-
公开(公告)号:US20240385595A1
公开(公告)日:2024-11-21
申请号:US18692614
申请日:2022-09-13
Applicant: Huawei Technologies Co., Ltd.
Inventor: Dongxue Pan , Xiwen Fang , Xiaoshuang Ma , Changting Li
IPC: G05B19/418
Abstract: A central control device identifies an identity of a user, and determines, based on the identity of the user, a smart home linkage solution associated with the identity of the user. Then, the central control device controls, based on the smart home linkage solution associated with the identity of the user, a public smart home device to enter a corresponding operating mode. When receiving a first operation of the user, the central control device controls, based on the smart home linkage solution associated with the identity of the user, the public smart home device to enter the corresponding operating mode.
-
公开(公告)号:US20240386083A1
公开(公告)日:2024-11-21
申请号:US18687627
申请日:2022-08-15
Applicant: Huawei Technologies Co., Ltd.
Inventor: Changting Li , Muyang Wang , Xiwen Fang , Xiaoshuang Ma , Dongxue Pan
IPC: G06F21/31
Abstract: An identity authentication method and a vehicle provide authentication of a user identity in a first authentication manner enabling permission to use a first function of the vehicle when the first authentication succeeds. The first authentication manner may include at least one of vehicle key authentication, password authentication, biological feature authentication, or connected device authentication. First driving data is collected and a second authentication is performed based on the first driving data. Permission to use the first function is disabled when the second authentication fails and is continued when the second authentication succeeds.
-
公开(公告)号:US20240283864A1
公开(公告)日:2024-08-22
申请号:US18292615
申请日:2022-07-27
Applicant: Huawei Technologies Co., Ltd.
Inventor: Xiaodong Chen , Xiaozhen Ye , Changting Li , Zili Dai , Lijian Liu
IPC: H04M1/72463 , H04M1/72412
CPC classification number: H04M1/724631 , H04M1/72412
Abstract: A method includes: when a first electronic device is in a locked state, detecting whether the first electronic device establishes a short-range wireless communication connection to a second electronic device, and whether an intelligent unlocking use condition is met; if the first electronic device establishes the short-range wireless communication connection to the second electronic device, and the intelligent unlocking use condition is met, unlocking the first electronic device by using the second electronic device; detecting whether an intelligent locking use condition is met; and if the intelligent locking use condition is met, locking the first electronic device.
-
公开(公告)号:US20240126897A1
公开(公告)日:2024-04-18
申请号:US18398325
申请日:2023-12-28
Applicant: Huawei Technologies Co., Ltd.
Inventor: Xiaodong Chen , Changting Li , Shengtao Zhang , Guojian Zhao
CPC classification number: G06F21/604 , G06F21/32 , G06F21/577 , G06V40/174 , G06V40/28 , G06F2221/2141 , G06F2221/2149
Abstract: After an electronic device in a locked state obtains an operation instruction and identity authentication information that does not meet an unlocking requirement, the electronic device may determine whether to allow access to a resource that the operation instruction requests to access, and if yes, access the corresponding resource in response to the operation instruction.
-
-
-