Patents by Inventor Minghua Qu

Minghua Qu has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11955075
    Abstract: An array substrate has a display area and a non-display area including a first bonding region. The array substrate includes: a plurality of pixel columns disposed in the display area, each of the plurality of pixel columns including a plurality of light-emitting units that are arranged in a second direction, the second direction being perpendicular to a direction in which an edge of the display area proximate to the first bonding region extends; and at least three first power supply input terminals disposed in the first bonding region, each first power supply input terminal being connected to at least one pixel column of the plurality of pixel columns, so as to provide a first power supply signal to the at least one pixel column.
    Type: Grant
    Filed: January 15, 2021
    Date of Patent: April 9, 2024
    Assignee: BOE TECHNOLOGY GROUP CO., LTD.
    Inventors: Dongni Liu, Qi Ql, Feng Qu, Minghua Xuan, Haoliang Zheng, Jiao Zhao
  • Publication number: 20240105736
    Abstract: An array substrate includes a base substrate including a first surface and a second surface, scanning signal lines disposed on the first surface, at least two groups of shift register circuits disposed in a display area of the first surface, and at least one fan-out structure disposed on the second surface. Each scanning signal line extends along a first direction. Each group of shift register circuits includes a plurality of shift register circuits along a second direction. Each shift register circuit is coupled to a scanning signal line. The fan-out structure is coupled to the shift register circuits. At least one group of shift register circuits is disposed in a non-edge region of the display area. The shift register circuit disposed in the non-edge region is configured to transmit a scanning signal to the scanning signal line at both sides of the shift register circuit along the first direction.
    Type: Application
    Filed: November 30, 2023
    Publication date: March 28, 2024
    Applicant: BOE TECHNOLOGY GROUP CO., LTD.
    Inventors: Dongni LIU, Minghua XUAN, Feng QU, Qi QI
  • Publication number: 20240096288
    Abstract: A display substrate a driving method therefor, and a display apparatus. The display substrate comprises: M rows and N columns of sub-pixels, N data signal lines and a data reset circuit, wherein at least one sub-pixel comprises a pixel circuit; an ith data signal line is connected to pixel circuits in an ith column, where M?1, N?1, and 1?i?N; and the data reset circuit is electrically connected to a data reset control end, a data initial signal end and the N data signal lines, and is configured to provide a signal of the data initial signal end to the N data signal lines under the control of the data reset control end.
    Type: Application
    Filed: December 20, 2021
    Publication date: March 21, 2024
    Inventors: Haoliang ZHENG, Yan QU, Dongni LIU, Li XIAO, Jiao ZHAO, Xiaorong CUI, Seungwoo HAN, Minghua XUAN
  • Patent number: 8983064
    Abstract: A method of determining the integrity of a message exchanged between a pair of correspondents. The message is secured by embodying the message in a function of a public key derived from a private key selected by one of the correspondents. The method comprises first obtaining the public key. The public key is then subjected to at least one mathematical test to determine whether the public key satisfies predefined mathematical characteristics. Messages utilizing the public key are accepted if the public key satisfies the predefined mathematical characteristics.
    Type: Grant
    Filed: September 15, 2012
    Date of Patent: March 17, 2015
    Assignee: Certicom Corp.
    Inventors: Scott A. Vanstone, Alfred John Menezes, Minghua Qu, Donald B. Johnson
  • Patent number: 8953787
    Abstract: A method of determining the integrity of a message exchanged between a pair of correspondents. The message is secured by embodying the message in a function of a public key derived from a private key selected by one of the correspondents. The method comprises first obtaining the public key. The public key is then subjected to at least one mathematical test to determine whether the public key satisfies predefined mathematical characteristics. Messages utilizing the public key are accepted if the public key satisfies the predefined mathematical characteristics.
    Type: Grant
    Filed: June 20, 2012
    Date of Patent: February 10, 2015
    Assignee: Certicom Corp.
