-
公开(公告)号:US11606677B2
公开(公告)日:2023-03-14
申请号:US16922477
申请日:2020-07-07
Applicant: Huawei Device Co., Ltd.
Inventor: Chan Wang , Huangwei Wu , Jiejing Huang , Xi Huang
Abstract: Embodiments of the present invention provide a method for sharing an application between terminals, and a terminal, so as to facilitate user operations at a receiving end. The method includes: generating, by a first terminal according to an application that has been installed, a shared application installation package of the application; sending, by the first terminal, the shared application installation package to a second terminal, so that the second terminal installs the shared application installation package; determining, by the first terminal, shared data of the application that has been installed, where the shared data is data that is from an application server and required for the application to run; and sending, by the first terminal, the shared data to the second terminal, so that the second terminal uses the shared data when running the shared application. In the embodiments of the present invention, when sharing an application, two terminals not only share an installation package of the application, but also share shared data of the application, so that a receiving end does not need to download the shared data from an application server, which facilitates user operations at the receiving end and improves user experience.
-
公开(公告)号:US09589063B2
公开(公告)日:2017-03-07
申请号:US14805634
申请日:2015-07-22
Applicant: Huawei Device Co., Ltd.
Inventor: Chan Wang , Huangwei Wu , Wenmei Gao , Dian Fu
CPC classification number: G06F17/30879 , G06K7/1417
Abstract: Embodiments disclosed herein relate to the field of computer technologies, and disclose a two-dimensional code processing method and a terminal, which can reduce time for a user to learn content indicated by a two-dimensional code, thereby improving a user experience effect. The method provided by the embodiments of the present invention includes: scanning a two-dimensional code using a camera to obtain two-dimensional code information; sending a first request message including the two-dimensional code information to a server, where the first request message is used to enable the server to determine description information corresponding to the two-dimensional code information; receiving the description information sent by the server; and outputting the description information, so that the user determines, according to the description information, whether to acquire detailed information corresponding to the two-dimensional code information.
Abstract translation: 本文公开的实施例涉及计算机技术领域,并且公开了二维码处理方法和终端,其可以减少用户学习由二维码指示的内容的时间,由此改善用户体验效果。 本发明实施例提供的方法包括:使用相机扫描二维码以获得二维码信息; 向服务器发送包括二维码信息的第一请求消息,其中第一请求消息用于使服务器能够确定与二维码信息对应的描述信息; 接收服务器发送的描述信息; 并输出描述信息,使得用户根据描述信息确定是否获取与二维码信息对应的详细信息。
-
公开(公告)号:US20150381588A1
公开(公告)日:2015-12-31
申请号:US14847415
申请日:2015-09-08
Applicant: Huawei Device Co., Ltd.
Inventor: Jiejing Huang , Huangwei Wu , Chan Wang
IPC: H04L29/06
CPC classification number: H04L63/0435 , G06F21/6218 , G06Q10/00 , H04L63/0281 , H04L63/0471 , H04L63/061 , H04L67/1097
Abstract: A file sharing method and apparatus. The method includes uploading, by a first terminal, each encrypted file to a server for saving, and receiving a uniform resource locator (URL) that is returned by the server and corresponds to a location for saving each encrypted file, generating a key package that includes a shared key and a URL that correspond to a file to be shared, and providing the key package for a second terminal, so that the second terminal acquires a corresponding encrypted file by using the URL in the key package, and decrypts the acquired encrypted file by using the shared key in the key package.
Abstract translation: 一种文件共享方法和装置。 该方法包括:将第一终端将每个加密文件上载到服务器以保存并接收由服务器返回并对应于保存每个加密文件的位置的统一资源定位符(URL),生成密钥包 包括与要共享的文件相对应的共享密钥和URL,并为第二终端提供密钥包,使得第二终端通过使用密钥包中的URL来获取对应的加密文件,并且解密所获取的加密 文件通过使用密钥包中的共享密钥。
-
公开(公告)号:US20240340623A1
公开(公告)日:2024-10-10
申请号:US18626085
申请日:2024-04-03
Applicant: Huawei Device Co., Ltd.
Inventor: Chan Wang , Huangwei Wu , Jiejing Huang , Xi Huang
Abstract: Embodiments of the present invention provide a method for sharing an application between terminals, and a terminal, so as to facilitate user operations at a receiving end. The method includes: generating, by a first terminal according to an application that has been installed, a shared application installation package of the application; sending, by the first terminal, the shared application installation package to a second terminal, so that the second terminal installs the shared application installation package; determining, by the first terminal, shared data of the application that has been installed, where the shared data is data that is from an application server and required for the application to run; and sending, by the first terminal, the shared data to the second terminal, so that the second terminal uses the shared data when running the shared application. In the embodiments of the present invention, when sharing an application, two terminals not only share an installation package of the application, but also share shared data of the application, so that a receiving end does not need to download the shared data from an application server, which facilitates user operations at the receiving end and improves user experience.
-
公开(公告)号:US11509708B2
公开(公告)日:2022-11-22
申请号:US16828498
申请日:2020-03-24
Applicant: Huawei Device Co., Ltd.
Inventor: Chan Wang , Huangwei Wu , Xi Huang
IPC: G06F3/04842 , H04L67/06 , H04L67/00 , G06F3/04817
Abstract: An application sharing method includes obtaining a distance between an icon of a first application and an icon of a second application, where the first application is a to-be-shared application, and the second application is used to share the first application; determining whether the distance is less than a preset distance; if the distance is less than the preset distance, obtaining application information of the first application in an application store on the Internet, and obtaining information about a to-share-with user, where the application information includes a link address of the first application in the application store; and sending the link address to the to-share-with user by using the second application.
-
公开(公告)号:US11451657B2
公开(公告)日:2022-09-20
申请号:US16356820
申请日:2019-03-18
Applicant: Huawei Device Co., Ltd.
Inventor: Chan Wang , Huangwei Wu
IPC: H04M1/663 , H04M1/72463 , H04M3/436 , H04M3/02 , H04M3/42
Abstract: The present application discloses a mobile terminal control method, including: receiving a communication request sent by a communication request initiating party, and calculating a time interval between a time when the communication request is received and a time when a previous communication request from the communication request initiating party is received; and if the time interval is greater than a preset threshold, skipping generating a vibrating and/or ringtone alert for the communication request, and detecting an online status of a communications software account associated with the communication request initiating party and sending prompt information to an online communications software account, where the prompt information is used to indicate that a mobile terminal is in a Do Not Disturb mode.
-
公开(公告)号:USRE48430E1
公开(公告)日:2021-02-09
申请号:US16294472
申请日:2019-03-06
Applicant: Huawei Device Co., Ltd.
Inventor: Chan Wang , Huangwei Wu , Wenmei Gao , Dian Fu
IPC: G06F17/30 , G06K7/14 , G06F16/955
Abstract: Embodiments disclosed herein relate to the field of computer technologies, and disclose a two-dimensional code processing method and a terminal, which can reduce time for a user to learn content indicated by a two-dimensional code, thereby improving a user experience effect. The method provided by the embodiments of the present invention includes: scanning a two-dimensional code using a camera to obtain two-dimensional code information, sending a first request message including the two-dimensional code information to a server, where the first request message is used to enable the server to determine description information corresponding to the two-dimensional code information; receiving the description information sent by the server; and outputting the description information, so that the user determines, according to the description information, whether to acquire detailed information corresponding to the two-dimensional code information.
-
公开(公告)号:US09825924B2
公开(公告)日:2017-11-21
申请号:US14847415
申请日:2015-09-08
Applicant: Huawei Device Co., Ltd.
Inventor: Jiejing Huang , Huangwei Wu , Chan Wang
CPC classification number: H04L63/0435 , G06F21/6218 , G06Q10/00 , H04L63/0281 , H04L63/0471 , H04L63/061 , H04L67/1097
Abstract: A file sharing method and apparatus. The method includes uploading, by a first terminal, each encrypted file to a server for saving, and receiving a uniform resource locator (URL) that is returned by the server and corresponds to a location for saving each encrypted file, generating a key package that includes a shared key and a URL that correspond to a file to be shared, and providing the key package for a second terminal, so that the second terminal acquires a corresponding encrypted file by using the URL in the key package, and decrypts the acquired encrypted file by using the shared key in the key package.
-
9.
公开(公告)号:US20150358167A1
公开(公告)日:2015-12-10
申请号:US14830978
申请日:2015-08-20
Applicant: Huawei Device Co., Ltd.
Inventor: Chan Wang , Huangwei Wu
CPC classification number: H04L9/3247 , H04L9/3066 , H04L63/0281 , H04L63/0457 , H04L63/126 , H04L2209/76
Abstract: A certificateless multi-proxy signature method and apparatus, where the method may include computing, by a proxy signature device, a public key and a private key of the proxy signature device according to a public parameter, where the public key is corresponding to the private key, acquiring a verification result of a standard signature and determining, according to the verification result, whether the standard signature is valid, computing a partial proxy signature of the proxy signature device according to the private key if the verification result is used to represent that the standard signature is valid, and sending the partial proxy signature to a proxy signature device administrator, so that after the proxy signature device administrator obtains a multi-proxy signature through computation according to the partial proxy signature, a multi-proxy signature verification device verifies the multi-proxy signature.
Abstract translation: 一种无证书的多代理签名方法和装置,其中所述方法可以包括由代理签名设备根据公共参数来计算所述代理签名设备的公钥和私钥,其中所述公钥对应于所述私有 获取标准签名的验证结果,并且根据验证结果确定标准签名是否有效,如果验证结果用于表示该标识签名,则根据私钥计算代理签名设备的部分代理签名 标准签名是有效的,并且将部分代理签名发送给代理签名设备管理员,使得在代理签名设备管理员根据部分代理签名通过计算获得多代理签名之后,多代理签名验证设备验证 多代理签名。
-
公开(公告)号:US09813548B2
公开(公告)日:2017-11-07
申请号:US14943966
申请日:2015-11-17
Applicant: Huawei Device Co., Ltd.
Inventor: Chan Wang , Huangwei Wu
CPC classification number: H04M1/72577 , H04M1/663 , H04M3/02 , H04M3/436 , H04M2201/14 , H04M2203/2005 , H04M2250/60
Abstract: The present invention discloses a mobile terminal control method, including: receiving a communication request sent by a communication request initiating party, and calculating a time interval between a time when the communication request is received and a time when a previous communication request from the communication request initiating party is received; and if the time interval is greater than a preset threshold, skipping generating a vibrating and/or ringtone alert for the communication request, and detecting an online status of a communications software account associated with the communication request initiating party and sending prompt information to an online communications software account, where the prompt information is used to indicate that a mobile terminal is in a Do Not Disturb mode.
-
-
-
-
-
-
-
-
-