Patents by Inventor Xiaojian Liu

Xiaojian Liu has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11374591
    Abstract: This application relates to communicating information between communication devices. A channel coding method is disclosed. A communication device obtains an input sequence of K bits. The communication device encodes the input sequence using a low density parity check (LDPC) matrix H, to obtain an encoded sequence. The LDPC matrix H is determined according to a base matrix and a lifting factor Z. The base matrix includes m rows and n columns, m is greater than or equal to 5, and n is greater than or equal to 27. The lifting factor Z satisfies a relationship of 22*Z?K. According to the encoding method provided in the embodiments, information bit sequences of a plurality of lengths can be encoded for transmission between the communication devices.
    Type: Grant
    Filed: January 28, 2021
    Date of Patent: June 28, 2022
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Chen Zheng, Liang Ma, Xiaojian Liu, Yuejun Wei, Xin Zeng
  • Patent number: 11372849
    Abstract: Embodiments of this specification provide transaction confirmation methods and apparatuses. An example method includes: in response to detecting an event indicating that one of multiple nodes has persistently stored a batch of transactions or executed transactions of a subbatch of transactions, determining a current latest subbatch of subbatches of transactions for which the multiple nodes have confirmed; determining a target subbatch according to the current latest subbatch; determining a first quantity of the multiple nodes that have generated execution results that are consistent with an execution result of the target subbatch; determining a second quantity of the multiple nodes that have persistently stored a target batch to which the target subbatch belongs; and in response to the first quantity and the second quantity both meeting a consensus fault tolerance, determining that transactions in the target subbatch are confirmable transactions.
    Type: Grant
    Filed: June 27, 2021
    Date of Patent: June 28, 2022
    Assignee: ALIPAY (HANGZHOU) INFORMATION TECHNOLOGY CO., LTD.
    Inventor: Xiaojian Liu
  • Patent number: 11368241
    Abstract: Embodiments of this application disclose a communication method and a communications apparatus. The method includes: determining an encoding matrix type of a first sequence based on a modulation and encoding scheme (MCS) index, where the first sequence is obtained after code block segmentation is performed on a second sequence, a length of the second sequence is related to the MCS index, and a length of the first sequence is less than or equal to a first threshold; and encoding the first sequence based on the encoding matrix associated with the encoding matrix type. According to the application, the encoding matrix type can be properly selected for encoding.
    Type: Grant
    Filed: February 11, 2020
    Date of Patent: June 21, 2022
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Liang Ma, Xin Zeng, Chen Zheng, Xiaojian Liu, Yuejun Wei
  • Patent number: 11354335
    Abstract: Implementations of the present specification provide a method and an apparatus for obtaining a number for a transaction-accessed variable in parallel in a blockchain. The method includes: for a first variable in a first transaction, calculating a hash value m corresponding to a variable name of the first variable, the hash value m being a value in pre-determined M values; performing the following atomic operation on an mth bit in a bitmap in a shared memory: reading a current first value of the mth bit, setting the mth bit to 1, and returning the first value, the bitmap having M bits, and initial values of the M bits being 0; in response to the first value being 0, obtaining a first number uniquely corresponding to the first variable, the first number being a value in pre-determined N values, and N being less than M; and setting a value of an mth element in a mapping array in the shared memory based on the first number, the mapping array including a total of M elements.
    Type: Grant
    Filed: June 30, 2021
    Date of Patent: June 7, 2022
    Assignee: Alipay (Hangzhou) Information Technology Co., Ltd.
    Inventor: Xiaojian Liu
  • Publication number: 20220066809
    Abstract: One or more implementations of the present specification provide a method and apparatus for securely entering a trusted execution environment in a hyper-threading scenario. The method can include: in response to that a logical processor running on a physical processor core generates a trusted execution environment entry event through an approach provided by a virtual machine monitor, labeling the logical processor with a state of expecting to enter a trusted execution environment; and in response to determining that all logical processors corresponding to the physical processor core are labeled with the state of expecting to enter a trusted execution environment, separately controlling each one of the logical processors to enter a trusted execution environment built on the physical processor core.
    Type: Application
    Filed: June 23, 2021
    Publication date: March 3, 2022
    Inventors: Xiaojian LIU, Shoumeng YAN, Zongmin GU
  • Publication number: 20220067032
    Abstract: Embodiments of this specification provide transaction confirmation methods and apparatuses. An example method includes: in response to detecting an event indicating that one of multiple nodes has persistently stored a batch of transactions or executed transactions of a subbatch of transactions, determining a current latest subbatch of subbatches of transactions for which the multiple nodes have confirmed; determining a target subbatch according to the current latest subbatch; determining a first quantity of the multiple nodes that have generated execution results that are consistent with an execution result of the target subbatch; determining a second quantity of the multiple nodes that have persistently stored a target batch to which the target subbatch belongs; and in response to the first quantity and the second quantity both meeting a consensus fault tolerance, determining that transactions in the target subbatch are confirmable transactions.
    Type: Application
    Filed: June 27, 2021
    Publication date: March 3, 2022
    Inventor: Xiaojian LIU
  • Publication number: 20220067062
    Abstract: Implementations of the present specification provide a method and an apparatus for obtaining a number for a transaction-accessed variable in parallel in a blockchain. The method includes: for a first variable in a first transaction, calculating a hash value m corresponding to a variable name of the first variable, the hash value m being a value in pre-determined M values; performing the following atomic operation on an mth bit in a bitmap in a shared memory: reading a current first value of the mth bit, setting the mth bit to 1, and returning the first value, the bitmap having M bits, and initial values of the M bits being 0; in response to the first value being 0, obtaining a first number uniquely corresponding to the first variable, the first number being a value in pre-determined N values, and N being less than M; and setting a value of an mth element in a mapping array in the shared memory based on the first number, the mapping array including a total of M elements.
    Type: Application
    Filed: June 30, 2021
    Publication date: March 3, 2022
    Inventor: Xiaojian LIU
  • Publication number: 20220067726
    Abstract: Implementations of the present specification provide a method and an apparatus for grouping transactions in a blockchain. The method includes: obtaining a first transaction in multiple transactions; obtaining a first variable accessed in the first transaction; reading a first value of a first belonging variable corresponding to the first variable; reading a first value of a first associated variable corresponding to the first transaction; if the first value of the first belonging variable is a numbering value of a second transaction in the multiple transactions, recording an association relationship between the first transaction and the second transaction in the associative array by performing an atomic comparative change operation on an atomic variable in an associative array; and grouping the multiple transactions based on the associative array.
    Type: Application
    Filed: June 30, 2021
    Publication date: March 3, 2022
    Inventor: Xiaojian LIU
  • Patent number: 11263623
    Abstract: Implementations of the present specification provide a method and an apparatus for grouping transactions in a blockchain. The method includes: obtaining a first transaction in multiple transactions; obtaining a first variable accessed in the first transaction; reading a first value of a first belonging variable corresponding to the first variable; reading a first value of a first associated variable corresponding to the first transaction; if the first value of the first belonging variable is a numbering value of a second transaction in the multiple transactions, recording an association relationship between the first transaction and the second transaction in the associative array by performing an atomic comparative change operation on an atomic variable in an associative array; and grouping the multiple transactions based on the associative array.
    Type: Grant
    Filed: June 30, 2021
    Date of Patent: March 1, 2022
    Assignee: Alipay (Hangzhou) Information Technology Co., Ltd.
    Inventor: Xiaojian Liu
  • Patent number: 11239957
    Abstract: This application provides a data processing method and a data processing apparatus. The data processing method includes: determining C code blocks, where C is a positive integer; and dividing the C code blocks into K code block groups, where an absolute value ?C of a difference between quantities of code blocks included in any two of the K code block groups is less than or equal to a first threshold, and K is a positive integer. The data processing method and the data processing apparatus provided in this application help lower a bit error rate.
    Type: Grant
    Filed: October 28, 2019
    Date of Patent: February 1, 2022
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Liang Ma, Chen Zheng, Xiaojian Liu, Yuejun Wei
  • Patent number: 11211952
    Abstract: The present disclosure relates 10 encoding methods, communication methods and apparatus. In one example method, a first information sequence is encoded by using a first matrix to obtain a second information sequence, where the first matrix meets a function related to a lifting factor and an element in Emax(H). The second information sequence is outputted.
    Type: Grant
    Filed: July 31, 2019
    Date of Patent: December 28, 2021
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Xiaojian Liu, Yuejun Wei, Chen Zheng, Liang Ma
  • Patent number: 11172433
    Abstract: A network search display method for a terminal device and the terminal device, where the method includes obtaining, by the terminal device, a network search instruction instructing the terminal device to start searching for a network, searching, by the terminal device, a network frequency band in a first network standard for an available network according to the network search instruction, and displaying, by the terminal device to the user, the available network found in the network frequency band in the first network standard. Hence, the method and the terminal device improve user experience.
    Type: Grant
    Filed: April 7, 2017
    Date of Patent: November 9, 2021
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Xiaojian Liu, Yinqing Jiang, Bei Dai, Zhe Li, Haoping Guo
  • Publication number: 20210314169
    Abstract: Methods, systems, and devices, including computer programs encoded on computer storage media, for verifying a digital certificate are provided. One of the methods includes: determining that a first digital certificate is a to-be-invalidated digital certificate; obtaining a first certificate identification of the first digital certificate; sending a recording request to a first node in a blockchain network to cause the first node to record the first certificate identification in a blockchain; obtaining a second certificate identification of a second digital certificate; sending a search request to a second node in the blockchain network to cause the second node to determine whether the second certificate identification is recorded in the blockchain; receiving a search result showing that the second certificate is recorded in the blockchain; and determining that the second digital certificate is invalid.
    Type: Application
    Filed: June 22, 2021
    Publication date: October 7, 2021
    Inventor: Xiaojian LIU
  • Publication number: 20210298900
    Abstract: The application relates to a heart valve clamp, comprises a fixed arm mechanism, a clamping arm mechanism, and a driving mechanism. The fixed arm mechanism comprises a fixed arm body and at least two fixed arms, extending outward from the fixed arm body, and integrally formed with the fixed arm body. The clamping arm mechanism comprises a clamping arm body connected to a bottom of the fixed arm body, and at least two clamping arms extending outward from the clamping arm bodies and integrally formed with the clamping arm body; and the driving mechanism comprises a second driving assembly that drives the fixed arm and the clamping arm to open or close. The fixed arm mechanism and the clamping arm mechanism of the entire heart valve clamp respectively forms an integral form, which can avoid the risk of the fixed arm or the clamping arm being disengaged, the stability of the whole structure is better.
    Type: Application
    Filed: March 30, 2020
    Publication date: September 30, 2021
    Inventors: Yang ZHAO, Xiaojian LIU, Yuxin ZHANG, Zhongjie PU
  • Publication number: 20210242881
    Abstract: This application relates to communicating information between communication devices. A channel coding method is disclosed. A communication device obtains an input sequence of K bits. The communication device encodes the input sequence using a low density parity check (LDPC) matrix H, to obtain an encoded sequence. The LDPC matrix H is determined according to a base matrix and a lifting factor Z. The base matrix includes m rows and n columns, m is greater than or equal to 5, and n is greater than or equal to 27. The lifting factor Z satisfies a relationship of 22*Z?K. According to the encoding method provided in the embodiments, information bit sequences of a plurality of lengths can be encoded for transmission between the communication devices.
    Type: Application
    Filed: January 28, 2021
    Publication date: August 5, 2021
    Applicant: HUAWEI TECHNOLOGIES CO.,LTD.
    Inventors: Chen Zheng, Liang Ma, Xiaojian Liu, Yuejun Wei, Xin Zeng
  • Publication number: 20210235257
    Abstract: Embodiments of this application provide a terminal configuration method and an apparatus. When determining that a SIM card in a terminal is powered on, a wireless communications module reads SIM card information such as some or all of an international mobile subscriber identity IMSI, a service provider name SPN, or a global identifier ID GID in the SIM card from the SIM card. Then, the SIM card information obtained by the wireless communications module is sent to an application processor. The application processor obtains an operator parameter based on the SIM card information reported by the wireless communications module, and configures the terminal. Therefore, at a moment at which the SIM card is powered on, the wireless communications module obtains the SIM card information from the SIM card, so that a timing for the UE to obtain the IMSI is advanced.
    Type: Application
    Filed: April 14, 2021
    Publication date: July 29, 2021
    Inventors: Yinqing JIANG, Haoping GUO, Juan WANG, Fanghui BAO, Xiaojian LIU
  • Patent number: 11070316
    Abstract: An information processing method, an apparatus, a communications device, and a communications system are provided. The communications device is configured to: obtain a starting position in a buffer sequence W for an output bit sequence, and determine the output bit sequence from the buffer sequence W based on the starting position, where a value of the starting position is one element in {p0, p1, p2, . . . , pkmax?1}, 0?k<kmax, 0?pk<NCB, pk is an integer, k is an integer, NCB is a length of the buffer sequence W, kmax is an integer greater than or equal to 4, and there are two or more different neighboring intervals in {p0, p1, p2, . . . , pkmax?1}. A bit sequence for initial transmission or retransmission is properly determined, so that decoding performance of a communications device on a receive end after receiving the bit sequence is improved, a decoding success rate is enhanced, and a quantity of retransmission times is further reduced.
    Type: Grant
    Filed: September 6, 2019
    Date of Patent: July 20, 2021
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Liang Ma, Xin Zeng, Chen Zheng, Xiaojian Liu, Yuejun Wei
  • Patent number: 11025277
    Abstract: This application provides a data processing method, a data processing apparatus, and a communications device. The data processing method includes: coding a first bit sequence, to obtain a second bit sequence, where the first bit sequence includes a first information bit and a first padding bit, and the second bit sequence includes a second information bit and a redundant bit; and storing the second bit sequence in a circular buffer.
    Type: Grant
    Filed: September 6, 2019
    Date of Patent: June 1, 2021
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Liang Ma, Xiaojian Liu, Chen Zheng, Yuejun Wei, Xin Zeng
  • Publication number: 20210160008
    Abstract: This application provides a data processing method and a communications device. The data processing method includes: determining, by a first communications device, NCB, based on a size of the circular buffer of the communications device and an information processing capability of a second communications device; and obtaining, by the first communications device, a second encoded bit segment from a first encoded bit segment having a length of NCB. According to the data processing method and the communications device provided in this application, decoding complexity of the communications device can be reduced and communication reliability can be improved.
    Type: Application
    Filed: February 2, 2021
    Publication date: May 27, 2021
    Inventors: Chen ZHENG, Liang MA, Xin ZENG, Xiaojian LIU, Yuejun WEI
  • Patent number: 10944508
    Abstract: This application provides a data processing method and a communications device. The data processing method includes: determining, by a first communications device, NCB, based on a size of the circular buffer of the communications device and an information processing capability of a second communications device; and obtaining, by the first communications device, a second encoded bit segment from a first encoded bit segment having a length of NCB. According to the data processing method and the communications device provided in this application, decoding complexity of the communications device can be reduced and communication reliability can be improved.
    Type: Grant
    Filed: August 6, 2019
    Date of Patent: March 9, 2021
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Chen Zheng, Liang Ma, Xin Zeng, Xiaojian Liu, Yuejun Wei