Patents by Inventor Xiaowei Zhang

Xiaowei Zhang has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20160037571
    Abstract: A method for providing device connectivity to a radio access network, wherein at least two devices are connectable or connected to the radio access network and wherein the at least two devices are members of a group of devices within a wireless local network, the members of the group of devices having the capability to establish a direct connection with other members of the group of devices, includes providing connection information used for a connection between a first device of the at least two devices and the radio access network to a second device of the at least two devices. The connection information enables the second device to connect to the radio access network.
    Type: Application
    Filed: April 10, 2014
    Publication date: February 4, 2016
    Inventors: Mohammad Istiak Hossain, Andreas Kunz, Konstantinos Samdanis, Xiaowei Zhang
  • Publication number: 20150380158
    Abstract: A method may include annealing a material including iron and nitrogen in the presence of an applied magnetic field to form at least one Fe16N2 phase domain. The applied magnetic field may have a strength of at least about 0.2 Tesla (T).
    Type: Application
    Filed: June 29, 2015
    Publication date: December 31, 2015
    Inventors: Michael P. Brady, Orlando Rios, Yanfeng Jiang, Gerard M. Ludtka, Craig A. Bridges, Jian-Ping Wang, Xiaowei Zhang, Lawrence F. Allard, Edgar Lara-Curzio
  • Publication number: 20150358816
    Abstract: Each of a group of MTC UEs (10—1 to 10_n) is configured with a first group key (Kgr) for a group GW (20) to authenticate each of the MTC UEs (10—1 to 10_n) as a member of the group. The group GW (20) is also configured with the first group key (Kgr) for authenticating each of the MTC UEs (10—1 to 10_n) as the member of the group. The group GW (20) can be configured with a second group key (Kgw) for an MME (30) to determine whether or not to allow the group GW (20) to broadcast a message to the MTC UEs (10—1 to 10_n).
    Type: Application
    Filed: December 4, 2013
    Publication date: December 10, 2015
    Inventors: Xiaowei ZHANG, Anand Raghawa PRASAD
  • Publication number: 20150334560
    Abstract: There is provided a new IWF SMC procedure for establishing security association between an MTC UE (10) and an MTC-IWF (20). The MTC-IWF (20) sends to the UE (10) at least an algorithm identifier which instructs the UE (10) to select one of algorithms for deriving a root key (K_iwf). The UE (10) derives the root key (K_iwf) in accordance with the selected algorithm, and derives at least a subkey for checking the integrity of messages transferred between the UE (10) and the MTC-IWF (20) by using the derived root key (K_iwf). The UE (10) protects uplink messages transmitted to the MTC-IWF (20) with the derived subkey. The MTC-IWF (20) protects downlink messages transmitted to the UE (10) with the same subkey derived at a core network.
    Type: Application
    Filed: January 7, 2014
    Publication date: November 19, 2015
    Inventors: XIAOWEI ZHANG, ANAND RAGHAWA PRASAD
  • Publication number: 20150319172
    Abstract: An SCS (60) sends out a trigger message for activating a group of MTC devices (10—1 to 10—n) through a network. An HSS (40) verifies whether or not to transfer the trigger message to the given MTC devices (10—1 to 10—n) based on subscription information of the group. A group GW (20) broadcasts the trigger message. Further, An MME (30) concatenates DL (downlink) messages addressed to the MTC devices (10—1 to 10—n). The group GW (20) distributes, to the MTC devices (10—1 to 10—n), the DL messages included in the concatenated message. Furthermore, the group GW (20) concatenates UL (uplink) messages received from the MTC devices (10—1 to 10—n). The MME (30) processes the UL messages included in the concatenated message.
