会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • Method and Apparatus for Managing Processes
    • 管理过程的方法和装置
    • US20150331725A1
    • 2015-11-19
    • US14809066
    • 2015-07-24
    • TENCENT TECHNOLOGY (SHENZHEN) COMPANY LIMITED
    • Jiahui Liang
    • G06F9/54G06F9/44G06F9/46
    • G06F9/542G06F9/442G06F9/466G06F9/485
    • A method and apparatus for managing processes are provided, the method comprising: obtaining a process identifier for a process in an operating system; after the shutdown of the process by a user, determining, in response to a first system event of the operating system, whether a first set of event objects comprise the process identifier to generate an examination result; and if the examination result indicates that the first set of event objects comprise the process identifier, deleting the process identifier from the first set of event objects. The method and apparatus for managing processes effectively prevent a process that was shut down by a user from being unintentionally reinitiated.
    • 提供了一种用于管理过程的方法和装置,所述方法包括:获取操作系统中的处理的进程标识符; 在用户关闭所述过程之后,响应于所述操作系统的第一系统事件,确定第一组事件对象是否包括所述进程标识符以生成检查结果; 并且如果检查结果指示第一组事件对象包括进程标识符,则从第一组事件对象中删除进程标识符。 用于管理进程的方法和装置有效地防止用户关闭的进程被无意重新启动。
    • 4. 发明申请
    • API MONITORING METHOD AND DEVICE THEREFOR
    • API监控方法及其设备
    • US20140075574A1
    • 2014-03-13
    • US14079584
    • 2013-11-13
    • Tencent Technology (Shenzhen) Company Limited
    • Xing ZHENGJiahui LiangWenliang TangDanhua Li
    • G06F21/31
    • G06F21/31G06F21/604G06F21/6245
    • Embodiments of the present invention provide an API monitoring method and device. The API monitoring method includes steps such as identifying a plurality of APIs as privacy-sensitive APIs; in response to detecting an invocation of one of the privacy-sensitive API by an application, determining whether the invoked API and the application satisfy a predefined condition; and if the invoked API and the application satisfy the predefined condition, suspending the invocation of the API by the application, displaying a message, wherein the message indicates that the application attempts to invoke the privacy-sensitive API; and determining whether or not to resume the invocation of the API based on a user response to the message. The device may be used to carry out the method.
    • 本发明的实施例提供了一种API监视方法和装置。 API监控方法包括将多个API识别为隐私敏感API的步骤; 响应于检测应用程序对隐私敏感API之一的调用,确定所调用的API和应用是否满足预定义的条件; 并且如果所述被调用的API和所述应用满足所述预定义条件,则由所述应用暂停所述API的调用,显示消息,其中所述消息指示所述应用尝试调用所述隐私敏感的API; 以及基于对所述消息的用户响应来确定是否恢复所述API的调用。 该装置可用于执行该方法。
    • 8. 发明申请
    • METHOD AND DEVICE FOR FILTERING SYSTEM EVENTS, TERMINAL, AND STORAGE MEDIUM
    • 用于过滤系统事件,终端和存储介质的方法和设备
    • US20150199406A1
    • 2015-07-16
    • US14378304
    • 2014-08-12
    • TENCENT TECHNOLOGY (SHENZHEN) COMPANY LIMITED
    • Jiahui Liang
    • G06F17/30
    • G06F16/24553H04L41/0622
    • A method and device for filtering system events, a terminal, and a storage medium is provided. With the technical solution provided by the invention, by searching for the frequent event in the system event set, the frequent event for which the current time is within the system time window cycle can be discarded, so that the number of the system events sent to the application units in the system can be decreased, thus decreasing the redundant computations within the system, saving system resources, and reducing the power consumptions by the system. The technical solutions according to the present disclosure can be integrated within the operating system at a terminal, or can be independent of the operating system, which facilitates the subsequent product updates and developments.
    • 提供了一种用于过滤系统事件,终端和存储介质的方法和设备。 利用本发明提供的技术方案,通过搜索系统事件集中的频繁事件,可以丢弃当前时间在系统时间窗口周期内的频繁事件,从而将系统事件的数量发送到 可以减少系统中的应用单元,从而减少系统内的冗余计算,节省系统资源,降低系统的功耗。 根据本公开的技术解决方案可以在终端处集成在操作系统内,或者可以独立于操作系统,这有助于随后的产品更新和开发。