Patents by Inventor Hongtao Gao

Hongtao Gao has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9171788
    Abstract: A method of manufacturing a semiconductor package having a small gate clip is disclosed. A first and second semiconductor chips, each of which includes a source electrode and a gate electrode at a top surface, are attached on two adjacent lead frame units of a lead frame such that the lead frame unit with the first chip formed thereon is rotated 180 degrees in relation to the other lead frame unit with the second semiconductor chip formed thereon. A first and second clip sets are mounted on the first and second semiconductor chips, wherein the first clip set is connected to the gate electrode of the first chip, the source electrode of the second chip, and their corresponding leads and the second clip set is connected to the gate electrode of the second chip, the source electrode of the first chip and their corresponding leads.
    Type: Grant
    Filed: September 30, 2014
    Date of Patent: October 27, 2015
    Assignee: Alpha and Omega Semiconductor Incorporated
    Inventors: Yan Xun Xue, Hamza Yilmaz, Yueh-Se Ho, Jun Lu, Ming-Chen Lu, Hongtao Gao
  • Patent number: 9009306
    Abstract: The present disclosure relates to the field of mobile communication technologies, and provides a method for locating operation nodes in a communication system. The method includes using an identifier in the received message to obtain an adjusted path from the root node of the management tree of the client to the standard management object corresponding to the identifier, using the message to obtain a relative path between the target operation node and the root node of the standard management object on the management tree, concatenating the adjusted path with the relative path, and locating the target operation node according to the concatenated path. The present disclosure also provides a system for locating operation nodes, a client for locating operation nodes in a communication system, and a server for performing management operations for clients.
    Type: Grant
    Filed: December 3, 2012
    Date of Patent: April 14, 2015
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Jiangshui He, Kepeng Li, Xiaoqian Chai, Hongtao Gao
  • Patent number: 8704344
    Abstract: Some embodiments of the present disclosure provide the design and manufacture of an ultra-small chip assembly. The ultra-small chip assembly comprises a die, a plate-like back electrode disposed on the back-side of the die, and one or more plate-like positive electrodes disposed on the front-side of the die. The ultra-small chip assembly is configured such that one end of the plate-like back electrode extends beyond a first side of the die, and each of the one or more plate-like positive electrodes includes an end which extends beyond a second side of the die. By attaching both the plate-like back electrode and the plate-like positive electrodes on the surfaces of the die, and directly using the exposed ends of the plate-like electrodes as the lead-out electrodes for the chip assembly, the electrical connections outside of the die only occupy a very small volume.
    Type: Grant
    Filed: October 8, 2012
    Date of Patent: April 22, 2014
    Assignee: Diodes Incorporated
    Inventors: Hongtao Gao, Jiang Yuan Zhang
  • Patent number: 8527651
    Abstract: A content identification method and system, and a secure content identification mechanism (SCIDM) client and server are provided. The content identification method includes: selecting an identification mechanism for a content to be identified; extracting identification information of the content to be identified corresponding to the selected identification mechanism; and sending a first content identification request, in which the first content identification request contains the selected identification mechanism and the identification information, and is adapted to request an SCIDM server to identify an attribute of the content to be identified by using the identification mechanism and according to the identification information. Thus, a load of a content identification system is reduced, and an efficiency of content identification is improved.
    Type: Grant
    Filed: August 7, 2009
    Date of Patent: September 3, 2013
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Hongtao Gao, Yijun Liu
  • Patent number: 8412793
    Abstract: The present invention discloses a method for delivery resume of dynamic content comprising: after detecting a delivery channel to a client that receives dynamic content is recovered to normal, or receiving a request for delivering resume of dynamic content from the client, the dynamic content delivery server determines a delivery resume mode, and delivers the dynamic content to the client in the determined delivery resume mode. The present invention further provides a corresponding client, a corresponding server, and a corresponding dynamic content delivery system. The present invention can determine the delivery resume mode in accordance with dynamic information of the client and type of the dynamic content to be delivered, thereby it is ensured that the delivered dynamic content is the information that the client needs, and waste of network transmission resources is avoided.
    Type: Grant
    Filed: September 16, 2008
    Date of Patent: April 2, 2013
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Jin Peng, Hongtao Gao
  • Patent number: 8392717
    Abstract: An authentication method is disclosed herein. The method includes: by a server, using a Trigger message nonce to generate a Trigger message, and sending the generated Trigger message to a client so that the client can extract the Trigger message nonce; after determining that the Trigger message nonce is valid, using the Trigger message nonce to generate a digest, and authenticating the Trigger message generated by using the Trigger message nonce; after the authentication succeeds, sending a session request to the server indicated by the Trigger message, where the session request carries a session ID. The corresponding system, server and client are disclosed herein. The present invention makes the authentication process more secure through the client and the server based on the DS or DM protocol.
    Type: Grant
    Filed: May 7, 2010
    Date of Patent: March 5, 2013
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Xiaoqian Chai, Hongtao Gao, Kepeng Li, Linyi Tian
  • Patent number: 8356094
    Abstract: The present disclosure relates to the field of mobile communication technologies, and provides a method for locating operation nodes in a communication system. The method includes using an identifier in the received message to obtain an adjusted path from the root node of the management tree of the client to the standard management object corresponding to the identifier, using the message to obtain a relative path between the target operation node and the root node of the standard management object on the management tree, concatenating the adjusted path with the relative path, and locating the target operation node according to the concatenated path. The present disclosure also provides a system for locating operation nodes, a client for locating operation nodes in a communication system, and a server for performing management operations for clients.
    Type: Grant
    Filed: December 11, 2008
    Date of Patent: January 15, 2013
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Jiangshui He, Kepeng Li, Xiaoqian Chai, Hongtao Gao
  • Patent number: 8346913
    Abstract: A method for monitoring and upgrading software in device management includes: monitoring use frequency of software of terminal equipment and storing use frequency information of software; and providing the use frequency information of software to a device management server. Further, a method for upgrading software in device management, includes: monitoring use frequency information of software on terminal equipment and providing corresponding use frequency information of the software to a device management server; and by the device management server, determining by using the use frequency information of software to be upgraded, whether the software to be upgraded satisfies conditions for upgrading, and if the software to be upgraded satisfies the conditions for upgrading, delivering operations for upgrading the software to upgrade the software; otherwise, abandoning the upgrading of the software.
    Type: Grant
    Filed: April 14, 2008
    Date of Patent: January 1, 2013
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Hongtao Gao, Xiaoyi Dong, Xiaoqian Chai
  • Patent number: 8245048
    Abstract: An authentication method is disclosed herein. The method includes: by a server, using a Trigger message nonce to generate a Trigger message, and sending the generated Trigger message to a client so that the client can extract the Trigger message nonce; after determining that the Trigger message nonce is valid, using the Trigger message nonce to generate a digest, and authenticating the Trigger message generated by using the Trigger message nonce; after the authentication succeeds, sending a session request to the server indicated by the Trigger message, where the session request carries a session ID. The corresponding system, server and client are disclosed herein. The present invention makes the authentication process more secure through the client and the server based on the DS or DM protocol.
    Type: Grant
    Filed: October 11, 2011
    Date of Patent: August 14, 2012
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Xiaoqian Chai, Hongtao Gao, Kepeng Li, Linyi Tian
  • Publication number: 20120030472
    Abstract: An authentication method is disclosed herein. The method includes: by a server, using a Trigger message nonce to generate a Trigger message, and sending the generated Trigger message to a client so that the client can extract the Trigger message nonce; after determining that the Trigger message nonce is valid, using the Trigger message nonce to generate a digest, and authenticating the Trigger message generated by using the Trigger message nonce; after the authentication succeeds, sending a session request to the server indicated by the Trigger message, where the session request carries a session ID. The corresponding system, server and client are disclosed herein. The present invention makes the authentication process more secure through the client and the server based on the DS or DM protocol.
