Patents by Inventor Zechao Meng

Zechao Meng has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20210058414
    Abstract: A security management arrangement for monitoring to detect a targeted attack on an application. Operation of the arrangement includes receiving a suspected attack alarm issued by a centralized security monitoring apparatus. The arrangement determines an application associated with the suspected attack alarm. The arrangement further operates to obtain monitoring information obtained through monitoring of the application. The arrangement further determines, based on the monitoring information, the application has been attacked.
    Type: Application
    Filed: November 6, 2020
    Publication date: February 25, 2021
    Inventor: Zechao MENG
  • Publication number: 20200387503
    Abstract: A blockchain maintenance method adds a target blockchain node group of a first tenant to a channel. In the method, a management node sends new channel configuration information of the channel to an execution node of a second tenant. The execution node of the second tenant generates incremental configuration information of the channel based on the new channel configuration information and old channel configuration information of the channel, and sends the incremental configuration information to a consensus organization. Each blockchain node group that has joined the channel obtains, from the consensus organization, a block including the incremental configuration information, and adds the block to a stored blockchain, to reach a consensus that the target blockchain node group joins the channel. The target blockchain node group is configured based on the incremental configuration information to join the channel.
    Type: Application
    Filed: August 24, 2020
    Publication date: December 10, 2020
    Inventors: Yu Zhang, Ziyi Zhang, Zechao Meng, Yue Yu
  • Patent number: 10567422
    Abstract: An apparatus for processing an attack behavior of a cloud application in a cloud computing system, including a policy manager configured to store a security determining rule and a malicious application processing rule, a security analyzer configured to receive application behavior data from a security detector, and send the application behavior data to a security processor when the cloud application running on the cloud host has an attack behavior, and the security processor is configured to invoke, according to the malicious application processing rule, an interface provided by a cloud controller in order to process the cloud application having an attack behavior. The apparatus performs security protection based on an application level of cloud computing, which can prevent mutual attack between different applications on a same host, and reduce impact on a normal application.
    Type: Grant
    Filed: May 26, 2017
    Date of Patent: February 18, 2020
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Zechao Meng, Hewei Liu
  • Patent number: 10027781
    Abstract: Embodiments of the present invention disclose a TCP link configuration method, apparatus, and device. The method includes: acquiring data information in a data packet transmitted on a target TCP link or transmission information generated in a process of transmitting the data packet; determining, according to the data information or the transmission information, a target network type of a network on which the target TCP link is located; searching a pre-established configuration library for a target TCP configuration file corresponding to the target network type; and configuring the target TCP link by using the searched target TCP configuration file. According to the method, the configured target TCP link is better adapted to a network on which the target TCP link is located; use of network bandwidth can be maximized; and TCP transmission efficiency can be improved.
    Type: Grant
    Filed: December 30, 2015
    Date of Patent: July 17, 2018
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Xianjun He, John Waclawsky, Zechao Meng
  • Publication number: 20170264637
    Abstract: An apparatus for processing an attack behavior of a cloud application in a cloud computing system, including a policy manager configured to store a security determining rule and a malicious application processing rule, a security analyzer configured to receive application behavior data from a security detector, and send the application behavior data to a security processor when the cloud application running on the cloud host has an attack behavior, and the security processor is configured to invoke, according to the malicious application processing rule, an interface provided by a cloud controller in order to process the cloud application having an attack behavior. The apparatus performs security protection based on an application level of cloud computing, which can prevent mutual attack between different applications on a same host, and reduce impact on a normal application.
    Type: Application
    Filed: May 26, 2017
    Publication date: September 14, 2017
    Inventors: Zechao Meng, Hewei Liu
  • Publication number: 20160112545
    Abstract: Embodiments of the present invention disclose a TCP link configuration method, apparatus, and device. The method includes: acquiring data information in a data packet transmitted on a target TCP link or transmission information generated in a process of transmitting the data packet; determining, according to the data information or the transmission information, a target network type of a network on which the target TCP link is located; searching a pre-established configuration library for a target TCP configuration file corresponding to the target network type; and configuring the target TCP link by using the searched target TCP configuration file. According to the method, the configured target TCP link is better adapted to a network on which the target TCP link is located; use of network bandwidth can be maximized; and TCP transmission efficiency can be improved.
    Type: Application
    Filed: December 30, 2015
    Publication date: April 21, 2016
    Inventors: Xianjun He, John Waclawsky, Zechao Meng
  • Publication number: 20140334296
    Abstract: Selectively ignoring congestion conditions may allow for more efficient transmission control protocol (TCP) communication in instance where reducing the transmission rate for a flow will not meaningfully mitigate congestion in the network or is otherwise undesirable. By way of example, congestion conditions may be ignored when a specific type of traffic flow is being communicated (e.g., short flows, high priority flows, etc.), when a traffic flow is being communicated at a low transmission rate, when a traffic flow is destined for certain type of network (e.g., a wireless network, etc.), or during any other situation in which reducing the transmission rate is undesirable. In some networks, a transmission rate is maintained until a certain number of duplicate ACKs are received (e.g., three duplicate ACKs, etc.) in order to ensure that congestion is indeed present before reducing quality of service (QoS).
    Type: Application
    Filed: May 13, 2013
    Publication date: November 13, 2014
    Applicant: FutureWei Technologies, Inc.
    Inventors: John Waclawsky, Yufeng Xia, Zechao Meng
  • Publication number: 20140281018
    Abstract: Transport control protocol (TCP) parameters can be dynamically selected to increase communication network performance. The TCP parameters may be selected before usage or at start-up such that a TCP connection is dynamically configured/re-configured prior to transporting the traffic flow over the network. The TCP connection parameters may be selected in accordance with a traffic characteristic, a network characteristic, a history of traffic activity, expected loads, desired throughput and latency or some other selection criteria. TCP parameters may also be selected after beginning to transport traffic flows over the network. More specifically, transportation of a traffic flow over the network may begin immediately using default TCP parameters, with the TCP parameters being updated or selected only upon the occurrence of a congestion or triggering condition. Further, multiple clients may share a set of persistent time-shared TCP connections.
    Type: Application
    Filed: March 13, 2013
    Publication date: September 18, 2014
    Inventors: John Waclawsky, Xianjun He, Zechao Meng