Patents by Inventor Yuehui Wang

Yuehui Wang has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240097309
    Abstract: An electronic device may have a display. A display cover layer and a transparent inner display member may overlap a display pixel layer. The display pixel layer may have an array of display pixels for displaying images for a user. A touch sensor layer may be interposed between the display pixel layer and the transparent display member. A ferromagnetic shielding layer may be mounted below the display pixel layer. A flexible printed circuit containing coils of metal signal lines that form a near-field communications loop antenna may be interposed between the ferromagnetic shielding layer and the display pixel layer. A non-near-field antenna such as an inverted-F antenna may have a resonating element mounted on an inner surface of the display cover layer. The resonating element may be interposed between the transparent display member and the display cover layer.
    Type: Application
    Filed: November 30, 2023
    Publication date: March 21, 2024
    Inventors: Miroslav Samardzija, Yiren Wang, Yuehui Ouyang, Joseph Hakim, Qingxiang Li, Robert W. Schlub, Ruben Caballero, Siwen Yong, Erik G. de Jong
  • Patent number: 11919113
    Abstract: The present invention belongs to the field of automation equipment predictive maintenance, and relates to a method for diagnosing health of a CNC machine tool. Parameters such as vibration and temperature are detected by Zigbee nodes adopted in the present invention and uploaded to a Zigbee gateway. The detected data is transmitted by the Zigbee gateway to a cloud server for digital signal processing, data mining and analysis processing. After a training test of the above data is carried out by the cloud server, a health degree model is obtained. The health degree model is transmitted by the cloud server to the Zigbee gateway. A clock circuit can be used for synchronizing system time and recording time as data is recorded. For the on-line predictive maintenance of a CNC machine tool, the most rapid and accurate predictive maintenance information is provided.
    Type: Grant
    Filed: December 14, 2020
    Date of Patent: March 5, 2024
    Assignees: CHANGZHOU ELECTROMECHANICAL VOCATIONAL AND TECHNICAL COLLEGE, JIANGSU DABEI SMART TECHNOLOGY CO., LTD
    Inventors: Yunliang Wang, Jing Lou, Yuehui Zhuang, Zhicheng Wang
  • Publication number: 20240064027
    Abstract: Disclosed is an identity authentication method. By means of the method, confidentiality processing is performed on identity information of a requesting device, to prevent the identity information of the requesting device from being exposed during a transmission process, thereby ensuring that an attacker cannot obtain private information of the requesting device. Moreover, by means of introducing an authentication server, identity authentication performed on the requesting device by an authentication access controller is realized while ensuring the confidentiality of information related to an entity identity, so as to ensure that only legitimate users can access a network. Further disclosed are an identity authentication apparatus, a storage medium, a program, and a program product.
    Type: Application
    Filed: December 21, 2021
    Publication date: February 22, 2024
    Inventors: Manxia TIE, Jun CAO, Xiaolong LAI, Xiaorong ZHAO, Qin LI, Bianling ZHANG, Yuehui WANG, Dandan MA
  • Publication number: 20240064025
    Abstract: An identity authentication method and apparatus, a device, a chip, a storage medium, and a program. Confidentiality processing is performed on identity information of a requesting device and an authentication access controller, such that the identity information of the requesting device and the authentication access controller is prevented from being exposed during a transmission process, thereby ensuring that an attacker cannot obtain private and sensitive information of the requesting device and the authentication access controller. In addition, by means of involving an authentication server, mutual identity authentication of the requesting device and the authentication access controller is realized while the confidentiality of information related to an entity identity is ensured.
    Type: Application
    Filed: December 21, 2021
    Publication date: February 22, 2024
    Inventors: Manxia TIE, Jun CAO, Xiaolong LAI, Xiaorong ZHAO, Qin LI, Bianling ZHANG, Yuehui WANG
  • Patent number: 11821130
    Abstract: Provided is a balance assembly applied in a household appliance. The balance assembly includes: a balancing body having a chamber defined therein; a balancer movably located in the chamber; a first wireless charging assembly; and an energy storage device located outside the balancer and connected to the first wireless charging assembly. The first wireless charging assembly is configured to receive a charging energy wirelessly transmitted by the household appliance. The energy storage device, the first wireless charging assembly, and the balancing body are mounted within a cavity of the household appliance. The chamber has a first conductive structure provided on an inner wall thereof, and the first conductive structure is electrically connected to the energy storage device. The balancer includes a second conductive structure movably connected to the first conductive structure.
