会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • METHOD AND DEVICE FOR DISPLAYING PROCESS INFORMATION
    • 用于显示过程信息的方法和装置
    • WO2014012464A1
    • 2014-01-23
    • PCT/CN2013/079308
    • 2013-07-12
    • TENCENT TECHNOLOGY (SHENZHEN) COMPANY LIMITED
    • WANG, QingGUO, HaoranXIAO, QuanhaoYUAN, YixiaSONG, JiashunLI, PengtaoZHAN, XunchangLIN, Chunyou
    • G06F9/45
    • G06F17/3053G06F11/3003G06F11/32G06F11/3409G06F2201/865
    • The present invention discloses a method and a device for displaying process information, which belongs to the field of computer technologies. The method may include: scanning a memory of a device for running processes; categorizing and ranking the scanned running processes according to a preset process display format; and displaying each process category after categorization and running processes within each process category, and displaying information related to the process category and the running processes within the process category; and/or displaying ranked running processes, and displaying related information corresponding to the ranked running processes. In the present invention, by presetting a process categorization format, the processes are displayed according to categorization and ranking when a user views the process information, thereby improving the user's understanding of the running processes in the device, making the management of the running processes more efficient, and further enhancing the security of the system.
    • 本发明公开了一种显示过程信息的方法和装置,属于计算机技术领域。 该方法可以包括:扫描用于运行进程的设备的存储器; 根据预设的处理显示格式对扫描的运行进程进行分类和排序; 并且在每个进程类别中的分类和运行进程之后显示每个进程类别,并且在进程类别内显示与进程类别和运行进程相关的信息; 和/或显示排序运行的进程,并显示与排名运行进程相对应的相关信息。 在本发明中,通过预设过程分类格式,当用户查看过程信息时,根据分类和排序显示处理,从而提高用户对设备中运行过程的理解,使运行过程的管理更加 高效,进一步提高系统的安全性。
    • 4. 发明申请
    • METHOD AND MOBILE TERMINAL FOR NOTIFYING AND DISPLAYING MESSAGE
    • 用于通知和显示消息的方法和移动终端
    • WO2014019466A1
    • 2014-02-06
    • PCT/CN2013/079946
    • 2013-07-24
    • TENCENT TECHNOLOGY (SHENZHEN) COMPANY LIMITED
    • WANG, QingGUO, HaoranYUAN, YixiaZHAN, XunchangLIN, ChunyouLI, PengtaoSONG, Jiashun
    • G06F3/048
    • G06F3/04817G06Q10/107G06Q10/109H04M1/72566H04M1/72597
    • 031384-5046-US 3 METHOD AND MOBILE TERMINAL FOR NOTIFYING AND DISPLAYING MESSAGE ABSTRACT OF THE DISCLOSURE The present invention discloses a method and a mobile terminal for displaying an event notification. While running an application on a display of the mobile terminal, the terminal receives an event notification. If the event notification is compatible with the application, the terminal generates a user-interactive icon for the event notification on the display. In response to a user selection of the user-interactive icon, the terminal determines whether the event notification corresponds to a public or private event. If the event notification corresponds to a public event, the terminal replaces the application with a display of a list of public events including the public event. If the event notification corresponds to a private event, the terminal prompts a user to enter identity information for accessing private events and replaces the application with a display of a list of private events including the private event after verifying the user-entered identity information.
    • 031384-5046-US 3用于通知和显示消息摘要的方法和移动终端本发明公开了一种用于显示事件通知的方法和移动终端。 当在移动终端的显示器上运行应用时,终端接收事件通知。 如果事件通知与应用程序兼容,则终端在显示器上生成事件通知的用户交互图标。 响应于用户选择用户交互图标,终端确定事件通知是否对应于公共或私人事件。 如果事件通知对应于公共事件,则终端用包括公共事件在内的公共事件列表的显示来替换该应用。 如果事件通知对应于私人事件,则终端提示用户输入用于访问私人事件的身份信息,并且在验证用户输入的身份信息之后,用包括私人事件的私人事件列表的显示来替换该应用。
    • 7. 发明申请
    • SHORT MESSAGE BACKUP METHOD, MOBILE TERMINAL, AND SERVER
    • 短消息备份方法,移动终端和服务器
    • WO2014019500A1
    • 2014-02-06
    • PCT/CN2013/080427
    • 2013-07-30
    • TENCENT TECHNOLOGY (SHENZHEN) COMPANY LIMITED
    • WANG, QingGUO, HaoranYUAN, YixiaZHAN, XunchangLIN, ChunyouLI, PengtaoSONG, Jiashun
    • H04W4/14H04W12/06G06F17/30
    • H04W12/06H04W4/14H04W4/18
    • The present invention discloses a short message backup method, mobile terminal, server, and system, and belongs to the field of communications. The method includes: obtaining a local short message of a mobile terminal, and storing the local short message of the mobile terminal in a local short message backup database file according to a preset format supported by a remote server; and sending the short message backup database file to the server, so that the server stores the short message backup database file and a user account, so as to complete short message backup. In the present invention, by storing a short message of a mobile terminal of a user as a short message backup database file of a preset format supported by a remote server, and sending it to the server for storage, the reliability and compatibility of short message backup are improved, and an operation is simple.
    • 本发明公开了一种短消息备份方法,移动终端,服务器和系统,属于通信领域。 该方法包括:根据由远程服务器支持的预设格式,获得移动终端的本地短消息,并将移动终端的本地短消息存储在本地短消息备份数据库文件中; 并将短消息备份数据库文件发送到服务器,以便服务器存储短消息备份数据库文件和用户帐户,以便完成短消息备份。 在本发明中,通过将用户的移动终端的短消息作为由远程服务器支持的预设格式的短消息备份数据库文件,并将其发送到服务器进行存储,将短消息的可靠性和兼容性 备份得到改进,操作简单。
    • 8. 发明申请
    • METHOD, APPARATUS, AND SYSTEM FOR SHARING SOFTWARE AMONG TERMINALS
    • 方法,装置和系统在终端之间共享软件
    • WO2014008864A1
    • 2014-01-16
    • PCT/CN2013/079194
    • 2013-07-11
    • TENCENT TECHNOLOGY (SHENZHEN) COMPANY LIMITED
    • WANG, QingGUO, HaoranXIAO, QuanhaoYUAN, YixiaSONG, JiashunLI, PengtaoZHAN, XunchangLIN, Chunyou
    • H04W8/14
    • H04L67/34
    • This discloses a software-sharing method among terminals. The method includes: receiving a request transmitted by a second terminal to obtain a second shared software installation package; obtaining, in accordance with the shared software ID, a default software installation package corresponding to the shared software ID; generating the second shared software installation package in accordance with the default software installation package and an sharing party ID; transmitting the second installation package to the second terminal, allowing installation at the second terminal the shared software using the second installation package. Also disclosed is a server including: a software installation package acquisition request obtaining module, a shared software installation package transmitting module, a shared software installation package generating module, and a default software installation package obtaining module. The embodiment can effectively determine the provider of the shared software when sharing software among terminals, thereby providing better utilization for the operator.
    • 这揭示了终端之间的软件共享方法。 该方法包括:接收由第二终端发送的请求以获得第二共享软件安装包; 根据所述共享软件ID获得与所述共享软件ID相对应的默认软件安装包; 根据默认软件安装包和共享方ID生成第二共享软件安装包; 将第二安装包传送到第二终端,从而允许使用第二安装包在第二终端安装共享软件。 还公开了一种服务器,其包括:软件安装包获取请求获取模块,共享软件安装包传送模块,共享软件安装包生成模块和默认软件安装包获取模块。 该实施例可以在终端之间共享软件时有效地确定共享软件的提供商,从而为操作者提供更好的利用。
    • 9. 发明申请
    • METHODS, DEVICES, AND SYSTEMS FOR ACCOUNT LOGIN
    • 帐户登录的方法,设备和系统
    • WO2015035895A1
    • 2015-03-19
    • PCT/CN2014/086122
    • 2014-09-09
    • TENCENT TECHNOLOGY (SHENZHEN) COMPANY LIMITED
    • TANG, WenliangZENG, XingQIN, LeiLIN, Chunyou
    • H04L9/32
    • H04L9/3226G06F21/36
    • Embodiments of the present disclosure are to provide an account login method, a device and a system thereof. In the method, the user terminal scans the login graphic code displayed in the alternative terminal and obtains the terminal identification and target application identification from the login graphic code. The user terminal obtains the account information and generates an alternative terminal login request to send to an application server which is indicated by the target application identification. The alternative terminal login request includes the account information and the terminal identification. The alternative terminal login request is programmed to request the application server to return the notification message of access permit to the alternative terminal, so the alternative terminal logs in the target application using the account information.
    • 本公开的实施例是提供帐户登录方法,装置及其系统。 在该方法中,用户终端扫描替代终端中显示的登录图形代码,并从登录图形代码获取终端识别和目标应用识别。 用户终端获取帐户信息,并产生替代终端登录请求,以发送给由目标应用标识指示的应用服务器。 替代终端登录请求包括帐户信息和终端标识。 替代终端登录请求被编程为请求应用服务器将访问许可的通知消息返回到备用终端,因此替代终端使用帐户信息登录目标应用程序。
    • 10. 发明申请
    • TASK PROCESSING METHOD AND DEVICE
    • 任务处理方法和设备
    • WO2014019474A1
    • 2014-02-06
    • PCT/CN2013/080192
    • 2013-07-26
    • TENCENT TECHNOLOGY (SHENZHEN) COMPANY LIMITED
    • WANG, QingGUO, HaoranYUAN, YixiaZHAN, XunchangLIN, ChunyouLI, PengtaoSONG, Jiashun
    • G06F9/45
    • G06F8/70
    • The present invention relates to the field of computer technologies, and disclosed are a task processing method and an associated mobile terminal for performing the method. The method includes: scanning an application program, so as to obtain a list of predefined tasks corresponding to the application program; comparing the list of predefined tasks with a preset white list of tasks; removing a matched task from the list of predefined tasks, so as to obtain a new task list, so that a user selects a task according to a need from the new task list for execution; detecting one or more user selections of members of the new task list; updating the new task list and the preset white list of tasks according to the user selections; and performing the updated new task list using the application program.
    • 本发明涉及计算机技术领域,并且公开了一种用于执行该方法的任务处理方法和相关联的移动终端。 该方法包括:扫描应用程序,以获得与应用程序相对应的预定义任务的列表; 将预定义任务列表与预设的白名单进行比较; 从预定义任务列表中移除匹配的任务,以获得新的任务列表,使得用户根据来自新任务列表的需要来选择任务以供执行; 检测新任务列表的成员的一个或多个用户选择; 根据用户选择更新新任务列表和预设的白名单; 以及使用应用程序来执行更新的新任务列表。