Patents by Inventor Shuiping Long

Shuiping Long has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20210051234
    Abstract: Embodiments of the present invention provide a traffic package providing method.
    Type: Application
    Filed: September 21, 2020
    Publication date: February 18, 2021
    Inventors: Xiaobo Yu, Shuiping Long, Qiang Yi
  • Patent number: 10924917
    Abstract: A profile download method and system, and a related device are provided, and the method includes: obtaining, by a user terminal, local profile assistant LPA indication information, and obtaining download information required for downloading a target profile; and sending, by the user terminal, the download information to an embedded universal integrated circuit card eUICC if the LPA indication information instructs to download the profile by using an LPA in the eUICC, so that the eUICC downloads, by using the LPA in the eUICC, the target profile from a download server indicated by the download information. According to the method, the profile can be downloaded when an LPA is deployed in both the user terminal and the eUICC.
    Type: Grant
    Filed: February 24, 2020
    Date of Patent: February 16, 2021
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Shunan Fan, Shuiping Long, Linyi Gao
  • Patent number: 10911939
    Abstract: An embedded universal integrated circuit card (eUICC) profile management method and apparatus update an operating system of an eUICC include setting, by a local profile assistant (LPA), an operating system update flag, and obtaining and storing first metadata of a first profile. A profile server generates a second profile based on the operating system update flag, and generates second metadata of the second profile. The LPA configures the second metadata based on the first metadata, and activates the second profile based on the second metadata.
    Type: Grant
    Filed: July 28, 2017
    Date of Patent: February 2, 2021
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Yajun Zhang, Linyi Gao, Shuiping Long, Xiaobo Yu
  • Publication number: 20210011737
    Abstract: Embodiments of this application disclose a profile transmission method, a related device, and a storage medium, to ensure that a terminal can download a profile to a corresponding OS. This improves accuracy of downloading the profile by the terminal. The method in the embodiments of this application includes: when the terminal runs a first operating system OS, obtaining, by the terminal, a second OS identifier, where the second OS identifier matches a second profile; switching, by the terminal, to a second OS based on the second OS identifier; sending, by the terminal, a target message to a server, where the target message is used to request the second profile; and obtaining, by the terminal, the second profile from the server.
    Type: Application
    Filed: April 25, 2019
    Publication date: January 14, 2021
    Inventors: Xiaobo YU, Shuiping LONG, Shunan FAN
  • Publication number: 20200396271
    Abstract: A method, user equipment (UE) and application server for adding media stream of multimedia session. A UE1 establishes a multimedia session with a UE2, receives a media stream adding request directed at the multimedia session of the UE1; the media stream adding request includes an identity of a UE3 and the media type of the media flow requested to be added; the UE3 is controlled to establish a media stream of the media type with the UE2. Therefore, adding the media stream on the UE3 is realized, and the user may realize the multimedia session with the peer end through multiple UEs, thereby avoiding the inconvenience that the media stream can only be added to the two parties in the session and living up to the users' diversified requirements on the multimedia services.
    Type: Application
    Filed: May 26, 2020
    Publication date: December 17, 2020
    Inventors: Shuiping Long, Hui Jin
  • Publication number: 20200382956
    Abstract: Embodiments of the present invention disclose a method for adding an authentication algorithm program, and a relevant device and system, where the method includes: receiving, by an SM-DP+ server, an authentication algorithm program sent by an MNO, where the authentication algorithm program corresponds to target information, and the target information is at least one of: firmware version information of an eUICC, an EID issuer identifier of the eUICC, platform/operating system version information of the eUICC, or capability information of the eUICC; and generating, by the SM-DP+ server, a bound profile package that includes the authentication algorithm program, and sending the bound profile package to the eUICC by using an LPA. As can be learned, the eUICC can add the authentication algorithm program into the eUICC in time by implementing the authentication algorithm program described in a first aspect.
    Type: Application
    Filed: March 31, 2017
    Publication date: December 3, 2020
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Xiaobo YU, Shuiping LONG, Linyi GAO
  • Publication number: 20200374694
    Abstract: An information verification method and a related device. The method includes: receiving, by a first profile server, a remote profile management request sent by a remote profile management server, where the remote profile management request includes a first profile owner identifier; obtaining a second profile owner identifier in profile information; determining whether the first profile owner identifier is the same as the second profile owner identifier; and sending a remote profile management command to user equipment when the first profile owner identifier is the same as the second profile owner identifier. In this way, a loss caused to an operator or a profile owner due to a user's access to an invalid network or random profile unlocking is avoided, network security is improved, and waste of network resources is reduced.
    Type: Application
    Filed: August 28, 2017
    Publication date: November 26, 2020
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Shunan FAN, Shuiping LONG, Linyi GAO
  • Publication number: 20200374686
    Abstract: An embedded universal integrated circuit cart (eUICC) profile management method and apparatus to update an operating system of an eUICC include setting, by a local profile assistant (LPA), an operating system update flag, and obtaining and storing first metadata of a first profile. A profile server generates a second profile based on the operating system update flag, and generates second metadata of the second profile. The LPA configures the second metadata based on the first metadata, and activates the second profile based on the second metadata.
    Type: Application
    Filed: July 28, 2017
    Publication date: November 26, 2020
    Inventors: Yajun ZHANG, Linyi GAO, Shuiping LONG, Xiaobo YU
  • Publication number: 20200371777
    Abstract: A firmware update method including receiving a first message from an update server, where the first message includes first data and a signature of the first data, verifying the first message, and obtaining digest data included in the first data after the first message is successfully verified. The digest data includes digest information of a differential installation package between a first installation package and a second installation package and at least one of, digest information of the first installation package, or digest information of the second installation package A second message is received from the update server and includes the differential installation package. The digest data is verified, and firmware of an embedded universal integrated circuit card (eUICC) is updated based on the differential installation package after the digest data is successfully verified.
    Type: Application
    Filed: August 30, 2017
    Publication date: November 26, 2020
    Inventors: Yajun Zhang, Shuiping Long
  • Publication number: 20200374777
    Abstract: A cell selection method includes: when a terminal camps on a first network that does not support a voice service, and voice service needs to be initiated or received, falling back, by the terminal in a circuit switched fallback (CSFB) manner, to a second network that supports the voice service when the terminal fails to establish the voice service with the second network, saving, by the terminal, a location identifier of the first network and a location identifier of the second network to a blacklist. The blacklist is used by the terminal to choose to camp on a cell of the second network when performing CSFB subsequently.
    Type: Application
    Filed: November 24, 2017
    Publication date: November 26, 2020
    Inventors: Zhongjin Li, Wenjie Duan, Shuiping Long, Qiang Yi, Guochao Xiong, Liang Hua, Fudong Pang, Sicong Yang
  • Patent number: 10827078
    Abstract: A traffic package providing method and a related device, where the method includes obtaining, by a terminal device, travelling schedule information, sending the travelling schedule information to an access platform server, receiving information about multiple traffic packages from the access platform serve, where each of the N travelling schedule nodes corresponding to information about at least one traffic package in the information about the traffic packages, and the information about the traffic packages are provided by an operator, sending a traffic package subscription message to the access platform server, where the traffic package subscription message includes an identity of a determined target traffic package and identity information of the terminal, obtaining N profiles, and installing the N profiles.
    Type: Grant
    Filed: April 27, 2016
    Date of Patent: November 3, 2020
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Xiaobo Yu, Shuiping Long, Qiang Yi
  • Publication number: 20200320183
    Abstract: A method for unlocking an electronic device includes unlocking a screen of the electronic device and displaying a first interface in response to receiving an image, wherein the image comprises an eyeprint image or an iris image that matches a preset condition, wherein the first interface comprises a previous interface that displayed before the screen was last locked, and unlocking the screen and displaying a second interface in response to receiving the image and in response to detecting an action of blinking or moving an eyeball, wherein the second interface is different than the first interface.
    Type: Application
    Filed: June 17, 2020
    Publication date: October 8, 2020
    Inventors: Xiaobo Yu, Shuiping Long, Shunan Fan
  • Patent number: 10776683
    Abstract: An application processing method and apparatus for an embedded universal integrated circuit card (eUICC) are disclosed. The method includes: activating, by a terminal device, an embedded universal integrated circuit card (eUICC); and selecting, by the terminal device, an Issuer Security Domain Root (ISD-R) application on the eUICC during an initialization process of the eUICC, to maintain a session between the terminal device and the eUICC. The session between the terminal device and the eUICC can be maintained during the initialization process of the eUICC.
    Type: Grant
    Filed: January 16, 2017
    Date of Patent: September 15, 2020
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Qiang Yi, Shuiping Long, Linyi Gao
  • Patent number: 10757245
    Abstract: A message display method, a user terminal, and a graphical user interface, where the method includes: detecting, by a user terminal, a press parameter when a user performs a press operation on the user terminal, and displaying the unread dedicated message when the first press parameter is greater than a first preset parameter and an unread dedicated message of the user exists in a group of a communicate application. Hence, the user only needs to press the user terminal, and when a press condition is met, the user terminal can automatically display the unread dedicated message of the user. Therefore, it is more convenient to view a dedicated message.
    Type: Grant
    Filed: August 9, 2016
    Date of Patent: August 25, 2020
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Xiaobo Yu, Yajun Zhang, Shuiping Long
  • Publication number: 20200236546
    Abstract: Embodiments of this application provide a method for updating network access application authentication information. The method is applicable to a terminal. The terminal has an eUICC, and the eUICC has at least one profile. The method includes: receiving, by the terminal, a first message from a remote server, where the first message includes network access application NAA authentication parameter update information and a first identifier; updating, by the terminal, authentication information of a profile corresponding to the first identifier based on the NAA authentication parameter update information; and detaching, by the terminal, from a network, and re-attaching to the network based on updated authentication information of the profile. According to the embodiments of this application, the NAA authentication information can be updated, and communication security can be improved by periodically or aperiodically updating the NAA authentication information.
    Type: Application
    Filed: July 28, 2017
    Publication date: July 23, 2020
    Inventors: Xiaobo Yu, Shuiping Long, Linyi Gao
  • Patent number: 10721616
    Abstract: Embodiments of the present invention disclose a subscription information download method, a related device, and a system. The method includes: receiving, by a first network device, a first request, where the first request is sent by a terminal after connecting to and attaching to a first network when the terminal has no effective profile, and is used to request to establish a network connection for downloading a profile; establishing, by the first network device, the network connection used for downloading the profile; and returning a response message for the first request to the terminal device, to inform the terminal device that the network connection has been successfully established.
    Type: Grant
    Filed: May 27, 2016
    Date of Patent: July 21, 2020
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Qiang Yi, Shuiping Long, Ziyao Cheng
  • Patent number: 10721344
    Abstract: The present disclosure provides a method for adding contact information, and user equipment. The method includes: receiving gesture information input by a user on a communication interface of an instant messaging application, recognizing contact information in communication information according to the gesture information, and adding the contact information to an address book of user equipment.
    Type: Grant
    Filed: October 16, 2017
    Date of Patent: July 21, 2020
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Xiaobo Yu, Shuiping Long, Wenmei Gao
  • Patent number: 10715997
    Abstract: A method for protecting private information includes first displaying, by a terminal device, a first interface after unlocking when detecting an unlock operation, where the first interface is an interface last displayed before the terminal device locks a screen; and when detecting a special unlock operation, first displaying, by the terminal device, a second interface after unlocking, where the special unlock operation includes a combination of the unlock operation and an additional operation, where the second interface is different from the first interface.
    Type: Grant
    Filed: October 8, 2015
    Date of Patent: July 14, 2020
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Xiaobo Yu, Shuiping Long, Shunan Fan
  • Publication number: 20200213858
    Abstract: Embodiments of this application relate to a method and a device for protecting privacy. The method includes: sending, by a remote terminal, a first message to a mobility management entity by using a relay terminal, where the first message includes first identity information of the remote terminal, and the first message is used by the mobility management entity to obtain an international mobile subscriber identity IMSI of the remote terminal based on the first identity information of the remote terminal, where the first identity information is a proximity service relay user key identity PRUK ID. Because the first identity information is used to replace the IMSI, interception of the IMSI by the relay terminal is avoided, and user privacy is protected.
    Type: Application
    Filed: July 30, 2017
    Publication date: July 2, 2020
    Inventors: Qiang YI, Shuiping LONG, He LI
  • Publication number: 20200196131
    Abstract: A profile download method and system, and a related device are provided, and the method includes: obtaining, by a user terminal, local profile assistant LPA indication information, and obtaining download information required for downloading a target profile; and sending, by the user terminal, the download information to an embedded universal integrated circuit card eUICC if the LPA indication information instructs to download the profile by using an LPA in the eUICC, so that the eUICC downloads, by using the LPA in the eUICC, the target profile from a download server indicated by the download information. According to the method, the profile can be downloaded when an LPA is deployed in both the user terminal and the eUICC.
    Type: Application
    Filed: February 24, 2020
    Publication date: June 18, 2020
    Inventors: Shunan Fan, Shuiping Long, Linyi Gao