    Type: Application
    Filed: December 4, 2013
    Publication date: November 5, 2015
    Inventors: Xiaowei ZHANG, Anand Raghawa PRASAD
  • Publication number: 20150304841
    Abstract: A root key (K_iwf) is derived at a network and sent to MTC UE (10). The K_iwf is used for deriving subkeys for protecting communication between MTC UE (10) and MTC-IWF (20). In a case where HSS (30) derives the K_iwf, HSS (30) send to MTC-IWF (20) the K_iwf in a new message (Update Subscriber Information). In a case where MME (40) derives the K_iwf, MME (40) sends the K_iwf through HSS (30) or directly to MTC-IWF (20). MTC-IWF (20) can derive the K_iwf itself. The K_iwf is sent through MME (40) to MTC UE (10) by use of a NAS SMC or Attach Accept message, or sent from MTC-IWF (20) directly to MTC UE (10). In a case where the K_iwf is sent from MME (40), MME (40) receives the K_iwf from HSS (30) in an Authentication Data Response message, or from MTC-IWF (20) directly.
    Type: Application
    Filed: December 3, 2013
    Publication date: October 22, 2015
    Inventors: Xiaowei ZHANG, Anand Raghawa PRASAD
  • Publication number: 20150229620
    Abstract: A MTC device (10) and a MTC interworking function, MTC-IWF, (20) form a communication system and conduct communication with each other. In this communication system, a root key (K_iwf) is securely shared between the MTC device (10) and the MTC-IWF (20). The MTC device (10) and the MTC-IWF (20) use the root key (K_iwf) to respectively derive temporary keys (K_di (K_di_conf, K_di_int)) for protecting the communication. The temporary keys provide integrity protection and confidentiality. The root key can be derived by the HSS or MME/SGSN/MSC and provided to the MTC-IWF. The root key can also be derived by the MTC-IWF based on received key derivation material. The described system is useful for the security of small data transmission in MTC system.
    Type: Application
    Filed: September 12, 2013
    Publication date: August 13, 2015
    Applicant: NEC Corporation
    Inventors: Xiaowei Zhang, Anand Raghawa Prasad
  • Publication number: 20150200942
    Abstract: A network node (21), which is placed within a core network, receives a message from a transmission source (30) placed outside the core network. The message includes an indicator indicating whether or not the message is addressed to a group of one or more MTC devices attached to the core network. The network node (21) determines to authorize the transmission source (30), when the indicator indicates that the message is addressed to the group. Further, the message includes an ID for identifying whether or not the message is addressed to the group. The MTC device determines to discard the message, when the ID does not coincide with an ID allocated for the MTC device itself. Furthermore, the MTC device communicates with the transmission source (30) by use of a pair of group keys shared therewith.
    Type: Application
    Filed: April 19, 2013
    Publication date: July 16, 2015
    Applicant: NEC Corporation
    Inventors: Xiaowei Zhang, Anand Raghawa Prasad
  • Patent number: 9077698
    Abstract: If the related secure communication method is applied to the system which includes a plurality of the MTC devices, traffic in a network would increase in proportion to the number of MTC devices. A disclosed communication apparatus is connected to a network and a plurality of communication terminals, and includes: a group information sending unit for sending group information, which is received from the network; an access control unit for 1) receiving a reply from the communication terminal(s) which responded to the group information and 2) sending the reply to the network; and a temporary identifier and group key sending unit for sending a temporary identifier and a group key to the communication terminal which responded to the group information, when the communication apparatus received the temporary identifier and the group key from the network.
    Type: Grant
    Filed: August 1, 2011
    Date of Patent: July 7, 2015
    Assignee: NEC CORPORATION
    Inventors: Raghawa Prasad, Xiaowei Zhang
  • Publication number: 20150189460
    Abstract: A network node (21), which is placed within a core network, stores a list of network elements (24) capable of forwarding a trigger message to a MTC device (10). The network node (21) receives the trigger message from a transmission source (30, 40) placed outside the core network, and then selects, based on the list, one of the network elements to forward the trigger message to the MTC device (10). The MTC device (10) validates the received trigger message, and then transmits, when the trigger message is not validated, to the network node (21) a reject message indicating that the trigger message is not accepted by the MTC device (10). Upon receiving the reject message, the network node (21) forwards the trigger message through a different one of the network elements, or forwards the reject message to transmission source (30, 40) to send the trigger message through user plane.
    Type: Application
    Filed: April 23, 2013
    Publication date: July 2, 2015
    Applicant: NEC Corporation
    Inventors: Xiaowei Zhang, Anand Raghawa Prasad
  • Patent number: 9071501
    Abstract: A gateway (GW) is optimized for security management, when a group member of MTC device changes group. The gateway performs access control to determine if MTC device can move to the target group. When the change is successfully completed, the gateway allocates group key of the target group to MTC devices.
    Type: Grant
    Filed: June 8, 2011
    Date of Patent: June 30, 2015
    Assignee: NEC CORPORATION
    Inventors: Xiaowei Zhang, Anand Raghawa Prasad
  • Publication number: 20150109980
    Abstract: The method is used in the AP, including: the AP suspending a high-speed bus directly when the terminal enters a standby state; the AP resuming the high-speed bus and inquiring a network connection state of the BP when the terminal is wakened; and if connection, the AP continuing to use a wireless data link, otherwise, the BP re-establishing a wireless data link. The method is used in the BP, including: the BP entering a standby state directly when the BP detects that a high-speed bus is suspended; the BP entering a wakening state after detecting that the high-speed bus is resumed, inquiring and feeding back a network connection state of the BP to the AP after receiving an instruction of inquiring the networking state of the AP; re-establishing a wireless data link or maintaining a wireless data link of a current networking after receiving a networking instruction of the AP.
    Type: Application
    Filed: June 11, 2012
    Publication date: April 23, 2015
    Applicant: ZTE CORPORATION
    Inventors: Xiaowei Zhang, Gang Tao, Hongli Wang
  • Publication number: 20150074782
    Abstract: When a UE (10) transits from a home MNO (20) to another network (visited network) (30), the visited network (30) or the UE (10) notifies the home MNO (20) of UE's location. The home MNO (20) validates the UE's authenticity and its location, and sends an assertion to the SP (40) via the visited network (30) or the UE (10). The SP (40) checks the validity of the assertion and starts providing service to the UE (10) via the visited network (30).
    Type: Application
    Filed: April 18, 2013
    Publication date: March 12, 2015
    Applicant: NEC Corporation
    Inventors: Xiaowei Zhang, Anand Raghawa Prasad
  • Publication number: 20140351949
    Abstract: Upon transmitting privacy information to an MTC server (20) via a network (30, 40), an MTC device (10) includes in a message a field to indicate whether the message contains the privacy information, such that the network (30, 40) can perform authorization for the MTC device (10) and server (20). When the MTC device (10) needs to keep connection with the network (30, 40), the MTC device (10) switches off the functionality of provisioning the privacy information, such that the MTC device (10) still can communicate with the network (30, 40). Upon the transmission of privacy information in an emergency case, the MTC device (10) further includes in the message a content to indicate that the MTC device (10) is an emergency device, such that the network (30, 40) verifies whether the MTC device (10) can be used or activated in the emergency case. Optionally, a USIM for emergency-use is deployed in the MTC device (10).
    Type: Application
    Filed: January 24, 2013
    Publication date: November 27, 2014
    Applicant: NEC Corporation
    Inventors: Xiaowei Zhang, Anand Raghawa Prasad
  • Publication number: 20140242952
    Abstract: Upon receiving a triggering message from a MTC server (20), a network (10) verifies if the MTC server (20) is authorized to trigger a target MTC device (30) and also if the MTC device (30) is authorized to respond the triggering message, by comparing an MTC device ID and MTC server ID (and optionally information on subscription) which are include in the triggering message with authorized ones. Upon succeeding in the verification, the network (10) checks a trigger type included in the triggering message to verify if the triggering message is authorized to be sent to the MTC device (30). Upon succeeding in the check, the network (10) forwards the triggering message to the MTC device (30). The network (10) also validates a response from the MTC device (30), by checking whether the MTC device (30) is allowed to communicate with the addressed MTC server (20).
    Type: Application
    Filed: October 29, 2012
    Publication date: August 28, 2014
    Inventors: Xiaowei Zhang, Anand Raghawa Prasad
  • Publication number: 20130324128
    Abstract: SGSNs in the same pool-arca share their resource information by using O&M messages or GTP-C messages. At least one of the SGSNs (Sleeping SGSN) decides to sleep (shut down or run in a low power state), based on the resource information. Then the Sleeping SGSN sends a power down notification to the connected RNC/BSC and SGSNs, thereby preventing the RNC/BSC from selecting the Sleeping SGSN for new connection and handovers, and transferring the load on the Sleeping SGSN to other SGSNs.
