Patents by Inventor Zhuofei Li

Zhuofei Li has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11966910
    Abstract: An electronic device including a plurality of SEs, wherein each of the plurality of SEs carries at least one NFC application, and configured to store first identifiers and SE location information indicating an SE that carries a corresponding NFC application of a plurality of NFC applications, receive a transaction instruction, search, in response to that the transaction instruction carries a first identifier, the stored SE location information for SE location information corresponding to the first identifier carried in the transaction instruction, determine a first target SE from at least two SEs based on the SE location information, and send the transaction instruction to the first target SE.
    Type: Grant
    Filed: April 20, 2020
    Date of Patent: April 23, 2024
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Zhuofei Li, Jiahao Zhen
  • Patent number: 11910197
    Abstract: A service processing method includes receiving, by a mobile phone, a first identifier from a head device of a vehicle after the head device receives a trigger request to perform a vehicle door opening service, determining, by the mobile phone based on the first identifier, to perform authentication, indicating, by the mobile phone, the head device to perform the vehicle door opening service when the authentication succeeds, or determining, by the mobile phone based on the first identifier, not to perform the authentication, and sending, by the mobile phone, location information of the mobile phone, and an indication that indicating a location of the mobile phone and a location of the head device are normal to the head device.
    Type: Grant
    Filed: September 7, 2018
    Date of Patent: February 20, 2024
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventor: Zhuofei Li
  • Publication number: 20240040357
    Abstract: Embodiments of this application provide a Bluetooth scanning method, and the method is applied to an electronic device. The electronic device includes a Bluetooth chip and a Bluetooth agent module, and the Bluetooth chip is connected to the Bluetooth agent module. The method includes: The Bluetooth agent module indicates the Bluetooth chip to scan for a device identifier. If a first device identifier in the device identifiers is obtained through scanning, the Bluetooth chip notifies the Bluetooth agent module. Based on the first device identifier, the Bluetooth agent module establishes a channel to a first device, or notifies an application corresponding to the first device identifier. The embodiments of this application are implemented, to improve service execution convenience, and reduce power consumption and memory usage of the electronic device.
    Type: Application
    Filed: October 11, 2023
    Publication date: February 1, 2024
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Zhuofei Li, Liang Wang, Lei Shi
  • Patent number: 11849376
    Abstract: This application discloses a Bluetooth method, and the method is applied to an electronic device. The electronic device includes a Bluetooth chip and a Bluetooth agent module, and the Bluetooth chip is connected to the Bluetooth agent module. The method includes: The Bluetooth agent module indicates the Bluetooth chip to scan for a device identifier. If a first device identifier in the device identifiers is obtained through scanning, the Bluetooth chip notifies the Bluetooth agent module. Based on the first device identifier, the Bluetooth agent module establishes a channel to a first device, or notifies an application corresponding to the first device identifier. The embodiments of this application are implemented, to improve service execution convenience, and reduce power consumption and memory usage of the electronic device.
    Type: Grant
    Filed: April 13, 2020
    Date of Patent: December 19, 2023
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Zhuofei Li, Liang Wang, Lei Shi
  • Publication number: 20230360445
    Abstract: Embodiments of this application provide a target service execution method and an electronic device. The method includes: receiving a first broadcast signal from a first device, where the first broadcast signal carries an identifier of the first device; starting a target application in an electronic device based on the identifier of the first device; and when receiving a second broadcast signal from a second device, establishing a communication connection between the target application and the second device based on an identifier of the second device that is carried in the second broadcast signal, to execute a target service corresponding to the target application. The foregoing method can improve a success rate of establishing a connection between the electronic device and the second device.
    Type: Application
    Filed: September 15, 2021
    Publication date: November 9, 2023
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Zhuofei Li, Liang Wang
  • Patent number: 11734416
    Abstract: A security application on the terminal uses a client application in a rich execution environment (REE), a general trusted application in a trusted execution environment (TEE), and a secure element (SE) application in a SE. The general trusted application is shared by a plurality of security applications. A method includes receiving, by the general trusted application, a first request from a first client application, determining a corresponding first SE application, sending the first request to the first SE application, sending, by the first SE application, a first command to the general trusted application, executing, by the general trusted application, the first command, returning a first execution result to the first SE application, sending, by the first SE application, a first response to the general trusted application based on the first execution result, and sending, by the general trusted application, the first response to the first client application.
    Type: Grant
    Filed: April 27, 2018
    Date of Patent: August 22, 2023
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventor: Zhuofei Li
  • Publication number: 20230259879
    Abstract: There are provided systems and methods relating to regulating merchandise received at distribution centers. In one form, the system includes: a distribution center for storing various types of merchandise, and purchase orders for projected incoming merchandise to be delivered on projected delivery dates from vendors to the distribution center. The system also includes a control circuit configured to: receive a merchandise capacity limit for one or more storage areas for a future target date; determine a projected amount of merchandise present at the storage area(s) for the future target date; compare the projected amount of merchandise to the merchandise capacity limit; if the projected amount of merchandise does not exceed the limit, transmit the purchase orders to the corresponding vendors; and if the projected amount of merchandise exceeds the limit, apply prioritization criteria to adjust some of the purchase orders and defer the projected delivery dates for those purchase orders.
    Type: Application
    Filed: June 22, 2021
    Publication date: August 17, 2023
    Inventors: Willie Montgomery, III, Jeremy Shoblom, Zhuofei Li, Mark A. Krieger, Rohini Thota, Robert D. Martinez, Adam J. Cairns, Ting Li
  • Publication number: 20230029683
    Abstract: An authentication method and an electronic device. The method includes sending, by a first device, in response to a first device determining that a distance between the first device and a second device reaches a first distance, a first request to the second device, so that the second device determines whether wireless communication between the first and second device is relayed before the first device performs a service, determining, in response to the distance between the first and second device reaching a second distance, whether success ciphertext sent by the second device is received, wherein the success ciphertext is sent in response to the second device determining that wireless communication between the first and second device is not relayed and the second distance being less than the first distance, and performing the service in response to reception and successful verification of the success ciphertext.
    Type: Application
    Filed: December 16, 2020
    Publication date: February 2, 2023
    Inventors: Zhuofei Li, Wei Gao
  • Patent number: 11405383
    Abstract: An authorization credential migration method includes: sending, by a first terminal device, an authorization credential immigration request for a trusted application to a service server; receiving an entered second authorization verification code of the trusted application; sending, by the first terminal device, the second authorization verification code to the service server, to instruct the service server to perform authorization authentication; and receiving, by the first terminal device, an authorization credential of the trusted application that is sent by the service server.
    Type: Grant
    Filed: January 13, 2017
    Date of Patent: August 2, 2022
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Hui Li, Zhuofei Li, Zi Wang, Xinmiao Chang
  • Publication number: 20220217518
    Abstract: This application discloses a Bluetooth method, and the method is applied to an electronic device. The electronic device includes a Bluetooth chip and a Bluetooth agent module, and the Bluetooth chip is connected to the Bluetooth agent module. The method includes: The Bluetooth agent module indicates the Bluetooth chip to scan for a device identifier. If a first device identifier in the device identifiers is obtained through scanning, the Bluetooth chip notifies the Bluetooth agent module. Based on the first device identifier, the Bluetooth agent module establishes a channel to a first device, or notifies an application corresponding to the first device identifier. The embodiments of this application are implemented, to improve service execution convenience, and reduce power consumption and memory usage of the electronic device.
    Type: Application
    Filed: April 13, 2020
    Publication date: July 7, 2022
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Zhuofei Li, Liang Wang, Lei Shi
  • Publication number: 20220156718
    Abstract: An electronic device including a plurality of SEs, wherein each of the plurality of SEs carries at least one NFC application, and configured to store first identifiers and SE location information indicating an SE that carries a corresponding NFC application of a plurality of NFC applications, receive a transaction instruction, search, in response to that the transaction instruction carries a first identifier, the stored SE location information for SE location information corresponding to the first identifier carried in the transaction instruction, determine a first target SE from at least two SEs based on the SE location information, and send the transaction instruction to the first target SE.
    Type: Application
    Filed: April 20, 2020
    Publication date: May 19, 2022
    Inventors: Zhuofei Li, Jiahao Zhen
  • Publication number: 20220114689
    Abstract: In some embodiments, apparatuses and methods are provided herein useful to calculating a capacity of a distribution center. In some embodiments, a system for calculating a capacity of a distribution center comprises input systems configured to collect metrics for the distribution center, a performance database including the metrics, and a control circuit configured to receive, from the performance database, the metrics, calculate, based on the metrics, a cases per hour (CPH) value for the distribution center, determine, based on the metrics, a shift length (SL) value for the distribution center, calculate, based on the metrics, a head count (HC) value for the distribution center, calculate, based on the CPH value, SL value and HC value, the capacity of the distribution center, wherein the capacity of the distribution center is a volume that the distribution center is capable of handling, and publish the capacity of the distribution center.
    Type: Application
    Filed: October 14, 2020
    Publication date: April 14, 2022
    Inventors: Adam L. Cline, Willie Montgomery, III, Zhuofei Li
  • Publication number: 20210397518
    Abstract: A method includes receiving, by an electronic device, an instruction for wiping data or performing a factory reset, setting an identifier according to the instruction, shutting down or restarting electronic device, reading the identifier when the electronic device is powered on or is connected to a network, sending a request to a server to request the server to delete a security service from a secure element (SE), receiving a command from the server, where the command instructs the electronic device to delete a target security service from the SE, and the target security service is based on a security service installed in the SE and a list of deletable security services stored in the server, and deleting, a secure element applet corresponding to the target security service from the SE according to the first command.
    Type: Application
    Filed: November 13, 2019
    Publication date: December 23, 2021
    Inventors: Zhuofei Li, Min Peng, Gaosheng Yin
  • Publication number: 20210269255
    Abstract: In some embodiments, systems and methods are provided to control a product distribution conveyor system comprising: a conveyor control circuit; a product feed conveyor system; conveyor lane systems cooperated with the conveyor lane system; routing systems that cause movement of respective products from the feed conveyor system to one of the conveyor lane systems; and a plurality of sensor systems; wherein the conveyor control circuit is further configured to enhance throughput of the at least one feed conveyor system by associating each of the plurality of conveyor lane systems one of a plurality of retail stores such that a total volume of the products is substantially equally distributed over the plurality of conveyor lane systems comprising organizationally subdividing conveyor lane systems to define a plurality of lane subdivisions, and associating each retail store with a respective one of the plurality of lane subdivisions.
    Type: Application
    Filed: March 1, 2021
    Publication date: September 2, 2021
    Inventors: Willie Montgomery, III, Charls Christo Irus Antony, Nathan A. Waits, Zhuofei Li, Yu Wang, Manoj Krishna
  • Publication number: 20210258796
    Abstract: A service processing method includes receiving, by a mobile phone, a first identifier from a head device of a vehicle after the head device receives a trigger request to perform a vehicle door opening service, determining, by the mobile phone based on the first identifier, to perform authentication, indicating, by the mobile phone, the head device to perform the vehicle door opening service when the authentication succeeds, or determining, by the mobile phone based on the first identifier, not to perform the authentication, and sending, by the mobile phone, location information of the mobile phone, and an indication that indicating a location of the mobile phone and a location of the head device are normal to the head device.
    Type: Application
    Filed: September 7, 2018
    Publication date: August 19, 2021
    Inventor: Zhuofei Li
  • Publication number: 20210165874
    Abstract: A security application on the terminal uses a client application in a rich execution environment (REE), a general trusted application in a trusted execution environment (TEE), and a secure element (SE) application in a SE. The general trusted application is shared by a plurality of security applications. A method includes receiving, by the general trusted application, a first request from a first client application, determining a corresponding first SE application, sending the first request to the first SE application, sending, by the first SE application, a first command to the general trusted application, executing, by the general trusted application, the first command, returning a first execution result to the first SE application, sending, by the first SE application, a first response to the general trusted application based on the first execution result, and sending, by the general trusted application, the first response to the first client application.
    Type: Application
    Filed: April 27, 2018
    Publication date: June 3, 2021
    Inventor: Zhuofei Li
  • Patent number: 10977021
    Abstract: A secure element (SE) applet installation method, applied to a user terminal with a trusted execution environment (TEE) and an SE, and the TEE is provided with a trusted application (TA). The SE applet installation method includes obtaining, by the TA, an SE applet command package after the user terminal receives an installation request instructing the TA to obtain the SE applet command package, parsing, by the TA, the SE applet command package to obtain target signaling included in the SE applet command package, where the target signaling being used to install a target SE applet, and sending, by the TA, the target signaling to the SE to install the target SE applet according to the target signaling.
    Type: Grant
    Filed: December 4, 2019
    Date of Patent: April 13, 2021
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Hui Li, Meilun Xie, Zhuofei Li
  • Publication number: 20210034763
    Abstract: A method for data storage in a terminal and a terminal related to the field of communications technologies, where the method is applied to the terminal, where application environments of the terminal include a rich execution environment (REE), and further include either or both of a trusted execution environment (TEE) and a secure element (SE), security of the SE is higher than that of the TEE, the security of the TEE is higher than that of the REE, and the method includes splitting, by the terminal, sensitive data into two files, and storing the split two files in storage spaces of different application environments.
    Type: Application
    Filed: January 31, 2018
    Publication date: February 4, 2021
    Applicant: Huawei Technologies Co., Ltd.
    Inventors: Zhuofei Li, Hui Li
  • Publication number: 20200104109
    Abstract: Embodiments of this application disclose a secure element (SE) applet installation method, applied to a user terminal. The user terminal is provided with a trusted execution environment (TEE) and a secure element, and the TEE is provided with a trusted application (TA). The method includes: obtaining, by the TA, an SE applet command package after the user terminal receives an installation request used to instruct the TA to obtain the SE applet command package; parsing, by the TA, the SE applet command package to obtain target signaling included in the SE applet command package, where the target signaling is signaling used to install a target SE applet; and sending, by the TA, the target signaling to the SE, so that the SE installs the target SE applet according to the target signaling.
    Type: Application
    Filed: December 4, 2019
    Publication date: April 2, 2020
    Inventors: Hui Li, Meilun Xie, Zhuofei Li
  • Publication number: 20190356653
    Abstract: An authorization credential migration method includes: sending, by a first terminal device, an authorization credential immigration request for a trusted application to a service server; receiving an entered second authorization verification code of the trusted application; sending, by the first terminal device, the second authorization verification code to the service server, to instruct the service server to perform authorization authentication; and receiving, by the first terminal device, an authorization credential of the trusted application that is sent by the service server.
    Type: Application
    Filed: January 13, 2017
    Publication date: November 21, 2019
    Inventors: Hui Li, Zhuofei Li, Zi Wang, Xinmiao Chang