CN110489984A - Based reminding method, device, computer equipment and the storage medium of backlog - Google Patents

Based reminding method, device, computer equipment and the storage medium of backlog Download PDF

Info

Publication number
CN110489984A
CN110489984A CN201910765206.6A CN201910765206A CN110489984A CN 110489984 A CN110489984 A CN 110489984A CN 201910765206 A CN201910765206 A CN 201910765206A CN 110489984 A CN110489984 A CN 110489984A
Authority
CN
China
Prior art keywords
item
privacy
backlog
privacy item
reminding
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910765206.6A
Other languages
Chinese (zh)
Other versions
CN110489984B (en
Inventor
刘毓森
李政
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Waterward Information Co Ltd
Original Assignee
Shenzhen Water World Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Water World Co Ltd filed Critical Shenzhen Water World Co Ltd
Priority to CN201910765206.6A priority Critical patent/CN110489984B/en
Publication of CN110489984A publication Critical patent/CN110489984A/en
Application granted granted Critical
Publication of CN110489984B publication Critical patent/CN110489984B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/109Time management, e.g. calendars, reminders, meetings or time accounting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72451User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to schedules, e.g. using calendar applications

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Human Resources & Organizations (AREA)
  • Entrepreneurship & Innovation (AREA)
  • General Health & Medical Sciences (AREA)
  • Strategic Management (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Economics (AREA)
  • Tourism & Hospitality (AREA)
  • Mathematical Physics (AREA)
  • Databases & Information Systems (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Data Mining & Analysis (AREA)
  • General Business, Economics & Management (AREA)
  • Human Computer Interaction (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Telephonic Communication Services (AREA)

Abstract

This application discloses the based reminding method of backlog, device, computer equipment and storage mediums, wherein the based reminding method of backlog, comprising: monitors current time with the presence or absence of the backlog for needing to remind;If so, whether simultaneously including non-privacy item and privacy item in analysis backlog;If so, reminding non-privacy item according to the first preset rules;Judge whether non-privacy item reminds to finish;If so, reminding privacy item according to the second preset rules.The application realizes that the difference of privacy item and non-privacy item is reminded, is more able to satisfy the use demand of user by identification privacy item.The privacy item of the application is encrypted, and only the talent with corresponding authority can trigger decrypting process, keeps privacy item safer.The application can be reminded according to the priority ranking of each non-privacy item when pushing multiple non-privacy items, so that user can learn each backlog in time, not stop over treatment process.

