Patents by Inventor Yanan Hu

Yanan Hu has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11615816
    Abstract: Methods and devices are provided for adding lyrics to a short video. The device obtains a music material required by the short video and obtains a first playback duration of the short video. The device obtains a target music material having a playback duration matching the first playback duration. The device obtains a lyric sticker corresponding to the target music material based on the lyrics extracted from the target music material and displays a processed short video after adding with the lyric sticker.
    Type: Grant
    Filed: July 28, 2021
    Date of Patent: March 28, 2023
    Assignee: Beijing Dajia Internet Information Technology Co., Ltd.
    Inventors: Yanan Hu, Mu He, Changrui Feng, Yanan Liang, Haiyang Jiang
  • Publication number: 20220068314
    Abstract: Methods and devices are provided for adding lyrics to a short video. The device obtains a music material required by the short video and obtains a first playback duration of the short video. The device obtains a target music material having a playback duration matching the first playback duration. The device obtains a lyric sticker corresponding to the target music material based on the lyrics extracted from the target music material and displays a processed short video after adding with the lyric sticker.
    Type: Application
    Filed: July 28, 2021
    Publication date: March 3, 2022
    Inventors: Yanan HU, Mu HE, Changrui FENG, Yanan LIANG, Haiyang JIANG
  • Patent number: 10554431
    Abstract: A method for a WLAN-enabled device to access to a network is provided, including the following steps. An intelligent terminal device acquires a key KEY1, encrypts, by using the KEY 1, access information of a wireless access device that is known by the intelligent terminal device, and then transmits the access information as well as the unique identification information. WLAN-enabled device sniffs and acquires the unique identification information and the encrypted access information, generates the KEY1 based on the unique identification information and a preset key material, and decrypts the encrypted access information by using the KEY1 to obtain the access information. The present invention further relates to a WLAN-enabled device for implementing the method and an intelligent terminal device.
    Type: Grant
    Filed: October 26, 2015
    Date of Patent: February 4, 2020
    Assignee: China IWNCOMM Co., LTD.
    Inventors: Yanan Hu, Bianling Zhang, Yuehui Wang, Weigang Tong, Manxia Tie, Zhiqiang Du
  • Patent number: 10426752
    Abstract: The present invention discloses novel uses of specific menthol-derivative compounds of Formula 1, and compositions thereof, for methods of providing oral and systemic health care benefits, and methods of up-regulating or down-regulating periodontal disease metabolites: Formula 1 wherein, X is an oxygen atom or an NH radical; and R is an unsubstituted or substituted aryl or aliphatic radical. In some embodiments, the oral and systemic health care benefits include biofilm anti-attachment, anti-inflammation, anti-oxidant, anti-bone loss, and anti-microbial benefits. In some embodiments, the periodontal disease metabolites correspond to healthy and/or diseased oral status and allow differential diagnosis of oral health.
    Type: Grant
    Filed: April 1, 2009
    Date of Patent: October 1, 2019
    Assignee: Colgate-Palmolive Company
    Inventors: Harsh M. Trivedi, Tao Xu, Davide Miksa, Cortney Worrell, Chanda Macias, Ying Yang, Yanan Hu
  • Patent number: 10389702
    Abstract: Disclosed are an entity authentication method and device, involving: sending, by an entity A, a first identity authentication message to an entity B; inspecting, by the entity B after receiving the first message, the validity of a certificate of the entity A; sending, by the entity B, a second identity authentication message to the entity A; inspecting, by the entity A after receiving the second message, the correctness of field data therein; calculating, by the entity A, a secret information and message authentication code using a private key thereof and a temporary public key of the entity B, and sending a third message to the entity B; inspecting, by the entity B after receiving the third message, the correctness of field data therein; calculating, by the entity B, a secret information and message authentication code using a private key thereof and a public key of the entity A.
    Type: Grant
    Filed: March 27, 2015
    Date of Patent: August 20, 2019
    Assignee: CHINA IWNCOMM CO., LTD.
    Inventors: Yanan Hu, Zhiqiang Du, Qin Li, Ming Li
  • Patent number: 10243829
    Abstract: A communication protocol testing method, a tested device and a testing platform. The method includes: the tested device and the reference device execute a communication protocol, a message sent and/or received during execution of the communication protocol serving as a first message, and the first message being encapsulated in a data encapsulation format of the communication protocol; the tested device encapsulates a part of data or all the data in the first message and/or known data of the tested device according to a unified data encapsulation format to generate a second message; and the testing platform acquires the second message, parses the acquired second message according to the unified data encapsulation format to obtain a part of data or all the data in the second message, executes testing items, and outputs testing results, thereby completing the test.
    Type: Grant
    Filed: April 17, 2015
    Date of Patent: March 26, 2019
    Assignee: China IWNCOMM Co., LTD.
    Inventors: Jun Cao, Qin Li, Yuehui Wang, Yanan Hu, Qi Pan, Bianling Zhang
  • Patent number: 9860070
    Abstract: The present invention provides an entity identification method, apparatus and system, and relates to: an entity A transmits an identification request message to an entity B, the identification request message includes the result SN1 of an XOR operation of a Pre-Shared Key (PSK) and the data from processing data N1 according to a first agreed rule, wherein data N1 is generated by entity A, and the PSK is a key shared by A and B; entity B receives the identification request message, performs an XOR operation on SN1 and PSK, performs a process according to a second agreed rule, then performs a process according to a third agreed rule, and then performs an XOR operation again with the PSK processed according to the third agreed rule and then processed according to a fourth rule to obtain SON1, and transmits SON1 through an identification response message to entity A.
    Type: Grant
    Filed: January 27, 2015
    Date of Patent: January 2, 2018
    Assignee: CHINA IWNCOMM CO., LTD
    Inventors: Zhiqiang Du, Yanan Hu, Qin Li, Ming Li, Yi Li
  • Publication number: 20170338972
    Abstract: A method for a WLAN-enabled device to access to a network is provided, including the following steps. An intelligent terminal device acquires a key KEY1, encrypts, by using the KEY 1, access information of a wireless access device that is known by the intelligent terminal device, and then transmits the access information as well as the unique identification information. WLAN-enabled device sniffs and acquires the unique identification information and the encrypted access information, generates the KEY1 based on the unique identification information and a preset key material, and decrypts the encrypted access information by using the KEY1 to obtain the access information. The present invention further relates to a WLAN-enabled device for implementing the method and an intelligent terminal device.
    Type: Application
    Filed: October 26, 2015
    Publication date: November 23, 2017
    Applicant: China IWNCOMM Co., LTD.
    Inventors: Yanan Hu, Bianling Zhang, Yuehui Wang, Weigang Tong, Manxia Tie, Zhiqiang Du
  • Publication number: 20170272353
    Abstract: A communication protocol testing method, a tested device and a testing platform. The method includes: the tested device and the reference device execute a communication protocol, a message sent and/or received during execution of the communication protocol serving as a first message, and the first message being encapsulated in a data encapsulation format of the communication protocol; the tested device encapsulates a part of data or all the data in the first message and/or known data of the tested device according to a unified data encapsulation format to generate a second message; and the testing platform acquires the second message, parses the acquired second message according to the unified data encapsulation format to obtain a part of data or all the data in the second message, executes testing items, and outputs testing results, thereby completing the test.
    Type: Application
    Filed: April 17, 2015
    Publication date: September 21, 2017
    Applicant: China IWNCOMM Co., LTD.
    Inventors: Jun Cao, Qin Li, Yuehui Wang, Yanan HU, Qi Pan, Bianling Zhang
  • Publication number: 20170085557
    Abstract: Disclosed are an entity authentication method and device, involving: sending, by an entity A, a first identity authentication message to an entity B; inspecting, by the entity B after receiving the first message, the validity of a certificate of the entity A; sending, by the entity B, a second identity authentication message to the entity A; inspecting, by the entity A after receiving the second message, the correctness of field data therein; calculating, by the entity A, a secret information and message authentication code using a private key thereof and a temporary public key of the entity B, and sending a third message to the entity B; inspecting, by the entity B after receiving the third message, the correctness of field data therein; calculating, by the entity B, a secret information and message authentication code using a private key thereof and a public key of the entity A.
    Type: Application
    Filed: March 27, 2015
    Publication date: March 23, 2017
    Inventors: Yanan HU, Zhiqiang DU, Qin LI, Ming LI
  • Publication number: 20160337135
    Abstract: The present invention provides an entity identification method, apparatus and system, and relates to: an entity A transmits an identification request message to an entity B, the identification request message includes the result SN1 of an XOR operation of a Pre-Shared Key (PSK) and the data from processing data N1 according to a first agreed rule, wherein data N1 is generated by entity A, and the PSK is a key shared by A and B; entity B receives the identification request message, performs an XOR operation on SN1 and PSK, performs a process according to a second agreed rule, then performs a process according to a third agreed rule, and then performs an XOR operation again with the PSK processed according to the third agreed rule and then processed according to a fourth rule to obtain SON1, and transmits SON1 through an identification response message to entity A.
    Type: Application
    Filed: January 27, 2015
    Publication date: November 17, 2016
    Inventors: Zhiqiang DU, Yanan HU, Qin LI, Ming Li, Yi LI
  • Patent number: 9397840
    Abstract: In a digital certificate automatic application method, device and system, a digital certificate applicant notifies a digital certificate issuer of supported digital certificate generation methods. If a digital certificate issued by the issuer is available, then the issuer is notified of the existing digital certificate information. Otherwise, the issuer is notified of the certificate information required to be contained in a newly applied digital certificate. The issuer selects a digital certificate generation method from the digital certificate generation methods supported by the applicant, and notifies the applicant. If the applicant must apply for a new digital certificate, then the new digital certificate information is generated and the applicant is notified. Otherwise, the applicant is notified of the invalid digital certificate information. The applicant determines the digital certificate to be used according to the notification from the issuer.
    Type: Grant
    Filed: April 25, 2013
    Date of Patent: July 19, 2016
    Assignee: China IWNCOMM Co., Ltd.
    Inventors: Yanan Hu, Manxia Tie, Weigang Tong, Bianling Zhang, Zhenhai Huang, Lian Jian, Peng Yuan
  • Patent number: 9376722
    Abstract: This, intention relates to methods of assessing the bioflora of the mouth and of providing appropriate treatment utilizing a basic amino acid in accordance with the assessment.
    Type: Grant
    Filed: February 6, 2009
    Date of Patent: June 28, 2016
    Assignee: Colgate-Palmolive Company
    Inventors: Richard Scott Sullivan, Yanan Hu, Laurence Du-Thumm, Stacey Lavender, Ralph Peter Santarpia, III, Zhiqiang Liu
  • Publication number: 20150333916
    Abstract: In a digital certificate automatic application method, device and system, a digital certificate applicant notifies a digital certificate issuer of supported digital certificate generation methods. If a digital certificate issued by the issuer is available, then the issuer is notified of the existing digital certificate information. Otherwise, the issuer is notified of the certificate information required to be contained in a newly applied digital certificate. The issuer selects a digital certificate generation method from the digital certificate generation methods supported by the applicant, and notifies the applicant. If the applicant must apply for a new digital certificate, then the new digital certificate information is generated and the applicant is notified. Otherwise, the applicant is notified of the invalid digital certificate information. The applicant determines the digital certificate to be used according to the notification from the issuer.
    Type: Application
    Filed: April 25, 2013
    Publication date: November 19, 2015
    Inventors: Yanan Hu, Manxia Tie, Weigang Tong, Bianling Zhang, Zhenhai Huang, Lian Jian, Peng Yuan
  • Patent number: 9047449
    Abstract: A method and a system for entity authentication in a resource-limited network are provided by the present invention. Said method comprises the following steps: 1) entity A sends an authentication request message to entity B; 2) after receiving the authentication request message, entity B sends an authentication response message to entity A; and 3) entity A determines the validity of entity B according to the received authentication response message. The authentication between entities in a resource-limited network can be implemented by the application of the present invention.
    Type: Grant
    Filed: December 21, 2010
    Date of Patent: June 2, 2015
    Assignee: CHINA IWNCOMM CO., LTD.
    Inventors: Zhiqiang Du, Manxia Tie, Yanan Hu, Zhenhai Huang
  • Patent number: 8787574
    Abstract: The present invention discloses a multicast key negotiation method suitable for group calling system and a system thereof. The method includes that: a user terminal (UT) negotiates about a unicast key with a base station (BS), derives an information encryption key and an integrity verifying key according to the unicast key, and registers a service group identifier that the UT belongs to at the BS; the BS notifies the UT the multicast key of the service group that the UT needs to apply, constructs a multicast key notification packet, and sends it to the UT; after receiving the multicast key notification packet sent by the BS, the UT obtains the multicast key of the service group that the UT needs to apply by decrypting a service group key application list, constructs a multicast key confirmation packet, and sends it to the BS; the BS confirms that the multicast key of the UT service group is built successfully according to the multicast key confirmation packet sent by the UT.
    Type: Grant
    Filed: May 12, 2010
    Date of Patent: July 22, 2014
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Yanan Hu, Jun Cao, Manxia Tie, Zhenhai Huang
  • Patent number: 8625801
    Abstract: An authentication associated suite discovery and negotiation method for ultra wide band network. The method includes the following steps of: 1) adding a pairwise temporal key PTK establishment IE and a group temporal key GTK distribution IE in an information element IE list of an initiator and a responder, and setting a corresponding information element identifier ID, and 2) an authentication associated process based on the authentication associated suite discovery and negotiation method. The authentication associated suite discovery and negotiation method for ultra wide band network provided by the present invention can provide the discovery and negotiation functions of a security solution to the network so as to satisfy all kinds of application requirements better when multiple pairwise temporal key PTK establishing plans or multiple group temporal key GTK distributing plans co-exist.
    Type: Grant
    Filed: December 8, 2009
    Date of Patent: January 7, 2014
    Assignee: China IWNCOMM Co., Ltd.
    Inventors: Yanan Hu, Jun Cao, Yuelei Xiao, Manxia Tie, Zhenhai Huang, Xiaolong Lai
  • Publication number: 20130326584
    Abstract: A method and a system for entity authentication in a resource-limited network are provided by the present invention. Said method comprises the following steps: 1) entity A sends an authentication request message to entity B; 2) after receiving the authentication request message, entity B sends an authentication response message to entity A; and 3) entity A determines the validity of entity B according to the received authentication response message. The authentication between entities in a resource-limited network can be implemented by the application of the present invention.
    Type: Application
    Filed: December 21, 2010
    Publication date: December 5, 2013
    Inventors: Zhiqiang Du, Manxia Tie, Yanan Hu, Zhenhai Huang
  • Patent number: 8572378
    Abstract: The present invention provides a method for protecting the first message of a security protocol and the method includes the following steps: 1) initialization step; 2) the initiating side sends the first message; 3) the responding side receives the first message. The method for protecting the first message of the security protocol provided by the present invention can implement that: 1) Pre-Shared Master Key (PSMK), which is shared by the initiating side and responding side, and the security parameter in the first message are bound by using computation function of Message Integrality Code (MIC) or Message Authentication Code (MAC), and thus the fabrication attack of the first message in the security protocol is avoided effectively; 2) during computing the MIC or MAC of the first message, only PSMK and the security parameter of the first message are selected to be computed, and thus the computation load of the initiating side and the responding side is effectively reduced and the computation resource is saved.
    Type: Grant
    Filed: December 7, 2009
    Date of Patent: October 29, 2013
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Xiaolong Lai, Jun Cao, Yuelei Xiao, Manxia Tie, Zhenhai Huang, Bianling Zhang, Yanan Hu
  • Publication number: 20130016838
    Abstract: The present invention discloses a multicast key negotiation method suitable for group calling system and a system thereof. The method includes that: a user terminal (UT) negotiates about a unicast key with a base station (BS), derives an information encryption key and an integrity verifying key according to the unicast key, and registers a service group identifier that the UT belongs to at the BS; the BS notifies the UT the multicast key of the service group that the UT needs to apply, constructs a multicast key notification packet, and sends it to the UT; after receiving the multicast key notification packet sent by the BS, the UT obtains the multicast key of the service group that the UT needs to apply by decrypting a service group key application list, constructs a multicast key confirmation packet, and sends it to the BS; the BS confirms that the multicast key of the UT service group is built successfully according to the multicast key confirmation packet sent by the UT.
    Type: Application
    Filed: May 12, 2010
    Publication date: January 17, 2013
    Applicant: CHINA IWNCOMM CO., LTD.
    Inventors: Yanan Hu, Jun Cao, Manxia Tie, Zhenhai Huang