    Type: Application
    Filed: October 11, 2011
    Publication date: February 2, 2012
    Inventors: Xiaoqian CHAI, Hongtao GAO, Kepeng LI, Linyi TIAN
  • Patent number: 8061841
    Abstract: A customizing equipment for individualized contact lenses comprises an uniform illumination system, a gray image generation system, a projection optical system, a stage system and an alignment system, among which the uniform illumination system generates uniform parallel illuminative light, which generates gray images through the gray image generator controlled by a computer after going through the gray image generation system according to detection results of aberration of human eyes, and images on the image plane of given radius of curvature with photoresist on the samples' surface, which is fixed on the stage system and adjusted to the correct position through the alignment system, after the gray images are zoomed and the curvature of the image field is corrected through the projection optical system, so that the photoresist on the samples' surface will be exposed according to the gray levels of the gray images, after which the exposed samples are developed and etched to obtain the device with continuous e
    Type: Grant
    Filed: September 7, 2007
    Date of Patent: November 22, 2011
    Assignee: Institute of Optics & Electronics, Chinese Academy of Sciences
    Inventors: Yudong Zhang, Jian Wang, Lixin Zhao, Song Hu, Xiaochun Dong, Xuejun Rao, Hongtao Gao, Yun Dai
  • Publication number: 20110264767
    Abstract: An interactive processing method and an apparatus between Content-ID management servers are provided. The method includes: after receiving a content identification request from a content management entity (CME), sending, by a local Content-ID management server (CIM), a request to a center CIM to inquire index data corresponding to a content feature value of a content requested to be identified if registration data of the content requested to be identified is not found in the local CIM; receiving an inquiry result returned by the center CIM, and if the inquiry result carries an ID of a remote register home CIM, requesting, by the local CIM, attribute metadata of the content requested to be identified from a corresponding register home CIM according to the ID of the remote register home CIM.
    Type: Application
    Filed: June 24, 2011
    Publication date: October 27, 2011
    Applicant: Huawei Technologies Co., Ltd.
    Inventors: Yijun Liu, Hongtao Gao
  • Patent number: 7889684
    Abstract: A method for managing a terminal device includes: setting management commands; sending the management commands to a terminal device; and obtaining executed results of the management commands from the terminal device. Another method for managing a terminal device, comprising: setting management commands; configuring a terminal device with the management commands; and obtaining executed results of the management commands from the terminal device.
    Type: Grant
    Filed: January 24, 2007
    Date of Patent: February 15, 2011
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Xiaoqian Chai, Xiaoyi Dong, Hai Shen, Jie Tang, Qi Shu, Kepeng Li, Jiangshui He, Hongtao Gao, Jianzhang Cheng
  • Publication number: 20110029555
    Abstract: A method, a system and an apparatus for content identification are disclosed according to the embodiments of the present invention. The method for content identification includes the following steps: electing an algorithm for extracting fingerprint according to a content type and a purpose of managing the content by a service entity, and extracting a content fingerprint; and acquiring a content attribute of a registered content according to the content fingerprint. With the embodiments of the present invention, the CIM entity selects a most appropriate identification method for accurately identifying the content according to different content types, and registers the content submitted by the registration entity. After the service entity acquires the content attribute of the registered content, the service entity manages the content of the service entity according to the content attribute.
    Type: Application
    Filed: October 7, 2010
    Publication date: February 3, 2011
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Hongtao GAO, Yijun LIU
  • Publication number: 20100229241
    Abstract: A method of service access, a device, and a system are provided in an embodiment of the present disclosure. A service requestor identity generating method includes the request for generating the anonymous identity that is adapted to hide the real identity of the client. A method of generating the identity of the service requestor, an access method, a method of tracing the real identity of the service requestor, a device for managing the identity of the service requestor, a service requestor device, an identity management system, a service provider device, an access system, an identity tracing requesting device, and an identity tracing system are provided in an embodiment of the present disclosure. The methods provided in an embodiment of the present disclosure may be used to protect the privacy of the service requestor while obtaining the real identity of the service requestor when necessary. The methods are easy to implement.
    Type: Application
    Filed: May 19, 2010
    Publication date: September 9, 2010
    Inventors: Yijun LIU, Hongtao GAO
  • Publication number: 20100217997
    Abstract: An authentication method is disclosed herein. The method includes: by a server, using a Trigger message nonce to generate a Trigger message, and sending the generated Trigger message to a client so that the client can extract the Trigger message nonce; after determining that the Trigger message nonce is valid, using the Trigger message nonce to generate a digest, and authenticating the Trigger message generated by using the Trigger message nonce; after the authentication succeeds, sending a session request to the server indicated by the Trigger message, where the session request carries a session ID. The corresponding system, server and client are disclosed herein. The present invention makes the authentication process more secure through the client and the server based on the DS or DM protocol.
    Type: Application
    Filed: May 7, 2010
    Publication date: August 26, 2010
    Inventors: Xiaoqian CHAI, Hongtao Gao, Kepeng Li, Linyi Tian
  • Publication number: 20100107217
    Abstract: A content control method and device are provided. A method is as follows. A monitoring device sends a first acquisition request message carrying identification information to a content identity manager (CIM) to request attribute metadata and a registered fingerprint corresponding to the identification information when a first cumulative transmission amount of a content whose identification information is acquirable detected by the monitoring device in a first preset time period reaches a first preset threshold. The monitoring device acquires the attribute metadata and the registered fingerprint corresponding to the identification information returned by the CIM.
    Type: Application
    Filed: December 30, 2009
    Publication date: April 29, 2010
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Yijun Liu, Hongtao Gao
  • Publication number: 20090319639
    Abstract: A content identification method and system, and a secure content identification mechanism (SCIDM) client and server are provided. The content identification method includes: selecting an identification mechanism for a content to be identified; extracting identification information of the content to be identified corresponding to the selected identification mechanism; and sending a first content identification request, in which the first content identification request contains the selected identification mechanism and the identification information, and is adapted to request an SCIDM server to identify an attribute of the content to be identified by using the identification mechanism and according to the identification information. Thus, a load of a content identification system is reduced, and an efficiency of content identification is improved.
    Type: Application
    Filed: August 7, 2009
    Publication date: December 24, 2009
    Applicant: Huawei Technologies Co., Ltd.
    Inventors: Hongtao Gao, Yijun Liu
  • Patent number: 7604162
    Abstract: The present invention relates to a method and a system for management of terminal devices. The core of the present invention is as follows: a terminal device monitors and acquires events generated in the terminal device under off-line conditions, and reports the events to a management side, after establishing communication with the management side. The aforementioned management side then performs management of the terminal device. With the present invention, the terminal events can be monitored, and the terminal device can be managed based on the monitored terminal events. Thus, the adverse impact of the terminal events on the terminal device may be prevented and eliminated in a timely fashion. This reduces the probability of equipment errors, and thus improves the service quality of the service provider.
    Type: Grant
    Filed: July 6, 2006
    Date of Patent: October 20, 2009
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Kepeng Li, Xiaoqian Chai, Xiaoyi Dong, Guiyu Zhao, Jiangshui He, Hongtao Gao, Jianzhang Chen
  • Publication number: 20090094363
    Abstract: The present disclosure relates to the field of mobile communication technologies, and provides a method for locating operation nodes in a communication system. The method includes using an identifier in the received message to obtain an adjusted path from the root node of the management tree of the client to the standard management object corresponding to the identifier, using the message to obtain a relative path between the target operation node and the root node of the standard management object on the management tree, concatenating the adjusted path with the relative path, and locating the target operation node according to the concatenated path. The present disclosure also provides a system for locating operation nodes, a client for locating operation nodes in a communication system, and a server for performing management operations for clients.
    Type: Application
    Filed: December 11, 2008
    Publication date: April 9, 2009
    Applicant: Huawei Technologies Co., Ltd.
    Inventors: Jiangshui He, Kepeng Li, Xiaoqian Chai, Hongtao Gao