-
公开(公告)号:US10827078B2
公开(公告)日:2020-11-03
申请号:US16093872
申请日:2016-04-27
Applicant: Huawei Technologies Co., Ltd.
Inventor: Xiaobo Yu , Shuiping Long , Qiang Yi
Abstract: A traffic package providing method and a related device, where the method includes obtaining, by a terminal device, travelling schedule information, sending the travelling schedule information to an access platform server, receiving information about multiple traffic packages from the access platform serve, where each of the N travelling schedule nodes corresponding to information about at least one traffic package in the information about the traffic packages, and the information about the traffic packages are provided by an operator, sending a traffic package subscription message to the access platform server, where the traffic package subscription message includes an identity of a determined target traffic package and identity information of the terminal, obtaining N profiles, and installing the N profiles.
-
12.
公开(公告)号:US20200236546A1
公开(公告)日:2020-07-23
申请号:US16634349
申请日:2017-07-28
Applicant: Huawei Technologies Co., Ltd.
Inventor: Xiaobo Yu , Shuiping Long , Linyi Gao
Abstract: Embodiments of this application provide a method for updating network access application authentication information. The method is applicable to a terminal. The terminal has an eUICC, and the eUICC has at least one profile. The method includes: receiving, by the terminal, a first message from a remote server, where the first message includes network access application NAA authentication parameter update information and a first identifier; updating, by the terminal, authentication information of a profile corresponding to the first identifier based on the NAA authentication parameter update information; and detaching, by the terminal, from a network, and re-attaching to the network based on updated authentication information of the profile. According to the embodiments of this application, the NAA authentication information can be updated, and communication security can be improved by periodically or aperiodically updating the NAA authentication information.
-
13.
公开(公告)号:US11937080B2
公开(公告)日:2024-03-19
申请号:US16634349
申请日:2017-07-28
Applicant: Huawei Technologies Co., Ltd.
Inventor: Xiaobo Yu , Shuiping Long , Linyi Gao
Abstract: A method for updating network access application authentication information applicable to a terminal having an embedded universal integrated circuit card (eUICC) that has at least one profile. The method includes receiving, by the terminal, a first message from a remote server, where the first message includes network access application (NAA) authentication parameter update information and a first identifier, updating, by the terminal, authentication information of a profile corresponding to the first identifier based on the NAA authentication parameter update information, and detaching, by the terminal, from a network and re-attaching to the network based on updated authentication information of the profile.
-
公开(公告)号:US20230214476A1
公开(公告)日:2023-07-06
申请号:US18183492
申请日:2023-03-14
Applicant: Huawei Technologies Co., Ltd.
Inventor: Xiaobo Yu , Shuiping Long
Abstract: A method for authenticating and updating an eUICC firmware version includes: receiving first information from a terminal device, where the first information includes a target identifier; searching a currently stored event record for a target event record, where a group event identifier in the target event record matches the target identifier in the first information; sending the target event record to the terminal device, where the target event record is used to enable the terminal device to download an eUICC firmware version update package; and updating a firmware version of an eUICC of the terminal device based on the eUICC firmware version update package.
-
公开(公告)号:US11601809B2
公开(公告)日:2023-03-07
申请号:US17540874
申请日:2021-12-02
Applicant: Huawei Technologies Co., Ltd.
Inventor: Xiaobo Yu , Linyi Gao , Shuiping Long
IPC: H04W12/069 , H04W12/30 , H04W12/041 , H04W12/72 , H04L9/30 , H04L9/32
Abstract: A method includes receiving, by an embedded universal integrated circuit card (eUICC), first information from a local profile assistant (LPA), where the first information includes a first certificate issuer (CI) public key identifier, and the first CI public key identifier is a CI public key identifier that the eUICC does not have. The method further includes sending, by the eUICC, second information to an OPS, where the second information includes the first CI public key identifier. The method further includes receiving, by the eUICC, a patch package from the OPS, where the patch package includes at least a first CI public key corresponding to the first CI public key identifier. The method further includes updating, by the eUICC, a CI public key of the eUICC by using the first CI public key.
-
公开(公告)号:US11516672B2
公开(公告)日:2022-11-29
申请号:US16954971
申请日:2017-12-19
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Xiaobo Yu , Shunan Fan
Abstract: Embodiments of the present subject matter provide a local profile management method, an embedded universal integrated circuit card, and a terminal. The embedded universal integrated circuit card (eUICC) includes a primary platform and at least one installed bundle. The primary platform is a hardware platform. Each bundle includes at least one profile and an operating system (OS). The primary platform includes a processing module, which is configured to: receive a first message sent by a local profile assistant (LPA), where the first message is an operation instruction entered by a user; and separately send a second message to at least one OS corresponding to the at least one bundle, where the second message is used by the at least one OS to perform a corresponding operation. Local management of profiles of different OSs is implemented by using the processing module disposed on the primary platform of the eUICC.
-
公开(公告)号:US11061660B2
公开(公告)日:2021-07-13
申请号:US16620406
申请日:2017-06-07
Applicant: Huawei Technologies Co., Ltd.
Inventor: Xiaobo Yu , Shuiping Long
IPC: H04W8/18 , H04L29/06 , H04W8/20 , H04W12/06 , H04B1/3816 , G06F8/65 , G06F16/14 , G06F21/44 , H04L9/32 , H04L29/08
Abstract: A method for authenticating and updating an embedded universal integrated circuit card (eUICC) firmware version includes receiving first information from a terminal device, where the first information includes a target identifier, searching a currently stored event record for a target event record, where a group event identifier in the target event record matches the target identifier in the first information, sending the target event record to the terminal device, where the target event record is used to enable the terminal device to download an eUICC firmware version update package, and updating a firmware version of an eUICC of the terminal device based on the eUICC firmware version update package.
-
公开(公告)号:US10757245B2
公开(公告)日:2020-08-25
申请号:US16321146
申请日:2016-08-09
Applicant: Huawei Technologies Co., Ltd.
Inventor: Xiaobo Yu , Yajun Zhang , Shuiping Long
IPC: H04M1/00 , H04M1/725 , G06F3/0482 , H04L12/58 , H04W4/12
Abstract: A message display method, a user terminal, and a graphical user interface, where the method includes: detecting, by a user terminal, a press parameter when a user performs a press operation on the user terminal, and displaying the unread dedicated message when the first press parameter is greater than a first preset parameter and an unread dedicated message of the user exists in a group of a communicate application. Hence, the user only needs to press the user terminal, and when a press condition is met, the user terminal can automatically display the unread dedicated message of the user. Therefore, it is more convenient to view a dedicated message.
-
公开(公告)号:US20190394053A1
公开(公告)日:2019-12-26
申请号:US16485261
申请日:2018-01-05
Applicant: Huawei Technologies Co., Ltd.
Inventor: Xiaobo Yu , Linyi Gao , Shuiping Long
Abstract: Embodiments of the present invention disclose a method and system for updating a certificate issuer public key, and a related device. The method includes: receiving, by an embedded universal integrated circuit card eUICC, first information sent by a local profile assistant LPA, where the first information includes a first certificate issuer CI public key identifier, and the first CI public key identifier is a CI public key identifier that the eUICC does not have; sending, by the eUICC, second information to an OPS by using the LPA, where the second information includes the first CI public key identifier; receiving, by the eUICC, a patch package sent by the OPS by using the LPA, where the patch package includes at least a first CI public key corresponding to the first CI public key identifier; and updating, by the eUICC, a CI public key of the eUICC by using the first CI public key. It may be learned that in this implementation, the eUICC can be updated in time with the CI public key that the eUICC does not have, to facilitate in successfully downloading a profile.
-
公开(公告)号:US10516988B2
公开(公告)日:2019-12-24
申请号:US15759398
申请日:2015-09-11
Applicant: Huawei Technologies Co., Ltd.
Inventor: Shunan Fan , Shuiping Long , Linyi Gao , Xiaobo Yu
IPC: H04B1/38 , H04W8/20 , H04W12/08 , H04B1/3816 , H04W88/02
Abstract: A profile processing method, a profile processing apparatus, a user terminal (UE), and an embedded universal integrated circuit card (eUICC) conducive to profile processing efficiency enhancement of the eUICC and user experience improvement, where the method includes generating, by a local profile assistant (LPA) of a first UE (UE1), a profile request according to information about an eUICC of a second UE (UE2), sending the profile request, receiving, by the LPA, a profile request response, where the profile request response includes at least a profile of the eUICC, and forwarding, by the LPA, the profile to the eUICC.
-
-
-
-
-
-
-
-
-