Patents by Inventor Jin Peng

Jin Peng has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230133691
    Abstract: Three-dimensional (3D) NAND memory devices and methods are provided. In one aspect, a fabrication method includes forming a conductor/insulator stack over a substrate, configuring memory cells through the conductor/insulator stack, forming a conductive layer, removing a portion of the conductive layer to form an opening in the conductive layer, depositing a dielectric material in a space of the opening, and forming an airgap in the space.
    Type: Application
    Filed: December 14, 2021
    Publication date: May 4, 2023
    Inventors: Jin PENG, Zuhui ZHENG, Zheng XIANG, Yanwei SHI
  • Publication number: 20230077315
    Abstract: An electrical connector assembly includes: a printed circuit board; an electrical connector seated upon the printed circuit board; an electronic package coupled to the electrical connector; a frame structure affixed to the printed circuit board; a metallic securing seat affixed to the frame structure and having plural securing posts; a heat sink positioned upon the electronic package and having plural through holes aligned with the securing posts; plural fasteners each extending through a corresponding through hole to engage a corresponding securing post and plural springs each compressed between an associated fastener and the heat sink; and a retention member mounted to a corresponding securing post for engaging the heat sink, wherein the retention member has a mounting part and a latching part pivoted to the mounting part.
    Type: Application
    Filed: July 14, 2022
    Publication date: March 9, 2023
    Inventors: FU-JIN PENG, GONG-CHENG LIU, JIA TAN
  • Publication number: 20230065123
    Abstract: A semiconductor structure manufacturing method includes forming a base having a substrate and a dielectric layer on the substrate; forming a first metal layer on the base, the first metal layer has a plurality of first metal lines spaced apart from each other and partially covers the base; forming a dielectric landing layer to cover top surfaces and sidewalls of the plurality of first metal lines; forming a hollow dielectric layer on the dielectric landing layer between adjacent first metal lines; forming an interlayer dielectric layer to cover top surfaces of the hollow dielectric layer and the dielectric landing layer; etching the interlayer dielectric layer and the dielectric landing layer to form a plurality of trenches that expose the plurality of first metal lines; and depositing a metal material in the plurality of trenches to form a second metal layer.
    Type: Application
    Filed: November 7, 2022
    Publication date: March 2, 2023
    Inventors: Jin Peng, Ziqun Hua, Zuhui Zheng, Zheng Xiang
  • Publication number: 20230048689
    Abstract: Embodiments of the present disclosure provide a network access authentication processing method and device. The method includes: receiving a confirmation message sent by user equipment, the confirmation message carrying a first signature token generated by the user equipment according to a first Privacy enhanced Mobile Subscriber Identifier (PMSI); verifying whether the first signature token is valid; and when the first signature token is invalid, obtaining the PMSI to perform network access authentication on the user equipment.
    Type: Application
    Filed: July 25, 2017
    Publication date: February 16, 2023
    Inventors: Shilin YOU, Jiyan CAI, Shuang LIANG, Jin PENG, Zhaoji LIN, Xiaowu ZHAO
  • Publication number: 20220394566
    Abstract: Presented are systems and methods for acquiring channel state information. A wireless communicate node may transmit a channel state information reference signal (CSI-RS) to a wireless communication device via a first antenna port of a plurality of antenna ports of the wireless communication node. The wireless communication node may receive a channel state information (CSI) report from the wireless communication device.
    Type: Application
    Filed: August 19, 2022
    Publication date: December 8, 2022
    Inventors: Yuze LIU, Shilin YOU, Jin PENG, Wantao YU, Zhaoji LIN
  • Publication number: 20220394472
    Abstract: Systems and methods for wireless communications are disclosed herein. In one embodiment, a wireless communication method includes storing, by a first network entity, mapping information and determining, by the first network entity, based on identification information and the mapping information, that a first node is authorized to connect to a network.
    Type: Application
    Filed: August 17, 2022
    Publication date: December 8, 2022
    Inventors: Yuze LIU, Shilin YOU, Jin PENG, Wantao YU, Zhaoji LIN
  • Publication number: 20220368684
    Abstract: This disclosure generally relates to encrypted communication between terminal devices and service applications via a communication network. Such encrypted communication may be based on various hierarchical levels of encryption keys that are generated and managed by the communication network. Such encrypted communication and key management may be provided by the communication network to the terminal devices as a service that can be subscribed to. The various levels of encryption keys may be managed to improve flexibility of the communication network and to reduce potential security breaches.
    Type: Application
    Filed: July 6, 2022
    Publication date: November 17, 2022
    Applicant: ZTE Corporation
    Inventors: Shilin YOU, Jiyan CAI, Jin PENG, Wantao YU, Yuze LIU, Zhaoji LIN, Yuxin MAO, Jigang WANG
  • Patent number: 11503533
    Abstract: A system and method of registration with AMF re-allocation. The system and method includes receiving, by an initial AMF from a wireless communication device via a RAN, a registration request comprising a first device identifier associated with the wireless communication device. The system and method includes determining, by the initial AMF, an identifier type associated with the first device identifier. The system and method includes generating, by the initial AMF, a reroute message comprising a second device identifier. The system and method includes originating, by the initial AMF to the wireless communication device, a security mode command message comprising a redirection criteria or an integrity negotiation algorithm, the security mode command message causes the wireless communication device to set the redirection criteria allowing the wireless communication device to accept a request message that is not integrity protected and return a security mode complete message to the initial AMF.
    Type: Grant
    Filed: February 17, 2022
    Date of Patent: November 15, 2022
    Assignee: ZTE Corporation
    Inventors: Shilin You, Jiyan Cai, Jin Peng, Jinguo Zhu, Shuang Liang, Fei Lu, Wantao Yu, Zhaoji Lin
  • Publication number: 20220345307
    Abstract: This disclosure generally relates to encrypted communication between terminal devices and service applications via a communication network. Such encrypted communication may be based on various hierarchical levels of encryption keys that are generated and managed by the communication network. Such encrypted communication and key management may be provided by the communication network to the terminal devices as a service that can be subscribed to. The various levels of encryption keys may be managed to improve flexibility of the communication network and to reduce potential security breaches.
    Type: Application
    Filed: July 6, 2022
    Publication date: October 27, 2022
    Applicant: ZTE Corporation
    Inventors: Shilin YOU, Jiyan CAI, Yuze LIU, Jin PENG, Wantao YU, Zhaoji LIN, Yuxin MAO, Jianhua LIU
  • Publication number: 20220345888
    Abstract: The present disclosure describes methods, systems and devices for establishing secure communication between a user equipment and a service application in a wireless communication. One method includes receiving, by the user equipment, an authentication and key management for service applications identifier (AKMAID) from an authentication server function (AUSF) upon successful completion of an authentication process for registering the user equipment with the communication network.
    Type: Application
    Filed: July 11, 2022
    Publication date: October 27, 2022
    Applicant: ZTE Corporation
    Inventors: Wantao YU, Shilin YOU, Yuze LIU, Jin PENG, Zhaoji LIN, Yuxin MAO
  • Publication number: 20220337408
    Abstract: This disclosure generally relates to encrypted communication between terminal devices and service applications via a communication network. Such encrypted communication may be based on various hierarchical levels of encryption keys that are generated and managed by the communication network. Such encrypted communication and key management may be provided by the communication network to the terminal devices as a service that can be subscribed to. The various levels of encryption keys may be managed to improve flexibility of the communication network and to reduce potential security breaches.
    Type: Application
    Filed: July 5, 2022
    Publication date: October 20, 2022
    Applicant: ZTE Corporation
    Inventors: Shilin YOU, Jiyan CAI, Wantao YU, Yuze LIU, Jin PENG, Zhaoji LIN, Yuxin MAO, Xiuli XU
  • Publication number: 20220330019
    Abstract: Methods, apparatus, and systems to establish a secure communication in a wireless network are described. In one example aspect, a wireless communication method includes generating, by a first function entity, a first identifier configured to be used to establish a secure communication for a first device, using at least a mobile country code, a mobile network code, and a random number, and transmitting the first identifier to the first device.
    Type: Application
    Filed: June 28, 2022
    Publication date: October 13, 2022
    Inventors: Wantao Yu, Shilin You, Yuze Liu, Jin Peng, Zhaoji Lin, Yuxin Mao
  • Publication number: 20220307780
    Abstract: A packing module includes first and second flow paths which exchange heat between water sprayed from above and air flowing from below; a first import portion for importing water sprayed from one side of the packing module into the first flow path; a second import portion for importing water sprayed from the other side of the packing module into the second flow path; a first export portion for guiding water flowing out from the first water path to one side of the packing module for discharging; and, a second export portion for guiding water flowing out from the second water path to the other side of the packing module for discharging. Two flow paths in the packing module operate in different operation modes, so that water or wind flows through one flow path to cool water while air flows through the other flow path for heat exchange through partition walls.
    Type: Application
    Filed: March 9, 2020
    Publication date: September 29, 2022
    Inventors: Jin Peng LI, Jin LI, Min LIU, Juan DU, Liang Cai CHEN, Yan LIU, Gang SUN, Zhen Xing LIN
  • Publication number: 20220295272
    Abstract: The present document relates to methods, systems, and devices related to digital communication, and more specifically, to techniques related to AUSF selection in the case of dual registrations in AKMA. One example data communication method includes receiving, by a first network function, a request to retrieve an identifier of a second network function that authenticated a terminal from a third function, the request including a parameter. The method also includes transmitting, by the first network function, a response to the third network function that includes the identifier of the second network function that authenticated the terminal that is identified based on the parameter.
    Type: Application
    Filed: May 26, 2022
    Publication date: September 15, 2022
    Inventors: Jin PENG, Shilin YOU, Yuze LIU, Wantao YU, Zhaoji LIN, Yuxin MAO, Jigang WANG, Chen LU
  • Publication number: 20220295269
    Abstract: Embodiments of the prevent invention provide a network access authentication method and device. The method comprises: receiving an authentication request message sent by a first serving network, wherein the authentication request message carries a user equipment pseudonym identifier generated by a user equipment; determining whether a local user equipment pseudonym identifier is asynchronous with the user equipment pseudonym identifier generated by the user equipment; and obtaining, if the determination result is yes, an encrypted international mobile subscriber identity (IMSI) to carry out network access authentication on the user equipment. The embodiments of the present invention can solve the problem that a network access process in the related art does not provide a processing method for the case where the user equipment pseudonym identifier in the user equipment is asynchronous with the user equipment pseudonym identifier in a home network.
    Type: Application
    Filed: May 27, 2022
    Publication date: September 15, 2022
    Inventors: Shilin YOU, Hongjun LIU, Jiyan CAI, Zaifeng ZONG, Jin PENG, Zhaoji LIN, Yunyin ZHANG
  • Publication number: 20220279471
    Abstract: The present disclosure relates to a wireless communication method, systems and devices for a registration procedure. The wireless communication method for use in a wireless terminal includes determining a concealed identifier based on a permanent identifier and a check value. A message with the concealed identifier for a registration procedure is transmitted to a wireless network node.
    Type: Application
    Filed: May 9, 2022
    Publication date: September 1, 2022
    Applicant: ZTE Corporation
    Inventors: Shilin You, Jiyan Cai, Yuze Liu, Jin Peng, Wantao Yu, Zhaoji Lin
  • Publication number: 20220264289
    Abstract: Method, systems and devices for wireless communication. The method includes protecting privacy of a transmitted network slice selection assistance information (NSSAI) between a user equipment and a base station. The method includes receiving a temporary NSSAI (T-NSSAI) from an access and mobility management function (AMF) to the base station, the T-NSSAI comprising at least one temporary single NSSAI (T-S-NSSAI) and storing the T-NSSAI in the base station. The method also includes receiving a radio resource control (RRC) signaling message from the user equipment to the base station, the RRC signaling message comprising a T-S-NSSAI corresponding to an allowed single NSSAI (S-NSSAI); and selecting the AMF based on the T-S-NSSAI.
    Type: Application
    Filed: May 6, 2022
    Publication date: August 18, 2022
    Inventors: Wantao YU, Yuze LIU, Shilin YOU, Jin PENG, Zhaoji LIN
  • Publication number: 20220213118
    Abstract: A compound represented by formula I and a racemate, a stereoisomer, a tautomer, an isotopic marker, nitrogen oxide, a solvate, a polymorph, a metabolite, an ester, a pharmaceutically acceptable salt or a prodrug thereof, a pharmaceutical composition comprising same, a preparation method therefor, and a pharmaceutical use thereof are described. The compound has the activity of inhibiting USP28 and/or USP25. The structure of the formula I is as follows.
    Type: Application
    Filed: May 8, 2020
    Publication date: July 7, 2022
    Inventors: Jin PENG, Kun JIANG, Jitian BU, Feng WANG
  • Patent number: 11368841
    Abstract: Embodiments of the prevent disclosure provide a network access authentication method and device. The method includes: receiving an authentication request message sent by a first serving network, the authentication request message carrying a user equipment alias identifier generated by user equipment; determining whether a local user equipment alias identifier is asynchronous with the user equipment alias identifier generated by the user equipment; and when the determination result is positive, obtaining an encrypted International Mobile Subscriber Identification Number IMSI for performing network access authentication on the user equipment.
    Type: Grant
    Filed: July 25, 2017
    Date of Patent: June 21, 2022
    Assignee: ZTE Corporation
    Inventors: Shilin You, Hongjun Liu, Jiyan Cai, Zaifeng Zong, Jin Peng, Zhaoji Lin, Yunyin Zhang
  • Publication number: 20220174580
    Abstract: A system and method of registration with AMF re-allocation. The system and method includes receiving, by an initial AMF from a wireless communication device via a RAN, a registration request comprising a first device identifier associated with the wireless communication device. The system and method includes determining, by the initial AMF, an identifier type associated with the first device identifier. The system and method includes generating, by the initial AMF, a reroute message comprising a second device identifier. The system and method includes originating, by the initial AMF to the wireless communication device, a security mode command message comprising a redirection criteria or an integrity negotiation algorithm, the security mode command message causes the wireless communication device to set the redirection criteria allowing the wireless communication device to accept a request message that is not integrity protected and return a security mode complete message to the initial AMF.
    Type: Application
    Filed: February 17, 2022
    Publication date: June 2, 2022
    Inventors: Shilin YOU, Jiyan CAI, Jin PENG, Jinguo ZHU, Shuang LIANG, Fei LU, Wantao YU, Zhaoji LIN