Patents by Inventor Zhichong Han

Zhichong Han has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10505936
    Abstract: An access control device and an authentication control method, where the method includes detecting whether a packet that arrives at an access control device is an authentication start packet, where the authentication start packet is used to start an authentication process of a terminal that sends the authentication start packet, and restricting a rate at which the access control device receives an authentication start packet. It is detected whether the packet that arrives at the access control device is an authentication start packet, and the rate at which the access control device receives the authentication start packet is restricted. The rate at which the authentication start packet is received is restricted to control a quantity of terminals that enter subsequent authentication, which avoids an avalanche effect of wireless authentication caused when an excessively large quantity of terminals enter subsequent authentication simultaneously.
    Type: Grant
    Filed: September 1, 2016
    Date of Patent: December 10, 2019
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Zhichong Han, Bin Yu
  • Patent number: 9883010
    Abstract: A method, an apparatus, a device, and a system for generating a Dynamic Host Configuration Protocol snooping (DHCP) Snooping binding table. The method includes: constructing a request packet for obtaining information about a DHCP client, and sending the request packet to a DHCP server; receiving a response packet corresponding to the request packet, and extracting the information about the client from the response packet, where the information about the client includes the client's Internet Protocol (IP) address and Media Access Control (MAC) address; and obtaining the client's virtual local area network (VLAN) number and ingress port number through the MAC address, and generating the DHCP Snooping binding table. The technical solutions solve the problem that traffic of some clients is lost due to a lack of a DHCP Snooping binding table of these clients in a process of enabling DHCP Snooping.
    Type: Grant
    Filed: May 8, 2014
    Date of Patent: January 30, 2018
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Zhichong Han, Bin Yu
  • Publication number: 20170063863
    Abstract: An access control device and an authentication control method, where the method includes detecting whether a packet that arrives at an access control device is an authentication start packet, where the authentication start packet is used to start an authentication process of a terminal that sends the authentication start packet, and restricting a rate at which the access control device receives an authentication start packet. It is detected whether the packet that arrives at the access control device is an authentication start packet, and the rate at which the access control device receives the authentication start packet is restricted. The rate at which the authentication start packet is received is restricted to control a quantity of terminals that enter subsequent authentication, which avoids an avalanche effect of wireless authentication caused when an excessively large quantity of terminals enter subsequent authentication simultaneously.
    Type: Application
    Filed: September 1, 2016
    Publication date: March 2, 2017
    Inventors: Zhichong Han, Bin Yu
  • Publication number: 20140244733
    Abstract: A method, an apparatus, a device, and a system for generating a Dynamic Host Configuration Protocol snooping (DHCP) Snooping binding table. The method includes: constructing a request packet for obtaining information about a DHCP client, and sending the request packet to a DHCP server; receiving a response packet corresponding to the request packet, and extracting the information about the client from the response packet, where the information about the client includes the client's Internet Protocol (IP) address and Media Access Control (MAC) address; and obtaining the client's virtual local area network (VLAN) number and ingress port number through the MAC address, and generating the DHCP Snooping binding table. The technical solutions solve the problem that traffic of some clients is lost due to a lack of a DHCP Snooping binding table of these clients in a process of enabling DHCP Snooping.
    Type: Application
    Filed: May 8, 2014
    Publication date: August 28, 2014
    Applicant: Huawei Technologies Co., Ltd.
    Inventors: Zhichong Han, Bin Yu