Patents by Inventor Yanmei Yang

Yanmei Yang has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9467432
    Abstract: A method, a terminal and a communication system are provided for generating a local interface key. In the disclosure, the terminal generates a variable parameter and sends the generated variable parameter and other parameters for generating the local interface key to a network. The network derives, according to the variable parameter and the parameters for generating the local interface key, the local interface key. The terminal obtains the local interface key from the network so as to use in intercommunication with other device, such as a UICC, or other terminal device. Thus, the security of the intercommunication between the terminal and the other device is ensured.
    Type: Grant
    Filed: August 29, 2013
    Date of Patent: October 11, 2016
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Yanmei Yang, Shuhua Cao
  • Publication number: 20160156703
    Abstract: Embodiments provide a method and a device for interworking between different OTTs. The method includes: obtaining OTT information of a target user; and performing an interworking processing operation between cross-OTT friends according to the obtained OTT information of the target user. Interworking between the cross-OTT friends is implemented by using the foregoing operation.
    Type: Application
    Filed: February 2, 2016
    Publication date: June 2, 2016
    Inventors: Yanmei Yang, Lei Wan, De Chen
  • Publication number: 20160156728
    Abstract: In the field of communications technologies, a method and an apparatus for accessing an OTT application are disclosed. By using the accessing method, a user can access multiple OTT applications by using one piece of first user information, and therefore, the user does not need to record first user information separately for each OTT application, so as to reduce complexity of accessing multiple OTT applications. Three types of methods and apparatuses for pushing a message by a server are further provided. By using the message pushing methods, a server can push a message to a terminal that registers but does not enable a related OTT application, and the server can also push a message to a terminal that does not register a corresponding OTT application, so that a terminal does not need to receive a message only if a related OTT application is enabled.
    Type: Application
    Filed: February 4, 2016
    Publication date: June 2, 2016
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Lei WAN, Yanmei Yang
  • Publication number: 20150208240
    Abstract: A method for updating a key in an active state is disclosed according to the embodiments of the present invention. The method includes steps of: initiating a key update by a user equipment in the active state or a network side when a pre-defined condition is met; updating the key by the network side and the user equipment, and negotiating an activation time of the new keys. An apparatus for updating a key in an active state is also disclosed according to the present invention. With the present invention, the user equipment in an active state and the network side may actively initiate the key update procedure in different cases, thereby solving the problem concerning the key update for a session in an active state.
    Type: Application
    Filed: March 31, 2015
    Publication date: July 23, 2015
    Applicant: HUAWEI TECHNOLOGIES CO.,LTD.
    Inventors: Yanmei Yang, Min Huang
  • Patent number: 9031240
    Abstract: A method for updating a key in an active state is disclosed according to the embodiments of the present invention. The method includes steps of: initiating a key update by a user equipment in the active state or a network side when a pre-defined condition is met; updating the key by the network side and the user equipment, and negotiating an activation time of the new keys. An apparatus for updating a key in an active state is also disclosed according to the present invention. With the present invention, the user equipment in an active state and the network side may actively initiate the key update procedure in different cases, thereby solving the problem concerning the key update for a session in an active state.
    Type: Grant
    Filed: August 16, 2012
    Date of Patent: May 12, 2015
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Yanmei Yang, Min Huang
  • Publication number: 20140181930
    Abstract: A method, system and apparatus for protecting a bootstrapping service function (BSF) entity from attack includes: a first temporary identity and a second temporary identity are generated after a BSF entity performs a mutual authentication with a user equipment (UE) by using an initial temporary identity sent from the UE; the BSF entity receives a re-authentication request carrying the first temporary identity from the UE; and the UE sends a service request carrying the second temporary identity to a network application function (NAF) entity. The present disclosure prevents attackers from intercepting the temporary identity at the Ua interface and using the temporary identity to originate a re-authentication request at the Ub interface, thus protecting the BSF entity from attack and avoiding unnecessary load on the BSF entity and saving resources.
    Type: Application
    Filed: February 28, 2014
    Publication date: June 26, 2014
    Applicant: Huawei Technologies Co., Ltd.
    Inventor: Yanmei Yang
  • Patent number: 8707041
    Abstract: A method, system and apparatus for protecting a bootstrapping service function (BSF) entity from attack includes: a first temporary identity and a second temporary identity are generated after a BSF entity performs a mutual authentication with a user equipment (UE) by using an initial temporary identity sent from the UE; the BSF entity receives a re-authentication request carrying the first temporary identity from the UE; and the UE sends a service request carrying the second temporary identity to a network application function (NAF) entity. The present disclosure prevents attackers from intercepting the temporary identity at the Ua interface and using the temporary identity to originate a re-authentication request at the Ub interface, thus protecting the BSF entity from attack and avoiding unnecessary load on the BSF entity and saving resources.
    Type: Grant
    Filed: June 7, 2012
    Date of Patent: April 22, 2014
    Assignee: Huawei Technologies Co., Ltd.
    Inventor: Yanmei Yang
  • Patent number: 8697714
    Abstract: The present invention relates to a compound of the general formula (I) useful in the determining the presence, amount or activity of an enzyme in living cells, a method of preparing said compounds and a kit thereof.
    Type: Grant
    Filed: July 28, 2011
    Date of Patent: April 15, 2014
    Assignee: Nanyang Technological University
    Inventors: Bengang Xing, Junxin Aw, Qing Shao, Yanmei Yang, Tingting Jiang, Chungyen Ang
  • Publication number: 20140053249
    Abstract: A method for preventing abuse of an Authentication Vector (AV) and a system and apparatus for implementing the method are provided. Access network information of a non-3rd Generation Partnership Project (3GPP) access network where a user resides is bound to an AV of the user, so that when the user accesses an Evolved Packet System (EPS) through the non-3GPP access network, even if an entity in the non-3GPP access network is breached, or an Evolved Packet Data Gateway (ePDG) connected to an untrusted non-3GPP access network is breached, the stolen AV cannot be applied to other non-3GPP access networks by an attacker.
    Type: Application
    Filed: October 24, 2013
    Publication date: February 20, 2014
    Applicant: Huawei Technologies Co., Ltd.
    Inventors: Yanmei Yang, Yixian Xu, Jing Chen
  • Publication number: 20140018042
    Abstract: A method, a system and a device for maintaining user service continuity are provided in an embodiment of the present invention. The method includes prohibiting a UE from accessing a forbidden network before handover is complete when the UE needs to perform network handover if the UE adopts a SIM access technology, thus avoiding service interruption of a SIM user due to access to an incorrect network. A system and a device for maintaining user service continuity are provided in an embodiment of the present invention.
    Type: Application
    Filed: September 3, 2013
    Publication date: January 16, 2014
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Yanmei YANG, Xiaojun ZHUANG
  • Publication number: 20140007207
    Abstract: A method, a terminal and a communication system are provided for generating a local interface key. In the disclosure, the terminal generates a variable parameter and sends the generated variable parameter and other parameters for generating the local interface key to a network. The network derives, according to the variable parameter and the parameters for generating the local interface key, the local interface key. The terminal obtains the local interface key from the network so as to use in intercommunication with other device, such as a UICC, or other terminal device. Thus, the security of the intercommunication between the terminal and the other device is ensured.
    Type: Application
    Filed: August 29, 2013
    Publication date: January 2, 2014
    Applicant: Huawei Technologies Co., Ltd.
    Inventors: Yanmei YANG, Shuhua CAO
  • Patent number: 8600054
    Abstract: A method for preventing abuse of an Authentication Vector (AV) and a system and apparatus for implementing the method are provided. Access network information of a non-3rd Generation Partnership Project (3GPP) access network where a user resides is bound to an AV of the user, so that when the user accesses an Evolved Packet System (EPS) through the non-3GPP access network, even if an entity in the non-3GPP access network is breached, or an Evolved Packet Data Gateway (ePDG) connected to an untrusted non-3GPP access network is breached, the stolen AV cannot be applied to other non-3GPP access networks by an attacker.
    Type: Grant
    Filed: September 28, 2010
    Date of Patent: December 3, 2013
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Yanmei Yang, Yixian Xu, Jing Chen
  • Patent number: 8559633
    Abstract: A method for generating a local interface key includes: generating a variable parameter; and deriving the local interface key, according to the variable parameter generated and related parameters for calculating the local interface key. The method simplifies the process in which the terminal obtains the local interface key and the system resources are saved. Moreover, the local interface key is derived through the variable parameter and the valid key information. Thus, the security level between the UICC and the terminal is ensured.
    Type: Grant
    Filed: January 5, 2009
    Date of Patent: October 15, 2013
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Yanmei Yang, Shuhua Cao
  • Patent number: 8554222
    Abstract: A method, a system and a device for maintaining user service continuity are provided in an embodiment of the present invention. The method includes prohibiting a UE from accessing a forbidden network before handover is complete when the UE needs to perform network handover if the UE adopts a SIM access technology, thus avoiding service interruption of a SIM user due to access to an incorrect network. A system and a device for maintaining user service continuity are provided in an embodiment of the present invention.
    Type: Grant
    Filed: October 28, 2010
    Date of Patent: October 8, 2013
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Yanmei Yang, Xiajun Zhuang
  • Patent number: 8442535
    Abstract: A method, a system and a device for maintaining user service continuity are provided in an embodiment of the present invention. The method includes prohibiting a UE from accessing a forbidden network before handover is complete when the UE needs to perform network handover if the UE adopts a SIM access technology, thus avoiding service interruption of a SIM user due to access to an incorrect network. A system and a device for maintaining user service continuity are provided in an embodiment of the present invention.
    Type: Grant
    Filed: October 3, 2011
    Date of Patent: May 14, 2013
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Yanmei Yang, Xiaojun Zhuang
  • Publication number: 20120307803
    Abstract: A method for updating a key in an active state is disclosed according to the embodiments of the present invention. The method includes steps of: initiating a key update by a user equipment in the active state or a network side when a pre-defined condition is met; updating the key by the network side and the user equipment, and negotiating an activation time of the new keys. An apparatus for updating a key in an active state is also disclosed according to the present invention. With the present invention, the user equipment in an active state and the network side may actively initiate the key update procedure in different cases, thereby solving the problem concerning the key update for a session in an active state.
    Type: Application
    Filed: August 16, 2012
    Publication date: December 6, 2012
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Yanmei YANG, Min HUANG
  • Publication number: 20120288884
    Abstract: The present invention relates to a compound of the general formula (I) useful in the determining the presence, amount or activity of an enzyme in living cells, a method of preparing said compounds and a kit thereof.
    Type: Application
    Filed: July 28, 2011
    Publication date: November 15, 2012
    Applicant: NANYANG TECHNOLOGICAL UNIVERSITY
    Inventors: Bengang Xing, Junxin Aw, Qing Shao, Yanmei Yang, Tingting Jiang, Chungyen Ang
  • Patent number: 8300827
    Abstract: A method for updating a key in an active state is disclosed according to the embodiments of the present invention. The method includes steps of: initiating a key update by a user equipment in the active state or a network side when a pre-defined condition is met; updating the key by the network side and the user equipment, and negotiating an activation time of the new keys. An apparatus for updating a key in an active state is also disclosed according to the present invention. With the present invention, the user equipment in an active state and the network side may actively initiate the key update procedure in different cases, thereby solving the problem concerning the key update for a session in an active state.
    Type: Grant
    Filed: March 29, 2010
    Date of Patent: October 30, 2012
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Yanmei Yang, Min Huang
  • Publication number: 20120246464
    Abstract: A method, system and apparatus for protecting a bootstrapping service function (BSF) entity from attack includes: a first temporary identity and a second temporary identity are generated after a BSF entity performs a mutual authentication with a user equipment (UE) by using an initial temporary identity sent from the UE; the BSF entity receives a re-authentication request carrying the first temporary identity from the UE; and the UE sends a service request carrying the second temporary identity to a network application function (NAF) entity. The present disclosure prevents attackers from intercepting the temporary identity at the Ua interface and using the temporary identity to originate a re-authentication request at the Ub interface, thus protecting the BSF entity from attack and avoiding unnecessary load on the BSF entity and saving resources.
    Type: Application
    Filed: June 7, 2012
    Publication date: September 27, 2012
    Applicant: Huawei Technologies Co., Ltd.
    Inventor: Yanmei Yang
  • Patent number: 8230213
    Abstract: A method, system and apparatus for protecting a bootstrapping service function (BSF) entity from attack includes: obtaining a first temporary identity and a second temporary identity after a user equipment (UE) performing mutual authentication with the BSF entity, where the first temporary identity is different from the second temporary identity; by the UE, originating a re-authentication request to the BSF entity through the first temporary identity; and originating a service request to a NAF entity through the second temporary identity. The present disclosure prevents attackers from intercepting the temporary identity at the Ua interface and using the temporary identity to originate a re-authentication request at the Ub interface, thus protecting the BSF entity from attack and avoiding unnecessary load on the BSF entity and saving resources.
    Type: Grant
    Filed: September 11, 2008
    Date of Patent: July 24, 2012
    Assignee: Huawei Technologies Co., Ltd.
    Inventor: Yanmei Yang