会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • ELECTRONIC DEVICE AND FILE MANIPULATION METHOD
    • 电子设备和文件操作方法
    • US20130167060A1
    • 2013-06-27
    • US13593529
    • 2012-08-24
    • Peng WANG
    • Peng WANG
    • G06F3/048
    • G06F3/0486G06F3/0488G06F3/04883G06F3/061G06F3/0643G06F17/30126G06F2206/1008
    • An exemplary file manipulation method determines whether the user manipulation on the file or file folder is a moving manipulation. The method then reads a directory structure of each drive from a storage unit when detecting that the user manipulation on the file or file folder is the moving manipulation, determines a maximum folder depth of the directory structure of the one or more drives, and further controls to display a user interface showing the directory structure with the maximum folder depth. Next, the method detects the user manipulation in the user interface, and determines a position where the icon is dragged to is a target position when detecting that the user manipulation is dragging the icon to the position in the ring portion of the sector. The method then moves the manipulated file or file folder to a target drive or file folder corresponding to the target position.
    • 示例性文件操纵方法确定用户对文件或文件夹的操纵是否是移动操作。 然后,当检测到文件或文件夹上的用户操纵是移动操作时,该方法从存储单元读取每个驱动器的目录结构,确定一个或多个驱动器的目录结构的最大文件夹深度,并进一步控制 以显示具有最大文件夹深度的目录结构的用户界面。 接下来,该方法检测用户界面中的用户操纵,并且当检测到用户操纵将图标拖动到扇区的环形部分中的位置时,确定将图标拖动到的位置是目标位置。 然后,该方法将操纵的文件或文件夹移动到与目标位置对应的目标驱动器或文件夹。
    • 3. 发明申请
    • METHOD AND APPARATUS FOR IMPLEMENTING CARD CALL SERVICE
    • 实施卡片呼叫服务的方法和装置
    • US20080260124A1
    • 2008-10-23
    • US11871617
    • 2007-10-12
    • Peng WANG
    • Peng WANG
    • H04M15/00
    • H04M17/00H04M17/103H04M2017/12
    • A method and an apparatus for implementing a card call service are disclosed in embodiments of the present invention. The method includes: obtaining card information of a user terminal when determining that a call initiated by the user terminal is a card call; providing a card call service for the user terminal when determining, according to the card information, that the card call is supported. It can be seen that NGN may provide a user terminal with a card call service when the user terminal initiating a card call has the card information which may support a card call, so that the satisfaction of users is remarkably improved.
    • 在本发明的实施例中公开了一种用于实现卡呼叫服务的方法和装置。 该方法包括:当确定用户终端发起的呼叫是卡呼叫时,获取用户终端的卡信息; 当根据卡信息确定支持卡呼叫时,为用户终端提供卡呼叫服务。 可以看出,当发起卡呼叫的用户终端具有可以支持卡呼叫的卡信息时,NGN可以向用户终端提供卡呼叫服务,从而显着提高用户的满意度。
    • 6. 发明申请
    • APPARATUS FOR DELETING PERSONAL DATA STORED IN PORTABLE ELECTRONIC DEVICE
    • 删除便携式电子设备中存储的个人数据的设备
    • US20130171968A1
    • 2013-07-04
    • US13420584
    • 2012-03-14
    • Peng WANG
    • Peng WANG
    • H04W12/06H04W12/08
    • H04W4/029H04L63/107H04W12/00503H04W12/0802H04W12/1206
    • An apparatus for deleting personal data stored in a portable electronic device includes a global position system (GPS) unit, a storage unit, a signal receiving unit, and a control unit. The GPS unit determines a real time location of the portable electronic device. The storage unit stores personal data and the real time location determined by the GPS unit. The signal receiving unit receives a signal sent from a remote control terminal. The remote control terminal sends the signal if a distance between the remote control terminal and the portable electronic device is within a predetermined range. The control unit erases the personal data stored in the storage unit of the portable electronic device in response to the signal received by the signal receiving unit.
