Patents by Inventor Lu Gan

Lu Gan has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11445411
    Abstract: A source mobile edge computing (MEC) platform sends first indication information to an application server (AS) when determining that a target application is to stop processing service data of user equipment (UE), wherein the first indication information indicates that the service data of the UE is to be processed in the AS. The target application is deployed on the source MEC platform to process the service data of the UE. The AS is configured to respond to the first indication information and send a first response message to the source MEC platform, wherein the first response message indicates that the AS is ready to process the service data of the UE.
    Type: Grant
    Filed: September 23, 2020
    Date of Patent: September 13, 2022
    Assignee: HUAWEI CLOUD COMPUTING TECHNOLOGIES CO., LTD.
    Inventor: Lu Gan
  • Publication number: 20220286442
    Abstract: The present invention disclose a key distribution method. The method includes obtaining, by a first key management system, a shared key of a first network element, where the shared key of the first network element is generated according to a key parameter obtained after the first network element performs authentication or a root key of the first network element; obtaining a service key, where the service key is used to perform encryption and/or integrity protection on communication data in a first service between the first network element and a second network element; performing encryption and/or integrity protection on the service key by using the shared key of the first network element, to generate a first security protection parameter; and sending the first security protection parameter to the first network element. According to present invention, data can be protected against an eavesdropping attack in a sending process.
    Type: Application
    Filed: March 21, 2022
    Publication date: September 8, 2022
    Inventors: Lu Gan, Bo Zhang
  • Publication number: 20220278831
    Abstract: A discovery method and apparatus based on a service-based architecture, where the method includes a control network element sending a discovery response to a first functional network element, where the discovery response includes a determined security parameter and an access address or an identifier of a second functional network element. The first functional network element receives the discovery response from the control network element, and sends an access request to the second functional network element based on the address or the identifier of the second functional network element, where the access request includes the received security parameter. The second functional network element receives the access request from the first functional network element, verifies correctness of the security parameter, and determines, based on the correctness of the security parameter, whether the access request is authorized by the first functional network element.
    Type: Application
    Filed: March 16, 2022
    Publication date: September 1, 2022
    Inventors: Bo Zhang, Lu Gan, Rong Wu, Shuaishuai Tan
  • Patent number: 11431695
    Abstract: An authorization method and a network element are disclosed, to implement a third-party authorization function based on a 5G service-based network architecture. The method is: receiving, by a resource control network element, a resource usage request message sent by a terminal device; replacing a first user identifier in the resource usage request message with a second user identifier; sending an authorization request message carrying the second user identifier to an authorization server by using an NEF; receiving, by using the NEF, an authorization response message sent by the authorization server, where the authorization response message includes an authorization result that is obtained by performing authorization based on the second user identifier and the resource usage request message; and allocating a network resource to the terminal device based on the authorization result, and sending a resource allocation response message to the terminal device.
    Type: Grant
    Filed: March 10, 2020
    Date of Patent: August 30, 2022
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Shuaishuai Tan, Lu Gan, Bo Zhang, Rong Wu
  • Publication number: 20220272077
    Abstract: A first device and a home hub have a same TEE platform, and a second device and the home hub have different TEE platforms. A control method includes the home hub receiving an identity credential of the second device and public key information of the first device from the second device. The home hub controls an IoT device based on the identity credential of the second device. The home hub receives private key information that is of the first device and that is from the first device. The home hub forms an identity credential of the first device based on the public key information of the first device and the private key information of the first device to control the IoT device.
    Type: Application
    Filed: March 2, 2022
    Publication date: August 25, 2022
    Inventors: Lu Gan, Xiaoshuang Ma, Jianhao Huang, Chao He
  • Publication number: 20220242898
    Abstract: Compounds as SGLT2/DPP4 dual inhibitors, and application in preparation of medicines as the SGLT2/DPP4 dual inhibitors. A compound represented by formula (I), and an isomer or pharmaceutically acceptable salt thereof are specifically involved.
    Type: Application
    Filed: July 24, 2020
    Publication date: August 4, 2022
    Inventors: Qinghua MAO, Tao YU, Lu GAN, Yi LI, Chengde WU, Shuhui CHEN
  • Publication number: 20220216049
    Abstract: A method for forming a semiconductor structure is provided. In one form, a method includes: providing a to-be-processed base structure, where the to-be-processed base structure includes a base layer and pattern structures protruding from the base layer, and a surface of the base structure has adsorption groups; performing plasma treatment on the surface of the base structure by using a reaction gas, where the reaction gas chemically reacts with the adsorption group to cause quantities of precursor adsorption nucleation points on the surface of the base structure to tend to be same; and after the plasma treatment, forming, by using an atomic layer deposition (ALD) process, a target layer conformally covering the surface of the base structure.
    Type: Application
    Filed: December 6, 2021
    Publication date: July 7, 2022
    Applicants: Semiconductor Manufacturing International (Beijing) Corporation, Semiconductor Manufacturing International (Shanghai) Corporation
    Inventors: Lanfang SHI, Lu GAN, WeiWei WU, Wenguang ZHANG, Chunsheng ZHENG
  • Publication number: 20220186216
    Abstract: Compositions and methods for treating excising trinucleotide repeats, as well as for treating diseases and disorders associated with trinucleotide repeats are encompassed.
    Type: Application
    Filed: February 25, 2022
    Publication date: June 16, 2022
    Applicant: Vertex Pharmaceuticals Incorporated
    Inventors: Gregoriy Aleksandrovich Dokshin, Matthias Heidenreich, Norzehan Abdul-Manan, Lu Gan, Jianming Liu, Guoxiang Ruan, Jesper Gromada, John Patrick Leonard, Zachary Michael Detwiler, Peter Thomas Hallock, David Esopi, Giselle Dominguez Gutierrez
  • Publication number: 20220166622
    Abstract: A network function service invocation method includes sending, by a first network function network element, a first request message to an authorization network element, wherein the first request message is used to request permission to invoke a first network function service provided by a second network function network element, performing, by the authorization network element, identity authentication on the first network function network element, generating, by the authorization network element, a token when determining that the identity authentication succeeds, wherein the token is used to indicate that the first network function network element has the permission to invoke the first network function service of the second network function network element, and sending, by the authorization network element, a token to the first network function network element.
    Type: Application
    Filed: December 2, 2021
    Publication date: May 26, 2022
    Inventors: Shuaishuai Tan, Lu Gan, Bo Zhang, Rong Wu
  • Publication number: 20220135588
    Abstract: A novel five-membered heteroaromatic imidazole compound and use thereof is disclosed herein. Specifically, disclosed is a compound as shown in formula (III) or a pharmaceutically acceptable salt thereof. Also disclosed is a method for treating a disease related to GLP-1 receptor such as type II diabetes.
    Type: Application
    Filed: January 13, 2022
    Publication date: May 5, 2022
    Inventors: Tao YU, Lu GAN, Chengde WU, Shuhui CHEN
  • Patent number: 11303622
    Abstract: An embodiment method includes: obtaining, by a first key management system, a shared key of a first network element, where the shared key of the first network element is generated according to a key parameter obtained after the first network element performs authentication or a root key of the first network element; obtaining a service key, where the service key is used to perform encryption and/or integrity protection on communication data in a first service between the first network element and a second network element; performing encryption and/or integrity protection on the service key by using the shared key of the first network element, to generate a first security protection parameter; and sending the first security protection parameter to the first network element.
    Type: Grant
    Filed: May 11, 2018
    Date of Patent: April 12, 2022
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Lu Gan, Bo Zhang
  • Patent number: 11296877
    Abstract: A discovery method and apparatus based on a service-based architecture, where the method includes a control network element sending a discovery response to a first functional network element, where the discovery response includes a determined security parameter and an access address or an identifier of a second functional network element. The first functional network element receives the discovery response from the control network element, and sends an access request to the second functional network element based on the address or the identifier of the second functional network element, where the access request includes the received security parameter. The second functional network element receives the access request from the first functional network element, verifies correctness of the security parameter, and determines, based on the correctness of the security parameter, whether the access request is authorized by the first functional network element.
    Type: Grant
    Filed: December 16, 2019
    Date of Patent: April 5, 2022
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Bo Zhang, Lu Gan, Rong Wu, Shuaishuai Tan
  • Patent number: 11240218
    Abstract: This application provides a key distribution and authentication method, system, and an apparatus. The method includes: a service center server distributes different keys to terminal devices, and then the terminal devices perform mutual authentication with the network authentication server based on respective keys and finally obtain communication keys for communication between the terminal devices and a functional network element. This provides a method for establishing a secure communication channel for the terminal device, having a broad application range.
    Type: Grant
    Filed: October 24, 2018
    Date of Patent: February 1, 2022
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Rong Wu, Bo Zhang, Lu Gan, Haiguang Wang
  • Patent number: 11228908
    Abstract: Embodiments of the present invention disclose a data transmission method and a related device and system. The system includes an access network device AN and user equipment UE. The AN is configured to receive a base key sent by a key management device in a core network, where the base key is a key generated from two-way authentication between the UE and the core; the AN and the UE are configured to process the base key according to a preset rule to generate an air interface protection key; the UE is configured to: protect a target field in an uplink protocol data unit PDU by using the air interface protection key; and the AN is configured to parse the target field in the uplink protocol data unit by using the air interface protection key.
    Type: Grant
    Filed: April 30, 2019
    Date of Patent: January 18, 2022
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Bo Zhang, Lu Gan, Rong Wu
  • Patent number: 11228905
    Abstract: A security implementation method, a related apparatus, and a system, where the method includes receiving, by a first network element, a request for handing over a user equipment from a source access network device to a target access network device to perform communication. The method further includes: obtaining, by the first network element, a security key, where the security key is used for protecting the communication between the user equipment and the target access network device after the user equipment is handed over from the source access network device to the target access network device; and sending, by the first network element, the security key to the target access network device.
    Type: Grant
    Filed: December 19, 2019
    Date of Patent: January 18, 2022
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Rong Wu, Lu Gan, Bo Zhang, Shuaishuai Tan
  • Patent number: 11228442
    Abstract: An authentication method, an authentication apparatus, and an authentication system for the communications field are described. The authentication includes receiving, by a communications network element, a request from a user equipment (UE) comprising a first identifier that is an international mobile subscriber identity (IMSI). The communication network element, in response to the request, sends the first identifier to a home subscriber server. The communications network element, upon authenticating the UE successfully, sends a second identifier to a key management center (KMS) to facilitate the KMS generating a subscriber private key corresponding to the second identifier and sending the subscriber private key to the communications network element. The communications network element thereafter sends the subscriber private key to the UE.
    Type: Grant
    Filed: July 8, 2020
    Date of Patent: January 18, 2022
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Bo Zhang, Lu Gan, Yanjiang Yang
  • Patent number: 11218314
    Abstract: A network function service invocation method includes sending, by a first network function network element, a first request message to an authorization network element, wherein the first request message is used to request permission to invoke a first network function service provided by a second network function network element, performing, by the authorization network element, identity authentication on the first network function network element; generating, by the authorization network element, a token when determining that the identity authentication succeeds, wherein the token is used to indicate that the first network function network element has the permission to invoke the first network function service of the second network function network element, and sending, by the authorization network element, a token to the first network function network element.
    Type: Grant
    Filed: September 10, 2019
    Date of Patent: January 4, 2022
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Shuaishuai Tan, Lu Gan, Bo Zhang, Rong Wu
  • Publication number: 20210365713
    Abstract: The disclosure provides an image clustering method and an image clustering apparatus. The method includes: obtaining new images, and clustering the new images to obtain a first cluster; determining a historical cluster similar to the first cluster as a second cluster from existing historical clusters; obtaining a distance between the first cluster and the second cluster; and generating a target cluster by fusing the first cluster and the second cluster based on the distance. In the image clustering method, with the image clustering apparatus of the disclosure, secondary clustering processing performed on the existing historical clusters based on newly added images is not required, new and old clusters are directly fused.
    Type: Application
    Filed: August 9, 2021
    Publication date: November 25, 2021
    Applicant: BEIJING BAIDU NETCOM SCIENCE AND TECHNOLOGY CO., LTD.
    Inventors: Lu GAN, Yan FU, Yangjie ZHOU, Lianghui CHEN, Shunnan XU
  • Publication number: 20210289359
    Abstract: This application provides a key configuration method. A session management network element receives a request for end-to-end communication and obtains a security policy, where the security policy is determined based on at least one of: a user security requirement that is of the user equipment and that is preconfigured on a home subscriber server, a service security requirement from the user equipment, a security capability requirement supported by the user equipment, a security capability requirement from a carrier network, and a security requirement of a device on the other end of the end-to-end communication. The session management network element obtains a protection key used for protecting the end-to-end communication. The session management network element sends the security policy to the devices on two ends of the end-to-end communication.
    Type: Application
    Filed: June 2, 2021
    Publication date: September 16, 2021
    Inventors: Bo ZHANG, Rong WU, Lu GAN
  • Patent number: D943037
    Type: Grant
    Filed: December 9, 2020
    Date of Patent: February 8, 2022
    Inventor: Lu Gan