Description

Based reminding method, device, computer equipment and the storage medium of backlog
Technical field
This application involves computer field is arrived, the based reminding method, device, computer for especially relating to backlog are set Standby and storage medium.
Background technique
In daily life, intelligent assistant's function is presented on each intelligent terminal, but existing intelligent assistant's intelligence more and more It is able to achieve the time monitoring to prompting message, and user is reminded in time according to setting time, but existing intelligent assistant Intelligence degree is not high, cannot follow the alerting pattern for needing to convert backlog of user, for example, can only be in thing to be processed When the default reminder time of item reaches, jingle bell prompting is carried out.As it can be seen that the mechanical intelligence degree of indicating mode is low, it is not able to satisfy use The use demand at family.
Summary of the invention
The main purpose of the application is to provide the based reminding method of backlog, it is intended to solve mentioning for existing backlog The low technical problem of mode intelligence degree of waking up.
This application provides a kind of based reminding methods of backlog, comprising:
Current time is monitored with the presence or absence of the backlog for needing to remind;
If so, analyze in the backlog whether and meanwhile include non-privacy item and privacy item;
If so, reminding non-privacy item according to the first preset rules;
Judge whether the non-privacy item reminds to finish;
If so, reminding the privacy item according to the second preset rules.
Preferably, described the step of reminding non-privacy item according to the first preset rules, comprising:
Judge whether the quantity of the non-privacy item is greater than one;
If so, judging whether there is the corresponding item of item priority;
The corresponding item of item priority if it does not exist then obtains current time distance and executes each non-privacy item point The time residual quantity of not corresponding predetermined time;
According to each time residual quantity, each non-privacy item is successively reminded according to ascending order.
Preferably, described according to each time residual quantity, each non-privacy is successively reminded according to ascending order The step of item, comprising:
Whether the current non-privacy item that will remind of judgement includes stroke item;
If so, the route information and distance that obtain current geographic position to target geographic position are time-consuming, wherein described Target geographic position is the corresponding geographical location of the stroke item;
When the non-privacy item that will remind described in casting, while broadcasting the route information and distance time-consuming.
Preferably, described the step of reminding the privacy item according to the second preset rules, comprising:
Obtain the biological characteristic of active user;
Judge whether active user is pre-set user according to the biological characteristic;
If so, decrypting the privacy item according to default manner of decryption and broadcasting.
Preferably, it is described the step of whether active user is pre-set user is judged according to the biological characteristic after, comprising:
If active user is not the pre-set user, marking the privacy item is untreated item;
It sends to the pre-bound terminal of the pre-set user for reminding the prompting message for checking the untreated item.
Preferably, before described the step of monitoring the backlog that current time is reminded with the presence or absence of needs, comprising:
Receive the voice messaging of user's typing;
The voice messaging is converted into text information;
The text information is formed into the backlog according to predetermined manner.
Preferably, the described the step of text information is formed into the backlog according to predetermined manner, comprising:
According to each field attribute that default storage template is included, obtained and each word from the text information respectively The corresponding text of section attribute;
The corresponding text of each field attribute is filled respectively to each field attribute in the default storage template In relative position, form the backlog.
Present invention also provides a kind of alarm sets of backlog, comprising:
Module is monitored, for monitoring current time with the presence or absence of the backlog for needing to remind;
Analysis module, if analyzing the backlog in the presence of the backlog for needing to remind for current time In whether simultaneously include non-privacy item and privacy item;
First reminding module, if for simultaneously including non-privacy item and privacy item, root in the backlog Non- privacy item is reminded according to the first preset rules;
Judgment module is finished for judging whether the non-privacy item reminds;
Second reminding module, if being finished for the non-privacy item prompting, according to the prompting of the second preset rules Privacy item.
Present invention also provides a kind of computer equipment, including memory and processor, the memory is stored with calculating The step of machine program, the processor realizes the above method when executing the computer program.
Present invention also provides a kind of computer readable storage mediums, are stored thereon with computer program, the computer The step of above-mentioned method is realized when program is executed by processor.
The application realizes that the difference of privacy item and non-privacy item is reminded, is more able to satisfy use by identification privacy item The use demand at family.The privacy item of the application is encrypted, and only the talent with corresponding authority can trigger decrypting process, Keep privacy item safer.The application, can be according to the priority ranking of each non-privacy item when pushing multiple non-privacy items It is reminded, so that user can learn each backlog in time, does not stop over treatment process.
Detailed description of the invention
The based reminding method flow diagram of the backlog of one embodiment of Fig. 1 the application;
The alarm set structural schematic diagram of the backlog of one embodiment of Fig. 2 the application;
The structural schematic diagram of first reminding module of one embodiment of Fig. 3 the application;
The structural schematic diagram of the reminding unit of one embodiment of Fig. 4 the application;
The structural schematic diagram of second reminding module of one embodiment of Fig. 5 the application;
The alarm set structural schematic diagram of the backlog of another embodiment of Fig. 6 the application;
The formation modular structure schematic diagram of another embodiment of Fig. 7 the application;
Fig. 8 is the structural block diagram of one embodiment of storage medium provided by the present application;
Fig. 9 is the structural block diagram of one embodiment of computer equipment provided by the present application.
Specific embodiment
It is with reference to the accompanying drawings and embodiments, right in order to which the objects, technical solutions and advantages of the application are more clearly understood The application is further elaborated.It should be appreciated that specific embodiment described herein is only used to explain the application, not For limiting the application.
Referring to Fig.1, the based reminding method of the backlog of one embodiment of the application, comprising:
