CN116702193A - Prompt method, intelligent terminal and storage medium - Google Patents

Prompt method, intelligent terminal and storage medium Download PDF

Info

Publication number
CN116702193A
CN116702193A CN202310630880.XA CN202310630880A CN116702193A CN 116702193 A CN116702193 A CN 116702193A CN 202310630880 A CN202310630880 A CN 202310630880A CN 116702193 A CN116702193 A CN 116702193A
Authority
CN
China
Prior art keywords
prompt information
information
environment
user
processing rule
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310630880.XA
Other languages
Chinese (zh)
Inventor
杨火能
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Chuanying Information Technology Co Ltd
Original Assignee
Shanghai Chuanying Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Chuanying Information Technology Co Ltd filed Critical Shanghai Chuanying Information Technology Co Ltd
Priority to CN202310630880.XA priority Critical patent/CN116702193A/en
Publication of CN116702193A publication Critical patent/CN116702193A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/575Secure boot
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • General Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Telephone Function (AREA)

Abstract

The application provides a prompting method, an intelligent terminal and a storage medium, wherein the prompting method can be used for the intelligent terminal and comprises the following steps: acquiring prompt information; if the prompt information meets the preset condition, identifying the terminal environment; if the terminal environment belongs to the first type of environment, outputting the prompt information; or if the terminal environment belongs to the second type of environment, carrying out anti-disclosure processing on the prompt information, and outputting the prompt information after the anti-disclosure processing, so that information leakage can be prevented, and the safety in the process of outputting the prompt information is improved; the whole prompting process outputs according to the characteristics of the prompting information, so that the interception or release of the content of the notification bar by one cut can be avoided, and the privacy safety of the user can be ensured.

Description

Prompt method, intelligent terminal and storage medium
Technical Field
The application relates to the technical field of intelligent terminals, in particular to a prompting method, an intelligent terminal and a storage medium.
Background
The intelligent terminal and the application program installed by the intelligent terminal are generally provided with a prompt function, and the received information, the latest version and/or related state changes can be prompted.
In the course of conception and implementation of the present application, the inventors found that at least the following problems exist: some prompting schemes are prone to revealing user privacy.
The foregoing description is provided for general background information and does not necessarily constitute prior art.
Disclosure of Invention
Aiming at the technical problems, the application provides a prompting method, an intelligent terminal and a storage medium, so that a user can safely acquire prompting information, and the safety performance in the information prompting process can be improved.
The application provides a prompting method which can be applied to an intelligent terminal and comprises the following steps:
acquiring prompt information;
if the prompt information meets the preset condition, identifying the terminal environment;
if the terminal environment belongs to the first type of environment, outputting the prompt information;
or if the terminal environment belongs to the second type of environment, carrying out anti-disclosure processing on the prompt information, and outputting the prompt information after the anti-disclosure processing.
Optionally, the meeting the preset condition includes at least one of the following: from the destination address, from the destination account number, from the destination program, and including the destination content.
Optionally, the identifying the terminal environment includes at least one of: identifying the number of users, identifying whether a target user exists or not, and identifying input information received by a safety confirmation interface.
Optionally, the identifying whether the target user exists includes: acquiring a user head portrait of a current user, and determining whether a target user exists according to a comparison result between the user head portrait and a pre-stored reference image
Optionally, the first type of environment includes an environment in which only the first user is present.
Optionally, the second type of environment includes an environment in which the second user is present.
Optionally, the performing anti-disclosure processing on the prompt information includes: and processing the prompt information by adopting a first processing rule or a second processing rule.
Optionally, the processing the prompt message by adopting the first processing rule or the second processing rule includes: if the first processing rule exists, the prompt information is processed by adopting the first processing rule; and if the first processing rule does not exist, adopting the second processing rule to process the prompt information.
Optionally, the configuration process of the first processing rule includes: displaying a configuration interface of the first processing rule; acquiring configuration information received by at least one configuration control in the configuration interface; and determining the first processing rule according to at least one piece of configuration information.
Optionally, after the method for outputting the prompt information after the anti-disclosure process, the prompt method further includes at least one of the following: responding to a first operation of receiving the prompt information after the anti-disclosure processing, and outputting the complete prompt information; and responding to a second operation of receiving the prompt information after the anti-disclosure processing, and entering an application program corresponding to the prompt information.
The application also provides an intelligent terminal, which comprises: the system comprises a memory and a processor, wherein a prompt program is stored in the memory, and the prompt program realizes the steps of the method when being executed by the processor.
The application also provides a storage medium storing a computer program which, when executed by a processor, implements the steps of the method as described above.
As described above, the prompting method of the present application can be applied to an intelligent terminal, and comprises: acquiring prompt information; if the prompt information meets the preset condition, identifying the terminal environment; if the terminal environment belongs to the first type of environment, outputting the prompt information; or if the terminal environment belongs to the second type of environment, carrying out anti-disclosure processing on the prompt information, and outputting the prompt information after the anti-disclosure processing. Through the technical scheme, the safety prompt function can be realized, the problem that some prompt schemes easily reveal user privacy is solved, and user experience is further improved.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the application and together with the description, serve to explain the principles of the application. In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are needed in the description of the embodiments will be briefly described below, and it will be obvious to those skilled in the art that other drawings can be obtained from these drawings without inventive effort.
Fig. 1 is a schematic hardware structure diagram of an intelligent terminal for implementing various embodiments of the present application;
fig. 2 is a schematic diagram of a communication network system according to an embodiment of the present application;
FIG. 3 is a flow chart of a prompting method according to a first embodiment;
fig. 4a, 4b and 4c are views of a prompt interface illustrating a prompt method according to a first embodiment;
fig. 5a and 5b are views of a prompt interface illustrating a prompt method according to a second embodiment;
fig. 6a and 6b are views of a prompt interface illustrating a prompt method according to a second embodiment;
fig. 7a, 7b, 7c and 7d are related configuration interface diagrams of the prompting method according to the second embodiment;
Fig. 8 is a specific flowchart of a prompting method according to the second embodiment;
9a, 9b, 9c and 9d are related interface diagrams of a prompting method according to a third embodiment;
fig. 10a and 10b are related interface diagrams of a prompting method according to a third embodiment.
The achievement of the objects, functional features and advantages of the present application will be further described with reference to the accompanying drawings, in conjunction with the embodiments. Specific embodiments of the present application have been shown by way of the above drawings and will be described in more detail below. The drawings and the written description are not intended to limit the scope of the inventive concepts in any way, but rather to illustrate the inventive concepts to those skilled in the art by reference to the specific embodiments.
Detailed Description
Reference will now be made in detail to exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, the same numbers in different drawings refer to the same or similar elements, unless otherwise indicated. The implementations described in the following exemplary examples do not represent all implementations consistent with the application. Rather, they are merely examples of apparatus and methods consistent with aspects of the application as detailed in the accompanying claims.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, the element defined by the phrase "comprising one … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element, and furthermore, elements having the same name in different embodiments of the application may have the same meaning or may have different meanings, the particular meaning of which is to be determined by its interpretation in this particular embodiment or by further combining the context of this particular embodiment.
It should be understood that although the terms first, second, third, etc. may be used herein to describe various information, these information should not be limited by these terms. These terms are only used to distinguish one type of information from another. For example, first information may also be referred to as second information, and similarly, second information may also be referred to as first information, without departing from the scope herein. The word "if" as used herein may be interpreted as "at … …" or "at … …" or "responsive to a determination", depending on the context. Furthermore, as used herein, the singular forms "a", "an" and "the" are intended to include the plural forms as well, unless the context indicates otherwise. It will be further understood that the terms "comprises," "comprising," "includes," and/or "including" specify the presence of stated features, steps, operations, elements, components, items, categories, and/or groups, but do not preclude the presence, presence or addition of one or more other features, steps, operations, elements, components, items, categories, and/or groups. The terms "or", "and/or", "including at least one of", and the like, as used herein, may be construed as inclusive, or mean any one or any combination. For example, "including at least one of: A. b, C "means" any one of the following: a, A is as follows; b, a step of preparing a composite material; c, performing operation; a and B; a and C; b and C; a and B and C ", again as examples," A, B or C "or" A, B and/or C "means" any of the following: a, A is as follows; b, a step of preparing a composite material; c, performing operation; a and B; a and C; b and C; a and B and C). An exception to this definition will occur only when a combination of elements, functions, steps or operations are in some way inherently mutually exclusive.
It should be understood that, although the steps in the flowcharts in the embodiments of the present application are shown in order as indicated by the arrows, these steps are not necessarily performed in order as indicated by the arrows. The steps are not strictly limited in order and may be performed in other orders, unless explicitly stated herein. Moreover, at least some of the steps in the figures may include multiple sub-steps or stages that are not necessarily performed at the same time, but may be performed at different times, the order of their execution not necessarily occurring in sequence, but may be performed alternately or alternately with other steps or at least a portion of the other steps or stages.
The words "if", as used herein, may be interpreted as "at … …" or "at … …" or "in response to a determination" or "in response to a detection", depending on the context. Similarly, the phrase "if determined" or "if detected (stated condition or event)" may be interpreted as "when determined" or "in response to determination" or "when detected (stated condition or event)" or "in response to detection (stated condition or event), depending on the context.
It should be noted that, in this document, step numbers such as S10 and S20 are adopted, and the purpose of the present application is to more clearly and briefly describe the corresponding content, and not to constitute a substantial limitation on the sequence, and those skilled in the art may execute S20 first and then execute S10 when implementing the present application, which is within the scope of protection of the present application.
