Patents by Inventor Yih-Chun Hu

Yih-Chun Hu has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11929939
    Abstract: A system and method remotely allocate bandwidth among content consumers on a computing network based on optimizing an aggregate objective pertaining to a plurality of flows of content. The system and method create a profile for each flow of the plurality of flows from a content provider to a content consumer on the computing network. Information is stored in each profile based on at least a metric associated with the corresponding flow. A target bandwidth for each profile is computed remotely, based on optimizing an aggregate objective pertaining to the plurality of flows of content. The optimizing is also based on the information stored in their respective profiles. The system and method distribute the bandwidth to each flow of the plurality of flows based on the target bandwidth remotely computed for each profile.
    Type: Grant
    Filed: July 28, 2021
    Date of Patent: March 12, 2024
    Assignee: THE BOARD OF TRUSTEES OF THE UNIVERSITY OF ILLINOIS
    Inventors: Yih-Chun Hu, Zhuotao Liu
  • Publication number: 20230299939
    Abstract: A method of generating randomness by public participation may comprise: communicating with the commodity devices to execute a protocol comprising a setup phase, a contribution phase and a result-generation phase, wherein: in the setup phase, parameters are initialized, a verifiable delay function is setup, and the parameters are published; the contribution phase is divided into at least one first stage, published parameters are provided, random values are received, and a Merkle tree root and Merkle tree audit paths are published in each of the first stage; and the result-generation phase is divided into at least one second stage of the same number as that of the first stage, each second stage is dedicated to one of the first stage ahead of the second stage for a period, and in each second stage, computation is performed to generate a result of randomness which is published.
    Type: Application
    Filed: January 19, 2023
    Publication date: September 21, 2023
    Applicant: National Taiwan University
    Inventors: Hsun LEE, Yuming HSU, Jing-Jie WANG, Hao Cheng YANG, Yu-Heng CHEN, Yih-Chun HU, Hsu-Chun HSIAO
  • Publication number: 20220045967
    Abstract: A system and method remotely allocate bandwidth among content consumers on a computing network based on optimizing an aggregate objective pertaining to a plurality of flows of content. The system and method create a profile for each flow of the plurality of flows from a content provider to a content consumer on the computing network. Information is stored in each profile based on at least a metric associated with the corresponding flow. A target bandwidth for each profile is computed remotely, based on optimizing an aggregate objective pertaining to the plurality of flows of content. The optimizing is also based on the information stored in their respective profiles. The system and method distribute the bandwidth to each flow of the plurality of flows based on the target bandwidth remotely computed for each profile.
    Type: Application
    Filed: July 28, 2021
    Publication date: February 10, 2022
    Applicant: The Board of Trustees of the University of Illinois
    Inventors: Yih-Chun Hu, Zhuotao Liu
  • Patent number: 9461827
    Abstract: In a vehicle-to-vehicle wireless communication system utilizing certificates to verify trustworthiness of received communications, a method for distributing a list of certificate revocations to vehicles in the communication system. At least one main station transmits a list of certificate revocations to at least one vehicle and the vehicle thereafter transmits the list of certificate revocations to other vehicles in the communication network. Each of the other vehicles in the communication network updates its list of certificate revocations in response to the receipt of the list of certificate revocations from another vehicle in the system. The other vehicles thereafter transmit their updated list of certificate revocations to other vehicles in the system.
    Type: Grant
    Filed: April 11, 2008
    Date of Patent: October 4, 2016
    Assignees: Toyota Motor Engineering & Manufacturing North America, Inc., The Board of Trustees, University of Illinois at Urbana-Champaign
    Inventors: Kenneth P. Laberteaux, Yih-Chun Hu, Jason Haas
  • Patent number: 8230215
    Abstract: In a vehicle-to-vehicle communication network utilizing PKI security methods to protect communications and in which the PKI encryption utilizes a Certificate Authority having both a private key and a publicly distributed key, a method for allocating multiple certificates for each vehicle which are assigned to each vehicle in the communication network. The method includes the step of assigning a unique secret key k to each vehicle in the communication network. The Certificate Authority then creates a plurality of public key and private key encryption pairs for each vehicle and each encryption pair is associated with an index i. A plurality of certificates are then created with one certificate for each value of the index. A revocation list comprising the secret keys is maintained by the Certificate Authority so that all encryption pairs assigned to a particular vehicle may be revoked by the secret key k corresponding to that vehicle.
    Type: Grant
    Filed: April 11, 2008
    Date of Patent: July 24, 2012
    Assignees: Toyota Motor Engineering & Manufacturing North America, Inc., The Board of Trustees, University of Illinois at Urbana-Champaign
    Inventors: Kenneth P. Laberteaux, Yih-Chun Hu, Jason Haas
  • Patent number: 7934095
    Abstract: A method for exchanging messages containing reliable information between nodes in an ad hoc network, such as a vehicle ad hoc network. The method includes the steps of providing a public key for a PKI encrypted certificate authority signature to all nodes known to transmit reliable information. Each node transmits a signal containing node identification information and the PKI encrypted certificate authority signature associated with that node. Each node also receives like signals from other nodes and then decrypts the certificate authority signatures from the received signals by using the certificate authority public key to ascertain the authenticity of the received certificate authority signatures and the reliability of the received message.
    Type: Grant
    Filed: November 7, 2007
    Date of Patent: April 26, 2011
    Assignees: Toyota Motor Engineering & Manufacturing North America, Inc., The Board of Trustees, University of Illinois at Urbana-Champaign
    Inventors: Kenneth P. Laberteaux, Yih-Chun Hu
  • Publication number: 20090259841
    Abstract: In a vehicle-to-vehicle communication network utilizing PKI security methods to protect communications and in which the PKI encryption utilizes a Certificate Authority having both a private key and a publicly distributed key, a method for allocating multiple certificates for each vehicle which are assigned to each vehicle in the communication network. The method includes the step of assigning a unique secret key k to each vehicle in the communication network. The Certificate Authority then creates a plurality of public key and private key encryption pairs for each vehicle and each encryption pair is associated with an index i. A plurality of certificates are then created with one certificate for each value of the index. A revocation list comprising the secret keys is maintained by the Certificate Authority so that all encryption pairs assigned to a particular vehicle may be revoked by the secret key k corresponding to that vehicle.
    Type: Application
    Filed: April 11, 2008
    Publication date: October 15, 2009
    Applicants: Toyota Motor Engineering & Manufacturing North America, Inc., The Board of Trustees, University of Illinois at Urbana-Champaign
    Inventors: Kenneth P. Laberteaux, Yih-Chun Hu, Jason Haas
  • Publication number: 20090260057
    Abstract: In a vehicle-to-vehicle wireless communication system utilizing certificates to verify trustworthiness of received communications, a method for distributing a list of certificate revocations to vehicles in the communication system. At least one main station transmits a list of certificate revocations to at least one vehicle and the vehicle thereafter transmits the list of certificate revocations to other vehicles in the communication network. Each of the other vehicles in the communication network updates its list of certificate revocations in response to the receipt of the list of certificate revocations from another vehicle in the system. The other vehicles thereafter transmit their updated list of certificate revocations to other vehicles in the system.
    Type: Application
    Filed: April 11, 2008
    Publication date: October 15, 2009
    Applicants: Toyota Motor Engineering & Manufacturing North America, Inc., The Board of Trustees, The University of Illinois at Urbana-Champaign
    Inventors: Kenneth P. Laberteaux, Yih-Chun Hu, Jason Haas
  • Publication number: 20080235509
    Abstract: A method for exchanging messages containing reliable information between nodes in an ad hoc network, such as a vehicle ad hoc network. The method includes the steps of providing a public key for a PKI encrypted certificate authority signature to all nodes known to transmit reliable information. Each node transmits a signal containing node identification information and the PKI encrypted certificate authority signature associated with that node. Each node also receives like signals from other nodes and then decrypts the certificate authority signatures from the received signals by using the certificate authority public key to ascertain the authenticity of the received certificate authority signatures and the reliability of the received message.
    Type: Application
    Filed: November 7, 2007
    Publication date: September 25, 2008
    Applicants: Toyota Motor Engineering & Manufacturing North America, Inc., The Board of Trustees, University of Illinois at Urbana-Champaign
    Inventors: Kenneth P. Laberteaux, Yih-Chun Hu
  • Publication number: 20070033136
    Abstract: An electronic device provides a trusted computing platform for authenticating online financial transactions. In one implementation, financial terms are enciphered by a financial entity using a key that is unknown to the user's computer and transmitted over a network to the user's computer. The device receives the enciphered terms from the user's computer and deciphers the terms. The device is equipped with a display to present the deciphered terms and one or more input mechanisms to allow the user to approve or cancel the transaction based on the terms presented on the device's display. The device enciphers the user's reply and returns it to the financial entity via the user's computer.
    Type: Application
    Filed: August 5, 2005
    Publication date: February 8, 2007
    Inventor: Yih-Chun Hu