Patents by Inventor Minsheng Wang

Minsheng Wang has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20220415908
    Abstract: Systems, apparatuses and methods may provide for memory cell technology comprising a control gate, a conductive channel, and a charge storage structure coupled to the control gate and the conductive channel, wherein the charge storage structure includes a polysilicon layer and a metal layer. In one example, the metal layer includes titanium nitride or other high effective work function metal.
    Type: Application
    Filed: July 14, 2021
    Publication date: December 29, 2022
    Inventors: Guangyu Huang, Dipanjan Basu, Meng-Wei Kuo, Randy Koval, Henok Mebrahtu, Minsheng Wang, Jie Li, Fei Wang, Qun Gao, Xingui Zhang, Guanjie Li
  • Patent number: 11533493
    Abstract: A video encoding method is provided in the present invention. The method includes: determining a range of interest ROI in an ith frame, wherein the ROI comprises at least one ROI macroblock; extracting characteristic information of the at least one ROI macroblock, wherein the characteristic information comprises location information and type information of the at least one ROI macroblock; determining a quantization parameter QP corresponding to each of the at least one ROI macroblock; encoding the characteristic information of the at least one ROI macroblock according to the determined QP corresponding to each ROI macroblock, to obtain an ROI characteristic stream of the ith frame; and adding, to a video stream of the ith frame, the QP corresponding to each ROI macroblock and the ROI characteristic stream of the ith frame, to perform sending, wherein the video stream of the ith frame is obtained by encoding the ROI and a non-ROI comprised in the ith frame.
    Type: Grant
    Filed: January 26, 2021
    Date of Patent: December 20, 2022
    Assignee: SHANDONG RUIXIN SEMICONDUCTOR TECHNOLOGY CO., LTD
    Inventors: Minsheng Wang, Maojian Xiang, Xiaojun Liu
  • Publication number: 20210176476
    Abstract: A video encoding method is provided in the present invention. The method includes: determining a range of interest ROI in an ith frame, wherein the ROI comprises at least one ROI macroblock; extracting characteristic information of the at least one ROI macroblock, wherein the characteristic information comprises location information and type information of the at least one ROI macroblock; determining a quantization parameter QP corresponding to each of the at least one ROI macroblock; encoding the characteristic information of the at least one ROI macroblock according to the determined QP corresponding to each ROI macroblock, to obtain an ROI characteristic stream of the ith frame; and adding, to a video stream of the ith frame, the QP corresponding to each ROI macroblock and the ROI characteristic stream of the ith frame, to perform sending, wherein the video stream of the ith frame is obtained by encoding the ROI and a non-ROI comprised in the ith frame.
    Type: Application
    Filed: January 26, 2021
    Publication date: June 10, 2021
    Inventors: Minsheng WANG, Maojian XIANG, Xiaojun LIU
  • Patent number: 10939126
    Abstract: A video encoding method is provided in the present invention. The method includes: determining a range of interest ROI in an ith frame, wherein the ROI comprises at least one ROI macroblock; extracting characteristic information of the at least one ROI macroblock, wherein the characteristic information comprises location information and type information of the at least one ROI macroblock; determining a quantization parameter QP corresponding to each of the at least one ROI macroblock; encoding the characteristic information of the at least one ROI macroblock according to the determined QP corresponding to each ROI macroblock, to obtain an ROI characteristic stream of the ith frame; and adding, to a video stream of the ith frame, the QP corresponding to each ROI macroblock and the ROI characteristic stream of the ith frame, to perform sending, wherein the video stream of the ith frame is obtained by encoding the ROI and a non-ROI comprised in the ith frame.
    Type: Grant
    Filed: May 7, 2020
    Date of Patent: March 2, 2021
    Assignee: GUANGZHOU ZHIJING TECHNOLOGY CO., LTD
    Inventors: Minsheng Wang, Maojian Xiang, Xiaojun Liu
  • Patent number: 10834247
    Abstract: A mobile terminal with unlock function is provided.
    Type: Grant
    Filed: March 5, 2020
    Date of Patent: November 10, 2020
    Inventors: Minsheng Wang, Xiaojun Liu
  • Publication number: 20200204672
    Abstract: A mobile terminal with unlock function is provided.
    Type: Application
    Filed: March 5, 2020
    Publication date: June 25, 2020
    Inventors: Minsheng WANG, Xiaojun LIU
  • Patent number: 10623548
    Abstract: A mobile terminal unlock method is provided. The method includes: obtaining a trigger signal for unlock, and generating a first password according to the trigger signal; generating a corresponding unlock signal according to a preset correspondence between the unlock signal and the first password and with reference to the first password, and sending the corresponding unlock signal; obtaining an unlock password that is obtained by means of parsing by a user according to the unlock signal; matching the unlock password with the first password; determining whether the unlock password is consistent with the first password; and if a determining result is yes, unlocking a password lock; or if a determining result is no, obtaining a trigger signal for unlock again.
    Type: Grant
    Filed: October 7, 2019
    Date of Patent: April 14, 2020
    Assignee: DONGGUAN RUITENG ELECTRONICS TECHNOLOGIES CO., LTD
    Inventors: Minsheng Wang, Xiaojun Liu
  • Publication number: 20200036826
    Abstract: A mobile terminal unlock method is provided. The method includes: obtaining a trigger signal for unlock, and generating a first password according to the trigger signal; generating a corresponding unlock signal according to a preset correspondence between the unlock signal and the first password and with reference to the first password, and sending the corresponding unlock signal; obtaining an unlock password that is obtained by means of parsing by a user according to the unlock signal; matching the unlock password with the first password; determining whether the unlock password is consistent with the first password; and if a determining result is yes, unlocking a password lock; or if a determining result is no, obtaining a trigger signal for unlock again.
    Type: Application
    Filed: October 7, 2019
    Publication date: January 30, 2020
    Inventors: Minsheng WANG, Xiaojun LIU
  • Patent number: 10477004
    Abstract: A mobile terminal unlock method for security protection of mobile phone is provided. The method includes: obtaining a trigger signal for unlock, and generating a first password according to the trigger signal; generating a corresponding unlock signal according to a preset correspondence between the unlock signal and the first password and with reference to the first password, and sending the corresponding unlock signal; obtaining an unlock password that is obtained by means of parsing by a user according to the unlock signal; matching the unlock password with the first password; determining whether the unlock password is consistent with the first password; and if a determining result is yes, unlocking a password lock; or if a determining result is no, obtaining a trigger signal for unlock again.
    Type: Grant
    Filed: July 19, 2019
    Date of Patent: November 12, 2019
    Inventors: Xiaojun Liu, Minsheng Wang
  • Publication number: 20190342438
    Abstract: A mobile terminal unlock method for security protection of mobile phone is provided. The method includes: obtaining a trigger signal for unlock, and generating a first password according to the trigger signal; generating a corresponding unlock signal according to a preset correspondence between the unlock signal and the first password and with reference to the first password, and sending the corresponding unlock signal; obtaining an unlock password that is obtained by means of parsing by a user according to the unlock signal; matching the unlock password with the first password; determining whether the unlock password is consistent with the first password; and if a determining result is yes, unlocking a password lock; or if a determining result is no, obtaining a trigger signal for unlock again.
    Type: Application
    Filed: July 19, 2019
    Publication date: November 7, 2019
    Inventors: Xiaojun LIU, Minsheng WANG
  • Patent number: 10404844
    Abstract: A mobile terminal unlock method for security protection of mobile phone is provided. The method includes: obtaining a trigger signal for unlock, and generating a first password according to the trigger signal; generating a corresponding unlock signal according to a preset correspondence between the unlock signal and the first password and with reference to the first password, and sending the corresponding unlock signal; obtaining an unlock password that is obtained by means of parsing by a user according to the unlock signal; matching the unlock password with the first password; determining whether the unlock password is consistent with the first password; and if a determining result is yes, unlocking a password lock; or if a determining result is no, obtaining a trigger signal for unlock again.
    Type: Grant
    Filed: February 20, 2019
    Date of Patent: September 3, 2019
    Inventors: Xiaojun Liu, Minsheng Wang
  • Patent number: 10218832
    Abstract: A mobile terminal unlock method for security protection is provided. The method includes: obtaining a trigger signal for unlock, and generating a first password according to the trigger signal; generating a corresponding unlock signal according to a preset correspondence between the unlock signal and the first password and with reference to the first password, and sending the corresponding unlock signal; obtaining an unlock password that is obtained by means of parsing by a user according to the unlock signal; matching the unlock password with the first password; determining whether the unlock password is consistent with the first password; and if a determining result is yes, unlocking a password lock; or if a determining result is no, obtaining a trigger signal for unlock again.
    Type: Grant
    Filed: September 18, 2018
    Date of Patent: February 26, 2019
    Assignee: GUANGZHOU ZHIJING TECHNOLOGY CO., LTD
    Inventors: Xiaojun Liu, Minsheng Wang
  • Patent number: 10142452
    Abstract: A mobile terminal unlock method is provided. The method includes: obtaining a trigger signal for unlock, and generating a first password according to the trigger signal; generating a corresponding unlock signal according to a preset correspondence between the unlock signal and the first password and with reference to the first password, and sending the corresponding unlock signal; obtaining an unlock password that is obtained by means of parsing by a user according to the unlock signal; matching the unlock password with the first password; determining whether the unlock password is consistent with the first password; and if a determining result is yes, unlocking a password lock; or if a determining result is no, obtaining a trigger signal for unlock again.
    Type: Grant
    Filed: May 29, 2018
    Date of Patent: November 27, 2018
    Assignee: GUANGZHOU ZHIJING TECHNOLOGY CO., LTD
    Inventors: Xiaojun Liu, Minsheng Wang
  • Publication number: 20180249329
    Abstract: A method for providing application service is provided. The method discloses that a user is authenticated according to a received application service acquisition request from a user mobile phone, and when the user authentication is passed, the application service acquisition request is sent to an application server, so that the application server provides an application service to the user mobile phone according to the application service acquisition request. The application server does not need to authenticate the user mobile phone by performing an authentication operation on the user mobile phone through a wireless application protocol gateway, thus being capable of reducing the workload of the application server.
    Type: Application
    Filed: April 27, 2018
    Publication date: August 30, 2018
    Inventors: Xiaojun LIU, Minsheng WANG, Wuqiang LIN, Wenqin HE
  • Patent number: 9986433
    Abstract: A method for providing application service is provided. The method discloses that a user is authenticated according to a received application service acquisition request from a user mobile phone, and when the user authentication is passed, the application service acquisition request is sent to an application server, so that the application server provides an application service to the user mobile phone according to the application service acquisition request. The application server does not need to authenticate the user mobile phone by performing an authentication operation on the user mobile phone through a wireless application protocol gateway, thus being capable of reducing the workload of the application server.
    Type: Grant
    Filed: December 8, 2016
    Date of Patent: May 29, 2018
    Assignee: DONGGUAN RUITENG ELECTRONICS TECHNOLOGIES CO., LTD
    Inventors: Xiaojun Liu, Wenqin He, Minsheng Wang, Wuqiang Lin
  • Patent number: 9813909
    Abstract: A method for authenticating the identity of a handset user in a cloud-computing environment is provided. The method includes: obtaining, a login account and a password from the user; judging whether the login account and the password are correct; if the login account or the password is incorrect, refusing the user to access an operating system of the handset; if the login account and the password are correct, sending the login account and the password to a cloud server, wherein the login account and the password correspond to a face sample image library of the user stored on the cloud server; acquiring an input face image of the user; sending the input face image to the cloud server; authenticating, by the cloud server, the identity of the user according to the login account, the password and the input face image.
    Type: Grant
    Filed: November 18, 2016
    Date of Patent: November 7, 2017
    Assignee: GUANGZHOU HAIJI TECHNOLOGY CO., LTD
    Inventors: Minsheng Wang, Wei Lu, Dongxuan Gao, Xiaojun Liu
  • Publication number: 20170094507
    Abstract: A method for providing application service is provided. The method discloses that a user is authenticated according to a received application service acquisition request from a user mobile phone, and when the user authentication is passed, the application service acquisition request is sent to an application server, so that the application server provides an application service to the user mobile phone according to the application service acquisition request. The application server does not need to authenticate the user mobile phone by performing an authentication operation on the user mobile phone through a wireless application protocol gateway, thus being capable of reducing the workload of the application server.
    Type: Application
    Filed: December 8, 2016
    Publication date: March 30, 2017
    Inventors: Xiaojun LIU, Wenqin HE, Minsheng WANG, Wuqiang LIN
  • Publication number: 20170070885
    Abstract: A method for authenticating the identity of a handset user in a cloud-computing environment is provided. The method includes: obtaining, a login account and a password from the user; judging whether the login account and the password are correct; if the login account or the password is incorrect, refusing the user to access an operating system of the handset; if the login account and the password are correct, sending the login account and the password to a cloud server, wherein the login account and the password correspond to a face sample image library of the user stored on the cloud server; acquiring an input face image of the user; sending the input face image to the cloud server; authenticating, by the cloud server, the identity of the user according to the login account, the password and the input face image.
    Type: Application
    Filed: November 18, 2016
    Publication date: March 9, 2017
    Inventors: Minsheng WANG, Wei LU, Dongxuan GAO, Xiaojun LIU
  • Patent number: 9544769
    Abstract: A method for providing application service is provided. The method discloses that a user is authenticated according to a received application service acquisition request from a user mobile phone, and when the user authentication is passed, the application service acquisition request is sent to an application server, so that the application server provides an application service to the user mobile phone according to the application service acquisition request. The application server does not need to authenticate the user mobile phone by performing an authentication operation on the user mobile phone through a wireless application protocol gateway, thus being capable of reducing the workload of the application server.
    Type: Grant
    Filed: October 19, 2015
    Date of Patent: January 10, 2017
    Inventors: Minsheng Wang, Wei Lu, Xiaojun Liu, Wuqiang Lin
  • Patent number: 9537859
    Abstract: A method for authenticating the identity of a handset user in a cloud-computing environment is provided. The method includes: obtaining, a login account and a password from the user; judging whether the login account and the password are correct; if the login account or the password is incorrect, refusing the user to access an operating system of the handset; if the login account and the password are correct, sending the login account and the password to a cloud server, wherein the login account and the password correspond to a face sample image library of the user stored on the cloud server; acquiring an input face image of the user; sending the input face image to the cloud server; authenticating, by the cloud server, the identity of the user according to the login account, the password and the input face image.
    Type: Grant
    Filed: February 13, 2015
    Date of Patent: January 3, 2017
    Assignee: DONGGUAN RUITENG ELECTRONICS TECHNOLOGIES CO., LTD
    Inventors: Xiaojun Liu, Dongxuan Gao, Minsheng Wang