WO2018027857A1 - Method for pushing information when matching text format and text system - Google Patents

Method for pushing information when matching text format and text system Download PDF

Info

Publication number
WO2018027857A1
WO2018027857A1 PCT/CN2016/094750 CN2016094750W WO2018027857A1 WO 2018027857 A1 WO2018027857 A1 WO 2018027857A1 CN 2016094750 W CN2016094750 W CN 2016094750W WO 2018027857 A1 WO2018027857 A1 WO 2018027857A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
text
text format
fingerprint
matching
Prior art date
Application number
PCT/CN2016/094750
Other languages
French (fr)
Chinese (zh)
Inventor
张焰焰
Original Assignee
张焰焰
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 张焰焰 filed Critical 张焰焰
Priority to PCT/CN2016/094750 priority Critical patent/WO2018027857A1/en
Publication of WO2018027857A1 publication Critical patent/WO2018027857A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/10Text processing
    • G06F40/166Editing, e.g. inserting or deleting

Definitions

  • the invention belongs to the field of mobile phone apps, and in particular relates to a method for pushing information and a text system when matching text formats.
  • the embodiment of the invention provides a method for pushing information when matching a text format, and the purpose is to have an individual's customary format when editing a document, and it is inconvenient to re-adjust the format when editing a document using different text software.
  • Providing a matching relationship between the preset fingerprint and the text format, regardless of the text software, can recognize the text format according to the fingerprint, and use the text format to give the user a better experience, and at the same time protect the patent (application) The interests of the right holders.
  • the present invention is implemented as follows: a method of pushing information when matching a text format, comprising the following steps:
  • the user fingerprint is detected
  • the text format is matched according to the user's fingerprint, and the text format is set, and the patent information is pushed to the user at the same time.
  • the embodiment of the invention further provides a text system, comprising:
  • a recording unit for recording a text format matched by a user fingerprint
  • a detecting unit configured to detect a user fingerprint when the user edits the text
  • a matching unit wherein the input end is respectively connected to the output end of the recording unit and the output end of the detecting unit, and is configured to match the text format according to the fingerprint of the user, and set the text format;
  • the patent information pushing unit has an input end connected to an output end of the matching unit for pushing patent information to the user.
  • the invention can recognize the text format according to the fingerprint and use the text format to give the user a better experience, and at the same time protect the patent (application) right, regardless of the text software. Human interest.
  • FIG. 1 is a schematic flowchart of a method for pushing information when a text format is matched according to an embodiment of the present invention
  • FIG. 2 is a schematic structural diagram of a text system according to an embodiment of the present invention.
  • FIG. 1 is a schematic flowchart of a method for pushing information in a text format according to an embodiment of the present invention. For convenience of description, only parts related to the embodiment of the present invention are shown.
  • step S100 the text format in which the user's fingerprint matches is recorded.
  • the text format of the user fingerprint A is recorded as follows: the font is Song, the size is small, and the font is black.
  • step S101 when the user edits the text, the user's fingerprint is detected.
  • step S102 the text format is matched according to the user fingerprint, and the text format is set, and the patent information is pushed to the user at the same time.
  • the system when the fingerprint input by the user when editing the document using the text software is the fingerprint A, the system automatically adjusts the format of the text software to: the font is Song, the size is small, and the font is black.
  • the patent information includes, but is not limited to, the status of the patent application of the technology, the patent application/right holder of the technology, the patent application number of the technology, the patent application date, and the like.
  • the patent information is editable, and can be dynamically pushed to the user according to the authorization of the patent application: the patent is being applied for, the patent authorization has been obtained, and the like.
  • the patent information is editable and can be dynamically pushed to the user according to the transfer of the patent application right/patent right: the current relevant right holder of the patent.
  • the pushing manner of the patent information may adopt a small frame display, a voice display, and the like, so that the user can perceive the push mode.
  • the invention can recognize the text format according to the fingerprint and use the text format to give the user a better experience, and at the same time protect the patent (application) right, regardless of the text software. Human interest.
  • FIG. 2 is a schematic structural diagram of a text system according to an embodiment of the present invention, where the text system includes:
  • a recording unit 21 configured to record a text format matched by a user fingerprint
  • the detecting unit 22 is configured to detect a user fingerprint when the user edits the text
  • the matching unit 23 has an input end connected to the output end of the recording unit 21 and the output end of the detecting unit 22, respectively, for matching the text format according to the user fingerprint, and setting the text format;
  • the patent information pushing unit 24 has an input end connected to the output end of the matching unit 23 for pushing patent information to the user.
  • the working principle is: the user records the text format matched by the user fingerprint in the recording unit 21; the detecting unit 22 detects the user fingerprint when the user edits the text; the matching unit 23 matches the text format according to the user fingerprint, and sets the text At the same time, the patent information pushing unit 24 pushes the patent information to the user.
  • the invention can recognize the text format according to the fingerprint and use the text format to give the user a better experience, and at the same time protect the patent (application) right, regardless of the text software. Human interest.

Abstract

The present invention relates to the field of mobile phone apps. Provided are a method for pushing information when matching a text format and a text system. The method comprises: recording a text format matching a fingerprint of a user; when the user is editing text, detecting for the fingerprint of the user; matching the text format on the basis of the fingerprint of the user, setting the text format, and at the same time pushing patent information to the user. The present invention, by presetting a correlation between the fingerprint and the text format, regardless of the type of text software, allows the recognition of the text format on the basis of the fingerprint and the use of the text format, provides the user with improved experience, and at the same time safeguards the interests of the patentee (applicant).

Description

匹配文本格式时的信息推送方法和文本系统  Information push method and text system when matching text format 技术领域Technical field
本发明属于手机app领域,尤其是涉及一种匹配文本格式时的信息推送方法以及文本系统。  The invention belongs to the field of mobile phone apps, and in particular relates to a method for pushing information and a text system when matching text formats.
背景技术Background technique
知识产权在现在的产品和服务中越来越重要,其中主要包括著作权(版权)、商标权和专利权,这三种权利都能为权利人带来巨大的经济价值。 Intellectual property is becoming more and more important in current products and services, including copyright (copyright), trademark and patent rights, all of which can bring enormous economic value to rights holders.
但与著作权、商标权不同的是,专利权的权利归属比较难以为用户所认识和辨别。比如:一个培训教材或者一部电影里面,会明确的将'版权归特定人所有'的字样告知给用户;商标也以其显著的字或图的特征,在与其他标样区别的同时,也代表着商标权人以及商标权人生产的相关产品。但专利则不然,除了如'滑动解锁'等有限几个专利外,用户很难看到某一专利就知道该专利的申请/权利人。 However, unlike copyright and trademark rights, the ownership of patent rights is more difficult to recognize and discern. For example, in a training material or a movie, the words “copyright belongs to a specific person” will be clearly notified to the user; the trademark is also distinguished from other standards by its distinctive words or figures. Represents the related products produced by the trademark owner and the trademark owner. However, patents are not. Apart from a limited number of patents such as 'sliding and unlocking', it is difficult for a user to see a patent and know the application/right holder of the patent.
这种情况所带来的严重后果是: The serious consequences of this situation are:
1 、专利权的保护难度大,一项好的技术出来后,马上就被复制; 1. The protection of patent rights is difficult. Once a good technology comes out, it will be copied immediately;
2 、专利权/申请人通过专利彰显自己的产品特色的效果差,因为用户也分不清楚某一技术与专利权/申请人的联系。 2 The patent/applicant's effect of showing its own product features through patents is poor, because the user is also unclear about the connection between a certain technology and the patent/applicant.
综上,为充分保护本人的另外一个专利申请《根据指纹匹配文本格式的方法和文本系统》,让该本人的专利申请价值最大化,特提出一个解决办法。 In summary, in order to fully protect my other patent application "method and text system based on fingerprint matching text format", to maximize the value of my patent application, a solution is proposed.
技术问题technical problem
本发明实施例提供了一种匹配文本格式时的信息推送方法,目的在于针对于编辑文档时个人有各自习惯的格式,而使用不同文本软件编辑文档时都要重新调整格式而造成不便的情况,提供一种通过预设指纹与文本格式的匹配关系,无论是在何种文本软件上,都能根据指纹识别文本格式,并使用文本格式,给用户更好的体验,并同时保护专利(申请)权人的利益。 The embodiment of the invention provides a method for pushing information when matching a text format, and the purpose is to have an individual's customary format when editing a document, and it is inconvenient to re-adjust the format when editing a document using different text software. Providing a matching relationship between the preset fingerprint and the text format, regardless of the text software, can recognize the text format according to the fingerprint, and use the text format to give the user a better experience, and at the same time protect the patent (application) The interests of the right holders.
技术解决方案Technical solution
本发明是这样实现的:一种匹配文本格式时的信息推送方法,包括以下步骤: The present invention is implemented as follows: a method of pushing information when matching a text format, comprising the following steps:
记录用户指纹匹配的文本格式; Record the text format of the user's fingerprint matching;
当用户使用所述账号编辑文本时,检测用户指纹; When the user edits the text using the account, the user fingerprint is detected;
根据用户指纹匹配出文本格式,并设置所述文本格式,同时向用户推送专利信息。 The text format is matched according to the user's fingerprint, and the text format is set, and the patent information is pushed to the user at the same time.
本发明实施例还提供了一种文本系统,包括: The embodiment of the invention further provides a text system, comprising:
记录单元,检测单元,匹配单元,专利信息推送单元,其中: Recording unit, detecting unit, matching unit, patent information pushing unit, wherein:
记录单元,用于记录用户指纹匹配的文本格式; a recording unit for recording a text format matched by a user fingerprint;
检测单元,用于当用户编辑文本时,检测用户指纹; a detecting unit, configured to detect a user fingerprint when the user edits the text;
匹配单元,其输入端分别与所述记录单元的输出端及检测单元的输出端连接,用于根据用户指纹匹配出文本格式,并设置所述文本格式; a matching unit, wherein the input end is respectively connected to the output end of the recording unit and the output end of the detecting unit, and is configured to match the text format according to the fingerprint of the user, and set the text format;
专利信息推送单元,其输入端与所述匹配单元的输出端连接,用于向用户推送专利信息。 The patent information pushing unit has an input end connected to an output end of the matching unit for pushing patent information to the user.
有益效果Beneficial effect
本发明通过预设指纹与文本格式的匹配关系,无论是在何种文本软件上,都能根据指纹识别文本格式,并使用文本格式,给用户更好的体验,并同时保护专利(申请)权人的利益。 By presetting the matching relationship between the fingerprint and the text format, the invention can recognize the text format according to the fingerprint and use the text format to give the user a better experience, and at the same time protect the patent (application) right, regardless of the text software. Human interest.
附图说明DRAWINGS
图1是本发明实施例提供的一种匹配文本格式时的信息推送方法的流程示意图; FIG. 1 is a schematic flowchart of a method for pushing information when a text format is matched according to an embodiment of the present invention;
图2是本发明实施例提供的文本系统的结构示意图。 FIG. 2 is a schematic structural diagram of a text system according to an embodiment of the present invention.
本发明的实施方式Embodiments of the invention
为了使本发明的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本发明进行进一步详细说明。应当理解,此处所描述的具体实施例仅仅用以解释本发明,并不用于限定本发明。 The present invention will be further described in detail below with reference to the accompanying drawings and embodiments. It is understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
图1是发明实施例提供的一种匹配文本格式时的信息推送方法的流程示意图,为了便于说明,只示出了与本发明实施例相关的部分。 FIG. 1 is a schematic flowchart of a method for pushing information in a text format according to an embodiment of the present invention. For convenience of description, only parts related to the embodiment of the present invention are shown.
在步骤S100中,记录用户指纹匹配的文本格式。 In step S100, the text format in which the user's fingerprint matches is recorded.
在本实施例中,记录用户指纹A匹配的文本格式为:字体为宋体,大小为小四,字体加黑。 In this embodiment, the text format of the user fingerprint A is recorded as follows: the font is Song, the size is small, and the font is black.
在步骤S101中,当用户编辑文本时,检测用户指纹。 In step S101, when the user edits the text, the user's fingerprint is detected.
在步骤S102中,根据用户指纹匹配出文本格式,并设置所述文本格式,同时向用户推送专利信息。 In step S102, the text format is matched according to the user fingerprint, and the text format is set, and the patent information is pushed to the user at the same time.
在本实施例中,当用户在使用文本软件编辑文档时输入的指纹为指纹A,系统自动将此文本软件的格式调整为:字体为宋体,大小为小四,字体加黑。 In this embodiment, when the fingerprint input by the user when editing the document using the text software is the fingerprint A, the system automatically adjusts the format of the text software to: the font is Song, the size is small, and the font is black.
所述专利信息包括但不限于:该技术的专利申请状态,该技术的专利申请/权利人、该技术的专利申请号、专利申请日等信息。 The patent information includes, but is not limited to, the status of the patent application of the technology, the patent application/right holder of the technology, the patent application number of the technology, the patent application date, and the like.
所述专利信息是可编辑的,可以根据专利申请的授权与否,向用户动态推送:正在申请专利、已获得专利授权等信息。 The patent information is editable, and can be dynamically pushed to the user according to the authorization of the patent application: the patent is being applied for, the patent authorization has been obtained, and the like.
所述专利信息是可编辑的,可以根据专利申请权/专利权的转让情况,向用户动态推送:该专利的当前相关的权利人。 The patent information is editable and can be dynamically pushed to the user according to the transfer of the patent application right/patent right: the current relevant right holder of the patent.
所述专利信息的推送方式,可以采取小框显示、语音显示等让用户能够感知的推送方式。 The pushing manner of the patent information may adopt a small frame display, a voice display, and the like, so that the user can perceive the push mode.
本发明通过预设指纹与文本格式的匹配关系,无论是在何种文本软件上,都能根据指纹识别文本格式,并使用文本格式,给用户更好的体验,并同时保护专利(申请)权人的利益。 By presetting the matching relationship between the fingerprint and the text format, the invention can recognize the text format according to the fingerprint and use the text format to give the user a better experience, and at the same time protect the patent (application) right, regardless of the text software. Human interest.
图2是本发明实施例提供的一种文本系统的结构示意图,该文本系统包括: 2 is a schematic structural diagram of a text system according to an embodiment of the present invention, where the text system includes:
记录单元21,检测单元22,匹配单元23,专利信息推送单元24,其中: The recording unit 21, the detecting unit 22, the matching unit 23, and the patent information pushing unit 24, wherein:
记录单元21,用于记录用户指纹匹配的文本格式; a recording unit 21, configured to record a text format matched by a user fingerprint;
检测单元22,用于当用户编辑文本时,检测用户指纹; The detecting unit 22 is configured to detect a user fingerprint when the user edits the text;
匹配单元23,其输入端分别与所述记录单元21的输出端及检测单元22的输出端连接,用于根据用户指纹匹配出文本格式,并设置所述文本格式; The matching unit 23 has an input end connected to the output end of the recording unit 21 and the output end of the detecting unit 22, respectively, for matching the text format according to the user fingerprint, and setting the text format;
专利信息推送单元24,其输入端与所述匹配单元23的输出端连接,用于向用户推送专利信息。 The patent information pushing unit 24 has an input end connected to the output end of the matching unit 23 for pushing patent information to the user.
其工作原理是:用户在记录单元21,记录用户指纹匹配的文本格式;检测单元22,当用户编辑文本时,检测用户指纹;匹配单元23,根据用户指纹匹配出文本格式,并设置所述文本格式,同时,专利信息推送单元24向用户推送专利信息。 The working principle is: the user records the text format matched by the user fingerprint in the recording unit 21; the detecting unit 22 detects the user fingerprint when the user edits the text; the matching unit 23 matches the text format according to the user fingerprint, and sets the text At the same time, the patent information pushing unit 24 pushes the patent information to the user.
本发明通过预设指纹与文本格式的匹配关系,无论是在何种文本软件上,都能根据指纹识别文本格式,并使用文本格式,给用户更好的体验,并同时保护专利(申请)权人的利益。 By presetting the matching relationship between the fingerprint and the text format, the invention can recognize the text format according to the fingerprint and use the text format to give the user a better experience, and at the same time protect the patent (application) right, regardless of the text software. Human interest.
以上仅为本发明的较佳实施例而已,并不用以限制本发明,凡在本发明的精神和原则之内所作的任何修改、等同替换和改进等,均应包含在本发明的保护范围之内。 The above are only the preferred embodiments of the present invention, and are not intended to limit the present invention. Any modifications, equivalents, and improvements made within the spirit and scope of the present invention should be included in the scope of the present invention. Inside.

Claims (2)

  1. 一种匹配文本格式时的信息推送方法,其特征在于,所述方法包括如下步骤: An information pushing method for matching a text format, characterized in that the method comprises the following steps:
    记录用户指纹匹配的文本格式;Record the text format of the user's fingerprint matching;
    当用户使用所述账号编辑文本时,检测用户指纹;When the user edits the text using the account, the user fingerprint is detected;
    根据用户指纹匹配出文本格式,并设置所述文本格式,同时向用户推送专利信息。The text format is matched according to the user's fingerprint, and the text format is set, and the patent information is pushed to the user at the same time.
  2. 一种文本系统,其特征在于,所述文本系统包括:A text system, characterized in that the text system comprises:
    记录单元,检测单元,匹配单元,专利信息推送单元,其中:Recording unit, detecting unit, matching unit, patent information pushing unit, wherein:
    记录单元,用于记录用户指纹匹配的文本格式;a recording unit for recording a text format matched by a user fingerprint;
    检测单元,用于当用户编辑文本时,检测用户指纹;a detecting unit, configured to detect a user fingerprint when the user edits the text;
    匹配单元,其输入端分别与所述记录单元的输出端及检测单元的输出端连接,用于根据用户指纹匹配出文本格式,并设置所述文本格式;a matching unit, wherein the input end is respectively connected to the output end of the recording unit and the output end of the detecting unit, and is configured to match the text format according to the fingerprint of the user, and set the text format;
    专利信息推送单元,其输入端与所述匹配单元的输出端连接,用于向用户推送专利信息。The patent information pushing unit has an input end connected to an output end of the matching unit for pushing patent information to the user.
PCT/CN2016/094750 2016-08-11 2016-08-11 Method for pushing information when matching text format and text system WO2018027857A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/094750 WO2018027857A1 (en) 2016-08-11 2016-08-11 Method for pushing information when matching text format and text system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/094750 WO2018027857A1 (en) 2016-08-11 2016-08-11 Method for pushing information when matching text format and text system

Publications (1)

Publication Number Publication Date
WO2018027857A1 true WO2018027857A1 (en) 2018-02-15

Family

ID=61161677

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/094750 WO2018027857A1 (en) 2016-08-11 2016-08-11 Method for pushing information when matching text format and text system

Country Status (1)

Country Link
WO (1) WO2018027857A1 (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103248959A (en) * 2013-04-12 2013-08-14 深圳创维数字技术股份有限公司 Man-machine interaction method and device for self adapting user identity
WO2013173838A2 (en) * 2012-05-18 2013-11-21 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
CN105183706A (en) * 2014-05-27 2015-12-23 腾讯科技(北京)有限公司 Method and device for processing rich text
CN105404531A (en) * 2015-10-27 2016-03-16 广东欧珀移动通信有限公司 Method and device for regulating specific parameter of terminal

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013173838A2 (en) * 2012-05-18 2013-11-21 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
CN103248959A (en) * 2013-04-12 2013-08-14 深圳创维数字技术股份有限公司 Man-machine interaction method and device for self adapting user identity
CN105183706A (en) * 2014-05-27 2015-12-23 腾讯科技(北京)有限公司 Method and device for processing rich text
CN105404531A (en) * 2015-10-27 2016-03-16 广东欧珀移动通信有限公司 Method and device for regulating specific parameter of terminal

Similar Documents

Publication Publication Date Title
WO2018027771A1 (en) Method for pushing information when matching text format according to gesture, and text system
WO2018027857A1 (en) Method for pushing information when matching text format and text system
WO2018027736A1 (en) Method for displaying technical ownership when automatically pushing red packet, and red packet system
WO2017128149A1 (en) Method for pushing information when recording traveling cost and cost calculation system
WO2018027860A1 (en) Ownership display method for registration information technology matched according to fingerprint, and registration system
WO2018027854A1 (en) Method for pushing information while matching wi-fi according to fingerprint and router
WO2018023611A1 (en) Method for pushing information during passageway direction change, and subway ticket gate
WO2018027768A1 (en) Method for pushing information when matching wi-fi password according to gesture, and router
WO2018027491A1 (en) Method for pushing information during file path opening, and file system
WO2018032145A1 (en) Technology ownership display method when copying text information according to voice and prompt system
WO2018027756A1 (en) Method for pushing information when matching text format, and text system
WO2018032148A1 (en) Information pushing method during service-based navigation, and navigation system
WO2018018335A1 (en) Technical background display method when wallpaper of mobile phone is recommended, and recommendation system
WO2018027783A1 (en) Method for pushing information during automatic file decomposition, and decomposition system
WO2018018338A1 (en) Information pushing method when wallpaper is recommended according to model of mobile phone, and recommendation system
WO2018027848A1 (en) Information pushing method used when music matches data, and pushing system
WO2018027872A1 (en) Patent information pushing method used when recording system is operated, and recording system
WO2018027392A1 (en) Method for indicating technology ownership upon forwarding of forum information, and forwarding system
WO2018027851A1 (en) Method for prompting ownership information for use in music pushing technology, and pushing system
WO2018027610A1 (en) Ownership information display method for file save path matching technology and downloading system
WO2018027832A1 (en) Information push method under music playback and playback system
WO2018027405A1 (en) Method for pushing information during speed limiting and speed limiting system
WO2018027648A1 (en) Method for pushing information during destination-based book recommendation and pushing system
WO2018027786A1 (en) Method for displaying technical ownership during multi-terminal location sharing, and positioning system
WO2018027408A1 (en) Method for pushing information during speed limiting and speed limiting system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16912312

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16912312

Country of ref document: EP

Kind code of ref document: A1