会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 31. 发明授权
    • Cooperation method and system of hardware secure units, and application device
    • 硬件安全单元的合作方式和系统,应用设备
    • US08806206B2
    • 2014-08-12
    • US12340206
    • 2008-12-19
    • Xizhe LiHongping TianWei XieYun GuXingzhong MaoChentao Yu
    • Xizhe LiHongping TianWei XieYun GuXingzhong MaoChentao Yu
    • G06F21/34
    • G06F21/34
    • The present invention provides a cooperation method of a mobile hardware secure unit and a fixed hardware secure unit, comprising: providing user's identification information of a mobile hardware secure unit; providing platform's identification information of a computer-based or other-device-based fixed hardware secure unit; establishing a bidirectional communication pipe between the mobile and fixed hardware secure unit; and binding the mobile and fixed hardware secure units through interaction of the user's identification information and the platform's identification information. The present invention further provides a cooperation system of a mobile hardware secure unit and a fixed hardware secure unit as well as a computer device, with which the security solution based on a fixed hardware secure unit can be combined with a mobile hardware secure unit securing a user's identity.
    • 本发明提供一种移动硬件安全单元和固定硬件安全单元的协作方法,包括:提供移动硬件安全单元的用户识别信息; 提供基于计算机或其他设备的固定硬件安全单元的平台的识别信息; 在移动和固定硬件安全单元之间建立双向通信管道; 以及通过用户的识别信息和平台的识别信息的交互来绑定移动和固定的硬件安全单元。 本发明还提供了移动硬件安全单元和固定硬件安全单元以及计算机设备的协作系统,基于固定硬件安全单元的安全解决方案可以与固定硬件安全单元的移动硬件安全单元组合 用户身份。
    • 32. 发明授权
    • Method for pushing email in heterogeneous networks, mobile terminal and server
    • 在异构网络,移动终端和服务器上推送电子邮件的方法
    • US08073913B2
    • 2011-12-06
    • US11853175
    • 2007-09-11
    • Chentao Yu
    • Chentao Yu
    • G06F15/16G06F11/00H04W4/00H04B1/00H04B7/00
    • H04L51/24H04L51/38
    • A method for pushing email in heterogeneous networks as well as a mobile terminal and a server are disclosed. The method comprise steps of: sending a mail notification including at least mail priority and mail size of the email from a mail-pushing server to a mobile terminal; determining, by the mobile terminal, a download strategy for the email based on at least one predefined threshold, said mail priority and said mail size; and downloading said email from the mail-pushing server based on the determined download strategy. With the above solutions, it is possible to seamlessly integrate the long standby duration in the WAN mode with free-of-charge and high speed in the LAN mode and thus give a full play to these advantages. Moreover, the mobile terminal can select automatically the most suitable mail access strategy based on network condition and mail size for the simultaneous realization of effective power saving and efficient transmission.
    • 公开了一种在异构网络以及移动终端和服务器中推送电子邮件的方法。 该方法包括以下步骤:从邮件推送服务器向移动终端发送至少包括邮件优先级和邮件大小的邮件通知; 基于至少一个预定阈值,所述邮件优先级和所述邮件大小,由所述移动终端确定所述电子邮件的下载策略; 以及基于所确定的下载策略从所述邮件推送服务器下载所述电子邮件。 通过上述解决方案,可以在LAN模式下将WAN模式下的长待机持续时间无缝集成,免费和高速,从而充分发挥这些优势。 此外,移动终端可以基于网络条件和邮件大小自动选择最合适的邮件访问策略,以实现有效的省电和高效传输。
    • 33. 发明授权
    • Method and system for authentication based on wireless identification, wireless identification and server
    • 基于无线识别,无线识别和服务器的认证方法和系统
    • US08978097B2
    • 2015-03-10
    • US12057908
    • 2008-03-28
    • Chentao Yu
    • Chentao Yu
    • H04L9/00H04L9/32H04W12/06H04L29/06
    • H04L9/3247H04L63/0435H04L63/0492H04L63/12H04L2209/60H04L2209/805H04W12/06H04W12/08
    • The invention discloses a method and a system for authentication based on a wireless identification, and a wireless identification. The method comprises steps of: obtaining, by a mobile device, wireless tag information and connection configuration information from the wireless identification; establishing, by the mobile device, a connection with the server according to the connection configuration information, and transmitting, by the mobile device, the wireless tag information to the server; authenticating, by the server, the validity of the wireless tag information, and determining, by the server, an access right of the mobile device after the authentication is successful; generating, by the wireless identification, device signature information and forwarding it, by the mobile device, to the server; and authenticating, by the server, the validity of the device signature information, and canceling, by the server, the access right of the mobile device. The present invention provides an authentication system based on the wireless identification, wherein the server authenticates not only the wireless tag information, but also the device signature information generated by the wireless identification, thereby the system is of a higher security.