    Inventors: Scott A. Vanstone, Alfred John Menezes, Minghua Qu, Donald B. Johnson
  • Publication number: 20140229730
    Abstract: A method of generating a public key in a secure digital communication system, having at least one trusted entity CA and subscriber entities A. For each entity A, the trusted entity selects a unique identity distinguishing the entity A. The trusted entity then generates a public key reconstruction public data of the entity A by mathematically combining public values obtained from respective private values of the trusted entity and the entity A. The unique identity and public key reconstruction public data of the entity A serve as A's implicit certificate. The trusted entity combines the implicit certificate information with a mathematical function to derive an entity information ƒ and generates a value kA by binding with ƒ with private values of the trusted entity. The trusted entity transmits the value kA to the entity to permit A to generate a private key from kA, A's private value and A's implicit certificate.
    Type: Application
    Filed: April 21, 2014
    Publication date: August 14, 2014
    Inventors: Minghua Qu, Scott A. Vanstone
  • Patent number: 8732467
    Abstract: A method for creating and authenticating a digital signature is provided, including selecting a first session parameter k and generating a first short term public key derived from the session parameter k, computing a first signature component r derived from a first mathematical function using the short term public key, selecting a second session parameter t and computing a second signature component s derived from a second mathematical function using the second session parameter t and without using an inverse operation, computing a third signature component using the first and second session parameters and sending the signature components (s, r, c) as a masked digital signature to a receiver computer system. In the receiver computer system, a recovered second signature component s? is computed by combining a third signature component with the second signature component to derive signature components (s?, r) as an unmasked digital signature.
    Type: Grant
    Filed: December 28, 2012
    Date of Patent: May 20, 2014
    Assignee: Certicom Corp.
    Inventors: Scott Alexander Vanstone, Donald B. Johnson, Minghua Qu
  • Patent number: 8712042
    Abstract: A method of generating a public key in a secure digital communication system, having at least one trusted entity CA and subscriber entities A. The trusted entity selects a unique identity distinguishing each entity A. The trusted entity then generates a public key reconstruction public data of the entity A by mathematically combining public values obtained from respective private values of the trusted entity and the entity A. The unique identity and public key reconstruction public data of the entity A serve as A's implicit certificate. The trusted entity combines the implicit certificate information with a mathematical function to derive an entity information f and generates a value kA by binding f with private values of the trusted entity. The trusted entity transmits the value kA to the entity to permit A to generate a private key from kA, A's private value and A's implicit certificate.
    Type: Grant
    Filed: June 19, 2012
    Date of Patent: April 29, 2014
    Assignee: Certicom Corp.
    Inventors: Minghua Qu, Scott A. Vanstone
  • Patent number: 8705735
    Abstract: A method of generating a public key in a secure digital communication system, having at least one trusted entity CA and subscriber entities A. The trusted entity selects a unique identity distinguishing each entity A. The trusted entity then generates a public key reconstruction public data of the entity A by mathematically combining public values obtained from respective private values of the trusted entity and the entity A. The unique identity and public key reconstruction public data of the entity A serve as A's implicit certificate. The trusted entity combines the implicit certificate information with a mathematical function to derive an entity information ƒ and generates a value kA by binding ƒ with private values of the trusted entity. The trusted entity transmits the value kA to the entity to permit A to generate a private key from kA, A's private value and A's implicit certificate.
    Type: Grant
    Filed: June 19, 2012
    Date of Patent: April 22, 2014
    Assignee: Certicom Corp.
    Inventors: Minghua Qu, Scott A. Vanstone
  • Patent number: 8359468
    Abstract: The present invention relates to digital signature operations using public key schemes in a secure communications system and in particular for use with processors having limited computing power such as ‘smart cards’. This invention describes a method for creating and authenticating a digital signature comprising the steps of selecting a first session parameter k and generating a first short term public key derived from the session parameter k, computing a first signature component r derived from a first mathematical function using the short term public key, selecting a second session parameter t and computing a second signature component s derived from a second mathematical function using the second session parameter t and without using an inverse operation, computing a third signature component using the first and second session parameters and sending the signature components (s, r, c) as a masked digital signature to a receiver computer system.
