Patents by Inventor Shuiping Long

Shuiping Long has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20220167172
    Abstract: An information verification method and a related device are disclosed. The method includes: receiving, by a first profile server, a remote profile management request sent by a remote profile management server, where the remote profile management request includes a first profile owner identifier; obtaining a second profile owner identifier in profile information; determining whether the first profile owner identifier is the same as the second profile owner identifier; and sending a remote profile management command to user equipment when the first profile owner identifier is the same as the second profile owner identifier. In this way, a loss caused to an operator or a profile owner due to a user's access to an invalid network or random profile unlocking is avoided, network security is improved, and a waste of network resources is reduced.
    Type: Application
    Filed: December 6, 2021
    Publication date: May 26, 2022
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Shunan FAN, Shuiping LONG, Linyi GAO
  • Patent number: 11340885
    Abstract: A method for updating an operating system (OS) comprises: receiving, by an embedded universal integrated circuit card (eUICC), a restart instruction sent by a local profile assistant (LPA) of a terminal device and used to instruct the eUICC to perform a restart operation; sending, to a modem of the terminal device, a first initialization request used to request the modem to control restart of the eUICC; after being restarted, receiving, by the eUICC, a plurality of OS element data packets that are sequentially sent by the LPA; after receiving a part of OS element data packets in the plurality of OS element data packets, parsing, by the eUICC, the OS element data packets received by the eUICC, and installing a first OS based on a parsing result; and deleting, by the eUICC, the first OS element data packet.
    Type: Grant
    Filed: March 21, 2017
    Date of Patent: May 24, 2022
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Yajun Zhang, Shuiping Long
  • Patent number: 11314851
    Abstract: A method for unlocking an electronic device includes unlocking a screen of the electronic device and displaying a first interface in response to receiving an image, wherein the image comprises an eyeprint image or an iris image that matches a preset condition, wherein the first interface comprises a previous interface that displayed before the screen was last locked, and unlocking the screen and displaying a second interface in response to receiving the image and in response to detecting an action of blinking or moving an eyeball, wherein the second interface is different than the first interface.
    Type: Grant
    Filed: June 17, 2020
    Date of Patent: April 26, 2022
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Xiaobo Yu, Shuiping Long, Shunan Fan
  • Publication number: 20220095109
    Abstract: A method includes: receiving, by an embedded universal integrated circuit card eUICC, first information sent by a local profile assistant LPA, where the first information includes a first certificate issuer CI public key identifier, and the first CI public key identifier is a CI public key identifier that the eUICC does not have; sending, by the eUICC, second information to an OPS by using the LPA, where the second information includes the first CI public key identifier; receiving, by the eUICC, a patch package sent by the OPS by using the LPA, where the patch package includes at least a first CI public key corresponding to the first CI public key identifier; and updating, by the eUICC, a CI public key of the eUICC by using the first CI public key.
    Type: Application
    Filed: December 2, 2021
    Publication date: March 24, 2022
    Inventors: Xiaobo Yu, Linyi Gao, Shuiping Long
  • Publication number: 20220038514
    Abstract: A first user equipment establishes a multimedia session with a second user equipment and receives a media stream adding request directed at the multimedia session of the first user equipment. The media stream adding request includes an identity of a third user equipment and the media type of the media flow requested to be added. The third user equipment is controlled to establish a media stream of the media type with the second user equipment.
    Type: Application
    Filed: August 9, 2021
    Publication date: February 3, 2022
    Inventors: Shuiping Long, Hui Jin
  • Patent number: 11234131
    Abstract: An information verification method and a related device. The method includes: receiving, by a first profile server, a remote profile management request sent by a remote profile management server, where the remote profile management request includes a first profile owner identifier; obtaining a second profile owner identifier in profile information; determining whether the first profile owner identifier is the same as the second profile owner identifier; and sending a remote profile management command to user equipment when the first profile owner identifier is the same as the second profile owner identifier. In this way, a loss caused to an operator or a profile owner due to a user's access to an invalid network or random profile unlocking is avoided, network security is improved, and waste of network resources is reduced.
    Type: Grant
    Filed: August 28, 2017
    Date of Patent: January 25, 2022
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Shunan Fan, Shuiping Long, Linyi Gao
  • Patent number: 11223950
    Abstract: A method for updating a certificate issuer public key includes receiving, by an eUICC, first information sent by a LPA, where the first information includes a first CI public key identifier, and the first CI public key identifier is a CI public key identifier that the eUICC does not have. The method further includes sending, by the eUICC, second information to an OPS by using the LPA, where the second information includes the first CI public key identifier. The method further includes receiving, by the eUICC, a patch package sent by the OPS by using the LPA, where the patch package includes at least a first CI public key corresponding to the first CI public key identifier. The method further includes updating, by the eUICC, a CI public key of the eUICC by using the first CI public key.
    Type: Grant
    Filed: January 5, 2018
    Date of Patent: January 11, 2022
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Xiaobo Yu, Linyi Gao, Shuiping Long
  • Publication number: 20210409944
    Abstract: A method is implemented by an embedded universal integrated circuit card (eUICC) installed in a terminal, where a profile is installed in the eUICC, and where the profile is locked according to a policy rule. The method includes determining, by the terminal, identifier information and verification information of the profile that needs to be unlocked, where the identifier information of the profile is used to identify the profile installed in the terminal, and sending, by the terminal, a first unlock message to the eUICC, where the first unlock message carries the identifier information and the verification information of the profile, and where the first unlock message is used to instruct the eUICC to determine the profile and unlock the profile according to the policy rule after verification performed according to the verification information succeeds.
    Type: Application
    Filed: July 12, 2021
    Publication date: December 30, 2021
    Inventors: Shunan Fan, Shuiping Long
  • Publication number: 20210377722
    Abstract: If a first SIM card in a terminal device has been registered with a first service provider, when needs to subscribe to a second service provider for registration, the terminal device sends a subscription indication and a subscription identity to a second service provider server. The second service provider server acquires service registration information from a first service provider server according to the subscription indication and the subscription identity, generates a second profile for accessing a second service provider network based on the service registration information which is used by the first SIM card to access a first service provider network. The second profile is generated based on existing service registration information, so the terminal device subscribes to the second service provider for registration. After performing subscription for registration once, no need to submit an identity for verification again, user operations are simplified and user experience is improved.
    Type: Application
    Filed: February 23, 2019
    Publication date: December 2, 2021
    Inventors: Shunan FAN, Shuiping LONG
  • Publication number: 20210367942
    Abstract: A method and an apparatus for secure interaction between terminals, where the method includes indicating or indirectly indicating, by a companion terminal with an embedded Universal Integrated Circuit Card (eUICC), a Hypertext Transfer Protocol (HTTP) over Secure Socket Layer (HTTPS) Uniform Resource Locator (URL) including security information to a primary terminal such that the primary terminal initiates establishment of a local Transport Layer Security (TLS) connection according to the HTTPS URL, receiving, by the companion terminal, an HTTP request from the primary terminal using the local TLS connection, completing establishment of an HTTPS session when the companion terminal determines that the HTTP request includes the security information, and receiving, by the companion terminal, an operation instruction for the eUICC from the primary terminal using the HTTPS session.
    Type: Application
    Filed: June 8, 2021
    Publication date: November 25, 2021
    Inventors: Ziyao Cheng, Shuiping Long
  • Publication number: 20210303292
    Abstract: A method for authenticating and updating an eUICC firmware version includes receiving first information sent by a terminal device, where the first information includes a target identifier. The method further includes searching a currently stored event record for a target event record, where a group event identifier in the target event record matches the target identifier in the first information. The method further includes sending the target event record to the terminal device, where the target event record is used to enable the terminal device to download an eUICC firmware version update package. The method further includes updating a firmware version of an eUICC of the terminal device based on the eUICC firmware version update package.
    Type: Application
    Filed: June 11, 2021
    Publication date: September 30, 2021
    Inventors: Xiaobo Yu, Shuiping Long
  • Publication number: 20210289344
    Abstract: Embodiments of this application provide a data downloading and management method and a terminal. The downloading method includes: obtaining, by the terminal, first information pre-provisioned in the terminal, where the first information includes at least one networking profile; obtaining information about to-be-downloaded data, where the information about the to-be-downloaded data includes an identifier of the to-be-downloaded data; determining a first networking profile based on the identifier of the to-be-downloaded data, where the first networking profile is included in the at least one networking profile, and the first networking profile is used by the terminal for networking; sending a first message to a server, where the first message includes the identifier of the information of the to-be-downloaded data; receiving a second message sent by the server, where the second message includes data corresponding to the identifier of the to-be-downloaded data.
    Type: Application
    Filed: May 10, 2019
    Publication date: September 16, 2021
    Inventors: Shunan Fan, Xiaobo Yu, Shuiping Long
  • Patent number: 11108838
    Abstract: A method, user equipment (UE) and application server for adding media stream of multimedia session. A UE1 establishes a multimedia session with a UE2, receives a media stream adding request directed at the multimedia session of the UE1; the media stream adding request includes an identity of a UE3 and the media type of the media flow requested to be added; the UE3 is controlled to establish a media stream of the media type with the UE2. Therefore, adding the media stream on the UE3 is realized, and the user may realize the multimedia session with the peer end through multiple UEs, thereby avoiding the inconvenience that the media stream can only be added to the two parties in the session and living up to the users' diversified requirements on the multimedia services.
    Type: Grant
    Filed: May 26, 2020
    Date of Patent: August 31, 2021
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Shuiping Long, Hui Jin
  • Publication number: 20210235245
    Abstract: A terminal application activation method, apparatus, and system, applied to a terminal that includes a master chip and a security system, where the security system is coupled to the master chip through at least two data channels. The method includes obtaining application information of the security system, where the application information includes information about first applications to-be-activated, activating the first applications, allocating a corresponding data channel for each of the first applications, and performing data communication with the first applications through data channels corresponding to the first applications.
    Type: Application
    Filed: April 25, 2019
    Publication date: July 29, 2021
    Inventors: Shunan Fan, Li Zhu, Xiaobo Yu, Shuiping Long
  • Patent number: 11076295
    Abstract: A remote management method and a device, where the method includes receiving, by a subscription manager-data preparation (SM-DP+) server, a first identifier from a local profile assistant (LPA), searching for, by the SM-DP+ server, a remote profile management command corresponding to the first identifier, generating, by the SM-DP+ server, a first digital signature according to the first identifier and the remote profile management command, and sending the first digital signature and the remote profile management command to an embedded universal integrated circuit card (eUICC) using the LPA.
    Type: Grant
    Filed: April 12, 2016
    Date of Patent: July 27, 2021
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Ziyao Cheng, Shuiping Long, Qiang Yi, Linyi Gao
  • Patent number: 11063939
    Abstract: A method and an apparatus for secure interaction between terminals, where the method includes indicating or indirectly indicating, by a companion terminal with an embedded Universal Integrated Circuit Card (eUICC), a Hypertext Transfer Protocol (HTTP) over Secure Socket Layer (HTTPS) Uniform Resource Locator (URL) including security information to a primary terminal such that the primary terminal initiates establishment of a local Transport Layer Security (TLS) connection according to the HTTPS URL, receiving, by the companion terminal, an HTTP request from the primary terminal using the local TLS connection, completing establishment of an HTTPS session when the companion terminal determines that the HTTP request includes the security information, and receiving, by the companion terminal, an operation instruction for the eUICC from the primary terminal using the HTTPS session.
    Type: Grant
    Filed: December 1, 2015
    Date of Patent: July 13, 2021
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Ziyao Cheng, Shuiping Long
  • Patent number: 11061660
    Abstract: A method for authenticating and updating an embedded universal integrated circuit card (eUICC) firmware version includes receiving first information from a terminal device, where the first information includes a target identifier, searching a currently stored event record for a target event record, where a group event identifier in the target event record matches the target identifier in the first information, sending the target event record to the terminal device, where the target event record is used to enable the terminal device to download an eUICC firmware version update package, and updating a firmware version of an eUICC of the terminal device based on the eUICC firmware version update package.
    Type: Grant
    Filed: June 7, 2017
    Date of Patent: July 13, 2021
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Xiaobo Yu, Shuiping Long
  • Patent number: 11064357
    Abstract: Embodiments of the present invention relate to a method and an apparatus for managing an embedded universal integrated circuit card eUICC. The eUICC is installed in a terminal, a profile is installed in the eUICC, the profile is locked according to a policy rule, and the method includes: determining, by the terminal, identifier information and verification information of the profile that needs to be unlocked, where the identifier information of the profile is used to identify the profile installed in the terminal; and sending, by the terminal, a first unlock message to the eUICC, where the first unlock message carries the identifier information and the verification information of the profile, and the first unlock message is used to instruct the eUICC to determine the profile, and unlock the profile according to the policy rule after verification performed according to the verification information succeeds.
    Type: Grant
    Filed: October 20, 2016
    Date of Patent: July 13, 2021
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Shunan Fan, Shuiping Long
  • Patent number: 10983783
    Abstract: A firmware update method including receiving a first message from an update server, where the first message includes first data and a signature of the first data, verifying the first message, and obtaining digest data included in the first data after the first message is successfully verified. The digest data includes digest information of a differential installation package between a first installation package and a second installation package and at least one of, digest information of the first installation package, or digest information of the second installation package A second message is received from the update server and includes the differential installation package. The digest data is verified, and firmware of an embedded universal integrated circuit card (eUICC) is updated based on the differential installation package after the digest data is successfully verified.
    Type: Grant
    Filed: August 30, 2017
    Date of Patent: April 20, 2021
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Yajun Zhang, Shuiping Long
  • Patent number: 10972438
    Abstract: A method and a corresponding terminal for an encrypted call, to resolve disadvantages of an encrypted call that is implemented relying on a key management center (KMC) and network reconstruction, and reduce costs. The method includes establishing, by a first terminal, a circuit switched call with a second terminal, determining, by the first terminal using the circuit switched call, a key for performing an encrypted call with the second terminal, and performing, by the first terminal, an encrypted call with the second terminal using the key.
    Type: Grant
    Filed: August 27, 2015
    Date of Patent: April 6, 2021
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Shuiping Long, Chan Wang