Patents by Inventor Shuiping Long

Shuiping Long has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11937080
    Abstract: A method for updating network access application authentication information applicable to a terminal having an embedded universal integrated circuit card (eUICC) that has at least one profile. The method includes receiving, by the terminal, a first message from a remote server, where the first message includes network access application (NAA) authentication parameter update information and a first identifier, updating, by the terminal, authentication information of a profile corresponding to the first identifier based on the NAA authentication parameter update information, and detaching, by the terminal, from a network and re-attaching to the network based on updated authentication information of the profile.
    Type: Grant
    Filed: July 28, 2017
    Date of Patent: March 19, 2024
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Xiaobo Yu, Shuiping Long, Linyi Gao
  • Patent number: 11930360
    Abstract: A method includes receiving, by an embedded universal integrated circuit card (eUICC), first information from a local profile assistant (LPA), where the first information includes a first certificate issuer (CI) public key identifier, and the first CI public key identifier is a CI public key identifier that the eUICC does not have. The method further includes sending, by the eUICC, second information to an OPS, where the second information includes the first CI public key identifier. The method further includes receiving, by the eUICC, a patch package from the OPS, where the patch package includes at least a first CI public key corresponding to the first CI public key identifier. The method further includes updating, by the eUICC, a CI public key of the eUICC by using the first CI public key.
    Type: Grant
    Filed: January 24, 2023
    Date of Patent: March 12, 2024
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Xiaobo Yu, Linyi Gao, Shuiping Long
  • Patent number: 11881011
    Abstract: A fingerprint anti-counterfeiting method and an electronic device are provided. The fingerprint anti-counterfeiting method includes: After detecting a fingerprint input action of a user, an electronic device obtains a fingerprint image generated by the fingerprint input action, and obtains a vibration-sound signal generated by the fingerprint input action. The device determines, based on a fingerprint anti-counterfeiting model, whether the fingerprint input action is performed by a true finger. The fingerprint anti-counterfeiting model is a multi-dimensional network model obtained through learning based on fingerprint images for training and corresponding vibration-sound signals. The fingerprint anti-counterfeiting method in embodiments of this application helps improve a protection capability of the electronic device for a fake fingerprint attack.
    Type: Grant
    Filed: December 10, 2020
    Date of Patent: January 23, 2024
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Qingchao Huang, Shuiping Long, Teng Shi, Bing Chang, Xiaona Zhao, Wenchao Lei
  • Patent number: 11875598
    Abstract: An electronic device detects a first operation of a user; the electronic device obtains a fingerprint image and a touch signal in response to the first operation; and the electronic device determines, based on the fingerprint image and the touch signal, that the fingerprint image is a fingerprint image of a real finger or a fingerprint image of a fake finger.
    Type: Grant
    Filed: July 15, 2020
    Date of Patent: January 16, 2024
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Xiaona Zhao, Bing Chang, Shuiping Long, Teng Shi, Danhong Li, Li Zhang
  • Patent number: 11868762
    Abstract: A method for authenticating and updating an eUICC firmware version includes: receiving first information from a terminal device, where the first information includes a target identifier; searching a currently stored event record for a target event record, where a group event identifier in the target event record matches the target identifier in the first information; sending the target event record to the terminal device, where the target event record is used to enable the terminal device to download an eUICC firmware version update package; and updating a firmware version of an eUICC of the terminal device based on the eUICC firmware version update package.
    Type: Grant
    Filed: March 14, 2023
    Date of Patent: January 9, 2024
    Assignee: HUAWEI TECHNOLOGIES CO,. LTD.
    Inventors: Xiaobo Yu, Shuiping Long
  • Publication number: 20230396580
    Abstract: A method for detecting a video surveillance device includes: obtaining MAC address information and port information of at least one target device that accesses a same wireless network as the electronic device; determining, based on the MAC address information, whether the target device is a video surveillance device; if determining cannot be performed based on the MAC address information, determining, based on the port information or based on the MAC address information and the port information, whether the target device is a video surveillance device; and if determining still cannot be performed, obtaining fingerprint information of the target device by using a TCP port-based or UDP port-based probe protocol, and further determining, based on the fingerprint information, whether the target device is a video surveillance device.
    Type: Application
    Filed: September 9, 2021
    Publication date: December 7, 2023
    Inventors: Shuiping Long, Xiaona Zhao, Qingchao Huang
  • Publication number: 20230388832
    Abstract: Example methods and apparatus for detecting a video surveillance device are described. In one example method, the electronic device determines a target detection channel based on information about an access point around the electronic device, where signal strength of the channel is greater than or equal to a preset threshold, and/or the channel is a channel whose frequency band is a 2.4 GHz frequency band. The electronic device obtains traffic data corresponding to a target device on the channel, and determines, based on the traffic data and a detection model, whether the target device is a video surveillance device.
    Type: Application
    Filed: September 9, 2021
    Publication date: November 30, 2023
    Inventors: Qingchao HUANG, Shuiping LONG
  • Patent number: 11832348
    Abstract: Embodiments of this application provide a data downloading and management method and a terminal. The downloading method includes: obtaining, by the terminal, first information pre-provisioned in the terminal, where the first information includes at least one networking profile; obtaining information about to-be-downloaded data, where the information about the to-be-downloaded data includes an identifier of the to-be-downloaded data; determining a first networking profile based on the identifier of the to-be-downloaded data, where the first networking profile is included in the at least one networking profile, and the first networking profile is used by the terminal for networking; sending a first message to a server, where the first message includes the identifier of the information of the to-be-downloaded data; receiving a second message sent by the server, where the second message includes data corresponding to the identifier of the to-be-downloaded data.
    Type: Grant
    Filed: May 10, 2019
    Date of Patent: November 28, 2023
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Shunan Fan, Xiaobo Yu, Shuiping Long
  • Publication number: 20230379408
    Abstract: An electronic device receives a first input operation performed by a user; determines a to-be-positioned target device and a predetermined moving track in response to the first input operation; and obtains WI-FI feature information of the target device or a WI-FI hotspot apparatus with a known geographical location and motion information of a first electronic device in a process in which the first electronic device moves along the predetermined moving track to determine and display location information of the target device such that the target device can be positioned using one electronic device, there is no need to be a plurality of known reference points, and an offline fingerprint database is not relied on.
    Type: Application
    Filed: September 9, 2021
    Publication date: November 23, 2023
    Inventors: Shuiping Long, Wenchao Lei
  • Publication number: 20230232227
    Abstract: A method includes receiving, by an embedded universal integrated circuit card (eUICC), first information from a local profile assistant (LPA), where the first information includes a first certificate issuer (CI) public key identifier, and the first CI public key identifier is a CI public key identifier that the eUICC does not have. The method further includes sending, by the eUICC, second information to an OPS, where the second information includes the first CI public key identifier. The method further includes receiving, by the eUICC, a patch package from the OPS, where the patch package includes at least a first CI public key corresponding to the first CI public key identifier. The method further includes updating, by the eUICC, a CI public key of the eUICC by using the first CI public key.
    Type: Application
    Filed: January 24, 2023
    Publication date: July 20, 2023
    Inventors: Xiaobo Yu, Linyi Gao, Shuiping Long
  • Publication number: 20230214476
    Abstract: A method for authenticating and updating an eUICC firmware version includes: receiving first information from a terminal device, where the first information includes a target identifier; searching a currently stored event record for a target event record, where a group event identifier in the target event record matches the target identifier in the first information; sending the target event record to the terminal device, where the target event record is used to enable the terminal device to download an eUICC firmware version update package; and updating a firmware version of an eUICC of the terminal device based on the eUICC firmware version update package.
    Type: Application
    Filed: March 14, 2023
    Publication date: July 6, 2023
    Inventors: Xiaobo Yu, Shuiping Long
  • Patent number: 11669342
    Abstract: Embodiments of this application disclose a profile transmission method, a related device, and a storage medium, to ensure that a terminal can download a profile to a corresponding OS. This improves accuracy of downloading the profile by the terminal. The method in the embodiments of this application includes: when the terminal runs a first operating system OS, obtaining, by the terminal, a second OS identifier, where the second OS identifier matches a second profile; switching, by the terminal, to a second OS based on the second OS identifier; sending, by the terminal, a target message to a server, where the target message is used to request the second profile; and obtaining, by the terminal, the second profile from the server.
    Type: Grant
    Filed: April 25, 2019
    Date of Patent: June 6, 2023
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Xiaobo Yu, Shuiping Long, Shunan Fan
  • Patent number: 11635954
    Abstract: A method for authenticating and updating an eUICC firmware version includes receiving first information sent by a terminal device, where the first information includes a target identifier. The method further includes searching a currently stored event record for a target event record, where a group event identifier in the target event record matches the target identifier in the first information. The method further includes sending the target event record to the terminal device, where the target event record is used to enable the terminal device to download an eUICC firmware version update package. The method further includes updating a firmware version of an eUICC of the terminal device based on the eUICC firmware version update package.
    Type: Grant
    Filed: June 11, 2021
    Date of Patent: April 25, 2023
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Xiaobo Yu, Shuiping Long
  • Patent number: 11601809
    Abstract: A method includes receiving, by an embedded universal integrated circuit card (eUICC), first information from a local profile assistant (LPA), where the first information includes a first certificate issuer (CI) public key identifier, and the first CI public key identifier is a CI public key identifier that the eUICC does not have. The method further includes sending, by the eUICC, second information to an OPS, where the second information includes the first CI public key identifier. The method further includes receiving, by the eUICC, a patch package from the OPS, where the patch package includes at least a first CI public key corresponding to the first CI public key identifier. The method further includes updating, by the eUICC, a CI public key of the eUICC by using the first CI public key.
    Type: Grant
    Filed: December 2, 2021
    Date of Patent: March 7, 2023
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Xiaobo Yu, Linyi Gao, Shuiping Long
  • Publication number: 20230018194
    Abstract: A fingerprint anti-counterfeiting method and an electronic device are provided. The fingerprint anti-counterfeiting method includes: After detecting a fingerprint input action of a user, an electronic device obtains a fingerprint image generated by the fingerprint input action, and obtains a vibration-sound signal generated by the fingerprint input action. The device determines, based on a fingerprint anti-counterfeiting model, whether the fingerprint input action is performed by a true finger. The fingerprint anti-counterfeiting model is a multi-dimensional network model obtained through learning based on fingerprint images for training and corresponding vibration-sound signals. The fingerprint anti-counterfeiting method in embodiments of this application helps improve a protection capability of the electronic device for a fake fingerprint attack.
    Type: Application
    Filed: December 10, 2020
    Publication date: January 19, 2023
    Inventors: Qingchao HUANG, Shuiping LONG, Teng SHI, Bing CHANG, Xiaona ZHAO, Wenchao LEI
  • Patent number: 11431774
    Abstract: A first user equipment establishes a multimedia session with a second user equipment and receives a media stream adding request directed at the multimedia session of the first user equipment. The media stream adding request includes an identity of a third user equipment and the media type of the media flow requested to be added. The third user equipment is controlled to establish a media stream of the media type with the second user equipment.
    Type: Grant
    Filed: August 9, 2021
    Date of Patent: August 30, 2022
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Shuiping Long, Hui Jin
  • Publication number: 20220262161
    Abstract: An electronic device detects a first operation of a user; the electronic device obtains a fingerprint image and a touch signal in response to the first operation; and the electronic device determines, based on the fingerprint image and the touch signal, that the fingerprint image is a fingerprint image of a real finger or a fingerprint image of a fake finger.
    Type: Application
    Filed: July 15, 2020
    Publication date: August 18, 2022
    Inventors: Xiaona Zhao, Bing Chang, Shuiping Long, Teng Shi, Danhong Li, Li Zhang
  • Patent number: 11412434
    Abstract: A cell selection method includes: when a terminal camps on a first network that does not support a voice service, and voice service needs to be initiated or received, falling back, by the terminal in a circuit switched fallback (CSFB) manner, to a second network that supports the voice service when the terminal fails to establish the voice service with the second network, saving, by the terminal, a location identifier of the first network and a location identifier of the second network to a blacklist. The blacklist is used by the terminal to choose to camp on a cell of the second network when performing CSFB subsequently.
    Type: Grant
    Filed: November 24, 2017
    Date of Patent: August 9, 2022
    Assignee: HUAWEI TECHNOLGOIES CO., LTD.
    Inventors: Zhongjin Li, Wenjie Duan, Shuiping Long, Qiang Yi, Guochao Xiong, Liang Hua, Fudong Pang, Sicong Yang
  • Patent number: 11395148
    Abstract: Embodiments of this application relate to a method and a device for protecting privacy. The method includes: sending, by a remote terminal, a first message to a mobility management entity by using a relay terminal, where the first message includes first identity information of the remote terminal, and the first message is used by the mobility management entity to obtain an international mobile subscriber identity IMSI of the remote terminal based on the first identity information of the remote terminal, where the first identity information is a proximity service relay user key identity PRUK ID. Because the first identity information is used to replace the IMSI, interception of the IMSI by the relay terminal is avoided, and user privacy is protected.
    Type: Grant
    Filed: July 30, 2017
    Date of Patent: July 19, 2022
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Qiang Yi, Shuiping Long, He Li
  • Patent number: 11363446
    Abstract: If a first SIM card in a terminal device has been registered with a first service provider, when needs to subscribe to a second service provider for registration, the terminal device sends a subscription indication and a subscription identity to a second service provider server. The second service provider server acquires service registration information from a first service provider server according to the subscription indication and the subscription identity, generates a second profile for accessing a second service provider network based on the service registration information which is used by the first SIM card to access a first service provider network. The second profile is generated based on existing service registration information, so the terminal device subscribes to the second service provider for registration. After performing subscription for registration once, no need to submit an identity for verification again, user operations are simplified and user experience is improved.
    Type: Grant
    Filed: February 23, 2019
    Date of Patent: June 14, 2022
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Shunan Fan, Shuiping Long