-
公开(公告)号:US20180357418A1
公开(公告)日:2018-12-13
申请号:US15779090
申请日:2015-11-25
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Guoqing LI , Xinmiao CHANG , Zi WANG
CPC classification number: G06F21/57 , G06F21/44 , G06F21/566 , G06F21/71 , G06F21/74 , H04L63/10 , H04M1/72547 , H04M1/72563 , H04W8/18 , H04W12/04
Abstract: Embodiments of the present invention provide a security indication information configuration method and device, to reduce a risk of attack and interception from malicious software. The method includes: detecting, by a terminal, whether universal security indication information is set in the terminal for a TUI; detecting a running status of the terminal if no universal security indication information is set; when it is detected that the running status of the terminal is a secure state, presenting a first input interface on a display by using a first information presentation interface; and receiving input universal security indication information by using the first input interface, and saving the universal security indication information to a trusted execution environment TEE of the terminal.
-
公开(公告)号:US20190334718A1
公开(公告)日:2019-10-31
申请号:US16471748
申请日:2017-03-30
Applicant: Huawei Technologies Co., Ltd.
Inventor: Guoqing LI , Xinmiao CHANG
Abstract: An application program authorization method includes: when a first application on a terminal is logged into, sending, by the terminal to a first application server by using the first application, a first request message used for negotiating a token binding identifier of the first application; receiving, by the terminal, a first response message including generation information of the token binding identifier from the first application server; generating, by the terminal, the token binding identifier based on the generation information of the token binding identifier, and sending the token binding identifier to the first application server; and when the at least one second application on the terminal logs in by using the first application, sending, by the terminal to the first application server, a second request message, where the second request message includes the token binding identifier.
-
公开(公告)号:US20180324080A1
公开(公告)日:2018-11-08
申请号:US15771605
申请日:2015-10-30
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Jingqing MEI , Xinmiao CHANG , Guoqing LI , Xiaona ZHAO
IPC: H04L12/751 , H04L12/721 , H04L12/741 , H04W4/80
CPC classification number: H04L45/02 , H04L45/14 , H04L45/52 , H04L45/54 , H04L45/742 , H04W4/80 , H04W40/00
Abstract: Embodiments of the present invention provide a routing method, a routing apparatus, an NFCC, and a DH. The NFCC obtains route types supported by a received data frame; sequentially matches, according to a sequence of the route types supported by the data frame, for each route type, a first routing table and a second routing table of the route type, until a matching routing entry of the data frame is obtained; and selects a route according to the matching routing entry of the data frame. The first routing table includes L routing entries whose priorities need to be boosted, that is, the routing entries whose priorities need to be boosted are all put in a new routing table, and when matching for each route type, the first routing table is matched preferably. Therefore, priority adjustment efficiency is improved, and routing efficiency is improved.
-
公开(公告)号:US20200151320A1
公开(公告)日:2020-05-14
申请号:US16629948
申请日:2017-10-27
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Guoqing LI , Xinmiao CHANG
Abstract: Embodiments of the present invention relate to a trusted application access control method and a terminal. The method includes: receiving, by a terminal in a TEE, a request for accessing a target trusted application (TA) that is sent by a client application (CA); determining, by the terminal, a service level of the CA in a trusted execution environment (TEE) based on the request for accessing the target TA; and providing, by the terminal in the TEE by using the target TA, a service corresponding to the service level for the CA. In this way, the target TA provides different levels of services for the CA, and determines, in the TEE, the service level corresponding to the CA, thereby enhancing constraint and limitation of accessing the target TA by the CA, and improving security of accessing the target TA by the CA.
-
公开(公告)号:US20170278155A1
公开(公告)日:2017-09-28
申请号:US15514338
申请日:2014-09-25
Applicant: Huawei Technologies Co., Ltd.
Inventor: Guoqing LI , Xinmiao CHANG
IPC: G06Q30/06
CPC classification number: G06Q30/0605 , G06Q30/0633 , G06Q30/0635
Abstract: An order processing method includes: obtaining first order information and order sharing condition information, and generating an order sharing invitation message according to the first order information and the order sharing condition information; receiving an answer message returned by a target terminal according to the order sharing invitation message, and obtaining, according to the answer message, second order information and an acknowledged data transfer state indicated by the second order information; performing combination processing on the first order information and the second order information according to the acknowledged data transfer state returned by the target terminal, and generating settlement order information; and performing settlement on the settlement order information according to the order sharing condition information when the settlement order information meets an order sharing condition indicated by the order sharing condition information. A success rate and convenience of sharing orders by users are improved.
-
公开(公告)号:US20210233132A1
公开(公告)日:2021-07-29
申请号:US17231851
申请日:2021-04-15
Applicant: Huawei Technologies Co., Ltd.
Inventor: Guoqing LI , Xinmiao CHANG
IPC: G06Q30/06
Abstract: An order processing method comprising: obtaining first order information and order sharing condition information, and generating an order sharing invitation message according to the first order information and the order sharing condition information; receiving an answer message returned by a target terminal according to the order sharing invitation message, and obtaining, according to the answer message, second order information and an acknowledged data transfer state indicated by the second order information; performing combination processing on the first order information and the second order information according to the acknowledged data transfer state returned by the target terminal, and generating settlement order information; and performing settlement on the settlement order information according to the order sharing condition information when the settlement order information meets an order sharing condition indicated by the order sharing condition information.
-
7.
公开(公告)号:US20180374072A1
公开(公告)日:2018-12-27
申请号:US15775451
申请日:2015-11-13
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Xiaona ZHAO , Xinmiao CHANG , Guoqing LI
Abstract: The present disclosure describes, among others, an example method for registering a mobile POS. One method includes receiving, by a mobile terminal, a mobile POS registration instruction. The mobile terminal then obtains first registration data of a user, where the first registration data includes electronic identity information, security environment information of the mobile terminal, and POS associated information, where the POS associated information includes bank card information. The mobile terminal can then send a mobile POS registration request to a POS center, where the request includes the first registration data or second registration data obtained after the first registration data is processed, where the first registration data or the second registration data is used by the POS center to determine whether the user and the mobile terminal meet a mobile POS registration condition. The mobile terminal then receives a registration response result returned by the POS center.
-
8.
公开(公告)号:US20180246742A1
公开(公告)日:2018-08-30
申请号:US15756711
申请日:2015-09-02
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Guoqing LI , Xinmiao CHANG , Jingqing MEI
IPC: G06F9/455
CPC classification number: G06F9/45508 , G06F8/61 , G06F9/445 , G06F9/455 , G06F9/54 , H04B5/0031 , H04W88/02
Abstract: A terminal installs, according to a type of an HCE application, the HCE application in a terminal environment corresponding to the type of the HCE application. The terminal parses a first identifier of the HCE application and a second identifier included in the HCE application, where the first identifier identifies the HCE application in the terminal, and the second identifier identifies a message flow between a card reading device and the HCE application. The terminal registers routing information of the HCE application with the TEE, where the routing information includes the first identifier, the second identifier, and the terminal environment in which the HCE application is installed. An HCE application with two different security levels, a TEE and an REE, is supported on a terminal.
-
公开(公告)号:US20190355032A1
公开(公告)日:2019-11-21
申请号:US16529396
申请日:2019-08-01
Applicant: Huawei Technologies Co., Ltd.
Inventor: Guoqing LI , Xinmiao CHANG
IPC: G06Q30/06
Abstract: An order processing method comprising: obtaining first order information and order sharing condition information, and generating an order sharing invitation message according to the first order information and the order sharing condition information; receiving an answer message returned by a target terminal according to the order sharing invitation message, and obtaining, according to the answer message, second order information and an acknowledged data transfer state indicated by the second order information; performing combination processing on the first order information and the second order information according to the acknowledged data transfer state returned by the target terminal, and generating settlement order information; and performing settlement on the settlement order information according to the order sharing condition information when the settlement order information meets an order sharing condition indicated by the order sharing condition information.
-
-
-
-
-
-
-
-