Magic UI 6.0 Security White Paper
Magic UI 6.0 Security White Paper
Ver. 1.0
Released: 2022-01-04
1 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
Notice
The purchased products, services and features are stipulated by the contract made
between Honor and the customer. All or part of the products, services and features
described in this document may not be within the purchase scope or the usage scope.
Unless otherwise specified in the contract, all statements, information, and
recommendations in this document are provided "AS IS" without warranties,
guarantees or representations of any kind, either express or implied.
The information in this document is subject to change without notice. Every effort has
been made in the preparation of this document to ensure accuracy of the contents,
but all statements, information, and recommendations in this document do not
constitute a warranty of any kind, express or implied.
2 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
Contents
1. OVERVIEW 6
Introduction 6
2. HARDWARE SECURITY 8
Secure Boot 8
Hardware encryption and decryption engine and random number generator 10
Hardware Unique key(HUK) 10
Device Group Key 10
Secure Element* 11
Mobile Shield* 11
Electronic ID* 12
Independent secure storage chip* 12
4. SYSTEM SECURITY 21
Integrity Protection 22
Kernel Vulnerability Anti-exploitation 24
Mandatory Access Control(MAC) 26
Identity Authentication 27
5. DATA SECURITY 30
Honor Universal Keystore 30
Lock Screen Password Protection 31
Data Encryption 32
Secure Erasure 34
Password Vault 34
6. APP SECURITY 36
3 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
9. SERVICE SECURITY 46
HONOR ID 46
Find Device & Activation Lock* 48
Payment Protection Center 49
MDM API* 50
11. CONCLUSION 56
4 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
Note: * indicates a feature not supported by all devices. Supported features vary
depending on device models or market characteristics in difference countries. For
more information, refer to specific product descriptions.
5 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
1 Overview
Introduction
6 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
7 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
• Service security: HONOR ID, Find Device & Activation Lock, Payment
protection center,
2 Hardware security
Secure Boot
files include bootloader, kernel, and baseband firmware image files. If the
signature verification fails during boot, the boot process is terminated.
When a device is started, a boot program in the chip, known as the ROM
SoC Bootloader, is executed first. This code snippet is written into the
ROM inside the chip during manufacturing and is not modifiable after
delivery. It is the root of trust for device boot.
The ROM SoC Bootloader performs basic system initialization and then
loads the Flash Device Bootloader from the flash storage chip. The ROM
SoC Bootloader uses the public key hash in the eFuse space (using the
fuse technique and cannot be changed once the fuse blows) of the main
chip to verify the public key, and then uses the public key to verify the
digital signature of the Flash Device Bootloader image. The Flash Device
Bootloader is executed once verification is successful. The Flash Device
Bootloader then loads, verifies, and executes the next image file. A similar
process is repeated until the entire system is booted, thereby ensuring a
trust chain transfer and preventing unauthorized programs from being
loaded during the boot process.
System Running
Device Power On
9 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
residing on the system partition and ensures that the user boots the
device in the same state as the last time it was used.
• SHA1, SHA256
• HMAC-SHA1, HMAC-SHA256
• RSA1024, RSA2048
• ECDSA-P256, ECDH-P256
10 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
across devices of the same type. The device group key enables Magic UI
to derive the same key for the same type of devices.
Secure Element*
Mobile Shield*
When the user opens Mobile Shield, Magic UI's Trusted Service
Management Platform (TSM) will act as the manager of the Secure
Element, and the functional modules on the phone will communicate with
the Secure Element by establishing a Secure Channel Protocol (SCP) and
creating a trusted, independent, and secure operation space within the
Secure Element. The banking application will then generate key pairs and
certificates for transactions in this secure space and requires the user to
set up PIN protection.
When using Mobile Shield, the user first enters the PIN code for
authentication through the trusted UI interface. Then the Secure Element
will digitally sign the user's transaction request using the private key
generated during the creation process. The bank transaction system
11 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
When the user logs out of (closes) Mobile Shield, the system destroys the
key pairs stored in the Secure Element and makes sure they cannot be
recovered.
From the generation of the certificate and the public and private keys to
the destruction of the certificate, the private key will be stored in the
Secure Element during the whole life cycle to guarantee the security of
the certificate keys.
Electronic ID*
The Electronic ID (eID) provides the user with convenient and credible
identity authentication, assumes the same function as a physical ID card,
and can complete user identification without revealing the user's explicit
identity information.
The user can create the eID in the portal provided by the eWallet app. In
the creation process, the user uses the phone's NFC to read the physical
ID card and complete face authentication, and then the resident
identification system sends the eID information to the phone's Secure
Element for storage.
The data processing of the whole process on the terminal is carried out in
the independent trusted execution environment (HTEE) and Secure
Element. The process follows Honor's standard procedures for eID,
providing life cycle management of eID on the terminal side, and offering
the user a convenient and safe digital identification service. Honor's eID
solution provides strong end-to-end security protection for the creation,
download, use, and cancellation processes based on eSE Secure
Element, HTEE security OS, and local biometric technology.
12 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
The HTEE uses Secure Channel Protocol (SCP) and shared key pairs for
secure communication between the controller program and the secure
storage chip. The key pair is pre-set during the production of the device
using the Hardware Unique Key (HUK) of the main chip and injected into
the secure storage chip through the HTEE to achieve a one-to-one
binding between the secure storage chip and the main chip, avoiding the
security risks associated with chip replacement and removal.
Android(REE) HTEE
Hypervisor/TrustZone Firmware
*Note: Some product models use a TEE provided by the main chip manufacturer that
may differ from the Honor HTEE in function and specification.
Microkernel
system services remaining in user mode for most of the time. On-
demand scaling improves system performance and reduces the attack
surface. Fine-grained permission design is enhanced, allowing the HTEE
to have the following advantages:
Formal Verification
HTEE uses formal verification to improve the TEE kernel's system security
level significantly, thus building trust and security. Formal verification uses
mathematical theorems to verify system correctness (without
vulnerabilities) from the source. Conventional verification methods (such
as function verification and attack simulation) apply only to limited
scenarios, while formal verification can use data models to verify all
software running paths. This process verifies the correctness of core
modules, core APIs, and high-level mechanisms, such as process
isolation and permission management, preventing data race and memory
access errors.
communication sessions to ensure that TEE data from the REE is intact
and trusted. Anti-attack uses control flow protection, stack canary, and
other techniques to defend against common kernel vulnerability exploits.
Mobile payment Ensures the security of input information and can be used
malicious programs.
16 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
Hypervisor Firmware
TrustZone Firmware
*Note: the dual TEE feature is only available for certain chip models.
17 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
Trusted storage of HTEE secure OS is classified into two types: SFS and
RPMB. An SFS stores ciphertext to a specific secure storage partition,
and an RPMB stores ciphertext to a specific storage area of the NAND
Flash. The RPMB supports anti-deletion and anti-rollback. Trusted
Storage supports device binding and isolation between different security
applications. Each security application can only access its own stored
content and cannot open, delete or tamper with the data of other
applications.
The TA (Trusted Application) running in HTEE can encrypt data and store
it in the secure file system through the secure storage API. Encrypted
data can only be accessed by the TA itself and not by external
applications.
18 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
Encryption/Decryption Service
Device Attestation
Device certificates are issued by the Honor PKI system and contains a
three-level certificate chain as follows.
If the device, user or account needs to be verified for services with high
security requirements such as payment and account management, the
corresponding certificates (also called Attestation certificates) can be
issued by the device certificate and private key to form a certificate chain.
Operations can only be executed after verification, ensuring that only
trusted devices can carry out the corresponding operations.
19 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
The service certificate is issued in the TEE through the device certificate,
which contains a four-stage certificate chain as follows. An operation can
only proceed if device legitimacy is proven by simultaneously passing the
four-stage certification chain and the signature verification.
Cert Cert
Trusted Display and Input (TUI)
The TUI ensures that the information displayed to users is not intercepted,
modified, or obstructed by any software in the REE or unauthorized apps
in the TEE. Displayed information is not transferred to the REE, and
permission control is used to ensure that only authorized TEE apps can
access the information. In the TUI, preset images or texts are displayed to
indicate the secure display and input state.
The TUI supports basic controls such as PNG images, texts, buttons, and
text input boxes, display of Chinese characters, English letters, symbols,
and digits in the same size, customized UI, randomized keypad, and
various controls and window management. In addition, the UI is
consistent in style with Magic UI.
*Note: The TUI feature is available only for certain chip models.
20 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
4 System Security
Integrity Protection
Although secure boot and verified boot ensure the authenticity and
integrity of software during startup, vulnerabilities in authentic code may
still be exploited by attackers. HKIP uses the hypervisor mode provided
by the ARMv8 processor to protect the kernel, preventing key system
registers, page tables, and code from being tampered with. This protects
system integrity and prevents privilege escalation during system runtime.
HKIP protects not only static data such as code and read-only data
segments, but also some dynamic data using the write-rare protection
mechanism. HKIP uses this mechanism to secure kernel data that is read
most of the time but rarely modified. Even if attackers exploit
vulnerabilities to write the memory at the kernel level, they cannot modify
the protected data.
*Note: This function is available only for certain MTK chip models.
22 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
1. Baseline extraction
2. Static measurement
The integrity of a file means that its content or attributes have not been
modified. From a cryptography point of view, the hash value of a file can
be used to detect whether the file has been tampered with. Therefore, the
hash values of measured objects are collected to determine the integrity
of programs or data instances during memory loading.
3. Runtime measurement
23 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
*Notes: This feature is only available on products using the MTK chip platform.
Magic UI supports over the air (OTA) update in order to quickly fix some
defects or deliver some new features and services. The security
protection process in system software updates is as follows.
24 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
have an offset relative to the link address, and this offset address is
randomly generated upon each boot. As a result, the virtual address
mapped to the kernel image varies with each boot. KASLR enables
unpredictable address space layout, and makes it more difficult to launch
code reuse attacks, thereby enhancing the security of the system kernel.
Using some kernel attack methods, an attacker tampers with the data
pointer in the data structure used by kernel so that it points to the data
structure that the attacker prepared in user mode, which launches an
attack by affecting kernel behavior. PAN prevents the kernel from
accessing user-mode data, thereby preventing such attacks.
Using some kernel attack methods, an attacker can tamper with the code
pointer in some data structures used by kernel so that the pointer can be
redirected to the privilege escalation code in user mode, and executed by
using system call. PXN prevents the kernel from directly executing user-
mode code, thereby preventing such attacks.
25 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
• CFI adds a check before each indirect branch to verify the validity of the target
address and prevent an indirect branch from jumping to an arbitrary code
location.
• The compiler supports link-time optimization (LTO) to determine all valid call
targets for each indirect branch.
• Kernel modules can be loaded at runtime. Cross dynamic shared object (cross-
DSO) can be enabled in compilation so that each kernel module contains
information about valid local branch targets and the kernel looks up information
from the correct module based on the target address and the modules' memory
layout.
• Magic UI checks the stack layout when the function runs to the end and exits to
prevent attackers from exploiting the overflow vulnerability to modify the return
address.
26 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
Identity Authentication
Fingerprint Recognition
Android TEE(TrustZone)
App Fingerprint TA
Fingerprint Processing
Fingerprint Template
Finerprint
Sensor Driver
Service
27 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
Fingerprint feature data is stored in the TEE secure storage, and data
encryption and integrity protection are implemented using high-strength
cryptographic algorithms. The key for encrypting fingerprint data cannot
be obtained externally, ensuring that fingerprint data is not leaked. No
external third-party app can obtain fingerprint data or transfer such data
outside of TEE. Magic UI does not send or back up any fingerprint data to
any external storage media including the cloud.
Facial Recognition*
28 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
Android TEE(TrustZone)
Face Processing
Face Recognition
Face Feature Template
Service
Camera Service Secure Camera
Driver
Facial feature data is stored in the TEE secure storage, and data
encryption/decryption and integrity protection are implemented using
high-strength cryptographic algorithms. The key for encrypting facial
feature data cannot be obtained externally, ensuring that facial feature
data is not leaked. No external third-party app can obtain facial feature
data or transfer such data outside of TEE. Maigic UI does not send or
back up facial data (either encrypted or unencrypted) to any external
storage media including the cloud.
The facial recognition rate is different for twins and siblings who are
similar in appearance, as well as children under 13 years of age.
29 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
In products that support independent secure storage chip, the face and
fingerprint template data recorded by the user in the device are
encrypted by a double encryption mechanism, based on the HUK of the
main chip and the key stored in the secure storage chip in the HTEE.
5 Data Security
Magic UI, and provides keystore and crypto APIs for apps, including key
management, symmetric/asymmetric encryption and decryption,
certificate management, and other functions. It provides device
authenticity verification based on device certificates. The cloud server can
authenticate Magic UI devices through certificate authentication. In
combination with biometric authentication, the HUKS can provide services
such as login and payment with TEE security for payment apps.
HUKS managed keys and certificates are stored in the TEE, and all keys
are protected by AES_256_GCM encryption based on hardware unique
keys. When the key is used, the plaintext of the key is decrypted in the
TEE before the data encryption and decryption operation, the plaintext of
the key does not leave the TEE and the encryption and decryption
process is protected by the TEE.
HUKS enforces strict access control over the use of keys. During key
generation, HUKS records the UID (User ID, assigned by the system
when the application is installed), signature, package name and other
identity information of the application. When the application uses the key,
HUKS first verifies the application's identity information and allows the
application to use it only after the verification is passed.
Magic UI allows lock screen passwords with six digits (default), four
digits, an unfixed number of (four or more) digits, an unfixed number of
31 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
(four or more) hybrid characters, and patterns. After a user sets a lock
screen password, the password can be used to unlock the device and
provide entropy for the file system encryption key. This means that even if
an attacker obtains a device, the attacker cannot access data protected
by the lock screen password entropy without a screen lock password.
Lock screen passwords are protected using the HUK. When a user
creates or modifies a lock screen password, or unlocks the screen using
the lock screen password for verification, the lock screen password is
processed in TEE. This means that brute force cracking attempts can
only be made on attacked devices. If a lock screen password contains six
digits and letters, it will take 8 years to attempt all possible combinations
using brute force cracking, even if the attempt interval increase is not
considered. Even if the system beyond TEE is compromised, the lock
screen password will still remain protected.
For products with a separate secure storage chip, the protection of the
lock screen password verification process is enhanced by carrying out
the lock screen password verification and anti-violence cracking
mechanism (continuous error count and attempt interval timing) in the
secure storage chip. Only after the password verification is passed, the
controller program in the HTEE can obtain the material from the secure
storage chip for key-derivation and decryption of the encrypted file, thus
ensuring the security of user data.
Data Encryption
File encryption
32 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
Some apps may process short sensitive data, such as user passwords
and authentication credentials. It is complex to store this type of data in a
file system. Such data can be stored in the secure storage. The critical
asset secure storage service provides security for this data and fine-
grained access control to the data.
Encrypted critical asset (ciphertext) is protected using the HUK and app
identity. Decryption and encryption are performed in the TEE, and the key
for encrypting data is stored in the TEE. A single piece of ciphertext is
33 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
• Sensitive data: Sensitive data of key assets, e.g., users can save their
account numbers and passwords to log in to applications quickly.
The secure storage service verifies the signature, package name, system
assigned UID, and other information of the app that queries the stored
data, in order to verify the access permission and ensure access security.
Secure Erasure
Normal factory restore operations cannot ensure that all data stored on
physical storage is completely deleted. While logical addresses are
usually deleted for efficiency, this method does not clear the physical
address space, and the data can often be restored.
Password Vault
The password vault stores encrypted app accounts and passwords in the
SQLite database of the file system on a device, providing hardware-level
encryption and storage capabilities. The passwords are encrypted using
AES_256_CCM. The encryption key is protected by TEE, and
encryption/decryption is always performed in TEE.
Currently, the account and password data stored in the password vault
can be encrypted and transferred between Honor devices that support
the password vault through Device Clone (password vault clone is
available only to the devices with Honor PKI certificate). Alternatively,
users can backup and restore password data with a PC backup software.
Starting with Magic UI 6.0, you can automatically sync your account and
password to other devices logged in to your HONOR ID via HONOR
Cloud. Your information will be encrypted and unreadable by others as
well as Honor. Honor protects your information with end-to-end
encryption to provide the highest level of data security. Your data is
protected by a key generated from information unique to your device and
a device password that only you know. Neither other persons nor Honor
can access or read this data, and it is encrypted in transit or storage.
35 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
6 App Security
This chapter focuses on the security mechanisms for apps on Magic UI. Apps can
be obtained from various channels, which can sometimes result in users
downloading malicious apps. If not properly handled, malicious apps may
compromise the security and stability of the system and present security risks to
personal user data, and even personal property.
Only apps with complete signatures can be installed in Magic UI. App signatures
can be used to verify the integrity and source legitimacy of apps. The system
verifies the signature of an app to check whether it has been tampered with before
installing the app. Apps that fail verification cannot be installed.
36 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
The system also verifies app signatures before updating pre-installed or user-
installed apps. Such an app can only be updated when the signature of the target
version is the same as the existing signature. This prevents malicious apps from
taking the place of existing ones.
New signature formats are backward compatible in V1/V2/V3. Magic UI verify app
signatures according to API level information and markers in the signature chunk.
Apps intended for Android 11 (API level 30) must be signed using signature scheme
v2 or higher.
App Sandbox
The system allocates a unique UID to each app and builds the app
sandbox based on UID. The sandbox provides multiple kernel access
control mechanisms, such as discretionary access control (DAC) and
37 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
MAC, to restrict apps from accessing files and resources outside the
sandbox. By default, all apps are sandboxed. To access information
outside the sandbox, an app needs to use services provided by the
system or open interfaces of other apps and obtain required permissions.
The system will prevent access if an app does not have required
permissions.
Apps with the same signature can share a UID, and share code and data
in the same sandbox.
To allow users to better manage their files and reduce clutter, apps
intended for Magic UI 4.0 (Android API level 29) and higher are given
partitioned access to external storage (i.e. partitioned storage) by default.
Each app can only access specific directories on external storage
allocated by the system, as well as specific types of media files created
by this app. To ensure data security, app-specific directories will not be
accessible to other apps.
Runtime Protection
Seccomp can control the scope of system calls that can be executed by
app processes and prevent processes not within scope from executing.
This can effectively prevent the attacks that are executed against the
process due to the vulnerability of some system calls.
38 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
App lock
App Lock protects the app entrance and prevents private information in
the app from being disclosed Magic UI users can enable app lock by
going to Settings > Security > App Lock, then set the app lock password
and select the apps that need to be locked. After App lock is enabled,
users will have to be authenticated (using password, fingerprint, face,
etc.) before launching a locked app. When an app is locked, its thumbnail
in the recent tasks list is also protected to prevent snooping.
Secure Input*
*Note: Third-party input methods will be used in some apps for entering passwords
and secure input does not take effect in such cases.
39 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
Internet. The antivirus engine can scan viruses during app installation and
in the backend. Once a virus is detected, a risk warning is reported to the
user, prompting them to handle the virus.
Verification code
40 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
leak data. This chapter focuses on Magic UI's security mechanisms for
network connection and transmission, and security protection that Magic
UI provides for device communication, and device interconnection for
data transmission.
VPN
4.IPsec Xauth PSK, IPsec Xauth RSA certificate authentication, and IPsec
Hybrid RSA certificate authentication
A VPN can be configured per app, for more accurate VPN connection.
A VPN can remain enabled. A user does not need to enable the VPN
manually after connecting to the network.
41 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
TLS
Devices support TLS v1.0, v1.1, v1.2, and v1.3. TLS is a security protocol
that protects data and data integrity during communication. Application-
layer protocols can run transparently over TLS. TLS is responsible for the
authentication and key exchange required for creating encrypted
channels. Data transmitted using application-layer protocols is encrypted
when passing through TLS. This ensures the communication stays
private.
A device enables TLS v1.3 by default for all TLS connections. Compared
with TLS v1.2, TLS v1.3 improves performance and security (for example,
by removing weak and rarely used algorithms). The TLS v1.3 encryption
suite is not user-defined, and after TLS v1.3 is enabled, the supported
encryption suite remains enabled and ignores any operations that attempt
to disable it.
Wi-Fi Security*
42 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
Public Wi-Fi may be convenient, but at the same time, it may be used
illegally to steal users' private data and perform phishing. This can
undermine a user's privacy and even result in financial losses. Magic UI
provides a Wi-Fi threat detection engine for access points. It detects Wi-
Fi hotspots before connection. If any security risks are detected, it will
prompt users so that they can take measures to ensure the connection is
secure.
43 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
To ensure user data flows securely between devices, the devices must
be trusted by each other, that is, they must have established a trust
relationship, and be able to establish a secure channel after the trust
relationship is verified.
device based on the trusted device networking service, and the session
key is used to encrypt data transmitted between the devices.
An IoT device can generate its own device identifier for communicating
with Magic UI devices. It also uses elliptic curve cryptography to generate
an Ed25519 public-private key pair, and stores its private key locally.
Each time the device is restored to factory settings, the public-private key
pair will be reset.
During this process, the user needs to enter or scan the PIN provided by
the IoT device on the Magic UI device. PIN is either dynamically
generated if the IoT device has a screen, or preset by the manufacturer if
it does not have a screen. A PIN can be a 6-digit number or a QR code.
The Magic UI and IoT devices then use the Password-Authenticated Key
Exchange (PAKE) protocol for authentication and session key exchange,
thereby protecting the integrity of the exchanged identifiers.
9 Service Security
HONOR ID
46 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
When the user changes the password or uses the HONOR ID on a new
device, Honor system will send a text message, email, or notification to
the user. If any exception occurs, Honor will prompt users to immediately
change their passwords. Honor has also adopted various policies and
procedures to protect users' HONOR IDs. These policies and procedures
include limiting the numbers of login and password reset attempts,
continuously monitoring fraudulent activities for attack identification, and
regularly reviewing existing policies for timely update according to new
information that may affect user security.
Two-Factor Authentication
Account protection allows users to log in to their HONOR IDs using only
their trusted devices. When attempting to log in from a new device, the
user must enter the HONOR ID password and security verification code,
which is automatically sent to the user's trusted phone number or
displayed on the user's trusted device. If the new device passes
verification, it will become the user's trusted device. This approach helps
to enhance the security of HONOR IDs and associated HONOR ID
services (such as HONOR Store and HONOR Club).
Users can change their phone number, email address, security phone
number, or security email address through self-service means if they
forget their HONOR ID password, want to reset the password, or the
47 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
Magic UI provides the Find Device function. If your Honor phone or tablet
is lost or stolen, you can log in to the official website of Honor Find
Device (https://cloud.hihonor.com/findmydevice/wapFindPhone) or the
Find Device app to find your lost device. The following functions can help
you find your lost device, protect the data in your device, and protect your
privacy.
Locate device: You can display the location of your device on the map.
Including active location and automatic location reporting at a low battery
level.
Play ringtone: The device will play the alert ringtone at maximum volume
regardless of whether the device is in silent or vibration mode.
Turn-off verification password: When the function is turned on, the lock
screen password will be required to turn off the device from the lock
screen to avoid the device from getting turned off by the finder.
Remote internet connection: If the device is offline when you use the Find
Device feature, Find Device will help you remotely turn on the mobile data
of the lost device so that you can locate it.
48 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
Lost mode: The device's screen will be locked and enters a super power-
saving mode, displays message and contact number on the screen,
automatically reports the location, and displays the message when an
internet connection is established. At the same time, the device will hide
the contact information of the incoming call and the content of new text
messages.
SIM card locking: You can lock the SIM card on the device after entering
the lost mode. After locking, when the SIM card is inserted into other
devices or the device is restarted, a password will be required before use.
Erase data: Restore the device to factory settings and permanently erase
all data (including the storage card). You can still locate the device after
erasing data, and your HONOR ID password will still be required when
using the device.
Magic UI also provides the activation lock function. Enabling Find Device
will automatically enable activation lock. If an unauthorized user attempts
to forcibly erase data from a lost phone, the user is required to log in to
the HONOR ID to re-activate the phone after it is rebooted. This function
enhances phone security by preventing unauthorized users from
activating or using the phone.
Uses can choose to unlock activation lock with the lock screen password,
if set in the Activate Device page. After the lock screen password is
verified, subsequent unlocking operations are performed remotely in the
cloud in the same manner as when the activation lock is unlocked by
using HONOR ID account and password.
49 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
protection center. Moreover, the system will test payment apps when
they are running to ensure the security of the operating environment and
protect user transactions and property.
MDM API*
10 Privacy Protection
This chapter describes Magic UI's user privacy protection. Honor devices
may contain user privacy data, such as contacts, short messages, and
photos. To protect user privacy, Magic UI ensures that pre-installed apps
50 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
Permission management
⚫ Phone
⚫ SMS
⚫ Contacts
⚫ Call log
⚫ Camera
⚫ Location
⚫ Microphone
⚫ Calendar
⚫ Body sensors
⚫ Health
⚫ Storage
⚫ MMS
51 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
⚫ Floating window
Privacy Report
52 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
Location Service
When the user selects "Always allow", the system detects that the app is
accessing location information at the backend and will periodically ask
the user whether to allow backend access through notification. The
system notifies the user only once for each app.
Magic UI 5.0 further provide users with the coarse location features in
addition to precise and approximate locations. To prevent tracking, users
can decide whether an app can only obtain coarselocation data instead
of fine location by reducing the positioning accuracy.
53 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
During daily use of the phone, some important information will inevitably
enter the clipboard, such as shipping information, phone numbers, email
addresses, and even passwords. To protect the user's private information
from leakage, the clipboard will be automatically cleared in 15 minutes
every time it is updated. When an app reads the clipboard, the system
reminds the user of this behavior through a message.
Device Identifier
Scope
Single App: The ID is only available to the app and cannot be accessed to
any other apps.
54 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
Differential Privacy
55 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
Privacy Statement
11 Conclusion
Honor attaches great importance to users' device security and privacy,
and has designed Magic UI to provide end-to-end (from underlying chips
and systems to apps) security protection capabilities. Magic UI constructs
a trusted basic architecture for the device based on the chip hardware,
and constructs security experience that balance both security and user
experience based on enhanced security and strong computing
performance of the device hardware.
56 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
2D Two Dimension 二维
3D Three Dimension 三维
57 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
GP GlobalPlatform 全球平台组织
ID Identifier 标识符
58 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
59 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
60 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
61 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.
External Disclosure
Modification record
62 / 62
Copyright © Honor Device Co., Ltd. 2021. All rights reserved.