Patents by Inventor Lu Xiao

Lu Xiao has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20110194209
    Abstract: A magnetic recording head includes a trailing surface and a plurality of bonding pads arranged on the trailing surface and in a row adapted for both bonding and testing. Each of the bonding pads has at least one side portion being coated with electrically conductive solder nonwettable coat to prevent short circuit between the adjacent bonding pads. The invention also discloses a head gimbal assembly with the magnetic recording head and a disk drive unit having such head gimbal assembly.
    Type: Application
    Filed: April 20, 2010
    Publication date: August 11, 2011
    Applicant: SAE Magnetics (H.K.) Ltd.
    Inventors: Shenkuang Chou, Liping Peng, Kayip Wong, Yanbin Wang, Lu Xiao, Bin Zhao
  • Publication number: 20110194208
    Abstract: A slider for a head gimbal assembly includes a trailing surface, a plurality of connection pads arranged on the trailing surface adapted for both bonding the slider to a suspension of the head gimbal assembly and testing the performance of the slider. At least a part of the connection pads each comprises a bonding portion and a testing portion electrically connected to the bonding portion and larger than the bonding portion, all the bonding portions and the rest part of the connection pads are arranged in a first row and the testing portions are arranged outside the first row. The slier of the present invention has a new pad layout to facilitate bonding of the connection pads and permit to provide additional pads thereon to connect the additional sensors therein for precise reading and writing, thereby improving the performance of the slider. The invention also discloses a head gimbal assembly and a disk drive unit including the same.
    Type: Application
    Filed: April 20, 2010
    Publication date: August 11, 2011
    Applicant: SAE Magnetics (H.K.) Ltd.
    Inventors: Shenkuang Chou, Lu Xiao, Juren Ding, Kayip Wong, Yanbin Wang, Liping Peng
  • Publication number: 20110078445
    Abstract: Disclosed is a method for establishing a wireless link key between a remote device and a group device. In the method, the remote device obtains a group identifier from the group device, and determines whether the group device is associated with a group having a trust association with the remote device. When the group device is determined to be associated with a group having an established trust association with the remote device, the remote device forwards a link setup request to the group device for virtually pairing with the group device using the trust association to establish the wireless link key. When the group device is determined not to be associated with a group having an established trust association with the remote device, the remote device forwards a pairing request to the group device for pairing with the group device to establish the wireless link key.
    Type: Application
    Filed: September 30, 2009
    Publication date: March 31, 2011
    Applicant: QUALCOMM Incorporated
    Inventors: Lu Xiao, Yong Jin Kim, Zhanfeng Jia, David Jonathan Julian
  • Publication number: 20100246823
    Abstract: Disclosed is a method for address privacy protection for a first wireless device sharing a privacy key with a second wireless device. In the method, a first resolution tag is generated at the first wireless device using a pseudo-random function with the seed value and the privacy key as input arguments. The privacy key is only known to the first and second wireless devices. A privacy address is generated for the first wireless device based on the seed value and the first resolution tag. A packet is transmitted from the first wireless device to the second wireless device. The packet includes the privacy address and the first resolution tag.
    Type: Application
    Filed: March 30, 2009
    Publication date: September 30, 2010
    Applicant: QUALCOMM Incorporated
    Inventors: Lu Xiao, Yong Jin Kim, Zhanfeng Jia, David Jonathan Julian
  • Publication number: 20100246824
    Abstract: Disclosed is a method for virtual pairing of a first peer device with a second peer device. In the method, a nonce is generated at the first peer device for use in virtually pairing the first and second peer devices to establish a first-type wireless connection. The nonce is forwarded from the first peer device to the second peer device over an already established second-type wireless connection between the first and second peer devices. At least one new key is generated from the nonce and a shared key for the already established second-type wireless connection. The first peer device is virtually paired with the second peer device using the at least one new key to establish the first-type wireless connection between the first and second peer devices.
    Type: Application
    Filed: March 31, 2009
    Publication date: September 30, 2010
    Applicant: QUALCOMM Incorporated
    Inventors: Lu Xiao, Gregory Gordon Rose, David Jonathan Julian
  • Publication number: 20100235689
    Abstract: A transmitting apparatus generates a first bit stream from a second bit stream by encoding at least a portion of the bits from the second bit stream, generates a code for the second bit stream, and attaches the code to the first bit stream for transmission to a receiving apparatus. A receiving apparatus receive from a transmitting apparatus a first bit stream with a code, generates a second bit stream from the first bit stream by decoding at least a portion of the bits from the first bit stream, computes the code for the second bit stream, and compares the computed code with the code from the first bit stream.
    Type: Application
    Filed: March 16, 2009
    Publication date: September 16, 2010
    Applicant: QUALCOMM Incorporated
    Inventors: Qingjiang Tian, Zhanfeng Jia, Lu Xiao, David Jonathan Julian
  • Publication number: 20100161817
    Abstract: A multi-party commitment method is provided whereby a joining node uses contributions provided by contributor nodes in a peer-to-peer overlay network to generate a node identifier. The joining node generates a first contribution and sends a join request to an introducer node (or a plurality of contributor nodes), where the join request seeks to obtain one or more contributions for generating the node identifier within an identifier space of the overlay network. A hash of the first contribution may be included as part of the join request. In response, the joining node may receive a plurality of contributions, wherein the contributions are bound to each other and the first contribution by a prior external multi-node commitment operation. The joining node can then generate its node identifier as a function of the first contribution and the received contributions. Consequently, collusion between nodes and malicious manipulation during ID generation can be frustrated.
    Type: Application
    Filed: December 22, 2008
    Publication date: June 24, 2010
    Applicant: QUALCOMM Incorporated
    Inventors: Lu Xiao, Vidya Narayanan, Edward Thomas Lingham Hardie, Ranjith S. Jayaram, Ramachandran Subramanian, Lakshminath Reddy Dondeti
  • Publication number: 20100115286
    Abstract: A block cipher is provided that secures data by encrypting it based on the memory address where it is to be stored. When encrypting data for storage in the memory address, the memory address is encrypted in a first plurality of block cipher rounds. Data round keys are generated using information from the first plurality of block cipher rounds. Data to be stored is combined with the encrypted memory address and encrypted in a second plurality of block cipher rounds using the data round keys. The encrypted data is then stored in the memory location. When decrypting data, the memory address is again encrypted as before while the encrypted stored data is decrypted in a second plurality of the block cipher rounds using the data round keys to obtain a partially decrypted data. The partially decrypted data is combined with the encrypted memory address to obtain fully decrypted data.
    Type: Application
    Filed: October 30, 2008
    Publication date: May 6, 2010
    Applicant: QUALCOMM Incorporated
    Inventors: Philip Michael Hawkes, LU Xiao, Gregory gordon Rose, Steve Millendorf
  • Publication number: 20100100933
    Abstract: Disclosed is a method for transitioning access rights, in a remote station with role-based access control, for an unknown role having access rights defined by a central access control management module. In the method, a role capability table is maintained in the remote station specifying centrally-defined access rights of roles that are interpretable in the remote station. An access request associated with an unknown role that is not interpretable in the remote station is received. The access request includes a role transition list that relates the unknown role to other centrally-defined roles. At least one of the other centrally-defined roles is interpretable in the remote station. A role is selected, from the role transition list, that is interpretable in the remote station for interpreting the unknown role of the access request. Access is granted based on the access request associated with the unknown role using the access rights of the interpretable role selected from the role transition table.
