Patents by Inventor Yongbo Pan

Yongbo Pan has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11156047
    Abstract: Certain aspects of the instant application are directed to a steel coring drilling machine and a method for replacing trench well exploration which can be applied in a large scale for horizontal drilling and exploring on the surface. The steel coring drilling machine includes a base, a main machine, a drilling tool, a drill rod and a steel coring system. The main machine is installed on the base, which is capable of adjusting the installation angle of the main machine, the drill rod is installed on the main machine, and the main machine is used to drive the rotation and feed of the drill rod. The front end of the drill rod is fixedly connected with the drilling tool. The back end of the drill rod is connected with the steel coring system. The axis of rotation of the drill tool is collinear with the axis of rotation of the drill rod.
    Type: Grant
    Filed: November 17, 2017
    Date of Patent: October 26, 2021
    Assignee: Heilongjiang Institute of Geological Sciences
    Inventors: Jiuku Shan, Xiangxu Liu, Lianguo Wang, Guangjie Shan, Dan Zhou, Yongbo Pan, Wenli Hao, Zongmin Li, Zhiyu Pei, Yongtao Fu
  • Publication number: 20190338610
    Abstract: The present invention relates to a steel coring drilling machine, comprising a base, a main machine, a drilling tool, a drill rod and a steel coring system. The main machine is installed on the base, the base is capable of adjusting the installation angle of the main machine, the drill rod is installed on the main machine, and the main machine is used to drive the rotation and feed of the drill rod. The front end of the drill rod is fixedly connected with the drilling tool. The back end of the drill rod is connected with the steel coring system. The axis of rotation of the drill tool is collinear with the axis of rotation of the drill rod.
    Type: Application
    Filed: November 17, 2017
    Publication date: November 7, 2019
    Inventors: Jiuku Shan, Xiangxu Liu, Lianguo Wang, Guangjie Shan, Dan Zhou, Yongbo Pan, Wenli Hao, Zongmin Li, Zhiyu Pei, Yongtao Fu
  • Patent number: 9912643
    Abstract: An attack defense processing method and a protection device. The attack defense processing method includes the protection device receives a first packet by a protection device, if it is determined that the first packet is an Internet Control Message Protocol version 6 (ICMPv6) Packet Too Big packet, parses the first packet to obtain an internet protocol (IP) address of a source node, an IP address of a destination node, and a Maximum Transmission Unit (MTU) value that are carried in the first packet, determines a range of valid MTUs on a path between the source node and the destination node according to the IP address of the source node and the IP address of the destination node, and performs attack defense processing for the first packet when it is determined that the MTU value does not belong to the range of the valid MTUs.
    Type: Grant
    Filed: September 29, 2015
    Date of Patent: March 6, 2018
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventor: Yongbo Pan
  • Publication number: 20160021062
    Abstract: An attack defense processing method and a protection device. The attack defense processing method includes the protection device receives a first packet by a protection device, if it is determined that the first packet is an Internet Control Message Protocol version 6 (ICMPv6) Packet Too Big packet, parses the first packet to obtain an internet protocol (IP) address of a source node, an IP address of a destination node, and a Maximum Transmission Unit (MTU) value that are carried in the first packet, determines a range of valid MTUs on a path between the source node and the destination node according to the IP address of the source node and the IP address of the destination node, and performs attack defense processing for the first packet when it is determined that the MTU value does not belong to the range of the valid MTUs.
    Type: Application
    Filed: September 29, 2015
    Publication date: January 21, 2016
    Inventor: Yongbo Pan
  • Publication number: 20140325648
    Abstract: An attack defense method and device. The method includes counting the number of renegotiations in a transmission control protocol (TCP) connection, where the number of the renegotiations is the number of repeated negotiations between a client and a server in the TCP connection. When the number of the renegotiations in the TCP connection is greater than a preset threshold of the number of renegotiations, determining that the TCP connection is an abnormal connection and disconnecting the TCP connection. Embodiments of the present invention also provide an attack defense device, implementing effective defense against a secure socket layer (SSL) denial of service (DOS) attack behavior.
    Type: Application
    Filed: July 14, 2014
    Publication date: October 30, 2014
    Inventors: Gaoqiang Liu, Yongbo Pan, Li Yang
  • Publication number: 20100166011
    Abstract: The present disclosure relates to the field of communications, and more particularly to a method, an apparatus and a system for realizing dynamic correlation of control plane traffic rate. The method includes: receiving a punted-to-control-plane bandwidth rate value currently required by at least one protocol, the control plane traffic bandwidth rate value currently required by the at least one protocol being obtained from current status information of the at least one protocol; and assigning a bandwidth for the at least one protocol in accordance with the punted-to-control-plane bandwidth rate value currently required by the at least one protocol. The method ensures that the bandwidth assigned by the forwarding engine module for each protocol conforms to the practical circumstance of the protocol, and makes it possible that normal operation of the protocol is not only satisfied, but the bandwidth of the CPU channel is also not wasted due to excessive assignment.
    Type: Application
    Filed: December 30, 2009
    Publication date: July 1, 2010
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventor: Yongbo Pan