It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the application.
In the following description, suffixes such as "module", "part" or "unit" for representing elements are used only for facilitating the description of the present application, and have no specific meaning per se. Thus, "module," "component," or "unit" may be used in combination.
The intelligent terminal may be implemented in various forms. For example, the smart terminals described in the present application may include smart terminals such as mobile phones, tablet computers, notebook computers, palm computers, personal digital assistants (Personal Digital Assistant, PDA), portable media players (Portable Media Player, PMP), navigation devices, wearable devices, smart bracelets, pedometers, and stationary terminals such as digital TVs, desktop computers, and the like.
In the following description, an intelligent terminal will be described as an example, and those skilled in the art will understand that the configuration according to the embodiment of the present application can be applied to a fixed type terminal in addition to elements particularly used for a mobile purpose.
Referring to fig. 1, which is a schematic hardware structure of an intelligent terminal for implementing various embodiments of the present application, the intelligent terminal 100 may include: an RF (Radio Frequency) unit 101, a WiFi module 102, an audio output unit 103, an a/V (audio/video) input unit 104, a sensor 105, a display unit 106, a user input unit 107, an interface unit 108, a memory 109, a processor 110, and a power supply 111. It will be appreciated by those skilled in the art that the configuration of the intelligent terminal shown in fig. 1 is not limiting of the intelligent terminal, and the intelligent terminal may include more or less components than those illustrated, or may combine certain components, or may have a different arrangement of components.
The following describes the components of the intelligent terminal in detail with reference to fig. 1:
the radio frequency unit 101 may be used for receiving and transmitting signals during the information receiving or communication process, specifically, after receiving downlink information of the base station, processing the downlink information by the processor 110; and, the uplink data is transmitted to the base station. Typically, the radio frequency unit 101 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency unit 101 may also communicate with networks and other devices via wireless communications. The wireless communication may use any communication standard or protocol including, but not limited to, GSM (Global System of Mobile communication, global system for mobile communications), GPRS (General Packet Radio Service ), CDMA2000 (Code Division Multiple Access, 2000, CDMA 2000), WCDMA (Wideband Code Division Multiple Access ), TD-SCDMA (Time Division-Synchronous Code Division Multiple Access, time Division synchronous code Division multiple access), FDD-LTE (Frequency Division Duplexing-Long Term Evolution, frequency Division duplex long term evolution), TDD-LTE (Time Division Duplexing-Long Term Evolution, time Division duplex long term evolution), and 5G, among others.
WiFi belongs to a short-distance wireless transmission technology, and the intelligent terminal can help a user to send and receive emails, browse webpages, access streaming media and the like through the WiFi module 102, so that wireless broadband Internet access is provided for the user. Although fig. 1 shows a WiFi module 102, it is understood that it does not belong to the essential constitution of the intelligent terminal, and can be omitted entirely as required within the scope of not changing the essence of the invention.
The audio output unit 103 may convert audio data received by the radio frequency unit 101 or the WiFi module 102 or stored in the memory 109 into an audio signal and output as sound when the intelligent terminal 100 is in a call signal reception mode, a talk mode, a recording mode, a voice recognition mode, a broadcast reception mode, or the like. Also, the audio output unit 103 may also provide audio output (e.g., a call signal reception sound, a message reception sound, etc.) related to a specific function performed by the smart terminal 100. The audio output unit 103 may include a speaker, a buzzer, and the like.
The a/V input unit 104 is used to receive an audio or video signal. The a/V input unit 104 may include a graphics processor (Graphics Processing Unit, GPU) 1041 and a microphone 1042, the graphics processor 1041 processing image data of still pictures or video obtained by an image capturing device (e.g., a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 106. The image frames processed by the graphics processor 1041 may be stored in the memory 109 (or other storage medium) or transmitted via the radio frequency unit 101 or the WiFi module 102. The microphone 1042 can receive sound (audio data) via the microphone 1042 in a phone call mode, a recording mode, a voice recognition mode, and the like, and can process such sound into audio data. The processed audio (voice) data may be converted into a format output that can be transmitted to the mobile communication base station via the radio frequency unit 101 in the case of a telephone call mode. The microphone 1042 may implement various types of noise cancellation (or suppression) algorithms to cancel (or suppress) noise or interference generated in the course of receiving and transmitting the audio signal.
The intelligent terminal 100 also includes at least one sensor 105, such as a light sensor, a motion sensor, and other sensors. Optionally, the light sensor includes an ambient light sensor and a proximity sensor, optionally, the ambient light sensor may adjust the brightness of the display panel 1061 according to the brightness of ambient light, and the proximity sensor may turn off the display panel 1061 and/or the backlight when the smart terminal 100 moves to the ear. As one of the motion sensors, the accelerometer sensor can detect the acceleration in all directions (generally three axes), and can detect the gravity and direction when stationary, and can be used for applications of recognizing the gesture of a mobile phone (such as horizontal and vertical screen switching, related games, magnetometer gesture calibration), vibration recognition related functions (such as pedometer and knocking), and the like; as for other sensors such as fingerprint sensors, pressure sensors, iris sensors, molecular sensors, gyroscopes, barometers, hygrometers, thermometers, infrared sensors, etc. that may also be configured in the mobile phone, the detailed description thereof will be omitted.
The display unit 106 is used to display information input by a user or information provided to the user. The display unit 106 may include a display panel 1061, and the display panel 1061 may be configured in the form of a liquid crystal display (Liquid Crystal Display, LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 107 may be used to receive input numeric or character information and to generate key signal inputs related to user settings and function control of the intelligent terminal. Alternatively, the user input unit 107 may include a touch panel 1071 and other input devices 1072. The touch panel 1071, also referred to as a touch screen, may collect touch operations thereon or thereabout by a user (e.g., operations of the user on the touch panel 1071 or thereabout by using any suitable object or accessory such as a finger, a stylus, etc.) and drive the corresponding connection device according to a predetermined program. The touch panel 1071 may include two parts of a touch detection device and a touch controller. Optionally, the touch detection device detects the touch azimuth of the user, detects a signal brought by touch operation, and transmits the signal to the touch controller; the touch controller receives touch information from the touch detection device, converts it into touch point coordinates, and sends the touch point coordinates to the processor 110, and can receive and execute commands sent from the processor 110. Further, the touch panel 1071 may be implemented in various types such as resistive, capacitive, infrared, and surface acoustic wave. The user input unit 107 may include other input devices 1072 in addition to the touch panel 1071. Alternatively, other input devices 1072 may include, but are not limited to, one or more of a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, mouse, joystick, etc., as specifically not limited herein.
Alternatively, the touch panel 1071 may overlay the display panel 1061, and when the touch panel 1071 detects a touch operation thereon or thereabout, the touch panel 1071 is transferred to the processor 110 to determine the type of touch event, and the processor 110 then provides a corresponding visual output on the display panel 1061 according to the type of touch event. Although in fig. 1, the touch panel 1071 and the display panel 1061 are two independent components for implementing the input and output functions of the smart terminal, in some embodiments, the touch panel 1071 may be integrated with the display panel 1061 to implement the input and output functions of the smart terminal, which is not limited herein.
The interface unit 108 serves as an interface through which at least one external device can be connected with the intelligent terminal 100. For example, the external devices may include a wired or wireless headset port, an external power (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 108 may be used to receive input (e.g., data information, power, etc.) from an external device and transmit the received input to one or more elements within the smart terminal 100 or may be used to transmit data between the smart terminal 100 and an external device.
Memory 109 may be used to store software programs as well as various data. The memory 109 may mainly include a storage program area and a storage data area, and alternatively, the storage program area may store an operating system, an application program required for at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, phonebook, etc.) created according to the use of the handset, etc. In addition, memory 109 may include high-speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid-state storage device.
The processor 110 is a control center of the intelligent terminal, connects various parts of the entire intelligent terminal using various interfaces and lines, and performs various functions of the intelligent terminal and processes data by running or executing software programs and/or modules stored in the memory 109 and calling data stored in the memory 109, thereby performing overall monitoring of the intelligent terminal. Processor 110 may include one or more processing units; preferably, the processor 110 may integrate an application processor and a modem processor, the application processor optionally handling mainly an operating system, a user interface, an application program, etc., the modem processor handling mainly wireless communication. It will be appreciated that the modem processor described above may not be integrated into the processor 110.
The intelligent terminal 100 may further include a power source 111 (such as a battery) for supplying power to the respective components, and preferably, the power source 111 may be logically connected to the processor 110 through a power management system, so as to implement functions of managing charging, discharging, power consumption management, etc. through the power management system.
Although not shown in fig. 1, the intelligent terminal 100 may further include a bluetooth module or the like, which is not described herein.
In order to facilitate understanding of the embodiments of the present application, a communication network system on which the intelligent terminal of the present application is based will be described below.
Referring to fig. 2, fig. 2 is a schematic diagram of a communication network system according to an embodiment of the present application, where the communication network system is an LTE system of a general mobile communication technology, and the LTE system includes a UE (User Equipment) 201, an e-UTRAN (Evolved UMTS Terrestrial Radio Access Network ) 202, an epc (Evolved Packet Core, evolved packet core) 203, and an IP service 204 of an operator that are sequentially connected in communication.
Alternatively, the UE201 may be the terminal 100 described above, which is not described here again.
The E-UTRAN202 includes eNodeB2021 and other eNodeB2022, etc. Alternatively, the eNodeB2021 may connect with other enodebs 2022 over a backhaul (e.g., X2 interface), the eNodeB2021 is connected to the EPC203, and the eNodeB2021 may provide access for the UE201 to the EPC 203.
EPC203 may include MME (Mobility Management Entity ) 2031, hss (Home Subscriber Server, home subscriber server) 2032, other MMEs 2033, SGW (Serving Gate Way) 2034, pgw (PDN Gate Way) 2035 and PCRF (Policy and Charging Rules Function, policy and tariff function entity) 2036, and so on. Optionally, MME2031 is a control node that handles signaling between UE201 and EPC203, providing bearer and connection management. HSS2032 is used to provide registers to manage functions such as home location registers (not shown) and to hold user specific information about service characteristics, data rates, etc. All user data may be sent through SGW2034 and PGW2035 may provide IP address allocation and other functions for UE201, PCRF2036 is a policy and charging control policy decision point for traffic data flows and IP bearer resources, which selects and provides available policy and charging control decisions for a policy and charging enforcement function (not shown).
IP services 204 may include the internet, intranets, IMS (IP Multimedia Subsystem ), or other IP services, etc.
Although the LTE system is described above as an example, it should be understood by those skilled in the art that the present application is not limited to LTE systems, but may be applied to other wireless communication systems, such as GSM, CDMA2000, WCDMA, TD-SCDMA, 5G, and future new network systems (e.g., 6G), etc.
Based on the intelligent terminal hardware structure and the communication network system, various embodiments of the application are provided.
First embodiment
Referring to fig. 3, fig. 3 is a flowchart of a prompting method according to a first embodiment, and the prompting method according to the embodiment of the application can be applied to an intelligent terminal (such as a mobile phone), and includes the following steps S10 to S40.
S10: and acquiring prompt information.
Optionally, the prompt information includes information received and/or output by an application program; for example, the hint information may include at least one of: new information received by a communication program (such as WX, mail client and/or short message client, etc.), collection information and/or timing remittance information of a bank client, memo prompt information output by a memo, meeting prompt information output by a meeting program, commodity change information output by a shopping program, etc.
Optionally, the prompt information comprises information such as state prompt of the intelligent terminal; for example, the hint information may include at least one of: a power hint of the intelligent terminal, a current location of the intelligent terminal, at least one communication account currently associated with the intelligent terminal, and so on.
Optionally, step S10 may intercept all notification bar information in the intelligent terminal to obtain corresponding prompt information; for example, the intelligent terminal can intercept the notification content at the system source code notify to achieve the purpose of acquiring the prompt information.
S20: and if the prompt information meets the preset condition, identifying the terminal environment.
Optionally, the preset condition includes a condition that the prompt information includes content which is not easy to be known by other users, such as sensitive information. If the prompt information meets the preset condition, representing that the prompt information comprises contents which are not easy to be known by other users, such as sensitive information, and the like, the anti-disclosure processing is needed in the environment with risk, and at the moment, the terminal environment is needed to be identified, and a corresponding information output mode is selected according to the terminal environment; if the prompt information does not meet the preset condition, the characterization prompt information does not comprise contents which are not easy to be known by other users, such as sensitive information, and the corresponding prompt information can be directly output, so that the output efficiency of the prompt information is ensured.
Optionally, the step S20 may determine whether the prompt information meets the preset condition by identifying the source of the prompt information and/or analyzing the content of the prompt information.
Optionally, the preset condition includes at least one of: from the destination address, from the destination account number, from the destination program, and including the destination content. Optionally, the target address may include a communication address with a higher information confidentiality requirement, such as a preset mailbox address; the prompt information comes from the target address, and the confidentiality requirement for representing the prompt information is high. Optionally, the target account may include a preset WX account and/or a phone number, which characterizes an account with high security requirements for information sent by the corresponding communication object; the prompt information comes from the target account number, and the confidentiality requirement for representing the prompt information is high. Alternatively, the target program may include a program for prompting important information such as a memo; the prompt information is derived from the target program and characterized by high privacy. Alternatively, the target content may include payroll, money, account numbers, contact and/or name content including sensitive information; the prompt message comprises target content, and the characterization prompt message comprises content which is inconvenient to be known by other people.
Alternatively, the terminal environment may include a secure environment in which information is not easily leaked, such as a first type of environment. The terminal environment may also include a risk environment that is prone to leakage of information, such as a second type of environment. Alternatively, the above step S20 may identify the terminal environment by identifying the user characteristics currently faced by the intelligent terminal, or the like.
Optionally, identifying the terminal environment includes at least one of: identifying the number of users, identifying whether a target user exists or not, and identifying input information received by a safety confirmation interface. Optionally, the number of users faced by the intelligent terminal can represent the terminal environment where the intelligent terminal is located in some application scenarios, for example, if the number of users is smaller than or equal to a first number threshold value such as 1, it is indicated that the intelligent terminal is currently used by only the first user, and the corresponding terminal environment is a safe environment; if the number of the users is greater than or equal to a second number threshold value of 2 and the like, the terminal environment where the intelligent terminal is located is characterized in that a plurality of users exist currently, prompt information is possibly known by other users, and the corresponding terminal environment is a risk environment. Optionally, the target user may include a first user having the right to use the intelligent terminal and/or other users correspondingly authenticated by the intelligent terminal, and so on; if the intelligent terminal is currently faced with the target user, the intelligent terminal is characterized as being legally used, and the terminal environment is a first-class environment and other safety environments. Optionally, after acquiring the prompt information, the intelligent terminal may output a security confirmation interface including two options, namely "security" and "unsafe", if the security confirmation interface receives the input information of "security", the terminal environment is represented as a first type of environment and other security environments, and if the security confirmation interface receives the input information of "unsafe", the terminal environment is represented as a second type of environment and other risk environments.
Optionally, the identifying whether the target user exists includes: and acquiring a user head portrait of the current user, and determining whether a target user exists according to a comparison result between the user head portrait and a pre-stored reference image, for example, if the user head portrait is consistent with the pre-stored reference image or the user head portrait comprises the reference image, judging that the target user exists currently, and if the user head portrait is inconsistent with the pre-stored reference image, judging that the target user does not exist currently. Optionally, when the prompt information meets a preset condition, the intelligent terminal may start its camera, and shoot, through the camera, a user head portrait of a current user currently facing the intelligent terminal in real time, so as to obtain a corresponding user head portrait. Optionally, the reference image may include a first user avatar having the right to use the intelligent terminal and/or other user avatars that are correspondingly authenticated by the intelligent terminal, and so on; the user head portrait is consistent with a pre-stored reference image, and the current user using the intelligent terminal is characterized as a legal user.
S30: and if the terminal environment belongs to the first type of environment, outputting the prompt information.
Alternatively, the first type of environment may include a secure environment in which information is not easily leaked, for example, the first type of environment includes an environment in which only the first user exists, and the like. If the terminal environment belongs to the first type of environment, the complete prompt information can be directly output, so that the first user can timely and completely acquire the prompt information.
Optionally, outputting the prompt information includes at least one of: displaying each prompting message; and broadcasting each prompt message by voice. Optionally, displaying each prompt message includes at least one of: displaying each prompt message on a display interface, for example, referring to fig. 4a, displaying a plurality of prompt messages such as WX message, action notification of ZS bank, missed call and the like on the display interface; the respective prompt messages are displayed in a status bar scroll, for example, as shown in fig. 4b, and prompt messages such as WX Wang Zong … … are displayed in a status bar scroll at the top of the display interface. Optionally, if the prompt information displayed in the status bar in a scrolling manner receives trigger operations such as clicking or sliding down, the intelligent terminal may display each complete prompt information on the display interface, for example, see fig. 4c, where the prompt information shown in fig. 4b receives trigger operations input by the user, and may display each complete prompt information on the display interface as shown in fig. 4 a.
Alternatively, S40: if the terminal environment belongs to the second type of environment, carrying out anti-disclosure processing on the prompt information, and outputting the prompt information after the anti-disclosure processing.
Alternatively, the second type of environment may comprise a risk environment that is prone to revealing information, e.g. the second type of environment comprises an environment in which the second user is present. Alternatively, the second user includes a user who easily causes information leakage, such as a user who does not have the right of use of the corresponding smart terminal or a user who is not authenticated by the corresponding smart terminal, and so on.
Optionally, the anti-disclosure process includes hiding at least part of the content in the prompt message, so as to achieve the purpose of preventing information disclosure.
According to the prompting method, the prompting information is obtained, if the prompting information meets the preset conditions, the terminal environment is identified, if the terminal environment belongs to the first type of environment, the prompting information is directly output, the output efficiency and the information integrity can be ensured, if the terminal environment belongs to the second type of environment, the prompting information is subjected to anti-disclosure processing, the prompting information after the anti-disclosure processing is output, the information leakage can be prevented, and the safety in the prompting information output process is improved; the whole prompting process outputs according to the characteristics of the prompting information, so that the interception or release of the content of the notification bar by one cut can be avoided, and the privacy safety of the user can be ensured.
Second embodiment
The basic steps, principles and technical effects of the second embodiment are the same as those of the first embodiment, and for brevity, reference is made to the corresponding contents of the first embodiment where this embodiment is not mentioned. Compared to the first embodiment, the difference in this embodiment is that, in the step S40, the performing the anti-disclosure processing on the prompt message includes: and processing the prompt information by adopting a first processing rule or a second processing rule.
Optionally, the first processing rule includes a disclosure-preventing processing rule set by a user in a user-defined manner, or a rule with a highest priority among a plurality of disclosure-preventing processing rules set by the user in a user-defined manner. The first processing rule set by the user in a user-defined mode is preferably adopted to process the prompt information, so that the anti-disclosure processing process can be more matched with the user requirements, and the flexibility in the anti-disclosure processing process can be improved. It should be noted that, the user described in this embodiment includes the first user in the first embodiment.
If, in the second type of environment, the user only wants to display the information flag corresponding to the prompt information, the first processing rule may be set as: only the information flag is displayed. Optionally, the information flag may include a name or logo of the corresponding application program, for example, referring to fig. 5a, where the intelligent terminal may display, on a display interface, prompt information including WX, ZS bank, and TX conference, so as to characterize that the current prompt information of the intelligent terminal is from the application programs including WX, ZS bank, and TX conference.
If in the second type of environment, the user wants to display the information mark and the information type corresponding to the prompt information, the first processing rule may be set as: information flags and information types are displayed. For example, referring to fig. 5b, the information flag includes a name of a corresponding application program, and the intelligent terminal may display the prompt information such as the WX new message, the ZS silver-action account notification, and the TX conference reminder on the display interface, so that the corresponding information type is displayed on the basis of displaying the application program name corresponding to the prompt information, the information content can be hidden, and information leakage can be effectively prevented on the basis of responding to the user requirement.
Optionally, the second processing rule includes a secret leakage prevention processing rule pre-stored in the intelligent terminal, or a rule with highest priority among a plurality of secret leakage prevention processing rules pre-stored in the intelligent terminal. The intelligent terminal pre-stores the second processing rule, can be directly used for anti-disclosure processing without user configuration, and can ensure smoothness and timeliness in the anti-disclosure processing process.
Optionally, processing the prompt message by adopting a second processing rule includes: and blurring at least part of the content of the prompt information, such as blurring target content including sensitive information in the prompt information, so as to hide the target content in the prompt information and prevent the target content from being leaked. Optionally, after the second processing rule is adopted to process the prompt information corresponding to fig. 4a, the prompt information after the anti-disclosure processing is displayed may refer to fig. 6a, where in fig. 6a, the target content such as the name, account number, and amount in the prompt information is subjected to blurring processing.
Optionally, processing the prompt message by adopting a second processing rule includes: and replacing at least part of the content of the prompt information with a preset symbol, for example, replacing the target content in the prompt information with a symbol x, and the like, so as to hide the target content and prevent the target content from being leaked. Alternatively, after the prompt message corresponding to fig. 4a is processed by using the second processing rule, the display of the prompt message after the anti-disclosure processing may be shown with reference to fig. 6b, where in fig. 6b, the symbol x is used to replace the target content such as the name, account number, and amount of money in the prompt message.
Optionally, the processing the prompt message by adopting the first processing rule or the second processing rule includes: if the first processing rule exists, the prompt information is processed by adopting the first processing rule; and if the first processing rule does not exist, adopting the second processing rule to process the prompt information. According to the method, the first processing rule is preferentially adopted to conduct anti-disclosure processing on the prompt information, so that the processing rule of the anti-disclosure processing is user-defined and more matched with the user requirement, and when the first processing rule does not exist, the prompt information is processed by adopting the second processing rule pre-stored in the intelligent terminal, so that the anti-disclosure processing efficiency can be improved.
Optionally, the configuration process of the first processing rule includes: displaying a configuration interface of the first processing rule; acquiring configuration information received by at least one configuration control in the configuration interface; the first processing rule is determined according to at least one piece of configuration information, so that the first processing rule is determined according to the configuration information input by a user, the function of customizing the first processing rule according to the user requirement is realized, the first processing rule can be determined more flexibly, and the corresponding anti-disclosure processing process can respond to various user requirements.
Optionally, the configuration interface of the first processing rule may refer to fig. 7a, where the configuration interface includes configuration items such as a source, a type of information, and/or a prompt content corresponding to the prompt information, where each configuration item has a corresponding configuration control, for example, the configuration item of the source includes two configuration controls including a name and a logo, the configuration item of the type of information includes two configuration controls that are displayed and not displayed, the configuration item of the prompt content includes two configuration controls that are not displayed and set, and so on. Referring to fig. 7b, if the source name, the non-display corresponding to the information type, and the non-display corresponding to the prompting content are triggered, the intelligent terminal may display only the application program name corresponding to each display information as shown in fig. 5 a. Referring to fig. 7c, if the source name, the information type display, and the presentation content non-display are triggered, the intelligent terminal may display the application name and the information type corresponding to each display information as shown in fig. 5 b.
Optionally, if the configuration control of the display setting corresponding to the prompt content is triggered, the intelligent terminal may output a display setting interface to set the range and the display rule of the target content in the prompt information by the user. Alternatively, the display settings interface may include target content settings, which may include existing target content, and display rules settings, which may also include a prune control and an add control, as described with reference to FIG. 7 d. Optionally, a pruning control may be used to delete at least one of the existing target content and an add control may be used to add other content as new target content. The display rule setting item may include an option of blurring processing, using character×proxy target content, and using character×proxy target content.
Optionally, after receiving the configuration information of the first processing rule and determining the first processing rule, the intelligent terminal may store the first processing rule into the anti-disclosure processing rule base, so that when the intelligent terminal needs to perform anti-disclosure processing on the prompt information, the intelligent terminal extracts the first processing rule from the anti-disclosure processing rule base. Optionally, the anti-disclosure processing rule base stores a second processing rule in advance, so as to provide the second processing rule to perform anti-disclosure processing on the prompt information when the first processing rule is not stored in the anti-disclosure processing rule base.
Optionally, the prompting method provided by the embodiments of the present application may also be referred to as a safety prompting function, and the intelligent terminal may set a switch control of the safety prompting function in the setting interface and/or the shortcut control area, so that the user may turn on the safety prompting function or turn off the safety prompting function through the switch control. Optionally, before step S20, the foregoing prompting method may further include: and responding to the opening operation received by the switch control, and opening a safety prompt function so that when the prompt information meets the preset condition and the terminal environment belongs to the second type of environment, extracting the first processing rule or the second processing rule from the anti-disclosure processing rule base to perform anti-disclosure processing on the prompt information, and outputting the prompt information after the anti-disclosure processing to achieve the purposes of preventing information disclosure and improving safety performance.
Alternatively, the above-described prompting method may be as shown with reference to fig. 8, including steps S161 to S167.
S161, intercepting the notification bar information to acquire prompt information.
S162, judging whether the intelligent terminal starts a safety prompt function, if yes, executing step S164, and if not, executing step S163.
And S163, sending the prompt information to the front end of the intelligent terminal for display.
S164, judging whether the prompt information meets the preset condition, if yes, executing step S165, and if not, executing step S163.
S165, judging whether the terminal environment belongs to the second type environment, if so, executing the step S166, and if not, executing the step S163.
S166, extracting the first processing rule or the second processing rule processing prompt information from the anti-disclosure processing rule base.
And S167, the processed prompt information is sent to the front end of the intelligent terminal for display.
Third embodiment
The basic steps, principles and technical effects of the third embodiment are the same as those of any of the above embodiments, and reference should be made to the corresponding contents of any of the above embodiments for the sake of brevity. Compared with the above embodiment, the difference of this embodiment is that, after S40, the prompting method further includes a process of further processing the outputted prompting information after the anti-disclosure process.
Optionally, after S40, the prompting method further includes: and responding to the first operation of receiving the prompt information after the anti-disclosure processing, and outputting complete prompt information so that a user can completely know the prompt information. After the user sees the prompt information after the anti-disclosure processing, if the current environment where the intelligent terminal is located is confirmed to be a safe environment, a first operation can be input into the prompt information, so that the corresponding prompt information or all the prompt information is displayed completely, and the safety prompt function is optimized. It should be noted that, the user described in this embodiment includes the first user in any of the above embodiments.
Optionally, the first operation includes operations such as clicking received by the display area where the prompt information after the anti-disclosure process is located, for example, referring to fig. 9a, the user inputs the first operation to the display area corresponding to the first prompt information, and the intelligent terminal completely displays each prompt information, as shown in fig. 9 b. Optionally, the first operation includes operations such as clicking received by any prompting information blurring processing area, for example, referring to fig. 9c, the user inputs the first operation into the blurring processing area corresponding to the second prompting information, and the intelligent terminal can completely display the prompting information of the user operation, as shown in fig. 9d, so that the user can completely learn the prompting information, and at the moment, other prompting information still hides sensitive information, and still has higher security performance on the basis of accurately responding to the user requirement.
Optionally, after S40, the prompting method further includes: and responding to the second operation of the prompt message receiving after the anti-disclosure processing, entering an application program corresponding to the prompt message, so as to efficiently and conveniently enter the corresponding application program aiming at important or prompt messages needing to be processed in time, and improving the corresponding response efficiency, thereby improving the user experience. After the first user sees the prompt information after the anti-disclosure processing, if one prompt information is confirmed to be processed in time, a second operation can be input into the prompt information, so that the intelligent terminal enters an application program corresponding to the prompt information, and the user requirement is responded.
Optionally, the second operation includes other operations different from the first operation, for example, the second operation may include a double click or the like received by the display area where any piece of prompt information after the anti-disclosure process is located. Optionally, entering an application program corresponding to the prompt information includes: entering a page where prompt information is located in a corresponding application program so as to further improve response efficiency; for example, referring to fig. 10a, the user inputs a second operation to the display area corresponding to the first prompt message, and the intelligent terminal may enter the WX program, corresponding to the chat page where the new message is located, as shown in fig. 10b, so that the user may directly enter the chat page to chat with the corresponding chat object.
The embodiment of the application also provides an intelligent terminal which comprises a memory and a processor, wherein a prompt program is stored in the memory, and the steps of the prompt method in any embodiment are realized when the prompt program is executed by the processor.
The embodiment of the application also provides a storage medium, on which a prompt program is stored, and when the prompt program is executed by a processor, the steps of the prompt method in any one of the above embodiments are implemented.
The embodiments of the intelligent terminal and the storage medium provided by the application can include all technical features of any one of the embodiments of the prompting method, and the expansion and explanation contents of the description are basically the same as those of each embodiment of the method, and are not repeated here.
Embodiments of the present application also provide a computer program product comprising computer program code which, when run on a computer, causes the computer to perform the method as in the various possible embodiments described above.
The embodiment of the application also provides a chip, which comprises a memory and a processor, wherein the memory is used for storing a computer program, and the processor is used for calling and running the computer program from the memory, so that the device provided with the chip executes the method in the various possible implementation manners.
It can be understood that the above scenario is merely an example, and does not constitute a limitation on the application scenario of the technical solution provided by the embodiment of the present application, and the technical solution of the present application may also be applied to other scenarios. For example, as one of ordinary skill in the art can know, with the evolution of the system architecture and the appearance of new service scenarios, the technical solution provided by the embodiment of the present application is also applicable to similar technical problems.
The foregoing embodiment numbers of the present application are merely for the purpose of description, and do not represent the advantages or disadvantages of the embodiments.
The steps in the method of the embodiment of the application can be sequentially adjusted, combined and deleted according to actual needs.
The units in the device of the embodiment of the application can be combined, divided and deleted according to actual needs.
In the present application, the same or similar term concept, technical solution and/or application scenario description will be generally described in detail only when first appearing and then repeatedly appearing, and for brevity, the description will not be repeated generally, and in understanding the present application technical solution and the like, reference may be made to the previous related detailed description thereof for the same or similar term concept, technical solution and/or application scenario description and the like which are not described in detail later.
In the present application, the descriptions of the embodiments are emphasized, and the details or descriptions of the other embodiments may be referred to.
The technical features of the technical scheme of the application can be arbitrarily combined, and all possible combinations of the technical features in the above embodiment are not described for the sake of brevity, however, as long as there is no contradiction between the combinations of the technical features, the application shall be considered as the scope of the description of the application.
From the above description of the embodiments, it will be clear to those skilled in the art that the above-described embodiment method may be implemented by means of software plus a necessary general hardware platform, but of course may also be implemented by means of hardware, but in many cases the former is a preferred embodiment. Based on such understanding, the technical solution of the present application may be embodied essentially or in a part contributing to the prior art in the form of a software product stored in a storage medium (e.g. ROM/RAM, magnetic disk, optical disk) as above, comprising instructions for causing a terminal device (which may be a mobile phone, a computer, a server, a controlled terminal, or a network device, etc.) to perform the method of each embodiment of the present application.
In the above embodiments, it may be implemented in whole or in part by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. When the computer program instructions are loaded and executed on a computer, the processes or functions in accordance with embodiments of the present application are produced in whole or in part. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable devices. The computer instructions may be stored in a storage medium or transmitted from one storage medium to another storage medium, for example, from one website, computer, server, or data center to another website, computer, server, or data center by a wired (e.g., coaxial cable, fiber optic, digital subscriber line), or wireless (e.g., infrared, wireless, microwave, etc.) means. The storage media may be any available media that can be accessed by a computer or a data storage device such as a server, data center, or the like that contains an integration of one or more available media. Usable media may be magnetic media (e.g., floppy disks, storage disks, magnetic tape), optical media (e.g., DVD), or semiconductor media (e.g., solid State Disk (SSD)), among others.
The foregoing description is only of the preferred embodiments of the present application, and is not intended to limit the scope of the application, but rather is intended to cover any equivalents of the structures or equivalent processes disclosed herein or in the alternative, which may be employed directly or indirectly in other related arts.

Claims (10)

1. The prompting method is applied to an intelligent terminal and is characterized by comprising the following steps:
acquiring prompt information;
if the prompt information meets the preset condition, identifying the terminal environment;
if the terminal environment belongs to the first type of environment, outputting the prompt information;
or if the terminal environment belongs to the second type of environment, carrying out anti-disclosure processing on the prompt information, and outputting the prompt information after the anti-disclosure processing.
2. The method of claim 1, wherein the satisfaction of the preset condition comprises at least one of: from a destination address, from a destination account number, from a destination program, and including destination content;
and/or, the identification terminal environment comprises at least one of the following: identifying the number of users, identifying whether a target user exists or not, and identifying input information received by a safety confirmation interface.
3. The method of claim 2, wherein the identifying whether the target user is present comprises:
and acquiring a user head portrait of the current user, and determining whether a target user exists according to a comparison result between the user head portrait and a pre-stored reference image.
4. A method according to any one of claims 1 to 3, wherein the first type of environment comprises an environment in which only a first user is present; and/or, the second type of environment includes an environment in which a second user is present.
5. A method as claimed in any one of claims 1 to 3, wherein said tamper-proof treatment of said prompt message comprises:
and processing the prompt information by adopting a first processing rule or a second processing rule.
6. The method of claim 5, wherein processing the hint information using either a first processing rule or a second processing rule comprises:
if the first processing rule exists, the prompt information is processed by adopting the first processing rule;
and if the first processing rule does not exist, adopting the second processing rule to process the prompt information.
7. The method of claim 5, wherein the configuring of the first processing rule comprises:
Displaying a configuration interface of the first processing rule;
acquiring configuration information received by at least one configuration control in the configuration interface;
and determining the first processing rule according to at least one piece of configuration information.
8. A method as claimed in any one of claims 1 to 3, wherein after the method of outputting the information of the compromised security process, the method of prompting further comprises at least one of:
responding to a first operation of receiving the prompt information after the anti-disclosure processing, and outputting the complete prompt information;
and responding to a second operation of receiving the prompt information after the anti-disclosure processing, and entering an application program corresponding to the prompt information.
9. An intelligent terminal, characterized by comprising: a memory, a processor, wherein the memory has stored thereon a hint program that when executed by the processor implements the steps of the hint method of any of claims 1 to 8.
10. A storage medium having stored thereon a computer program which, when executed by a processor, implements the steps of the prompting method according to any one of claims 1 to 8.
CN202310630880.XA 2023-05-30 2023-05-30 Prompt method, intelligent terminal and storage medium Pending CN116702193A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310630880.XA CN116702193A (en) 2023-05-30 2023-05-30 Prompt method, intelligent terminal and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310630880.XA CN116702193A (en) 2023-05-30 2023-05-30 Prompt method, intelligent terminal and storage medium

Publications (1)

Publication Number Publication Date
CN116702193A true CN116702193A (en) 2023-09-05

Family

ID=87830564

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310630880.XA Pending CN116702193A (en) 2023-05-30 2023-05-30 Prompt method, intelligent terminal and storage medium

Country Status (1)

Country Link
CN (1) CN116702193A (en)

Similar Documents

Publication Publication Date Title
CN111124221B (en) File sending method and terminal equipment
CN107807767B (en) Communication service processing method, terminal and computer readable storage medium
CN107885448B (en) Control method for application touch operation, mobile terminal and readable storage medium
CN107220132B (en) Method, equipment and storage medium for monitoring file creation information
CN108196774B (en) Message lookup method, flexible screen terminal and computer readable storage medium
CN111427709B (en) Application program splitting control method, device and computer readable storage medium
CN112637410A (en) Method, terminal and storage medium for displaying message notification
CN112162870A (en) File processing operation method, mobile terminal and storage medium
CN114691277A (en) Application program processing method, intelligent terminal and storage medium
CN107347114B (en) Voice information receiving and sending control method and terminal
CN113515254A (en) Interface display method, terminal and storage medium
CN109033822B (en) External link management method, mobile terminal and computer-readable storage medium
CN108667714B (en) Information transmitting method, information receiving method, mobile terminal and storage medium
CN108566476B (en) Information processing method, terminal and computer readable storage medium
CN113325981B (en) Processing method, mobile terminal and storage medium
CN114006881A (en) Message processing method, intelligent terminal and storage medium
CN113381924A (en) Processing method, mobile terminal and storage medium
CN116702193A (en) Prompt method, intelligent terminal and storage medium
CN112363988A (en) File sharing method, mobile terminal and storage medium
CN114125851B (en) Information processing method, mobile terminal and readable storage medium
CN108052363B (en) Information display method, terminal and computer readable storage medium
CN113805767A (en) Information processing method, mobile terminal and storage medium
CN109598501B (en) Positioning method, positioning device and computer readable storage medium
CN115017525A (en) Information processing method, intelligent terminal and storage medium
CN113821844A (en) Content protection method, intelligent terminal and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication