-
公开(公告)号:US11411956B2
公开(公告)日:2022-08-09
申请号:US16464089
申请日:2016-11-24
Applicant: Huawei Technologies Co., Ltd.
Inventor: Guoqing Li , Jingqing Mei , Xinmiao Chang
Abstract: A data processing method includes determining whether a first conflicting application related to a first conflicting peripheral is in a whitelist, independently taking over the first conflicting peripheral in response to the first conflicting application being in the whitelist, where the first conflicting application runs in a rich execution environment (REE), and sending data generated by the first conflicting peripheral to the first conflicting application in response to a trusted user interface (TUI) being displayed.
-
公开(公告)号:US11379573B2
公开(公告)日:2022-07-05
申请号:US16629948
申请日:2017-10-27
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Guoqing Li , Xinmiao Chang
Abstract: Embodiments of the present invention relate to a trusted application access control method and a terminal. The method includes: receiving, by a terminal in a TEE, a request for accessing a target trusted application (TA) that is sent by a client application (CA); determining, by the terminal, a service level of the CA in a trusted execution environment (TEE) based on the request for accessing the target TA; and providing, by the terminal in the TEE by using the target TA, a service corresponding to the service level for the CA. In this way, the target TA provides different levels of services for the CA, and determines, in the TEE, the service level corresponding to the CA, thereby enhancing constraint and limitation of accessing the target TA by the CA, and improving security of accessing the target TA by the CA.
-
公开(公告)号:US11258871B2
公开(公告)日:2022-02-22
申请号:US16301679
申请日:2017-02-28
Applicant: Huawei Technologies Co., Ltd.
Inventor: Guoqing Li
Abstract: A message push method, where a first push client determines, based on a security level indication mark, whether the first push client needs to process the push message, and when the first push client does not need to process the push message, forwards the push message to a second push client for processing. In this way, a terminal can perform, based on security level indication marks, differentiated processing on push messages of different security levels such that security processing is performed on sensitive information of a relatively high security level. This avoids information leakage in a process of processing, by the terminal, the sensitive information of the relatively high security level, thereby resolving a push message security processing problem.
-
公开(公告)号:US11233649B2
公开(公告)日:2022-01-25
申请号:US16471748
申请日:2017-03-30
Applicant: Huawei Technologies Co., Ltd.
Inventor: Guoqing Li , Xinmiao Chang
Abstract: An application program authorization method includes: when a first application on a terminal is logged into, sending, by the terminal to a first application server by using the first application, a first request message used for negotiating a token binding identifier of the first application; receiving, by the terminal, a first response message including generation information of the token binding identifier from the first application server; generating, by the terminal, the token binding identifier based on the generation information of the token binding identifier, and sending the token binding identifier to the first application server; and when the at least one second application on the terminal logs in by using the first application, sending, by the terminal to the first application server, a second request message, where the second request message includes the token binding identifier.
-
公开(公告)号:US11100227B2
公开(公告)日:2021-08-24
申请号:US15779090
申请日:2015-11-25
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Guoqing Li , Xinmiao Chang , Zi Wang
IPC: G06F21/60 , G06F21/57 , H04W8/18 , H04M1/7243 , H04M1/72448 , G06F21/44 , G06F21/56 , G06F21/71 , H04L29/06 , G06F21/74
Abstract: Embodiments of the present invention provide a security indication information configuration method and device, to reduce a risk of attack and interception from malicious software. The method includes: detecting, by a terminal, whether universal security indication information is set in the terminal for a TUI; detecting a running status of the terminal if no universal security indication information is set; when it is detected that the running status of the terminal is a secure state, presenting a first input interface on a display by using a first information presentation interface; and receiving input universal security indication information by using the first input interface, and saving the universal security indication information to a trusted execution environment TEE of the terminal.
-
公开(公告)号:US11042915B2
公开(公告)日:2021-06-22
申请号:US16529396
申请日:2019-08-01
Applicant: Huawei Technologies Co., Ltd.
Inventor: Guoqing Li , Xinmiao Chang
Abstract: An order processing method comprising: obtaining first order information and order sharing condition information, and generating an order sharing invitation message according to the first order information and the order sharing condition information; receiving an answer message returned by a target terminal according to the order sharing invitation message, and obtaining, according to the answer message, second order information and an acknowledged data transfer state indicated by the second order information; performing combination processing on the first order information and the second order information according to the acknowledged data transfer state returned by the target terminal, and generating settlement order information; and performing settlement on the settlement order information according to the order sharing condition information when the settlement order information meets an order sharing condition indicated by the order sharing condition information.
-
公开(公告)号:US20190391822A1
公开(公告)日:2019-12-26
申请号:US16097164
申请日:2016-04-29
Applicant: Huawei Technologies Co., Ltd.
Inventor: Xianwen Hua , Jingqing Mei , Guoqing Li , Xiaona Zhao , Xinmiao Chang
Abstract: An application group operation method and a terminal are disclosed, where the method is applied to a terminal having a display screen, and the method includes receiving a first operation on a first folder in a user interface of the terminal, and obtaining at least one operation option of the first folder, where the at least one operation option is determined based on application configuration files of M APPs in the first folder, and M is an integer greater than 0, and when a first operation option is triggered, executing an operation command corresponding to the first operation option, where the first operation option is one of the at least one operation option.
-
公开(公告)号:US10410264B2
公开(公告)日:2019-09-10
申请号:US15514338
申请日:2014-09-25
Applicant: Huawei Technologies Co., Ltd.
Inventor: Guoqing Li , Xinmiao Chang
IPC: G06Q30/06
Abstract: An order processing method includes: obtaining first order information and order sharing condition information, and generating an order sharing invitation message according to the first order information and the order sharing condition information; receiving an answer message returned by a target terminal according to the order sharing invitation message, and obtaining, according to the answer message, second order information and an acknowledged data transfer state indicated by the second order information; performing combination processing on the first order information and the second order information according to the acknowledged data transfer state returned by the target terminal, and generating settlement order information; and performing settlement on the settlement order information according to the order sharing condition information when the settlement order information meets an order sharing condition indicated by the order sharing condition information. A success rate and convenience of sharing orders by users are improved.
-
9.
公开(公告)号:US20190114620A1
公开(公告)日:2019-04-18
申请号:US16090243
申请日:2016-03-30
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Jingqing MEI , Guoqing Li
Abstract: A transaction method includes: receiving, by a secure function module of a transaction terminal, a first transaction message sent by a transaction application module, where the first transaction message includes a first identifier and/or a secure transaction data requirement parameter; obtaining, by the secure function module, secure transaction data according to the first transaction message, or the first transaction message and a second identifier, where the second identifier is used to uniquely identify the secure function module; sending, by the secure function module, the secure transaction data to the transaction application module; and sending, by the transaction application module, a second transaction message to an acquiring terminal, where the second transaction message includes the secure transaction data, the first identifier, and a third identifier, and the third identifier is used to identify the transaction terminal.
-
公开(公告)号:US20170154327A1
公开(公告)日:2017-06-01
申请号:US15429434
申请日:2017-02-10
Applicant: Huawei Technologies Co., Ltd.
Inventor: Yang Zhao , Yahui Wang , Guoqing Li
CPC classification number: G06Q20/3278 , G06Q20/3229 , H04B5/0031 , H04B5/02 , H04W4/80
Abstract: A mobile payment method and apparatus, and a near field communication (NFC) device, which relate to the field of information technologies. Embodiments include first receiving, by an NFC device by using NFC protocols, a transaction instruction sent by a card reader; then sending the transaction instruction to an intelligent terminal by using Bluetooth protocols; receiving, by using Bluetooth protocols, an answer message sent by the intelligent terminal, where the answer message is generated by the intelligent terminal according to the transaction instruction; and finally sending the answer message to the card reader by using NFC protocols. The present invention is applicable to implementation of mobile payment by using NFC protocols.
-
-
-
-
-
-
-
-
-