-
公开(公告)号:US20180054731A1
公开(公告)日:2018-02-22
申请号:US15553726
申请日:2015-03-27
Applicant: Huawei Technologies Co., Ltd.
Inventor: Xi Huang , Huangwei Wu
CPC classification number: H04W12/02 , H04L51/046 , H04L51/38 , H04L63/0838 , H04L67/20 , H04W4/14 , H04W12/08 , H04W12/12
Abstract: The present invention relates to a short message service (SMS) message reading control method and a terminal. The method includes storing a correspondence between a first application and a first sender of an SMS message and receiving a target SMS message generated by an application server corresponding to the first application, where the target SMS message includes information about the first sender. The method also includes determining, according to the information about the first sender in the target SMS message and the correspondence, to provide the first application with the target SMS message, so that the first application obtains the target SMS message.
-
公开(公告)号:US20170230834A1
公开(公告)日:2017-08-10
申请号:US15514775
申请日:2015-06-15
Applicant: Huawei Technologies Co., Ltd.
Inventor: Ru Li , Huangwei Wu
CPC classification number: H04W12/06 , G06F21/606 , G06F21/74 , H04L63/0838 , H04L63/18 , H04L2463/082 , H04W4/14
Abstract: An information sending method includes receiving, by a first application, request information sent by a second application, where the request information carries association information of the second application, the first application is running in a first operating system, the second application is running in a second operating system, the first operating system includes a first network interface, and the second operating system includes a second network interface. The method also includes receiving, by the first application, a first message from an external network by using the first network interface; and extracting, by the first application, first information from the first message according to the association information of the second application, and sending the first information to the second application, so that the second application sends, by using the second network interface, the first information to an application server corresponding to the second application.
-
公开(公告)号:US20170230362A1
公开(公告)日:2017-08-10
申请号:US15515496
申请日:2014-09-30
Applicant: Huawei Technologies Co., Ltd.
Inventor: Chan Wang , Huangwei Wu , Xi Huang , Wenjuan Chen , Yu Zhu
Abstract: An identity authentication method includes detecting a scenario in which the user equipment is located, determining, from at least two different authentication levels of the user equipment, an authentication level corresponding to the scenario in which the user equipment is located, acquiring current biometric feature data entered by a user, and determining, according to the current biometric feature data, preconfigured biometric feature data, and the authentication level, whether identity authentication succeeds.
-
公开(公告)号:US20170053110A1
公开(公告)日:2017-02-23
申请号:US15235865
申请日:2016-08-12
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Chan WANG , Huangwei Wu , Xi Huang
CPC classification number: G06F21/32 , G06F9/4856 , H04L63/0861 , H04L63/10 , H04L67/10
Abstract: A method includes: displaying, by a second device, prompt information, where the prompt information is used to inform a user that a task executed on a first device may be handed off to the second device for execution; receiving, by the second device, a first operation of the user, and collecting a fingerprint used when the user performs the first operation, where the first operation is used to request execution of the task on the second device; acquiring, by the second device, first fingerprint information and second fingerprint information by using the first device; calculating, by the second device according to the fingerprint used when the user performs the first operation and the first fingerprint information, third fingerprint information; and executing, by the second device, the task when the third fingerprint information matches the second fingerprint information.
Abstract translation: 一种方法包括:通过第二设备显示提示信息,其中使用提示信息通知用户在第一设备上执行的任务可能被切换到第二设备以供执行; 由所述第二设备接收所述用户的第一操作,以及收集当所述用户执行所述第一操作时所使用的指纹,其中所述第一操作被用于请求在所述第二设备上执行所述任务; 通过使用所述第一设备,通过所述第二设备获取第一指纹信息和第二指纹信息; 计算第二装置根据用户执行第一操作时使用的指纹和第一指纹信息,计算第三指纹信息; 以及当所述第三指纹信息与所述第二指纹信息匹配时,由所述第二设备执行所述任务。
-
公开(公告)号:US20150350855A1
公开(公告)日:2015-12-03
申请号:US14754889
申请日:2015-06-30
Applicant: Huawei Technologies Co., Ltd.
Inventor: Jiejing Huang , Huangwei Wu
Abstract: A data sending method and apparatus, where in a process of communicating, by a first terminal, with a second terminal using the Internet in an instant messaging manner, if it is determined that communication can be performed using a first wireless communication network, a wireless communication connection is established between the first terminal and the second terminal based on the first wireless communication network, and data exchange is performed using the wireless connection. In this way, data exchange may not be affected by network bandwidth of the Internet, and thereby a data transmission rate and data transmission efficiency are improved.
Abstract translation: 一种数据发送方法和装置,其中如果确定可以使用第一无线通信网络进行通信,则由第一终端与第二终端以即时消息方式使用因特网进行通信, 基于第一无线通信网络在第一终端和第二终端之间建立通信连接,并且使用无线连接来执行数据交换。 以这种方式,数据交换可能不受因特网的网络带宽的影响,从而提高了数据传输速率和数据传输效率。
-
公开(公告)号:US20130152220A1
公开(公告)日:2013-06-13
申请号:US13759487
申请日:2013-02-05
Applicant: Huawei Technologies Co., Ltd.
Inventor: Qinliang Zhang , Huangwei Wu , Yu Zhu , Ping Fang
IPC: G06F21/12
Abstract: A method, apparatus and system are disclosed for software management, relating to the technical field of communications, and allowing software installed on a UPnP device by a service provider to be managed only by that service provider. The method comprises: receiving a software installation command sent by a first control device, installing software according to the software installation command and storing a first authentication information required during management of the software; receiving a software management command sent by a second control device, and acquiring a second authentication information corresponding to the software management command, which command is used in managing the software; when the second authentication information is consistent with the first authentication information, executing the software management command.
Abstract translation: 公开了与通信技术领域相关的软件管理的方法,装置和系统,并且允许由服务提供商安装在UPnP设备上的软件仅由该服务提供商进行管理。 该方法包括:接收由第一控制装置发送的软件安装命令,根据软件安装命令安装软件,并存储在软件管理期间所需的第一认证信息; 接收由第二控制装置发送的软件管理命令,获取对应于软件管理命令的第二认证信息,该命令用于管理软件; 当第二认证信息与第一认证信息一致时,执行软件管理命令。
-
公开(公告)号:US11914693B2
公开(公告)日:2024-02-27
申请号:US17335843
申请日:2021-06-01
Applicant: Huawei Technologies Co., Ltd.
Inventor: Jiejing Huang , Huangwei Wu
CPC classification number: G06F21/32 , G06V40/12 , G06V40/1365 , H04L9/3231
Abstract: A fingerprint recognition method includes, when a fingerprint authentication module is in a disabled state, receiving a touch operation used to trigger an application program. If fingerprint authentication is not required for execution of the application program, the fingerprint recognition module is kept in a disabled state, and after the application program has been executed for specific duration, the fingerprint authentication module is enabled again, to perform the fingerprint authentication.
-
公开(公告)号:US11036840B2
公开(公告)日:2021-06-15
申请号:US15743779
申请日:2015-12-31
Applicant: Huawei Technologies Co., Ltd.
Inventor: Jiejing Huang , Huangwei Wu
Abstract: A fingerprint recognition method and apparatus, and a touchscreen terminal with a fingerprint recognition module includes, when a fingerprint authentication module is in a disabled state, a touch operation used to trigger an application program is received, if fingerprint authentication is not required for execution of the application program, the fingerprint recognition module is kept in a disabled state, and after the application program has been executed for specific duration, the fingerprint authentication module is enabled again, to perform the fingerprint authentication.
-
49.
公开(公告)号:US11017066B2
公开(公告)日:2021-05-25
申请号:US16067489
申请日:2015-12-29
Applicant: Huawei Technologies Co., Ltd.
Inventor: Chan Wang , Huangwei Wu
Abstract: A method for associating an application program with a biometric feature, an association apparatus, and a mobile terminal, and relate to the field of communications technologies. The method includes obtaining a biometric feature association request of a first application, receiving a first request from the first application, where the first request is used to request to associate the first application with a biometric feature, obtaining type information of the first application, determining a second application installed on a mobile terminal, where type information of the second application matches the type information of the first application, and the second application is associated with a first biometric feature, and associating the first application with the first biometric feature. Hence, quick biometric feature association is implemented, and biometric feature association efficiency is improved.
-
公开(公告)号:US10719689B2
公开(公告)日:2020-07-21
申请号:US15745295
申请日:2015-12-15
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Zhe Xu , Huangwei Wu
IPC: G06K9/00 , G06F3/041 , G06F21/32 , G06F3/0488 , G06F21/83
Abstract: An electronic device and a fingerprint recognition method are provided. The electronic device includes: a fingerprint recognition sensor configured to capture, according to a swipe mode or a press mode, a user fingerprint in an area displayed on a touchscreen; at least one memory configured to store a fingerprint template; at least one processor configured to determine and set a fingerprint recognition mode in a first display area; and the touchscreen configured to detect a first input in the first display area; where the processor is further configured to instruct the fingerprint recognition sensor to capture a user fingerprint according to the set mode and match the fingerprint captured by the fingerprint recognition sensor with the fingerprint template.
-
-
-
-
-
-
-
-
-