Patents by Inventor Guoqiang Rong

Guoqiang Rong has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11777916
    Abstract: A wireless local area network (WLAN) access method includes sending, by a terminal, a request for querying an available wireless access point to a server. The method further includes sending, by the server according to the query request, obtained information about the available wireless access point. The method further includes receiving, by the terminal, wireless access point information returned by the server, and determining a specific wireless access point from the received wireless access point information. The method further includes sending, by the terminal, an authentication information request of the specific wireless access point to the server. The method further includes when receiving the request, sending, by the server, authentication information corresponding to the specific wireless access point to the terminal, where the authentication information is used to connect the terminal to the specific wireless access point.
    Type: Grant
    Filed: August 23, 2019
    Date of Patent: October 3, 2023
    Assignee: HONOR DEVICE CO., LTD.
    Inventors: Guoqiang Rong, Jingtao Feng, Zijun Li, Wenhu Zhang
  • Publication number: 20200053068
    Abstract: A wireless local area network (WLAN) access method includes sending, by a terminal, a request for querying an available wireless access point to a server. The method further includes sending, by the server according to the query request, obtained information about the available wireless access point. The method further includes receiving, by the terminal, wireless access point information returned by the server, and determining a specific wireless access point from the received wireless access point information. The method further includes sending, by the terminal, an authentication information request of the specific wireless access point to the server. The method further includes when receiving the request, sending, by the server, authentication information corresponding to the specific wireless access point to the terminal, where the authentication information is used to connect the terminal to the specific wireless access point.
    Type: Application
    Filed: August 23, 2019
    Publication date: February 13, 2020
    Inventors: Guoqiang Rong, Jingtao Feng, Zijun Li, Wenhu Zhang
  • Patent number: 10425393
    Abstract: A wireless local area network (WLAN) access method, a terminal, and a server implement intelligentization and simplify a user operation. The method includes sending, by the terminal, a request for querying an available wireless access point to a server; sending, by the server according to the query request, obtained information about the available wireless access point; then, receiving, by the terminal, wireless access point information returned by the server, and determining a specific wireless access point from the received wireless access point information; then, sending, by the terminal, an authentication information request of the specific wireless access point to the server; and when receiving the request, sending, by the server, authentication information corresponding to the specific wireless access point to the terminal, where the authentication information is used to connect the terminal to the specific wireless access point.
    Type: Grant
    Filed: December 28, 2015
    Date of Patent: September 24, 2019
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Guoqiang Rong, Jingtao Feng, Zijun Li, Wenhu Zhang
  • Patent number: 10317217
    Abstract: An indoor navigation method of a handheld terminal, which includes: after receiving an instruction, obtaining an image within a scope of a lens, performing analysis on a barcode of a barcode label in the image, obtaining identifier information of each barcode label, selecting color blocks from at least two barcode labels; calculating coordinates of each of the color blocks in a pixel coordinate system according to a position of each selected color block in the image; and calculating coordinates corresponding to each of the color blocks in a coordinate system on the basis of association data of identifier information of the barcode labels and coordinates of the color blocks in the coordinate system according to a barcode label at which each selected color block is located, and calculating coordinates of the handheld terminal in the coordinate system according to a coordinate calculation rule.
    Type: Grant
    Filed: June 21, 2017
    Date of Patent: June 11, 2019
    Assignee: PING AN TECHNOLOGY (SHENZHEN) CO., LTD.
    Inventors: Bao Zhou, Zhongcheng Lai, Guoqiang Rong
  • Publication number: 20190072394
    Abstract: An indoor navigation method of a handheld terminal, which includes: after receiving an instruction, obtaining an image within a scope of a lens, performing analysis on a barcode of a barcode label in the image, obtaining identifier information of each barcode label, selecting color blocks from at least two barcode labels; calculating coordinates of each of the color blocks in a pixel coordinate system according to a position of each selected color block in the image; and calculating coordinates corresponding to each of the color blocks in a coordinate system on the basis of association data of identifier information of the barcode labels and coordinates of the color blocks in the coordinate system according to a barcode label at which each selected color block is located, and calculating coordinates of the handheld terminal in the coordinate system according to a coordinate calculation rule.
    Type: Application
    Filed: June 21, 2017
    Publication date: March 7, 2019
    Applicant: PING AN TECHNOLOGY (SHENZHEN) CO., LTD.
    Inventors: Bao ZHOU, Zhongcheng LAI, Guoqiang RONG
  • Patent number: 9992351
    Abstract: Embodiments of the present disclosure provide a recharging method for a virtual identity module, and a device. A first recharge request that is sent by user equipment and carries user account information and recharge information is received; a to-be-recharged virtual identity module and a recharge amount are determined according to the recharge information; a second recharge request is sent to an operations support system of the to-be-recharged virtual identity module, where the second recharge request carries the recharge amount and the user account information, so that the operations support system of the to-be-recharged virtual identity module deducts the recharge amount from an account corresponding to the user account information, and recharges the to-be-recharged virtual identity module. Recharging manners are diversified, and a recharging process is more flexible and convenient.
    Type: Grant
    Filed: November 8, 2013
    Date of Patent: June 5, 2018
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Zijun Li, Guoqiang Rong
  • Patent number: 9769247
    Abstract: The present invention discloses an application distribution method, a terminal, and a server. The method includes: sending, by a first terminal, a distribution request to an application distribution server; when the distribution request satisfies a preset criterion of the application distribution server, receiving at least one propagation code sent by the application distribution server; and sending the propagation code to a second terminal, so that the second terminal completes registration, running, and tracking of an application according to the propagation code. The present invention can be applied to an intelligent terminal for acquiring and distributing an application, however, the present invention is not limited thereto.
    Type: Grant
    Filed: October 23, 2014
    Date of Patent: September 19, 2017
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Guoqiang Rong, Wenwu Ye, Zijun Li
  • Publication number: 20160330611
    Abstract: Embodiments of the present invention provide methods for sending and receiving user data and terminal devices, to resolve a problem that user data cannot be transferred together with SIM card data. The method includes: receiving, by a first terminal, an instruction for transferring a virtual subscriber identity module SIM card of the first terminal to a second terminal; acquiring, by the first terminal according to the instruction, user data associated with the virtual SIM card; and sending, by the first terminal, the user data to a server, or sending, by the first terminal, the user data to the second terminal.
    Type: Application
    Filed: January 9, 2014
    Publication date: November 10, 2016
    Inventors: Zijun Li, Guoqiang Rong
  • Patent number: 9485648
    Abstract: A distribution method is disclosed. A distribution device receives based on a near field communication protocol, a virtual user identification data acquiring request sent by a terminal device. The virtual user identification data acquiring request carries service selection information of virtual user identification data that needs to be acquired. According to the service selection information, subscription relationship data of virtual user identification data matching the service selection information is determined. The distribution device sends the subscription relationship data to the terminal device based on the near field communication protocol.
    Type: Grant
    Filed: November 12, 2014
    Date of Patent: November 1, 2016
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Guoqiang Rong, Zijun Li
  • Publication number: 20160286052
    Abstract: Embodiments of the present disclosure provide a recharging method for a virtual identity module, and a device. A first recharge request that is sent by user equipment and carries user account information and recharge information is received; a to-be-recharged virtual identity module and a recharge amount are determined according to the recharge information; a second recharge request is sent to an operations support system of the to-be-recharged virtual identity module, where the second recharge request carries the recharge amount and the user account information, so that the operations support system of the to-be-recharged virtual identity module deducts the recharge amount from an account corresponding to the user account information, and recharges the to-be-recharged virtual identity module. Recharging manners are diversified, and a recharging process is more flexible and convenient.
    Type: Application
    Filed: November 8, 2013
    Publication date: September 29, 2016
    Inventors: Zijun LI, Guoqiang RONG
  • Publication number: 20160134613
    Abstract: A wireless local area network (WLAN) access method, a terminal, and a server implement intelligentization and simplify a user operation. The method includes sending, by the terminal, a request for querying an available wireless access point to a server; sending, by the server according to the query request, obtained information about the available wireless access point; then, receiving, by the terminal, wireless access point information returned by the server, and determining a specific wireless access point from the received wireless access point information; then, sending, by the terminal, an authentication information request of the specific wireless access point to the server; and when receiving the request, sending, by the server, authentication information corresponding to the specific wireless access point to the terminal, where the authentication information is used to connect the terminal to the specific wireless access point.
    Type: Application
    Filed: December 28, 2015
    Publication date: May 12, 2016
    Inventors: Guoqiang Rong, Jingtao Feng, Zijun Li, Wenhu Zhang
  • Publication number: 20150072616
    Abstract: A distribution method is disclosed. A distribution device receives based on a near field communication protocol, a virtual user identification data acquiring request sent by a terminal device. The virtual user identification data acquiring request carries service selection information of virtual user identification data that needs to be acquired. According to the service selection information, subscription relationship data of virtual user identification data matching the service selection information is determined. The distribution device sends the subscription relationship data to the terminal device based on the near field communication protocol.
    Type: Application
    Filed: November 12, 2014
    Publication date: March 12, 2015
    Inventors: Guoqiang Rong, Zijun Li
  • Publication number: 20150046918
    Abstract: The present invention discloses an application distribution method, a terminal, and a server. The method includes: sending, by a first terminal, a distribution request to an application distribution server; when the distribution request satisfies a preset criterion of the application distribution server, receiving at least one propagation code sent by the application distribution server; and sending the propagation code to a second terminal, so that the second terminal completes registration, running, and tracking of an application according to the propagation code. The present invention can be applied to an intelligent terminal for acquiring and distributing an application, however, the present invention is not limited thereto.
    Type: Application
    Filed: October 23, 2014
    Publication date: February 12, 2015
    Inventors: Guoqiang Rong, Wenwu Ye, Zijun Li