CN112887922A - Message sending method and electronic equipment - Google Patents

Message sending method and electronic equipment Download PDF

Info

Publication number
CN112887922A
CN112887922A CN202110088095.7A CN202110088095A CN112887922A CN 112887922 A CN112887922 A CN 112887922A CN 202110088095 A CN202110088095 A CN 202110088095A CN 112887922 A CN112887922 A CN 112887922A
Authority
CN
China
Prior art keywords
information
account
target
user
electronic device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110088095.7A
Other languages
Chinese (zh)
Other versions
CN112887922B (en
Inventor
张吉琪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Ioco Communication Software Co ltd
Original Assignee
Shenzhen Ioco Communication Software Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Ioco Communication Software Co ltd filed Critical Shenzhen Ioco Communication Software Co ltd
Priority to CN202110088095.7A priority Critical patent/CN112887922B/en
Publication of CN112887922A publication Critical patent/CN112887922A/en
Application granted granted Critical
Publication of CN112887922B publication Critical patent/CN112887922B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • H04L51/043Real-time or near real-time messaging, e.g. instant messaging [IM] using or handling presence information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephone Function (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The application discloses an information sending method and electronic equipment, and belongs to the technical field of communication. The method mainly comprises the steps of receiving first information input by a user under the condition that a target application program logs in a first account; receiving second information input by a user under the condition that the first information is matched with the target preset information; the target preset information is information set by the second account in the target application program; and sending the second information through the target application program by taking the second account as a sender. The method provided by the embodiment of the application can solve the problem that a user cannot communicate under the conditions that the current electronic equipment is failed or lost and an account cannot log in an application program.

