-
公开(公告)号:US20180351947A1
公开(公告)日:2018-12-06
申请号:US15780446
申请日:2015-12-01
Applicant: Huawei Technologies Co., Ltd.
Inventor: Ziyao Cheng , Shuiping Long
Abstract: A method and an apparatus for secure interaction between terminals, where the method includes indicating or indirectly indicating, by a companion terminal with an embedded Universal Integrated Circuit Card (eUICC), a Hypertext Transfer Protocol (HTTP) over Secure Socket Layer (HTTPS) Uniform Resource Locator (URL) including security information to a primary terminal such that the primary terminal initiates establishment of a local Transport Layer Security (TLS) connection according to the HTTPS URL, receiving, by the companion terminal, an HTTP request from the primary terminal using the local TLS connection, completing establishment of an HTTPS session when the companion terminal determines that the HTTP request includes the security information, and receiving, by the companion terminal, an operation instruction for the eUICC from the primary terminal using the HTTPS session.
-
公开(公告)号:US10033422B2
公开(公告)日:2018-07-24
申请号:US15358506
申请日:2016-11-22
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Tao Wang , Shuiping Long , Linyi Gao , Hui Jin
IPC: H04B1/38 , H04B1/3816 , G06F15/177 , H04W8/18
Abstract: The present invention provides an eUICC management method, an eUICC, an SM platform, and a system. The method includes: acquiring, by an eUICC, capability information of a terminal in which the eUICC is embedded; and sending, by the eUICC, the capability information of the terminal to an SM platform, so that the SM platform manages a profile on the eUICC or generates a profile or manages the eUICC according to the capability information of the terminal. Capability information of a terminal in which the eUICC is embedded is reported to an SM platform, so that processing such as generation or management of a configuration file can match the capability information of the terminal, which improves processing accuracy.
-
公开(公告)号:US20250085790A1
公开(公告)日:2025-03-13
申请号:US18955991
申请日:2024-11-22
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Wenhao Wu , Nu Zhang , Qiang Xu , Shuiping Long , Ching Szu Lin , Vijaya Krishna Mulpuri , Siju Wu
IPC: G06F3/0346 , A61B5/00 , A61B5/11 , G06F3/01 , G06F3/16
Abstract: A wrist-worn device control method is disclosed. The method includes: collecting first motion data of a wrist-worn device, where the first motion data includes angular velocity information and acceleration information of the wrist-worn device; and identifying, based on the first motion data of the wrist-worn device, that the wrist-worn device changes from a first posture to a second posture, and playing, by the wrist-worn device, media information, where the media information is at least one of a speech message, a text message, or incoming call information that are received by the wrist-worn device, and information displayed by the wrist-worn device, and the second posture is a posture in which a hand of a user wearing the wrist-worn device is close to an ear of the user. Therefore, a message can be played without occupying two hands of the user, interaction is convenient, and user experience is good.
-
公开(公告)号:US12156108B2
公开(公告)日:2024-11-26
申请号:US17050297
申请日:2019-04-25
Applicant: Huawei Technologies Co., Ltd.
Inventor: Shunan Fan , Li Zhu , Xiaobo Yu , Shuiping Long
IPC: G06F9/54 , G06F9/445 , G06F9/48 , H04L9/40 , H04W4/60 , H04W8/18 , H04W12/45 , H04W88/06 , H04W88/18
Abstract: A terminal application activation method, apparatus, and system, applied to a terminal that includes a master chip and a security system, where the security system is coupled to the master chip through at least two data channels. The method includes obtaining application information of the security system, where the application information includes information about first applications to-be-activated, activating the first applications, allocating a corresponding data channel for each of the first applications, and performing data communication with the first applications through data channels corresponding to the first applications.
-
公开(公告)号:US12137094B2
公开(公告)日:2024-11-05
申请号:US17341961
申请日:2021-06-08
Applicant: Huawei Technologies Co., Ltd.
Inventor: Ziyao Cheng , Shuiping Long
IPC: H04L29/06 , H04L9/40 , H04W4/80 , H04W8/18 , H04W8/20 , H04W12/04 , H04W12/06 , H04W12/50 , H04W12/43 , H04W84/18
Abstract: A method and an apparatus for secure interaction between terminals, where the method includes indicating or indirectly indicating, by a companion terminal with an embedded Universal Integrated Circuit Card (eUICC), a Hypertext Transfer Protocol (HTTP) over Secure Socket Layer (HTTPS) Uniform Resource Locator (URL) including security information to a primary terminal such that the primary terminal initiates establishment of a local Transport Layer Security (TLS) connection according to the HTTPS URL, receiving, by the companion terminal, an HTTP request from the primary terminal using the local TLS connection, completing establishment of an HTTPS session when the companion terminal determines that the HTTP request includes the security information, and receiving, by the companion terminal, an operation instruction for the eUICC from the primary terminal using the HTTPS session.
-
公开(公告)号:US20230379408A1
公开(公告)日:2023-11-23
申请号:US18250127
申请日:2021-09-09
Applicant: Huawei Technologies Co., Ltd.
Inventor: Shuiping Long , Wenchao Lei
IPC: H04M1/72454 , H04M1/72457 , H04W4/029
CPC classification number: H04M1/72454 , H04M1/72457 , H04W4/029 , H04M2250/06
Abstract: An electronic device receives a first input operation performed by a user; determines a to-be-positioned target device and a predetermined moving track in response to the first input operation; and obtains WI-FI feature information of the target device or a WI-FI hotspot apparatus with a known geographical location and motion information of a first electronic device in a process in which the first electronic device moves along the predetermined moving track to determine and display location information of the target device such that the target device can be positioned using one electronic device, there is no need to be a plurality of known reference points, and an offline fingerprint database is not relied on.
-
公开(公告)号:US20210367942A1
公开(公告)日:2021-11-25
申请号:US17341961
申请日:2021-06-08
Applicant: Huawei Technologies Co., Ltd.
Inventor: Ziyao Cheng , Shuiping Long
Abstract: A method and an apparatus for secure interaction between terminals, where the method includes indicating or indirectly indicating, by a companion terminal with an embedded Universal Integrated Circuit Card (eUICC), a Hypertext Transfer Protocol (HTTP) over Secure Socket Layer (HTTPS) Uniform Resource Locator (URL) including security information to a primary terminal such that the primary terminal initiates establishment of a local Transport Layer Security (TLS) connection according to the HTTPS URL, receiving, by the companion terminal, an HTTP request from the primary terminal using the local TLS connection, completing establishment of an HTTPS session when the companion terminal determines that the HTTP request includes the security information, and receiving, by the companion terminal, an operation instruction for the eUICC from the primary terminal using the HTTPS session.
-
公开(公告)号:US10972438B2
公开(公告)日:2021-04-06
申请号:US15745027
申请日:2015-08-27
Applicant: Huawei Technologies Co., Ltd.
Inventor: Shuiping Long , Chan Wang
Abstract: A method and a corresponding terminal for an encrypted call, to resolve disadvantages of an encrypted call that is implemented relying on a key management center (KMC) and network reconstruction, and reduce costs. The method includes establishing, by a first terminal, a circuit switched call with a second terminal, determining, by the first terminal using the circuit switched call, a key for performing an encrypted call with the second terminal, and performing, by the first terminal, an encrypted call with the second terminal using the key.
-
公开(公告)号:US10715997B2
公开(公告)日:2020-07-14
申请号:US15766975
申请日:2015-10-08
Applicant: Huawei Technologies Co., Ltd.
Inventor: Xiaobo Yu , Shuiping Long , Shunan Fan
IPC: H04W12/02 , G06F21/32 , G06F3/0484 , G06F21/00 , G06F21/31 , H04M1/725 , H04W12/06 , G06F21/36 , H04W12/08
Abstract: A method for protecting private information includes first displaying, by a terminal device, a first interface after unlocking when detecting an unlock operation, where the first interface is an interface last displayed before the terminal device locks a screen; and when detecting a special unlock operation, first displaying, by the terminal device, a second interface after unlocking, where the special unlock operation includes a combination of the unlock operation and an additional operation, where the second interface is different from the first interface.
-
80.
公开(公告)号:US10681100B2
公开(公告)日:2020-06-09
申请号:US14751356
申请日:2015-06-26
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Shuiping Long , Hui Jin
IPC: G06F15/173 , G06F15/16 , H04L29/06 , H04W8/18
Abstract: A method, user equipment (UE) and application server for adding media stream of multimedia session. A UE1 establishes a multimedia session with a UE2, receives a media stream adding request directed at the multimedia session of the UE1; the media stream adding request includes an identity of a UE3 and the media type of the media flow requested to be added; the UE3 is controlled to establish a media stream of the media type with the UE2. Therefore, adding the media stream on the UE3 is realized, and the user may realize the multimedia session with the peer end through multiple UEs, thereby avoiding the inconvenience that the media stream can only be added to the two parties in the session and living up to the users' diversified requirements on the multimedia services.
-
-
-
-
-
-
-
-
-