    Type: Application
    Filed: December 5, 2011
    Publication date: December 5, 2013
    Inventors: Masahide Murakami, Anand Raghawa Prasad, Xiaowei Zhang, Shingo Shiga
  • Patent number: 8501401
    Abstract: An isolated steroidogenesis modified cell comprising one or more steroid biosynthesis knock down nucleic acid operatively linked to a promoter, wherein the steroid biosynthesis knock down nucleic acid reduces the expression of a gene selected from the group CYP21A2, CYP11A1, CYP17A1, CYP19A1, 3-?HSD1, 3-?HSD2, 17-?HSD1, StAR, HMGR, CYP11B2, CYP11B1, 5?-Reductase 2, SULT1E1, CYP3A4 and UTG1A1, wherein the cell comprises reduced expression of one or more of said genes. The cells are useful for identifying endocrine disruptors. Accordingly, the disclosure includes in a further aspect a screening assay for identifying an endocrine disruptor comprising: a) contacting a cell described herein with a test substance; b) determining a level of at least one steroid or steroidogenic gene mRNA or enzyme activity; wherein a modulation in the level of the at least one steroid or steroidogenic gene mRNA or enzyme activity compared to a control is indicative that the test substance is an endocrine disruptor.
    Type: Grant
    Filed: September 14, 2012
    Date of Patent: August 6, 2013
    Assignee: University of Saskatchewan
    Inventors: Xiaowei Zhang, Markus Hecker, John P. Giesy
  • Publication number: 20130163762
    Abstract: A solution of relay node authentication is proposed. The solution includes mutual authentication of relay node and relay UICC, mutual authentication of relay node and network, secure channel establishment between relay UICC and relay node. AKA procedure in TS 33.401 is re-used so that no extra NAS message is needed. IMEI is sent to network in the initial NAS message, according to which MME-RN can retrieve RN's public key from HSS, and perform access control for DeNB. MME-RN will generate a session key based on IMSI, IMEI and Kasme, and encrypt it by RN's public key and send it to RN. UICC will also generate the same key and thus RN can authenticate both UICC and network. When the key or other parameters sent between UICC and RN do not match, UICC or RN will send Authentication Reject message with a new cause to inform network.
    Type: Application
    Filed: June 4, 2011
    Publication date: June 27, 2013
    Applicant: NEC CORPORATION
    Inventors: Xiaowei Zhang, Anand Raghawa Prasad
  • Publication number: 20130137429
    Abstract: When MME receives Handover required from source eNB/HeNB which contains CSG ID, it verifies whether the CSG subscription data it stores is fresh or expired. If it is expired, or if MME does not have any association data for UE, MME retrieves the latest CSG subscription data from HSS. MME rewrites its stored CSG subscription data with the one retrieved from HSS, if they are different. MME performs access control for the UE according to the CSG ID received from Handover required message and its CSG subscription data. When the access control is failed, a new message List Update Indication is proposed to be sent from source eNB/HeNB to UE. In order to indicate what caused the failure, an appropriate cause in the message is proposed. Upon receiving the message, UE updates its stored CSG whitelist, such that the CSG subscription data in UE and MME are synchronized.
    Type: Application
    Filed: June 8, 2011
    Publication date: May 30, 2013
    Applicant: NEC CORPORATION
    Inventors: Xiaowei Zhang, Anand Raghawa Prasad
  • Publication number: 20130136047
    Abstract: In order to save energy in EPS network, some of the MMEs and/or S-GWs are allowed to sleep (power down), when network's traffic load is decreased. When the traffic load becomes heavier, the network can power up some of the formerly sleeping MMEs and/or S-GWs.
    Type: Application
    Filed: July 22, 2011
    Publication date: May 30, 2013
    Applicants: NEC EUROPE LTD., NEC CORPORATION
    Inventors: Xiaowei Zhang, Shingo Shiga, Gottfried Punz, Stefan Schmid, Toshiyuki Tamura, Anand Raghawa Prasad, Kazuhiro Chiba, Junya Okabe