Patents by Inventor Xiaobo Yu

Xiaobo Yu has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11973338
    Abstract: A chip-level software and hardware cooperative relay protection device is provided. The device includes: a control chip, wherein a first control unit, a second control unit, and multiple logic circuits are integrated on the control chip; and the logic circuits perform microsecond-level rapid calculation on electrical signals of a protected electrical device, obtain fault feature parameters of the protected electrical device are and transmit same to the first control unit, then perform millisecond-level real-time protection logic determination according to the fault feature parameters of the protected electrical device to obtain relay protection results of the protected electrical device, and protect the protected electrical device by controlling an external relay according to the relay protection results.
    Type: Grant
    Filed: March 11, 2022
    Date of Patent: April 30, 2024
    Assignee: DIGITAL GRID RES. INST., CHINA SOUTHERN PWR. GRID
    Inventors: Peng Li, Wei Xi, Xiaobo Li, Hao Yao, Yang Yu, Tiantian Cai, Junjian Chen
  • Publication number: 20240129826
    Abstract: A communication node receives a first message, the first message is used to determine a first criterion and a second criterion; determines that a first cell meets a target criterion, the target criterion is one of the first criterion or the second criterion; transmits a first signal on the first cell; the first criterion comprises at least one of time information or location information, and the first criterion comprises a measurement result for reference signal(s) of the first cell; the second criterion comprises a measurement result for reference signal(s) of the first cell, and the second criterion does not comprise time information and location information; whether the target criterion is the first criterion or the second criterion is related to whether a radio connection problem occurs at the first node. The present application shortens the interruption delay incurred by the radio connection problem in large delay networks.
    Type: Application
    Filed: December 13, 2023
    Publication date: April 18, 2024
    Applicant: SHANGHAI LANGBO COMMUNICATION TECHNOLOGY COMPANY LIMITED
    Inventors: Qiaoling YU, Xiaobo ZHANG
  • Publication number: 20240093604
    Abstract: A method for determining a productivity of a coalbed methane well without shutting down the well includes steps of: obtaining coalbed methane basic data; based on PVT experimental data, determining a relationship table between a pressure and a coalbed methane deviation factor, and a relationship table between the pressure and a pseudo-pressure; recording daily gas production rates, bottomhole flow pressures, and cumulative gas productions at each stabilized flow pressure test moment in at least three different production stages; determining formation pressures corresponding to each stabilized flow pressure test moment based on a material balance equation; according to the formation pressures, the bottomhole flow pressures and the production rates, determining coefficients in a deliverability equation of the coalbed methane well for determining the deliverability equation; substituting the formation pressures and the bottomhole flow pressures into the deliverability equation for obtaining corresponding product
    Type: Application
    Filed: December 3, 2023
    Publication date: March 21, 2024
    Inventors: Bo Hu, Xiaobo Liu, Yongyi Zhou, Kui Chen, Yongming He, Linsong Liu, Yaonan Yu, Jiawei Zhang, Yongheng Wang
  • Publication number: 20240097433
    Abstract: A chip-level software and hardware cooperative relay protection device is provided. The device includes: a control chip, wherein a first control unit, a second control unit, and multiple logic circuits are integrated on the control chip; and the logic circuits perform microsecond-level rapid calculation on electrical signals of a protected electrical device, obtain fault feature parameters of the protected electrical device are and transmit same to the first control unit, then perform millisecond-level real-time protection logic determination according to the fault feature parameters of the protected electrical device to obtain relay protection results of the protected electrical device, and protect the protected electrical device by controlling an external relay according to the relay protection results.
    Type: Application
    Filed: March 11, 2022
    Publication date: March 21, 2024
    Applicant: DIGITAL GRID RES. INST., CHINA SOUTHERN PWR. GRID
    Inventors: Peng LI, Wei XI, Xiaobo LI, Hao YAO, Yang YU, Tiantian CAI, Junjian CHEN
  • Patent number: 11937080
    Abstract: A method for updating network access application authentication information applicable to a terminal having an embedded universal integrated circuit card (eUICC) that has at least one profile. The method includes receiving, by the terminal, a first message from a remote server, where the first message includes network access application (NAA) authentication parameter update information and a first identifier, updating, by the terminal, authentication information of a profile corresponding to the first identifier based on the NAA authentication parameter update information, and detaching, by the terminal, from a network and re-attaching to the network based on updated authentication information of the profile.
    Type: Grant
    Filed: July 28, 2017
    Date of Patent: March 19, 2024
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Xiaobo Yu, Shuiping Long, Linyi Gao
  • Patent number: 11930360
    Abstract: A method includes receiving, by an embedded universal integrated circuit card (eUICC), first information from a local profile assistant (LPA), where the first information includes a first certificate issuer (CI) public key identifier, and the first CI public key identifier is a CI public key identifier that the eUICC does not have. The method further includes sending, by the eUICC, second information to an OPS, where the second information includes the first CI public key identifier. The method further includes receiving, by the eUICC, a patch package from the OPS, where the patch package includes at least a first CI public key corresponding to the first CI public key identifier. The method further includes updating, by the eUICC, a CI public key of the eUICC by using the first CI public key.
    Type: Grant
    Filed: January 24, 2023
    Date of Patent: March 12, 2024
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Xiaobo Yu, Linyi Gao, Shuiping Long
  • Publication number: 20240067633
    Abstract: Provided are a compound of formula (I), a stereoisomer, a deuterated compound, a solvate, a prodrug, a metabolite, a pharmaceutically acceptable salt or a eutectic thereof, or a pharmaceutical composition comprising same, and use thereof as a ketohexokinase inhibitor in the preparation of drugs for treating related diseases. Each group in formula (I) is as defined in the description.
    Type: Application
    Filed: December 21, 2021
    Publication date: February 29, 2024
    Inventors: Yao LI, Wenjing WANG, Lei CHEN, Guobiao ZHANG, Xiaobo ZHANG, Gang HU, Yajun WANG, Haodong WANG, Pingming TANG, Yan YU, Chen ZHANG, Pangke YAN
  • Patent number: 11868762
    Abstract: A method for authenticating and updating an eUICC firmware version includes: receiving first information from a terminal device, where the first information includes a target identifier; searching a currently stored event record for a target event record, where a group event identifier in the target event record matches the target identifier in the first information; sending the target event record to the terminal device, where the target event record is used to enable the terminal device to download an eUICC firmware version update package; and updating a firmware version of an eUICC of the terminal device based on the eUICC firmware version update package.
    Type: Grant
    Filed: March 14, 2023
    Date of Patent: January 9, 2024
    Assignee: HUAWEI TECHNOLOGIES CO,. LTD.
    Inventors: Xiaobo Yu, Shuiping Long
  • Patent number: 11832348
    Abstract: Embodiments of this application provide a data downloading and management method and a terminal. The downloading method includes: obtaining, by the terminal, first information pre-provisioned in the terminal, where the first information includes at least one networking profile; obtaining information about to-be-downloaded data, where the information about the to-be-downloaded data includes an identifier of the to-be-downloaded data; determining a first networking profile based on the identifier of the to-be-downloaded data, where the first networking profile is included in the at least one networking profile, and the first networking profile is used by the terminal for networking; sending a first message to a server, where the first message includes the identifier of the information of the to-be-downloaded data; receiving a second message sent by the server, where the second message includes data corresponding to the identifier of the to-be-downloaded data.
    Type: Grant
    Filed: May 10, 2019
    Date of Patent: November 28, 2023
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Shunan Fan, Xiaobo Yu, Shuiping Long
  • Patent number: 11818682
    Abstract: A terminal communicates with base stations by receiving a first beacon frame sent by a first base station, the first beacon frame including first location information representing a location of the first base station. In response to one of a determination that a distance between the first location information and second location information is greater than a first predetermined threshold or a determination that a difference between first received signal strength information and second received signal strength information is greater than a second predetermined threshold, the terminal sends first information to a network server, the first information causing the network server to select a base station that transmits downlink data to the terminal. The second location information represents a location of a second base station corresponding to a second beacon frame received before the first beacon frame is received.
    Type: Grant
    Filed: February 26, 2021
    Date of Patent: November 14, 2023
    Assignee: Alibaba Group Holding Limited
    Inventors: Xiaobo Yu, Wenbing Chen
  • Patent number: 11812360
    Abstract: Embodiments of the present disclosure provide methods and devices for communication by a terminal. The method can include: sending, by the terminal, a first data frame to a relay device in a first mode, the first data frame comprising a first preamble and a first message information set, and the first preamble being used to wake up the relay device; sending, by the terminal, a second data frame to the relay device in the first mode, the second data frame comprising a second preamble and a second information set, the second data frame being sent after the terminal has sent the first data frame and a first time interval has elapsed, and the length of the second preamble being less than that of the first preamble; and receiving, by the terminal, a third data frame sent by the relay device in the first mode, the third data frame being sent to the terminal after being received from the base station by the relay device.
    Type: Grant
    Filed: July 6, 2021
    Date of Patent: November 7, 2023
    Assignee: Alibaba Group Holding Limited
    Inventors: Zhen Tao, Xiaobo Yu
  • Patent number: 11770702
    Abstract: A method, device, and system for configuring a session for communication between electronic devices includes sending, by a session management entity of a wireless network, a first request message to a policy control entity of the wireless network, the first request message comprising a key identifier, receiving, by the session management entity, a first response message from the policy control entity, wherein the first response message corresponds to a response to the first request message, and the first response message comprises a session policy for a communication session corresponding to the key identifier, and configuring, by the session management entity, the communication session based at least in part on the session policy.
    Type: Grant
    Filed: May 6, 2022
    Date of Patent: September 26, 2023
    Inventor: Xiaobo Yu
  • Publication number: 20230232227
    Abstract: A method includes receiving, by an embedded universal integrated circuit card (eUICC), first information from a local profile assistant (LPA), where the first information includes a first certificate issuer (CI) public key identifier, and the first CI public key identifier is a CI public key identifier that the eUICC does not have. The method further includes sending, by the eUICC, second information to an OPS, where the second information includes the first CI public key identifier. The method further includes receiving, by the eUICC, a patch package from the OPS, where the patch package includes at least a first CI public key corresponding to the first CI public key identifier. The method further includes updating, by the eUICC, a CI public key of the eUICC by using the first CI public key.
    Type: Application
    Filed: January 24, 2023
    Publication date: July 20, 2023
    Inventors: Xiaobo Yu, Linyi Gao, Shuiping Long
  • Publication number: 20230224575
    Abstract: A shooting method includes: displaying, on the display, a shooting preview interface collected by a first camera; displaying, on the shooting preview interface, a first image composition and a second image composition that respectively correspond to a first subject and a second subject, where the first subject is different from the second subject; displaying a guide mark on the shooting preview interface, to guide a user to operate the electronic device, so that a framing range of the second camera and the first image composition meet a matching condition; and in response to meeting the matching condition, displaying a first recommended image including the first subject on the display, where the first recommended image is collected by a second camera, wherein an angle of view of the first camera is greater than an angle of view of the second camera.
    Type: Application
    Filed: March 17, 2021
    Publication date: July 13, 2023
    Inventors: Chenchen DING, Qingliang WU, Xiaobo YU, Yanming ZHU, Yayun ZHANG
  • Patent number: 11700309
    Abstract: A method, an apparatus, an electronic device, and a storage medium for network communication are provided. A first network entity sends a first request message to a second network entity. The first request message includes at least one piece of first network parameter type information, and is used to enable the second network entity to be triggered to send a first message to a third network entity according to a preset event. The first message includes at least one portion of network parameter information corresponding to the first network parameter type information. The first network entity receives a first reply message returned by the second network entity in response to the first request message. Using the present disclosure, the first network entity can dynamically manage an instantiation of the third network entity, and the authority of the third network entity to obtain network parameters.
    Type: Grant
    Filed: September 21, 2021
    Date of Patent: July 11, 2023
    Assignee: Alibaba Group Holding Limited
    Inventors: Xiaobo Yu, Dapeng Liu, Changming Bai
  • Publication number: 20230214476
    Abstract: A method for authenticating and updating an eUICC firmware version includes: receiving first information from a terminal device, where the first information includes a target identifier; searching a currently stored event record for a target event record, where a group event identifier in the target event record matches the target identifier in the first information; sending the target event record to the terminal device, where the target event record is used to enable the terminal device to download an eUICC firmware version update package; and updating a firmware version of an eUICC of the terminal device based on the eUICC firmware version update package.
    Type: Application
    Filed: March 14, 2023
    Publication date: July 6, 2023
    Inventors: Xiaobo Yu, Shuiping Long
  • Publication number: 20230179980
    Abstract: Provided in the example embodiments are a communication method employing a Bluetooth network, and a node and a communication system applying the same. The communication method applicable to a Bluetooth end node includes: if there is a relay node in neighboring Bluetooth nodes, performing data communication via the relay node; and if there is no relay node in the neighboring Bluetooth nodes, sending a relay configuration request message by broadcast to request a gateway node to select and configure a relay node from the neighboring Bluetooth nodes. The communication method employing a Bluetooth network, and the node and the communication system applying the same provided in the example embodiments can flexibly configure a minimum number of relay nodes according to an actual network topology, thereby preventing the problem in which many relay nodes in a network result in forwarding of a large number of broadcast packets and consequently affect the throughput of the network.
    Type: Application
    Filed: February 7, 2021
    Publication date: June 8, 2023
    Inventors: Qing AN, Dapeng LIU, Xiaobo YU
  • Patent number: 11669342
    Abstract: Embodiments of this application disclose a profile transmission method, a related device, and a storage medium, to ensure that a terminal can download a profile to a corresponding OS. This improves accuracy of downloading the profile by the terminal. The method in the embodiments of this application includes: when the terminal runs a first operating system OS, obtaining, by the terminal, a second OS identifier, where the second OS identifier matches a second profile; switching, by the terminal, to a second OS based on the second OS identifier; sending, by the terminal, a target message to a server, where the target message is used to request the second profile; and obtaining, by the terminal, the second profile from the server.
    Type: Grant
    Filed: April 25, 2019
    Date of Patent: June 6, 2023
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Xiaobo Yu, Shuiping Long, Shunan Fan
  • Patent number: 11635954
    Abstract: A method for authenticating and updating an eUICC firmware version includes receiving first information sent by a terminal device, where the first information includes a target identifier. The method further includes searching a currently stored event record for a target event record, where a group event identifier in the target event record matches the target identifier in the first information. The method further includes sending the target event record to the terminal device, where the target event record is used to enable the terminal device to download an eUICC firmware version update package. The method further includes updating a firmware version of an eUICC of the terminal device based on the eUICC firmware version update package.
    Type: Grant
    Filed: June 11, 2021
    Date of Patent: April 25, 2023
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Xiaobo Yu, Shuiping Long
  • Patent number: 11601809
    Abstract: A method includes receiving, by an embedded universal integrated circuit card (eUICC), first information from a local profile assistant (LPA), where the first information includes a first certificate issuer (CI) public key identifier, and the first CI public key identifier is a CI public key identifier that the eUICC does not have. The method further includes sending, by the eUICC, second information to an OPS, where the second information includes the first CI public key identifier. The method further includes receiving, by the eUICC, a patch package from the OPS, where the patch package includes at least a first CI public key corresponding to the first CI public key identifier. The method further includes updating, by the eUICC, a CI public key of the eUICC by using the first CI public key.
    Type: Grant
    Filed: December 2, 2021
    Date of Patent: March 7, 2023
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Xiaobo Yu, Linyi Gao, Shuiping Long