Patents by Inventor Daokuan Liu

Daokuan Liu has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11316838
    Abstract: A method for transmitting router security information, applied in a router, includes: transmitting, to a terminal requesting to acquire router security information, a generated link of a local area network for transmitting the router security information; receiving an access request initiated by the terminal through a network address to which the link of the local area network is pointed; and, returning, through the local area network, a response to the access request to the terminal, the response containing encrypted router security information. The encrypted router security information can therefore be transmitted by a local network established for transmitting security information by a router. In this security information transmission mode, the possibility of remotely acquiring router security information is eliminated. Moreover, the situation where the router security information is transmitted on the cloud is also avoided, and the security of privacy information of terminal devices is improved.
    Type: Grant
    Filed: March 30, 2020
    Date of Patent: April 26, 2022
    Assignee: BEIJING XIAOMI MOBILE SOFTWARE CO., LTD.
    Inventors: Guizhen Yang, Yufang Li, Daokuan Liu, Dian Fan
  • Publication number: 20210144126
    Abstract: A method for transmitting router security information, applied in a router, includes: transmitting, to a terminal requesting to acquire router security information, a generated link of a local area network for transmitting the router security information; receiving an access request initiated by the terminal through a network address to which the link of the local area network is pointed; and, returning, through the local area network, a response to the access request to the terminal, the response containing encrypted router security information. The encrypted router security information can therefore be transmitted by a local network established for transmitting security information by a router. In this security information transmission mode, the possibility of remotely acquiring router security information is eliminated. Moreover, the situation where the router security information is transmitted on the cloud is also avoided, and the security of privacy information of terminal devices is improved.
    Type: Application
    Filed: March 30, 2020
    Publication date: May 13, 2021
    Applicant: BEIJING XIAOMI MOBILE SOFTWARE CO., LTD.
    Inventors: GUIZHEN YANG, Yufang Li, Daokuan Liu, Dian Fan
  • Publication number: 20190235745
    Abstract: The present disclosure relates to a method and a device for displaying descriptive information. The method includes: hiding descriptive information of an application icon on a screen interface of a terminal device; determining whether a request for viewing the descriptive information from a user exists according to whether a trigger operation on an application icon on the screen interface is detected; determining the request for viewing exists, if the trigger operation on any one application icon is detected; and displaying corresponding descriptive information of the application icon in a connected region if the request exists. Accordingly, by hiding descriptive information of application icons, a screen of a terminal device may keep neat when a user does not want to view the descriptive information; meanwhile, the descriptive information may be displayed promptly on the screen of the terminal when it is detected that the user requests for viewing the descriptive information.
    Type: Application
    Filed: April 8, 2019
    Publication date: August 1, 2019
    Inventors: Daokuan LIU, Shuai LIU, Xinyan XING, Chunhe YANG, Yao TANG
  • Patent number: 10320730
    Abstract: A method for a device to display a message includes receiving a message marking instruction directed to a message in a message display window; processing the message according to the message marking instruction; and updating the message display window with the processed message.
    Type: Grant
    Filed: August 15, 2014
    Date of Patent: June 11, 2019
    Assignee: Xiaomi Inc.
    Inventors: Daokuan Liu, Xu Zhang, Bin Wang, Haibin Weng
  • Patent number: 10313870
    Abstract: An identity verification method includes: receiving an identity verification instruction from a server; in response to the identity verification instruction, determining local hardware information of local hardware and first pre-stored mobile phone number information, wherein the first pre-stored mobile phone number information is mobile phone number information pre-stored locally; sending, to the server, the local hardware information and the first pre-stored mobile phone number information as identity information to be verified; and receiving a verification result generated by the server based on the identity information to be verified. The technical solutions according to the disclosure can simplify operations for identity verification.
    Type: Grant
    Filed: November 21, 2017
    Date of Patent: June 4, 2019
    Assignee: BEIJING XIAOMI MOBILE SOFTWARE CO., LTD.
    Inventors: Lijun Liu, Yang Chen, Daokuan Liu
  • Patent number: 10064000
    Abstract: A method, apparatus and storage medium for acquiring terminal information are provided. The method includes: detecting a state of a first terminal; and communicating with a server via a virtual identity module to enable the server to acquire information from the first terminal in response to the detected state indicating that the first terminal is lost.
    Type: Grant
    Filed: January 5, 2017
    Date of Patent: August 28, 2018
    Assignee: BEIJING XIAOMI MOBILE SOFTWARE CO., LTD.
    Inventors: Daokuan Liu, Chunhe Yang, Shuai Liu, Xinyan Xing, Yao Tang
  • Publication number: 20180146363
    Abstract: An identity verification method includes: receiving an identity verification instruction from a server; in response to the identity verification instruction, determining local hardware information of local hardware and first pre-stored mobile phone number information, wherein the first pre-stored mobile phone number information is mobile phone number information pre-stored locally; sending, to the server, the local hardware information and the first pre-stored mobile phone number information as identity information to be verified; and receiving a verification result generated by the server based on the identity information to be verified. The technical solutions according to the disclosure can simplify operations for identity verification.
    Type: Application
    Filed: November 21, 2017
    Publication date: May 24, 2018
    Inventors: Lijun Liu, Yang Chen, Daokuan Liu
  • Patent number: 9977924
    Abstract: A method and a device are disclosed for providing a notification indicating a loss of a terminal, the method including obtaining a matching relation between first feature information of a current user of a target terminal and second feature information of a predetermined user. The method also includes controlling a related terminal associated with the target terminal to output a loss notification in response to determining that the matching relation indicates that the first feature information and the second feature information do not match. The loss notification indicates a loss of the target terminal.
    Type: Grant
    Filed: December 12, 2016
    Date of Patent: May 22, 2018
    Assignee: Beijing Xiaomi Mobile Software Co., Ltd.
    Inventors: Daokuan Liu, Chunhe Yang, Yao Tang, Shuai Liu, Xinyan Xing
  • Publication number: 20170344762
    Abstract: A method and a device are disclosed for providing a notification indicating a loss of a terminal, the method including obtaining a matching relation between first feature information of a current user of a target terminal and second feature information of a predetermined user. The method also includes controlling a related terminal associated with the target terminal to output a loss notification in response to determining that the matching relation indicates that the first feature information and the second feature information do not match. The loss notification indicates a loss of the target terminal.
    Type: Application
    Filed: December 12, 2016
    Publication date: November 30, 2017
    Inventors: Daokuan LIU, Chunhe YANG, Yao TANG, Shuai LIU, Xinyan XING
  • Publication number: 20170300921
    Abstract: A method and a device for preventing an account form being stolen are provided. One embodiment of the method includes: determining security state of a first terminal; acquiring a service restriction request in response to determining that the security state indicates that the first terminal is stolen, the service restriction request including a terminal identification of the first terminal; sending the service restriction request to a payment platform server, the service restriction request instructing the payment platform server to restrict a service authority of the first terminal. The embodiment improves payment security of the terminal by restricting a service authority related to the stolen terminal by the payment platform server after the terminal is stolen.
    Type: Application
    Filed: April 7, 2017
    Publication date: October 19, 2017
    Inventors: Daokuan LIU, Yao TANG, Shuai LIU, Chunhe YANG, Yang CHEN
  • Publication number: 20170223493
    Abstract: A method, apparatus and storage medium for acquiring terminal information are provided. The method includes: detecting a state of a first terminal; and communicating with a server via a virtual identity module to enable the server to acquire information from the first terminal in response to the detected state indicating that the first terminal is lost.
    Type: Application
    Filed: January 5, 2017
    Publication date: August 3, 2017
    Inventors: Daokuan LIU, Chunhe YANG, Shuai LIU, Xinyan XING, Yao TANG
  • Publication number: 20170185366
    Abstract: The present disclosure relates to a method and device for inputting information. The method includes: establishing a network connection with a relay device; obtaining input information from the relay device, wherein the input information is received at an auxiliary input terminal and is sent from the auxiliary input terminal to the relay device; and displaying the input information at an input position on a main input terminal.
    Type: Application
    Filed: December 23, 2016
    Publication date: June 29, 2017
    Inventors: Xi WANG, Dian FAN, Daokuan LIU, Zengxiang LV, Xiaoyin LI
  • Patent number: 9645731
    Abstract: An unlocking method for use in a terminal having a touch screen, includes: detecting a touch signal corresponding to a touch movement on the screen in a moving direction; and triggering the terminal to enter into an unlocked state, if the moving direction is the same as a preset reference direction and a number of loops of the touch movement corresponding to the touch signal is the same as a preset reference number of loops, wherein the preset reference direction is one of a clockwise direction or an anticlockwise direction.
    Type: Grant
    Filed: November 14, 2014
    Date of Patent: May 9, 2017
    Assignee: Xiaomi Inc.
    Inventors: Daokuan Liu, Bin Wang, Haibin Weng
  • Publication number: 20170124837
    Abstract: Communication method, apparatus, system and computer-readable medium for wearable device are provided in the disclosure, which belong to the technical field of application of electronic technology. Aspects of the disclosure provide a method used in a device, such as a wearable device. The method includes detecting one or more motion parameters of the device, determining whether the device is in a fallen state based on the one or more motion parameters, and sending a notice to another device when the device is in the fallen state to inform the fallen state and let the other device to send out an alerting signal. By sending the information of a fallen state of a wearable device to a terminal device, the communication content between the wearable device and the terminal device can be expanded. The present disclosure may be applied to the communication of the wearable device.
    Type: Application
    Filed: October 20, 2016
    Publication date: May 4, 2017
    Applicant: Xiaomi Inc.
    Inventors: Xinyan XING, Yao Tang, Daokuan Liu, Shuai Liu, Chunhe Yang
  • Publication number: 20170093761
    Abstract: Methods and devices are disclosed for reminding inactive users of a cloud service about the cloud service. In one embodiment, a method for sending a reminder of a cloud service is disclosed. The method includes identifying an inactive user having a service account with the cloud service, determining whether the inactive user is potentially reachable electronically, and sending reminding information related to the cloud service to the inactive user when the inactive user is determined to be potentially reachable electronically.
    Type: Application
    Filed: September 15, 2016
    Publication date: March 30, 2017
    Applicant: Xiaomi Inc.
    Inventors: Daokuan Liu, Yao Tang, Shuai Liu, Chunhe Yang, Xinyan Xing
  • Patent number: 9459760
    Abstract: This disclosure discloses a method and device for managing a user interface. The user interface can display one of a multiple of layers, which may share one or more same icons of available application programs. Users can change the layer being displayed on the user interface through performing a simple touch gesture on the touch screen, thereby quickly finding out a set of application programs needed to use currently. Thus, users' operations are simplified.
    Type: Grant
    Filed: November 11, 2013
    Date of Patent: October 4, 2016
    Assignee: XIAOMI INC.
    Inventors: Haibin Weng, Bin Wang, Daokuan Liu
  • Publication number: 20160117088
    Abstract: The present disclosure relates to a method and a device for displaying descriptive information. The method includes: hiding descriptive information of an application icon on a screen interface of a terminal device; determining whether a request for viewing the descriptive information from a user exists according to a detected operation action from the user; and displaying corresponding descriptive information of the application icon in a connected region if the request exists. Accordingly, by hiding descriptive information of application icons, a screen of a terminal device may keep neat when a user does not want to view the descriptive information; meanwhile, the descriptive information may be displayed promptly on the screen of the terminal when it is detected that the user requests for viewing the descriptive information.
    Type: Application
    Filed: March 26, 2015
    Publication date: April 28, 2016
    Inventors: Daokuan Liu, Shuai Liu, Xinyan Xing, Chunhe Yang, Yao Tang
  • Publication number: 20150288814
    Abstract: A method for a first terminal device to handle a busy line is provided. The method includes: sending a number query request when a second terminal device to which the first terminal device initiates a first call request is in a busy state; receiving a feedback on the number query request, wherein the feedback is provided based on a second call request initiated by the second terminal device; and if the feedback indicates that the second terminal device is calling the first terminal device, sending a connecting request to a server or sending a terminating request to one of the server and the second terminal device, wherein the connecting request indicates a request to connect the first terminal device with the second terminal device, and the terminating request indicates a request to terminate the second call request initiated by the second terminal device.
    Type: Application
    Filed: January 27, 2015
    Publication date: October 8, 2015
    Inventors: Daokuan Liu, Bin Wang, Haibin Weng
  • Publication number: 20150277697
    Abstract: An unlocking method for use in a terminal having a touch screen, includes: detecting a touch signal corresponding to a touch movement on the screen in a moving direction; and triggering the terminal to enter into an unlocked state, if the moving direction is the same as a preset reference direction and a number of loops of the touch movement corresponding to the touch signal is the same as a preset reference number of loops, wherein the preset reference direction is one of a clockwise direction or an anticlockwise direction.
    Type: Application
    Filed: November 14, 2014
    Publication date: October 1, 2015
    Inventors: Daokuan LIU, Bin Wang, Haibin Weng
  • Publication number: 20150095856
    Abstract: The present disclosure discloses a method for displaying messages in a terminal device and the terminal device thereof. The method includes the following steps: displaying messages by a display; detecting a first preset gesture acting on the display, wherein the gesture generates two endpoints on the display; and adjusting messages between the two endpoints. Accordingly, it is very convenient for the user to adjust the displayed messages by performing a simple gesture on the display of the terminal device.
    Type: Application
    Filed: July 15, 2014
    Publication date: April 2, 2015
    Inventors: Daokuan Liu, Xu Zhang, Haibin Weng, Bin Wang