-
公开(公告)号:US20210103470A1
公开(公告)日:2021-04-08
申请号:US17126873
申请日:2020-12-18
Applicant: Huawei Technologies Co., Ltd.
Inventor: Dongdong Yao , Yu Li
Abstract: A method, implemented by a computer system comprising a trusted execution environment (TEE) and a rich execution environment (REE) includes creating, by the TEE, a plurality of sub-threads preparing to implement sub-functions of a trusted application (TA), for each sub-thread, triggering, by the TEE, the REE to generate a shadow thread, where running of the shadow thread will cause a core on which the shadow thread runs to enter the TEE, and scheduling the created sub-thread to the entered core for execution.
-
公开(公告)号:US11874903B2
公开(公告)日:2024-01-16
申请号:US17223414
申请日:2021-04-06
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Dongdong Yao
CPC classification number: G06F21/123 , G06F21/34 , G06F21/62 , G06F21/6245 , G06F21/6281 , G06F21/74 , G06F21/83 , G06F21/84 , G06F2221/031
Abstract: The application provides an example user interface switching method and an example terminal. The method includes, after the terminal triggers a trusted user interface (TUI) display request of a client application (CA) according to a first operation on a CA interface by a user, the terminal switches a display environment of the CA from a rich execution environment (REE) to a trusted execution environment (TEE) according to the TUI display request, and then displays a trusted application (TA) interface that is of the CA and that is in the TEE. The method also includes performing, by the user, an operation of inputting sensitive information on the TA interface.
-
公开(公告)号:US11461146B2
公开(公告)日:2022-10-04
申请号:US17126873
申请日:2020-12-18
Applicant: Huawei Technologies Co., Ltd.
Inventor: Dongdong Yao , Yu Li
Abstract: A method, implemented by a computer system comprising a trusted execution environment (TEE) and a rich execution environment (REE) includes creating, by the TEE, a plurality of sub-threads preparing to implement sub-functions of a trusted application (TA), for each sub-thread, triggering, by the TEE, the REE to generate a shadow thread, where running of the shadow thread will cause a core on which the shadow thread runs to enter the TEE, and scheduling the created sub-thread to the entered core for execution.
-
公开(公告)号:US11003745B2
公开(公告)日:2021-05-11
申请号:US15991693
申请日:2018-05-29
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Dongdong Yao
Abstract: The application provides a user interface switching method and a terminal. After the terminal triggers a TUI display request of a CA according to a first operation on a CA interface by a user, the terminal switches a display environment of the CA from an REE to a TEE according to the TUI display request, and then displays a TA interface that is of the CA and that is in the TEE. In this case, the user may perform an operation of inputting sensitive information on the TA interface, and a malicious program that runs in the REE cannot access a hardware device to obtain the input operation in the TEE by the user. Therefore, t sensitive information of the user is stolen is prevented, thereby effectively enhancing security of the input operation by the user.
-
公开(公告)号:US20180276352A1
公开(公告)日:2018-09-27
申请号:US15991693
申请日:2018-05-29
Applicant: HUAWEI TECHNOLOGIES CO.,LTD.
Inventor: Dongdong Yao
CPC classification number: G06F21/123 , G06F21/34 , G06F21/62 , G06F21/6245 , G06F21/6281 , G06F21/74 , G06F21/83 , G06F21/84 , G06F2221/031
Abstract: The application provides a user interface switching method and a terminal. After the terminal triggers a TUI display request of a CA according to a first operation on a CA interface by a user, the terminal switches a display environment of the CA from an REE to a TEE according to the TUI display request, and then displays a TA interface that is of the CA and that is in the TEE. In this case, the user may perform an operation of inputting sensitive information on the TA interface, and a malicious program that runs in the REE cannot access a hardware device to obtain the input operation in the TEE by the user. Therefore, t sensitive information of the user is stolen is prevented, thereby effectively enhancing security of the input operation by the user.
-
-
-
-