BackgroundCheck.run
Search For

Dayong He, 5731 Heinrick Way, Bridgewater, NJ 08807

Dayong He Phones & Addresses

31 Heinrick Way, Bridgewater, NJ 08807    609-4291110    908-4291110   

44 Reading Rd, Edison, NJ 08817    732-5160930   

44-F Reading Rd, Edison, NJ 08817    732-5160930   

44F Reading Rd, Edison, NJ 08817    732-5160930   

711 Bevier Rd, Piscataway, NJ 08854   

Charleston, SC   

Metuchen, NJ   

Akron, OH   

31 Heinrick Way, Bridgewater, NJ 08807   

Work

Position: Professional/Technical

Mentions for Dayong He

Resumes & CV records

Resumes

Dayong He Photo 9

Dayong He

Dayong He Photo 10

Dayong He

Position:
Senior Software Developer at Bloomberg LP
Location:
Greater New York City Area
Industry:
Information Technology and Services
Skills:
Software design and development for web and devices
Dayong He Photo 11

Dayong He

Publications & IP owners

Us Patents

Systems And Methods For Dynamic Contactless Smart Lockers

US Patent:
2022033, Oct 20, 2022
Filed:
Apr 19, 2021
Appl. No.:
17/233938
Inventors:
- Basking Ridge NJ, US
Warren Hojilla Uy - Randolph NJ, US
Manuel Enrique Caceres - Basking Ridge NJ, US
Dayong He - Bridgewater NJ, US
Assignee:
Verizon Patent and Licensing Inc. - Basking Ridge NJ
International Classification:
G07C 9/00
G06K 19/07
G06Q 10/08
H04L 9/08
Abstract:
A system described herein may provide for the dynamic and secure assignment of lockers that may be used when delivering goods in response to a fulfillment request. In some embodiments, smart tags may be used for packages provided in response to a fulfillment request. A smart locker system of some embodiments may include a set of lockers and one or more scanners that identify goods that have been delivered into a particular locker, such as by scanning smart tags placed on or in packages. The smart locker system may further receive a request from a User Equipment (“UE”), via a contactless tap, to provide the delivered goods, authenticate the UE, locate the particular locker in which the delivered goods are located, and unlock the locker.

User Identification And Authentication

US Patent:
2022023, Jul 28, 2022
Filed:
Jan 28, 2021
Appl. No.:
17/160741
Inventors:
- Basking Ridge NJ, US
Jyotsna Kachroo - Millburn NJ, US
Michael A. Adel - Flemington NJ, US
Dayong He - Bridgewater NJ, US
International Classification:
G10L 17/04
G10L 17/22
G10L 17/06
Abstract:
One or more computing devices, systems, and/or methods for user identification and authorization are provided. In an example, a voice command to perform an action is detected. A voice profile associated with a user is identified based upon voice characteristics of the voice command. In response to determining that the voice profile is not linked to an account associated with the action, the user is prompted for an identifier associated with a device for creating the account through the device. In response to receiving the identifier from the user, the identifier is utilized to facilitate creation of the account through the device.

Systems And Methods For Blockchain-Based Secure Key Exchange

US Patent:
2022036, Nov 17, 2022
Filed:
May 14, 2021
Appl. No.:
17/321378
Inventors:
- Basking Ridge NJ, US
Manuel Enrique Caceres - Basking Ridge NJ, US
Young Rak Choi - Belle Mead NJ, US
Warren Hojilla Uy - Randolph NJ, US
Mun Wei Low - Irving TX, US
Dayong He - Bridgewater NJ, US
Assignee:
Verizon Patent and Licensing Inc. - Basking Ridge NJ
International Classification:
H04L 9/08
H04L 9/32
H04L 9/14
H04L 9/30
Abstract:
A system described herein provide for the secure maintaining and providing of information, such as public keys used in Public Key Infrastructure (“PKI”) techniques or other techniques, using a secure distributed ledger (e.g., “blockchain”) system. A blockchain system may be utilized in lieu of a key escrow system in the exchange and/or providing of public keys in a Diffie-Hellman key exchange technique or other type of technique in which public keys are provided from one entity to another. A first entity may generate an asymmetric key pair that includes a public key and a private key, and may provide the public key to a blockchain system for retrieval by one or more other entities. For example, the entities may be engaged in a secure messaging session, in which messages are encrypted and may be decrypted using one or more keys, including the public key.

Systems And Methods For Secure Random Number Generation

US Patent:
2023000, Jan 5, 2023
Filed:
Jun 30, 2021
Appl. No.:
17/305136
Inventors:
- Basking Ridge NJ, US
Manuel Enrique CACERES - Basking Ridge NJ, US
Warren Hojilla UY - Randolph NJ, US
Dayong HE - Bridgewater NJ, US
Assignee:
Verizon Patent and Licensing Inc. - Basking Ridge NJ
International Classification:
G06F 21/60
G06F 7/58
G06N 10/00
Abstract:
In some implementations, a device may receive, at an operating system, a request for a random number from an application. The device may provide a command to generate an entropy input, based on the request for the random number and through a driver that is isolated from the operating system, to a quantum random number generator that is isolated from one or more processors hosting the operating system. Accordingly, the device may receive the entropy input, from the quantum random number generator, using the driver, and may generate the random number based at least in part on the entropy input. The device may provide the random number to the application.

Systems And Methods For Securely Booting A Network Device With A Service Provider Trust Anchor

US Patent:
2021038, Dec 16, 2021
Filed:
Jun 11, 2020
Appl. No.:
16/899029
Inventors:
- Basking Ridge NJ, US
Warren Hojilla UY - Randolph NJ, US
Dayong HE - Bridgewater NJ, US
Manuel Enrique CACERES - Basking Ridge NJ, US
Assignee:
Verizon Patent and Licensing Inc. - Basking Ridge NJ
International Classification:
G06F 9/4401
H04L 9/08
H04L 9/32
G06F 21/57
Abstract:
A network device may load, via a boot ROM application, a provider bootloader application from a memory of the network device and may calculate a first hash value based on decrypting a provider bootloader signature with a provider public key. The network device may calculate a second hash value based on the provider bootloader application and may utilize, when the first hash value and the second hash value are equivalent, the provider bootloader application to load an original equipment manufacturer (OEM) bootloader application from the memory. The network device may calculate a third hash value based on decrypting an OEM bootloader signature with one of a plurality of OEM public keys. The network device may calculate a fourth hash value based on the OEM bootloader application. The network device may complete, when the third hash value and the fourth hash value are equivalent, a boot process for the network device.

Systems And Methods For Short-Range Wireless Pairing And Connectivity

US Patent:
2021034, Nov 4, 2021
Filed:
Apr 29, 2020
Appl. No.:
16/861764
Inventors:
- Basking Ridge NJ, US
Samirkumar Patel - Middlesex NJ, US
Young R. Choi - Belle Mead NJ, US
Emilia C. Quijano - East Brunswick NJ, US
Dayong He - Bridgewater NJ, US
Manuel Enrique Caceres - Basking Ridge NJ, US
International Classification:
H04W 4/80
H04W 84/18
H04W 76/10
H04W 88/06
H04W 8/00
Abstract:
A method, device, and computer-readable medium provide for establishing, by a fixed wireless access (FWA) device in a customer premises equipment (CPE) network, a communication channel with a user device; dynamically generating, by the FWA device, a one-time personal identification number (PIN); sharing, by the FWA device, the one-time PIN with the user device; pairing, by the FWA device and based on activation of one-time PIN, the user device via a short-range connection; and performing, by the FWA device using the short-range connection, at least one of setup or installation of one or more devices in the CPE network.

User Enrollment And Authentication Across Providers Having Trusted Authentication And Identity Management Services

US Patent:
2020025, Aug 13, 2020
Filed:
Feb 12, 2019
Appl. No.:
16/273502
Inventors:
- Arlington VA, US
Jyotsna Kachroo - Millburn NJ, US
Dayong He - Bridgewater NJ, US
International Classification:
H04L 29/06
Abstract:
A provider receives a message from a user device requesting that the provider share user credentials associated with a user of the user device with a second provider when the user is attempting to enroll with or access goods or services associated with the second provider via an application on the user device. The message requests that the provider send the user credentials to the user device. The provider determines whether the user has been authenticated by the provider and whether a trust relationship exists between the provider and the second provider. The provider sends the user credentials to the user device when the user has been authenticated by the provider and when the trust relationship exists between the provider and the second provider. The user device forwards the user credentials to the second provider and the second provider authenticates the user based on the user credentials.

Systems And Methods For Validating A Device And Authenticating A User

US Patent:
2020022, Jul 16, 2020
Filed:
Jan 10, 2019
Appl. No.:
16/244759
Inventors:
- Arlington VA, US
Jyotsna KACHROO - Millburn NJ, US
Ray P. HWANG - Green Brook NJ, US
Dayong HE - Bridgewater NJ, US
Samirkumar PATEL - Middlesex NJ, US
Emilia C. QUIJANO - East Brunswick NJ, US
Young Rak CHOI - Belle Mead NJ, US
Warren Hojilla UY - Randolph NJ, US
Feng LUO - Livingston NJ, US
Manuel Enrique CACERES - Basking Ridge NJ, US
International Classification:
H04W 12/00
H04W 12/06
H04W 76/10
H04L 29/06
Abstract:
A device determines information concerning the device and sends the information concerning the device to a first device. The device receives, from the first device, information concerning a user device, and receives, from a second device, a request concerning the user device accessing the device. The request includes information identifying the device and information identifying the user device. The device generates a request response by validating the user device for access to the device based on the request and sends, to the second device, the request response to facilitate a communication session to be established between the user device and the device. The device communicates with the user device via the communication session.

NOTICE: You may not use BackgroundCheck or the information it provides to make decisions about employment, credit, housing or any other purpose that would require Fair Credit Reporting Act (FCRA) compliance. BackgroundCheck is not a Consumer Reporting Agency (CRA) as defined by the FCRA and does not provide consumer reports.