Patents by Inventor Huangwei Wu

Huangwei Wu has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10284710
    Abstract: The present application discloses a mobile terminal control method, including: receiving a communication request sent by a communication request initiating party, and calculating a time interval between a time when the communication request is received and a time when a previous communication request from the communication request initiating party is received; and if the time interval is greater than a preset threshold, skipping generating a vibrating and/or ringtone alert for the communication request, and detecting an online status of a communications software account associated with the communication request initiating party and sending prompt information to an online communications software account, where the prompt information is used to indicate that a mobile terminal is in a Do Not Disturb mode.
    Type: Grant
    Filed: October 9, 2017
    Date of Patent: May 7, 2019
    Assignee: Huawei Device (Dongguan) Co., Ltd.
    Inventors: Chan Wang, Huangwei Wu
  • Patent number: 10278012
    Abstract: A location-based reminding method includes obtaining, by an indication device, reminding information and at least one reminding account that are set by a user, where each of the at least one reminding account is corresponding to at least one reminding device; generating, by the indication device, first information that includes the reminding information; and sending, by the indication device, the first information to a reminding device corresponding to the at least one reminding account, so that the reminding device corresponding to the at least one reminding account obtains second information according to the first information, where the second information includes the reminding information and a target geographic area, each reminding device corresponding to the at least one reminding account issues the reminding information when determining that the reminding device meets a preset reminding condition, and the preset reminding condition includes entering the target geographic area.
    Type: Grant
    Filed: December 31, 2015
    Date of Patent: April 30, 2019
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Chan Wang, Henghui Lu, Huangwei Wu
  • Patent number: 10229259
    Abstract: A method includes: displaying, by a second device, prompt information, where the prompt information is used to inform a user that a task executed on a first device may be handed off to the second device for execution; receiving, by the second device, a first operation of the user, and collecting a fingerprint used when the user performs the first operation, where the first operation is used to request execution of the task on the second device; acquiring, by the second device, first fingerprint information and second fingerprint information by using the first device; calculating, by the second device according to the fingerprint used when the user performs the first operation and the first fingerprint information, third fingerprint information; and executing, by the second device, the task when the third fingerprint information matches the second fingerprint information.
    Type: Grant
    Filed: August 12, 2016
    Date of Patent: March 12, 2019
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Chan Wang, Huangwei Wu, Xi Huang
  • Patent number: 10230800
    Abstract: Embodiments of the present invention disclose a method for establishing a management session, a customer premises equipment, and an auto-configuration server. The method includes generating a universal resource locator URL list according to a corresponding IP address of each uplink interface. The URL list includes at least two URLs and each URL has a corresponding uplink interface. The URL list is sent to an auto-configuration server ACS. A connection request sent by the auto-configuration server is received through a first uplink interface. The connection request includes a first URL, the first URL is a URL in the URL list, and the first URL corresponds to the first uplink interface. A second uplink interface is determined. The second uplink interface is an uplink interface used for initiating a management session. A management session to the auto-configuration server is initiated using the second uplink interface.
    Type: Grant
    Filed: December 23, 2013
    Date of Patent: March 12, 2019
    Assignee: Huawei Device Co., Ltd.
    Inventor: Huangwei Wu
  • Publication number: 20190026452
    Abstract: A method for associating an application program with a biometric feature, an association apparatus, and a mobile terminal, and relate to the field of communications technologies. The method includes obtaining a biometric feature association request of a first application, receiving a first request from the first application, where the first request is used to request to associate the first application with a biometric feature, obtaining type information of the first application, determining a second application installed on a mobile terminal, where type information of the second application matches the type information of the first application, and the second application is associated with a first biometric feature, and associating the first application with the first biometric feature. Hence, quick biometric feature association is implemented, and biometric feature association efficiency is improved.
    Type: Application
    Filed: December 29, 2015
    Publication date: January 24, 2019
    Applicant: Huawei Technologies Co., Ltd.
    Inventors: Chan Wang, Huangwei Wu
  • Patent number: 10187855
    Abstract: Embodiments relate to a message processing method and apparatus. A first message is received that is sent by a first device to a second device. A determination is made as to whether the first message is a privacy message. When the first message is a privacy message, a second message is generated according to the first message, where the second message carries a first privacy label. The second message is sent to the second device, so that the second device displays a notification of the second message on a notification screen according to the first privacy label after receiving the second message. After receiving the second message, the second device displays the second message according to whether the second message carries the first privacy label.
    Type: Grant
    Filed: November 28, 2014
    Date of Patent: January 22, 2019
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Zhe Xu, Huangwei Wu
  • Publication number: 20180375988
    Abstract: A mobile terminal includes: a receiver, configured to receive a first message including web page address information; a transmitter, configured to send a message notification to the wearable device; a processor, configured to record a first moment at which that the mobile terminal is used is detected, where the processor is configured to determine that a user has chosen to view the first message; the processor is configured to determine whether a time interval between a second moment and the first moment is less than a time interval threshold; and the receiver is further configured to obtain web page content when the time interval is less than the time interval threshold; and a display, configured to display the web page content. The mobile terminal obtains and displays the web page content only when the foregoing time interval requirement is satisfied.
