Patents by Inventor Zhun DING

Zhun DING has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11886204
    Abstract: A supervision method for a flight state of an unmanned aerial vehicle includes respectively establishing communication connections with the unmanned aerial vehicle and a supervision server, receiving identity information about the unmanned aerial vehicle and flight information about the unmanned aerial vehicle sent by the unmanned aerial vehicle, automatically sending the identity information about the unmanned aerial vehicle and the flight information to the supervision server in an on-line mode, receiving at least one of a flight restriction instruction or warning information sent by the supervision server, and forwarding the flight restriction instruction to the unmanned aerial vehicle, so that the unmanned aerial vehicle executes the flight restriction instruction, thereby restricting flight behaviour of the unmanned aerial vehicle in an on-line flight mode via the flight restriction instruction.
    Type: Grant
    Filed: September 18, 2020
    Date of Patent: January 30, 2024
    Assignee: SZ DJI TECHNOLOGY CO., LTD.
    Inventors: Ming Chen, Ming Gong, Yongsen Chen, Zhun Ding
  • Patent number: 11102647
    Abstract: A method for establishing a data connection between a mobile terminal and a server includes sending a request for data connection to the server, generating a random password, transmitting the random password to the server for storing in the server, establishing the data connection between the mobile terminal and the server, and encrypting data to be transmitted through the communication connection using the random password.
    Type: Grant
    Filed: June 5, 2018
    Date of Patent: August 24, 2021
    Assignee: SZ DJI TECHNOLOGY CO., LTD.
    Inventors: Yi Zhou, Zhun Ding, Yongsen Chen, Ming Gong
  • Publication number: 20210144007
    Abstract: An authentication method includes sending, by a device of an unmanned aerial vehicle (UAV), a device identification (ID) of the device and a randomly generated random number to an authentication apparatus of the UAV; receiving, by the device from the authentication apparatus, an encrypted session key and an encrypted random number that are obtained by the authentication apparatus based on the device identification; decrypting, by the device according to a device key of the device, the encrypted session key and the encrypted random number to obtain decrypted session key and decrypted random number, respectively; and determining, by the device, whether an authentication of the authentication apparatus is passed based on the randomly generated random number and the decrypted random number.
    Type: Application
    Filed: December 17, 2020
    Publication date: May 13, 2021
    Inventors: Yongsen CHEN, Ming GONG, Ming CHEN, Zhun DING
  • Patent number: 10999076
    Abstract: A flight data exchanging method includes receiving a control instruction for transmitting flight data of an aerial vehicle, encrypting the flight data, transmitting the flight data to a server, and receiving a transmission status of the flight data from the server.
    Type: Grant
    Filed: June 8, 2018
    Date of Patent: May 4, 2021
    Assignee: SZ DJI TECHNOLOGY CO., LTD.
    Inventors: Yongsen Chen, Ming Gong, Ming Chen, Zhun Ding
  • Patent number: 10944998
    Abstract: Systems, and methods are provided herein for UAV video broadcasting. A method for video broadcasting may comprise: receiving broadcast data from a broadcasting end, wherein the broadcast data comprises video data collected by a plurality of unmanned aerial vehicles (UAVs), and wherein said UAVs are configured to be (1) operated in a coordinated manner and (2) in communication with one or more ground stations; receiving a user input from a viewing end, wherein the user input comprises one or more instructions configured for interacting with the broadcasting end; processing the user input from the viewing end; and transmitting the processed user input to the broadcasting end to adjust video broadcasting at the broadcasting end.
    Type: Grant
    Filed: January 20, 2019
    Date of Patent: March 9, 2021
    Assignee: SZ DJI TECHNOLOGY CO., LTD.
    Inventors: Jinhua Zhang, Qiheng Song, Zhun Ding
  • Publication number: 20210004025
    Abstract: A supervision method for a flight state of an unmanned aerial vehicle includes respectively establishing communication connections with the unmanned aerial vehicle and a supervision server, receiving identity information about the unmanned aerial vehicle and flight information about the unmanned aerial vehicle sent by the unmanned aerial vehicle, automatically sending the identity information about the unmanned aerial vehicle and the flight information to the supervision server in an on-line mode, receiving at least one of a flight restriction instruction or warning information sent by the supervision server, and forwarding the flight restriction instruction to the unmanned aerial vehicle, so that the unmanned aerial vehicle executes the flight restriction instruction, thereby restricting flight behaviour of the unmanned aerial vehicle in an on-line flight mode via the flight restriction instruction.
    Type: Application
    Filed: September 18, 2020
    Publication date: January 7, 2021
    Inventors: Ming CHEN, Ming GONG, Yongsen CHEN, Zhun DING
  • Patent number: 10873460
    Abstract: An authentication method includes that an authentication apparatus of an unmanned aerial vehicle (UAV) generates a session key, the authentication apparatus receives a device identification (ID) of a device and a randomly generated random number from the device of the UAV, the authentication apparatus obtains a device key of the device according to the device ID of the device, the authentication apparatus encrypts the session key and the random number according to the device key of the device, and the authentication apparatus sends the encrypted session key and the encrypted random number to the device.
    Type: Grant
    Filed: June 8, 2018
    Date of Patent: December 22, 2020
    Assignee: SZ DJI TECHNOLOGY CO., LTD.
    Inventors: Yongsen Chen, Ming Gong, Ming Chen, Zhun Ding
  • Patent number: 10796587
    Abstract: A method for supervising a flight state of an unmanned aerial vehicle includes establishing a communication connection with a control terminal of the unmanned aerial vehicle, and receiving and storing an off-line flight certificate sent by the control terminal. The off-line flight certificate includes off-line flight parameters. The method further includes monitoring and restricting, in response to the unmanned aerial vehicle being in an off-line flight mode, a flight behaviour of the unmanned aerial vehicle in the off-line flight mode according to the off-line flight parameters in the off-line flight certificate.
    Type: Grant
    Filed: June 8, 2018
    Date of Patent: October 6, 2020
    Assignee: SZ DJI TECHNOLOGY CO., LTD.
    Inventors: Ming Chen, Ming Gong, Yongsen Chen, Zhun Ding
  • Publication number: 20200036714
    Abstract: The present disclosure provides an identify authentication system. The authentication system includes an authentication terminal configured to issue an identity authentication request; and, an authentication server that is connected to the authentication terminal to receive the identity authentication request. The authentication server is configured to acquire one or more identity authentication scenarios from authentication scenarios based on the identity authentication request, and generate and transmit an authentication form after acquiring the authentication scenario. The authentication terminal is configured to submit the identity authentication information to the authentication server based on the authentication form. The identity authentication information includes basic user information and an authentication scenario image and video including a user. The authentication server is further configured to authenticate the user's identity based on the identity authentication information.
    Type: Application
    Filed: October 1, 2019
    Publication date: January 30, 2020
    Inventors: Yongsen CHEN, Zhun DING, Ming CHEN, Ming GONG
  • Publication number: 20190174149
    Abstract: Systems, and methods are provided herein for UAV video broadcasting. A method for video broadcasting may comprise: receiving broadcast data from a broadcasting end, wherein the broadcast data comprises video data collected by a plurality of unmanned aerial vehicles (UAVs), and wherein said UAVs are configured to be (1) operated in a coordinated manner and (2) in communication with one or more ground stations; receiving a user input from a viewing end, wherein the user input comprises one or more instructions configured for interacting with the broadcasting end; processing the user input from the viewing end; and transmitting the processed user input to the broadcasting end to adjust video broadcasting at the broadcasting end.
    Type: Application
    Filed: January 20, 2019
    Publication date: June 6, 2019
    Inventors: Jinhua ZHANG, Qiheng SONG, Zhun DING
  • Publication number: 20190174303
    Abstract: A method for establishing a data connection between a mobile terminal and a server includes sending a request for data connection to the server, generating a random password, transmitting the random password to the server for storing in the server, establishing the data connection between the mobile terminal and the server, and encrypting data to be transmitted through the communication connection using the random password.
    Type: Application
    Filed: June 5, 2018
    Publication date: June 6, 2019
    Inventors: Yi ZHOU, Zhun DING, Yongsen CHEN, Ming GONG
  • Publication number: 20180293901
    Abstract: A method for supervising a flight state of an unmanned aerial vehicle includes establishing a communication connection with a control terminal of the unmanned aerial vehicle, and receiving and storing an off-line flight certificate sent by the control terminal. The off-line flight certificate includes off-line flight parameters. The method further includes monitoring and restricting, in response to the unmanned aerial vehicle being in an off-line flight mode, a flight behaviour of the unmanned aerial vehicle in the off-line flight mode according to the off-line flight parameters in the off-line flight certificate.
    Type: Application
    Filed: June 8, 2018
    Publication date: October 11, 2018
    Inventors: Ming CHEN, Ming GONG, Yongsen CHEN, Zhun DING
  • Publication number: 20180294964
    Abstract: An authentication method includes that an authentication apparatus of an unmanned aerial vehicle (UAV) generates a session key, the authentication apparatus receives a device identification (ID) of a device and a randomly generated random number from the device of the UAV, the authentication apparatus obtains a device key of the device according to the device ID of the device, the authentication apparatus encrypts the session key and the random number according to the device key of the device, and the authentication apparatus sends the encrypted session key and the encrypted random number to the device.
    Type: Application
    Filed: June 8, 2018
    Publication date: October 11, 2018
    Inventors: Yongsen CHEN, Ming GONG, Ming CHEN, Zhun DING
  • Publication number: 20180295110
    Abstract: A flight data exchanging method includes receiving a control instruction for transmitting flight data of an aerial vehicle, encrypting the flight data, transmitting the flight data to a server, and receiving a transmission status of the flight data from the server.
    Type: Application
    Filed: June 8, 2018
    Publication date: October 11, 2018
    Inventors: Yongsen CHEN, Ming GONG, Ming CHEN, Zhun DING