    Type: Grant
    Filed: June 29, 2011
    Date of Patent: January 22, 2013
    Assignee: Certicom Corp.
    Inventors: Scott Alexander Vanstone, Donald B. Johnson, Minghua Qu
  • Publication number: 20130019099
    Abstract: A method of determining the integrity of a message exchanged between a pair of correspondents. The message is secured by embodying the message in a function of a public key derived from a private key selected by one of the correspondents. The method comprises first obtaining the public key. The public key is then subjected to at least one mathematical test to determine whether the public key satisfies predefined mathematical characteristics. Messages utilizing the public key are accepted if the public key satisfies the predefined mathematical characteristics.
    Type: Application
    Filed: September 15, 2012
    Publication date: January 17, 2013
    Inventors: Scott A. Vanstone, Alfred John Menezes, Minghua Qu, Donald B. Johnson
  • Publication number: 20120300924
    Abstract: A method of generating a public key in a secure digital communication system, having at least one trusted entity CA and subscriber entities A. The trusted entity selects a unique identity distinguishing each entity A. The trusted entity then generates a public key reconstruction public data of the entity A by mathematically combining public values obtained from respective private values of the trusted entity and the entity A. The unique identity and public key reconstruction public data of the entity A serve as A's implicit certificate. The trusted entity combines the implicit certificate information with a mathematical function to derive an entity information f and generates a value kA by binding f with private values of the trusted entity. The trusted entity transmits the value kA to the entity to permit A to generate a private key from kA, A's private value and A's implicit certificate.
    Type: Application
    Filed: June 19, 2012
    Publication date: November 29, 2012
    Inventors: Minghua Qu, Scott A. Vanstone
  • Publication number: 20120303950
    Abstract: A method of generating a public key in a secure digital communication system, having at least one trusted entity CA and subscriber entities A. The trusted entity selects a unique identity distinguishing each entity A. The trusted entity then generates a public key reconstruction public data of the entity A by mathematically combining public values obtained from respective private values of the trusted entity and the entity A. The unique identity and public key reconstruction public data of the entity A serve as A's implicit certificate. The trusted entity combines the implicit certificate information with a mathematical function to derive an entity information ƒ and generates a value kA by binding ƒ with private values of the trusted entity. The trusted entity transmits the value kA to the entity to permit A to generate a private key from kA, A's private value and A's implicit certificate.
    Type: Application
    Filed: June 19, 2012
    Publication date: November 29, 2012
    Inventors: Minghua Qu, Scott A. Vanstone
  • Publication number: 20120257758
    Abstract: A method of determining the integrity of a message exchanged between a pair of correspondents. The message is secured by embodying the message in a function of a public key derived from a private key selected by one of the correspondents. The method comprises first obtaining the public key. The public key is then subjected to at least one mathematical test to determine whether the public key satisfies predefined mathematical characteristics. Messages utilizing the public key are accepted if the public key satisfies the predefined mathematical characteristics.
    Type: Application
    Filed: June 20, 2012
    Publication date: October 11, 2012
    Inventors: Scott A. VANSTONE, Alfred John MENEZES, Minghua QU, Donald B. JOHNSON
  • Patent number: 8270601
    Abstract: A method of generating a public key in a secure digital communication system, having at least one trusted entity CA and subscriber entities A. For each entity A, the trusted entity selects a unique identity distinguishing the entity A. The trusted entity then generates a public key reconstruction public data of the entity A by mathematically combining public values obtained from respective private values of the trusted entity and the entity A. The unique identity and public key reconstruction public data of the entity A serve as A's implicit certificate. The trusted entity combines the implicit certificate information with a mathematical function to derive an entity information ƒ and generates a value kA by binding with ƒ with private values of the trusted entity. The trusted entity transmits the value kA to the entity to permit A to generate a private key from kA, A's private value and A's implicit certificate.
    Type: Grant
    Filed: November 30, 2009
    Date of Patent: September 18, 2012
    Assignee: Certicom Corp.
    Inventors: Minghua Qu, Scott A. Vanstone
  • Patent number: 8229113
    Abstract: A method of determining the integrity of a message exchanged between a pair of correspondents. The message is secured by embodying the message in a function of a public key derived from a private key selected by one of the correspondents. The method comprises first obtaining the public key. The public key is then subjected to at least one mathematical test to determine whether the public key satisfies predefined mathematical characteristics. Messages utilizing the public key are accepted if the public key satisfies the predefined mathematical characteristics.
    Type: Grant
    Filed: July 13, 2009
    Date of Patent: July 24, 2012
    Assignee: Certicom Corp.
    Inventors: Scott A. Vanstone, Alfred John Menezes, Minghua Qu, Donald B. Johnson
  • Publication number: 20120079274
    Abstract: A key establishment protocol between a pair of correspondents includes the generation by each correspondent of respective signatures. The signatures are derived from information that is private to the correspondent and information that is public. After exchange of signatures, the integrity of exchange messages can be verified by extracting the public information contained in the signature and comparing it with information used to generate the signature. A common session key may then be generated from the public and private information of respective ones of the correspondents.
    Type: Application
    Filed: December 2, 2011
    Publication date: March 29, 2012
    Applicant: CERTICOM CORP.
    Inventors: Scott Vanstone, Alfred John Menezes, Minghua Qu
  • Patent number: 8090947
    Abstract: A key establishment protocol between a pair of correspondents includes the generation by each correspondent of respective signatures. The signatures are derived from information that is private to the correspondent and information that is public. After exchange of signatures, the integrity of exchange messages can be verified by extracting the public information contained in the signature and comparing it with information used to generate the signature. A common session key may then be generated from the public and private information of respective ones of the correspondents.
    Type: Grant
    Filed: July 15, 2010
    Date of Patent: January 3, 2012
    Assignee: Certicom Corp.
    Inventors: Scott Alexander Vanstone, Alfred John Menezes, Minghua Qu
  • Publication number: 20110258455
    Abstract: The present invention relates to digital signature operations using public key schemes in a secure communications system and in particular for use with processors having limited computing power such as ‘smart cards’. This invention describes a method for creating and authenticating a digital signature comprising the steps of selecting a first session parameter k and generating a first short term public key derived from the session parameter k, computing a first signature component r derived from a first mathematical function using the short term public key, selecting a second session parameter t and computing a second signature component s derived from a second mathematical function using the second session parameter t and without using an inverse operation, computing a third signature component using the first and second session parameters and sending the signature components (s, r, c) as a masked digital signature to a receiver computer system.
    Type: Application
    Filed: June 29, 2011
    Publication date: October 20, 2011
    Applicant: RESEARCH IN MOTION LIMITED
    Inventors: Donald B. Johnson, Scott A. Vanstone, Minghua Qu
  • Patent number: 7996676
    Abstract: The present invention relates to digital signature operations using public key schemes in a secure communications system and in particular for use with processors having limited computing power such as ‘smart cards’. This invention describes a method for creating and authenticating a digital signature comprising the steps of selecting a first session parameter k and generating a first short term public key derived from the session parameter k, computing a first signature component r derived from a first mathematical function using the short term public key, selecting a second session parameter t and computing a second signature component s derived from a second mathematical function using the second session parameter t and without using an inverse operation, computing a third signature component using the first and second session parameters and sending the signature components (s, r, c) as a masked digital signature to a receiver computer system.
    Type: Grant
    Filed: June 22, 2009
    Date of Patent: August 9, 2011
    Assignee: Certicom Corp.
    Inventors: Donald B. Johnson, Scott A. Vanstone, Minghua Qu