CN113283969A - Display method, device, equipment and computer readable storage medium - Google Patents

Display method, device, equipment and computer readable storage medium Download PDF

Info

Publication number
CN113283969A
CN113283969A CN202110662824.5A CN202110662824A CN113283969A CN 113283969 A CN113283969 A CN 113283969A CN 202110662824 A CN202110662824 A CN 202110662824A CN 113283969 A CN113283969 A CN 113283969A
Authority
CN
China
Prior art keywords
bound
information code
identity
page
code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110662824.5A
Other languages
Chinese (zh)
Other versions
CN113283969B (en
Inventor
田真
李斌
欧华富
王鼎禄
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Sensetime Technology Development Co Ltd
Original Assignee
Beijing Sensetime Technology Development Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Sensetime Technology Development Co Ltd filed Critical Beijing Sensetime Technology Development Co Ltd
Priority to CN202110662824.5A priority Critical patent/CN113283969B/en
Publication of CN113283969A publication Critical patent/CN113283969A/en
Priority to PCT/CN2022/085505 priority patent/WO2022262377A1/en
Priority to TW111122095A priority patent/TW202301156A/en
Application granted granted Critical
Publication of CN113283969B publication Critical patent/CN113283969B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0641Shopping interfaces
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Entrepreneurship & Innovation (AREA)
  • User Interface Of Digital Computer (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the disclosure discloses a display method, a display device, display equipment and a computer-readable storage medium. The method comprises the following steps: acquiring a first identity identifier bound by a target application program by scanning an information code of a target article; detecting whether the first identity mark is bound with an information code of a target object; and under the condition that the information code of the first identity identification bound with the target object is detected, displaying the active content with specific authority in the target application program. By the method and the device, the safety of the active content with the specific authority in the target application program is improved.

Description

Display method, device, equipment and computer readable storage medium
Technical Field
The present disclosure relates to terminal technologies, and in particular, to a display method, device, apparatus, and computer-readable storage medium.
Background
Currently, some merchants of commodities set up corresponding exclusive rights for users to enjoy, for example, set up exclusive activities for users to participate in, so as to improve the shopping experience of users. Normally, some merchants will use the application program to issue exclusive rights, but the activity content of the exclusive activity corresponding to the exclusive rights is less secure.
Disclosure of Invention
The embodiment of the disclosure provides a display method, a display device, a display apparatus and a computer-readable storage medium, which can improve the security of active content with specific rights in a target application.
The technical scheme of the embodiment of the disclosure is realized as follows:
the disclosed embodiment provides a display method, which includes: acquiring a first identity identifier bound by a target application program by scanning an information code of a target article; detecting whether the first identity mark is bound with an information code of the target object; and under the condition that the first identity identification is detected to be bound with the information code of the target object, showing the active content with specific authority in the target application program.
The method further comprises the step of binding the first identity identifier with the information code when the first identity identifier is detected not to be bound with the information code of the target object and the binding operation is detected.
In the above method, after the obtaining the first identity identifier bound to the target application, the method further includes: and displaying the augmented reality effect related to the target object on the anti-counterfeiting page.
In the above method, the information code corresponds to coding information; the detecting whether the first identity identifier is bound to the information code of the target object includes: acquiring the coding information obtained by scanning the information code; and detecting whether the first identity identification is bound with the coding information.
In the above method, the binding the first identity identifier and the information code when the binding operation is detected includes: under the condition that the binding operation is detected, determining the number of second identity identifications bound with the information codes; and binding the first identity identification with the information code under the condition that the number of the second identity identifications is less than the preset number.
The method further comprises the following steps: and displaying binding failure prompt information on a binding prompt page under the condition that the number of the second identity identifications is greater than or equal to the preset number.
The method further comprises the following steps: and when the first identity identification is detected not to be bound with the information code of the target object, and after the playing of the augmented reality effect is finished, displaying prompt information to be bound on the anti-counterfeiting page.
The method further comprises the following steps: and under the condition that the first identity mark is bound with the information code of the target object and the unbinding operation is detected, the binding between the first identity mark and the information code is released.
In the above method, the removing the binding between the first identity identifier and the information code when the unbinding operation is detected includes: displaying unbinding prompt information under the condition that the unbinding operation is detected; and under the condition that the unbinding confirmation operation is detected, the first identity identification and the information code are unbound, and unbinding success prompt information for prompting that the binding is unbound and successfully unbound is displayed.
In the above method, before the obtaining the first identity bound to the target application by scanning the information code of the target item, the method further includes: under the condition that starting operation aiming at the target application program is received, starting the target application program, displaying a preset page of the target application program, and acquiring service request operation of the activity with the specific authority acting on the preset page; or acquiring an access operation of a first network link corresponding to an activity with a specific authority; and jumping to a code scanning prompt page based on the service request operation or the access operation, wherein the code scanning prompt page is used for detecting and triggering the scanning operation of scanning the information code of the target object.
The method further comprises the following steps: and under the condition that a service request operation of the activity with the general permission acting on the preset page is received, displaying the activity content with the general permission in the target application program.
The method further comprises the following steps: and after the activity content with the specific authority is displayed, and under the condition that the sharing operation is detected, generating a second network link according to the activity content, and sharing the second network link.
An embodiment of the present disclosure provides a display device, including: the acquisition unit is used for acquiring a first identity identifier bound by the target application program by scanning the information code of the target article; the detection unit is used for detecting whether the first identity mark is bound with the information code of the target object; and the display unit is used for displaying the active content with specific authority in the target application program under the condition that the first identity identification is detected to be bound with the information code of the target object.
The above-mentioned device still includes: and the binding unit is used for binding the first identity identifier with the information code when the first identity identifier is detected not to be bound with the information code of the target object and a binding operation is detected.
In the above apparatus, the obtaining unit is further configured to display an augmented reality effect related to the target item on an anti-counterfeit page after the first identity bound to the target application is obtained.
In the above apparatus, the detecting unit is further configured to obtain the coding information obtained by scanning the information code; and detecting whether the first identity identification is bound with the coding information.
In the above apparatus, the binding unit is further configured to determine, when the binding operation is detected, the number of second identifiers bound to the information code; and binding the first identity identification with the information code under the condition that the number of the second identity identifications is less than the preset number.
In the above apparatus, the display unit is further configured to display a binding failure prompt message on a binding prompt page when the number of the second identifiers is greater than or equal to a preset number.
In the above device, the display unit is further configured to display a prompt message to be bound on the anti-fake page after detecting that the first identity identifier is not bound to the information code of the target object and after the playing of the augmented reality effect is finished.
The above-mentioned device still includes: and the unbinding unit is used for unbinding the first identity identification from the information code under the condition that the first identity identification is bound with the information code of the target object and the unbinding operation is detected.
In the above device, the unbinding unit is further configured to display an unbinding prompt message when the unbinding operation is detected; and under the condition that the unbinding confirmation operation is detected, the first identity identification and the information code are unbound, and unbinding success prompt information for prompting that the binding is unbound and successfully unbound is displayed.
In the above apparatus, the display unit is further configured to, before the first identity identifier bound to the target application is obtained by scanning the information code of the target item, start the target application and display a preset page of the target application under a condition that an opening operation for the target application is received; the obtaining unit is further configured to obtain a service request operation of the activity with the specific permission acting on the preset page; or, the access operation is further used for acquiring the access operation of the first network link corresponding to the activity with the specific authority; the display unit is further configured to jump to a code scanning prompt page based on the service request operation or the access operation, where the code scanning prompt page is used to detect a scanning operation that triggers scanning of an information code of the target item.
In the above apparatus, the display unit is further configured to display the activity content with general permission in the target application program when receiving a service request operation for an activity with general permission acting on the preset page.
The above-mentioned device still includes: and the sharing unit is used for generating a second network link according to the activity content and sharing the second network link under the condition that the sharing operation is detected after the activity content with the specific authority is displayed.
An embodiment of the present disclosure provides an electronic device, including: a display screen; a memory for storing an executable computer program; and the processor is used for combining the display screen to realize the display method when executing the executable computer program stored in the memory.
The disclosed embodiments provide a computer-readable storage medium, on which a computer program is stored, for causing a processor to implement the display method described above when executed.
The display method, the display device, the display equipment and the computer readable storage medium provided by the embodiment of the disclosure adopt the technical scheme, under the condition that a user browses active content with specific authority in a target application program, a first identity of the user bound by the target application program is acquired by scanning an information code of a target object, whether the user has the access authority of the active content with the specific authority is further verified by detecting whether the first identity is bound with the information code of the target object, in case of detecting the information code of the first identity identification bound target item, showing the active content with specific authority in the target application program, therefore, the user with the specific authority can browse the active content with the specific authority in the target application program, and the safety of the active content with the specific authority in the target application program is improved.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and, together with the description, serve to explain the principles of the disclosure.
Fig. 1 is an alternative architecture diagram of a display system provided by an embodiment of the present disclosure;
fig. 2 is an alternative flow chart of a display method provided by the embodiment of the disclosure;
fig. 3 is an alternative flow chart of a display method provided by the embodiment of the disclosure;
FIG. 4 is an alternative flow chart of a display method provided by the embodiments of the present disclosure;
FIG. 5 is an alternative flow chart of a display method provided by the embodiments of the present disclosure;
FIG. 6 is an alternative flow chart of a display method provided by the embodiments of the present disclosure;
FIG. 7 is an alternative flow chart of a display method provided by the embodiments of the present disclosure;
FIG. 8 is an alternative flow chart of a display method provided by an embodiment of the present disclosure;
FIG. 9 is an alternative flow chart of a display method provided by an embodiment of the present disclosure;
FIG. 10 is an alternative flow chart of a display method provided by an embodiment of the present disclosure;
FIG. 11 is an alternative flow chart of a display method provided by an embodiment of the present disclosure;
FIG. 12A is a presentation effect diagram of an exemplary monthly active content page provided by an embodiment of the present disclosure;
FIG. 12B is another illustration of an exemplary monthly active content page provided by an embodiment of the present disclosure;
FIG. 13A is a schematic illustration of an exemplary anti-counterfeit bound page and a prompt window provided by an embodiment of the disclosure;
FIG. 13B is a schematic diagram illustrating another exemplary anti-counterfeit bound page according to an embodiment of the disclosure;
FIG. 14A is a schematic diagram illustrating an exemplary binding hint page provided by an embodiment of the present disclosure;
FIG. 14B is a schematic diagram illustrating another exemplary binding hint page provided by embodiments of the present disclosure;
FIG. 15 is an alternative flow chart of a display method provided by an embodiment of the present disclosure;
FIG. 16A is a schematic diagram illustrating exemplary presentation effects of an anti-counterfeit default page and a unbind prompt window according to an embodiment of the disclosure;
FIG. 16B is a schematic diagram illustrating another exemplary anti-counterfeit default page according to an embodiment of the disclosure;
fig. 17 is a schematic diagram illustrating an exemplary unbinding prompt window and an unbinding success prompt window provided in the embodiment of the present disclosure;
FIG. 18 is an alternative flow chart of a display method provided by an embodiment of the disclosure;
FIG. 19A is a schematic diagram illustrating exemplary clear prompt pages and clear pages provided by an embodiment of the present disclosure;
FIG. 19B is a schematic diagram illustrating another exemplary floor scan prompt page according to an embodiment of the present disclosure;
FIG. 20 is a diagram illustrating an effect of a presentation page of exemplary active content with general rights provided by an embodiment of the present disclosure;
fig. 21 is a schematic structural diagram of a display device according to an embodiment of the present disclosure;
fig. 22 is a schematic structural diagram of an electronic device according to an embodiment of the present disclosure.
Detailed Description
For the purpose of making the purpose, technical solutions and advantages of the present disclosure clearer, the present disclosure will be described in further detail with reference to the accompanying drawings, the described embodiments should not be construed as limiting the present disclosure, and all other embodiments obtained by a person of ordinary skill in the art without making creative efforts shall fall within the protection scope of the present disclosure.
In the following description, reference is made to "some embodiments" which describe a subset of all possible embodiments, but it is understood that "some embodiments" may be the same subset or different subsets of all possible embodiments, and may be combined with each other without conflict.
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this disclosure belongs. The terminology used herein is for the purpose of describing embodiments of the disclosure only and is not intended to be limiting of the disclosure.
Before further detailed description of the embodiments of the present disclosure, terms and expressions referred to in the embodiments of the present disclosure are explained, and the terms and expressions referred to in the embodiments of the present disclosure are applied to the following explanations.
1) A Mini Program (also called a Web Program) is a Program developed based on a front-end-oriented Language (e.g., JavaScript) and implementing a service in a hypertext Markup Language (HTML) page, and software downloaded by a client (e.g., a browser or any client embedded in a browser core) via a network (e.g., the internet) and interpreted and executed in a browser environment of the client saves steps installed in the client. For example, an applet for implementing a singing service may be downloaded and run in a social network client.
2) Augmented Reality (AR), which is a relatively new technology content that promotes integration between real world information and virtual world information content, implements analog simulation processing on the basis of computer and other scientific technologies of entity information that is relatively difficult to experience in the spatial range of the real world, superimposes the virtual information content for effective application in the real world, and can be perceived by human senses in the process, thereby realizing sensory experience beyond Reality. After the real environment and the virtual object are overlapped, the real environment and the virtual object can exist in the same picture and space at the same time.
3) The unity Identity document is abbreviated as unity ID; if a developer owns multiple mobile applications, web applications, and public accounts (including applets), the user's uniqueness can be distinguished by the unionID, since the user's unionID is unique as long as the mobile application, web application, and public account (including applets) are under the same WeChat opening platform account. In other words, the unionID is the same for different applications under the same application open platform for the same user.
One object and one code are not simple code scanning sales promotion tools, and a cloud platform is used for connecting consumers, brand merchants and circulation, so that an enterprise-level Software as a Service (SaaS) technology which can provide comprehensive solutions of digital marketing, anti-counterfeiting tracing, warehouse logistics and the like is an effective technology for enterprise marketing digital transformation.
The brand merchant uses a 'one-object-one-code' technology to endow each commodity with an intelligent 'two-dimensional code' with a digital identity. After the code scanner (e.g., a consumer, a shopping guide, a channel dealer, etc.) has fulfilled requirements for anti-counterfeiting, tracing, etc., the brand dealer has also completed data collection. After the user scans the code, the "one-object-one-code" automatically establishes a personal account of the code scanner based on the third party tool and brand merchant used in scanning the code, helps the brand to count up the code scanner's native data (e.g., gender, age, etc.), behavioral data (e.g., what did do, and the data is deposited in a user data pool (DCRM), and analysis such as user portrait, code scanner requirements, marketing effect and the like is provided for enterprises through data analysis and mining, so that closed loop of data Management is completed, and omnibearing marketing digital upgrading of operation is realized.
Currently, some merchants of commodities set up corresponding exclusive rights for users to enjoy, for example, set up exclusive activities for users to participate in, so as to improve the shopping experience of users. Normally, some merchants will use the application program to issue exclusive rights, but the activity content of the exclusive activity corresponding to the exclusive rights is less secure.
The embodiment of the disclosure provides a display method, which can improve the security of active content with specific authority in a target application program. The display method provided by the embodiment of the disclosure is applied to electronic equipment.
An exemplary application of the electronic device provided by the embodiment of the present disclosure is described below, and the electronic device provided by the embodiment of the present disclosure may be implemented as various types of user terminals (hereinafter, referred to as terminals) such as Augmented Reality (AR) glasses, a notebook computer, a tablet computer, a desktop computer, a set-top box, a mobile device (for example, a mobile phone, a portable music player, a smart watch, a personal digital assistant, a dedicated information device, and a portable game device).
Referring to fig. 1, fig. 1 is an alternative architecture diagram of a display system provided by an embodiment of the present disclosure, in order to support a target application, in the display system 100, a terminal (electronic device) 400 (exemplary terminals 400-1 and 400-2 are shown) is connected to a server 200 through a network 300, and the network 300 may be a wide area network or a local area network, or a combination of the two. The terminal 400 is configured to obtain a first identity bound to the target application by scanning the information code of the target item; and sends the acquired first identity to the server 200; the server 200 is configured to detect whether the first identity identifier is bound to the information code of the target item, and return a detection result to the terminal 400; the terminal 400 is configured to expose active content having a specific right in the target application on the graphical interface 401 (the graphical interface 401-1 and the graphical interface 401-2 are exemplarily shown) in case that the information code of the first identity identification of the bound target item is detected.
In some embodiments, the server 200 may be an independent physical server, may also be a server cluster or a distributed system formed by a plurality of physical servers, and may also be a cloud server providing basic cloud computing services such as a cloud service, a cloud database, cloud computing, a cloud function, cloud storage, a network service, cloud communication, a middleware service, a domain name service, a security service, a CDN, and a big data and artificial intelligence platform. The terminal and the server may be directly or indirectly connected through wired or wireless communication, and the embodiment of the present disclosure is not limited thereto. Next, an exemplary application in the case where the electronic device is implemented as a terminal will be explained.
In some embodiments of the present disclosure, the terminal 400 may also detect whether the first identity identifier is bound to the information code of the target item without the aid of the server 200.
Fig. 2 is an alternative flow chart of a display method provided by the embodiment of the present disclosure, which will be described with reference to the steps shown in fig. 2.
S101, a first identity identifier bound by a target application program is obtained by scanning an information code of a target article.
In the embodiment of the disclosure, a target application program is preset for a target article, the target application program has content related to the target article, and the content related to the target article can be acquired after entering the target application program. Each target item is provided with an information code (e.g., a two-dimensional code, a barcode, etc.), and the information codes on different target items are different. In some embodiments of the present disclosure, the target item may be an item for sale or for display or the like. For example, cultural related items are possible, and embodiments of the present disclosure are not limiting.
For example, the target item may be a cultural related defined good, such as a paper calendar or an electronic calendar; each calendar is provided with an information code, and the information codes on different calendars are different; the target application program may be an applet or a third party application associated with the calendar and having calendar related content exposed therein.
In embodiments of the present disclosure, the first identity may be an identity in a third party tool of the user. Illustratively, the first identity identifier may be a unionID. The identity mark in the third-party tool is used, so that the terminal can manage the first identity mark conveniently.
In the embodiment of the disclosure, a terminal may scan an information code of any target article, and obtain a first identity of a user corresponding to the terminal bound by a target application program under the condition that a certain scanned information code is successfully identified, so as to determine whether the first identity is already bound with the information code on any target article.
In some embodiments, the terminal may display a scan prompt page including a scan entry, perform scan recognition of an information code through its own image acquisition device (e.g., a camera) when receiving a trigger operation for triggering the scan entry by a user, and acquire a first identity identifier bound to a target application program when the scanned information code is successfully recognized.
In other embodiments, a code scanning prompt message is also displayed on the code scanning prompt page to prompt the user to bind through code scanning. Illustratively, the code scanning prompt message may be "you do not yet bind xxxx, please scan the anti-counterfeiting two-dimensional code binding of xxxxx".
In embodiments of the present disclosure, a "portal" may represent a triggerable virtual button such as a link or control, for example, a "scan portal" may represent a scan link or scan control.
S102, whether the first identity mark is bound with the information code of the target object or not is detected.
In the embodiment of the disclosure, the terminal may detect whether the first identity identifier is bound with the information code of any one target item, under the condition that the terminal acquires the first identity identifier bound with the target application program. For example, when the terminal obtains the first identity identifier by scanning the information code of the target article a, the terminal may first detect whether the first identity identifier is bound to the information code of the target article a, and when detecting that the first identity identifier is not bound to the information code of the target article a, search, from a binding record table stored in the terminal, whether the first identity identifier is bound to the information codes of other target articles, so as to detect whether the first identity identifier is bound to the information code of the target article.
S103, under the condition that the information code of the first identity label bound with the target object is detected, the active content with specific authority in the target application program is displayed.
In the embodiment of the disclosure, when the terminal detects that the first identity identifier is bound with the information code of any one target item, the terminal may show the active content with specific rights in the target application program to the user corresponding to the first identity identifier.
In some embodiments, the terminal may jump to the active content page, and present the active content with specific rights in the target application to the user corresponding to the first identity identifier through the content displayed on the active content page.
In the embodiment of the disclosure, when a user browses active content with specific authority in a target application program, a first identity identifier of the user bound to the target application program is obtained by scanning an information code of a target object, whether the user has access authority of the active content with the specific authority is verified by detecting whether the first identity identifier is bound to the information code of the target object, and when the information code of the target object bound to the first identity identifier is detected, the active content with the specific authority in the target application program is displayed, so that the user with the specific authority can browse the active content with the specific authority in the target application program, and the security of the active content with the specific authority in the target application program is improved. In addition, for the user level, when the target item is a limited commodity to be purchased, only the user who owns the limited commodity and is bound to the information code on the limited commodity can acquire the active content with the specific authority in the target application program, but the user who is not bound to the limited commodity cannot acquire the active content with the specific authority in the target application program, so that the rights and interests of the user who purchases the limited commodity are maintained.
In some embodiments of the present disclosure, the above S102 may be implemented by S1021-S1022; fig. 3 is an alternative flow chart of a display method provided by the embodiment of the present disclosure, which will be described with reference to the steps shown in fig. 3.
S1021, obtaining coding information obtained according to the scanning information code; the information code corresponds to the coded information.
S1022, whether the first identity identification is bound with the coding information is detected.
In the embodiment of the disclosure, each information code corresponds to a code information code, and the codes corresponding to different information codes are different. After the terminal scans the information code, the code corresponding to the information code can be identified and obtained, whether the first identity is bound with the code obtained by identification can be detected under the condition that the first identity is obtained and the code corresponding to the scanned information code is identified and obtained, and whether the first identity is bound with the code corresponding to the information code of other target objects is searched from a bound record table stored in the terminal under the condition that the first identity is not bound with the code obtained by identification; this completes the detection of whether the first identity identifier is bound with an information code.
In some embodiments of the present disclosure, after the above S102, the method further includes S104; the step shown in fig. 4 will be described by taking S102 in fig. 1 as an example.
And S104, binding the first identity identification with the information code when the information code of the target object is detected to be not bound by the first identity identification and the binding operation is detected.
In an embodiment of the present disclosure, the terminal may bind the first identity identifier with the scanned information code in a case where it is detected that the first identity identifier is not bound with the information code of any target item, and a binding operation by the user is also detected.
In some embodiments, the terminal may jump to the anti-counterfeit page and display the binding entry on the anti-counterfeit page when detecting that the first identity identifier is not bound to any information code, and bind the first identity identifier and the scanned information code according to the binding operation when receiving the binding operation of the user for the binding entry.
In some embodiments of the present disclosure, S104 in fig. 4 may also be implemented by S1041-S1042, and after S1041, S1043 may also be executed; fig. 5 is an alternative flow chart of a display method provided by the embodiment of the present disclosure, which will be described with reference to the steps shown in fig. 5.
S1041, determining the number of the second identity identifications bound with the information code under the condition that the binding operation is detected.
S1042, under the condition that the number of the second identity marks is smaller than the preset number, the first identity marks are bound with the information codes.
In the embodiment of the disclosure, the number of the identifiers that can be bound by each information code is a preset fixed value, and when the terminal receives a binding operation of a user, the number of the identifiers that are bound by the scanned information code is determined first, and when the number of the identifiers that are bound by the scanned information code is smaller than the preset number, the acquired first identifier and the scanned information code are bound.
It should be noted that, in the embodiment of the present disclosure, each code may bind to a preset number of identity identifiers, and each information code corresponds to one code, so that the terminal may determine, by determining the number of the identity identifiers bound to the code corresponding to the information code, the number of the second identity identifiers bound to the information code corresponding to the code; for example, in the case where the user needs to bind the information code a with the first identity, the terminal may determine the number of identities that have been bound with the code1 from the code scan information code1 recognized for the information code a, and take the number of identities that have been bound with the code1 as the number of second identities that have been bound with the information code a.
In the embodiment of the present disclosure, the preset number may be 1 or 2, which is not limited in the embodiment of the present disclosure.
In the embodiment of the disclosure, the maximum number of the identifiers which can be bound is preset for each information code, and before a certain information code is bound with the identifiers, whether the number of the identifiers which are bound with the information code is greater than or equal to the preset number is determined, so that the number of the identifiers which are bound with the information code can be reasonably and effectively controlled, and the security of the active content with specific authority in the target application program can be further improved.
In some embodiments, after acquiring the first identity bound to the target application, the terminal may jump to the anti-counterfeit page, display a binding entry on the anti-counterfeit page when detecting that the first identity is not bound to the information code of the target item, and determine the number of second identities bound to the scanned information code when receiving a binding operation of the user for the binding entry.
In other embodiments, the terminal not only displays the binding entry on the anti-counterfeiting page, but also displays the prompt information to be bound on the anti-counterfeiting page to prompt the user to bind. Illustratively, the to-be-bound hint information may be "do you not yet bind xx, whether it is bound? ".
And S1043, displaying a binding failure prompt message on the binding prompt page under the condition that the number of the second identity identifications is greater than or equal to the preset number.
In the embodiment of the disclosure, when it is determined that the number of the second identity identifiers bound to the scanned information code is greater than or equal to the preset number, the terminal does not bind the first identity identifier to the information code, and can directly jump to a binding prompt page, and displays a binding failure prompt message on the binding prompt page to prompt that the user cannot be bound to the information code currently.
In some embodiments, the binding failure prompt may be a text prompt, for example, "currently bind the maximum number of users, please contact the bound users to cancel the binding". fig.. In other embodiments of the present disclosure, the binding failure prompt message may include a retry entry in addition to the text prompt message; the terminal can redetermine the number of the second identity identifications bound with the scanned information codes under the condition that the terminal receives the triggering operation for triggering the retry entrance, judge whether the number of the redetermined second identity identifications is less than the preset number, and bind the first identity identifications with the scanned information codes under the condition that the number of the redetermined second identity identifications is less than the preset number; and when the number of the second identity identifications which are determined again is larger than or equal to the preset number, jumping to the binding prompt page again, and continuously displaying the text prompt information and retrying the entry on the binding prompt page.
In the embodiment of the disclosure, under the condition that the first identity identification of the user cannot be bound with the information code to be bound by the user, the prompt message of binding failure is displayed, so that the flexibility of the interaction between the terminal and the user is increased; and in addition, on the user level, the user experience is improved.
In some embodiments of the present disclosure, after S101 above, the method further includes S201; the step shown in fig. 6 will be described by taking S101 in fig. 1 as an example.
S201, displaying an augmented reality effect related to the target object on the anti-counterfeiting page.
In the embodiment of the disclosure, after the terminal acquires the first identity identifier bound to the target application program, the terminal can jump to the anti-counterfeiting page and display the AR special effect related to the target object on the anti-counterfeiting page. The AR special effect may be displayed in the form of an AR dynamic graph or an AR video, which is not limited in this disclosure.
In some embodiments, the anti-counterfeit page includes a playing window, and the terminal can display the AR special effect through the playing window.
It should be noted that S201 may be executed before S102-S103, or may be executed after S102 and before S103, which is not limited in this disclosure.
In the embodiment of the disclosure, after the terminal acquires the first identity identifier, the terminal further displays the AR special effect related to the target object, and partial content related to the target object can be displayed to the user in advance by displaying the AR special effect, so that the flexibility of the terminal in interaction with the user is improved.
In some embodiments of the present disclosure, after the above S201, the method further includes S202:
s202, when the information code of the first identity identifier not bound with the target object is detected, and after the augmented reality effect playing is finished, the prompt information to be bound is displayed on the anti-counterfeiting page.
In the embodiment of the disclosure, when the terminal detects that the first identity identifier is not bound to any information code and detects that the AR special-effect playing shown on the anti-counterfeiting page is finished, the terminal may display binding prompt information on the anti-counterfeiting page to prompt the user to bind to any information code.
In some embodiments, the prompt to be bound may be a text prompt; illustratively, the text prompt message may be "do you not yet bind xx, do you bind? ". The terminal can display the binding entry after the text prompt message is displayed, so as to bind the first identity identifier with the scanned information code under the condition of receiving the triggering operation for triggering the binding entry; or, determining the number of the second identity identifiers bound to the scanned information code under the condition that a trigger operation for triggering the binding entry is received, and binding the first identity identifier and the scanned information code under the condition that the number of the second identity identifiers is smaller than a preset number.
In other embodiments, the prompt information to be bound may include a text prompt information and a binding entry, and the terminal may display the binding prompt information and the binding entry on the anti-counterfeit page at the same time when detecting that the first identity identifier is not bound to any information code and detecting that the AR special effect displayed on the anti-counterfeit page is played over.
In some embodiments of the present disclosure, after the above S201, the method further includes S203:
s203, when the information code of the target object which is not bound by the first identity identifier is detected, the augmented reality effect related to the target object is displayed on the anti-counterfeiting page, and the binding entrance and the prompt information to be bound are displayed at the same time.
By the method, the AR special effect, the binding entrance and the binding prompt information can be displayed on the anti-counterfeiting page at the same time, so that the display efficiency is improved.
In some embodiments of the present disclosure, after S102 above, the method further comprises S301; the step shown in fig. 7 will be described by taking S102 in fig. 1 as an example.
S301, under the condition that the first identity mark is bound with the information code of the target object and the unbinding operation is detected, the binding between the first identity mark and the information code is released.
In the embodiment of the disclosure, the terminal, when detecting that the first identity identifier has bound the information code of the target item, and when detecting that the user performs a unbinding operation on the first identity identifier and the information code, releases the binding relationship between the first identity identifier and the information code of the bound target item, and after releasing the binding relationship, the state of the first identity identifier is not bound to the information code of any target item.
In some embodiments, when the terminal detects that the first identity identifier is bound to the information code of the target object, the terminal jumps to the anti-counterfeit page, and displays a unbinding entry and bound prompt information on the anti-counterfeit page, wherein the bound prompt information is used for prompting a user that the first identity identifier is bound to the information code, so that the user can check the activity content related to the target object. Illustratively, the bound reminder information may be "you have activated xxx, fast going to view xx sending your AR gift bar". It should be noted that the unbinding entry may be displayed after the bound prompt information is displayed, or may be displayed simultaneously with the bound prompt information, which is not limited in this disclosure.
In some embodiments of the disclosure, the terminal may display an AR special effect related to the target item on the anti-counterfeit page when detecting that the first identity identifier is bound to the information code of the target item. It should be noted that, when the information code of the target item to which the first identity identifier is bound is detected, the AR special effect displayed on the anti-counterfeit page may be the same as or different from the AR special effect displayed on the anti-counterfeit page when the information code of the target item to which the first identity identifier is not bound is detected, which is not limited in the embodiment of the present disclosure.
In some embodiments of the present disclosure, in the case that the unbinding operation is detected in the above S301, the unbinding between the first identity identifier and the information code may be implemented through S3011-S3012:
s3011, when the unbinding operation is detected, displaying an unbinding notification message.
S3012, under the condition that the unbinding confirmation operation is detected, the first identity identification and the information code are unbound, and unbinding success prompt information used for prompting that the unbinding is successful is displayed.
In the embodiment of the disclosure, the terminal can display unbinding prompt information under the condition that the unbinding operation of the user is detected, so as to prompt the user that the content related to the target object cannot be viewed after the unbinding; and under the condition that the user is detected to confirm the unbinding operation of the first identity identification and the information code, the binding relationship between the first identity identification and the information code is released, and prompt information of successful unbinding is displayed to prompt the user that the unbinding is successful currently. Illustratively, the unbinding prompt message may be "after unbinding, xxx content cannot be continuously viewed, and if the xxx content needs to be continuously viewed, the xxx content requires to be continuously viewed"; the unbinding success prompt message may be "unbinding success".
In some embodiments, the terminal may jump to a unbinding prompt page and display unbinding prompt information and a unbinding confirmation entry through the unbinding prompt page in the case where an unbinding operation of the user is detected, and release the binding between the first identity identifier and the information code and display a unbinding success prompt information in the case where a triggering operation for the unbinding confirmation entry is detected.
In the embodiment of the present disclosure, the related binding operation, unbinding confirmation operation, control operation, trigger operation, opening operation, access operation, and sharing operation may be a touch operation of the user, or other operations such as a key operation of the user, which is not limited in the present disclosure.
In some embodiments of the present disclosure, before the above S101, S401-S403 may be further included; fig. 8 is an alternative flowchart of a display method provided by the embodiment of the present disclosure, which is described in conjunction with the steps shown in fig. 8.
S401, under the condition that starting operation aiming at the target application program is received, starting the target application program, displaying a preset page of the target application program, and acquiring service request operation of activity with specific authority acting on the preset page.
S402, jumping to a code scanning prompt page based on the service request operation, wherein the code scanning prompt page is used for detecting the scanning operation of triggering the information code of the scanning target object.
In the embodiment of the disclosure, the terminal, in the case of receiving a user operation for starting the target application, starts the target application, displays a preset page in the target application, and may acquire a service request operation of a user for an activity with a specific right on the preset page.
In some embodiments, the preset page may be a home page, and it is understood that, when receiving a user operation for opening the target application, the terminal opens the target application and directly displays the home page of the target application, so that the user can browse the content displayed on the home page.
In the embodiment of the present disclosure, the opening operation may be a touch operation of a user for an icon of the target application program, a click on a network link corresponding to the target application program, and other operations, which are not limited in the embodiment of the present disclosure.
For example, in the case where the target application is an applet associated with a calendar, the opening operation may be an operation in which the user clicks a web link of the applet, an operation in which the user pulls down into the applet, an operation in which the user searches for entry into the applet, or the like.
In the embodiment of the disclosure, when a terminal obtains a service request operation of a user for an activity with a specific right acting on a preset page, and when a first identity identifier of the user is bound with an information code of a target article or is not bound with the information code of the target article, the terminal jumps to a code scanning prompt page, so as to detect whether a code scanning operation of the user is received or not through the code scanning prompt page, and scan the information code of the target article when the code scanning operation is detected.
In some embodiments, when a service request operation of a user on an activity with a specific authority acting on a preset page is received by a terminal, and a first identity identifier of the user is already bound with an information code of a target item, or when the first identity identifier of the user is not bound with the information code of any target item, the terminal jumps to a code scanning prompt page, displays a code scanning entry through the code scanning prompt page, detects whether the code scanning operation of the user is received through the code scanning entry, and acquires the first identity identifier bound by a target application program by scanning the information code of the target item under the condition that the code scanning operation aiming at the code scanning entry is detected, so as to detect whether the first identity identifier is bound with the information code of the target item.
In some embodiments of the present disclosure, prior to S101 above, S10-S20 may also be performed:
and S10, under the condition that the starting operation aiming at the target application program is received, starting the target application program, displaying the preset page of the target application program, and acquiring the service request operation of the activity with the specific authority acting on the preset page.
And S20, under the condition that the first identity identification is not bound with the information code of the target item, jumping to a code scanning prompt page based on the service request operation, wherein the code scanning prompt page is used for detecting the scanning operation triggering the information code of the target item to be scanned.
In the embodiment of the disclosure, when receiving a service request operation of a user for an activity with a specific right on a preset page, and when a first identity identifier of the user is not bound to an information code of a target article, the terminal jumps to a code scanning prompt page, so as to detect whether the code scanning operation of the user is received or not through the code scanning prompt page, and when the code scanning operation is detected, scans the information code of the target article.
In other embodiments, when the terminal receives a service request operation of a user for an activity with a specific authority on a preset page and the first identity identifier of the user is bound to the information code of the target item, the terminal directly jumps to an activity presentation page corresponding to the activity with the specific authority.
In other embodiments, a code scanning prompt message is also displayed on the code scanning prompt page to prompt the user to bind through code scanning. Illustratively, the code scanning prompt message may be "you do not yet bind xxxx, please scan the anti-counterfeiting two-dimensional code binding of xxxxx".
In some embodiments, a list of a plurality of activities is displayed on the preset page, wherein the list includes activities with general rights and activities with specific rights, and each activity corresponds to an activity entry. The method comprises the steps that when a terminal detects a trigger operation of an activity entrance corresponding to an activity with a specific authority, a control operation of the user on the activity with the specific authority of a preset page is determined to be received.
In the embodiment of the present disclosure, the specific right may be a right of a user to participate in an activity, which is bound to the information code of any target item, or a right of the user to browse the content of the activity, which is bound to the information code of any target item, or may also be other rights, which is not limited in the embodiment of the present disclosure.
S403, under the condition that a service request operation of the activity with the general authority acting on the preset page is received, displaying the activity content with the general authority in the target application program.
In the embodiment of the disclosure, when a terminal receives a service request operation of a user for an activity with a general permission on a preset page, and a first identity identifier of the user is not bound with an information code of a target object, or the first identity identifier of the user is bound with the information code of the target object, the terminal jumps to an activity display page corresponding to the activity with the general permission, so as to display an activity content with the general permission in a target application program through the activity display page. It should be noted that the active content with the general rights may be active content to which the information code is bound and to which no information code is bound, and to which all users have access rights.
It should be noted that, with respect to the logical sequence between S403 and the service request operation of acquiring the activity with the specific right acting on the preset page in S401, which is exemplarily illustrated in fig. 8, S403 and the service request operation of acquiring the activity with the specific right acting on the preset page in S401 may also be executed simultaneously.
In the embodiment of the disclosure, by the above manner, the diversity of the displayed content can be increased, and the security of the active content with the specific authority in the target application program can be improved.
In some embodiments of the present disclosure, prior to S101 above, the method further comprises S501-S502; the step shown in fig. 9 will be described by taking S101 in fig. 1 as an example.
S501, obtaining access operation of a first network link corresponding to an activity with specific authority.
S502, jumping to a code scanning prompt page based on the access operation, wherein the code scanning prompt page is used for detecting the scanning operation of triggering the information code of the scanning target object.
In the embodiment of the disclosure, when the terminal acquires an access operation of a user for a first network link corresponding to an activity with a specific permission, and the first identity identifier of the user is not bound to an information code of any target object, or when the first identity identifier of the user is bound to the information code of the target object, the terminal skips to a code scanning prompt page, so as to detect whether the code scanning operation of the user is received or not through the code scanning prompt page, and scan the information code of the target object when the code scanning operation is detected.
In some embodiments of the present disclosure, when receiving an access operation of a user for a first network link corresponding to an activity with a specific permission, and when the terminal detects that a first identity identifier of the user is not bound to an information code of a target item, the terminal jumps to a code scanning prompt page, so as to detect whether the code scanning operation of the user is received or not through the code scanning prompt page, and when detecting the code scanning operation, scans the information code of the target item.
In some embodiments, when the terminal receives an access operation of a user for a first network link corresponding to an activity with a specific authority, the terminal jumps to a code scanning prompt page, displays a code scanning entry through the code scanning prompt page, and detects whether the code scanning operation of the user is received through the code scanning entry. For example, when the user Y1 receives a web link corresponding to an activity with a specific right in the target application program shared by the user Y2, after the user Y1 opens the web link, the terminal displays a page including a "code scanning" control to detect whether an operation of clicking the "code scanning" control by the user Y1 is received.
In some embodiments, a code scanning prompt message is further displayed on the code scanning prompt page to prompt the user to bind through code scanning. Illustratively, the code scanning prompt message may be "you do not yet bind xxxx, please scan the anti-counterfeiting two-dimensional code binding of xxxxx".
It should be noted that the first network link is a network link generated for any activity with a specific right in the target application program, and when the terminal detects that the first identity of the user has bound to the information code of any target item, and when the user clicks the first network link, the terminal can directly jump to the activity content presentation page of the activity. The network link corresponding to the target application program is a network link generated for the target application program, and when the first identity of the user is bound with the information code of any one target item or not bound with the information code of any one target item, and the user clicks the network link corresponding to the target application program, the network link can be directly jumped to a preset page, for example, a home page, of the target application program.
In other embodiments of the disclosure, when the terminal receives an access operation of a user for a first network link corresponding to an activity with a specific authority, and the first identity identifier of the user is bound with the information code, the terminal may directly jump to an activity display page corresponding to the activity with the specific authority.
In the embodiment of the disclosure, the terminal jumps to a code scanning prompt page to enable a user to scan and bind a code when receiving an access operation of a first network link corresponding to an activity with a specific authority, and displays the activity content with the specific authority in a target application program when detecting an information code of a target object bound with a first identity identifier. By the method, the content display modes of the terminal can be increased, and the diversity of the displayed content can be increased.
In some embodiments of the present disclosure, after S103 above, the method further includes S601; the step shown in fig. 10 will be described by taking S103 in fig. 1 as an example.
S601, after the activity content with the specific authority is displayed, and under the condition that the sharing operation is detected, generating a second network link according to the activity content, and sharing the second network link.
In the embodiment of the disclosure, after detecting that a certain activity content with a specific right is displayed, and in the case that a sharing operation of a user is detected, the terminal generates a network connection corresponding to the activity content with the specific right, and sends the network connection to a website or a user specified by the sharing operation. For example, when the terminal detects that the display of the active content M with the specific right is finished, detects the sharing operation of the user Y2, and indicates that the sharing operation needs to be shared with the user Y1, the terminal generates a network connection corresponding to the active content M and sends the network connection to the user Y1.
It should be noted that the second network link is a network link generated for any activity with a specific right in the target application program, and the information code of any target item is bound to the first identity of the user, and when the user clicks the second network link, the user can directly jump to the activity content presentation page of the activity.
In some embodiments, after detecting that a certain active content with a specific right is displayed, the terminal may jump to a sharing page, display a sharing entry on the sharing page, and when detecting a triggering operation of a user for the sharing entry, the terminal determines that the sharing operation of the user is detected at this time, generates a network connection corresponding to the active content with the specific right, and sends the network connection to a website or a user specified by the sharing operation.
The following will exemplarily describe the above display method by taking a scene in which the target item is a calendar as an example and combining several practical application scenes.
Fig. 11 is an alternative flowchart of a display method provided by the embodiment of the present disclosure, which will be described with reference to the steps shown in fig. 11.
And S1, the terminal scans the two-dimensional code on the calendar to acquire the user unioniD bound with the small program associated with the calendar.
S2, the terminal detects whether the user unioniD is bound with the code corresponding to the two-dimensional code on the calendar.
And S3, under the condition that the terminal detects that the unioniD of the user is bound with the code corresponding to the two-dimensional code on the calendar, jumping to an active content page of monthly activity in the applet.
Illustratively, the active content page for monthly activity in the applet is shown in FIG. 12A. As shown in fig. 12A, in a case where a click operation for the "january" control on the page is received, the terminal currently shows the january corresponding content. In addition, when the click operation of the control such as 'december' or 'february' on the page is received, the terminal can also display other corresponding contents.
In some embodiments, the active content page for monthly activity in the applet may also be as shown in FIG. 12B, for example. As shown in fig. 12B, menu controls of "monthly", "campaign", and "anti-fake" are also displayed on the page (actually, these function controls may not be present), wherein when the terminal receives a click operation for any one menu control, the terminal may jump to the corresponding page to display corresponding content, for example, when the terminal receives a click operation for the menu control of "campaign", the terminal may jump to a page on which all campaign lists are displayed to display all campaigns in the applet.
S4, under the condition that the terminal detects that the unioniD of the user is not bound with the code corresponding to the two-dimensional code on the calendar, jumping to an anti-fake binding page, and displaying a section of special AR effect of the monthly object, prompt information to be bound and a binding inlet on the anti-fake binding page.
S5, under the condition that the terminal detects the binding operation aiming at the binding entrance, the number of user unioniDs bound with the codes corresponding to the two-dimensional codes of the scanned calendar is determined.
And S6, under the condition that the number of the user unioniDs bound with the code corresponding to the two-dimensional code of the scanned calendar is less than 2, the terminal binds the obtained user unioniDs with the code.
And S7, after the terminal binds the acquired user unioniD with the code, displaying a prompt window on the anti-counterfeiting binding page, and displaying the successful binding prompt information and the experience entrance through the prompt window.
Illustratively, the security binding page is shown in FIG. 13A; the prompt information to be bound is that "you are not bound with the current calendar yet, and whether you are bound", the bound entry is a "determination" control, and the AR special effect is displayed through the window 121. As shown in fig. 13A, in a case where the terminal receives a click operation for the "ok" control, a prompt window is displayed, and a binding success prompt message of "bind successfully, go to experience bar" is displayed on the prompt window, and a "start experience" control (experience entry) is displayed. In addition, in the case that the terminal receives a trigger operation for the "start experience" control, the terminal jumps to the home page of the applet to present all the content.
In some embodiments, for example, the anti-counterfeit binding page may also be as shown in fig. 13B, menu controls of "monthly", "active", and "anti-counterfeit" are also displayed on the page (actually, these function controls may also be absent), where the terminal may jump to the corresponding page to display the corresponding content when receiving a click operation on any one of the menu controls, for example, when receiving a click operation on the menu control of "active", the terminal may jump to a page displaying all activity lists to display all activities in the applet.
S8, when the number of user unioniDs bound by codes corresponding to the two-dimensional codes of the scanned calendar is larger than or equal to 2, the terminal jumps to a binding prompt page, and displays binding failure text prompt information and retry entries on the binding prompt page, and displays a monthly object AR special effect.
Illustratively, the binding prompt page is shown in fig. 14A, where the binding failure text prompt message is "the current calendar has bound the maximum number of users, if the AR effect needs to be viewed, please contact the bound users to unbind first", the retry entry is a "retry" control, and the AR special effect is displayed through the window 131.
In some embodiments, for example, the binding prompt page is as shown in fig. 14B, menu controls of "monthly", "active", and "anti-fake" (actually, these function controls may not be present) are also displayed on the page, where the terminal may jump to a corresponding page to show corresponding content when receiving a click operation for any one of the menu controls, for example, when receiving a click operation for a menu control of "active", the terminal may jump to a page displaying all activity lists to show all activities in the applet.
Fig. 15 is an alternative flowchart of a display method provided by the embodiment of the present disclosure, which will be described with reference to the steps shown in fig. 15.
And S11, the terminal scans the two-dimensional code on the calendar to acquire the user unioniD bound with the small program associated with the calendar.
S12, the terminal detects whether the user unioniD is bound with the code corresponding to the two-dimensional code on the calendar.
