Patents by Inventor Hongqiang Wang

Hongqiang Wang has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9959487
    Abstract: The present disclosure provides a method and a device for adding a font. The method includes: acquiring an image; recognizing text in the image as at least one character, each character being a font file corresponding to a single word or a single symbol; and adding a recognized character to a system font library, the system font library including characters used for displaying text on a user interface.
    Type: Grant
    Filed: May 24, 2016
    Date of Patent: May 1, 2018
    Assignee: Xiaomi Inc.
    Inventors: Yi Gao, Hongqiang Wang, Yunyuan Ge
  • Patent number: 9942690
    Abstract: Method and device for information push are provided in the disclosure, which may include: obtaining a keyword input by a user, identifying an Application Program (APP) package name corresponding to the keyword input based on a first data table stored in the smart device, the first data table including correspondence relationships between APP package names and keywords, determining whether the APP corresponding to the APP package name is installed in the device, pushing the keyword to the APP if the APP is installed in the device. The technical solutions of the disclosure may push the keyword related with the user behaviors to an APP, so that the APP may locate operations related with the keyword, and push the operations to the user in the form of operation prompt messages, and thus facilitate the user quickly starting the related operations of the APP with simple action.
    Type: Grant
    Filed: May 9, 2016
    Date of Patent: April 10, 2018
    Assignee: Xiaomi Inc.
    Inventors: Yi Gao, Hongqiang Wang, Yunyuan Ge
  • Patent number: 9928725
    Abstract: A method and device for reminding a user are provided. The method includes: monitoring a region in which a mobile terminal presents; when a reminding operation of the mobile terminal is activated, determining a target region in which a human body presents; and if the target region doesn't comprise the region in which the mobile terminal presents, sending a reminding notice to a reminding device in the target region for instructing the reminding device to send a reminder corresponding to the reminding operation to the user.
    Type: Grant
    Filed: August 3, 2016
    Date of Patent: March 27, 2018
    Assignee: XIAOMI INC.
    Inventors: Yi Gao, Hongqiang Wang, Yunyuan Ge
  • Patent number: 9916750
    Abstract: A method for a terminal to perform reminding includes outputting first reminding information according to a first event alarm of an event flow alarm clock at a first reminding time of the first event alarm. The event flow alarm clock contains at least two event alarms. The method further includes, when there exists a second event alarm having a second reminding time later than the first reminding time, outputting second reminding information according to the second event alarm at the second reminding time.
    Type: Grant
    Filed: April 15, 2016
    Date of Patent: March 13, 2018
    Assignee: Xiaomi Inc.
    Inventors: Hongqiang Wang, Yi Gao, Hai Long
  • Patent number: 9854559
    Abstract: The disclosure relates to a method, device, and non-transitory computer-readable medium for pushing user information. The method includes obtaining a first identity (ID) of a first user equipment (UE) through short distance communication; searching a first database to obtain first user information corresponding to the first ID, the first database including user information corresponding to respective ones of a plurality of UE IDs; and outputting a push notification including the first user information.
    Type: Grant
    Filed: May 2, 2016
    Date of Patent: December 26, 2017
    Assignee: Xiaomi Inc.
    Inventors: Yi Gao, Hongqiang Wang, Yunyuan Ge
  • Publication number: 20170171321
    Abstract: The present disclosure relates to methods and devices for managing accounts. A method may include receiving, by a processor, a first log-out request for logging out a plurality of target accounts corresponding to at least one target application. A method may further include for each target application of the at least one target application, sending, from the processor to a target application server corresponding to the target application, a second log-out request that carries information of the plurality of target accounts, for the target application server to log out the plurality of target accounts according to the information of the plurality of target accounts. Aspects of the present disclosure can allow for quickly logging out a plurality of target accounts, which may save time for users and improve user experience.
    Type: Application
    Filed: December 6, 2016
    Publication date: June 15, 2017
    Applicant: Xiaomi Inc.
    Inventors: Yi GAO, Hongqiang WANG, Yunyuan GE
  • Publication number: 20170156126
    Abstract: The disclosure relates to a method, device, and non-transitory computer-readable medium for pushing user information. The method includes obtaining a first identity (ID) of a first user equipment (UE) through short distance communication; searching a first database to obtain first user information corresponding to the first ID, the first database including user information corresponding to respective ones of a plurality of UE IDs; and outputting a push notification including the first user information.
    Type: Application
    Filed: May 2, 2016
    Publication date: June 1, 2017
    Applicant: Xiaomi Inc.
    Inventors: Yi GAO, Hongqiang Wang, Yunyuan Ge
  • Publication number: 20170150290
    Abstract: Method and device for information push are provided in the disclosure, which may include: obtaining a keyword input by a user, identifying an Application Program (APP) package name corresponding to the keyword input based on a first data table stored in the smart device, the first data table including correspondence relationships between APP package names and keywords, determining whether the APP corresponding to the APP package name is installed in the device, pushing the keyword to the APP if the APP is installed in the device. The technical solutions of the disclosure may push the keyword related with the user behaviors to an APP, so that the APP may locate operations related with the keyword, and push the operations to the user in the form of operation prompt messages, and thus facilitate the user quickly starting the related operations of the APP with simple action.
    Type: Application
    Filed: May 9, 2016
    Publication date: May 25, 2017
    Applicant: Xiaomi Inc.
    Inventors: Yi GAO, Hongqiang WANG, Yunyuan GE
  • Publication number: 20170147538
    Abstract: Methods, devices, and computer-readable storage medium are disclosed for inputting content coded in a sequence of key presses by a user of an application running on an electronic device. In one embodiment, a method includes: obtaining a first sequence of one or more key presses typed by the user of the application in the electronic device as a representation of an intended input content, obtaining a second sequence of one or more key presses as a representation of a context content of the application under the input coding scheme, identifying a subsequence in the second sequence that matches or closely matches the first sequence, and displaying on a display screen of the electronic device at least a portion of the context content corresponding to the identified subsequence in the second sequence as a candidate for the intended input content.
    Type: Application
    Filed: November 1, 2016
    Publication date: May 25, 2017
    Applicant: Xiaomi Inc.
    Inventors: Yi Gao, Hongqiang Wang, Yunyuan Ge
  • Publication number: 20170140254
    Abstract: The present disclosure provides a method and a device for adding a font. The method includes: acquiring an image; recognizing text in the image as at least one character, each character being a font file corresponding to a single word or a single symbol; and adding a recognized character to a system font library, the system font library including characters used for displaying text on a user interface.
    Type: Application
    Filed: May 24, 2016
    Publication date: May 18, 2017
    Inventors: Yi GAO, Hongqiang Wang, Yunyuan Ge
  • Publication number: 20170139555
    Abstract: A method and a device for displaying a message are provided. The method includes: determining one or more screened messages; receiving a first instruction for triggering a display page to present one or more new messages, and determining one or more to-be-presented messages according to the first instruction; determining a first message of one or more to-be-presented messages as a target message, and deciding whether the target message is a screened message; and sliding the target message out of the display page if it is decided that the target message is a screened message. Accordingly, it can effectively screen contents a user is not interested in and save time for the user.
    Type: Application
    Filed: April 28, 2016
    Publication date: May 18, 2017
    Inventors: Yi Gao, Hongqiang Wang, Yunyuan Ge
  • Publication number: 20170123625
    Abstract: Methods, devices, and computer-readable medium are disclosed for application switching between background and foreground on the display interface of a terminal device. In one embodiment, a method includes: maintaining a correspondence relationship between each of one or more opened background applications and each of one or more predetermined touch operations on a rear touch screen of a terminal, detecting a user touch operation on the rear touch screen, switching to background a foreground application on a current display interface of a front display screen of the terminal, and switching to foreground an application selected from the one or more opened background applications based on the correspondence relationship and the detected user touch operation.
    Type: Application
    Filed: May 9, 2016
    Publication date: May 4, 2017
    Applicant: Xiaomi Inc.
    Inventors: Yi Gao, Hongqiang Wang, Yunyuan Ge
  • Publication number: 20170092105
    Abstract: A method and device for reminding a user are provided. The method includes: monitoring a region in which a mobile terminal presents; when a reminding operation of the mobile terminal is activated, determining a target region in which a human body presents; and if the target region doesn't comprise the region in which the mobile terminal presents, sending a reminding notice to a reminding device in the target region for instructing the reminding device to send a reminder corresponding to the reminding operation to the user.
    Type: Application
    Filed: August 3, 2016
    Publication date: March 30, 2017
    Inventors: Yi GAO, Hongqiang WANG, Yunyuan GE
  • Publication number: 20170061425
    Abstract: The present disclosure relates to a mobile payment method and device, and a storage medium. The mobile payment method includes receiving payment information for the transaction, setting a payment operation state for the transaction to be an operation-invalid state, receiving a hardware operation instruction through a hardware element associated with a mobile device, determining whether the hardware operation instruction meets a preset condition, and updating the payment operation state to be an operation-valid state when the hardware operation instruction meets the preset condition. The preset condition includes that the hardware information in the hardware operation instruction corresponds to preset hardware information. With respect to embodiments of the present disclosure, mobile payment operation may be completed only after payment confirmation by hardware, thereby greatly improving the safety of the capital of the user.
    Type: Application
    Filed: July 5, 2016
    Publication date: March 2, 2017
    Applicant: Xiaomi Inc.
    Inventors: Yi GAO, Hongqiang Wang, Yunyuan Ge
  • Publication number: 20170064182
    Abstract: A method for acquiring an image file is provided. The method includes: transmitting, from a first device to a second device, an image capturing instruction requesting the second device to turn on a camera; receiving, by the first device, image information transmitted from the second device according to the image capturing instruction, the image information being captured by the second device using the camera; receiving, by the first device, an instruction input by a user; and generating, by the first device, the image file based on the instruction and the image information.
    Type: Application
    Filed: August 29, 2016
    Publication date: March 2, 2017
    Inventors: Yi Gao, Hongqiang Wang, Yunyuan Ge
  • Publication number: 20170063758
    Abstract: A method for sending a message includes receiving the message by a first smart device, determining whether the first smart device is in a user operation state, identifying a second smart device that is in the user operation state if the first smart device is not in the user operation state, and forwarding the message to the second smart device.
    Type: Application
    Filed: July 28, 2016
    Publication date: March 2, 2017
    Inventors: Yi GAO, Hongqiang WANG, Yunyuan GE
  • Publication number: 20170060266
    Abstract: A screen control method is provided. The method includes: detecting, by a mobile terminal, a moving direction of the mobile terminal; detecting, by the mobile terminal, an orientation of a screen of the mobile terminal; receiving, by the mobile terminal, posture information sent by a wearable device, the posture information including a palm orientation of a user of the mobile terminal; sending, by the mobile terminal, a screen recognition instruction to smart glasses when each of the moving direction, the orientation of the screen, and the palm orientation is in a first direction; powering on the screen when screen recognition success information sent by the smart glasses is received; and powering off the screen when each of the moving direction, the orientation of the screen, and the palm orientation is in a second direction, the second direction being different from the first direction.
    Type: Application
    Filed: July 29, 2016
    Publication date: March 2, 2017
    Inventors: Yi Gao, Hongqiang Wang, Yunyuan Ge
  • Publication number: 20160307434
    Abstract: A method for a terminal to perform reminding includes outputting first reminding information according to a first event alarm of an event flow alarm clock at a first reminding time of the first event alarm. The event flow alarm clock contains at least two event alarms. The method further includes, when there exists a second event alarm having a second reminding time later than the first reminding time, outputting second reminding information according to the second event alarm at the second reminding time.
    Type: Application
    Filed: April 15, 2016
    Publication date: October 20, 2016
    Inventors: Hongqiang WANG, Yi GAO, Hai LONG
  • Publication number: 20160162579
    Abstract: The present disclosure relates to a method and a device for providing contact information, which improves a communication efficiency of a user on the internet. The method is applied in a server, and the method includes: obtaining keyword information input by a first user; determining contact information of at least one second user inputting same or similar keyword information as input by the first user; displaying the contact information of the at least one second user to the first user.
    Type: Application
    Filed: June 26, 2015
    Publication date: June 9, 2016
    Applicant: Xiaomi Inc.
    Inventors: Yi Gao, Hongqiang Wang, Hai Long
  • Publication number: 20160127483
    Abstract: A method and a device for displaying reminder item content on a lock screen interface of a terminal are described. The device may implement the method described. The device may acquire a current geographical position of the terminal when displaying the lock screen interface. The device may detect whether the current geographical position is within a display range of the reminder item. If the current geographical position is within the display range, the device may display the reminder item content on the lock screen interface. Further, when the reminder item content is displayed on the lock screen interface, and if the current geographical position of the terminal is outside the display range but within a reminding range, then the user may be prompted about the reminder item content displayed on the lock screen interface.
    Type: Application
    Filed: April 21, 2015
    Publication date: May 5, 2016
    Applicant: XIAOMI INC.
    Inventors: Yi Gao, Hongqiang Wang, Hai Long