Patents by Inventor Pei Dang

Pei Dang has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9740515
    Abstract: Embodiments of the present invention disclose an exception handling method, apparatus, and client. The method includes: receiving, by a virtual management server, an exception notification sent by a virtual machine that interacts with a first client, where the exception notification at least carries a user identifier and an application identifier; and storing, according to a stored exception handling mode corresponding to the user identifier and the application identifier, data of the virtual machine or application data of an application corresponding to the application identifier, and releasing resources of the virtual machine. According to the present invention, different exception handling methods can be customized for different applications and users according to requirements, the client can also store a usage state of a user at exception occurrence time or at the time nearest to the exception occurrence time, and the capacity and efficiency of an online application system are improved.
    Type: Grant
    Filed: December 30, 2013
    Date of Patent: August 22, 2017
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Jin Qin, Pei Dang, Deepanshu Gautam
  • Patent number: 9553826
    Abstract: A real-time sharing method, apparatus and system, which relate to the online application field to solve the problem that a user cannot actively send a request to another terminal by using a terminal according to a personal requirement to implement real-time sharing of resources of an online application of another terminal. The real-time sharing method for sharing of an online application includes: receiving a browsing request message sent by a first terminal, where the browsing request message carries an identifier of a second terminal; acquiring, according to the identifier of the second terminal, virtual machine information of a virtual machine that provides an online application service for the second terminal; and sending, to the first terminal, resource information sent to the second terminal by the virtual machine corresponding to the virtual machine information.
    Type: Grant
    Filed: March 5, 2014
    Date of Patent: January 24, 2017
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Jin Qin, Pei Dang, Deepanshu Gautam
  • Patent number: 9454649
    Abstract: A method and a terminal device for making multi-system constraint of a specified permission in a digital rights. A rights object related to content object is obtained by an executing device. The specific permission descriptions of the rights object include system constraint descriptions of a plurality of systems of the same type. The executing device obtains a corresponding system information in the device according to the system constraint descriptions and compares the system information in the device with the system information in the system constraint descriptions, so as to judge whether there is any system permitted in system constraint descriptions. If yes, it determines to permit executing the specific permission for the content object; otherwise, it determines not to permit executing said specific permission for the content object.
    Type: Grant
    Filed: July 2, 2014
    Date of Patent: September 27, 2016
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Yimin Li, Pei Dang
  • Publication number: 20150143539
    Abstract: A method for backing up and restoring a license is provided, which solves the problem of right proliferation in the prior art caused when an original license is transmitted to a user when a server restores the license. The method includes: backing up, at a server, license information of a first device, and associating the license information with a user identifier, the license information reflecting the current state information of a license when the first device reports the license information the last time; requesting, by a second device, the server to restore the license; and validating, by the server, a user identifier of the second device and the user identifier associated with the license information, and upon determination that the two user identifiers are consistent, generating a license based on the license information backed up, and transmitting the license to the second device. A terminal device, a server, and a license processing system are also provided.
    Type: Application
    Filed: September 4, 2014
    Publication date: May 21, 2015
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Wenjie FENG, Yimin LI, Pei DANG, Renzhou ZHANG, Haojun ZHOU, Chen ZHOU, Zhipeng ZHOU
  • Publication number: 20140317755
    Abstract: A method and a terminal device for making multi-system constraint of a specified permission in a digital rights. A rights object related to content object is obtained by an executing device. The specific permission descriptions of the rights object include system constraint descriptions of a plurality of systems of the same type. The executing device obtains a corresponding system information in the device according to the system constraint descriptions and compares the system information in the device with the system information in the system constraint descriptions, so as to judge whether there is any system permitted in system constraint descriptions. If yes, it determines to permit executing the specific permission for the content object; otherwise, it determines not to permit executing said specific permission for the content object.
    Type: Application
    Filed: July 2, 2014
    Publication date: October 23, 2014
    Applicant: HUAWEI TECHNOLOGIES CO.,LTD.
    Inventors: Yimin LI, Pei DANG
  • Patent number: 8819846
    Abstract: A method and a terminal device for making multi-system constraint of a specified permission in a digital rights. A rights object related to content object is obtained by an executing device. The specific permission descriptions of the rights object include system constraint descriptions of a plurality of systems of the same type. The executing device obtains a corresponding system information in the device according to the system constraint descriptions and compares the system information in the device with the system information in the system constraint descriptions, so as to judge whether there is any system permitted in system constraint descriptions. If yes, it determines to permit executing the specific permission for the content object; otherwise, it determines not to permit executing said specific permission for the content object.
    Type: Grant
    Filed: September 28, 2012
    Date of Patent: August 26, 2014
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Yimin Li, Pei Dang
  • Publication number: 20140189133
    Abstract: A real-time sharing method, apparatus and system, which relate to the online application field to solve the problem that a user cannot actively send a request to another terminal by using a terminal according to a personal requirement to implement real-time sharing of resources of an online application of another terminal. The real-time sharing method for sharing of an online application includes: receiving a browsing request message sent by a first terminal, where the browsing request message carries an identifier of a second terminal; acquiring, according to the identifier of the second terminal, virtual machine information of a virtual machine that provides an online application service for the second terminal; and sending, to the first terminal, resource information sent to the second terminal by the virtual machine corresponding to the virtual machine information.
    Type: Application
    Filed: March 5, 2014
    Publication date: July 3, 2014
    Applicant: Huawei Technologies Co., Ltd.
    Inventors: Jin Qin, Pei Dang, Deepanshu Gautam
  • Patent number: 8737622
    Abstract: A method for importing or moving a rights object (RO) is provided, a rights issuer (RI) receives a request message of importing or moving an RO to a target device, the request message including key information encapsulated by a public key of the target device; the RI generates the RO according to the request message, the RO including the key information encapsulated by the public key of the target device; and the RI provides the RO for the target device. An RI is also provided. In the present invention, the key information encapsulated by the public key of the target device is provided for the RI, and the real key is hidden from the RI, such that the un-trust RI cannot generate the illegal RO for other devices except the target device, thereby enhancing the security of importing or moving the RO through the RI.
    Type: Grant
    Filed: December 28, 2012
    Date of Patent: May 27, 2014
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Renzhou Zhang, Chen Huang, Pei Dang, Haojun Zhou, Weizhong Yuan, Zhipeng Zhou
  • Publication number: 20140115587
    Abstract: Embodiments of the present invention disclose an exception handling method, apparatus, and client. The method includes: receiving, by a virtual management server, an exception notification sent by a virtual machine that interacts with a first client, where the exception notification at least carries a user identifier and an application identifier; and storing, according to a stored exception handling mode corresponding to the user identifier and the application identifier, data of the virtual machine or application data of an application corresponding to the application identifier, and releasing resources of the virtual machine. According to the present invention, different exception handling methods can be customized for different applications and users according to requirements, the client can also store a usage state of a user at exception occurrence time or at the time nearest to the exception occurrence time, and the capacity and efficiency of an online application system are improved.
    Type: Application
    Filed: December 30, 2013
    Publication date: April 24, 2014
    Applicant: Huawei Technologies Co., Ltd.
    Inventors: Jin QIN, Pei DANG, Deepanshu GAUTAM
  • Publication number: 20140075438
    Abstract: Embodiments of the present disclosure provide a method, a server, and a system for starting an application. The method includes: receiving identifier information sent by a terminal, where the identifier information includes information about a user identifier, an application identifier, and a terminal identifier; and selecting an appropriate virtual machine for the terminal from idle virtual machines according to the identifier information, so that after starting an application program corresponding to the application identifier, the virtual machine sets up a connection with the terminal. A unified virtual experience server is set in the embodiments of the present disclosure, so that all applications run in a virtual machine, and a client only needs to receive audio and video data in a process of running an application in a virtual machine at a remote end, thereby allowing the client to receive a result of an application program run on different operating systems.
    Type: Application
    Filed: November 14, 2013
    Publication date: March 13, 2014
    Applicant: Huawei Technologies Co., Ltd.
    Inventors: Guanghui HE, Jin QIN, Pei DANG, Haojun ZHOU
  • Publication number: 20130124864
    Abstract: A method for importing or moving a rights object (RO) is provided, a rights issuer (RI) receives a request message of importing or moving an RO to a target device, the request message including key information encapsulated by a public key of the target device; the RI generates the RO according to the request message, the RO including the key information encapsulated by the public key of the target device; and the RI provides the RO for the target device. An RI is also provided. In the present invention, the key information encapsulated by the public key of the target device is provided for the RI, and the real key is hidden from the RI, such that the un-trust RI cannot generate the illegal RO for other devices except the target device, thereby enhancing the security of importing or moving the RO through the RI.
    Type: Application
    Filed: December 28, 2012
    Publication date: May 16, 2013
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Renzhou ZHANG, Chen HUANG, Pei DANG, Haojun ZHOU, Weizhong YUAN, Zhipeng ZHOU
  • Patent number: 8391497
    Abstract: A method for importing or moving a rights object (RO) is provided, which includes the following steps. A rights issuer (RI) receives a request message of importing or moving an RO to a target device, the request message including key information encapsulated by a public key of the target device; the RI generates the RO according to the request message, the RO including the key information encapsulated by the public key of the target device; and the RI provides the RO for the target device. An RI is also provided. In the present invention, the key information encapsulated by the public key of the target device is provided for the RI, and the real key is hidden from the RI, such that the un-trust RI cannot generate the illegal RO for other devices except the target device, thereby enhancing the security of importing or moving the RO through the RI.
    Type: Grant
    Filed: May 6, 2010
    Date of Patent: March 5, 2013
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Renzhou Zhang, Chen Huang, Pei Dang, Haojun Zhou, Weizhong Yuan, Zhipeng Zhou
  • Patent number: 8307447
    Abstract: A method and a terminal device for making multi-system constraint of a specified permission in a digital rights. A rights object related to content object is obtained by an executing device. The specific permission descriptions of the rights object include system constraint descriptions of a plurality of systems of the same type. The executing device obtains a corresponding system information in the device according to the system constraint descriptions and compares the system information in the device with the system information in the system constraint descriptions, so as to judge whether there is any system permitted in system constraint descriptions. If yes, it determines to permit executing the specific permission for the content object; otherwise, it determines not to permit executing said specific permission for the content object.
    Type: Grant
    Filed: August 15, 2006
    Date of Patent: November 6, 2012
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Yimin Li, Pei Dang
  • Publication number: 20100215181
    Abstract: A method for importing or moving a rights object (RO) is provided, which includes the following steps. A rights issuer (RI) receives a request message of importing or moving an RO to a target device, the request message including key information encapsulated by a public key of the target device; the RI generates the RO according to the request message, the RO including the key information encapsulated by the public key of the target device; and the RI provides the RO for the target device. An RI is also provided. In the present invention, the key information encapsulated by the public key of the target device is provided for the RI, and the real key is hidden from the RI, such that the un-trust RI cannot generate the illegal RO for other devices except the target device, thereby enhancing the security of importing or moving the RO through the RI.
    Type: Application
    Filed: May 6, 2010
    Publication date: August 26, 2010
    Inventors: Renzhou ZHANG, Chen Huang, Pei Dang, Haojun Zhou, Weizhong Yuan, Zhipeng Zhou
  • Publication number: 20100017888
    Abstract: The present invention discloses a method for transferring licenses, a device for issuing licenses, and a communication system, and relates to the Digital Rights Management (DRM) technology. The method includes: the first issuing device receives a request of transferring a license issued by the second issuing device; the first issuing device transfers the license after determining that a relationship is set up with the second issuing device. The license issuing device includes: a receiving module, a setup module, a determining module, and a sending module. The communication system includes: a first issuing device, a second issuing device, and a device requesting to transfer a license. Through the present invention, an issuing device may transfer the licenses issued by other issuing devices, thus improving the flexibility of transferring the licenses.
    Type: Application
    Filed: September 25, 2009
    Publication date: January 21, 2010
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Renzhou ZHANG, Pei DANG, Zhipeng ZHOU, Dagang CHEN, Haojun ZHOU, Chen HUANG, Wenjie FENG
  • Publication number: 20090240983
    Abstract: A method for license interaction and interaction recovery after interruption overcomes the problems of mobility loss and waste of rights of the license due to interruption of communication during the license interaction. This method includes: when a first device and a second device interact on license information, both devices record the interaction related information; after the interaction is interrupted and the connection is re-established, the first device and the second device continue the interaction when determining that the interaction is uncompleted according to the recorded information. A communication device and a digital rights management (DRM) system are also disclosed.
    Type: Application
    Filed: June 8, 2009
    Publication date: September 24, 2009
    Inventors: Haojun ZHOU, Renzhou Zhang, Zhipeng Zhou, Pei Dang, Chen Huang, Wenjie Feng, Jue Wang
  • Publication number: 20090158440
    Abstract: A method for exporting permission is provided to solves the problem that the permission can not be exported multiple times among several DRM systems in the prior art; the method includes that: determining that a license is permitted to be exported to a system that a target device belongs to; determining whether an export permission in the license is permitted to be exported; and exporting the export permission in the license to the target device if the export permission in the license is permitted to be exported, which enables the target device to export the license to another device. A terminal apparatus, a server and a communication network are also disclosed.
    Type: Application
    Filed: February 24, 2009
    Publication date: June 18, 2009
    Inventors: Pei Dang, Yimin Li, Renzhou Zhang, Haojun Zhou, Wenjie Feng, Chen Zhou, Zhipeng Zhou, Chen Huang, Dagang Chen
  • Publication number: 20090151001
    Abstract: A method for operating a Right For Contents (R4C) includes: obtaining, by a terminal, a hybrid RO generated by the RI server, with the R4C items and the operation Rights For Rights (R4Rs) carried in the hybrid RO; operating the R4C items in the hybrid RO according to the R4R. A method for adding an R4R includes: a terminal receives a hybrid RO that includes the existing rights of the terminal and the newly added R4R; the terminal operates the R4C in the hybrid RO according to the new R4R. The present invention also discloses a terminal and a server. The present invention enables the RI to control the rights at a finer granularity, intensifies the RI's control on the rights, and provides a mechanism of purchasing an R4R after an RO is purchased.
    Type: Application
    Filed: December 23, 2008
    Publication date: June 11, 2009
    Inventors: Yimin Li, Renzhou Zhang, Guoxin Shi, Pei Dang, Wenjie Feng, Chen Zhou, Haojun Zhou
  • Publication number: 20090037493
    Abstract: The present invention discloses a method for updating an object with copyright attribute, thereby solving the problem of the prior art that a terminal equipment (TE) can still consume the original Media Object (MO) after a MO is updated. The method comprises: obtaining a MO which is changed from a server, and obtaining a corresponding new Copyright Object (RO) from a Copyright Issuance (RI) server, by a TE; and installing the changed MO and deleting the original MO and the original RO corresponding to the original MO by the TE. At the same time, the invention further discloses a TE.
    Type: Application
    Filed: September 16, 2008
    Publication date: February 5, 2009
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Pei DANG, Yimin LI
  • Publication number: 20080271155
    Abstract: A method for obtaining DRM content packets is provided. The method enables a terminal to obtain another DCF when the terminal is unable to use a downloaded DCF. The method includes receiving the first content packet, which includes media content types and corresponding URLs, and resolving the first content packet; selecting a media content type and the corresponding URL in the first content packet; downloading the second content packet from the selected URL.
    Type: Application
    Filed: July 8, 2008
    Publication date: October 30, 2008
    Applicant: Huawei Technologies Co., Ltd.
    Inventors: Pei Dang, Yimin Li, Wenjie Feng