Description

Message sending method and electronic equipment
Technical Field
The application belongs to the technical field of communication, and particularly relates to a message sending method and electronic equipment.
Background
With the development of electronic devices and mobile internet, people have higher dependence on the electronic devices. People's life and work can not leave the electronic equipment, once the electronic equipment can not communicate or has faults, such as shutdown, forgetting to carry, electronic equipment faults or loss due to no electric quantity, and a communication account can not log in an application program, a lot of troubles can be brought to users, such as the problem that work or life messages can not be replied in time, or the problems that other users can not be contacted with the electronic equipment when the contact ways of the other users can not be remembered, and the like.
Disclosure of Invention
The embodiment of the application aims to provide a message sending method and electronic equipment, and the problem that a user cannot communicate when the current electronic equipment fails or is lost and an account cannot log in an application program can be solved.
In order to solve the technical problem, the present application is implemented as follows:
in a first aspect, an embodiment of the present application provides a message sending method, where the method includes:
receiving first information input by a user under the condition that a target application program logs in a first account;
receiving second information input by a user under the condition that the first information is matched with the target preset information; the target preset information is information set by the second account in the target application program;
and sending the second information through the target application program by taking the second account as a sender.
In a second aspect, an embodiment of the present application provides a message sending apparatus, including:
the receiving module is used for receiving first information input by a user under the condition that the target application program logs in a first account;
the receiving module is further used for receiving second information input by a user under the condition that the first information is matched with the target preset information; the target preset information is information set by the second account in the target application program;
and the sending module is used for sending the second information by taking the second account as a sending party through the target application program.
In a third aspect, embodiments of the present application provide an electronic device, which includes a processor, a memory, and a program or instructions stored on the memory and executable on the processor, where the program or instructions, when executed by the processor, implement the steps of the method as shown in the first aspect.
In a fourth aspect, embodiments of the present application provide a computer-readable storage medium on which a program or instructions are stored, which when executed by a processor implement the steps of the method as shown in the first aspect.
In a fifth aspect, an embodiment of the present application provides a chip, where the chip includes a processor and a communication interface, where the communication interface is coupled to the processor, and the processor is configured to execute a program or instructions to implement the method according to the first aspect.
In the embodiment of the application, when the target application program logs in the first account, first information input by a user is received, and second information input by the user is received under the condition that the first information is matched with target preset information, wherein the target preset information is information set in the target application program by the second account. The second information is then sent through the target application with the second account as the sender. Therefore, when the electronic equipment logged in by the second account is in failure or lost and the second account cannot be logged in, the second account can be used as a sender through the first account bound by authorization, and communication is carried out through the target application program, so that the communication quality of the user is ensured.
Drawings
Fig. 1 is a schematic view of an application scenario for message sending according to an embodiment of the present application;
fig. 2 is a schematic diagram of another application scenario for message sending according to an embodiment of the present application;
fig. 3 is a flowchart of a message sending method according to an embodiment of the present application;
fig. 4 is a flowchart of a message sending method based on a first electronic device according to an embodiment of the present application;
fig. 5 is a schematic view of a message sending interface according to an embodiment of the present application;
fig. 6 is a schematic diagram of another interface for message sending provided in the embodiment of the present application;
fig. 7 is a flowchart of a message sending method based on a second electronic device according to an embodiment of the present application;
fig. 8 is an interaction diagram of a message sending method according to an embodiment of the present application;
fig. 9 is a schematic structural diagram of a message sending apparatus according to an embodiment of the present application;
fig. 10 is a schematic structural diagram of an electronic device according to an embodiment of the present application;
fig. 11 is a schematic diagram of a hardware structure of an electronic device according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some, but not all, embodiments of the present application. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The terms first, second and the like in the description and in the claims of the present application are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It will be appreciated that the data so used may be interchanged under appropriate circumstances such that embodiments of the application may be practiced in sequences other than those illustrated or described herein, and that the terms "first," "second," and the like are generally used herein in a generic sense and do not limit the number of terms, e.g., the first term can be one or more than one. In addition, "and/or" in the specification and claims means at least one of connected objects, a character "/" generally means that a preceding and succeeding related objects are in an "or" relationship.
Based on this, the message sending method provided by the embodiment of the present application is described in detail below with reference to fig. 1 to fig. 2 through a specific embodiment and an application scenario thereof.
The application provides a message sending architecture, which comprises at least one electronic device, wherein one electronic device is used as a first electronic device in the embodiment of the application; alternatively, two electronic devices such as a first electronic device and a second electronic device; still alternatively, three electronic devices, such as the first electronic device, the second electronic device, and the third electronic device, are described separately as an example.
First, a message sending architecture includes an electronic device, and an application scenario of the message sending method provided in the embodiment of the present application is described.
The user can log in the second account on the first electronic device, set the authorization information granted to the first account by the second account, and then log in the first account when the second account appears in the first electronic device and cannot log in. Then, in the target application program login first account, first information input by a user is received. And under the condition that the first information is matched with target preset information, finding a group comprising a second account in the first account, and receiving the second information input by the user, wherein the target preset information is information set by the second account in the target application program. Then, the second information is sent to the group through the target application program with the second account as the sender. Therefore, the first account bound by authorization can be used, the second account is used as a sender, and communication is carried out through the target application program, so that the communication quality of the user is guaranteed.
In addition, based on the message sending architecture shown in fig. 1, that is, the message sending architecture includes two electronic devices, such as a first electronic device and a second electronic device, an application scenario of the message sending method provided in the embodiment of the present application is described.
The first electronic device and the second electronic device may be two electronic devices of the same user, that is, the first user holds the first electronic device and the second electronic device, wherein an authorization binding between the first electronic device and the second electronic device may be bound and verified by biometric information of the user.
