 6, 2017
    Inventors: Gaokun Pang, Zhiming Ding, Xiaoxian Li, Su Lu
  • Publication number: 20170026174
    Abstract: A method includes: securely obtaining, by a first device, a first public key estimated value of a second device in an out-of-band manner; encrypting an asymmetric encryption public key by using the first public key estimated value; sending the encrypted asymmetric encryption public key to the second device; receiving an encrypted first key-exchange public key sent by the second device; decrypting the encrypted first key-exchange public key by using an asymmetric encryption private key; performing an operation based on the decrypted first key-exchange public key, to obtain a second public key estimated value; and when the first public key estimated value is consistent with the second public key estimated value, determining that the decrypted first key-exchange public key is correct, generating a shared key by using a key-exchange private key and the first key-exchange public key, and establishing a secure connection to the second device by using the shared key.
    Type: Application
    Filed: September 30, 2016
    Publication date: January 26, 2017
    Inventors: Gaokun Pang, Zhiming Ding
  • Publication number: 20170006004
    Abstract: A network configuration method, including acquiring a public key operation value of a second device in an out-of-band manner, acquiring a public key copy of the second device that is sent by the second device and that is used to perform key exchange, performing an operation of the preset algorithm on the public key copy of the second device, to obtain a public key operation value copy of the second device, and generating a first exchange key according to a private key that is used by the first device to perform key exchange and the acquired public key copy of the second device after the public key operation value copy of the second device matches the public key operation value of the second device, and hence the method simplifies a network configuration process.
    Type: Application
    Filed: December 31, 2013
    Publication date: January 5, 2017
    Applicant: Huawei Device Co., Ltd.
    Inventors: Xiaoxian Li, Zhiming Ding, Gaokun Pang, Su Lu
  • Publication number: 20160269176
    Abstract: A key configuration method includes acquiring, by a configuration device, a public key of a second device, and sending the public key of the second device to a first device, generating, by the first device, a first shared key, and sending information for obtaining the first shared key to the second device using the public key of the second device, or generating, by the first device, a first shared key using the public key of the second device, and sending information for obtaining the first shared key to the second device, and generating, by the second device, the first shared key using a private key of the second device and the information for obtaining the first shared key, where the first shared key is used for a secure connection between the first device and the second device.
    Type: Application
    Filed: April 29, 2016
    Publication date: September 15, 2016
    Inventors: Gaokun Pang, Zhiming Ding
  • Publication number: 20160242030
    Abstract: A key configuration method includes acquiring, by a first device, a public key of a second device through a secure medium; sending, by the first device, information used for obtaining a shared key to the second device; and obtaining, by the second device, a shared key using a private key of the second device and the information that is used for obtaining a shared key. The first device obtains the shared key using the information used for obtaining a shared key or using a private key of the first device. The present disclosure ensures that the public key of the second device reaches the first device, avoids that an attacker masquerades as the second device to establish a secure connection with the first device, so that the attacker cannot listen to a message between the first device and the second device.
    Type: Application
    Filed: April 27, 2016
    Publication date: August 18, 2016
    Inventors: Gaokun Pang, Zhiming Ding, Su Lu
  • Publication number: 20160191501
    Abstract: Embodiments of the present invention provide a method, device and system for configuring multiple devices, where multiple devices are configured simply and securely in a centralized manner. The method includes: acquiring, by a configuration device, device identity information, configuration password information, and network role attributes of at least two devices needing to be configured on a same wireless local area network WLAN; determining a central node device of the WLAN according to the network role attributes of the at least two devices; and sending device identity information and configuration password information of a non-central node device to the central node device, or sending, by the configuration device, device identity information and configuration password information of the central node device to the non-central node device.
    Type: Application
    Filed: August 1, 2014
    Publication date: June 30, 2016
    Inventors: Xiaoxian Li, Zhiming Ding, Su Lu, Gaokun Pang
  • Publication number: 20160087967
    Abstract: A method and a device for establishing a connection. The method includes the steps of: obtaining, by a group member device of a wireless device group, information about a to-be-connected device and then sending the information to a group owner device of the wireless device group, and/or transmitting, by the group member device, information about the group owner device to the to-be-connected device, where the information about the to-be-connected device and/or the information about the group owner device is used by the to-be-connected device and the group owner device to discover each other; and enabling, by the group member device, the to-be-connected device and the group owner device to share a first password, wherein the first password is used by the to-be-connected device and the group owner device to establish a connection after the to-be-connected device and the group owner device discover each other.
    Type: Application
    Filed: November 30, 2015
    Publication date: March 24, 2016
    Inventors: Gaokun Pang, Zhiming Ding
  • Publication number: 20160080940
    Abstract: A method for configuring a wireless device includes acquiring, by a third device, information about a first device, sharing a first key with the first device, and sending a first trigger message to the first device, where the first trigger message includes information about the third device; and acquiring, by the third device, information about a second device, sharing a second key with the second device, and sending a second trigger message to the second device, where the second trigger message includes the information about the third device and the information about the first device, such that the second device negotiates, according to the information about the third device and the information about the first device and based on authentication of the third device, with the first device to generate a third key, and establishes a connection between the first device and the second device using the third key.
    Type: Application
    Filed: November 10, 2015
    Publication date: March 17, 2016
    Inventors: Gaokun Pang, Zhiming Ding
  • Publication number: 20150350897
    Abstract: A method and user equipment for discovering a device user to improve security of user identifier information, so that user equipment discover each other securely. The method includes receiving a first message that is sent by a second user equipment and at least includes implicit user identifier information of the second user equipment, obtaining, according to correspondences stored in a first user equipment, a user identifier corresponding to the implicit user identifier information of the second user equipment; and determining, in the user identifier corresponding to the implicit user identifier information of the second user equipment, a user identifier of the second user equipment, to discover a user of the second user equipment. The present disclosure is applicable to the field of communications.
    Type: Application
    Filed: August 11, 2015
    Publication date: December 3, 2015
    Inventors: Zhenguo Du, Ping Fang, Zhiming Ding, Gaokun Pang
  • Publication number: 20150312763
    Abstract: A security authentication method, device, and system are provided. A first device and a second device perform security authentication by using a first mapping key and a second mapping key, where the first mapping key is generated according to an initial key of the first device and a first predetermined algorithm, the second mapping key is generated according to an initial key of the second device and the first predetermined algorithm. A device in embodiments of the present invention performs security authentication by using a mapped initial key, which can increase the difficulty for an attacker to acquire a key, thereby improving security of a wireless network connection.
    Type: Application
    Filed: July 6, 2015
    Publication date: October 29, 2015
    Inventors: Gaokun Pang, Zhiming Ding
  • Publication number: 20150271741
    Abstract: Embodiments of the present invention provide a device association method, apparatus, and system, where the method includes: receiving a broadcast frame or a configuration response frame that includes access identification information generated by a first device and that is sent by a second device; and identifying the second device according to the access identification information and associating with the second device. In the embodiments of the present invention, the first device identifies a matched second device according to the access identification information, and then may directly associate with the second device, thereby avoiding a process of selecting a correct second device from multiple second devices, simplifying a process for the first device to join a WLAN in which the second device is located, and also making an operation by a user simpler.
    Type: Application
    Filed: June 3, 2015
    Publication date: September 24, 2015
    Inventors: Xiaoxian Li, Zhiming Ding, Gaokun Pang
  • Patent number: 8929549
    Abstract: The present invention provides a method and device for setting up a wireless network connection. The second device sets up a connection with the wireless network according to the network configuration information. With the present invention, user participation when a terminal is connected to the wireless network is reduced, and efficiency in setting up a wireless network connection is improved.
    Type: Grant
    Filed: December 31, 2012
    Date of Patent: January 6, 2015
    Assignee: Huawei Device Co., Ltd.
    Inventors: Gaokun Pang, Guiming Shu, Zhiming Ding
  • Publication number: 20140112198
    Abstract: A method, related device, and system for configuring a wireless local area network device are provided. A configuration device obtains working channel information of a wireless local area network. The working channel information is used to indicate a working channel of the wireless local area network. The configuration device receives a configuration instruction sent by an access point. The configuration instruction is received through the working channel according to the working channel information. The configuration instruction is sent after the access point receives a configuration request of an application terminal, and the configuration instruction is used to instruct the configuration device to send configuration information. The configuration device sends the configuration information through the working channel information, so that the application terminal performs network configuration with the access point according to the configuration information.
    Type: Application
    Filed: December 30, 2013
    Publication date: April 24, 2014
    Inventors: Gaokun Pang, Guiming Shu, Zhiming Ding