    Type: Application
    Filed: October 17, 2008
    Publication date: April 22, 2010
    Applicant: QUALCOMM Incorporated
    Inventors: Gregory Gordon Rose, Alexander Gantman, Lu Xiao
  • Publication number: 20100098242
    Abstract: Disclosed is a method for evaluating resistance to cryptanalysis of a cipher structure having a diffusion element including a linear transformation placed between differently-sized confusion elements at an input and an output of the diffusion element. A generalized minimum number of non-zero symbols at the diffusion element's input and output is determined. The diffusion element's input is divided into subset inputs, each having a size corresponding to the size of each confusion element at the diffusion element input. For each subset input, a subset number of non-zero symbols at the subset input and the diffusion element output is determined. Each subset number is summed to generate a summed subset number. The summed subset number is subtracted from the generalized minimum number to generate a worst-case number. An upper bound of a maximum differential characteristic probability is calculated and used to evaluate the cipher structure.
    Type: Application
    Filed: October 17, 2008
    Publication date: April 22, 2010
    Applicant: QUALCOMM Incorporated
    Inventors: Lu Xiao, Philip Michael Hawkes, Gregory Gordon Rose
  • Publication number: 20100070760
    Abstract: Aspects describe spectrum authorization, access control, and configuration parameters validation. Devices in an ad-hoc or peer-to-peer configuration can utilize a licensed spectrum if the devices are authorized to use the spectrum, which can be determined automatically. Aspects relate to distribution of authorization tickets by an authorization server as a result of validating a device's credentials and services to which the device is entitled. An exchange and verification of authorization tickets can be performed by devices as a condition for enabling a validated wireless link using the spectrum.
    Type: Application
    Filed: September 12, 2008
    Publication date: March 18, 2010
    Applicant: QUALCOMM Incorporated
    Inventors: Michaela Vanderveen, Lu Xiao
  • Publication number: 20100004239
    Abstract: The present invention relates to pyrrolo[3,2-c]pyridine-4-one 2-indolinone compounds of Formula (I) and their pharmaceutically acceptable salts thereof, wherein R1, R2, R3, R4, R5, R6, R7, R8X, Y and have the meaning cited in the specification. Also disclosed are the pharmaceutical compositions containing the foregoing compounds, methods for the preparation and pharmaceutical use thereof, particularly as protein kinase inhibitors. Formula (I).
    Type: Application
    Filed: January 24, 2007
    Publication date: January 7, 2010
    Inventors: Peng Cho Tang, Yidong Su, Lei Zhang, Lu Xiao
  • Publication number: 20090307766
    Abstract: Disclosed is a method for verifying data packet integrity in a streaming-data channel. In the method, data packets are received from the streaming-data channel. Each data packet includes a data payload and a corresponding message integrity code. The received data packets are processed in a first processing mode, wherein the received data packets are forwarded to an application module before checking the integrity of the data packets using the respective message integrity codes. An integrity-check-failure measurement is generated for monitoring an integrity-check-failure rate in the first processing mode. If the integrity-check-failure measurement exceeds an integrity-check threshold, then the method transitions to a second processing mode. A received data packet is forwarded to the application module in the second processing mode only after passing the integrity check.
    Type: Application
    Filed: June 9, 2008
    Publication date: December 10, 2009
    Applicant: QUALCOMM INCORPORATED
    Inventors: Gregory Gordon Rose, David Jonathan Julian, Lu Xiao
  • Publication number: 20080263117
    Abstract: A secure seeding and reseeding scheme is provided for pseudorandom number generators by using a pre-stored initialization seed. This scheme initializes a pseudorandom number generator into an unknown state even when entropy collection is unavailable. A primary seed file and a shadow seed file are maintained with initialization seed information in a secure file system. If the primary seed file is corrupted, the pseudorandom number generator is seeded with the content of the shadow seed file. Additionally, a trusted timer or clock may be mixed with the pre-stored initialization seed to add entropy even when the pre-stored seed information has been compromised.
    Type: Application
    Filed: April 23, 2007
    Publication date: October 23, 2008
    Inventors: Gregory Gordon Rose, Alexander Gantman, Lu Xiao, David Figueroa
  • Publication number: 20080240440
    Abstract: Device authentication is based on the ability of a human to synchronize the movements of his or her fingers. A pairing procedure for two wireless devices may thus involve a synchronization test that is based on the relative timing of actuations of input devices on each of the wireless devices. In some aspects a synchronization test involves determining whether actuations of user input devices on two different wireless devices occurred within a defined time interval. In some aspects a synchronization test involves comparing time intervals defined by multiple actuations of user input devices on two wireless devices.
    Type: Application
    Filed: August 24, 2007
    Publication date: October 2, 2008
    Inventors: Gregory Gordon Rose, Lu Xiao, David Jonathan JULIAN
  • Publication number: 20080144261
    Abstract: Disclosed is an electronic device 100 with a housing for electronic circuitry (110) and a flexible sheet (102) that completely covers both a touch screen region (114) and a keypad region (112) of the electronic device (100). The flexible sheet (102) is mounted to the housing and provides a front face of the electronic device (100).
    Type: Application
    Filed: December 13, 2006
    Publication date: June 19, 2008
    Applicant: MOTOROLA, INC.
    Inventors: LU XIAO YING, DONG ZHONG, JERRIC P. ORTIZ
  • Publication number: 20080037785
    Abstract: A constrained proxy key is used to secure communications between two devices via an intermediary device. A first proxy key is generated at a host device (key generator device) based on a shared secret key, one or more constraints on the first proxy key, and a key derivation function. At least the shared secret key and key derivation function are known to the host device an a client device (authentication device). The first proxy key is sent to a proxy device to use in authenticating communications with the client device. An authenticated message is generated by the proxy device using the first proxy key and sent to the client device. The client device locally generates a second proxy key using the key derivation function, one or more constraints, and the shared secret key for authenticating the proxy device. The proxy device is authenticated if the client device successfully accesses the authenticated message from the proxy device using the second proxy key.
    Type: Application
    Filed: September 27, 2006
    Publication date: February 14, 2008
    Inventors: Alexander Gantman, Tolga Yalcinkaya, Gregory Gordon Rose, Lu Xiao
  • Publication number: 20070287386
    Abstract: Various operations may be performed based on a distance-related function associated with two or more devices. For example, an association procedure for two or more devices may be based on one or more determined distances. Similarly, presence management may be based on one or more determined distances. A distance-related function may take various form including, for example, a distance between devices, two or more distances between devices, a rate of change in a relative distance between devices, relative acceleration between devices, or some combination of two or more of the these distance-related functions.
    Type: Application
    Filed: March 27, 2007
    Publication date: December 13, 2007
    Applicant: QUALCOMM INCORPORATED
    Inventors: Avneesh Agrawal, Chong Lee, Kamram Moallemi, David Julian, Manuel Jaime, Robert Douglas, Gregory Rose, Lu Xiao
  • Publication number: 20070259690
    Abstract: Various operations may be performed based on a distance-related function associated with two or more devices. For example, an association procedure for two or more devices may be based on one or more determined distances. Similarly, presence management may be based on one or more determined distances. A distance-related function may take various form including, for example, a distance between devices, two or more distances between devices, a rate of change in a relative distance between devices, relative acceleration between devices, or some combination of two or more of the these distance-related functions.
    Type: Application
    Filed: March 27, 2007
    Publication date: November 8, 2007
    Applicant: QUALCOMM INCORPORATED
    Inventors: David Julian, Chong Lee, Kamram Moallemi, Avneesh Agrawal, Manuel Jaime, Robert Douglas, Lu Xiao, Gregory Rose
  • Publication number: 20070249288
    Abstract: Various operations may be performed based on distance-related functions associated with two or more devices. For example, one or more distance-based functions may be used to control whether a device is allowed to request another device to perform one or more functions. Similarly, one or more distance-based functions may be used to control whether a device may perform one or more functions requested by another device. A distance-related function may take various form including, for example, a distance between devices, two or more distances between devices, a rate of change in a relative distance between devices, relative acceleration between devices, or some combination of two or more of the these distance-related functions.
    Type: Application
    Filed: April 11, 2007
    Publication date: October 25, 2007
    Inventors: Kamran Moallemi, Amal Ekbal, Chong Lee, David Julian, Gregory Rose, Lu Xiao