If the second electronic equipment fails or is lost, the first electronic equipment receives first information input by a user, such as biometric information, and passes authorization verification, so that the user can send prompt information to other users through the second electronic equipment by using the identity information of the first electronic equipment, such as prompting other users that the second electronic equipment fails or is lost, so as to prevent fraud; or, the user may log in the target application program in the second electronic device through the first electronic device and perform a security operation on the application program with the identity information of the second electronic device, and if the second electronic device is lost, the payment function of the application program in the second electronic device may be closed with the identity information of the second electronic device through the application program in the first electronic device, so as to ensure property security of the user.
Of course, the first electronic device and the second electronic device may be electronic devices of different users, that is, the first user holds the second electronic device, and the second user holds the first electronic device. Wherein the first electronic device and the second electronic device are in authorization binding, and the authorization binding can be bound and verified through the biological characteristic information of the user. Therefore, under the condition that the first user does not carry the second electronic device or the second electronic device is lost, the first electronic device receives the biological feature information of the first user, and the biological feature information passes authorization verification on the first electronic device, so that the first user can communicate with other users through the identity information of the first electronic device bound with the second electronic device in an authorization mode.
Next, based on the message sending architecture of fig. 2, that is, the message sending architecture includes three electronic devices, such as a first electronic device, a second electronic device, and a third electronic device, an application scenario of the message sending method provided in the embodiment of the present application is described. In this case, the first electronic device and the second electronic device may be held by the first user, or may be held by different users, and the third electronic device is not limited to this.
Based on this, if the authorization binding is any application program on the electronic device, under the condition that the first electronic device receives the first information of the first user, such as the biometric information, and the biometric information is matched with the target preset information on the first electronic device, that is, the authorization verification is passed, the first user can communicate with the third electronic device through the target application program on the first electronic device authorized to be bound with the second electronic device, so that the communication of the first user on the first electronic device can not be interfered while the privacy security of the account information of the second user is ensured.
Take the first user holding the second electronic device and the second user holding the first electronic device, and the target application is the instant messaging application as an example. For example, as shown in fig. 2, a first user starts an instant messaging application a through a second electronic device, a first interface of authorization setting is displayed, and first information of the first user, such as biometric information, and at least one right information of the first electronic device authorized by the second electronic device are acquired through a control of the first interface. And determining authorization request information according to the biological characteristic information, the at least one right information and the identity information of the second electronic equipment, and sending the authorization request information to the first electronic equipment.
In this way, the first electronic device receives the authorization request information sent by the second electronic device, associates the identity information, the at least one right information and the biometric information according to the first electronic device in the authorization request information to obtain associated information of the second electronic device, and stores the associated information. Then, when the first electronic device is failed or lost and the biometric information of the first user is successfully verified through the authority of the first electronic device, logging in an account of the second user through the instant messaging application program A in the first electronic device, and communicating with other users through the identity information of the second electronic device corresponding to the first user in the account of the second user.
Here, in one or more embodiments, the account of the first user, the account of the second user, and the account of the third electronic device may be in a group of the instant messaging application a, so that a target icon may be displayed in the group, where the target icon is a combined icon of the account of the second user and the icon of the account of the first user, so that the identity information of the second electronic device bound with the authorization of the first electronic device can be viewed with the account of the third electronic device to communicate with other users. Of course, it is also possible to display only the account icon of the first user, so as to communicate with other users through the identity information of the second electronic device.
Therefore, in the embodiment of the application, when the electronic device logged in by the second account is failed or lost and the second account cannot be logged in, the second account can be used as a sender through the first account bound by authorization, and communication is performed through the target application program, so that the communication quality of the user is ensured.
In addition, authority authentication is carried out on the first electronic equipment which is authorized to be bound with the second electronic equipment of the first user through the biological characteristic information of the first user, and the first user can communicate with the identity information of the second electronic equipment through the first electronic equipment under the condition that the authority authentication is passed. Therefore, under the condition that the second electronic equipment of the first user is in failure or lost, the first electronic equipment bound by authorization can be used for communication, and the problem that the user cannot communicate when the electronic equipment of the user is in failure or lost is solved.
And the first electronic device communicates with the identity information of the second electronic device through the biological characteristic information of the first user, so that the privacy security of the first user is ensured in some scenes, for example, the first user does not need to input a login account and a password into the first electronic device, so that the first user does not leave some login accounts and passwords on the electronic device, and the privacy security of the first user is ensured. Certainly, in some scenarios, the privacy and the security of the first electronic device are ensured, for example, the first user may communicate with other users through the first electronic device by using the identity information of the second electronic device, so as to prevent the identity information and the location of the second electronic device from being leaked.
It should be noted that the message sending method provided in the embodiment of the present application may be applied to the above-mentioned application scenario, and may also be applied to a scenario in which the biometric information is used for authorization through an electronic device of another user or another electronic device of the user itself.
According to the application scenario, the message sending method provided by the embodiment of the present application is described in detail below with reference to fig. 3 to 5.
Fig. 3 is a flowchart of a message sending method according to an embodiment of the present application.
As shown in fig. 3, the message sending method may be applied to an electronic device, and based on this, may specifically include the following steps:
step 310, receiving first information input by a user under the condition that a target application program logs in a first account; step 320, receiving second information input by a user under the condition that the first information is matched with target preset information, wherein the target preset information is information set by a second account in a target application program; step 330, sending the second message through the target application program with the second account as the sender.
Therefore, when the electronic equipment logged in by the second account is in failure or lost and the second account cannot be logged in, the second account can be used as a sender through the first account bound by authorization, and communication is carried out through the target application program, so that the communication quality of the user is ensured.
In some embodiments, the target preset information includes information associated with a third account, the third account being an account having a social relationship with the second account. Step 330 may specifically include:
and sending the second information to the third account through the target application program by taking the second account as a sender.
In addition, in some embodiments, step 330 may specifically include:
and under the condition that first information input by a user is received in a first interface corresponding to the target contact group, the second account is used as a sender, and second information is sent to the target contact group through the target application program, wherein the target contact group comprises the first account and the second account.
Further, under the condition that first information input by a user is received in a first interface corresponding to the target contact group, a target icon is displayed in a second interface corresponding to the target contact group, and the target icon is an icon formed by combining an icon of the first account and an icon of the second account;
receiving a first input of a user to a target icon;
and sending second information to the target contact group through the target application program by taking the second account as a sender in response to the first input.
It should be noted that the target preset information includes at least one of the following information: the second account authorizes at least one right information of the first account, the biological characteristic information of the user related to the first account, the authorized use times of each right information in the at least one right information, and the use duration of each right information.
Based on the message sending method shown in fig. 3, the embodiment of the present application is based on the architecture in fig. 1, and the message sending method is described in detail with reference to fig. 4.
Fig. 4 is a flowchart of a message sending method based on a first electronic device according to an embodiment of the present application.
As shown in fig. 4, the message sending method may be applied to a first electronic device, and based on this, may specifically include the following steps:
first, a first input is received for a first user to request communication, step 410. Next, in step 420, in response to the first input, according to the biometric information of the first user corresponding to the first input, identity information and permission information of a second electronic device corresponding to the biometric information in the first electronic device are determined, and an authorized binding is performed between the second electronic device and the first electronic device. Then, step 430, according to the authority information, communication is performed through the identity information of the second electronic device.
Therefore, under the condition that the second electronic equipment of the first user is in failure or lost, the first electronic equipment bound by authorization can be used for communication, and the problem that the user cannot communicate when the electronic equipment of the user is in failure or lost is solved.
The above steps are described in detail below, specifically as follows:
referring first to step 420, in one or more alternative embodiments, before step 420, the method may further include a process of authorizing the binding between the first electronic device and the second electronic device, which is specifically as follows:
receiving authorization request information sent by second electronic equipment, wherein the authorization request information comprises identity information of the second electronic equipment, at least one right information of the second electronic equipment authorizing the first electronic equipment and biological characteristic information of a first user;
associating the identity information, the at least one right information and the biological characteristic information to obtain associated information of the second electronic equipment;
and sending authorization feedback information to the second electronic device, wherein the authorization feedback information is used for determining that the authorization binding between the first electronic device and the second electronic device is successful.
Wherein the biometric information comprises at least one of: voiceprint information, fingerprint information, iris information, facial information.
The biological characteristic information is adopted for authorization binding, and the security of authorization binding is effectively improved. Similarly, in the process of authentication, authorization and binding, the authentication is also carried out through the biological characteristic information, and because of the uniqueness and uniqueness of the biological characteristic information of each user, the authorization safety degree is effectively improved.
Based on this, the step 420 may specifically include:
and matching the biological characteristic information of the first user with the associated information to obtain the identity information and the at least one authority information of the second electronic equipment associated with the biological characteristic information.
In addition, to further secure the account or authorization of the first user, in one or more alternative embodiments, the authorization request information may further include at least one of the following information: the authorized use times of each authority information in the at least one authority information and the use duration of each authority information.
In addition, the above mentioned rights information may also refer to the case of authorizing and binding any number of target applications, and as such, step 430 may specifically include:
determining that an account of the first user and an account of a second user corresponding to the first electronic device are in a target group of target applications in the event of an authorized binding between the second electronic device and the target applications of the first electronic device;
and according to the authority information, communicating in the target group through the account of the first user.
As shown in fig. 5, in a group of target applications, such as the instant messaging application a, communication information, such as "whether the biometric information is authenticated and whether the communication is performed with the third electronic device in the account of the first user corresponding to the second electronic device, is displayed. In the case of "yes" selection received, the information input by the user in the second user's account chat window is received, and then communication is performed with the third user in the first user's account.
Here, the communication performed by the account of the first user in the target group may be performed by the first user using an account of a second user through a target application of the first electronic device, and may of course be performed by using an account of the first user and an account of the second user, which are specifically shown as follows:
in the step of communicating through the account of the first user in the target group according to the authority information, the method may specifically include:
displaying a target icon according to the authority information, wherein the target icon is an icon formed by combining an icon of an account of the first user and an icon of an account of the second user;
receiving a second input to the target icon;
and responding to the second input, and communicating in the target group through the account corresponding to the target icon.
For example, as shown in fig. 6, a target icon, such as a chat icon, is displayed in a group of target applications, such as the instant messaging application a, and the target icon is a merged icon of an account of the first user B and an account of the second user a. The first electronic device A receives a second input of the target icon; and responding to the second input, and communicating with a third account in the target contact group through the account corresponding to the target icon.
Based on the message sending method applied to the first electronic device, the present application also provides a message sending method applied to a second electronic device, which can be specifically described with reference to fig. 7.
Fig. 7 is a flowchart of a message sending method based on a second electronic device according to an embodiment of the present application.
As shown in fig. 7, the message transmitting method includes steps 710 to 730.
First, a third input of an authorization request of the first user is received, step 710.
Secondly, in step 720, in response to the third input, a first interface of the authorization setting is displayed, the interface of the authorization setting includes a first control and a second control, the first control is used for receiving the biological feature information of the first user, and the second control is used for receiving at least one authority information of the second electronic device authorizing the first electronic device.
Then, step 730, authorization request information is sent to the first electronic device, and when receiving authorization feedback information sent by the first electronic device, a second interface with successful authorization binding is displayed.
The authorization request information comprises identity information of the second electronic device, at least one right information of the second electronic device authorizing the first electronic device and biological feature information of the first user.
Therefore, in the embodiment of the application, the authority authentication is performed on the first electronic device authorized to be bound with the second electronic device of the first user through the biological characteristic information of the first user, and the first user can communicate with the identity information of the second electronic device through the first electronic device under the condition that the authority authentication is passed. Therefore, under the condition that the second electronic equipment of the first user is in failure or lost, the first electronic equipment bound by authorization can be used for communication, and the problem that the user cannot communicate when the electronic equipment of the user is in failure or lost is solved.
In addition, the first electronic device communicates with the identity information of the second electronic device through the biological feature information of the first user, so that the privacy security of the first user is guaranteed in some scenes, for example, the first user does not need to input a login account and a password into the first electronic device, so that the first user does not leave some login accounts and passwords on the electronic device, and the privacy security of the first user is guaranteed.
To better describe the authorization association method, the embodiment of the present application is further combined with fig. 8, and takes the example that the first user a holds the second electronic device a and the second user B holds the first electronic device B, the target application is the instant messaging application a, and the biometric information is voiceprint information.
The personal voice authorization instruction is preset in the first electronic device B and the second electronic device A. When the first user A uses the first electronic device B to send the instant messaging information, the first electronic device B determines that a personal voice authorization instruction is preset for authorization by recognizing the voiceprint information of the first user A, and then makes the sender of the displayed instant messaging information be the first user A. This process is explained in detail below.
As shown in fig. 8, the present application provides an embodiment of authorizing an electronic device based on voiceprint information, including steps 801 to 810, to help a user solve a scenario that the electronic device is not around and there is an emergency to handle.
First, in step 801, a first user a opens an instant messaging application a using a second electronic device B, and displays a first interface of an authorization setting.
Step 802, a first user a determines authorization request information through a first control and a second control displayed in a first interface.
The first control is used for receiving voiceprint information of a first user, such as audio content, namely 'i want to authorize', and the second control is used for receiving at least one right information of the first electronic device authorized by the second electronic device. The authorization request information comprises identity information of the second electronic device, at least one authority information of the second electronic device for authorizing the first electronic device, voiceprint information of the first user, authorized use times of each authority information in the at least one authority information and use duration of each authority information.
In step 803, the second electronic device B sends authorization request information to the first electronic device a.
Then, in step 804, the first electronic device a receives the authorization request information sent by the second electronic device B, associates the identity information, the at least one right information and the voiceprint information to obtain associated information of the second electronic device, and stores the associated information.
In step 805, the first electronic device a sends authorization feedback information to the second electronic device B, where the authorization feedback information is used to represent that the authorization binding between the first electronic device a and the second electronic device B is successful.
Based on this, when the first user has emergency information about the second electronic device B and needs to reply to another user, such as the third user C corresponding to the third electronic device, in the target group in the communication application a, the following step 806 is executed.
Furthermore, in step 806, the first electronic device a receives a third input to log in the instant messaging application a, starts the instant messaging application a in the first electronic device a in response to the third input, logs in with the account of the second user a, and enters a target contact group including the first user, the second user a, and the third user C.
Step 808, the first electronic device a displays the authorized messaging control and prompts the user to input voiceprint information.
Under the condition that the first electronic device A receives first input of a first user requesting communication, according to the fact that voiceprint information, such as audio content, of the first user corresponding to the first input is 'I want to authorize', identity information and permission information of an instant messaging application program A of second electronic device corresponding to the voiceprint information in the first electronic device are determined. Here, the first input is an audio input.
Step 808, the first electronic device a matches the voiceprint information of the first user in step 808 with the stored associated information.
And if the matching result is successful, obtaining the identity information and the at least one authority information of the instant messaging application program A associated with the voiceprint information, and executing step 809.
Otherwise, in the case that the matching result is unsuccessful, the first user may choose to re-input or exit the current operation.
Step 809, the first electronic device a displays a target icon according to the at least one permission information, where the target icon is an icon obtained by combining an icon of the account of the first user B and an icon of the account of the second user a.
Step 810, the first electronic device a receives a second input to the target icon; and responding to the second input, and communicating with a third account in the target contact group through the account corresponding to the target icon.
Therefore, the authority authentication is carried out on the first electronic equipment which is authorized to be bound with the second electronic equipment of the first user through the biological characteristic information of the first user, and the first user can communicate with the identity information of the second electronic equipment through the first electronic equipment under the condition that the authority authentication is passed. Therefore, under the condition that the second electronic equipment of the first user is in failure or lost, the first electronic equipment bound by authorization can be used for communication, and the problem that the user cannot communicate when the electronic equipment of the user is in failure or lost is solved.
In addition, the first electronic device communicates with the identity information of the second electronic device through the biological feature information of the first user, so that privacy safety of the first user is guaranteed in some scenes, for example, the first user does not need to input login accounts and passwords into the first electronic device, and therefore the first user does not leave some login accounts and passwords on the electronic device, privacy safety of the first user is guaranteed, and user experience is improved.
It should be noted that, in the message sending method provided in the embodiment of the present application, the execution main body may be a message sending apparatus, or a control module in the message sending apparatus for executing the message sending method. The message sending method executed by the message sending device is taken as an example in the embodiment of the present application, and the message sending device provided in the embodiment of the present application is described.
Based on the same inventive concept, the application also provides a message sending device. The details are described with reference to fig. 9.
Fig. 9 is a schematic structural diagram of a message sending apparatus according to an embodiment of the present application.
As shown in fig. 9, the message sending apparatus 90 is applied to an electronic device, and may specifically include:
a receiving module 901, configured to receive first information input by a user when a target application logs in a first account;
the receiving module 901 is further configured to receive second information input by a user under the condition that the first information matches the target preset information; the target preset information is information set by the second account in the target application program;
and a sending module 902, configured to send the second information through the target application with the second account as a sender. 999
Therefore, when the electronic equipment logged in by the second account is in failure or lost and the second account cannot be logged in, the second account can be used as a sender through the first account bound by authorization, and communication is carried out through the target application program, so that the communication quality of the user is ensured.
The message sending apparatus 90 is described in detail below, specifically as follows:
in some embodiments, the sending module 902 is specifically configured to, in a case that the target preset information includes information associated with a third account, and the third account is an account having a social relationship with the second account, send the second information to the third account through the target application with the second account as a sender.
In some embodiments, the sending module 902 is specifically configured to, when first information input by a user is received in a first interface corresponding to the target contact group, send, by using the second account as a sender, second information to the target contact group through the target application, where the target contact group includes the first account and the second account.
Based on this, the message sending device in the embodiment of the application further includes a display module, where the display module is configured to, in a case where first information input by a user is received in a first interface corresponding to the target contact group, display a target icon in a second interface corresponding to the target contact group, where the target icon is an icon obtained by merging an icon of the first account with an icon of the second account; the receiving module 901 is further configured to receive a first input of the target icon from the user;
the sending module is specifically configured to send, in response to the first input, the second information to the target contact group through the target application program with the second account as the sender.
It should be noted that the above mentioned target preset information includes at least one of the following information:
the second account authorizes at least one right information of the first account, the biological characteristic information of the user related to the first account, the authorized use times of each right information in the at least one right information, and the use duration of each right information.
The message sending device in the embodiment of the present application may be a device, or may be a component, an integrated circuit, or a chip in an electronic device. The device can be mobile electronic equipment or non-mobile electronic equipment. By way of example, the mobile electronic device may be a mobile phone, a tablet computer, a notebook computer, a palm top computer, a vehicle-mounted electronic device, a wearable device, an ultra-mobile personal computer (UMPC), a netbook or a Personal Digital Assistant (PDA), and the like, and the non-mobile electronic device may be a server, a Network Attached Storage (NAS), a Personal Computer (PC), a Television (TV), a teller machine or a self-service machine, and the like, and the embodiments of the present application are not particularly limited.
The message sending device in the embodiment of the present application may be a device having an operating system. The operating system may be an Android (Android) operating system, an ios operating system, or other possible operating systems, and embodiments of the present application are not limited specifically.
The message sending apparatus provided in the embodiment of the present application can implement each process implemented by the method embodiments of fig. 1 to fig. 8, and is not described here again to avoid repetition.
In summary, in the embodiment of the present application, when the target application logs in the first account, first information input by the user is received, and second information input by the user is received when the first information matches with target preset information, where the target preset information is information set in the target application by the second account. The second information is then sent through the target application with the second account as the sender. Therefore, when the electronic equipment logged in by the second account is in failure or lost and the second account cannot be logged in, the second account can be used as a sender through the first account bound by authorization, and communication is carried out through the target application program, so that the communication quality of the user is ensured.
Optionally, as shown in fig. 10, an electronic device 1000 is further provided in this embodiment of the present application, and includes a processor 1001, a memory 1002, and a program or an instruction stored in the memory 1002 and executable on the processor 1001, where the program or the instruction is executed by the processor 1001 to implement each process of the above-mentioned embodiment of the information identification method, and can achieve the same technical effect, and no further description is provided here to avoid repetition.
It should be noted that the electronic devices in the embodiments of the present application include the mobile electronic device and the non-mobile electronic device described above.
Fig. 11 is a schematic diagram of a hardware structure of an electronic device according to an embodiment of the present application.
The electronic device 1100 includes, but is not limited to: a radio frequency unit 1101, a network module 1102, an audio output unit 1103, an input unit 1104, a sensor 1105, a display unit 1106, a user input unit 1107, an interface unit 1108, a memory 1109, a processor 1110, and the like.
Those skilled in the art will appreciate that the electronic device 1100 may further include a power source (e.g., a battery) for supplying power to the various components, and the power source may be logically connected to the processor 1110 via a power management system, so as to manage charging, discharging, and power consumption management functions via the power management system. The electronic device structure shown in fig. 11 does not constitute a limitation of the electronic device, and the electronic device may include more or less components than those shown, or combine some components, or arrange different components, and thus, the description is not repeated here.
In this embodiment, the user input unit 1107 is configured to receive first information input by a user when the target application logs in to the first account. A user input unit 1107 for receiving second information input by a user in a case where the first information matches the target preset information; the target preset information is information set by the second account in the target application program. A processor 1110 for sending the second message via the target application with the second account as the sender.
Therefore, when the electronic equipment logged in by the second account is in failure or lost and the second account cannot be logged in, the second account can be used as a sender through the first account bound by authorization, and communication is carried out through the target application program, so that the communication quality of the user is ensured.
It is to be understood that the input Unit 1104 may include a Graphics Processing Unit (GPU) 11041 and a microphone 11042, the Graphics processor 11041 Processing image data of still pictures or video obtained by an image capturing apparatus (such as a camera) in a video capturing mode or an image capturing mode. The display unit 1106 may include a display panel 11061, and the display panel 11061 may be configured in the form of a liquid crystal display, an organic light emitting diode, or the like. The user input unit 1107 includes a touch panel 11071 and other input devices 11072. A touch panel 11071, also called a touch screen. The touch panel 11071 may include two portions of a touch detection device and a touch controller. Other input devices 11072 may include, but are not limited to, a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, and a joystick, which are not described in detail herein. The memory 1109 may be used for storing software programs and various data including, but not limited to, application programs and an operating system. Processor 1110 may integrate an application processor that handles primarily operating systems, user interfaces, applications, etc. and a modem processor that handles primarily wireless communications. It will be appreciated that the modem processor described above may not be integrated into processor 1110.
The embodiment of the present application further provides a readable storage medium, where a program or an instruction is stored on the readable storage medium, and when the program or the instruction is executed by a processor, the program or the instruction implements each process of the above-mentioned information identification method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here.
The processor is the processor in the electronic device in the above embodiment. The readable storage medium includes a computer-readable storage medium, such as a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk.
In addition, an embodiment of the present application further provides a chip, where the chip includes a processor and a communication interface, the communication interface is coupled to the processor, and the processor is configured to execute a program or an instruction to implement each process of the above-mentioned message sending method embodiment, and the same technical effect can be achieved.
It should be understood that the chips mentioned in the embodiments of the present application may also be referred to as system-on-chip, system-on-chip or system-on-chip, etc.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
Further, it should be noted that the scope of the methods and apparatus of the embodiments of the present application is not limited to performing the functions in the order illustrated or discussed, but may include performing the functions in a substantially simultaneous manner or in a reverse order based on the functions involved, e.g., the methods described may be performed in an order different than that described, and various steps may be added, omitted, or combined. In addition, features described with reference to certain examples may be combined in other examples.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present application may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the methods of the embodiments of the present application.
While the present embodiments have been described with reference to the accompanying drawings, it is to be understood that the invention is not limited to the precise embodiments described above, which are meant to be illustrative and not restrictive, and that various changes may be made therein by those skilled in the art without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (10)

1. A method for sending a message, the method comprising:
receiving first information input by a user under the condition that a target application program logs in a first account;
receiving second information input by a user under the condition that the first information is matched with target preset information; the target preset information is information set by a second account in the target application program;
and sending the second information by using the second account as a sender through the target application program.
2. The method of claim 1, wherein the target preset information comprises information associated with a third account, the third account being an account having a social relationship with the second account; the sending the second information by the target application program with the second account as a sender comprises:
and sending the second information to the third account through the target application program by taking the second account as a sender.
3. The method of claim 1, wherein sending the second message via the target application with the second account as the sender comprises:
and under the condition that first information input by a user is received in a first interface corresponding to a target contact group, the second account is used as a sender, and the second information is sent to the target contact group through the target application program, wherein the target contact group comprises the first account and the second account.
4. The method of claim 3, wherein in the case that the first information input by the user is received in the first interface corresponding to the target contact group, sending the second information to the target contact group through the target application program by using the second account as a sender comprises:
under the condition that first information input by a user is received in a first interface corresponding to a target contact group, displaying a target icon in a second interface corresponding to the target contact group, wherein the target icon is an icon formed by combining an icon of a first account and an icon of a second account;
receiving a first input of a user to the target icon;
and responding to the first input, and sending the second information to the target contact group by using the second account as a sender through the target application program.
5. The method according to claim 1 or 2, wherein the target preset information comprises at least one of the following information:
the second account authorizes at least one right information of the first account, biological characteristic information of a user related to the first account, authorized use times of each right information in the at least one right information, and use duration of each right information.
6. A message transmission apparatus, comprising:
the receiving module is used for receiving first information input by a user under the condition that the target application program logs in a first account;
the receiving module is further used for receiving second information input by a user under the condition that the first information is matched with target preset information; the target preset information is information set by a second account in the target application program;
and the sending module is used for sending the second information by taking the second account as a sender through the target application program.
7. The apparatus according to claim 6, wherein the sending module is specifically configured to, in a case that the target preset information includes information associated with a third account, and the third account is an account having a social relationship with the second account, send the second information to the third account through the target application program by using the second account as a sender.
8. The apparatus according to claim 6, wherein the sending module is specifically configured to, when first information input by a user is received in a first interface corresponding to a target contact group, send the second information to the target contact group through the target application program with the second account as a sender, where the target contact group includes the first account and the second account.
9. The apparatus of claim 8, wherein the messaging apparatus further comprises a display module;
the display module is used for displaying a target icon in a second interface corresponding to a target contact group under the condition that first information input by a user is received in a first interface corresponding to the target contact group, wherein the target icon is an icon formed by combining an icon of the first account and an icon of the second account;
the receiving module is further used for receiving a first input of the target icon by a user;
the sending module is specifically configured to send, in response to the first input, the second information to the target contact group through the target application program with the second account as a sender.
10. The apparatus according to claim 6 or 7, wherein the target preset information comprises at least one of the following information:
the second account authorizes at least one right information of the first account, biological characteristic information of a user related to the first account, authorized use times of each right information in the at least one right information, and use duration of each right information.
CN202110088095.7A 2021-01-22 2021-01-22 Message sending method and electronic equipment Active CN112887922B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110088095.7A CN112887922B (en) 2021-01-22 2021-01-22 Message sending method and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110088095.7A CN112887922B (en) 2021-01-22 2021-01-22 Message sending method and electronic equipment

Publications (2)

Publication Number Publication Date
CN112887922A true CN112887922A (en) 2021-06-01
CN112887922B CN112887922B (en) 2022-08-12

Family

ID=76050200

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110088095.7A Active CN112887922B (en) 2021-01-22 2021-01-22 Message sending method and electronic equipment

Country Status (1)

Country Link
CN (1) CN112887922B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114095886A (en) * 2021-11-08 2022-02-25 维沃移动通信有限公司 Information sending method, information sending device and electronic equipment
CN114422464A (en) * 2021-12-17 2022-04-29 北京达佳互联信息技术有限公司 Information interaction method and device

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106209853A (en) * 2016-07-13 2016-12-07 深圳市金立通信设备有限公司 The login method of a kind of application program and terminal
CN107707554A (en) * 2017-10-18 2018-02-16 维沃移动通信有限公司 A kind of login method and mobile terminal of application program account
CN109639728A (en) * 2019-01-16 2019-04-16 深圳市识指生物网络技术有限公司 User logs in the method and its system of heterogeneous networks platform by bio-identification mode
CN110266658A (en) * 2019-05-31 2019-09-20 苏州达家迎信息技术有限公司 A kind of information updating method, device, electronic equipment and storage medium
JP2020102265A (en) * 2020-03-23 2020-07-02 Line株式会社 Server, information processing methods, and program
CN111669744A (en) * 2020-06-11 2020-09-15 维沃移动通信有限公司 Information processing method and device and electronic equipment
CN111756696A (en) * 2020-05-26 2020-10-09 维沃移动通信有限公司 Login method of application program, first electronic device and second electronic device

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106209853A (en) * 2016-07-13 2016-12-07 深圳市金立通信设备有限公司 The login method of a kind of application program and terminal
CN107707554A (en) * 2017-10-18 2018-02-16 维沃移动通信有限公司 A kind of login method and mobile terminal of application program account
CN109639728A (en) * 2019-01-16 2019-04-16 深圳市识指生物网络技术有限公司 User logs in the method and its system of heterogeneous networks platform by bio-identification mode
CN110266658A (en) * 2019-05-31 2019-09-20 苏州达家迎信息技术有限公司 A kind of information updating method, device, electronic equipment and storage medium
JP2020102265A (en) * 2020-03-23 2020-07-02 Line株式会社 Server, information processing methods, and program
CN111756696A (en) * 2020-05-26 2020-10-09 维沃移动通信有限公司 Login method of application program, first electronic device and second electronic device
CN111669744A (en) * 2020-06-11 2020-09-15 维沃移动通信有限公司 Information processing method and device and electronic equipment

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114095886A (en) * 2021-11-08 2022-02-25 维沃移动通信有限公司 Information sending method, information sending device and electronic equipment
CN114095886B (en) * 2021-11-08 2023-07-28 维沃移动通信有限公司 Information transmission method, information transmission device and electronic equipment
CN114422464A (en) * 2021-12-17 2022-04-29 北京达佳互联信息技术有限公司 Information interaction method and device

Also Published As

Publication number Publication date
CN112887922B (en) 2022-08-12

Similar Documents

Publication Publication Date Title
US10205711B2 (en) Multi-user strong authentication token
US8914848B2 (en) Social authentication of users
US8485438B2 (en) Mobile computing device authentication using scannable images
US8868921B2 (en) Methods and systems for authenticating users over networks
EP2579220A1 (en) Entrance guard control method and system thereof
US20130152176A1 (en) Secure authentication
US20120192260A1 (en) System and method for user authentication by means of web-enabled personal trusted device
US20130024947A1 (en) Methods and systems for replacing shared secrets over networks
KR20110020921A (en) Improved biometric authentication and identification
CN112887922B (en) Message sending method and electronic equipment
CN105701414A (en) Method and device for multiplexing electronic equipment based on multiple accounts and electronic equipment
US11537697B2 (en) Authentication system and method
US9697346B2 (en) Method and apparatus for identifying and associating devices using visual recognition
CN105429943B (en) Information processing method and terminal thereof
CN111783055A (en) Account information management method and device and electronic equipment
CN113778590A (en) Remote assistance method, device, electronic equipment and medium
CN112966249A (en) Multi-user account switching method and device, computer equipment and medium
WO2018006326A1 (en) Method and system for verification based on intelligent entrance guard by means of mobile terminal and picture password
WO2018006332A1 (en) Intelligent entrance guard management method and system based on mobile terminal
WO2018006349A1 (en) Method and system for verifying user entry based on picture password
CN111581622A (en) Information processing method and device and electronic equipment
CN112637195B (en) Method and device for controlling electronic equipment and electronic equipment
CN110867002A (en) Door opening mode setting method, intelligent lock and storage medium
JP2018185622A (en) Server device, authentication system and authentication method
CN113163392A (en) Method and device for deleting user identity data file

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant