Patents by Inventor Zhiqiang Du

Zhiqiang Du has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10554431
    Abstract: A method for a WLAN-enabled device to access to a network is provided, including the following steps. An intelligent terminal device acquires a key KEY1, encrypts, by using the KEY 1, access information of a wireless access device that is known by the intelligent terminal device, and then transmits the access information as well as the unique identification information. WLAN-enabled device sniffs and acquires the unique identification information and the encrypted access information, generates the KEY1 based on the unique identification information and a preset key material, and decrypts the encrypted access information by using the KEY1 to obtain the access information. The present invention further relates to a WLAN-enabled device for implementing the method and an intelligent terminal device.
    Type: Grant
    Filed: October 26, 2015
    Date of Patent: February 4, 2020
    Assignee: China IWNCOMM Co., LTD.
    Inventors: Yanan Hu, Bianling Zhang, Yuehui Wang, Weigang Tong, Manxia Tie, Zhiqiang Du
  • Publication number: 20200024362
    Abstract: Disclosed are antibodies thereof that bind to coagulation factor XI (FXI) and/or its activated form factor XIa (FXIa), or to fragments of FXI and/or FXIa, and compositions containing the antibodies. Also disclosed are methods of preparing the antibodies and use of the antibodies for treating and/or preventing coagulation associated conditions such as thrombosis and complications or conditions associated with thrombosis.
    Type: Application
    Filed: August 9, 2019
    Publication date: January 23, 2020
    Inventors: Wenyi Wang, Quan Yu, Xiaowu Liu, John Liuzhong Xu, Zhiqiang Du
  • Patent number: 10439801
    Abstract: An entity authentication method includes: an entity A generates and sends NA to an entity B; the entity B generates NB and ZSEEDB, computes a key MKA?KEIA and first encrypted authentication data AuthEncDataB, and sends the NB?NA?AuthEncDataB to the entity A for verification; the entity A generates ZSEEDA, computes second encrypted authentication data AuthEncDataA, a shared key seed Z, a master key MK and a first message authentication identifier MacTagA, and sends the NA?NB?AuthEncDataA?MacTagA to the entity B for verification; the entity B computes Z, MK and MacTagA, compares the MacTagA with the received MacTagA, and if the two are equal, considers that the entity A is valid; the entity B computes and sends a second message authentication identifier MacTagB to the entity A; and the entity A computes MacTagB, compares the MacTagB with the received MacTagB, and if the two are equal, considers that the entity B is valid.
    Type: Grant
    Filed: June 23, 2015
    Date of Patent: October 8, 2019
    Assignee: China IWNCOMM Co., LTD.
    Inventors: Ya'nan Hu, Zhiqiang Du, Guoqiang Zhang, Qin Li
  • Patent number: 10389702
    Abstract: Disclosed are an entity authentication method and device, involving: sending, by an entity A, a first identity authentication message to an entity B; inspecting, by the entity B after receiving the first message, the validity of a certificate of the entity A; sending, by the entity B, a second identity authentication message to the entity A; inspecting, by the entity A after receiving the second message, the correctness of field data therein; calculating, by the entity A, a secret information and message authentication code using a private key thereof and a temporary public key of the entity B, and sending a third message to the entity B; inspecting, by the entity B after receiving the third message, the correctness of field data therein; calculating, by the entity B, a secret information and message authentication code using a private key thereof and a public key of the entity A.
    Type: Grant
    Filed: March 27, 2015
    Date of Patent: August 20, 2019
    Assignee: CHINA IWNCOMM CO., LTD.
    Inventors: Yanan Hu, Zhiqiang Du, Qin Li, Ming Li
  • Patent number: 10328062
    Abstract: The present invention relates to methods of therapeutic treatment of cancer using selective tyrosine kinase inhibitors and cancer biomarkers, such as MET amplification and high Met expression for patient selection.
    Type: Grant
    Filed: April 3, 2015
    Date of Patent: June 25, 2019
    Assignee: Amgen, Inc.
    Inventors: Sean Caenepeel, Angela Coxon, Zhiqiang Du, Paul Hughes, Robert Loberg, Gataree Ngarmchamnanrith, Beate Sable
  • Patent number: 10291614
    Abstract: The present invention relates to the field of identity authentication. Provided are a method, device, and system for identity authentication, solving the technical problem that existing identity authentication technologies are incapable of protecting personal privacy, and that authentication technologies comprising personal privacy must provide a traceability feature.
    Type: Grant
    Filed: March 12, 2013
    Date of Patent: May 14, 2019
    Assignee: CHINA IWNCOMM CO., LTD.
    Inventors: Zhiqiang Du, Jun Cao, Manxia Tie, Yi Li
  • Publication number: 20180331831
    Abstract: Provided are an entity identity validity verification method and device with multiple trusted third parties being involved. In the application, validity of identities of entities performing mutual identity validity verification can only be verified by different trusted third parties. During the verification process, the trusted third parties that are respectively trusted by the two entities interact with each other, and provide services for verifying validity of an identity of one entity by the other entity, to complete identity validity verification between the entities.
    Type: Application
    Filed: August 11, 2016
    Publication date: November 15, 2018
    Applicant: China IWNCOMM Co., LTD.
    Inventors: Zhiqiang Du, Bianling Zhang, Qin Li, Xiang Yan, Guoqiang Zhang
  • Publication number: 20180323976
    Abstract: Provided are an entity identity validity verification method and device with multiple trusted third parties being involved. In the application, validity of identities of entities performing mutual identity validity verification can only be verified by different trusted third parties. During the verification process, the trusted third parties that are respectively trusted by the two entities interact with each other, and provide services for mutual identity validity verification between the entities, to complete the identity validity verification between the entities.
    Type: Application
    Filed: August 23, 2016
    Publication date: November 8, 2018
    Applicant: China IWNCOMM Co., Ltd.
    Inventors: Zhiqiang DU, Bianlingf ZHANG, Qin LI, Xiang YANG, Guoqiang ZHANG
  • Publication number: 20180295131
    Abstract: Provided are an entity identity validity verification method and device with multiple trusted third parties being involved. In the application, validity of identities of entities performing mutual identity validity verification can only be verified by different trusted third parties. During the verification process, the trusted third parties that are respectively trusted by the two entities interact with each other, and provide identity validity verification services for mutual identity validity verification between the entities, to complete the identity validity verification between the entities.
    Type: Application
    Filed: August 16, 2016
    Publication date: October 11, 2018
    Applicant: China IWNCOMM Co., LTD.
    Inventors: Bianling Zhang, Zhiqiang Du, Qin Li, Xiaolong Lai, Weigang Tong
  • Publication number: 20180295132
    Abstract: Provided are an entity identity validity verification method and device with multiple trusted third parties being involved. In the application, validity of identities of entities performing mutual identity validity verification can only be verified by different trusted third parties. During the verification process, the trusted third parties that are respectively trusted by the two entities interact with each other, and provide services for mutual identity validity verification between the entities, to complete the identity validity verification between the entities.
    Type: Application
    Filed: August 26, 2016
    Publication date: October 11, 2018
    Applicant: China IWNCOMM Co., LTD.
    Inventors: Zhiqiang Du, Bianling Zhang, Qin Li, Zhenhai Huang, Qiang Zhang
  • Patent number: 9860070
    Abstract: The present invention provides an entity identification method, apparatus and system, and relates to: an entity A transmits an identification request message to an entity B, the identification request message includes the result SN1 of an XOR operation of a Pre-Shared Key (PSK) and the data from processing data N1 according to a first agreed rule, wherein data N1 is generated by entity A, and the PSK is a key shared by A and B; entity B receives the identification request message, performs an XOR operation on SN1 and PSK, performs a process according to a second agreed rule, then performs a process according to a third agreed rule, and then performs an XOR operation again with the PSK processed according to the third agreed rule and then processed according to a fourth rule to obtain SON1, and transmits SON1 through an identification response message to entity A.
    Type: Grant
    Filed: January 27, 2015
    Date of Patent: January 2, 2018
    Assignee: CHINA IWNCOMM CO., LTD
    Inventors: Zhiqiang Du, Yanan Hu, Qin Li, Ming Li, Yi Li
  • Publication number: 20170338972
    Abstract: A method for a WLAN-enabled device to access to a network is provided, including the following steps. An intelligent terminal device acquires a key KEY1, encrypts, by using the KEY 1, access information of a wireless access device that is known by the intelligent terminal device, and then transmits the access information as well as the unique identification information. WLAN-enabled device sniffs and acquires the unique identification information and the encrypted access information, generates the KEY1 based on the unique identification information and a preset key material, and decrypts the encrypted access information by using the KEY1 to obtain the access information. The present invention further relates to a WLAN-enabled device for implementing the method and an intelligent terminal device.
    Type: Application
    Filed: October 26, 2015
    Publication date: November 23, 2017
    Applicant: China IWNCOMM Co., LTD.
    Inventors: Yanan Hu, Bianling Zhang, Yuehui Wang, Weigang Tong, Manxia Tie, Zhiqiang Du
  • Publication number: 20170310475
    Abstract: An entity authentication method includes: an entity A generates and sends NA to an entity B; the entity B generates NB and ZSEEDB, computes a key MKA?KEIA and first encrypted authentication data AuthEncDataB, and sends the NB?NA?AuthEncDataB to the entity A for verification; the entity A generates ZSEEDA, computes second encrypted authentication data AuthEncDataA, a shared key seed Z, a master key MK and a first message authentication identifier MacTagA, and sends the NA?NB?AuthEncDataA?MacTagA to the entity B for verification; the entity B computes Z, MK and MacTagA, compares the MacTagA with the received MacTagA, and if the two are equal, considers that the entity A is valid; the entity B computes and sends a second message authentication identifier MacTagB to the entity A; and the entity A computes MacTagB, compares the MacTagB with the received MacTagB, and if the two are equal, considers that the entity B is valid.
    Type: Application
    Filed: June 23, 2015
    Publication date: October 26, 2017
    Applicant: China IWNCOMM Co., LTD
    Inventors: Ya’nan Hu, Zhiqiang Du, Guoqiang Zhang, Qin Li
  • Patent number: 9716707
    Abstract: A method and device device for authentication are provided. The method includes: a second authenticator transmitting to a first authenticator a first identity authentication message; the first authenticator transmitting to an authentication server a second identity authentication message; the authentication server verifying the validity of a secure domain where the second authenticator is at and of the first authenticator on the basis of the second identity authentication message; the authentication server returning to the first authenticator a third identity authentication message; the first authenticator transmitting to the second authenticator a fourth identity authentication message; the second authenticator proceeding to verification when the fourth identity authentication message is received; the second authenticator transmitting to the first authenticator a fifth identity authentication message; and the first authenticator proceeding when the fifth identity authentication message is received.
    Type: Grant
    Filed: March 12, 2013
    Date of Patent: July 25, 2017
    Assignee: CHINA IWNCOMM CO., LTD.
    Inventors: Zhiqiang Du, Jun Cao, Manxia Tie, Yi Li
  • Publication number: 20170182016
    Abstract: The present invention relates to methods of therapeutic treatment of cancer using selective tyrosine kinase inhibitors and cancer biomarkers, such as MET amplification and high Met expression for patient selection.
    Type: Application
    Filed: April 3, 2015
    Publication date: June 29, 2017
    Inventors: Sean CAENEPEEL, Angela COXON, Zhiqiang DU, Paul HUGHES, Robert LOBERG, Gift NGARMCHAMNANRITH, Beate SABLE
  • Publication number: 20170085557
    Abstract: Disclosed are an entity authentication method and device, involving: sending, by an entity A, a first identity authentication message to an entity B; inspecting, by the entity B after receiving the first message, the validity of a certificate of the entity A; sending, by the entity B, a second identity authentication message to the entity A; inspecting, by the entity A after receiving the second message, the correctness of field data therein; calculating, by the entity A, a secret information and message authentication code using a private key thereof and a temporary public key of the entity B, and sending a third message to the entity B; inspecting, by the entity B after receiving the third message, the correctness of field data therein; calculating, by the entity B, a secret information and message authentication code using a private key thereof and a public key of the entity A.
