Patents by Inventor Mian Huang

Mian Huang has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10659453
    Abstract: Identity authentication comprises: determining, in response to a request from a first device operated by a source user, that an identity authentication is to be performed for the source user; identifying a target user who is deemed to satisfy at least a preset condition, the target user being a user other than the source user; generating validation information to authenticate identity of the source user; sending the validation information to a second device operated by the target user; receiving a validation response from the first device operated by the source user; and performing identity authentication, including verifying whether the validation response received from the first device operated by the source user matches the validation information sent to the second device.
    Type: Grant
    Filed: June 25, 2015
    Date of Patent: May 19, 2020
    Assignee: Alibaba Group Holding Limited
    Inventor: Mian Huang
  • Publication number: 20200127822
    Abstract: A request is received from an intelligent terminal by an intelligent wearable device for enabling a one-time password function, and the intelligent wearable device is configured with an embedded algorithm chip. Provisional data from a provisioning server is obtained using the intelligent terminal. The provisional data is verified. If the provisional data is verified, the verified provisional data is stored on the intelligent wearable device. Using a micro operating system, the embedded algorithm chip is invoked to generate a one-time password, and the one-time password is displayed on a computer display of the intelligent wearable device. The one-time password is configured to permit a verification server to verify the intelligent wearable device.
    Type: Application
    Filed: December 23, 2019
    Publication date: April 23, 2020
    Applicant: Alibaba Group Holding Limited
    Inventors: Xiaochen Wang, Yuanbo Sun, Fei Meng, Mian Huang
  • Publication number: 20200026940
    Abstract: This specification discloses a user identity verification method, apparatus, and system, relating to the field of information technology. The method comprises: receiving a facial image and one or more eye-print pair images corresponding to an identity verification object from a client, wherein a number of the one or more eye-print pair images corresponds to a number of eye-print collection steps, comparing the facial image to a preset facial image and comparing the one or more eye-print pair images to preset eye-print templates, and sending successful identity verification information to a client when comparison results for the facial image and the one or more eye-print pair images meet preset conditions.
    Type: Application
    Filed: September 30, 2019
    Publication date: January 23, 2020
    Inventors: Le HE, Yukun TUO, Liang LI, Mian HUANG, Jidong CHEN, Wenbo YANG
  • Patent number: 10467490
    Abstract: This specification discloses a user identity verification method, apparatus, and system, relating to the field of information technology. The method comprises: receiving a facial image and one or more eye-print pair images corresponding to an identity verification object from a client, wherein a number of the one or more eye-print pair images corresponds to a number of eye-print collection steps, comparing the facial image to a preset facial image and comparing the one or more eye-print pair images to preset eye-print templates, and sending successful identity verification information to a client when comparison results for the facial image and the one or more eye-print pair images meet preset conditions.
    Type: Grant
    Filed: February 21, 2019
    Date of Patent: November 5, 2019
    Assignee: ALIBABA GROUP HOLDING LIMITED
    Inventors: Le He, Yukun Tuo, Liang Li, Mian Huang, Jidong Chen, Wenbo Yang
  • Patent number: 10462266
    Abstract: A data communication method includes: receiving a plugin execution instruction transmitted by a server according to a first channel, the plugin execution instruction being used to instruct to operate a target plugin; according to the plugin execution instruction, calling the target plugin to operate, and feeding back operation result data to the server via the first channel for processing, such that the server feeds back a processing result to a browser. The present disclosure realizes the compatibility of plugins with various browsers.
    Type: Grant
    Filed: June 15, 2017
    Date of Patent: October 29, 2019
    Assignee: Alibaba Group Holding Limited
    Inventors: Mian Huang, Yan Xu
  • Publication number: 20190188509
    Abstract: This specification discloses a user identity verification method, apparatus, and system, relating to the field of information technology. The method comprises: receiving a facial image and one or more eye-print pair images corresponding to an identity verification object from a client, wherein a number of the one or more eye-print pair images corresponds to a number of eye-print collection steps, comparing the facial image to a preset facial image and comparing the one or more eye-print pair images to preset eye-print templates, and sending successful identity verification information to a client when comparison results for the facial image and the one or more eye-print pair images meet preset conditions.
    Type: Application
    Filed: February 21, 2019
    Publication date: June 20, 2019
    Inventors: Le HE, Yukun TUO, Liang LI, Mian HUANG, Jidong CHEN, Wenbo YANG
  • Publication number: 20190190911
    Abstract: An identity authentication method is provided.