    Type: Grant
    Filed: December 11, 2020
    Date of Patent: November 21, 2023
    Inventors: Su Zhang, Yuehui Wang, Jinghao Shen
  • Publication number: 20230268273
    Abstract: An aspect relates to an apparatus including a first and second power rails; a first set of power switch cells coupled to the first and second power rails, the first set of power switch cells being cascaded from an output to an input of a control circuit; and a second set of power switch cells coupled to the first and second power rails, the second set of power switch cells being coupled to one of a pair of cells of the first set, the first output, and the first input of the control circuit. Another aspect relates to a method including propagating a control signal via a first set of cascaded power switch cells to sequentially couple a first power rail to a second power rail; and propagating the control signal via a second set of power switch cells coupled between a pair of cells of the first set.
    Type: Application
    Filed: April 24, 2023
    Publication date: August 24, 2023
    Inventor: Yuehui WANG
  • Patent number: 11676897
    Abstract: An aspect relates to an apparatus including a first and second power rails; a first set of power switch cells coupled to the first and second power rails, the first set of power switch cells being cascaded from an output to an input of a control circuit; and a second set of power switch cells coupled to the first and second power rails, the second set of power switch cells being coupled to one of a pair of cells of the first set, the first output, and the first input of the control circuit. Another aspect relates to a method including propagating a control signal via a first set of cascaded power switch cells to sequentially couple a first power rail to a second power rail; and propagating the control signal via a second set of power switch cells coupled between a pair of cells of the first set.
    Type: Grant
    Filed: May 26, 2021
    Date of Patent: June 13, 2023
    Assignee: QUALCOMM INCORPORATED
    Inventor: Yuehui Wang
  • Publication number: 20230119083
    Abstract: The present invention discloses a pneumatic-controlled pitch-adjustable telescopic mechanism used for a robotic arm, which belongs to the technical field of robotic arm pneumatic control movement, comprising a sliding block, a fixed block and a driving device, the fixed block is in a fixed position; the sliding block slides relative to the fixed block according to a predetermined movement track, which is used to adjust the distance between the sliding block and the fixed block; the driving device is used to provide power to drive; a sliding bar is disposed between the driving device and the sliding block, one end of the sliding bar is fixedly connected to the driving device, and the other end is slidingly connected to the sliding block, which is used to drive the sliding block to slide; the fixed block is provided with a fixed base and a guide mechanism, the fixed base is used to restrict the sliding bar from moving in a direction non-parallel to the predetermined movement track; the guide mechanism is used t
    Type: Application
    Filed: July 2, 2020
    Publication date: April 20, 2023
    Inventors: Xianfeng ZHANG, Junrong LI, Yuehui WANG
  • Publication number: 20230038271
    Abstract: Provided is a balance assembly applied in a household appliance. The balance assembly includes: a balancing body having a chamber defined therein; a balancer movably located in the chamber; a first wireless charging assembly; and an energy storage device located outside the balancer and connected to the first wireless charging assembly. The first wireless charging assembly is configured to receive a charging energy wirelessly transmitted by the household appliance. The energy storage device, the first wireless charging assembly, and the balancing body are mounted within a cavity of the household appliance. The chamber has a first conductive structure provided on an inner wall thereof, and the first conductive structure is electrically connected to the energy storage device. The balancer includes a second conductive structure movably connected to the first conductive structure.
    Type: Application
    Filed: December 11, 2020
    Publication date: February 9, 2023
    Inventors: Su ZHANG, Yuehui WANG, Jinghao SHEN
  • Publication number: 20220417750
    Abstract: A wireless network switching method. In the method, a station and a target access device directly generate a message integrity check key by means of a domain key, and verify an integrity code on the basis of the message integrity check key, so as to realize the authentication of two parties; and when the authentication of the opposite party is successful, session keys are generated by means of the domain key and in conjunction with random numbers of the two parties, thereby simplifying a switching process and realizing secure and efficient network switching. Further disclosed are a corresponding station and a corresponding access device.
    Type: Application
    Filed: November 2, 2020
    Publication date: December 29, 2022
    Inventors: Bianling ZHANG, Xiaolong LAI, Manxia TIE, Yuehui WANG, Xiaorong ZHAO, Qin LI, Guoqiang ZHANG, Zhiqiang DU
  • Publication number: 20220389635
    Abstract: Provided are a balance assembly and a household appliance. The balance assembly is applied in the household appliance. The balance assembly includes a balancing ring, a balancer, an identification member and a first detection member. The balancing ring has a chamber defined therein. The balancer is movably arranged in the chamber and includes a rotating member and a driving member. The driving member is connected to the rotating member and configured to drive the rotating member to rotate to drive a movement of the balancer within the chamber. A relative movement between the first detection member and the identification member occurs during the movement of the balancer. The first detection member is to detect a number of times of the identification member passing through the first detection member. The number of times of the identification member passing through the first detection member is related to a position of the balancer.
    Type: Application
    Filed: December 14, 2020
    Publication date: December 8, 2022
    Inventors: Junge ZHANG, Shuyun WU, Xinjian HUANG, Su ZHANG, Yuehui WANG
  • Publication number: 20220384343
    Abstract: An aspect relates to an apparatus including a first and second power rails; a first set of power switch cells coupled to the first and second power rails, the first set of power switch cells being cascaded from an output to an input of a control circuit; and a second set of power switch cells coupled to the first and second power rails, the second set of power switch cells being coupled to one of a pair of cells of the first set, the first output, and the first input of the control circuit. Another aspect relates to a method including propagating a control signal via a first set of cascaded power switch cells to sequentially couple a first power rail to a second power rail; and propagating the control signal via a second set of power switch cells coupled between a pair of cells of the first set.
    Type: Application
    Filed: May 26, 2021
    Publication date: December 1, 2022
    Inventor: Yuehui WANG
  • Patent number: 11363010
    Abstract: A method and device for managing a digital certificate are provided. A digital certificate requesting device negotiates with a digital certificate issuing device by using an acquired authorization code, to establish a security data channel and generate a security key, and messages can be encrypted with the generated data communication key during a process of message interaction between the digital certificate requesting device and the digital certificate issuing device, thereby effectively increasing the security in data transmission. The method and device are applicable for automatically requesting for, querying, updating, revoking a digital certificate and acquiring a digital certificate revocation list in various scenarios.
    Type: Grant
    Filed: February 13, 2018
    Date of Patent: June 14, 2022
    Assignee: CHINA IWNCOMM CO., LTD.
    Inventors: Yuehui Wang, Bianling Zhang, Manxia Tie, Xiaolong Lai, Qin Li, Weigang Tong, Guoqiang Zhang, Zhiqiang Du, Xiang Yan
  • Patent number: 11323433
    Abstract: Provided in the present invention are a digital credential management method and a device, the method comprising: a digital credential application device negotiating establishment of a secure data channel with a digital credential issuing device, and sending to the digital credential issuing device a digital credential management request message; the digital credential issuing device receiving the message, and sending to the digital credential application device a digital credential management verification request message; the digital credential application device receiving the verification request message, and sending to the digital credential issuing device a digital credential management verification response message; the digital credential issuing device receiving the digital credential management verification response message, and sending to the digital credential application device a digital credential management response message; the digital credential application device receiving the digital credentia
    Type: Grant
    Filed: September 7, 2018
    Date of Patent: May 3, 2022
    Assignee: CHINA IWNCOMM CO., LTD.
    Inventors: Yuehui Wang, Bianling Zhang, Manxia Tie, Xiaolong Lai, Qin Li, Weigang Tong, Guoqiang Zhang, Zhiqiang Du, Xiang Yan
  • Publication number: 20210314170
    Abstract: A method and device for managing a digital certificate are provided. A digital certificate requesting device negotiates with a digital certificate issuing device by using an acquired authorization code, to establish a security data channel and generate a security key, and messages can be encrypted with the generated data communication key during a process of message interaction between the digital certificate requesting device and the digital certificate issuing device, thereby effectively increasing the security in data transmission.
    Type: Application
    Filed: February 13, 2018
    Publication date: October 7, 2021
    Inventors: Yuehui WANG, Bianling ZHANG, Manxia TIE, Xiaolong LAI, Qin LI, Weigang TONG, Guoqiang ZHANG, Zhiqiang DU, Xiang YAN
  • Publication number: 20200328902
    Abstract: Provided in the present invention are a digital credential management method and a device, the method comprising: a digital credential application device negotiating establishment of a secure data channel with a digital credential issuing device, and sending to the digital credential issuing device a digital credential management request message; the digital credential issuing device receiving the message, and sending to the digital credential application device a digital credential management verification request message; the digital credential application device receiving the verification request message, and sending to the digital credential issuing device a digital credential management verification response message; the digital credential issuing device receiving the digital credential management verification response message, and sending to the digital credential application device a digital credential management response message; the digital credential application device receiving the digital credentia
    Type: Application
    Filed: September 7, 2018
    Publication date: October 15, 2020
    Inventors: Yuehui WANG, Bianling ZHANG, Manxia TIE, Xiaolong LAI, Qin LI, Weigang TONG, Guoqiang ZHANG, Zhiqiang DU, Xiang YAN
  • Patent number: 10554431
    Abstract: A method for a WLAN-enabled device to access to a network is provided, including the following steps. An intelligent terminal device acquires a key KEY1, encrypts, by using the KEY 1, access information of a wireless access device that is known by the intelligent terminal device, and then transmits the access information as well as the unique identification information. WLAN-enabled device sniffs and acquires the unique identification information and the encrypted access information, generates the KEY1 based on the unique identification information and a preset key material, and decrypts the encrypted access information by using the KEY1 to obtain the access information. The present invention further relates to a WLAN-enabled device for implementing the method and an intelligent terminal device.
    Type: Grant
    Filed: October 26, 2015
    Date of Patent: February 4, 2020
    Assignee: China IWNCOMM Co., LTD.
    Inventors: Yanan Hu, Bianling Zhang, Yuehui Wang, Weigang Tong, Manxia Tie, Zhiqiang Du
  • Patent number: 10243829
    Abstract: A communication protocol testing method, a tested device and a testing platform. The method includes: the tested device and the reference device execute a communication protocol, a message sent and/or received during execution of the communication protocol serving as a first message, and the first message being encapsulated in a data encapsulation format of the communication protocol; the tested device encapsulates a part of data or all the data in the first message and/or known data of the tested device according to a unified data encapsulation format to generate a second message; and the testing platform acquires the second message, parses the acquired second message according to the unified data encapsulation format to obtain a part of data or all the data in the second message, executes testing items, and outputs testing results, thereby completing the test.
    Type: Grant
    Filed: April 17, 2015
    Date of Patent: March 26, 2019
    Assignee: China IWNCOMM Co., LTD.
    Inventors: Jun Cao, Qin Li, Yuehui Wang, Yanan Hu, Qi Pan, Bianling Zhang
  • Publication number: 20170338972
    Abstract: A method for a WLAN-enabled device to access to a network is provided, including the following steps. An intelligent terminal device acquires a key KEY1, encrypts, by using the KEY 1, access information of a wireless access device that is known by the intelligent terminal device, and then transmits the access information as well as the unique identification information. WLAN-enabled device sniffs and acquires the unique identification information and the encrypted access information, generates the KEY1 based on the unique identification information and a preset key material, and decrypts the encrypted access information by using the KEY1 to obtain the access information. The present invention further relates to a WLAN-enabled device for implementing the method and an intelligent terminal device.
    Type: Application
    Filed: October 26, 2015
    Publication date: November 23, 2017
    Applicant: China IWNCOMM Co., LTD.
    Inventors: Yanan Hu, Bianling Zhang, Yuehui Wang, Weigang Tong, Manxia Tie, Zhiqiang Du
  • Publication number: 20170272353
    Abstract: A communication protocol testing method, a tested device and a testing platform. The method includes: the tested device and the reference device execute a communication protocol, a message sent and/or received during execution of the communication protocol serving as a first message, and the first message being encapsulated in a data encapsulation format of the communication protocol; the tested device encapsulates a part of data or all the data in the first message and/or known data of the tested device according to a unified data encapsulation format to generate a second message; and the testing platform acquires the second message, parses the acquired second message according to the unified data encapsulation format to obtain a part of data or all the data in the second message, executes testing items, and outputs testing results, thereby completing the test.
    Type: Application
    Filed: April 17, 2015
    Publication date: September 21, 2017
    Applicant: China IWNCOMM Co., LTD.
    Inventors: Jun Cao, Qin Li, Yuehui Wang, Yanan HU, Qi Pan, Bianling Zhang