-
公开(公告)号:US20240249273A1
公开(公告)日:2024-07-25
申请号:US18623603
申请日:2024-04-01
Applicant: Huawei Technologies Co., Ltd.
Inventor: Jianxin Ding , Xiaona Zhao , Xinmiao Chang
CPC classification number: G06Q20/354 , G06Q20/3221 , G06Q20/351
Abstract: A card binding method is applied to a terminal. The card binding method includes displaying a first screen, where the first screen displays bank cards associated with an account number with which a digital wallet APP is currently logged in to; determining a to-be-verified bank card and at least one to-be-bound bank card from the bank cards; displaying a second screen, where the second screen is used to prompt a user to enter verification information of the to-be-verified bank card; and sending the verification information to a server to request the server to deliver a card application and personalization data corresponding to each to-be-bound bank card to the terminal after verification performed on the verification information succeeds, to complete binding of the at least one to-be-bound bank card.
-
公开(公告)号:US12010250B2
公开(公告)日:2024-06-11
申请号:US17290497
申请日:2019-10-23
Applicant: Huawei Technologies Co., Ltd.
Inventor: Sishan Wang , Xiaona Zhao , Xinmiao Chang
IPC: H04L9/32
CPC classification number: H04L9/3268 , H04L9/3242 , H04L9/3247 , H04L2209/80
Abstract: A capability enabling method and apparatus. A secure element (SE) establishes, with a trusted execution environment (TEE), a session for communication. The SE sends, to the TEE, an obtaining instruction to obtain a security certificate of the TEE. After receiving the obtaining instruction, the TEE generates the security certificate based on attribute information of the TEE, and sends the generated security certificate to the SE. After the SE receives the security certificate, the SE determines, based on the security certificate and a preset security policy, that the TEE is in a secure state. After the SE determines that the TEE is in the secure state, the SE enables a first capability for a third-party service in the SE based on a second capability of the TEE.
-
公开(公告)号:US11334862B2
公开(公告)日:2022-05-17
申请号:US16650720
申请日:2017-11-30
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Sishan Wang , Xiaona Zhao
Abstract: In this application, a terminal transaction method and a terminal are provided and used to resolve a problem existing in the prior art that an NFC application does not match a type of a POS, and there is relatively poor user experience. The method includes: establishing, by a terminal, a near field communication NFC radio frequency connection to a point of sale POS, and starting up a first transaction; and selecting, by the terminal, a first NFC application corresponding to the POS, and performing the first transaction when a use condition of the first NFC application is already satisfied.
-
公开(公告)号:US10810005B2
公开(公告)日:2020-10-20
申请号:US16097164
申请日:2016-04-29
Applicant: Huawei Technologies Co., Ltd.
Inventor: Xianwen Hua , Jingqing Mei , Guoqing Li , Xiaona Zhao , Xinmiao Chang
IPC: G06F8/70 , G06F9/451 , G06F9/445 , G06F3/0488 , G06F3/01
Abstract: An application group operation method and a terminal are disclosed, where the method is applied to a terminal having a display screen, and the method includes receiving a first operation on a first folder in a user interface of the terminal, and obtaining at least one operation option of the first folder, where the at least one operation option is determined based on application configuration files of M APPs in the first folder, and M is an integer greater than 0, and when a first operation option is triggered, executing an operation command corresponding to the first operation option, where the first operation option is one of the at least one operation option.
-
公开(公告)号:US20170310685A1
公开(公告)日:2017-10-26
申请号:US15518062
申请日:2014-10-22
Applicant: Huawei Technologies Co., Ltd.
Inventor: Xiaona Zhao , Xinmiao Chang
CPC classification number: H04L63/123 , G06F21/35 , G06Q20/12 , G06Q20/3224 , G06Q20/3278 , G06Q20/385 , G06Q20/40 , G06Q20/401 , G06Q20/425 , H04W4/80 , H04W12/06
Abstract: A method for transmitting verification information includes: detecting, by a first terminal, whether a condition for performing a verification operation is satisfied; generating, by the first terminal, a verification information obtaining request if the condition for performing a verification operation is satisfied, where the verification information obtaining request is used to request a second terminal to feed back verification information; sending, by the first terminal, the verification information obtaining request to the second terminal; receiving, by the first terminal, a verification information obtaining response returned by the second terminal, where the verification information obtaining response includes the verification information; and sending, by the first terminal, the verification information to a server, where the verification information is used for the server to verify the first terminal
-
公开(公告)号:US20220262161A1
公开(公告)日:2022-08-18
申请号:US17627471
申请日:2020-07-15
Applicant: Huawei Technologies Co., Ltd.
Inventor: Xiaona Zhao , Bing Chang , Shuiping Long , Teng Shi , Danhong Li , Li Zhang
IPC: G06V40/12
Abstract: An electronic device detects a first operation of a user; the electronic device obtains a fingerprint image and a touch signal in response to the first operation; and the electronic device determines, based on the fingerprint image and the touch signal, that the fingerprint image is a fingerprint image of a real finger or a fingerprint image of a fake finger.
-
公开(公告)号:US11410156B2
公开(公告)日:2022-08-09
申请号:US16626449
申请日:2017-06-30
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Jianxin Ding , Xiaona Zhao , Xinmiao Chang , Jingqing Mei
Abstract: An NFC payment method includes: displaying, by a first terminal, a third-party payment application based on a preset trigger condition; and interacting with a second terminal by using the third-party payment application, to complete NFC payment.
-
公开(公告)号:US11166137B2
公开(公告)日:2021-11-02
申请号:US16597511
申请日:2019-10-09
Applicant: Huawei Technologies Co., Ltd.
Inventor: Xiaona Zhao , Xinmiao Chang
IPC: H04W4/80 , H04B5/00 , H04L12/805
Abstract: A method includes determining, by an NFCC of a first NFC device, whether the NFCC is responsible for determining a maximum length value of data packets transmitted in subsequent communication. The method further includes sending a first request comprising a first length value to a second NFC device when the NFCC is responsible for determining the maximum length value. The first request further includes a first DID. The method further includes receiving a first response that is returned by the second NFC device for the first request and that comprises a second DID. The method further includes using the first length value as the maximum length value of the data packets transmitted in the subsequent communication when the first DID is the same as the second DID.
-
公开(公告)号:US20200045523A1
公开(公告)日:2020-02-06
申请号:US16597511
申请日:2019-10-09
Applicant: Huawei Technologies Co., Ltd.
Inventor: Xiaona Zhao , Xinmiao Chang
IPC: H04W4/80 , H04B5/00 , H04L12/805
Abstract: A method includes determining, by an NFCC of a first NFC device, whether the NFCC is responsible for determining a maximum length value of data packets transmitted in subsequent communication. The method further includes sending a first request comprising a first length value to a second NFC device when the NFCC is responsible for determining the maximum length value. The first request further includes a first DID. The method further includes receiving a first response that is returned by the second NFC device for the first request and that comprises a second DID. The method further includes using the first length value as the maximum length value of the data packets transmitted in the subsequent communication when the first DID is the same as the second DID.
-
10.
公开(公告)号:US10470019B2
公开(公告)日:2019-11-05
申请号:US15576649
申请日:2015-05-26
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Xiaona Zhao , Xinmiao Chang
IPC: H04W4/80 , H04B5/00 , H04L12/805
Abstract: A method, an apparatus, and a system are provided for adjusting a data packet length in near field communication NFC. The method includes: determining, by an NFCC of a first NFC device, whether the NFCC is responsible for determining a maximum length value of data packets transmitted in subsequent communication; if yes, sending a first request comprising a first length value to a second NFC device, the first request further includes a first DID; receiving a first response that is returned by the second NFC device for the first request and that comprises a second DID; and when the first DID is the same as the second DID, using the first length value as the maximum length value of the data packets transmitted in the subsequent communication.
-
-
-
-
-
-
-
-
-