-
公开(公告)号:US10439809B2
公开(公告)日:2019-10-08
申请号:US15599027
申请日:2017-05-18
Applicant: Huawei Technologies Co., Ltd.
Inventor: Yingtao Li , He Wei , Jinbo Ma
Abstract: A method and an apparatus for managing an application identifier, where the application identifier management apparatus receives a request sent by a terminal to apply for a private key of an application identifier. The identifier management apparatus acquires a user identifier and an application identifier according to the request. The identifier management apparatus acquires a feature identifier of the user according to the user identifier, generates a private key of the application identifier according to the application identifier and the feature identifier of the user, and sends the private key of the application identifier to the terminal.
-
公开(公告)号:US09906723B2
公开(公告)日:2018-02-27
申请号:US15220564
申请日:2016-07-27
Applicant: Huawei Technologies Co., Ltd.
Inventor: He Wei
CPC classification number: H04N5/23245 , G06F1/1686 , G06F3/01 , G06T7/70 , G06T2207/30244 , H04M1/72522 , H04M2250/12 , H04M2250/52 , H04N5/2258 , H04N5/23293
Abstract: A method for selection between a front-facing camera and a rear-facing camera of a mobile terminal and a mobile terminal, which are used to implement automatic selection between the front-facing camera and the rear-facing camera of the mobile terminal is presented. The method in the embodiments of the present disclosure includes receiving, by a mobile terminal, a photographing request initiated by a user; determining, by the mobile terminal, a distance between the mobile terminal and the user; and if the distance is greater than or equal to a preset numeric value, turning on a front-facing camera of the mobile terminal; or if the distance is less than the preset numeric value, turning on a rear-facing camera of the mobile terminal. The embodiments of the present disclosure can implement automatic selection between the front-facing camera and the rear-facing camera of the mobile terminal.
-
公开(公告)号:US20170257213A1
公开(公告)日:2017-09-07
申请号:US15599027
申请日:2017-05-18
Applicant: Huawei Technologies Co., Ltd.
Inventor: Yingtao Li , He Wei , Jinbo Ma
CPC classification number: H04L9/0866 , H04L9/0822 , H04L9/3073 , H04L9/32 , H04L9/3231 , H04L9/3236 , H04L9/3247 , H04L9/3297
Abstract: A method and an apparatus for managing an application identifier, where the application identifier management apparatus receives a request sent by a terminal to apply for a private key of an application identifier. The identifier management apparatus acquires a user identifier and an application identifier according to the request. The identifier management apparatus acquires a feature identifier of the user according to the user identifier, generates a private key of the application identifier according to the application identifier and the feature identifier of the user, and sends the private key of the application identifier to the terminal.
-
公开(公告)号:US20170230187A1
公开(公告)日:2017-08-10
申请号:US15498310
申请日:2017-04-26
Applicant: Huawei Technologies Co., Ltd.
Inventor: Yingtao Li , He Wei , Jinbo Ma
CPC classification number: H04L9/3268 , H04L9/0643 , H04L9/14 , H04L9/30 , H04L9/3231 , H04L9/3247 , H04L2209/80
Abstract: Embodiments provide a method and an apparatus for managing an application identifier. The method includes: receiving, by an identifier management apparatus, an application identifier certificate application request sent by a user, and acquiring a user identifier and an application identifier of the user according to the application identifier certificate application request. The method also includes acquiring a feature identifier of the user according to the user identifier, generating an application identifier certificate according to the application identifier and the feature identifier of the user, and sending the application identifier certificate to the user.
-
公开(公告)号:US20170012911A1
公开(公告)日:2017-01-12
申请号:US15276416
申请日:2016-09-26
Applicant: Huawei Technologies Co., Ltd.
Inventor: Hao Wu , Kangmin Huang , He Wei
CPC classification number: H04L51/08 , H04L51/10 , H04L51/32 , H04L67/22 , H04M1/7255 , H04M1/72569 , H04M3/42374 , H04M2250/74 , H04W4/04
Abstract: Embodiments of the present invention disclose a mood information processing method and apparatus. The method includes: first determining a mood information mode that corresponds to an application program, acquiring mood information of a message sender if the mood information mode that corresponds to the application program is transmitting a mood or correcting a mood, and then sending the mood information of the message sender to a message receiver. The embodiments of the present invention are applicable to outputting mood information of a user in an application program.
Abstract translation: 本发明的实施例公开了一种情绪信息处理方法和装置。 该方法包括:首先确定与应用程序相对应的情绪信息模式,如果与应用程序相对应的心情信息模式正在发送心情或校正心情,然后发送心情信息,则获取消息发送者的心情信息 的消息发送者发送给消息接收者。 本发明的实施例可应用于在应用程序中输出用户的心情信息。
-
公开(公告)号:US09742710B2
公开(公告)日:2017-08-22
申请号:US15276416
申请日:2016-09-26
Applicant: Huawei Technologies Co., Ltd.
Inventor: Hao Wu , Kangmin Huang , He Wei
CPC classification number: H04L51/08 , H04L51/10 , H04L51/32 , H04L67/22 , H04M1/7255 , H04M1/72569 , H04M3/42374 , H04M2250/74 , H04W4/04
Abstract: Embodiments of the present invention disclose a mood information processing method and apparatus. The method includes: first determining a mood information mode that corresponds to an application program, acquiring mood information of a message sender if the mood information mode that corresponds to the application program is transmitting a mood or correcting a mood, and then sending the mood information of the message sender to a message receiver. The embodiments of the present invention are applicable to outputting mood information of a user in an application program.
-
公开(公告)号:US20170061150A1
公开(公告)日:2017-03-02
申请号:US15352104
申请日:2016-11-15
Applicant: Huawei Technologies Co., Ltd.
CPC classification number: G06F21/6218 , G06F16/436 , G06F21/32 , G06K9/00288 , H04L63/0861
Abstract: A user permission allocation method includes acquiring currently collected facial feature information of a user; determining a difference degree of the current facial feature information of the user according to the acquired facial feature information of the user and facial feature information included in stored standard sample information; and allocating a user permission to the user according to the determined difference degree. Compared with a manner of using a fixed face threshold, a difference degree of current facial feature information of the user is determined, and when a user permission is allocated to the user, an external factor that affects the collected facial feature information is used as a reference factor, which means that a higher difference degree of the collected facial feature information indicates a lower user permission allocated to the user, so that the user permission of the user is dynamically allocated.
Abstract translation: 用户许可分配方法包括获取用户当前收集的面部特征信息; 根据所获取的用户的面部特征信息和包含在存储的标准样本信息中的面部特征信息来确定用户的当前面部特征信息的差异程度; 以及根据确定的差异度向用户分配用户许可。 与使用固定面部阈值的方式相比,确定用户的当前面部特征信息的不同程度,并且当向用户分配用户许可时,将影响所收集的面部特征信息的外部因素用作 参考因子,这意味着所收集的面部特征信息的较高差异程度指示分配给用户的较低用户许可,从而动态地分配用户的用户许可。
-
公开(公告)号:US20170026457A1
公开(公告)日:2017-01-26
申请号:US15289545
申请日:2016-10-10
Applicant: Huawei Technologies Co., Ltd.
Inventor: He Wei , Shanxi Chen
CPC classification number: H04L67/06 , G06F16/183 , G06F16/44 , H04L43/0876 , H04L65/80 , H04N21/20 , H04N21/23439 , H04N21/2402 , H04N21/2662
Abstract: A multimedia file transmission method, which relates to the fields of data transmission and image processing, includes acquiring network information; determining a transmission version of a multimedia file according to the network information, where different transmission versions are corresponding to different multimedia file quality; and transmitting the multimedia file according to the transmission version. The network information is automatically acquired, and the transmission version of the multimedia file is automatically determined according to the network information, which not only saves an operation of manually selecting, by a user, a transmission version and reduces operation complexity, but also improves appropriateness of determining a transmission version.
Abstract translation: 涉及数据传输和图像处理领域的多媒体文件传输方法包括获取网络信息; 根据网络信息确定多媒体文件的传输版本,其中不同的传输版本对应于不同的多媒体文件质量; 并根据传输版本发送多媒体文件。 自动获取网络信息,根据网络信息自动确定多媒体文件的传输版本,不仅可以节省用户手动选择传输版本,降低操作复杂度,而且可以提高适用性 确定传输版本。
-
-
-
-
-
-
-