    Type: Application
    Filed: February 12, 2019
    Publication date: June 20, 2019
    Inventors: Mian HUANG, Yan XU
  • Publication number: 20190104406
    Abstract: An intelligent terminal scans, as a scanned identification code, an identification code that is displayed by an intelligent wearable device. A wireless broadcast signal is transmitted by the intelligent terminal to identify the intelligent wearable device. A response to the wireless broadcast signal is received by the intelligent terminal and from the intelligent wearable device, where the response includes an identification code. The identification code is extracted by the intelligent terminal from the response and as an extracted identification code. The intelligent terminal compares the scanned identification code and the extracted identification code. If it is determined that the scanned identification code and the extracted identification code are the same, the intelligent terminal is paired with the intelligent wearable device.
    Type: Application
    Filed: November 15, 2018
    Publication date: April 4, 2019
    Applicant: Alibaba Group Holding Limited
    Inventors: Xiaochen WANG, Mian HUANG, Yuanbo SUN, Fei MENG, Xiaofeng LI
  • Publication number: 20190097796
    Abstract: A request is received from an intelligent terminal by an intelligent wearable device for enabling a one-time password function, and the intelligent wearable device is configured with an embedded algorithm chip. Provisional data from a provisioning server is obtained using the intelligent terminal. The provisional data is verified. If the provisional data is verified, the verified provisional data is stored on the intelligent wearable device. Using a micro operating system, the embedded algorithm chip is invoked to generate a one-time password, and the one-time password is displayed on a computer display of the intelligent wearable device. The one-time password is configured to permit a verification server to verify the intelligent wearable device.
    Type: Application
    Filed: November 9, 2018
    Publication date: March 28, 2019
    Applicant: Alibaba Group Holding Limited
    Inventors: Xiaochen WANG, Yuanbo SUN, Fei MENG, Mian HUANG
  • Patent number: 10237272
    Abstract: An identity authentication method is provided.
    Type: Grant
    Filed: February 23, 2016
    Date of Patent: March 19, 2019
    Assignee: Alibaba Group Holding Limited
    Inventors: Mian Huang, Yan Xu
  • Patent number: 9954842
    Abstract: The present disclosure introduces a method, a client, a server and a system of login verification. When a user logins, the client obtains a login request from the user for logging into an under-protected account system, where the login request includes at least an account to be logged in, determines property information of a current related account system corresponding to the account to be logged in from property information stored in a current login host, generates login verification information including at least the property information of the current related account system, and sends the login verification information to a server. The server verifies a login activity of the user based on the pre-stored reliable property information corresponding to the account to be logged in. Thus, the login verification process is simplified and the efficiency of login verification using the server is enhanced.
    Type: Grant
    Filed: November 15, 2016
    Date of Patent: April 24, 2018
    Assignee: Alibaba Group Holding Limited
    Inventor: Mian Huang
  • Patent number: 9930533
    Abstract: A human biological characteristic file corresponding to a particular identity is received and used as a base file. A characteristic code to be authenticated is obtained according to a human biological characteristic of a person who requests identity authentication when an identity authentication request corresponding to the particular identity is received. A base characteristic code is collected from a base file. A collecting algorithm applied for collecting the base characteristic code is the same as or matches an algorithm applied for obtaining the characteristic code. The present techniques determine whether the base characteristic code and the characteristic code correspond to a same human biological characteristic. If a result is positive, the identity authentication request is verified.
    Type: Grant
    Filed: December 7, 2016
    Date of Patent: March 27, 2018
    Assignee: Alibaba Group Holding Limited
    Inventors: Weian Jin, Mian Huang, Xiaoling Li
  • Publication number: 20170289315
    Abstract: A data communication method includes: receiving a plugin execution instruction transmitted by a server according to a first channel, the plugin execution instruction being used to instruct to operate a target plugin; according to the plugin execution instruction, calling the target plugin to operate, and feeding back operation result data to the server via the first channel for processing, such that the server feeds back a processing result to a browser. The present disclosure realizes the compatibility of plugins with various browsers.
    Type: Application
    Filed: June 15, 2017
    Publication date: October 5, 2017
    Inventors: Mian Huang, Yan Xu
  • Patent number: 9781134
    Abstract: Techniques to identify suspicious user logins may include acquiring, by a computing device, a routing path associated with a user login based on login information. The computing device may extract current routing characteristic information from the routing path, and identify whether the current user login is suspicious based on the current routing characteristic information. These techniques reduce the influence of IP address changes on user identification as well as errors associated with user identification, and identify geographic positions more accurately.
    Type: Grant
    Filed: March 29, 2016
    Date of Patent: October 3, 2017
    Assignee: Alibaba Group Holding Limited
    Inventor: Mian Huang
  • Patent number: 9692769
    Abstract: Embodiments of the present application relate to a method for data communication, a system for data communication, and a computer program product for data communication. A method for data communication is provided. The method includes identifying one or more first users located within a present range of a location of a second user, comparing an authorization code with one or more exchange codes pre-allocated to the one or more first users, and verifying validity of the authorization code, and in the event that, among the one or more exchange codes of the one or more first users within a definite range of the second user location, an exchange code matching the authorization code of the second user exists, and the authorization code of the second user is determined to be valid, performing a data exchange between the second user and the first user.
    Type: Grant
    Filed: June 3, 2016
    Date of Patent: June 27, 2017
    Assignee: Alibaba Group Holding Limited
    Inventor: Mian Huang
  • Patent number: 9672523
    Abstract: Operation identification is obtained from a captured barcode. An authentication criterion is determined whether is satisfied. If the authentication criterion is met, the operation identification and stored account information is sent to server for authenticating based on the account information. The authentication criterion includes whether a similarity degree between an image characteristic of a first surrounding image of a barcode and an image characteristic of a second surrounding image of the barcode is larger than or equal to a present threshold. The second surrounding image is an authenticated surrounding image of the barcode such as a surrounding image when the barcode is generated. The present techniques ensure that a successful authentication is possibly returned only when the first surrounding image is in consistent with the second image. It is difficult for the barcode placed on a fake webpage or sent through group sending by a hacker to pass authentication.
    Type: Grant
    Filed: February 10, 2015
    Date of Patent: June 6, 2017
    Assignee: Alibaba Group Holding Limited
    Inventor: Mian Huang
  • Publication number: 20170086075
    Abstract: A human biological characteristic file corresponding to a particular identity is received and used as a base file. A characteristic code to be authenticated is obtained according to a human biological characteristic of a person who requests identity authentication when an identity authentication request corresponding to the particular identity is received. A base characteristic code is collected from a base file. A collecting algorithm applied for collecting the base characteristic code is the same as or matches an algorithm applied for obtaining the characteristic code. The present techniques determine whether the base characteristic code and the characteristic code correspond to a same human biological characteristic. If a result is positive, the identity authentication request is verified.
    Type: Application
    Filed: December 7, 2016
    Publication date: March 23, 2017
    Inventors: Weian Jin, Mian Huang, Xiaoling Li
  • Publication number: 20170063830
    Abstract: The present disclosure introduces a method, a client, a server and a system of login verification. When a user logins, the client obtains a login request from the user for logging into an under-protected account system, where the login request includes at least an account to be logged in, determines property information of a current related account system corresponding to the account to be logged in from property information stored in a current login host, generates login verification information including at least the property information of the current related account system, and sends the login verification information to a server. The server verifies a login activity of the user based on the pre-stored reliable property information corresponding to the account to be logged in. Thus, the login verification process is simplified and the efficiency of login verification using the server is enhanced.
    Type: Application
    Filed: November 15, 2016
    Publication date: March 2, 2017
    Inventor: Mian Huang
  • Patent number: 9552469
    Abstract: A human biological characteristic file corresponding to a particular identity is received and used as a base file. A characteristic code to be authenticated is obtained according to a human biological characteristic of a person who requests identity authentication when an identity authentication request corresponding to the particular identity is received. A base characteristic code is collected from a base file. A collecting algorithm applied for collecting the base characteristic code is the same as or matches an algorithm applied for obtaining the characteristic code. The present techniques determine whether the base characteristic code and the characteristic code correspond to a same human biological characteristic. If a result is positive, the identity authentication request is verified.
    Type: Grant
    Filed: November 14, 2014
    Date of Patent: January 24, 2017
    Assignee: Alibaba Group Holding Limited
    Inventors: Weian Jin, Mian Huang, Xiaoling Li
  • Patent number: 9537843
    Abstract: The present disclosure introduces a method, a client, a server and a system of login verification. When a user logins, the client obtains a login request from the user for logging into an under-protected account system, where the login request includes at least an account to be logged in, determines property information of a current related account system corresponding to the account to be logged in from property information stored in a current login host, generates login verification information including at least the property information of the current related account system, and sends the login verification information to a server. The server verifies a login activity of the user based on the pre-stored reliable property information corresponding to the account to be logged in. Thus, the login verification process is simplified and the efficiency of login verification using the server is enhanced.
    Type: Grant
    Filed: July 17, 2013
    Date of Patent: January 3, 2017
    Assignee: Alibaba Group Holding Limited
    Inventor: Mian Huang