-
公开(公告)号:US12156108B2
公开(公告)日:2024-11-26
申请号:US17050297
申请日:2019-04-25
Applicant: Huawei Technologies Co., Ltd.
Inventor: Shunan Fan , Li Zhu , Xiaobo Yu , Shuiping Long
IPC: G06F9/54 , G06F9/445 , G06F9/48 , H04L9/40 , H04W4/60 , H04W8/18 , H04W12/45 , H04W88/06 , H04W88/18
Abstract: A terminal application activation method, apparatus, and system, applied to a terminal that includes a master chip and a security system, where the security system is coupled to the master chip through at least two data channels. The method includes obtaining application information of the security system, where the application information includes information about first applications to-be-activated, activating the first applications, allocating a corresponding data channel for each of the first applications, and performing data communication with the first applications through data channels corresponding to the first applications.
-
公开(公告)号:US10715997B2
公开(公告)日:2020-07-14
申请号:US15766975
申请日:2015-10-08
Applicant: Huawei Technologies Co., Ltd.
Inventor: Xiaobo Yu , Shuiping Long , Shunan Fan
IPC: H04W12/02 , G06F21/32 , G06F3/0484 , G06F21/00 , G06F21/31 , H04M1/725 , H04W12/06 , G06F21/36 , H04W12/08
Abstract: A method for protecting private information includes first displaying, by a terminal device, a first interface after unlocking when detecting an unlock operation, where the first interface is an interface last displayed before the terminal device locks a screen; and when detecting a special unlock operation, first displaying, by the terminal device, a second interface after unlocking, where the special unlock operation includes a combination of the unlock operation and an additional operation, where the second interface is different from the first interface.
-
公开(公告)号:US20190109948A1
公开(公告)日:2019-04-11
申请号:US16093872
申请日:2016-04-27
Applicant: Huawei Technologies Co., Ltd.
Inventor: Xiaobo Yu , Shuiping Long , Qiang Yi
Abstract: A traffic package providing method and a related device, where the method includes obtaining, by a terminal device, travelling schedule information, sending the travelling schedule information to an access platform server, receiving information about multiple traffic packages from the access platform serve, where each of the N travelling schedule nodes corresponding to information about at least one traffic package in the information about the traffic packages, and the information about the traffic packages are provided by an operator, sending a traffic package subscription message to the access platform server, where the traffic package subscription message includes an identity of a determined target traffic package and identity information of the terminal, obtaining N profiles, and installing the N profiles.
-
公开(公告)号:US10069919B2
公开(公告)日:2018-09-04
申请号:US15517777
申请日:2014-10-08
Applicant: Huawei Technologies Co., Ltd.
Inventor: Xiaobo Yu , Shuiping Long
IPC: H04B1/3822 , H04L29/08 , B60R16/023 , H04L29/06 , H04W4/04 , H04W72/04 , H04M3/42 , H04W4/00 , H04W36/08 , H04W52/14 , H04W52/22 , H04W52/24 , H04W52/34 , H04W4/80
Abstract: A method for exchanging information between in-vehicle terminals, and an in-vehicle terminal is provided. The method includes a first in-vehicle terminal that triggers, by sending a broadcast message, at least one surrounding second in-vehicle terminal to establish a first relationship with the first in-vehicle terminal, and establishes a second relationship with at least one third in-vehicle terminal. The first in-vehicle terminal separately exchanges information about a correspondence type with the at least one second or third in-vehicle terminal so that more vehicles can intelligently exchange in-vehicle information, and exchange different information with different in-vehicle terminals. This can properly protect privacy information.
-
公开(公告)号:US12278920B2
公开(公告)日:2025-04-15
申请号:US17026915
申请日:2020-09-21
Applicant: Huawei Technologies Co., Ltd.
Inventor: Xiaobo Yu , Shuiping Long , Qiang Yi
Abstract: Embodiments of the present invention provide a traffic package providing method. The method includes: obtaining, by a terminal device, travelling schedule information; sending the travelling schedule information to an access platform server; receiving information about multiple traffic packages that is sent by the access platform server, where each of the N travelling schedule nodes is corresponding to information about at least one traffic package in the information about the multiple traffic packages, and the information about the multiple traffic packages is provided by an operator; determining, from the multiple traffic packages, a target traffic package to be used by the terminal device in each of the N travelling schedule nodes; sending a traffic package subscription message to the access platform server, where the traffic package subscription message includes an identity of the determined target traffic package and identity information of the terminal; obtaining N profiles; and installing the N profiles.
-
公开(公告)号:US11930360B2
公开(公告)日:2024-03-12
申请号:US18158809
申请日:2023-01-24
Applicant: Huawei Technologies Co., Ltd.