S13, under the condition that the terminal detects that the unioniD of the user is bound with the code corresponding to the two-dimensional code on the calendar, jumping to an anti-fake default page, and displaying a section of special effect of an AR (object every month), bound prompt information and unbound entries on the anti-fake bound page.
And S14, displaying a unbinding prompt window on the anti-counterfeiting default page under the condition that the terminal detects the unbinding operation aiming at the unbinding entrance, and displaying unbinding prompt information, an unbinding confirmation entrance and an unbinding entrance through the unbinding prompt window.
Illustratively, the anti-fake default page is shown in fig. 16A, where the bound prompt message is "you have activated the calendar to go to each view xx to send your AR gift bar", the unbinding entry is a "unbinding" control, and the AR special effect is shown through the window 151. As shown in fig. 16A, in the case where the terminal receives a click operation for the "unbind" control, the terminal displays an unbind prompt window, displays unbind prompt information "after unbind," it will not be possible to continue to view the AR effect of the calendar, and if necessary, continue to view the re-bind, "and displays an" unbind "control (an unbind confirmation entry) and a" return "control (a cancel entry).
In some embodiments, for example, the anti-counterfeit default page may also be as shown in fig. 16B, menu controls of "monthly", "activity", and "anti-counterfeit" are also displayed on the anti-counterfeit default page (actually, these function controls may also be absent), where, when the terminal receives a click operation for any one of the menu controls, the terminal may jump to the corresponding page to display corresponding content, for example, when the terminal receives a click operation for the menu control of "activity", the terminal may jump to a page displaying all activity lists to display all activities in the applet.
S15, under the condition that the terminal detects the operation of unbinding the unbinding entry, the terminal releases the binding between the user unionID and the code, redisplays an unbinding success prompt window on the anti-counterfeiting default page, and displays unbinding success prompt information and an entry confirmation through the unbinding success prompt window.
Illustratively, as shown in fig. 17, in the case where a click operation for the "unbind" control is received, the terminal redisplays the unbind success prompt window, displays the unbind success prompt information "unbind success" on the unbind success prompt window, and displays the "determination" control (confirmation entry). In addition, in the case where the terminal receives a click operation for the "ok" control, the terminal may display a scan prompt page on which a section of the one-month-after-month AR special effect, scan prompt information, and scan entry are displayed, for example, as shown in the scan prompt page shown in fig. 19A or as shown in fig. 19B.
Fig. 18 is an alternative flow chart of a display method provided by the embodiment of the present disclosure, which will be described with reference to the steps shown in fig. 18.
S21, upon receiving an opening operation such as a user clicking a web link of an applet associated with a calendar, a user pulling down to enter the applet, or a user searching for entry into the applet, the terminal starts the applet and displays a home page of the applet.
S22, when the terminal receives the service request operation of the activity with specific authority acting on the home page, the terminal jumps to a code scanning prompt page, and displays a section of special AR effect of a monthly object, code scanning prompt information and a code scanning inlet on the code scanning prompt page.
S23, when the terminal receives a code scanning operation aiming at the code scanning entrance, jumping to a code scanning page to scan and identify the two-dimensional code of the calendar, and acquiring the user unioniD bound by the applet by scanning the two-dimensional code of the calendar.
For example, the code scanning prompt page is shown in fig. 19A, where the code scanning prompt information is "you do not yet bind the current calendar, please bind the anti-fake two-dimensional code behind the code scanning calendar", the code scanning entry is a "code scanning removal" control, and the AR special effect is displayed through the window 181. As shown in fig. 19A, when the terminal receives a click operation on the "code scanning removal" control, the terminal jumps to a code scanning page to perform scanning and recognition of the two-dimensional code.
In some embodiments, the code scanning prompt page may also be as shown in fig. 19B, menu controls of "monthly", "active", and "anti-fake" are also displayed on the code scanning prompt page (actually, these function controls may not be present), where the terminal may jump to a corresponding page to display corresponding content when receiving a click operation for any one of the menu controls, for example, when receiving a click operation for a menu control of "active", the terminal may jump to a page displaying all activity lists to display all activities in the applet.
S24, under the condition that the user unioniD is not bound with the code corresponding to the two-dimensional code on the calendar, the terminal jumps to an anti-fake binding page, and displays a section of special AR effect of the monthly object, prompt information to be bound and a binding inlet on the anti-fake binding page.
S25, under the condition that the terminal detects the binding operation aiming at the binding entrance, the number of user unioniDs bound with the codes corresponding to the two-dimensional codes of the scanned calendar is determined.
And S26, under the condition that the number of the user unioniDs bound with the code corresponding to the two-dimensional code of the scanned calendar is less than 2, the terminal binds the obtained user unioniDs with the code.
And S27, after the obtained user unioniD is bound with the code, the terminal jumps to a display page of the activity content with the specific authority, and displays the activity content with the specific authority in the applet.
S28, when receiving the service request operation of the event with general authority acting on the top page, the terminal jumps to the presentation page of the event content with general authority, and presents the event content with general authority in the applet.
For example, as shown in fig. 20, in a case where the terminal receives a user click operation on a control corresponding to an "autumn-once" activity with a general right displayed on the top page, the terminal jumps to an "autumn-once" activity content presentation page to present activity content of "autumn-once", for example, "activity experienced" and "activity not experienced".
Fig. 21 is a schematic structural diagram of a display device provided in an embodiment of the present disclosure; as shown in fig. 21, the display device 1 includes: an obtaining unit 10, configured to obtain a first identity bound to a target application by scanning an information code of a target item; a detecting unit 20, configured to detect whether the first identity identifier is bound to an information code of the target item; and the display unit 30 is used for displaying the active content with specific authority in the target application program under the condition that the first identity identification is detected to be bound with the information code of the target item.
In some embodiments of the present disclosure, the display apparatus 1 further includes a binding unit 40 (not shown in fig. 21) for binding the first identity identifier with the information code of the target item in case that it is detected that the first identity identifier is not bound with the information code and a binding operation is detected.
In some embodiments of the present disclosure, the obtaining unit 10 is further configured to, after obtaining the first identity identifier bound to the target application, display an augmented reality effect related to the target item on a security page.
In some embodiments of the present disclosure, the detecting unit 20 is further configured to obtain the coding information obtained by scanning the information code; and detecting whether the first identity identification is bound with the coding information.
In some embodiments of the present disclosure, the binding unit 40 is further configured to determine, in a case that the binding operation is detected, the number of second ids bound to the information code; and binding the first identity identification with the information code under the condition that the number of the second identity identifications is less than the preset number.
In some embodiments of the present disclosure, the display unit 30 is further configured to display a binding failure prompt message on a binding prompt page if the number of the second identifiers is greater than or equal to a preset number.
In some embodiments of the present disclosure, the display unit 30 is further configured to display a to-be-bound prompt message on the anti-counterfeit page after detecting that the first identity is not bound to the information code of the target object and after the playing of the augmented reality effect is finished.
In some embodiments of the present disclosure, the display apparatus 1 further includes a unbinding unit 50 (not shown in fig. 21) for unbinding the first identity identifier and the information code if the first identity identifier has bound the information code of the target item and an unbinding operation is detected.
In some embodiments of the present disclosure, the unbinding unit 50 is further configured to display an unbinding prompt message if the unbinding operation is detected; and under the condition that the unbinding confirmation operation is detected, the first identity identification and the information code are unbound, and unbinding success prompt information for prompting that the binding is unbound and successfully unbound is displayed.
In some embodiments of the present disclosure, the display unit 30 is further configured to, before the first identity identifier bound by the target application is obtained by scanning the information code of the target item, start the target application and display a preset page of the target application when a start operation for the target application is received; the obtaining unit 10 is further configured to obtain a service request operation of the activity with the specific permission acting on the preset page; or, the access operation is further used for acquiring the access operation of the first network link corresponding to the activity with the specific authority; the display unit 30 is further configured to jump to a code scanning prompt page based on the service request operation or the access operation, where the code scanning prompt page is used to detect a scanning operation that triggers scanning of an information code of the target item.
In some embodiments of the present disclosure, the display unit 30 is further configured to display the active content with general permission in the target application program when receiving a service request operation for an activity with general permission acting on the preset page.
In some embodiments of the present disclosure, the display unit 30 is further configured to, when receiving a start operation for the target application, start the target application, and display a preset page of the target application; the obtaining unit 10 is further configured to obtain a service request operation of the activity with the specific permission acting on the preset page; the display unit 30 is further configured to jump to a code scanning prompt page based on the service request operation when the first identity identifier is not bound to the information code of the target item, where the code scanning prompt page is used to detect a scanning operation that triggers scanning of the information code of the target item.
In some embodiments of the present disclosure, the display device 1 further includes: the sharing unit 60 (not shown in fig. 21) is configured to generate a second network link according to the activity content and share the second network link when the sharing operation is detected after the activity content with the specific permission is displayed.
In some embodiments of the present disclosure, the target item is a cultural-related item.
Fig. 22 is a schematic structural diagram of an electronic device 2 provided in the embodiment of the present disclosure, and as shown in fig. 22, the electronic device includes: the display screen 201, the memory 202 and the processor 203, wherein the display screen 201, the memory 202 and the processor 203 are connected through a communication bus 204; a memory 202 for storing an executable computer program; the processor 203 is configured to implement the method provided by the embodiment of the present disclosure, for example, the display method provided by the embodiment of the present disclosure, in conjunction with the display screen 201 when executing the executable computer program stored in the memory 202.
The embodiment of the present disclosure provides a computer-readable storage medium, on which a computer program is stored, for causing the processor 203 to execute the method provided by the embodiment of the present disclosure, for example, the display method provided by the embodiment of the present disclosure.
In some embodiments of the present disclosure, the storage medium may be memory such as FRAM, ROM, PROM, EPROM, EEPROM, flash memory, magnetic surface memory, optical disk, or CD-ROM; or may be various devices including one or any combination of the above memories.
In some embodiments of the disclosure, executable instructions may be written in any form of programming language (including compiled or interpreted languages), in the form of programs, software modules, scripts, or code, and may be deployed in any form, including as a stand-alone program or as a module, component, subroutine, or other unit suitable for use in a computing environment.
By way of example, executable instructions may correspond, but do not necessarily have to correspond, to files in a file system, and may be stored in a portion of a file that holds other programs or data, such as in one or more scripts in a hypertext Markup Language (HTML) document, in a single file dedicated to the program in question, or in multiple coordinated files (e.g., files that store one or more modules, sub-programs, or portions of code).
By way of example, executable instructions may be deployed to be executed on one computing device or on multiple computing devices at one site or distributed across multiple sites and interconnected by a communication network.
In summary, with the technical implementation scheme, when a user browses active content with specific rights in a target application program, a first identity of the user bound to the target application program is obtained by scanning an information code of a target item, whether the user has access rights to the active content with the specific rights is verified by detecting whether the first identity is bound to the information code of the target item, and when the information code of the target item bound to the first identity is detected, the active content with the specific rights in the target application program is displayed, so that the user with the specific rights can browse the active content with the specific rights in the target application program, and the security of the active content with the specific rights in the target application program is improved. In addition, for the user level, when the target item is a limited commodity to be purchased, only the user who owns the limited commodity and is bound to the information code on the limited commodity can acquire the active content with the specific authority in the target application program, but the user who is not bound to the limited commodity cannot acquire the active content with the specific authority in the target application program, so that the rights and interests of the user who purchases the limited commodity are maintained.
The above description is only an example of the present disclosure, and is not intended to limit the scope of the present disclosure. Any modification, equivalent replacement, and improvement made within the spirit and scope of the present disclosure are included in the protection scope of the present disclosure.

Claims (15)

1. A display method, comprising:
acquiring a first identity identifier bound by a target application program by scanning an information code of a target article;
detecting whether the first identity mark is bound with an information code of the target object;
and under the condition that the first identity identification is detected to be bound with the information code of the target object, showing the active content with specific authority in the target application program.
2. The method of claim 1, further comprising:
and under the condition that the first identity identification is detected not to be bound with the information code of the target object and the binding operation is detected, the first identity identification is bound with the information code.
3. The method of claim 1 or 2, wherein after said obtaining the first identity of the target application binding, the method further comprises:
and displaying the augmented reality effect related to the target object on the anti-counterfeiting page.
4. The method according to any one of claims 1 to 3, wherein the information code corresponds to coded information; the detecting whether the first identity identifier is bound to the information code of the target object includes:
acquiring the coding information obtained by scanning the information code;
and detecting whether the first identity identification is bound with the coding information.
5. The method of claim 2, wherein the binding the first identity with the information code if the binding operation is detected comprises:
under the condition that the binding operation is detected, determining the number of second identity identifications bound with the information codes;
and binding the first identity identification with the information code under the condition that the number of the second identity identifications is less than the preset number.
6. The method of claim 5, further comprising:
and displaying binding failure prompt information on a binding prompt page under the condition that the number of the second identity identifications is greater than or equal to the preset number.
7. The method of claim 3, further comprising:
and when the first identity identification is detected not to be bound with the information code of the target object, and after the playing of the augmented reality effect is finished, displaying prompt information to be bound on the anti-counterfeiting page.
8. The method according to any one of claims 1-7, further comprising:
and under the condition that the first identity mark is bound with the information code of the target object and the unbinding operation is detected, the binding between the first identity mark and the information code is released.
9. The method according to claim 8, wherein the unbinding the first identity identifier from the information code in case of detecting the unbinding operation comprises:
displaying unbinding prompt information under the condition that the unbinding operation is detected;
and under the condition that the unbinding confirmation operation is detected, the first identity identification and the information code are unbound, and unbinding success prompt information for prompting that the binding is unbound and successfully unbound is displayed.
10. The method according to any one of claims 1-9, further comprising:
under the condition that starting operation aiming at the target application program is received, starting the target application program, displaying a preset page of the target application program, and acquiring service request operation of the activity with the specific authority acting on the preset page; or acquiring an access operation of a first network link corresponding to an activity with a specific authority;
and jumping to a code scanning prompt page based on the service request operation or the access operation, wherein the code scanning prompt page is used for detecting and triggering the scanning operation of scanning the information code of the target object.
11. The method of claim 10, further comprising:
and under the condition that a service request operation of the activity with the general permission acting on the preset page is received, displaying the activity content with the general permission in the target application program.
12. The method according to any one of claims 1-11, further comprising:
and after the activity content with the specific authority is displayed, and under the condition that the sharing operation is detected, generating a second network link according to the activity content, and sharing the second network link.
13. A display device, comprising:
the acquisition unit is used for acquiring a first identity identifier bound by the target application program by scanning the information code of the target article;
the detection unit is used for detecting whether the first identity mark is bound with the information code of the target object;
and the display unit is used for displaying the active content with specific authority in the target application program under the condition that the first identity identification is detected to be bound with the information code of the target object.
14. An electronic device, comprising:
a display screen; a memory for storing an executable computer program;
a processor for implementing the method of any one of claims 1 to 12 in conjunction with the display screen when executing an executable computer program stored in the memory.
15. A computer-readable storage medium, having stored thereon a computer program for causing a processor, when executed, to carry out the method of any one of claims 1 to 12.
CN202110662824.5A 2021-06-15 2021-06-15 Display method, device, equipment and computer readable storage medium Active CN113283969B (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN202110662824.5A CN113283969B (en) 2021-06-15 2021-06-15 Display method, device, equipment and computer readable storage medium
PCT/CN2022/085505 WO2022262377A1 (en) 2021-06-15 2022-04-07 Display method and apparatus, and device, computer-readable storage medium and computer program
TW111122095A TW202301156A (en) 2021-06-15 2022-06-14 Display method, electronic equipment and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110662824.5A CN113283969B (en) 2021-06-15 2021-06-15 Display method, device, equipment and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN113283969A true CN113283969A (en) 2021-08-20
CN113283969B CN113283969B (en) 2023-11-07

Family

ID=77284572

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110662824.5A Active CN113283969B (en) 2021-06-15 2021-06-15 Display method, device, equipment and computer readable storage medium

Country Status (3)

Country Link
CN (1) CN113283969B (en)
TW (1) TW202301156A (en)
WO (1) WO2022262377A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022262377A1 (en) * 2021-06-15 2022-12-22 上海商汤智能科技有限公司 Display method and apparatus, and device, computer-readable storage medium and computer program
CN117574348A (en) * 2024-01-15 2024-02-20 浙江口碑网络技术有限公司 Management method of graphic identification code
CN117574348B (en) * 2024-01-15 2024-05-10 浙江口碑网络技术有限公司 Management method of graphic identification code

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116721488B (en) * 2023-08-11 2023-12-19 福建理工大学 Method for identifying article, article identification system and article identification platform

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130175335A1 (en) * 2011-07-06 2013-07-11 Core Temp, LLC Use of barcode for product instruction
CN103945268A (en) * 2014-03-17 2014-07-23 深圳创维-Rgb电子有限公司 Control processing method and system based on multiple accounts and multiple target devices
CN106570089A (en) * 2016-10-20 2017-04-19 北京安讯奔科技有限责任公司 Extend information providing method and apparatus
CN107566462A (en) * 2017-08-18 2018-01-09 四川视觉幻境科技有限公司 A kind of intelligent drink audio frequency playing method, apparatus and system
CN107657294A (en) * 2017-09-22 2018-02-02 武汉理工数字传播工程有限公司 The method and system of two-dimension code safe on a kind of raising publication
CN108363489A (en) * 2018-02-13 2018-08-03 五车科技(北京)有限公司 Data interactive processing method based on paper book cover and device
CN111401096A (en) * 2020-03-12 2020-07-10 深圳创维-Rgb电子有限公司 Method for acquiring product information, terminal and storage medium
CN112508607A (en) * 2020-12-02 2021-03-16 上海中商网络股份有限公司 Data pushing method and device, computer equipment and readable storage medium
CN112699976A (en) * 2020-12-29 2021-04-23 玖月音乐科技(北京)有限公司 Double-row key teaching material identification method and system

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030009393A1 (en) * 2001-07-05 2003-01-09 Jeffrey Norris Systems and methods for providing purchase transaction incentives
CN105447727A (en) * 2015-12-21 2016-03-30 阿里巴巴集团控股有限公司 Application promotion method and device
CN108833457B (en) * 2018-04-02 2021-04-27 创新先进技术有限公司 Crowd oriented information interaction method and device
CN110322269B (en) * 2019-05-09 2021-11-12 成都天钥科技有限公司 Internet marketing method
CN111061984B (en) * 2019-12-23 2020-10-27 康美包(苏州)有限公司 Information pushing method, information associating method, information pushing equipment, information associating equipment and computer storage medium
CN113283969B (en) * 2021-06-15 2023-11-07 北京市商汤科技开发有限公司 Display method, device, equipment and computer readable storage medium
CN113722619A (en) * 2021-08-20 2021-11-30 北京市商汤科技开发有限公司 Content display method, device, equipment and computer readable storage medium
CN114049467A (en) * 2021-10-29 2022-02-15 北京市商汤科技开发有限公司 Display method, display device, display apparatus, storage medium, and program product

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130175335A1 (en) * 2011-07-06 2013-07-11 Core Temp, LLC Use of barcode for product instruction
CN103945268A (en) * 2014-03-17 2014-07-23 深圳创维-Rgb电子有限公司 Control processing method and system based on multiple accounts and multiple target devices
CN106570089A (en) * 2016-10-20 2017-04-19 北京安讯奔科技有限责任公司 Extend information providing method and apparatus
CN107566462A (en) * 2017-08-18 2018-01-09 四川视觉幻境科技有限公司 A kind of intelligent drink audio frequency playing method, apparatus and system
CN107657294A (en) * 2017-09-22 2018-02-02 武汉理工数字传播工程有限公司 The method and system of two-dimension code safe on a kind of raising publication
CN108363489A (en) * 2018-02-13 2018-08-03 五车科技(北京)有限公司 Data interactive processing method based on paper book cover and device
CN111401096A (en) * 2020-03-12 2020-07-10 深圳创维-Rgb电子有限公司 Method for acquiring product information, terminal and storage medium
CN112508607A (en) * 2020-12-02 2021-03-16 上海中商网络股份有限公司 Data pushing method and device, computer equipment and readable storage medium
CN112699976A (en) * 2020-12-29 2021-04-23 玖月音乐科技(北京)有限公司 Double-row key teaching material identification method and system

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022262377A1 (en) * 2021-06-15 2022-12-22 上海商汤智能科技有限公司 Display method and apparatus, and device, computer-readable storage medium and computer program
CN117574348A (en) * 2024-01-15 2024-02-20 浙江口碑网络技术有限公司 Management method of graphic identification code
CN117574348B (en) * 2024-01-15 2024-05-10 浙江口碑网络技术有限公司 Management method of graphic identification code

Also Published As

Publication number Publication date
WO2022262377A1 (en) 2022-12-22
CN113283969B (en) 2023-11-07
TW202301156A (en) 2023-01-01

Similar Documents

Publication Publication Date Title
US10416851B2 (en) Electronic publishing mechanisms
CN105144081B (en) Content and service aggregating, management and presentation system
CN104704485B (en) A method of the content of the first browser is checked in the second position
CN105051686B (en) System and method for integrated recommendation
US9672532B2 (en) Monetizing downloadable files based on resolving custodianship thereof to referring publisher and presentation of monetized content in a modal overlay contemporaneously with download
US10423707B2 (en) Techniques for displaying third party content
CN102449655A (en) Protected serving of electronic content
CN104885065A (en) System and method for communicating and interacting with a display screen using a remote device
CN107256492A (en) Interacting between advertisement and application
CN113283969A (en) Display method, device, equipment and computer readable storage medium
US20120266091A1 (en) Method and apparatus for representing user device and service as social objects
US11392996B2 (en) Systems and methods for creating a navigable path between pages of a network platform based on linking database entries of the network platform
CN104284295A (en) Zone-oriented application push system and method
CN113722619A (en) Content display method, device, equipment and computer readable storage medium
CN113326709B (en) Display method, device, equipment and computer readable storage medium
CN113301421B (en) Live broadcast segment display method and device, storage medium and electronic equipment
US20140108958A1 (en) Tagging system and method for providing a communication platform in a network
US20150074110A1 (en) Platform system for object tagging and method thereof
US20140082744A1 (en) Automatic sharing of user interactions
US9098369B1 (en) Application installation using in-video programming
CN114647412A (en) Content display method and terminal equipment
KR101782387B1 (en) Method of involving a user in shopping of the user's friend by pushing an item directly into the friend's account page
JP6839500B2 (en) Web visitor service support system
JP5397507B2 (en) Server device that inserts and distributes advertisements in book content
KR101900043B1 (en) Method of involving a user in shopping of the user's friend by pushing an item directly into the friend's account page

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40051373

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant