Patents by Inventor Huangwei Wu

Huangwei Wu has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10715980
    Abstract: Embodiments of the present disclosure provide a method for sharing an application between terminals, and a terminal, so as to facilitate user operations at a receiving end. The method includes: generating, by a first terminal according to an application that has been installed, a shared application installation package of the application; sending, by the first terminal, the shared application installation package to a second terminal, so that the second terminal installs the shared application installation package; determining, by the first terminal, shared data of the application that has been installed, where the shared data is data that is from an application server and required for the application to run; and sending, by the first terminal, the shared data to the second terminal, so that the second terminal uses the shared data when running the shared application.
    Type: Grant
    Filed: November 28, 2014
    Date of Patent: July 14, 2020
    Assignee: Huawei Device Co., Ltd.
    Inventors: Chan Wang, Huangwei Wu, Jiejing Huang, Xi Huang
  • Patent number: 10698940
    Abstract: Embodiments of the present disclosure provide a method for searching for a multimedia file, a terminal device, and a server. The method for searching for a multimedia file includes: acquiring, from a server, encrypted summary information of a first multimedia file in at least one multimedia file, where encrypted summary information of the at least one multimedia file corresponds to encrypted content of the at least one multimedia file; decrypting, by a terminal device, the encrypted summary information of the first multimedia file, to obtain summary information of the first multimedia file; when determining that the summary information of the first multimedia file corresponds to a target multimedia file, acquiring, by the terminal device from the server, encrypted content of the first multimedia file corresponding to the summary information of the first multimedia file. According to the embodiments of the present disclosure, a target multimedia file can be quickly found.
    Type: Grant
    Filed: January 31, 2015
    Date of Patent: June 30, 2020
    Assignee: Huawei Device Co., Ltd.
    Inventors: Jiejing Huang, Chan Wang, Huangwei Wu
  • Patent number: 10673931
    Abstract: A synchronization method includes uploading, by a first terminal, data to a server, where the server is associated with at least one second terminal; receiving, by the first terminal, a notification sent by the server, where the notification includes information of the at least one second terminal; determining, by the first terminal according to the notification, that the first terminal and the at least one second terminal are in a same local area network; and sending, by the first terminal, the data to the at least one second terminal by using the local area network. In this way, data synchronization between a source device and a target device is implemented in a local area network in which the source device and the target device are located. Thus, time consumption of synchronization is reduced, and synchronization efficiency is improved.
    Type: Grant
    Filed: January 10, 2014
    Date of Patent: June 2, 2020
    Assignee: HUAWEI DEVICE CO., LTD.
    Inventors: Jiejing Huang, Huangwei Wu
  • Patent number: 10630757
    Abstract: The present invention provides an application sharing method and apparatus, which resolve a problem that not all applications can be shared. The method of the present invention includes: obtaining a distance between an icon of a first application and an icon of a second application, where the first application is a to-be-shared application, and the second application is used to share the first application; determining whether the distance is less than a preset distance; if the distance is less than the preset distance, obtaining application information of the first application in an application store on the Internet, and obtaining information about a to-share-with user, where the application information includes a link address of the first application in the application store; and sending the link address to the to-share-with user by using the second application. The present invention can be applied to application sharing.
    Type: Grant
    Filed: November 5, 2015
    Date of Patent: April 21, 2020
    Assignee: HUAWEI DEVICE CO., LTD.
    Inventors: Chan Wang, Huangwei Wu, Xi Huang
  • Publication number: 20200034557
    Abstract: A system function invoking method includes acquiring an installation package of a first application program, granting a first permission of a system to the first application program according to the installation package, where the first permission is used to, when the first application program is in a running state, forbid a second application program from invoking at least one system function. The method further includes running the first application program, and forbidding the second application program from invoking the at least one system function.
    Type: Application
    Filed: October 1, 2019
    Publication date: January 30, 2020
    Inventors: Xi Huang, Huangwei Wu
  • Publication number: 20190372971
    Abstract: An identity authentication method includes detecting a scenario in which the user equipment is located, determining, from at least two different authentication levels of the user equipment, an authentication level corresponding to the scenario in which the user equipment is located, acquiring current biometric feature data entered by a user, and determining, according to the current biometric feature data, preconfigured biometric feature data, and the authentication level, whether identity authentication succeeds.
    Type: Application
    Filed: August 15, 2019
    Publication date: December 5, 2019
    Inventors: Chan Wang, Huangwei Wu, Xi Huang, Wenjuan Chen, Yu Zhu
  • Publication number: 20190361593
    Abstract: Embodiments disclose a screen capturing method and an apparatus. The screen capturing method includes: running a target application, and displaying a first interface of the target application. The method also includes receiving a screen capturing instruction entered by a user; sending an indication message to the target application according to the screen capturing instruction, so that the target application modifies the first interface to a second interface according to the indication message, where the first interface is different from the second interface; and generating a screen capture picture according to the second interface.
    Type: Application
    Filed: August 8, 2019
    Publication date: November 28, 2019
    Inventors: Xi Huang, Huangwei Wu
  • Patent number: 10466878
    Abstract: Embodiments disclose a screen capturing method and an apparatus. The screen capturing method includes: running a target application, and displaying a first interface of the target application. The method also includes receiving a screen capturing instruction entered by a user; sending an indication message to the target application according to the screen capturing instruction, so that the target application modifies the first interface to a second interface according to the indication message, where the first interface is different from the second interface; and generating a screen capture picture according to the second interface.
    Type: Grant
    Filed: September 4, 2014
    Date of Patent: November 5, 2019
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Xi Huang, Huangwei Wu
  • Patent number: 10459936
    Abstract: An information search method and apparatus includes receiving search information entered by a user, acquiring, according to the search information, at least one search element and at least one piece of key information associated with each search element, sending the at least one piece of key information associated with each search element, to at least one search application corresponding to the search element such that the at least one search application performs a search according to the at least one piece of key information associated with the search element, and receiving search results returned by the at least one search application, and outputting the search results.
    Type: Grant
    Filed: January 4, 2015
    Date of Patent: October 29, 2019
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Zhe Xu, Huangwei Wu
  • Patent number: 10452867
    Abstract: A system function invoking method and apparatus, and a terminal are disclosed and are related to the field of computer technologies. The method includes acquiring an installation package of a first application program; granting a first permission of a system to the first application program according to the installation package, where the first permission is used to, when the first application program is in a running state, forbid a second application program from invoking at least one system function; and running the first application program, and forbidding the second application program from invoking the at least one system function. The apparatus includes a first acquiring module, an authorization module, and an invoking module.
    Type: Grant
    Filed: November 10, 2015
    Date of Patent: October 22, 2019
    Assignee: HUAWEI DEVICE CO., LTD.
    Inventors: Xi Huang, Huangwei Wu
  • Publication number: 20190306688
    Abstract: A network access method includes establishing a BLUETOOTH connection to a BLUETOOTH terminal; receiving, using the BLUETOOTH connection, a network access request from the BLUETOOTH terminal; and if the BLUETOOTH terminal is an authorized device, activating a BLUETOOTH network sharing function automatically and forwarding the network access request to a wide area network.
    Type: Application
    Filed: June 18, 2019
    Publication date: October 3, 2019
    Inventors: Xi Huang, Huangwei Wu
  • Patent number: 10425410
    Abstract: An identity authentication method includes detecting a scenario in which the user equipment is located, determining, from at least two different authentication levels of the user equipment, an authentication level corresponding to the scenario in which the user equipment is located, acquiring current biometric feature data entered by a user, and determining, according to the current biometric feature data, preconfigured biometric feature data, and the authentication level, whether identity authentication succeeds.
    Type: Grant
    Filed: September 30, 2014
    Date of Patent: September 24, 2019
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Chan Wang, Huangwei Wu, Xi Huang, Wenjuan Chen, Yu Zhu
  • Patent number: 10409972
    Abstract: A fingerprint recognition method includes obtaining, by the mobile terminal, verification information and to-be-verified fingerprint information in a first operating system. The method includes, if the mobile terminal determines, in the first operating system according to the verification information, to perform first-type verification on the to-be-verified fingerprint information, directly invoking, by the mobile terminal, the first fingerprint interface in the first operating system to verify the to-be-verified fingerprint information. The method additionally includes, if the mobile terminal determines, in the first operating system according to the verification information, to perform second-type verification on the to-be-verified fingerprint information, switching, by the mobile terminal, from the first operating system to the second operating system, and invoking the second fingerprint interface in the second operating system to verify the to-be-verified fingerprint information.
    Type: Grant
    Filed: August 19, 2015
    Date of Patent: September 10, 2019
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Ru Li, Huangwei Wu
  • Publication number: 20190273818
    Abstract: The present application discloses a mobile terminal control method, including: receiving a communication request sent by a communication request initiating party, and calculating a time interval between a time when the communication request is received and a time when a previous communication request from the communication request initiating party is received; and if the time interval is greater than a preset threshold, skipping generating a vibrating and/or ringtone alert for the communication request, and detecting an online status of a communications software account associated with the communication request initiating party and sending prompt information to an online communications software account, where the prompt information is used to indicate that a mobile terminal is in a Do Not Disturb mode.
    Type: Application
    Filed: March 18, 2019
    Publication date: September 5, 2019
    Inventors: Chan WANG, Huangwei WU
  • Patent number: 10395089
    Abstract: An application display method of the present disclosure includes receiving a touch operation, obtaining second fingerprint information from the touch operation, matching the second fingerprint information and first fingerprint information, and when the second fingerprint information matches the first fingerprint information, displaying a first application in an application switch screen. The picture display method of the present disclosure includes receiving a touch operation, obtaining second fingerprint information from the touch operation, matching the second fingerprint information and first fingerprint information, and when the second fingerprint information matches the first fingerprint information, displaying a second picture. Hence, the methods provided can be applicable to a scenario in which an electronic device displays an application or a picture that may include private information of a user.
    Type: Grant
    Filed: February 15, 2015
    Date of Patent: August 27, 2019
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Xi Huang, Huangwei Wu, Jiejing Huang
  • Patent number: 10372432
    Abstract: An application installation package obtaining method includes receiving, by a mobile device, a broadcast frame sent by a base station, where the broadcast frame includes application identification information and network access information. The application installation package obtaining method includes accessing, by the mobile device, a network according to the network access information included in the broadcast frame. The application installation package obtaining method includes obtaining, by the mobile device from the base station by using the network, an installation package of an application identified by the application identification information.
    Type: Grant
    Filed: November 9, 2015
    Date of Patent: August 6, 2019
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Jiejing Huang, Huangwei Wu
  • Patent number: 10362455
    Abstract: Embodiments of the present invention provide a displaying method and apparatus relate to the field of mobile applications, where the method includes: receiving a first notification message sent by a first server, wherein the first server is corresponding to a first application program associated with a universally unique identifier of a first signal transmitter device; determining strength of a received signal sent by the first signal transmitter device; and determining a display manner according to the strength of the signal sent by the first signal transmitter device, and displaying the first notification message in the display manner.
    Type: Grant
    Filed: August 29, 2014
    Date of Patent: July 23, 2019
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Ru Li, Huangwei Wu, Xi Huang
  • Patent number: 10356588
    Abstract: Embodiments of the present invention disclose a network access method and device. The method includes: establishing a Bluetooth connection to a Bluetooth terminal; receiving, by using the Bluetooth connection, a network access request sent by the Bluetooth terminal; and if the Bluetooth terminal is an authorized device, activating a Bluetooth network sharing function automatically and forwarding the network access request to a wide area network. In the network access method and device provided in the present invention, a simple process and low time consumption are achieved for network access.
    Type: Grant
    Filed: June 12, 2018
    Date of Patent: July 16, 2019
    Assignee: HUAWEI DEVICE CO., LTD.
    Inventors: Xi Huang, Huangwei Wu
  • Patent number: 10356237
    Abstract: A mobile terminal includes: a receiver, configured to receive a first message including web page address information; a transmitter, configured to send a message notification to the wearable device; a processor, configured to record a first moment at which that the mobile terminal is used is detected, where the processor is configured to determine that a user has chosen to view the first message; the processor is configured to determine whether a time interval between a second moment and the first moment is less than a time interval threshold; and the receiver is further configured to obtain web page content when the time interval is less than the time interval threshold; and a display, configured to display the web page content. The mobile terminal obtains and displays the web page content only when the foregoing time interval requirement is satisfied.
    Type: Grant
    Filed: February 29, 2016
    Date of Patent: July 16, 2019
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Zhe Xu, Huangwei Wu
  • Patent number: 10296141
    Abstract: A device, and an adjustable parameter adjustment method for a device, where the device includes a touchscreen, and the touchscreen includes a touch sensor and a fingerprint sensor. A processor first adjusts a value of an adjustable parameter to a first value according to touch input of a user on the touch sensor, then receives accurate fingerprint input using the fingerprint sensor, and accurately adjusts the value of the adjustable parameter from the first value to a second value according to the fingerprint input in order to facilitate use for the user.
    Type: Grant
    Filed: March 31, 2015
    Date of Patent: May 21, 2019
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Chan Wang, Huangwei Wu, Yu Zhu