-
公开(公告)号:US20200374600A1
公开(公告)日:2020-11-26
申请号:US16990011
申请日:2020-08-11
Applicant: Huawei Technologies Co., Ltd.
Inventor: Wei Xu , Clare Conran , Francois Pitié
Abstract: The present invention disclose a method for embedding an advertisement in a video and a computer device. The computer device determines a target image, where the target image is an image that is in M frames of images of a target video and that includes a first print advertisement, and M is a positive integer; determines a target area, where the target area is an area in which the first print advertisement is located in the target image; inserts a to-be-embedded second print advertisement into the target area to replace the first print advertisement; and converts a style of the target image in which the second print advertisement is embedded, where a style of the second print advertisement in the target image after style conversion is consistent with a style of an image pixel outside the area in which the second print advertisement is located in the target image.
-
2.
公开(公告)号:US20180204009A1
公开(公告)日:2018-07-19
申请号:US15922708
申请日:2018-03-15
Applicant: Huawei Technologies Co., Ltd.
Inventor: Wei Xu
CPC classification number: G06F21/575 , G06F8/65 , G06F8/71 , G06F21/51 , G06F21/57 , H04L9/0825 , H04L9/3247 , H04L63/12
Abstract: A method for controlling secure boot of a board is disclosed, including: after the board is powered on, obtaining a re-signature of a software package to be loaded to the board, where the re-signature of the software package is obtained by using a board private key of the board to re-sign the software package, the re-signature is performed after an original signature of the software package passes a verification performed by using a software package public key of the software package, and the original signature is obtained by using a software package private key of the software package to sign the software package; using a board public key pairing with the board private key to check a re-signature of the software package; and booting the board after the re-signature passes the check. The method ensures other boards can securely boot when a key pair in a software package is leaked.
-
公开(公告)号:US20170310082A1
公开(公告)日:2017-10-26
申请号:US15625396
申请日:2017-06-16
Applicant: Huawei Technologies Co., Ltd.
Inventor: Meiyong Yu , Wei Xu , Song Yang
CPC classification number: H01S5/0608 , G02B6/3895 , G02B6/42 , G02B2006/4297 , H01S5/02248 , H01S5/02252 , H01S5/0228 , H01S5/02284 , H01S5/042 , H01S5/06825 , H04B10/504
Abstract: An optical module for preventing laser beam leakage and a control method thereof are disclosed. The optical module including a current control circuit, a first transistor, a laser, and a laser control unit. The laser control unit is configured to: if it is detected that an optical fiber is inserted in the optical fiber interface, perform control to turn on the laser, or if it is detected that no optical fiber is inserted in the optical fiber interface, control the laser to remain in an off state. A laser beam is effectively prevented from causing human bodily injury when an optical fiber is not inserted in an optical fiber interface.
-
公开(公告)号:US20220124021A1
公开(公告)日:2022-04-21
申请号:US17646336
申请日:2021-12-29
Applicant: Huawei Technologies Co., Ltd.
IPC: H04L45/02 , H04L49/101 , H04L45/745
Abstract: A network verification system processes a network forwarding state into atomic predicates and compresses a network routing table into an atomic predicates indexes set. A transitive closure among all pairs of nodes in the network is calculated from the atomic predicates and atomic predicates indexes set to generate an all-pair reachability matrix Mn of the network. A reachability report for the network is recursively generated for respective nodes based on the all-pair reachability matrix. The reachability report is used to dynamically program the network.
-
公开(公告)号:US20190260587A1
公开(公告)日:2019-08-22
申请号:US16364397
申请日:2019-03-26
Applicant: Huawei Technologies Co., Ltd.
Inventor: Wei Xu
Abstract: A security authentication method and system, and an integrated circuit are provided, and relate to the field of electronic technologies. The method includes: receiving, by the integrated circuit, an authentication request sent by a test platform, and generating a first random number; sending the first random number to the test platform, so that the test platform sends the first random number to an encryption platform; receiving a random number ciphertext sent by the test platform, where the random number ciphertext is obtained after the encryption platform encrypts the first random number; decrypting the random number ciphertext to obtain a second random number and performing security authentication on the test platform based on the first random number and the second random number.
-
公开(公告)号:US10008824B2
公开(公告)日:2018-06-26
申请号:US15625396
申请日:2017-06-16
Applicant: Huawei Technologies Co., Ltd.
Inventor: Meiyong Yu , Wei Xu , Song Yang
CPC classification number: H01S5/0608 , G02B6/3895 , G02B6/42 , G02B2006/4297 , H01S5/02248 , H01S5/02252 , H01S5/0228 , H01S5/02284 , H01S5/042 , H01S5/06825 , H04B10/504
Abstract: An optical module for preventing laser beam leakage and a control method thereof are disclosed. The optical module including a current control circuit, a first transistor, a laser, and a laser control unit. The laser control unit is configured to: if it is detected that an optical fiber is inserted in the optical fiber interface, perform control to turn on the laser, or if it is detected that no optical fiber is inserted in the optical fiber interface, control the laser to remain in an off state. A laser beam is effectively prevented from causing human bodily injury when an optical fiber is not inserted in an optical fiber interface.
-
公开(公告)号:US11595737B2
公开(公告)日:2023-02-28
申请号:US16990011
申请日:2020-08-11
Applicant: Huawei Technologies Co., Ltd.
Inventor: Wei Xu , Clare Conran , Francois Pitié
IPC: H04N21/234 , H04N21/44 , H04N21/81 , G06N3/04 , G06N3/08 , G06Q30/02 , G06V10/764 , G06V10/82 , G06V20/40 , G06F17/15
Abstract: A method for embedding an advertisement in a video and a computer device, which is configured to: determine a target image, where the target image is an image that is in M frames of images of a target video and that includes a first print advertisement, and M is a positive integer; determine a target area, where the target area is an area in which the first print advertisement is located in the target image; insert a to-be-embedded second print advertisement into the target area to replace the first print advertisement; and convert a style of the target image in which the second print advertisement is embedded, where a style of the second print advertisement in the target image after style conversion is consistent with a style of an image pixel outside the area in which the second print advertisement is located in the target image.
-
-
-
-
-
-