Inventor: Xiaobo Yu , Linyi Gao , Shuiping Long
IPC: H04W12/069 , H04W12/041 , H04W12/30 , H04W12/72 , H04L9/30 , H04L9/32
CPC classification number: H04W12/069 , H04W12/041 , H04W12/35 , H04W12/72 , H04L9/30 , H04L9/3268
Abstract: A method includes receiving, by an embedded universal integrated circuit card (eUICC), first information from a local profile assistant (LPA), where the first information includes a first certificate issuer (CI) public key identifier, and the first CI public key identifier is a CI public key identifier that the eUICC does not have. The method further includes sending, by the eUICC, second information to an OPS, where the second information includes the first CI public key identifier. The method further includes receiving, by the eUICC, a patch package from the OPS, where the patch package includes at least a first CI public key corresponding to the first CI public key identifier. The method further includes updating, by the eUICC, a CI public key of the eUICC by using the first CI public key.
-
公开(公告)号:US11832348B2
公开(公告)日:2023-11-28
申请号:US17054039
申请日:2019-05-10
Applicant: Huawei Technologies Co., Ltd.
Inventor: Shunan Fan , Xiaobo Yu , Shuiping Long
IPC: H04W12/40 , H04W8/20 , H04W12/069 , H04W12/30 , G06F8/61 , H04L67/303 , H04W8/18 , H04W88/06
CPC classification number: H04W8/205 , G06F8/61 , H04L67/303 , H04W8/183 , H04W12/069 , H04W12/35 , H04W12/40 , H04W88/06
Abstract: Embodiments of this application provide a data downloading and management method and a terminal. The downloading method includes: obtaining, by the terminal, first information pre-provisioned in the terminal, where the first information includes at least one networking profile; obtaining information about to-be-downloaded data, where the information about the to-be-downloaded data includes an identifier of the to-be-downloaded data; determining a first networking profile based on the identifier of the to-be-downloaded data, where the first networking profile is included in the at least one networking profile, and the first networking profile is used by the terminal for networking; sending a first message to a server, where the first message includes the identifier of the information of the to-be-downloaded data; receiving a second message sent by the server, where the second message includes data corresponding to the identifier of the to-be-downloaded data.
-
公开(公告)号:US11314851B2
公开(公告)日:2022-04-26
申请号:US16904020
申请日:2020-06-17
Applicant: Huawei Technologies Co., Ltd.
Inventor: Xiaobo Yu , Shuiping Long , Shunan Fan
IPC: G06F21/32 , G06F3/0484 , G06F21/00 , G06F21/31 , H04M1/725 , G06F21/36 , H04W12/06 , H04W12/08 , H04W12/065 , H04W12/02
Abstract: A method for unlocking an electronic device includes unlocking a screen of the electronic device and displaying a first interface in response to receiving an image, wherein the image comprises an eyeprint image or an iris image that matches a preset condition, wherein the first interface comprises a previous interface that displayed before the screen was last locked, and unlocking the screen and displaying a second interface in response to receiving the image and in response to detecting an action of blinking or moving an eyeball, wherein the second interface is different than the first interface.
-
公开(公告)号:US11223950B2
公开(公告)日:2022-01-11
申请号:US16485261
申请日:2018-01-05
Applicant: Huawei Technologies Co., Ltd.
Inventor: Xiaobo Yu , Linyi Gao , Shuiping Long
IPC: H04W12/069 , H04W12/30 , H04W12/041 , H04W12/72 , H04L9/30 , H04L9/32
Abstract: A method for updating a certificate issuer public key includes receiving, by an eUICC, first information sent by a LPA, where the first information includes a first CI public key identifier, and the first CI public key identifier is a CI public key identifier that the eUICC does not have. The method further includes sending, by the eUICC, second information to an OPS by using the LPA, where the second information includes the first CI public key identifier. The method further includes receiving, by the eUICC, a patch package sent by the OPS by using the LPA, where the patch package includes at least a first CI public key corresponding to the first CI public key identifier. The method further includes updating, by the eUICC, a CI public key of the eUICC by using the first CI public key.
-
公开(公告)号:US20210051234A1
公开(公告)日:2021-02-18
申请号:US17026915
申请日:2020-09-21
Applicant: Huawei Technologies Co., Ltd.
Inventor: Xiaobo Yu , Shuiping Long , Qiang Yi
Abstract: Embodiments of the present invention provide a traffic package providing method. The method includes: obtaining, by a terminal device, travelling schedule information; sending the travelling schedule information to an access platform server; receiving information about multiple traffic packages that is sent by the access platform server, where each of the N travelling schedule nodes is corresponding to information about at least one traffic package in the information about the multiple traffic packages, and the information about the multiple traffic packages is provided by an operator; determining, from the multiple traffic packages, a target traffic package to be used by the terminal device in each of the N travelling schedule nodes; sending a traffic package subscription message to the access platform server, where the traffic package subscription message includes an identity of the determined target traffic package and identity information of the terminal; obtaining N profiles; and installing the N profiles.
-
-
-
-
-
-
-
-
-