    Type: Application
    Filed: March 27, 2015
    Publication date: March 23, 2017
    Inventors: Yanan HU, Zhiqiang DU, Qin LI, Ming LI
  • Publication number: 20160337135
    Abstract: The present invention provides an entity identification method, apparatus and system, and relates to: an entity A transmits an identification request message to an entity B, the identification request message includes the result SN1 of an XOR operation of a Pre-Shared Key (PSK) and the data from processing data N1 according to a first agreed rule, wherein data N1 is generated by entity A, and the PSK is a key shared by A and B; entity B receives the identification request message, performs an XOR operation on SN1 and PSK, performs a process according to a second agreed rule, then performs a process according to a third agreed rule, and then performs an XOR operation again with the PSK processed according to the third agreed rule and then processed according to a fourth rule to obtain SON1, and transmits SON1 through an identification response message to entity A.
    Type: Application
    Filed: January 27, 2015
    Publication date: November 17, 2016
    Inventors: Zhiqiang DU, Yanan HU, Qin LI, Ming Li, Yi LI
  • Patent number: 9450756
    Abstract: A method and a system for authenticating an entity based on a symmetric encryption algorithm are provided. The method includes the following steps: 1) an entity A sends an authentication request message to an entity B; 2) after receiving the authentication request message, the entity B sends an authentication response message to the entity A; 3) the entity A determines the validity of the entity B according to the received authentication response message. The implementation cost of the system can be reduced by using the authentication according to the invention.
    Type: Grant
    Filed: December 22, 2010
    Date of Patent: September 20, 2016
    Assignee: CHINA IWNCOMM CO., LTD.
    Inventors: Zhiqiang Du, Manxia Tie, Guoqiang Zhang, Qin Li
  • Patent number: 9350721
    Abstract: Provided is an air interface security method. In the process of protocol transmission, the method executes: 1) a short-range coupling device sending a security parameter request message to a short-range card; 2) after receiving the security parameter request message, the short-range card conduct security parameter feedback on the short-range coupling device; and 3) the short-range coupling device and the short-range card establish a security link according to a security parameter. Provided are a short-range coupling device, a short-range card, etc. for achieving the method. By introducing a security mechanism, the present invention provides a security protection capability for an air interface, can provide identity authentication for a short-range coupling device and a short-range card to ensure the validity and authenticity of the identities of both sides in the communications, and at the same time, will not bring additional hardware overhead to the short-range coupling device and the short-range card.
    Type: Grant
    Filed: March 14, 2013
    Date of Patent: May 24, 2016
    Assignee: China IWNCOMM Co., Ltd.
    Inventors: Zhiqiang Du, Manxia Tie, Guoqiang Zhang
  • Patent number: 9325694
    Abstract: An anonymous entity authentication method includes the steps of: an entity B sending RB and IGB; an entity A sending RB, R?A, IGA and IGB to a trusted third party TP, the trusted third party TP checking a group GA and a group GB against IGA and IGB for legality; the trusted third party TP returning ResGA, ResGB and a token TokenTA or returning ResGA, ResGB, TokenTA1 and TokenTA2 to the entity A; the entity A sending TokenAB and IGA to the entity B for authentication by the entity B; and the entity B sending TokenBA to the entity A for authentication by the entity A. In this solution, anonymous entity authentication can be performed without passing identity information of the authenticated entity itself to the opposite entity. Furthermore this solution further relates to an anonymous entity authentication apparatus and a trusted third party.
    Type: Grant
    Filed: July 11, 2011
    Date of Patent: April 26, 2016
    Assignee: China IWNCOMM Co., Ltd.
    Inventors: Zhiqiang Du, Manxia Tie, Xiaolong Lai, Qiongwen Liang