Patents by Inventor Zongbo Ye

Zongbo Ye has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11283626
    Abstract: An apparatus including a processor and a memory, where the processor and the memory are configured to provide a secure execution environment and the memory stores a hardware unique key and a class key. The processor is configured to recover, in the secure execution environment, a certificate signing key based on the class key, where the certificate signing key is associated with a certificate authority. The processor is further configured to derive a device key pair based on the hardware unique key, where the device key pair includes a device public key and a device private key, and generate a device certificate based on the device public key and the certificate signing key. The generated device certificate is configured to be validated based on a public key associated with the certificate authority.
    Type: Grant
    Filed: September 6, 2016
    Date of Patent: March 22, 2022
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Gang Lian, Sampo Sovio, Taisheng Deng, Xiaopu Wang, Zongbo Ye
  • Patent number: 10687216
    Abstract: In an antitheft method for a mobile terminal that relates to the field of communications technologies, a baseband processor detects integrity of an operating system running on an application processor, generates a short message service (SMS) message when the operating system has no integrity, and transfers the SMS message to the application processor. The application processor controls a display to display the SMS message in order to inform a user that the operating system of the mobile terminal is damaged. In a scenario in which a mobile terminal is stolen and an operating system is maliciously tampered with, according to the solution provided in this application, an SMS message is used to prompt a user, thereby improving security of the mobile terminal.
    Type: Grant
    Filed: September 13, 2016
    Date of Patent: June 16, 2020
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Jindong Ying, Zongbo Ye, Kan Li, Wenguo Zhong, Haibo Tu, Wenfang Xu
  • Publication number: 20190238342
    Abstract: An apparatus including a processor and a memory, where the processor and the memory are configured to provide a secure execution environment and the memory stores a hardware unique key and a class key. The processor is configured to recover, in the secure execution environment, a certificate signing key based on the class key, where the certificate signing key is associated with a certificate authority. The processor is further configured to derive a device key pair based on the hardware unique key, where the device key pair includes a device public key and a device private key, and generate a device certificate based on the device public key and the certificate signing key. The generated device certificate is configured to be validated based on a public key associated with the certificate authority.
    Type: Application
    Filed: September 6, 2016
    Publication date: August 1, 2019
    Inventors: Gang Lian, Sampo Sovio, Taisheng Deng, Xiaopu Wang, Zongbo Ye
  • Publication number: 20190215696
    Abstract: In an antitheft method for a mobile terminal that relates to the field of communications technologies, a baseband processor detects integrity of an operating system running on an application processor, generates a short message service (SMS) message when the operating system has no integrity, and transfers the SMS message to the application processor. The application processor controls a display to display the SMS message in order to inform a user that the operating system of the mobile terminal is damaged. In a scenario in which a mobile terminal is stolen and an operating system is maliciously tampered with, according to the solution provided in this application, an SMS message is used to prompt a user, thereby improving security of the mobile terminal.
    Type: Application
    Filed: September 13, 2016
    Publication date: July 11, 2019
    Inventors: Jindong Ying, Zongbo Ye, Kan Li, Wenguo Zhong, Haibo Tu, Wenfang Xu