Patents by Inventor Liaojun Pang

Liaojun Pang has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8752126
    Abstract: A method for enhancing the security of the multicast or broadcast system comprises the following steps: after having established the system parameter, the base station receives the register request message transmitted by the terminal, and the register request message carries the device identity information of the terminal; the base station registers the terminal according to the register request message and transmits the authorization key to the terminal after successful registration. By the base station establishing the specific system parameter, generating and awarding the corresponding terminal's key based on the parameter, the embodiment of the present invention can construct a secure network system of multicast or broadcast effectively and solve the security problem of the multicast or broadcast from the base station to the terminal in the network system.
    Type: Grant
    Filed: August 20, 2009
    Date of Patent: June 10, 2014
    Assignee: China IWNComm Co., Ltd
    Inventors: Liaojun Pang, Jun Cao, Manxia Tie
  • Patent number: 8588423
    Abstract: A multicast key distribution method, an update method, and a base station based on unicast conversation key, the distribution method includes the following steps: 1) the base station composes groups of multicast key distribution; 2) the base station broadcasts the groups of multicast key distribution to all terminals; 3) the terminals acquire the multicast conversation key through calculation. The present invention solves the problem that the efficiency of the multicast key distribution based on unicast conversation key is low in the prior art, and provides a multicast key distribution method based on unicast conversation key.
    Type: Grant
    Filed: August 20, 2009
    Date of Patent: November 19, 2013
    Assignee: China Iwncomm Co., Ltd
    Inventors: Liaojun Pang, Jun Cao, Manxia Tie
  • Patent number: 8578164
    Abstract: A method of one-way access authentication is disclosed. The method includes the following steps. According to system parameters set up by a third entity, a second entity sends an authentication request and key distribution grouping message to a first entity. The first entity verifies the validity of the message sent from the second entity, and if it is valid, the first entity generates authentication and key response grouping message and sends it to the second entity, which verifies the validity of the message sent from the first entity, and if it is valid, the second entity generates the authentication and key confirmation grouping message and sends the message to the first entity. The first entity verifies the validity of the authentication and key conformation grouping message, and if it is valid, the authentication succeeds and the key is regarded as the master key of agreement.
    Type: Grant
    Filed: November 7, 2008
    Date of Patent: November 5, 2013
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Liaojun Pang, Jun Cao, Manxia Tie, Zhenhai Huang
  • Patent number: 8560847
    Abstract: A light access authentication method and system, the method includes: the trustful third party writes the MSG cipher text formed by enciphering MSG into the first entity; the second entity attains the MSG cipher text from the first entity, and attains the key from the trustful third party after attaining the MSG cipher text; the MSG cipher text is deciphered according to the key, and the MSG plaintext is attained. The embodiment of the present invention can be widely applied at a condition limited by the equipment and environment, and the access authentication is simplified and lightened.
    Type: Grant
    Filed: December 2, 2008
    Date of Patent: October 15, 2013
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Liaojun Pang, Jun Cao, Manxia Tie, Zhenhai Huang
  • Patent number: 8547205
    Abstract: An anonymous authentication method based on a pre-shared key, a reader-writer, an electronic tag and an anonymous bidirectional authentication system are disclosed. The method comprises the following steps: 1) a reader-writer sends an accessing authentication requirement group to the electronic tag; 2) after the electronic tag receives the accessing authentication requirement group, an accessing authentication response group is constructed and sent to the reader-writer; 3) after the reader-writer receives the accessing authentication response group, an accessing authentication confirmation group is constructed and sent to the electronic tag; 4) the electronic tag carries out confirmation according to the accessing authentication confirmation group.
    Type: Grant
    Filed: July 28, 2009
    Date of Patent: October 1, 2013
    Assignee: China IWNCOMM Co., Ltd.
    Inventors: Liaojun Pang, Manxia Tie, Xiaolong Lai, Zhenhai Huang
  • Patent number: 8466775
    Abstract: An electronic label authenticating method is provided, the method includes: the electronic label receives an accessing authenticating request group sent by a reader-writer, the group carries a first parameter selected by the reader-writer; the electronic label sends a response group of the accessing authenticating to the reader-writer, the response group of the accessing authenticating includes the first parameter and a second parameter selected by the electronic label; the electronic label receives an acknowledgement group of the accessing authenticating feed back by the reader-writer; the electronic label validates the acknowledgement group of the accessing authenticating. An electronic label authenticating system is also provided, the system includes a reader-writer and an electronic label.
    Type: Grant
    Filed: July 24, 2009
    Date of Patent: June 18, 2013
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Liaojun Pang, Manxia Tie, Xiaolong Lai, Zhenhai Huang
  • Patent number: 8412943
    Abstract: A two-way access authentication method comprises: According to the system parameters pre-established by the third entity, the first entity sends the access authentication request packet to the second entity, then the second entity validates whether the signature of first entity is correct, and if yes, the share master key of second entity is calculated; the second entity generates the access authentication response packet and sends it to the first entity, then the first entity validates whether the signature of access authentication response packet and the message integrity check code are correct; if yes, the share master key of first entity is calculated; the first entity sends the access authentication acknowledge packet to the second entity, then the second entity validates the integrity of the access authentication acknowledge packet, if passing the validation, the share master key of first entity is consistent with that of the second entity, and the access authentication is achieved.
    Type: Grant
    Filed: November 7, 2008
    Date of Patent: April 2, 2013
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Liaojun Pang, Jun Cao, Manxia Tie, Zhenhai Huang
  • Patent number: 8356179
    Abstract: An entity bi-directional identification method and system based on a trustable third party thereof are provided. The system comprises a first entity, which is for sending a first message to a second entity, sending a third message to a third entity after receiving a second message sent by the second entity, verifying the fourth message after receiving a fourth message sent by the third entity, sending a fifth message to the second entity after the verification is finished; the second entity, which is for receiving the first message sent by the first entity, sending the second message to the first entity, verifying the fifth message after receiving the fifth message sent by the first entity; the third entity, which is for receiving the third message sent by the first entity, checking if the first entity and the second entity are legal, implementing the pretreatment according to the checking result, sending the first entity the fourth message after the treatment is finished.
    Type: Grant
    Filed: October 23, 2008
    Date of Patent: January 15, 2013
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Manxia Tie, Jun Cao, Xiaolong Lai, Liaojun Pang, Zhenhai Huang
  • Patent number: 8332628
    Abstract: A method for accessing data safely, which is suitable for the electronic tag with low performance, is provided. The method comprises the following steps: when performing a data writing process, the first read-write device encrypts the message MSG and then writes the message in the electronic tag; when performing a data reading process, the second read-write device sends a data request packet to the electronic tag; the electronic tag sends a data response packet to the second read-write device according to the data request packet; the second read-write device sends a key request packet to a trusted third party; the trusted third party verifies the validity of the identity of the second read-write device according to the key request packet, and sends a key response packet to the second read-write device upon the verification is passed; the second read-write device obtains the plain text of the electronic tag message MSG according to the key response packet.
    Type: Grant
    Filed: July 20, 2009
    Date of Patent: December 11, 2012
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Liaojun Pang, Jun Cao, Manxia Tie
  • Patent number: 8312278
    Abstract: An access authentication method applying to IBSS network involves the following steps of: 1) performing authentication role configuration for network entities; 2) authenticating an authentication entity and a request entity that have been performed the authentication role configuration via an authentication protocol; and 3) after finishing the authentication, the authentication entity and the request entity perform the key negotiation, wherein, the message integrity check field and protocol synchronization lock-in field are added in a key negotiation message. The access authentication method applying to IBSS network provided by the invention has the advantages of the better safeness and the higher execution efficiency.
    Type: Grant
    Filed: October 30, 2008
    Date of Patent: November 13, 2012
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Manxia Tie, Jun Cao, Xiaolong Lai, Jiandong Li, Liaojun Pang, Zhenhai Huang
  • Patent number: 8306229
    Abstract: A method for managing network key and updating session key is provided. The step of the key management includes: constructing key request group, constructing key negotiation response group, and constructing key negotiation acknowledgement group. The step of multicasting key management method includes multicasting main key negotiation protocol and multicasting session key distribution protocol. The multicasting main key negotiation protocol comprises key updating informs group, constructing encryption key negotiation request group, constructing key negotiation response group and constructing key negotiation acknowledgement group. The multicasting session key distribution protocol comprises multicasting session key request and multicasting session key distribution.
    Type: Grant
    Filed: July 17, 2007
    Date of Patent: November 6, 2012
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Liaojun Pang, Jun Cao, Haibo Tian, Zhenhai Huang, Bianling Zhang
  • Patent number: 8195935
    Abstract: Exemplary embodiments of systems, methods and computer-accessible medium can be provided for obtaining and verifying a public key certificate status. In particular, it is possible to construct and send a certificate query request, construct and send a combined certificate query request, construct and send a combined certificate status response, deliver a certificate status response, perform a verification by the general access point, and/or perform a verification by the user equipment. The exemplary embodiments address some of the deficiencies of conventional methods which have a complicated implementation as well as likely inability of such conventional methods to be applied to the network architecture of user equipment, a general access point and a server.
    Type: Grant
    Filed: July 16, 2007
    Date of Patent: June 5, 2012
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Haibo Tian, Jun Cao, Liaojun Pang, Manxia Tie, Zhenhai Huang, Bianling Zhang
  • Patent number: 8185091
    Abstract: A network access authentication and authorization method includes the steps of: constructing an access and authorization request packet; constructing a certificate authentication request packet, constructing a certificate authentication response packet; constructing an access and authorization response packet; constructing an access and authorization acknowledgement packet. And an authorization key updating method includes the steps of: constructing an access and authorization request packet; constructing an access and authorization response packet; constructing an access and authorization acknowledgement packet. The invention resolves the security problem that a mobile terminal accesses a base station in the wideband wireless multimedia network, and realizes both bi-directional identity authentication of a mobile terminal and a base station and unidirectional identity authentication from a base station to a mobile terminal.
    Type: Grant
    Filed: July 16, 2007
    Date of Patent: May 22, 2012
    Assignee: China IWNCOMM Co., Ltd.
    Inventors: Liaojun Pang, Jun Cao, Haibo Tian, Zhenhai Huang, Bianling Zhang
  • Publication number: 20110314286
    Abstract: An access authentication method applying to IBSS network involves the following steps of: 1) performing authentication role configuration for network entities; 2) authenticating an authentication entity and a request entity that have been performed the authentication role configuration via an authentication protocol; and 3) after finishing the authentication, the authentication entity and the request entity perform the key negotiation, wherein, the message integrity check field and protocol synchronization lock-in field are added in a key negotiation message. The access authentication method applying to IBSS network provided by the invention has the advantages of the better safeness and the higher execution efficiency.
    Type: Application
    Filed: October 30, 2008
    Publication date: December 22, 2011
    Applicant: CHINA IWNCOMM CO., LTD.
    Inventors: Manxia Tie, Jun Cao, Xiaolong Lai, Jiandong Li, Liaojun Pang, Zhenhai Huang
  • Publication number: 20110289562
    Abstract: A method for enhancing the security of the multicast or broadcast system comprises the following steps: after having established the system parameter, the base station receives the register request message transmitted by the terminal, and the register request message carries the device identity information of the terminal; the base station registers the terminal according to the register request message and transmits the authorization key to the terminal after successful registration. By the base station establishing the specific system parameter, generating and awarding the corresponding terminal's key based on the parameter, the embodiment of the present invention can construct a secure network system of multicast or broadcast effectively and solve the security problem of the multicast or broadcast from the base station to the terminal in the network system.
    Type: Application
    Filed: August 20, 2009
    Publication date: November 24, 2011
    Applicant: China IWNCOMM Co., Ltd.
    Inventors: Liaojun Pang, Jun Cao, Manxia Tie
  • Publication number: 20110194697
    Abstract: A multicast key distribution method, an update method, and a base station based on unicast conversation key, the distribution method includes the following steps: 1) the base station composes groups of multicast key distribution; 2) the base station broadcasts the groups of multicast key distribution to all terminals; 3) the terminals acquire the multicast conversation key by calculating. The present invention solves the problem that the efficiency of the multicast key distribution based on unicast conversation key is low in the prior art, and provides a multicast key distribution method based on unicast conversation key.
    Type: Application
    Filed: August 20, 2009
    Publication date: August 11, 2011
    Applicant: CHINA IWNCOMM CO. LTD.
    Inventors: Liaojun Pang, Jun Cao, Manxia Tie
  • Publication number: 20110133902
    Abstract: An electronic label authenticating method is provided, the method includes: the electronic label receives an accessing authenticating request group sent by a reader-writer, the group carries a first parameter selected by the reader-writer; the electronic label sends a response group of the accessing authenticating to the reader-writer, the response group of the accessing authenticating includes the first parameter and a second parameter selected by the electronic label; the electronic label receives an acknowledgement group of the accessing authenticating feed back by the reader-writer; the electronic label validates the acknowledgement group of the accessing authenticating. An electronic label authenticating system is also provided, the system includes a reader-writer and an electronic label.
    Type: Application
    Filed: July 24, 2009
    Publication date: June 9, 2011
    Applicant: China Iwncomm Co., Ltd.
    Inventors: Liaojun Pang, Manxia Tie, Xiaolong Lai, Zhenhai Huang
  • Publication number: 20110133883
    Abstract: An anonymous authentication method based on a pre-shared key, a reader-writer, an electronic tag and an anonymous bidirectional authentication system are disclosed. The method comprises the following steps: 1) a reader-writer sends an accessing authentication requirement group to the electronic tag; 2) after the electronic tag receives the accessing authentication requirement group, an accessing authentication response group is constructed and sent to the reader-writer; 3) after the reader-writer receives the accessing authentication response group, an accessing authentication confirmation group is constructed and sent to the electronic tag; 4) the electronic tag carries out confirmation according to the accessing authentication confirmation group.
    Type: Application
    Filed: July 28, 2009
    Publication date: June 9, 2011
    Applicant: CHINA IWNCOMM CO., LTD.
    Inventors: Liaojun Pang, Manxia Tie, Xiaolong Lai, Zhenhai Huang
  • Publication number: 20110126000
    Abstract: A method for accessing data safely, which is suitable for the electronic tag with low performance, is provided. The method comprises the following steps: when performing a data writing process, the first read-write device encrypts the message MSG and then writes the message in the electronic tag; when performing a data reading process, the second read-write device sends a data request packet to the electronic tag; the electronic tag sends a data response packet to the second read-write device according to the data request packet; the second read-write device sends a key request packet to a trusted third party; the trusted third party verifies the validity of the identity of the second read-write device according to the key request packet, and sends a key response packet to the second read-write device upon the verification is passed; the second read-write device obtains the plain text of the electronic tag message MSG according to the key response packet.
    Type: Application
    Filed: July 20, 2009
    Publication date: May 26, 2011
    Applicant: CHINA IWNCOMM CO., LTD.
    Inventors: Liaojun Pang, Jun Cao, Manxia Tie
  • Publication number: 20100316221
    Abstract: A secure transmission method for broadband wireless multimedia network broadcasting communication includes the following steps: a secure channel between big base station and small base station is established by utilizing security protocols; the big base station distributes a Broadcast Traffic Encryption Key to each small base station through the secure channel; the small base station transmits the Broadcast Traffic Encryption Key to the user passing the authentication and authorization. The above solution solves the problem of broadcast secure communication of the big base station working in the mixed covering mode of large and small cells, realizes the identification of not only the user but also the base station, and ensures that only the authorized user can receive broadcast service.
    Type: Application
    Filed: January 14, 2009
    Publication date: December 16, 2010
    Applicant: CHINA IWNCOMM CO.,LTD
    Inventors: Manxia Tie, Jun Cao, Liaojun Pang, Xiaolong Lai, Zhenhai Huang