S1: current time is monitored with the presence or absence of the backlog for needing to remind;
S2: if so, analyze in the backlog whether and meanwhile include non-privacy item and privacy item;
S3: if so, reminding non-privacy item according to the first preset rules;
S4: judge whether the non-privacy item reminds and finish;
S5: if so, reminding the privacy item according to the second preset rules.
The intelligent terminal of the present embodiment includes smart phone or video telephone set etc., hidden by the way that backlog to be labeled as Private business item or non-privacy item, realize the class discrimination of backlog, and realization is had any different, targetedly selected suitably Alerting pattern protects the right of privacy of user while reminding user to meet.Non- privacy item is because of public affair in the present embodiment , there is the requirement of stronger timeliness, by first reminding non-privacy item in time, so that user is understood item to be reminded in time, so After enter back into privacy item remind the preparation stage, the timeliness of non-privacy item is delayed to prevent privacy item.The present embodiment passes through When receiving the item of user's input, the classification information sign flag different from label for carrying item is distinguished, so as to intelligence The backlog that user inputs is divided into the corresponding content of different item groups according to the classification information of carrying by equipment automatically, with It is conveniently applicable in the corresponding prompting rule of different item groups, above-mentioned difference item groups include but is not limited to urgent but unessential item Group, urgent and important item group, not urgent but important item group etc., can also be refined again by the non-privacy of privacy Divide group.The present embodiment at time point by having associated item to be reminded for item to be reminded and time point associated storage Association identification, then it represents that the time point is in the presence of needing the backlog reminded.It is linked and is obtained according to the path of associated storage Backlog, and according to the classification logotype in backlog, identify whether simultaneously to include non-privacy item and privacy item. The non-privacy item of the present embodiment is sorted according to priority-level or around time, when detecting sequence last non- The prompting of privacy item finishes, then shows that all non-privacy items have been reminded and finish, can carry out the time point corresponding privacy The prompting of item." first " in the present embodiment is only used for distinguishing, and is not used in restriction, the classes such as " first " of elsewhere, " second " Like term, effect is identical, does not repeat.
Further, the step S3 that non-privacy item is reminded according to the first preset rules, comprising:
S31: judge whether the quantity of the non-privacy item is greater than one;
S32: if so, judging whether there is the corresponding item of item priority;
S33: the corresponding item of item priority if it does not exist then obtains current time distance and executes each non-privacy thing The time residual quantity of the corresponding predetermined time of item;
S34: according to each time residual quantity, each non-privacy item is successively reminded according to ascending order.
The non-privacy item of the present embodiment, can also be according to respectively wait mention other than the priority ranking formed according to important level The setting for the event of waking up executes the time and the time residual quantity formation of current time is sorted, for example point of same reminder time is three corresponding The actual execution time point of non-privacy item A, B, C are respectively after one hour, and after three hours, after one day, then time residual quantity is big It is small, it is ascending to be ordered as A, B, C, then successively reminded according to the sequence of A, B, C.The same reminder time point of the present embodiment is corresponding Multiple non-privacy items, can by text recognition technique obtain item in corresponding execution time point, and call preset Calculation formula obtain the time residual quantity of each non-privacy item, time residual quantity=execution time point-reminder time point in real time.It calculates When each chronomere alignment after calculate, and the corresponding time residual quantity of result is subjected to unit normalizing.For example reminder time point is 14 When 20 divide, executing time point 30 divides when being 15, then 30 divide when subtracting 14 20 to divide when time residual quantity is 15, and 10 divide when result is 1, then Uniformly turn to same chronomere, 1.17 hours or 70 minutes, to be compared time residual quantity.
Further, described according to each time residual quantity, it is successively reminded according to ascending order each described non-hidden The step S34 of private business item, comprising:
S341: whether the current non-privacy item that will remind of judgement includes stroke item;
S342: if so, the route information and distance that obtain current geographic position to target geographic position are time-consuming, In, the target geographic position is the corresponding geographical location of the stroke item;
S343: when the non-privacy item that will remind described in casting, while the route information and distance consumption being broadcasted When.
The present embodiment can obtain the transaction type of non-privacy item, and according to thing when reminding each non-privacy item simultaneously Item type obtains corresponding prompting message.Above-mentioned transaction type includes stroke item, personnel's item etc., can be according to the text in item Word description realized from Main classification from Main classification according to preset sorting algorithm.It for example include text identification in sorting algorithm Algorithm and semantics recognition algorithm, by text identification combination semantics recognition, obtain in backlog include address key words and Semantics recognition is that the meaning gone to somewhere is intended to, then is shown to be stroke item, is then classified as stroke item.If in the present embodiment It detects that the backlog that need to currently remind is stroke item, then auto-associating and starts the database of existing map tool, Such as Google Maps or Amap etc., route information of the automatic search from current location to destination address, above-mentioned route information Including route, path distance, time-consuming and road conditions whether congestion or smooth etc., or even can also be associated with and start meteorological observatory's data Library, obtains weather condition, and more convenient user is effectively prepared according to prompting message.If the needs of the present embodiment remind wait locate Director is personnel's item, then can be associated with Relational database, obtain the status information etc. of personnel.It for example is establishment officer's meeting Personnel's item, from personal management platform database obtain estimated persons attending the meeting current state and when assess estimated participant The situation of attending the meeting of member.The current state of above-mentioned estimated persons attending the meeting include in work position, ask for leave in, go on business it is medium, it is contemplated that arrive Can the current state of personnel the state in personal management platform database can be followed to update, and real-time update is to intelligent terminal, intelligence When energy terminal casting personnel's item, the personnel state obtained corresponds to personal management platform database in the shape at the prompting moment State data.The alerting pattern of the present embodiment includes voice broadcasting etc..
Further, the step S5 that the privacy item is reminded according to the second preset rules, comprising:
S51: the biological characteristic of active user is obtained;
S52: judge whether active user is pre-set user according to the biological characteristic;
S53: if so, decrypting the privacy item according to default manner of decryption and broadcasting.
Permission is arranged by the access to privacy item in the present embodiment, to improve the safety of privacy item.Above-mentioned permission It is configured by the biological characteristic of user, to improve safety coefficient, above-mentioned biological characteristic includes but is not limited to facial image, sound Line feature and fingerprint characteristic etc..The privacy item of the present embodiment is not only provided with permission, is also realized and is encrypted by encryption chip, For example it is deposited again after by data ciphering methods such as SM4 or DES/3DES/RSA/ECC/SHA-1/SHA-256 having carried out encryption Storage, is only decrypted, to further increase the privacy of privacy item by that could trigger decipherment algorithm after Authority Verification.
Further, it is described according to the biological characteristic judge active user whether be pre-set user step S52 after, Include:
S54: if active user is not the pre-set user, marking the privacy item is untreated item;
The pre-bound terminal of S55: Xiang Suoshu pre-set user is sent for reminding the prompting letter for checking the untreated item Breath.
It is if detecting active user not is the pre-set user, current reminder time point is corresponding in the present embodiment Privacy appointment ID is untreated item, and the prompting message of " having the untreated item of privacy " is sent to bind in advance it is another Terminal, or it is sent to preparatory associated AP P account, to remind user to check in time, can also realize through the above way to intelligence The illegal use of terminal, is monitored, and than seeking entry into eavesdropping privacy item if any other people, can pass through another end of pre-association User is reminded at end etc., and privacy item is prevented to be ravesdropping, and above-mentioned prompting message does not carry specific privacy item, to improve Privacy.
Further, before the monitoring current time is with the presence or absence of the step S1 for the backlog for needing to remind, packet It includes:
S11: the voice messaging of user's typing is received;
S12: the voice messaging is converted into text information;
S13: the text information is formed into the backlog according to predetermined manner.
Voice input and words input can be supported when the present embodiment data input.It, can be real when user selects voice input Voice messaging is converted to corresponding text information by Shi Qidong voice conversion function.The present embodiment converts speech information into this When literary information, or when directly entering text information, display can be synchronized in the display interface of mobile terminal simultaneously, so as to user The correctness of typing information is confirmed, discovery can be corrected in time when wrong.
Further, the step S14 that the text information is formed to the backlog according to predetermined manner, packet It includes:
S141: according to default storage template each field attribute for being included, obtained from the text information respectively with it is each The corresponding text of the field attribute;
S142: the corresponding text of each field attribute is filled respectively to each field attribute in the default storage Relative position in template forms the backlog.
Before the present embodiment is stored text information, classified first according to privacy item and non-privacy item, so Afterwards again respectively according to corresponding processing rule storage at backlog.It include according to field attribute to text in processing rule Information carry out split extraction process, such as by executions temporal information corresponding in text information extraction after, according to default storage Each field attribute for including in template, which is filled into, executes the corresponding field relative position of temporal information, as assignment.It is above-mentioned default Storage template is distinguished according to privacy item and non-privacy item, includes looking into the corresponding default storage template of privacy item It sees rights parameters item etc., does not include checking rights parameters item in the corresponding default storage template of non-privacy item.By to will be literary After this information is classified, corresponding default storage template is transferred, then according to each field category for including in default storage template Property, fractionation extraction is carried out to text information, the process that above-mentioned fractionation is extracted is deposited actually for text information is converted to built-in preset The process of Template Information is stored up, to realize the information Accurate classification in storing process.Then by after carrying out assignment conversion Template Information is stored as backlog.After the storage of non-privacy item, also need to same reminder time point Multiple non-privacy items be ranked up according to predetermined order rule, above-mentioned predetermined order rule include importance priority row Sequence, importance can be in data inputs by user's Auto-calibration;Or it is carried out according to the time residual quantity for executing time point apart from item Sequence.After the storage of privacy item, it need to be encrypted by enabling the Encryption Algorithm in pre-association encryption chip.
Referring to Fig. 2, the alarm set of the backlog of one embodiment of the application, comprising:
Module 1 is monitored, for monitoring current time with the presence or absence of the backlog for needing to remind;
Analysis module 2, if analyzing the backlog in the presence of the backlog for needing to remind for current time In whether simultaneously include non-privacy item and privacy item;
First reminding module 3, if for simultaneously including non-privacy item and privacy item, root in the backlog Non- privacy item is reminded according to the first preset rules;
Judgment module 4 is finished for judging whether the non-privacy item reminds;
Second reminding module 5, if being finished for the non-privacy item prompting, according to the prompting of the second preset rules Privacy item.
The intelligent terminal of the present embodiment includes smart phone or video telephone set etc., hidden by the way that backlog to be labeled as Private business item or non-privacy item, realize the class discrimination of backlog, and realization is had any different, targetedly selected suitably Alerting pattern protects the right of privacy of user while reminding user to meet.Non- privacy item is because of public affair in the present embodiment , there is the requirement of stronger timeliness, by first reminding non-privacy item in time, so that user is understood item to be reminded in time, so After enter back into privacy item remind the preparation stage, the timeliness of non-privacy item is delayed to prevent privacy item.The present embodiment passes through When receiving the item of user's input, the classification information sign flag different from label for carrying item is distinguished, so as to intelligence The backlog that user inputs is divided into the corresponding content of different item groups according to the classification information of carrying by equipment automatically, with It is conveniently applicable in the corresponding prompting rule of different item groups, above-mentioned difference item groups include but is not limited to urgent but unessential item Group, urgent and important item group, not urgent but important item group etc., can also be refined again by the non-privacy of privacy Divide group.The present embodiment at time point by having associated item to be reminded for item to be reminded and time point associated storage Association identification, then it represents that the time point is in the presence of needing the backlog reminded.It is linked and is obtained according to the path of associated storage Backlog, and according to the classification logotype in backlog, identify whether simultaneously to include non-privacy item and privacy item. The non-privacy item of the present embodiment is sorted according to priority-level or around time, when detecting sequence last non- The prompting of privacy item finishes, then shows that all non-privacy items have been reminded and finish, can carry out the time point corresponding privacy The prompting of item." first " in the present embodiment is only used for distinguishing, and is not used in restriction, the classes such as " first " of elsewhere, " second " Like term, effect is identical, does not repeat.
Referring to Fig. 3, the first reminding module 3 of one embodiment of the application, comprising:
First judging unit 31, for judging whether the quantity of the non-privacy item is greater than one;
Second judgment unit 32 then judges whether there is item priority if not the quantity for privacy item is greater than one Corresponding item;
First acquisition unit 33 then obtains current time distance and holds for the corresponding item of item priority if it does not exist The time residual quantity of the corresponding predetermined time of each non-privacy item of row;
Reminding unit 34, for successively being reminded according to ascending order each described non-according to each time residual quantity Privacy item.
The non-privacy item of the present embodiment, can also be according to respectively wait mention other than the priority ranking formed according to important level The setting for the event of waking up executes the time and the time residual quantity formation of current time is sorted, for example point of same reminder time is three corresponding The actual execution time point of non-privacy item A, B, C are respectively after one hour, and after three hours, after one day, then time residual quantity is big It is small, it is ascending to be ordered as A, B, C, then successively reminded according to the sequence of A, B, C.The same reminder time point of the present embodiment is corresponding Multiple non-privacy items, can by text recognition technique obtain item in corresponding execution time point, and call preset Calculation formula obtain the time residual quantity of each non-privacy item, time residual quantity=execution time point-reminder time point in real time.It calculates When each chronomere alignment after calculate, and the corresponding time residual quantity of result is subjected to unit normalizing.For example reminder time point is 14 When 20 divide, executing time point 30 divides when being 15, then 30 divide when subtracting 14 20 to divide when time residual quantity is 15, and 10 divide when result is 1, then Uniformly turn to same chronomere, 1.17 hours or 70 minutes, to be compared time residual quantity.
Referring to Fig. 4, the reminding unit 34 of one embodiment of the application, comprising:
Judgment sub-unit 341, for judging whether the non-privacy item that currently will remind includes stroke item;
Obtain subelement 342, for if so, obtain current geographic position to target geographic position route information and Distance is time-consuming, wherein the target geographic position is the corresponding geographical location of the stroke item;
Subelement 343 being broadcasted, when for broadcasting the non-privacy item that will remind, while broadcasting the route letter Breath and distance are time-consuming.
The present embodiment can obtain the transaction type of non-privacy item, and according to thing when reminding each non-privacy item simultaneously Item type obtains corresponding prompting message.Above-mentioned transaction type includes stroke item, personnel's item etc., can be according to the text in item Word description realized from Main classification from Main classification according to preset sorting algorithm.It for example include text identification in sorting algorithm Algorithm and semantics recognition algorithm, by text identification combination semantics recognition, obtain in backlog include address key words and Semantics recognition is that the meaning gone to somewhere is intended to, then is shown to be stroke item, is then classified as stroke item.If in the present embodiment It detects that the backlog that need to currently remind is stroke item, then auto-associating and starts the database of existing map tool, Such as Google Maps or Amap etc., route information of the automatic search from current location to destination address, above-mentioned route information Including route, path distance, time-consuming and road conditions whether congestion or smooth etc., or even can also be associated with and start meteorological observatory's data Library, obtains weather condition, and more convenient user is effectively prepared according to prompting message.If the needs of the present embodiment remind wait locate Director is personnel's item, then can be associated with Relational database, obtain the status information etc. of personnel.It for example is establishment officer's meeting Personnel's item, from personal management platform database obtain estimated persons attending the meeting current state and when assess estimated participant The situation of attending the meeting of member.The current state of above-mentioned estimated persons attending the meeting include in work position, ask for leave in, go on business it is medium, it is contemplated that arrive Can the current state of personnel the state in personal management platform database can be followed to update, and real-time update is to intelligent terminal, intelligence When energy terminal casting personnel's item, the personnel state obtained corresponds to personal management platform database in the shape at the prompting moment State data.The alerting pattern of the present embodiment includes voice broadcasting etc..
Referring to Fig. 5, the second reminding module 5 of one embodiment of the application, comprising:
Second acquisition unit 51, for obtaining the biological characteristic of active user;
Third judging unit 52, for judging whether active user is pre-set user according to the biological characteristic;
Decryption unit 53, for if so, decrypting the privacy item according to default manner of decryption and broadcasting.
Permission is arranged by the access to privacy item in the present embodiment, to improve the safety of privacy item.Above-mentioned permission It is configured by the biological characteristic of user, to improve safety coefficient, above-mentioned biological characteristic includes but is not limited to facial image, sound Line feature and fingerprint characteristic etc..The privacy item of the present embodiment is not only provided with permission, is also realized and is encrypted by encryption chip, For example it is deposited again after by data ciphering methods such as SM4 or DES/3DES/RSA/ECC/SHA-1/SHA-256 having carried out encryption Storage, is only decrypted, to further increase the privacy of privacy item by that could trigger decipherment algorithm after Authority Verification.
Further, the second reminding module 5 of one embodiment of the application, further includes:
Marking unit 54, if for active user not being the pre-set user, it is untreated for marking the privacy item Item;
Transmission unit 55 checks the untreated thing for reminding for sending to the pre-bound terminal of the pre-set user The prompting message of item.
It is if detecting active user not is the pre-set user, current reminder time point is corresponding in the present embodiment Privacy appointment ID is untreated item, and the prompting message of " having the untreated item of privacy " is sent to bind in advance it is another Terminal, or it is sent to preparatory associated AP P account, to remind user to check in time, can also realize through the above way to intelligence The illegal use of terminal, is monitored, and than seeking entry into eavesdropping privacy item if any other people, can pass through another end of pre-association User is reminded at end etc., and privacy item is prevented to be ravesdropping, and above-mentioned prompting message does not carry specific privacy item, to improve Privacy.
Referring to Fig. 6, the alarm set of the backlog of another embodiment of the application, comprising:
Receiving module 11, for receiving the voice messaging of user's typing;
Conversion module 12, for the voice messaging to be converted into text information;
Module 13 is formed, for the text information to be formed the backlog according to predetermined manner.
Voice input and words input can be supported when the present embodiment data input.It, can be real when user selects voice input Voice messaging is converted to corresponding text information by Shi Qidong voice conversion function.The present embodiment converts speech information into this When literary information, or when directly entering text information, display can be synchronized in the display interface of mobile terminal simultaneously, so as to user The correctness of typing information is confirmed, discovery can be corrected in time when wrong.
Referring to Fig. 7, module 14 is formed, comprising:
Third acquiring unit 141, each field attribute for being included according to default storage template, respectively from the text Text corresponding with each field attribute is obtained in information;
Fills unit 142 exists for being filled the corresponding text of each field attribute respectively to each field attribute Relative position in the default storage template, forms the backlog.
Before the present embodiment is stored text information, classified first according to privacy item and non-privacy item, so Afterwards again respectively according to corresponding processing rule storage at backlog.It include according to field attribute to text in processing rule Information carry out split extraction process, such as by executions temporal information corresponding in text information extraction after, according to default storage Each field attribute for including in template, which is filled into, executes the corresponding field relative position of temporal information, as assignment.It is above-mentioned default Storage template is distinguished according to privacy item and non-privacy item, includes looking into the corresponding default storage template of privacy item It sees rights parameters item etc., does not include checking rights parameters item in the corresponding default storage template of non-privacy item.By to will be literary After this information is classified, corresponding default storage template is transferred, then according to each field category for including in default storage template Property, fractionation extraction is carried out to text information, the process that above-mentioned fractionation is extracted is deposited actually for text information is converted to built-in preset The process of Template Information is stored up, to realize the information Accurate classification in storing process.Then by after carrying out assignment conversion Template Information is stored as backlog.After the storage of non-privacy item, also need to same reminder time point Multiple non-privacy items be ranked up according to predetermined order rule, above-mentioned predetermined order rule include importance priority row Sequence, importance can be in data inputs by user's Auto-calibration;Or it is carried out according to the time residual quantity for executing time point apart from item Sequence.After the storage of privacy item, it need to be encrypted by enabling the Encryption Algorithm in pre-association encryption chip.
With reference to attached drawing 8, present invention also provides a kind of storage medium 100, computer program is stored in storage medium 100 200, when run on a computer, so that computer executes the prompting side of backlog described in above embodiments Method.
With reference to attached drawing 9, the computer equipment 300 comprising instruction that present invention also provides a kind of, when it is in computer equipment When being run on 300, so that computer equipment 300 is executed described in above embodiments by its internal processor 400 being arranged The based reminding method of backlog.
It will be understood by those skilled in the art that two-dimensional code scanning device of the present invention and above-mentioned involved for executing One or more equipment in method described herein.These equipment can specially be designed and be made for required purpose It makes, or also may include the known device in general purpose computer.These equipment have the computer program that is stored in it or Application program, these computer programs are selectively activated or are reconstructed.Such computer program can be stored in equipment (example Such as, computer) in readable medium or it is stored in and is suitable for storing e-command and is coupled to any kind of Jie of bus respectively In matter, the computer-readable medium include but is not limited to any kind of disk (including floppy disk, hard disk, CD, CD-ROM and Magneto-optic disk), ROM (Read-Only Memory, read-only memory), RAM (Random Access Memory, random storage Device), EPROM (Erasable Programmable Read-Only Memory, Erarable Programmable Read only Memory), (Electrically Erasable Programmable Read-Only Memory, electric erazable programmable is read-only to be deposited EEPROM Reservoir), flash memory, magnetic card or light card.It is, readable medium includes by equipment (for example, computer) can read Form storage or transmission information any medium.
The foregoing is merely preferred embodiment of the present application, are not intended to limit the scope of the patents of the application, all utilizations Equivalent structure or equivalent flow shift made by present specification and accompanying drawing content is applied directly or indirectly in other correlations Technical field, similarly include in the scope of patent protection of the application.

Claims (10)

1. a kind of based reminding method of backlog characterized by comprising
Current time is monitored with the presence or absence of the backlog for needing to remind;
If so, analyze in the backlog whether and meanwhile include non-privacy item and privacy item;
If so, reminding non-privacy item according to the first preset rules;
Judge whether the non-privacy item reminds to finish;
If so, reminding the privacy item according to the second preset rules.
2. the based reminding method of backlog according to claim 1, which is characterized in that described according to the first preset rules The step of reminding non-privacy item, comprising:
Judge whether the quantity of the non-privacy item is greater than one;
If so, judging whether there is the corresponding item of item priority;
It is right respectively then to obtain each non-privacy item of current time distance execution for the corresponding item of item priority if it does not exist The time residual quantity for the predetermined time answered;
According to each time residual quantity, each non-privacy item is successively reminded according to ascending order.
3. the based reminding method of backlog according to claim 2, which is characterized in that described according to each time difference The step of measuring, successively reminding each non-privacy item according to ascending order, comprising:
Whether the current non-privacy item that will remind of judgement includes stroke item;
If so, the route information and distance that obtain current geographic position to target geographic position are time-consuming, wherein the target Geographical location is the corresponding geographical location of the stroke item;
When the non-privacy item that will remind described in casting, while broadcasting the route information and distance time-consuming.
4. the based reminding method of backlog according to claim 1, which is characterized in that described according to the second preset rules The step of reminding the privacy item, comprising:
Obtain the biological characteristic of active user;
Judge whether active user is pre-set user according to the biological characteristic;
If so, decrypting the privacy item according to default manner of decryption and broadcasting.
5. the based reminding method of backlog according to claim 4, which is characterized in that described according to the biological characteristic After judging the step of whether active user is pre-set user, comprising:
If active user is not the pre-set user, marking the privacy item is untreated item;
It sends to the pre-bound terminal of the pre-set user for reminding the prompting message for checking the untreated item.
6. the based reminding method of backlog according to claim 1, which is characterized in that whether the monitoring current time Before the step of in the presence of the backlog for needing to remind, comprising:
Receive the voice messaging of user's typing;
The voice messaging is converted into text information;
The text information is formed into the backlog according to predetermined manner.
7. the based reminding method of backlog according to claim 6, which is characterized in that described to press the text information The step of forming the backlog according to predetermined manner, comprising:
According to each field attribute that default storage template is included, obtained and each field category from the text information respectively The corresponding text of property;
The corresponding text of each field attribute is filled respectively to each field attribute in the default storage template Relative position forms the backlog.
8. a kind of alarm set of backlog characterized by comprising
Module is monitored, for monitoring current time with the presence or absence of the backlog for needing to remind;
Analysis module, if analyzing in the backlog is for current time in the presence of the backlog for needing to remind It is not no while including non-privacy item and privacy item;
First reminding module, if for simultaneously including non-privacy item and privacy item in the backlog, according to the One preset rules remind non-privacy item;
Judgment module is finished for judging whether the non-privacy item reminds;
Second reminding module reminds the privacy according to the second preset rules if finishing for the non-privacy item prompting Item.
9. a kind of computer equipment, including memory and processor, the memory are stored with computer program, feature exists In the step of processor realizes any one of claims 1 to 7 the method when executing the computer program.
10. a kind of computer readable storage medium, is stored thereon with computer program, which is characterized in that the computer program The step of method described in any one of claims 1 to 7 is realized when being executed by processor.
CN201910765206.6A 2019-08-19 2019-08-19 Reminding method and device for to-be-processed items, computer equipment and storage medium Active CN110489984B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910765206.6A CN110489984B (en) 2019-08-19 2019-08-19 Reminding method and device for to-be-processed items, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910765206.6A CN110489984B (en) 2019-08-19 2019-08-19 Reminding method and device for to-be-processed items, computer equipment and storage medium

Publications (2)

Publication Number Publication Date
CN110489984A true CN110489984A (en) 2019-11-22
CN110489984B CN110489984B (en) 2023-09-08

Family

ID=68551966

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910765206.6A Active CN110489984B (en) 2019-08-19 2019-08-19 Reminding method and device for to-be-processed items, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN110489984B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112348484A (en) * 2020-11-23 2021-02-09 北京明略软件系统有限公司 TODO management method and system
CN112529411A (en) * 2020-12-11 2021-03-19 中信银行股份有限公司 Processing method and device of to-be-processed items, electronic equipment and storage medium
CN113706030A (en) * 2021-08-31 2021-11-26 平安普惠企业管理有限公司 Information reminding method, device, equipment and storage medium
CN113765757A (en) * 2021-08-09 2021-12-07 珠海格力电器股份有限公司 Equipment end voice reminding method and system and household appliance
CN113781205A (en) * 2021-09-10 2021-12-10 平安普惠企业管理有限公司 Intelligent follow-up prompting method, device, equipment and medium for item progress

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140038561A1 (en) * 2012-08-01 2014-02-06 Tencent Technology (Shenzhen) Company Limited Method and mobile terminal for notifying and displaying message
CN106408250A (en) * 2016-08-31 2017-02-15 深圳博科智能科技有限公司 Schedule management method and terminal
CN106779605A (en) * 2016-12-20 2017-05-31 北京三快在线科技有限公司 A kind of method of calendar prompting, device, computing device and storage medium
CN107832110A (en) * 2017-10-18 2018-03-23 维沃移动通信有限公司 A kind of information processing method and mobile terminal
CN108181827A (en) * 2018-01-18 2018-06-19 合肥联宝信息技术有限公司 Backlog reminding method, device, terminal and medium
CN109981890A (en) * 2019-02-26 2019-07-05 维沃移动通信有限公司 A kind of reminding task processing method, terminal and computer readable storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140038561A1 (en) * 2012-08-01 2014-02-06 Tencent Technology (Shenzhen) Company Limited Method and mobile terminal for notifying and displaying message
CN106408250A (en) * 2016-08-31 2017-02-15 深圳博科智能科技有限公司 Schedule management method and terminal
CN106779605A (en) * 2016-12-20 2017-05-31 北京三快在线科技有限公司 A kind of method of calendar prompting, device, computing device and storage medium
CN107832110A (en) * 2017-10-18 2018-03-23 维沃移动通信有限公司 A kind of information processing method and mobile terminal
CN108181827A (en) * 2018-01-18 2018-06-19 合肥联宝信息技术有限公司 Backlog reminding method, device, terminal and medium
CN109981890A (en) * 2019-02-26 2019-07-05 维沃移动通信有限公司 A kind of reminding task processing method, terminal and computer readable storage medium

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112348484A (en) * 2020-11-23 2021-02-09 北京明略软件系统有限公司 TODO management method and system
CN112529411A (en) * 2020-12-11 2021-03-19 中信银行股份有限公司 Processing method and device of to-be-processed items, electronic equipment and storage medium
CN113765757A (en) * 2021-08-09 2021-12-07 珠海格力电器股份有限公司 Equipment end voice reminding method and system and household appliance
CN113706030A (en) * 2021-08-31 2021-11-26 平安普惠企业管理有限公司 Information reminding method, device, equipment and storage medium
CN113706030B (en) * 2021-08-31 2023-08-18 平安普惠企业管理有限公司 Information reminding method, device, equipment and storage medium
CN113781205A (en) * 2021-09-10 2021-12-10 平安普惠企业管理有限公司 Intelligent follow-up prompting method, device, equipment and medium for item progress
CN113781205B (en) * 2021-09-10 2023-08-15 平安普惠企业管理有限公司 Intelligent follow-up prompting method, device, equipment and medium for item progress

Also Published As

Publication number Publication date
CN110489984B (en) 2023-09-08

Similar Documents

Publication Publication Date Title
CN110489984A (en) Based reminding method, device, computer equipment and the storage medium of backlog
CN106384273B (en) Malicious bill-swiping detection system and method
Freiwald Cell phone location data and the fourth amendment: A question of law, not fact
US10204528B2 (en) Augmenting transport services using driver profiling
US20160300242A1 (en) Driver verification system for transport services
AU2018323233A1 (en) Resource transfer method, fund payment method and apparatus, and electronic device
CN106549902B (en) Method and device for identifying suspicious users
CN110489415B (en) Data updating method and related equipment
CN109741482A (en) A kind of information sharing method and device
WO2020135079A1 (en) Method and device for opening electronic gate, and server
CN109145590A (en) A kind of function hook detection method, detection device and computer-readable medium
CN112907801A (en) Access control management method and device, electronic equipment and storage medium
AU2016246064A1 (en) Augmenting transport services using driver profiling
CN114004639B (en) Method, device, computer equipment and storage medium for recommending preferential information
CN107403322A (en) Determination, method for authenticating user identity, device and the computing device of operating reliability
CN113129494A (en) Region management method and device based on face recognition and terminal equipment
CN111126167A (en) Method and system for quickly identifying series activities of multiple specific persons
CN110246250A (en) A kind of laboratory safety access management system
CN112990936B (en) Big data-based campus monitoring system and method
CN111372197B (en) Early warning method and related device
CN114338915A (en) Caller ID risk identification method, caller ID risk identification device, caller ID risk identification equipment and storage medium
CN107978034B (en) Access control method and system, controller and terminal
CN110675117A (en) Criminal trial network remote litigation method
US10769304B2 (en) Apparatus and method for transmitting personal information in individually unidentifiable way
CN111553600B (en) Big data-based smart city business distribution system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20230808

Address after: 518000 floor 1, building 3, Dexin Chang wisdom Park, No. 23 Heping Road, Qinghua community, Longhua street, Longhua District, Shenzhen, Guangdong

Applicant after: Shenzhen waterward Information Co.,Ltd.

Address before: 518000, block B, huayuancheng digital building, 1079 Nanhai Avenue, Shekou, Nanshan District, Shenzhen City, Guangdong Province

Applicant before: SHENZHEN WATER WORLD Co.,Ltd.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant