会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明授权
    • Two-dimensional code processing method and terminal
    • 二维码处理方法及终端
    • US09589063B2
    • 2017-03-07
    • US14805634
    • 2015-07-22
    • Huawei Device Co., Ltd.
    • Chan WangHuangwei WuWenmei GaoDian Fu
    • G06F17/30G06K7/14
    • G06F17/30879G06K7/1417
    • Embodiments disclosed herein relate to the field of computer technologies, and disclose a two-dimensional code processing method and a terminal, which can reduce time for a user to learn content indicated by a two-dimensional code, thereby improving a user experience effect. The method provided by the embodiments of the present invention includes: scanning a two-dimensional code using a camera to obtain two-dimensional code information; sending a first request message including the two-dimensional code information to a server, where the first request message is used to enable the server to determine description information corresponding to the two-dimensional code information; receiving the description information sent by the server; and outputting the description information, so that the user determines, according to the description information, whether to acquire detailed information corresponding to the two-dimensional code information.
    • 本文公开的实施例涉及计算机技术领域,并且公开了二维码处理方法和终端,其可以减少用户学习由二维码指示的内容的时间,由此改善用户体验效果。 本发明实施例提供的方法包括:使用相机扫描二维码以获得二维码信息; 向服务器发送包括二维码信息的第一请求消息,其中第一请求消息用于使服务器能够确定与二维码信息对应的描述信息; 接收服务器发送的描述信息; 并输出描述信息,使得用户根据描述信息确定是否获取与二维码信息对应的详细信息。
    • 7. 发明申请
    • APPLICATION DATA SYNCHRONIZATION METHOD AND APPARATUS
    • 应用数据同步方法和设备
    • US20160378461A1
    • 2016-12-29
    • US14907496
    • 2014-03-19
    • HUAWEI DEVICE CO., LTD
    • Xi HuangJianxin DingHuangwei Wu
    • G06F9/445G06F9/44G06F17/30
    • G06F8/61G06F8/65G06F8/656G06F9/441G06F9/44563G06F9/5077G06F13/42G06F17/30174G06F17/30345G06F17/30575
    • The present invention discloses an application data synchronization method and an apparatus. When a first operating system and a second operating system are installed in a terminal, and a first application and a second application that have a same function are installed on the first operating system and the second operating system respectively, the method includes: when the second application runs on the second operating system, performing the function by using second application data, and updating the second application data, where the second application data is updated according to first application data, and the first application data is updated when the first application runs on the first operating system to perform the function; where the first application data and the second application data are stored in the terminal. By using the solutions, sharing of data of a same application between different systems is more convenient and less time-consuming.
    • 本发明公开了一种应用数据同步方法和装置。 当第一操作系统和第二操作系统安装在终端中时,具有相同功能的第一应用和第二应用分别安装在第一操作系统和第二操作系统上时,该方法包括:当第二操作系统和第二操作系统 应用程序在第二操作系统上运行,通过使用第二应用数据执行功能,并且更新第二应用数据,其中第二应用数据根据第一应用数据更新,并且当第一应用运行时更新第一应用数据 第一个操作系统执行功能; 其中第一应用数据和第二应用数据存储在终端中。 通过使用这些解决方案,在不同系统之间共享相同应用程序的数据更方便,更耗时。
    • 8. 发明申请
    • Method and Apparatus for Determining Permission of Application Program
    • 确定应用程序许可的方法和装置
    • US20160098570A1
    • 2016-04-07
    • US14966350
    • 2015-12-11
    • Huawei Device Co., Ltd.
    • Xi HuangHuangwei Wu
    • G06F21/62
    • G06F21/629G06F21/604G06F2221/2141G06F2221/2145
    • A method for determining a permission of an application program is presented. The method for determining a permission of an application program in the present disclosure includes receiving an installation request of a first application, where the installation request carries a first permission list that the first application applies for and a first shared user identifier requested by the first application; searching, according to the first shared user identifier, for at least one second application that uses the first shared user identifier and is already installed in a system; and if the first application is a plug-in of the second application already installed in the system, determining a permission of the first application according to the first permission list that the first application applies for and a permission in a second permission list corresponding to the first shared user identifier.
    • 提出了一种用于确定应用程序的许可的方法。 用于确定本公开中的应用程序的许可的方法包括:接收第一应用的安装请求,其中安装请求携带第一应用申请的第一许可列表和由第一应用请求的第一共享用户标识 ; 根据第一共享用户标识符,针对使用第一共享用户标识符并且已经安装在系统中的至少一个第二应用进行搜索; 并且如果第一应用是已经安装在系统中的第二应用的插件,则根据第一应用申请的第一许可列表确定第一应用的许可,并且在与第 第一个共享用户标识符。