    • 用于删除存储在便携式电子设备中的个人数据的设备包括全球定位系统(GPS)单元,存储单元,信号接收单元和控制单元。 GPS单元确定便携式电子设备的实时位置。 存储单元存储由GPS单元确定的个人数据和实时位置。 信号接收单元接收从遥控终端发送的信号。 如果远程控制终端和便携式电子设备之间的距离在预定范围内,则遥控终端发送信号。 响应于由信号接收单元接收到的信号,控制单元擦除存储在便携式电子设备的存储单元中的个人数据。
    • 7. 发明申请
    • CONNECTING MECHANISM AND ELECTRONIC DEVICE UTILIZING THE SAME
    • 连接机构和使用该机器的电子设备
    • US20110242741A1
    • 2011-10-06
    • US12860940
    • 2010-08-23
    • Peng WANG
    • Peng WANG
    • H05K5/00F16B5/00
    • F16B5/065Y10T403/7073
    • A connecting mechanism for connecting a first housing and a second housing together is provided. The second housing defines a slot and two holes at opposite ends of the slot and communicating with the slot. The connecting mechanism includes two fixing elements fixed on the first housing, two rings and a movable element connected to the two fixing elements through the two rings and is capable of moving between a substantially horizontal orientation and a substantially vertical orientation. To connect the first housing and the second housing together, the second housing is moved to cause the movable element to pass through the slot until part of each of the two rings is received in the hole. The movable element is moved relative to the two rings to prevent the two rings from disengaging from the second housing.
    • 提供了用于将第一壳体和第二壳体连接在一起的连接机构。 第二壳体在槽的相对端部处限定槽和两个孔,并与槽连通。 连接机构包括固定在第一壳体上的两个固定元件,两个环和通过两个环连接到两个固定元件的可移动元件,并且能够在基本上水平的方向和基本垂直的方向之间移动。 为了将第一壳体和第二壳体连接在一起,第二壳体被移动以使可动元件穿过狭槽,直到两个环中的每一个的一部分被容纳在孔中。 可移动元件相对于两个环移动以防止两个环从第二壳体脱离。
    • 8. 发明申请
    • METHOD AND SYSTEM FOR CONTROLLING AUTHORIZATION OF SERVICE RESOURCES
    • 用于控制服务资源授权的方法和系统
    • US20100122281A1
    • 2010-05-13
    • US12689781
    • 2010-01-19
    • Peng WANGBaojian QIXiaosong LEI
    • Peng WANGBaojian QIXiaosong LEI
    • H04N7/16H04L9/00
    • H04L65/1016H04L63/10H04L63/102H04L65/4076H04L65/4084
    • A method for controlling authorization of service resources includes: by a Proxy Call Session Control Function (P-CSCF) entity, receiving a message that carries a list of resources allowed to be used from an SCF entity; and obtaining the list of resources allowed to be used from the message, and controlling authorization of resources requested by a User Equipment (UE) according to the list of resources allowed to be used. A system and device for controlling authorization of service resources are also disclosed. With the present invention, the services accessible to the user are authorized at a single attempt. Therefore, the service switching speed is increased without any impact on the flexibility of the user in selecting the list of accessible services; and the service availability and the user experience are enhanced significantly.
    • 一种用于控制服务资源授权的方法包括:通过代理呼叫会话控制功能(P-CSCF)实体,接收携带从SCF实体允许使用的资源的列表的消息; 从消息中获取允许使用的资源的列表,并且根据允许使用的资源的列表来控制由用户设备(UE)请求的资源的授权。 还公开了一种用于控制服务资源授权的系统和装置。 利用本发明,用户可访问的服务被授权在一次尝试中。 因此,提高服务切换速度,而不会对用户选择可访问服务列表的灵活性产生任何影响; 并且显着提高了服务可用性和用户体验。