Patents by Inventor Jin Peng

Jin Peng has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240146187
    Abstract: A power device includes a mainboard and a power conversion module. The mainboard includes a first side and a third side opposite each other along a first direction, a second side and a fourth side opposite each other along a second direction, the first direction is perpendicular to the second direction. The power conversion module includes a primary-side circuit board and a secondary-side module. The secondary-side module includes a secondary-side circuit board, and the primary-side circuit board, the mainboard and the secondary-side circuit board being electrically connected, the primary-side circuit board and the secondary-side circuit board are spatially separated. The secondary-side module further includes secondary-side element and a first magnetic core element, wherein the secondary-side element and the first magnetic core element are disposed on the secondary-side circuit board along a third direction perpendicular to the first direction and the second direction.
    Type: Application
    Filed: January 10, 2024
    Publication date: May 2, 2024
    Inventors: Kun-Peng WANG, He-Zhuang HU, Dong-Lin FU, Kai DONG, Jin-Fa ZHANG
  • Publication number: 20240137757
    Abstract: Presented are systems and methods for authorization of proximity based services. A first wireless communication device may send, to a second wireless communication device, a message to access a network via the second wireless communication device as a relay node, using at least one authentication and key management for applications (AKMA) service. The message may include an AKMA key identifier (A-KID) and a freshness parameter. The first wireless communication device may generate a validation token to validate against another validation token of the second wireless communication device. The first wireless communication device may generate the validation token using the freshness parameter and a proximity based service function (PBSF) key (KPBSF).
    Type: Application
    Filed: August 30, 2023
    Publication date: April 25, 2024
    Applicant: ZTE CORPORATION
    Inventors: Yuze LIU, Shilin YOU, Jin PENG, Zhen XING, Zhaoji LIN
  • Publication number: 20240095680
    Abstract: A method of implementing administrative services for a compensation platform is disclosed. One or more interactive compensation representation views are generated based on an evaluation of mapping rules against a flexible ontology and current data state, the flexible ontology comprising customizable compensation components, relationships, and properties. One or more compensation representation views are dynamically updated in real-time in response to changes in compensation data, user context, or access permissions without requiring manual regeneration of the one or more compensation representations. The one or more interactive compensation representation views include a user interface element displayed in response to a user selection of compensation data, wherein the user interface element provides direct access to compensation information relevant to the selected compensation data without requiring a change to another screen or another user context.
    Type: Application
    Filed: September 21, 2023
    Publication date: March 21, 2024
    Inventors: Jenna Nicole Soojin Lee, Ian William Richard, Laura Elizabeth Pearson, Christian Nguyen, Tovin Thomas, Adam Carter, David Achee, David Christopher Sally, Miranda Howitt, Vincent Yao, Seth Goldenberg, Aimee Jin Peng, William Qingdong Yan, Rahul Rangnekar, Matthew Stephen Wysocki, Michael Ryan Shohoney, Tyler Kowalewski, Ami Tushar Bhatt, Jeffrey Ryan Gurr, Cap Watkins, Ryan Maas, Asha Camper Singh, Leonardo Faria, Elliot Piersa Dahl, Nina Ojeil
  • Publication number: 20240095645
    Abstract: A method of generating customizable goal representation is disclosed. A request from a user to view a goal representation is received. A flexible goal ontology is accessed that comprises one or more goal entities, one or more goal relationships between the goal entities, or one or more goal properties, the one or more goal properties including one or more metadata attributes relating to the one or more goal entities. A set of mapping rules is obtained that defines mappings between one or more goals. The set of mapping rules is evaluated to assemble a customized goal representation tailored to the user. The customized goal representation is updated based on a revaluation of the mapping rules affected by changes to the one or more goal entities, the one or more goal relationships, or the one or more properties.
    Type: Application
    Filed: September 21, 2023
    Publication date: March 21, 2024
    Inventors: Sven Martin Andreas Elfgren, Friedrich I. Riha, Elliot Piersa Dahl, Eric Koslow, Nicole Jensen McMullin, Natasha Hede, Connie Lynn Chen, Alexa Jean Kriebel, Chije Wang'ati, JR., Megan McGowan, Ami Tushar Bhatt, Jeffrey Ryan Gurr, Tyler Kowalewski, Rahul Rangnekar, Byron Sha Yang, Jerry Wu, Ricky Rizal Zein, Romain Beauxis, Adnan Chowdhury, Priya Balasubramanian, Gilles Yvetot, Shaylan Hawthorne, Adnan Pirzada, Matthew Michael Parides, Jenna Nicole Soojin Lee, Ian William Richard, Laura Elizabeth Pearson, Christian Nguyen, Tovin Thomas, Adam Carter, David Achee, David Christopher Sally, Miranda Howitt, Vincent Yao, Seth Goldenberg, Aimee Jin Peng, William Qingdong Yan, Matthew Stephen Wysocki, Michael Ryan Shohoney, Ryan Maas, Asha Camper Singh, Leonardo Faria, Elliot Piersa Dahl
  • Patent number: 11928397
    Abstract: A reliability-based topology optimization design method for a part structure considering bounded hybrid uncertainties, includes the following steps: considering the uncertainties in the manufacture and service of the part structure, describing an external load with insufficient samples and a material property with sufficient samples as an interval variable and a bounded probabilistic variable respectively; discretizing a design domain of the part structure, setting the physical and geometric constraints, and establishing a reliability-based topology optimization design model; solving by a moving asymptote algorithm: decoupling the probabilistic and interval uncertainties, and determining the worst working condition by using gradients of constraint performance functions; defining a performance fluctuation under the worst working condition and calculating reliability of constraint performance; and finally, calculating the gradients of objective and constraint functions with respect to the design variables for i
    Type: Grant
    Filed: June 20, 2023
    Date of Patent: March 12, 2024
    Assignee: ZHEJIANG UNIVERSITY
    Inventors: Jin Cheng, Deshang Peng, Zhenyu Liu, Daxin Liu, Jianrong Tan
  • Publication number: 20240080321
    Abstract: This patent document describes, among other things, techniques, and apparatuses for providing onboarding and provisioning of networks. In one aspect, a method of wireless communication is disclosed. The method includes receiving, by a first network node from a second network node, an authentication notification including an identifier for a third network node where a key is stored. The method further includes transmitting, by a first network node, a wireless device parameter update message to the third network node identified by the identifier.
    Type: Application
    Filed: April 26, 2023
    Publication date: March 7, 2024
    Inventors: Jin PENG, Shilin YOU, Yuze LIU, Zhen XING, Zhaoji LIN
  • Publication number: 20240031800
    Abstract: Embodiments of the prevent invention provide a network access authentication method and device. The method comprises: receiving an authentication request message sent by a first serving network, wherein the authentication request message carries a user equipment pseudonym identifier generated by a user equipment; determining whether a local user equipment pseudonym identifier is asynchronous with the user equipment pseudonym identifier generated by the user equipment; and obtaining, if the determination result is yes, an encrypted international mobile subscriber identity (IMSI) to carry out network access authentication on the user equipment. The embodiments of the present invention can solve the problem that a network access process in the related art does not provide a processing method for the case where the user equipment pseudonym identifier in the user equipment is asynchronous with the user equipment pseudonym identifier in a home network.
    Type: Application
    Filed: October 2, 2023
    Publication date: January 25, 2024
    Inventors: Shilin YOU, Hongjun LIU, Jiyan CAI, Zaifeng ZONG, Jin PENG, Zhaoji LIN, Yunyin ZHANG
  • Patent number: 11873471
    Abstract: A culture dish combination for embryo thawing and embryo transfer is provided. The culture dish combination includes a first culture dish and a second culture dish, the first culture dish includes a first dish cavity for thawing and laser-assisted hatching of frozen embryos, and an opening of the first dish cavity is upward. The second culture dish is detachably connected to the first culture dish, and the second culture dish includes a second dish cavity for balancing culture medium before the embryo transfer; the second culture dish further includes a third dish cavity surrounding the second dish cavity, and openings of the second dish cavity and the third dish cavity are upward. The culture dish combination solves problems of complex operations of thawing the frozen embryo, laser-assisted hatching and the embryo transfer, which increases the accuracy of the operation of embryo thawing and improves the stability of the incubator environment.
    Type: Grant
    Filed: February 3, 2023
    Date of Patent: January 16, 2024
    Assignee: ZHEJIANG UNIVERSITY
    Inventors: Jin-peng Rao, Shen Tian, Chun Feng, Feng Qiu, Xiao-yun Wang, Fan Jin, Min Jin
  • Publication number: 20240007983
    Abstract: This disclosure generally relates performing UE authentication and registration with the core network, and in particular, to supporting secure interactions between the UE and the target AMF when the UE is re-allocated to the target AMF. After the UE initiates a first registration request, the initial AMF may retrieve a candidate AMF list and selects a target AMF to serve the UE. The initial AMF generates a 5G-GUTI for the UE, based on the selected target AMF. The initial AMF requests the UE to initiate a second registration request, by using the generated 5G-GUTI. With the solutions provided in this disclosure, the message interactions between the UE and the target AMF are integrity protected and/or ciphered, without the need to upgrade the UE and without using an indirect connection of the core network.
    Type: Application
    Filed: September 12, 2023
    Publication date: January 4, 2024
    Applicant: ZTE Corporation
    Inventors: Yuze LIU, Shilin YOU, Jinguo ZHU, He HUANG, Shuang LIANG, Xingyue ZHOU, Jin PENG, Zhen XING, Zhaoji LIN
  • Publication number: 20230422032
    Abstract: A session request method, a session request apparatus, a terminal, and a storage medium are provided. The session request method includes: generating an authentication server key when a key agreement authentication is passed; determining, according to the authentication server key, a key identifier of an authentication and key management for applications (AKMA) anchor key; when the key identifier is invalid, updating the key identifier according to a mobile subscriber identification number (MSIN); and sending an updated key identifier to an application function, to request a key-based session.
    Type: Application
    Filed: September 29, 2021
    Publication date: December 28, 2023
    Inventors: Yuze LIU, Shilin YOU, Jin PENG, Zhaoji LIN
  • Publication number: 20230413055
    Abstract: This patent document describes, among other things, techniques, and apparatuses for a security method of discovery in proximity-based services. In one aspect, a method of wireless communication is disclosed. The method includes transmitting, by a wireless device to a first network function, an encrypted and integrity-protected message, wherein the encrypted and integrity-protected message is encrypted using a first key that is derived from a second key, wherein the wireless device has established the second key using a communication with a second network function, and wherein the encrypted and integrity-protected message is obtained by encrypting and integrity-protecting a message.
    Type: Application
    Filed: August 30, 2023
    Publication date: December 21, 2023
    Inventors: Jin PENG, Shilin YOU, Yuze LIU, Zhen XING, Zhaoji LIN
  • Publication number: 20230379709
    Abstract: Provided are a registration method and apparatus, an authentication method and apparatus, a routing indicator determination method and apparatus, an entity, and a terminal. The registration method includes acquiring authentication information of a unified data management (UDM); determining a routing indicator (RID) according to the authentication information; and sending a registration request to a key anchor function according to the RID.
    Type: Application
    Filed: July 27, 2023
    Publication date: November 23, 2023
    Applicant: ZTE CORPORATION
    Inventors: Yuze LIU, Shilin YOU, Jin PENG, Zhen XING, Zhaoji LIN
  • Publication number: 20230370992
    Abstract: This disclosure generally relates performing UE authentication and registration with the core network, and in particular, to supporting secure interactions between the UE and the target AMF when the UE is re-allocated to the target AMF. During a UE registration procedure, the initial AMF generate a 5G-GUTI for the UE and retrieves a candidate AMF list. The initial AMF sends the generated 5G-GUTI (or 5G-S-TMSI), the candidate AMF list, and a full registration request message to the (R)AN for storage and subsequent use. The initial AMF, once determines an AMF re-allocation is needed, instruct the UE to re-start the registration procedure with the core network, by using the generated 5G-GUTI. The (R)AN selects the target AMF, and forward the stored full registration request message to the target AMF to complete the registration.
    Type: Application
    Filed: July 21, 2023
    Publication date: November 16, 2023
    Applicant: ZTE Corporation
    Inventors: Shilin YOU, Jiyan Cai, Jinguo Zhu, Yuze Liu, He Huang, Shuang Liang, Xingyue Zhou, Jin Peng, Zhen Xing, Zhaoji Lin
  • Publication number: 20230357687
    Abstract: A culture dish combination for embryo thawing and embryo transfer is provided. The culture dish combination includes a first culture dish and a second culture dish, the first culture dish includes a first dish cavity for thawing and laser-assisted hatching of frozen embryos, and an opening of the first dish cavity is upward. The second culture dish is detachably connected to the first culture dish, and the second culture dish includes a second dish cavity for balancing culture medium before the embryo transfer; the second culture dish further includes a third dish cavity surrounding the second dish cavity, and openings of the second dish cavity and the third dish cavity are upward. The culture dish combination solves problems of complex operations of thawing the frozen embryo, laser-assisted hatching and the embryo transfer, which increases the accuracy of the operation of embryo thawing and improves the stability of the incubator environment.
    Type: Application
    Filed: February 3, 2023
    Publication date: November 9, 2023
    Inventors: Jin-peng Rao, Shen Tian, Chun Feng, Feng Qiu, Xiao-yun Wang, Fan Jin, Min Jin
  • Publication number: 20230336535
    Abstract: This disclosure generally relates to UE authentication and authorization with an edge data network in communication networks. Such authentication and authorization may be based on the generation and application of an edge computing key for a UE. Such edge computing key may be used for bi-directional authentication and may be dynamically updated during various stages of the authentication and authorization process. The authentication and authorization supports a UE connected to multiple AMFs belonging to different PLMNs.
    Type: Application
    Filed: June 16, 2023
    Publication date: October 19, 2023
    Applicant: ZTE Corporation
    Inventors: Shilin YOU, Jiyan Cai, Qing Wang, Jigang Wang, Yuze Liu, Jin Peng, Zhen Xing, Zhaoji Lin
  • Patent number: 11778458
    Abstract: Embodiments of the prevent invention provide a network access authentication method and device. The method comprises: receiving an authentication request message sent by a first serving network, wherein the authentication request message carries a user equipment pseudonym identifier generated by a user equipment; determining whether a local user equipment pseudonym identifier is asynchronous with the user equipment pseudonym identifier generated by the user equipment; and obtaining, if the determination result is yes, an encrypted international mobile subscriber identity (IMSI) to carry out network access authentication on the user equipment. The embodiments of the present invention can solve the problem that a network access process in the related art does not provide a processing method for the case where the user equipment pseudonym identifier in the user equipment is asynchronous with the user equipment pseudonym identifier in a home network.
    Type: Grant
    Filed: May 27, 2022
    Date of Patent: October 3, 2023
    Assignee: ZTE Corporation
    Inventors: Shilin You, Hongjun Liu, Jiyan Cai, Zaifeng Zong, Jin Peng, Zhaoji Lin, Yunyin Zhang
  • Publication number: 20230300702
    Abstract: This disclosure generally relates performing UE authentication and registration with the core network, and in particular, to supporting secure interactions between the UE and the target AMF when the UE is re-allocated to the target AMF from an initial AMF. The Access Network element stores a candidate AMF list, and optionally, the original Registration Request message from the UE. The initial AMF, once determines an AMF re-allocation is needed, instruct the UE to re-start the registration procedure with the core network according to the stored candidate AMF list. With the solutions provided in this disclosure, the message interactions between the UE and the target AMF are integrity protected, without the need to upgrade the UE and without using an indirect connection of the core network.
    Type: Application
    Filed: May 24, 2023
    Publication date: September 21, 2023
    Applicant: ZTE Corporation
    Inventors: Shilin YOU, Jiyan CAI, Jinguo ZHU, Yuze LIU, Jin PENG, Zhen XING, Zhaoji LIN
  • Patent number: 11751051
    Abstract: proviced is an authentication method based on a GBA, and the method includes: a BSF receives an initialization request message sent by a UE, wherein the initialization request message carries a first identifier of the UE, and the first identifier comprises at least one of the following: a SUCI, an identifier converted from the SUCI, and a TMPI associated with the subscriber identity; the BSF acquires an AV of the UE according to the first ID; the BSF completes GBA authentication with the UE according to the acquired AV. In this way, the privacy of the SUPI is protected for the UE, and the SUCI or the identifier converted from the SUCI is used to perform the bootstrapping process of the GBA, thereby improving the security of the GBA authentication process.
    Type: Grant
    Filed: August 7, 2019
    Date of Patent: September 5, 2023
    Assignee: ZTE CORPORATION
    Inventors: Shilin You, Jiyan Cai, Jianhua Liu, Zhaoji Lin, Jin Peng, Boshan Zhang
  • Publication number: 20230235964
    Abstract: The present invention provides a fog dissipation device and a cooling tower, and relates to the technical field of cooling towers. The fog dissipation device comprises: a first flow path and a second flow path which are stacked to exchange heat between a first air flow and a second air flow flowing from bottom to top; a first outflow port through which the first air flow flowing out of the first flow path is discharged to the upper side of the fog dissipation device; and, a second outflow port through which the second air flow flowing out of the second flow path is discharged to the upper side of the fog dissipation device, wherein the first outflow port and the second outflow port are alternately stacked. The fog dissipation device can play a role in water-saving fog dissipation. The cooling tower comprises the fog dissipation device described above.
    Type: Application
    Filed: November 17, 2020
    Publication date: July 27, 2023
    Inventors: Jin Peng LI, Liang Cai CHEN, Zhen Xing LIN, Jin LI, Yan LIU, Gang SUN, Min LIU, Juan DU
  • Publication number: 20230232240
    Abstract: Provided are a subscription data update method and apparatus, a node, and a storage medium, where the method includes: in a case where a first network function node determines that authentication and key management for applications (AKMA) subscription data of a user is updated, determining, by the first network function node, a second network function node storing an AKMA context of the user; sending, by the first network function node, a subscription data management notification message to the second network function node; and receiving, by the first network function node, a subscription data management notification response message sent by the second network function node; where the subscription data management notification response message is sent after the second network function node deletes the AKMA context of the user according to the subscription data management notification message.
    Type: Application
    Filed: November 16, 2022
    Publication date: July 20, 2023
    Applicant: ZTE Corporation
    Inventors: Shilin YOU, Jiyan CAI, Zhaoji LIN, Jin PENG, Yuze LIU, Zhen XING, Jigang WANG, Min LIU