-
公开(公告)号:US20230262065A1
公开(公告)日:2023-08-17
申请号:US18002746
申请日:2021-03-23
Applicant: Huawei Technologies Co., Ltd.
Inventor: Zhewen Mao , Chong Zhou , Bingfei Ren
CPC classification number: H04L63/102 , G06F21/71 , G06F21/604
Abstract: An atomic ability invoking method includes a terminal device obtaining an invoking request of an app for an atomic ability (A/A). When the AA is deployed in the terminal device, the terminal device starts the AA and grants, to the AA, a resource access permission required by the AA, so that the AA responds to the invoking request based on the resource access permission required by the AA. According to this method, in a process in which the app invokes the AA, the AA has only the resource access permission required by the AA, to prevent the AA from accessing a corresponding system resource based on a resource access permission that the AA should not have.
-
公开(公告)号:US11350286B2
公开(公告)日:2022-05-31
申请号:US16990528
申请日:2020-08-11
Applicant: Huawei Technologies Co., Ltd.
Inventor: Chong Zhou , Tianfu Fu , Dacheng Zhang , Jianxiong Wei
IPC: H04W12/71 , H04W12/03 , H04W12/06 , H04W12/04 , H04L9/08 , H04L9/32 , H04W12/033 , H04W12/069 , H04W12/0431
Abstract: A device identifier (ID) obtaining method, a terminal, and a network device, where the method includes sending, by a terminal to a network device, a first message used to obtain a device ID, where the device ID is used to globally identify the terminal uniquely, receiving, by the terminal, an encrypted key pair sent by the network device, where the key pair includes a first public key and a first private key, receiving, by the terminal, information sent by the network device, where the information is used to identify that the first public key is the device ID of the terminal, and determining, by the terminal, that the first public key is the device ID.
-
公开(公告)号:US09935881B2
公开(公告)日:2018-04-03
申请号:US14671665
申请日:2015-03-27
Applicant: Huawei Technologies Co., Ltd.
Inventor: Shi Tang , Chong Zhou
IPC: H04L12/803 , H04L12/851 , H04L29/06 , H04L12/707
CPC classification number: H04L47/125 , H04L45/24 , H04L47/2441 , H04L69/22
Abstract: A method of load sharing, includes: extracting a factor field capable of distinguishing data flow in a packet header of the classified data flow, and taking the factor field as an input factor of a default load sharing algorithm of a network forwarding device interface, or taking the factor field as an input factor of a load sharing algorithm capable of uniformly allocating the data flows and selected according to the flow characteristic of the data flows, calculating the paths of the data flows, and forwarding the data flows according to respective paths. The method is used for increasing the expansibility of the network forwarding device and achieving load balancing.
-
公开(公告)号:US20190327255A1
公开(公告)日:2019-10-24
申请号:US16455717
申请日:2019-06-27
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Chong Zhou , Tienan Wang
IPC: H04L29/06
Abstract: This application discloses a distributed denial of service attack detection method. The method includes: obtaining a data stream sent to a protection object device in each detection period, obtaining total duration of each data stream; dividing each data stream into a long data stream or a short data stream based on the total duration of each data stream; adding, based on a detection period through which the long data stream goes, total data traffic of the long data stream to statistical traffic; adding data traffic of a short data stream in each detection period to the data traffic, of the long data stream, that is added to a corresponding detection period, to determine statistical traffic in each detection period; and if there is a detection period in which the statistical traffic exceeds a preset traffic threshold, determining that the protection object device undergoes a DDoS attack in the detection period.
-
公开(公告)号:US20170200010A1
公开(公告)日:2017-07-13
申请号:US15468776
申请日:2017-03-24
Applicant: Huawei Technologies Co., Ltd.
Inventor: Tianfu Fu , Chong Zhou , Hao Lei , Liang Zhu , Yubai Ye
CPC classification number: G06F21/575 , G06F9/4406 , G06F21/57 , H04L9/14 , H04L63/0428 , H04L63/06 , H04L63/10 , H04L63/20 , H04L2209/16
Abstract: Disclosed are a security control method and a network device. The method includes: a network device obtains confidential data generated by a software trusted platform module (TPM) running in the network device, where the confidential data includes permanent confidential data and refreshable confidential data, the permanent confidential data is data that cannot be updated during a startup process of the network device and the refreshable confidential data is data that can be updated during a startup process of the network device; the network device encrypts the permanent confidential data by using a white box algorithm and stores the permanent confidential data encrypted by using the white box algorithm and the refreshable confidential data in a storage unit whose address is hidden.
-
公开(公告)号:US20140169156A1
公开(公告)日:2014-06-19
申请号:US14187660
申请日:2014-02-24
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Chong Zhou
IPC: H04L12/703 , H04L12/707
CPC classification number: H04L45/28 , H04L12/437 , H04L45/22 , H04L45/66
Abstract: A ring network failure switching method, includes: receiving first data traffic, where the first data traffic includes a destination MAC address; querying a forwarding entry stored in a local node according to the destination MAC address, to obtain a ring network identifier corresponding to the destination MAC address, where the ring network identifier is uniquely corresponding to the first node connected to the destination MAC address; and obtain path state information of a link corresponding to the ring network identifier; and transmitting the first data traffic to the first node in a direction that is opposite to that of the link when the path state information indicates that the link is in a failure state.
Abstract translation: 环网故障切换方法,包括:接收第一数据业务,其中第一数据业务包括目的MAC地址; 根据目的MAC地址查询本地节点存储的转发表项,获取与目的MAC地址对应的环网标识符,其中环网标识符唯一对应于连接到目的MAC地址的第一节点; 获取与所述环网标识符对应的链路的路径状态信息; 以及当所述路径状态信息指示所述链路处于故障状态时,以与所述链路的方向相反的方向将所述第一数据业务发送到所述第一节点。
-
公开(公告)号:US20230017263A1
公开(公告)日:2023-01-19
申请号:US17780902
申请日:2020-11-26
Applicant: Huawei Technologies Co., Ltd.
Inventor: Lu Gan , Jianhao Huang , Xiaoshuang Ma , Chong Zhou
Abstract: A key negotiation method and an electronic device are provided, and relate to the field of communications technologies. Specifically, the method includes: An IoT control device multicasts, in a first local area network, a discovery message that carries a first public key, and sends a second ciphertext to a first IoT device after receiving a first ciphertext and a second public key. After receiving a third ciphertext from the first IoT device, the IoT control device decrypts the third ciphertext based on a first session key, to obtain a second signature and second session information; verifies the second signature based on a long-term public key of the first IoT device; and performs encrypted communication with the first IoT device based on the first session key after the second signature is successfully verified.
-
公开(公告)号:US11451531B2
公开(公告)日:2022-09-20
申请号:US16456706
申请日:2019-06-28
Applicant: Huawei Technologies Co., Ltd.
Inventor: Dacheng Zhang , Tianfu Fu , Chong Zhou
Abstract: A certificate obtaining method, an authentication method, and a network device, where a certificate is used for permission authentication when an application APP accesses an application programming interface (API) of a controller. The certificate includes one or more of: (a) information about operation permission of the APP on N application programming interfaces APIs of the controller, (b) identifiers of L APIs that are of the N APIs and that the APP has permission to operate, or (c) identifiers of R APIs that are of the N APIs and that the APP does not have permission to operate.
-
公开(公告)号:US20200374696A1
公开(公告)日:2020-11-26
申请号:US16990528
申请日:2020-08-11
Applicant: Huawei Technologies Co., Ltd.
Inventor: Chong Zhou , Tianfu Fu , Dacheng Zhang , Jianxiong Wei
Abstract: A device identifier (ID) obtaining method, a terminal, and a network device, where the method includes sending, by a terminal to a network device, a first message used to obtain a device ID, where the device ID is used to globally identify the terminal uniquely, receiving, by the terminal, an encrypted key pair sent by the network device, where the key pair includes a first public key and a first private key, receiving, by the terminal, information sent by the network device, where the information is used to identify that the first public key is the device ID of the terminal, and determining, by the terminal, that the first public key is the device ID.
-
公开(公告)号:US10713352B2
公开(公告)日:2020-07-14
申请号:US15461244
申请日:2017-03-16
Applicant: Huawei Technologies Co., Ltd.
Inventor: Chong Zhou , Tianfu Fu
Abstract: A method and an apparatus for trusted measurement, where the method includes: obtaining a first processing result by performing a first-manner processing on a code segment, and using a result obtained by performing a second-manner processing on the first processing result as a reference value; obtaining, at a first moment when the system is running, a second processing result by performing the first-manner processing on the code segment, and obtaining a first measurement value by performing the second-manner processing on the second processing result; and determining whether the first measurement value and the reference value are equal, and when the first measurement value and the reference value are equal, the system is trusted, where the code segment in the memory is a code segment that does not change with normal running of the system during one start-up and a running process of the system.
-
-
-
-
-
-
-
-
-