    Type: Application
    Filed: February 29, 2016
    Publication date: December 27, 2018
    Inventors: Zhe XU, Huangwei WU
  • Patent number: 10158990
    Abstract: The present invention relates to a short message service (SMS) message reading control method and a terminal. The method includes storing a correspondence between a first application and a first sender of an SMS message and receiving a target SMS message generated by an application server corresponding to the first application, where the target SMS message includes information about the first sender. The method also includes determining, according to the information about the first sender in the target SMS message and the correspondence, to provide the first application with the target SMS message, so that the first application obtains the target SMS message.
    Type: Grant
    Filed: March 27, 2015
    Date of Patent: December 18, 2018
    Assignee: Huawei Technologies Co., Ltd
    Inventors: Xi Huang, Huangwei Wu
  • Patent number: 10140118
    Abstract: The present invention discloses an application data synchronization method and an apparatus. When a first operating system and a second operating system are installed in a terminal, and a first application and a second application that have a same function are installed on the first operating system and the second operating system respectively, the method includes: when the second application runs on the second operating system, performing the function by using second application data, and updating the second application data, where the second application data is updated according to first application data, and the first application data is updated when the first application runs on the first operating system to perform the function; where the first application data and the second application data are stored in the terminal. By using the solutions, sharing of data of a same application between different systems is more convenient and less time-consuming.
    Type: Grant
    Filed: March 19, 2014
    Date of Patent: November 27, 2018
    Assignee: Huawei Device (Dongguan) Co., Ltd.
    Inventors: Xi Huang, Jianxin Ding, Huangwei Wu
  • Patent number: 10142832
    Abstract: An information sending and processing method and an apparatus in the field of mobile communications technologies is provided. In the method, when a mobile terminal switches between operation modes, a token used in an original operation mode is temporarily suspended, and a notification message related to the original token is also temporarily stored and not sent to the mobile terminal. A user who uses the mobile terminal in an operation mode that is different than the original operation mode does not receive a message in the original operation mode.
    Type: Grant
    Filed: November 5, 2014
    Date of Patent: November 27, 2018
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Jiejing Huang, Huangwei Wu
  • Publication number: 20180324897
    Abstract: The present disclosure discloses a method for communication between a wearable device and a mobile terminal. The method includes the wearable device determines whether a first communications link with the mobile terminal is able to be established, when yes, the wearable device receives a notification message sent by the mobile terminal by the first communications link, when not, the wearable device determines whether a second communications link with the mobile terminal is able to be established, when yes, the wearable device receives a notification message sent by the mobile terminal by the second communications link, when not, the wearable device connects to a network server, and receives a notification message sent by the mobile terminal by the network server.
    Type: Application
    Filed: June 16, 2016
    Publication date: November 8, 2018
    Inventor: Huangwei Wu
  • Publication number: 20180324182
    Abstract: The present invention provides a network access control method. The network access control method includes: configuring network access permission of a first application, where the network access permission includes allowing the first application to access a network resource by using a first type of network access point, and the first type of network access point includes at least one first network access point; accessing a second network access point, where the second network access point belongs to the first type of network access point; when the first application is running, allowing the first application to access the network resource by using the second network access point; and when a third network access point is accessed, if the third network access point does not belong to the first type of network access point, prohibiting the first application from accessing the network resource by using the third network access point.
    Type: Application
    Filed: July 18, 2018
    Publication date: November 8, 2018
    Inventors: Xi HUANG, Yongfeng TU, Huangwei WU
  • Patent number: 10108948
    Abstract: A method, a mobile terminal, and a point of sale (POS) machine for implementing selection of a secure element in near field communication are provided. The method includes receiving, by a near field communication controller on a local end, a first configuration instruction sent by a device host on the local end, where the first configuration instruction includes an environment characteristic used for selecting the secure element; configuring, by the near field communication controller, the environment characteristic in the near field communication controller according to the first configuration instruction; receiving, by the near field communication controller, a second configuration instruction sent by the device host; and configuring, by the near field communication controller according to the second configuration instruction, the environment characteristic in an attribute response instruction for communicating and interacting with a peer end.
    Type: Grant
    Filed: December 26, 2014
    Date of Patent: October 23, 2018
    Assignee: HUAWEI DEVICE (DONGGUAN) CO., LTD.
    Inventors: Zhihao Jin, Miao Wang, Xinmiao Chang, Huangwei Wu
  • Publication number: 20180295490
    Abstract: Embodiments of the present invention disclose a network access method and device. The method includes: establishing a Bluetooth connection to a Bluetooth terminal; receiving, by using the Bluetooth connection, a network access request sent by the Bluetooth terminal; and if the Bluetooth terminal is an authorized device, activating a Bluetooth network sharing function automatically and forwarding the network access request to a wide area network. In the network access method and device provided in the present invention, a simple process and low time consumption are achieved for network access.
    Type: Application
    Filed: June 12, 2018
    Publication date: October 11, 2018
    Applicant: HUAWEI DEVICE (DONGGUAN) CO., LTD.
    Inventors: Xi Huang, Huangwei Wu
  • Patent number: 10080139
    Abstract: An information sending method includes receiving, by a first application, request information sent by a second application, where the request information carries association information of the second application, the first application is running in a first operating system, the second application is running in a second operating system, the first operating system includes a first network interface, and the second operating system includes a second network interface. The method also includes receiving, by the first application, a first message from an external network by using the first network interface; and extracting, by the first application, first information from the first message according to the association information of the second application, and sending the first information to the second application, so that the second application sends, by using the second network interface, the first information to an application server corresponding to the second application.
    Type: Grant
    Filed: June 15, 2015
    Date of Patent: September 18, 2018
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Ru Li, Huangwei Wu
  • Patent number: 10063655
    Abstract: An information processing method, a trusted server, and a cloud server. The method includes acquiring user data of a user terminal, extracting summary information of the user data, where the summary information includes privacy information and non-privacy information of a user, generating a unique identifier (UID) for the privacy information, and transmitting the non-privacy information and the UID to a cloud server, so that the cloud server saves a correspondence between the non-privacy information and the UID.
    Type: Grant
    Filed: August 7, 2015
    Date of Patent: August 28, 2018
    Assignee: HUAWEI DEVICE (DONGGUAN) CO., LTD.
    Inventors: Chan Wang, Huangwei Wu
  • Patent number: 10063546
    Abstract: A network access control method and apparatus. The network access control method includes configuring network access permission of a first application, where the network access permission includes allowing the first application to access a network resource using a first type of network access point, and the first type of network access point includes at least one first network access point, accessing a second network access point, where the second network access point belongs to the first type of network access point, and when the first application is running, allowing the first application to access the network resource using the second network access point, and when a third network access point is accessed, and when the third network access point does not belong to the first type of network access point, prohibiting the first application from accessing the network resource using the third network access point.
    Type: Grant
    Filed: November 13, 2014
    Date of Patent: August 28, 2018
    Assignee: HUAWEI DEVICE (DONGGUAN) CO., LTD.
    Inventors: Xi Huang, Yongfeng Tu, Huangwei Wu
  • Publication number: 20180213354
    Abstract: A location-based reminding method includes obtaining, by an indication device, reminding information and at least one reminding account that are set by a user, where each of the at least one reminding account is corresponding to at least one reminding device; generating, by the indication device, first information that includes the reminding information; and sending, by the indication device, the first information to a reminding device corresponding to the at least one reminding account, so that the reminding device corresponding to the at least one reminding account obtains second information according to the first information, where the second information includes the reminding information and a target geographic area, each reminding device corresponding to the at least one reminding account issues the reminding information when determining that the reminding device meets a preset reminding condition, and the preset reminding condition includes entering the target geographic area.
    Type: Application
    Filed: December 31, 2015
    Publication date: July 26, 2018
    Inventors: Chan Wang, Henghui Lu, Huangwei Wu
  • Publication number: 20180203986
    Abstract: A fingerprint recognition method and apparatus, and a touchscreen terminal with a fingerprint recognition module includes, when a fingerprint authentication module is in a disabled state, a touch operation used to trigger an application program is received, if fingerprint authentication is not required for execution of the application program, the fingerprint recognition module is kept in a disabled state, and after the application program has been executed for specific duration, the fingerprint authentication module is enabled again, to perform the fingerprint authentication.
    Type: Application
    Filed: December 31, 2015
    Publication date: July 19, 2018
    Inventors: Jiejing HUANG, Huangwei WU
  • Publication number: 20180196990
    Abstract: An electronic device and a fingerprint recognition method are provided. The electronic device includes: a fingerprint recognition sensor configured to capture, according to a swipe mode or a press mode, a user fingerprint in an area displayed on a touchscreen; at least one memory configured to store a fingerprint template; at least one processor configured to determine and set a fingerprint recognition mode in a first display area; and the touchscreen configured to detect a first input in the first display area; where the processor is further configured to instruct the fingerprint recognition sensor to capture a user fingerprint according to the set mode and match the fingerprint captured by the fingerprint recognition sensor with the fingerprint template.
    Type: Application
    Filed: December 15, 2015
    Publication date: July 12, 2018
    Applicant: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Zhe XU, Huangwei WU