    • 本发明公开了一种基于无线识别和无线识别的认证方法和系统。 该方法包括以下步骤:由移动设备从无线标识获取无线标签信息和连接配置信息; 由所述移动设备根据所述连接配置信息建立与所述服务器的连接,并且由所述移动设备将所述无线标签信息发送到所述服务器; 由所述服务器认证所述无线标签信息的有效性,以及所述服务器在认证成功之后确定所述移动设备的访问权限; 通过无线识别生成设备签名信息并由移动设备将其转发到服务器; 以及由所述服务器验证所述设备签名信息的有效性,以及由所述服务器取消所述移动设备的访问权限。 本发明提供了一种基于无线标识的认证系统,其中,服务器不仅对无线标签信息进行认证,而且对无线标识生成的设备签名信息进行认证,从而使系统具有较高的安全性。
    • 34. 发明申请
    • STATE CONTROL METHOD AND APPARATUS AND PORTABLE TERMINAL
    • 国家控制方法和装置和便携式终端
    • US20140068297A1
    • 2014-03-06
    • US14115195
    • 2012-05-03
    • Ning AnSongtao LinChentao Yu
    • Ning AnSongtao LinChentao Yu
    • G06F1/32
    • G06F1/3206G06F1/3203G06F1/3287H04W52/0254Y02D70/142Y02D70/144
    • The embodiments of the present application provide a method and a state control apparatus as well as a portable terminal. The method is applied in a first system connected to a second system and includes: detecting, by the first system, a first event; determining a first state of the first system and a second state of the second system when the first event is a first predetermined event; obtaining a predetermined policy including a first control command and a second control command based on the first state of the first system, the second state of the second system and the first predetermined event; and controlling, by the first system, its own state based on the first control command and transmitting the second control command to the second system such that the second system is switched from the second state to a fourth state. The second system has different power consumptions in the second state and the fourth state. With the embodiments of the present application, in a portable terminal of hybrid system architecture, the system states of the first and second systems can be controlled in a coordinated manner, such that the power consumption can be reduced when both systems are operating cooperatively.
    • 本申请的实施例提供了一种方法和状态控制装置以及便携式终端。 该方法应用于连接到第二系统的第一系统中,包括:由第一系统检测第一事件; 当所述第一事件是第一预定事件时,确定所述第一系统的第一状态和所述第二系统的第二状态; 基于第一系统的第一状态,第二系统的第二状态和第一预定事件获得包括第一控制命令和第二控制命令的预定策略; 以及由所述第一系统基于所述第一控制命令控制其自身状态,并将所述第二控制命令发送到所述第二系统,使得所述第二系统从所述第二状态切换到第四状态。 第二系统在第二状态和第四状态下具有不同的功耗。 利用本申请的实施例,在混合系统架构的便携式终端中,可以以协调的方式控制第一和第二系统的系统状态,使得当两个系统协同工作时能够降低功耗。
    • 35. 发明授权
    • Auxiliary display system, device and method
    • 辅助显示系统,设备和方法
    • US08640223B2
    • 2014-01-28
    • US12228308
    • 2008-08-12
    • Chentao Yu
    • Chentao Yu
    • H04L29/06G06F21/00
    • H04L63/0823H04L63/061H04L63/12
    • The present invention provides an auxiliary display system, device and method. The auxiliary display system includes a client and a server. The client includes an auxiliary display unit which further includes a security module. The server generates information to be shown in the auxiliary display unit, and uses a shared encryption key of the auxiliary display unit to encrypt the information. The security module uses the shared encryption key to verify validity of encrypted information from the server, and decrypts the encrypted information so that the decrypted information will be shown in the auxiliary display unit. The present invention can prevent from forging the auxiliary display information by malicious programs and provide users with reliable information display, and improve experience of the users.
    • 本发明提供一种辅助显示系统,装置和方法。 辅助显示系统包括客户端和服务器。 客户端包括还包括安全模块的辅助显示单元。 服务器生成要在辅助显示单元中显示的信息,并且使用辅助显示单元的共享加密密钥来加密信息。 安全模块使用共享加密密钥来验证来自服务器的加密信息的有效性,并解密加密信息,使得解密的信息将显示在辅助显示单元中。 本发明可以防止恶意程序伪造辅助显示信息,为用户提供可靠的信息显示,提高用户体验。
    • 36. 发明申请
    • COOPERATION METHOD AND SYSTEM OF HARDWARE SECURE UNITS, AND APPLICATION DEVICE
    • 硬件安全单元的合作方法与系统及应用设备
    • US20090254749A1
    • 2009-10-08
    • US12340206
    • 2008-12-19
    • Xizhe LiHongping TianWei XieYun GuXingzhong MaoChentao Yu
    • Xizhe LiHongping TianWei XieYun GuXingzhong MaoChentao Yu
    • H04L9/32
    • G06F21/34
    • The present invention provides a cooperation method of a mobile hardware secure unit and a fixed hardware secure unit, comprising: providing user's identification information of a mobile hardware secure unit; providing platform's identification information of a computer-based or other-device-based fixed hardware secure unit; establishing a bidirectional communication pipe between the mobile and fixed hardware secure unit; and binding the mobile and fixed hardware secure units through interaction of the user's identification information and the platform's identification information. The present invention further provides a cooperation system of a mobile hardware secure unit and a fixed hardware secure unit as well as a computer device, with which the security solution based on a fixed hardware secure unit can be combined with a mobile hardware secure unit securing a user's identity.
    • 本发明提供一种移动硬件安全单元和固定硬件安全单元的协作方法,包括:提供移动硬件安全单元的用户识别信息; 提供基于计算机或其他设备的固定硬件安全单元的平台的识别信息; 在移动和固定硬件安全单元之间建立双向通信管道; 以及通过用户的识别信息和平台的识别信息的交互来绑定移动和固定的硬件安全单元。 本发明还提供了移动硬件安全单元和固定硬件安全单元以及计算机设备的协作系统,基于固定硬件安全单元的安全解决方案可以与固定硬件安全单元的移动硬件安全单元组合 用户身份。
    • 37. 发明申请
    • Auxiliary display system, device and method
    • 辅助显示系统,设备和方法
    • US20090055647A1
    • 2009-02-26
    • US12228308
    • 2008-08-12
    • Chentao Yu
    • Chentao Yu
    • H04L9/00
    • H04L63/0823H04L63/061H04L63/12
    • The present invention provides an auxiliary display system, device and method. The auxiliary display system includes a client and a server. The client includes an auxiliary display unit which further includes a security module. The server generates information to be shown in the auxiliary display unit, and uses a shared encryption key of the auxiliary display unit to encrypt the information. The security module uses the shared encryption key to verify validity of encrypted information from the server, and decrypts the encrypted information so that the decrypted information will be shown in the auxiliary display unit. The present invention can prevent from forging the auxiliary display information by malicious programs and provide users with reliable information display, and improve experience of the users.
    • 本发明提供一种辅助显示系统,装置和方法。 辅助显示系统包括客户端和服务器。 客户端包括还包括安全模块的辅助显示单元。 服务器生成要在辅助显示单元中显示的信息,并且使用辅助显示单元的共享加密密钥来加密信息。 安全模块使用共享加密密钥来验证来自服务器的加密信息的有效性,并解密加密信息,使得解密的信息将显示在辅助显示单元中。 本发明可以防止恶意程序伪造辅助显示信息,为用户提供可靠的信息显示,提高用户体验。