TWI675329B - Information image display method and device - Google Patents

Information image display method and device Download PDF

Info

Publication number
TWI675329B
TWI675329B TW105142294A TW105142294A TWI675329B TW I675329 B TWI675329 B TW I675329B TW 105142294 A TW105142294 A TW 105142294A TW 105142294 A TW105142294 A TW 105142294A TW I675329 B TWI675329 B TW I675329B
Authority
TW
Taiwan
Prior art keywords
user
information image
predefined
detecting
display
Prior art date
Application number
TW105142294A
Other languages
Chinese (zh)
Other versions
TW201734772A (en
Inventor
王菁
童文霞
曾潔
尚山虎
呂偉強
宋超
曹曉輝
屠寅海
呂瀛
Original Assignee
香港商阿里巴巴集團服務有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 香港商阿里巴巴集團服務有限公司 filed Critical 香港商阿里巴巴集團服務有限公司
Publication of TW201734772A publication Critical patent/TW201734772A/en
Application granted granted Critical
Publication of TWI675329B publication Critical patent/TWI675329B/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/451Execution arrangements for user interfaces

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Human Computer Interaction (AREA)
  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)

Abstract

本發明公開了一種資訊圖像顯示方法及裝置。一種資訊圖像顯示方法,應用於用戶設備,該方法包括:對用戶的輸入行為進行檢測;在檢測到預定義用戶操作輸入後,調用資訊圖像所在應用中的資訊圖像顯示功能界面,以在用戶設備的屏幕上顯示資訊圖像;其中,所述預定義用戶操作包括:按壓預定義按鍵或按鍵組合、和/或輸入預定義觸控手勢。本發明所提供的技術方案,利用預定義用戶操作作為資訊圖像顯示的觸發條件,可以在檢測到預定義用戶操作之後,自動調用資訊圖像應用中的資訊圖像顯示功能界面對資訊圖像進行顯示,從而避免喚醒設備、解鎖設備等繁瑣操作步驟,實現資訊圖像的快速顯示。 The invention discloses an information image display method and device. An information image display method is applied to user equipment. The method includes: detecting a user's input behavior; and after detecting a predefined user operation input, calling an information image display function interface in an application where the information image is located to Displaying an information image on a screen of a user device; wherein the predefined user operations include: pressing a predefined button or a combination of keys, and / or entering a predefined touch gesture. According to the technical solution provided by the present invention, a predefined user operation is used as a trigger condition for displaying an information image, and after detecting the predefined user operation, the information image display function interface in the information image application can be automatically called to the information image. Display, so as to avoid tedious operation steps such as waking up the device, unlocking the device, etc., and realize the rapid display of information images.

Description

資訊圖像顯示方法及裝置 Information image display method and device

本發明相關於資訊處理技術領域,尤其關於一種資訊圖像顯示方法及裝置。 The present invention relates to the technical field of information processing, and in particular, to a method and device for displaying information images.

隨著智慧設備技術的發展,用戶的手機、手錶等設備都可以支持多種近距離資訊交換方式,相應也產生了許多應用場景,例如支付、門禁、交換名片等。 With the development of smart device technology, users' mobile phones, watches, and other devices can support a variety of short-range information exchange methods, and correspondingly many application scenarios have been generated, such as payment, access control, and business card exchange.

目前,用戶使用手機等智慧設備以二維碼進行快捷支付時,典型的操作過程如下:用戶取出手機→喚醒手機→解鎖手機→找到支付功能APP→運行APP→找到二維碼功能子頁面→執行二維碼顯示操作。可見,在實際應用中,一次完整的二維碼顯示操作需要較多的操作步驟才能實現,不僅用戶使用不便,而且也無法很好地適應超市、公共交通等用戶流量較大的應用場景。 At present, when a user uses a smart device such as a mobile phone to make a quick payment with a QR code, the typical operation process is as follows: the user takes out the phone → wakes the phone → unlocks the phone → finds the payment function APP → runs the APP → finds the QR code function subpage → execute QR code display operation. It can be seen that in actual applications, a complete QR code display operation requires more operation steps to achieve, which is not only inconvenient for users, but also cannot be well adapted to application scenarios with large user traffic such as supermarkets and public transportation.

針對上述技術問題,本發明提供一種資訊圖像顯示方法及裝置,技術方案如下: 根據本發明的第1方面,提供一種資訊圖像顯示方法,應用於用戶設備,該方法包括:對用戶的輸入行為進行檢測;在檢測到所述預定義用戶操作輸入後,調用資訊圖像所在應用中的資訊圖像顯示功能界面,以在用戶設備的屏幕上顯示資訊圖像;其中,所述預定義用戶操作包括:按壓預定義按鍵或按鍵組合、和/或輸入預定義觸控手勢。 In view of the above technical problems, the present invention provides an information image display method and device. The technical solutions are as follows: According to a first aspect of the present invention, an information image display method is provided, which is applied to user equipment. The method includes: detecting a user's input behavior; and after detecting the predefined user operation input, invoking an information image where The information image display function interface in the application is used to display the information image on the screen of the user device, wherein the predefined user operations include: pressing a predefined button or combination of keys, and / or entering a predefined touch gesture.

根據本發明的第2方面,提供一種資訊圖像顯示裝置,應用於用戶設備,該裝置包括:檢測模組,用於對用戶的輸入行為進行檢測;顯示控制模組,用於在檢測到所述預定義用戶操作輸入後,調用資訊圖像所在應用中的資訊圖像顯示功能界面,以在用戶設備的屏幕上顯示資訊圖像;其中,所述預定義用戶操作包括:按壓預定義按鍵或按鍵組合、和/或輸入預定義觸控手勢。 According to a second aspect of the present invention, an information image display device is provided and applied to user equipment. The device includes: a detection module for detecting a user's input behavior; and a display control module for detecting all After the predefined user operation input, the information image display function interface in the application where the information image is located is called to display the information image on the screen of the user device, wherein the predefined user operation includes: pressing a predefined button or Key combinations, and / or enter predefined touch gestures.

根據本發明的第3方面,提供一種條形碼支付方法,應用於用戶設備,該方法包括:對用戶的輸入行為進行檢測;在檢測到所述預定義用戶操作輸入後,調用支付應用中的支付條形碼界面,以在用戶設備的屏幕上顯示用於支付的條形碼圖像;其中,所述預定義用戶操作包括:按壓預定義按鍵或按鍵組合、和/或輸入預定義觸控手勢。 According to a third aspect of the present invention, a barcode payment method is provided, which is applied to user equipment. The method includes: detecting a user's input behavior; and calling the payment barcode in a payment application after detecting the predefined user operation input. An interface to display a barcode image for payment on a screen of a user device; wherein the predefined user operations include: pressing a predefined key or a key combination, and / or entering a predefined touch gesture.

根據本發明的第4方面,提供一種條形碼支付裝置,應用於用戶設備,該裝置包括:檢測模組,用於對用戶的輸入行為進行檢測;支付條形碼顯示控制模組,用於在檢測到所述預定義用戶操作輸入後,調用支付應用中的支付條形碼界面,以在用戶設備的屏幕上顯示用於支付的條形碼圖像;其中,所述預定義用戶操作包括:按壓預定義按鍵或按鍵組合、和/或輸入預定義觸控手勢。 According to a fourth aspect of the present invention, a barcode payment device is provided and applied to user equipment. The device includes: a detection module for detecting a user's input behavior; and a payment barcode display control module for detecting all After the predefined user operation input, the payment barcode interface in the payment application is called to display the barcode image for payment on the screen of the user device, wherein the predefined user operation includes: pressing a predefined button or a combination of buttons , And / or enter predefined touch gestures.

本發明所提供的技術方案,利用預定義用戶操作作為資訊圖像顯示的觸發條件,其中預定義用戶操作可以是特定的按鍵、按鍵組合或者觸控手勢等等。通過對預定義用戶操作的檢測,可以在檢測到預定義用戶操作之後,自動調用資訊圖像所在應用中的資訊圖像顯示功能界面對資訊圖像進行顯示,從而避免喚醒設備、解鎖設備等繁瑣操作步驟,實現資訊圖像的快速顯示。 The technical solution provided by the present invention uses a predefined user operation as a trigger condition for displaying an information image, wherein the predefined user operation may be a specific key, a key combination, a touch gesture, or the like. By detecting the predefined user operation, after detecting the predefined user operation, the information image display function interface in the application where the information image is located can be automatically called to display the information image, thereby avoiding the trouble of waking up the device and unlocking the device. Operation steps to achieve fast display of information images.

應當理解的是,以上的一般描述和後文的細節描述僅是示例性和解釋性的,並不能限制本發明。 It should be understood that the above general description and the following detailed description are merely exemplary and explanatory, and should not limit the present invention.

110‧‧‧檢測控制模組 110‧‧‧test control module

120‧‧‧顯示控制模組 120‧‧‧Display Control Module

130‧‧‧解鎖控制模組 130‧‧‧Unlock control module

140‧‧‧恢復控制模組 140‧‧‧ Recovery Control Module

1010‧‧‧處理器 1010‧‧‧ processor

1020‧‧‧記憶體 1020‧‧‧Memory

1030‧‧‧輸入/輸出介面 1030‧‧‧ input / output interface

1040‧‧‧通信介面 1040‧‧‧ communication interface

1050‧‧‧匯流排 1050‧‧‧Bus

為了更清楚地說明本發明實施例或現有技術中的技術方案,下面將對實施例或現有技術描述中所需要使用的附圖作簡單地介紹,顯而易見地,下面描述中的附圖僅僅是本發明中記載的一些實施例,對於本領域習知技術人員而言,還可以根據這些附圖獲得其他的附圖。 In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly introduced below. Obviously, the drawings in the following description are only the present invention. For those skilled in the art, some embodiments described in the invention may also obtain other drawings according to these drawings.

圖1是本發明的資訊圖像顯示方法的第一種流程示意圖;圖2是本發明方案的第一種具體應用場景示意圖;圖3是本發明方案的第二種具體應用場景示意圖;圖4是本發明的資訊圖像顯示方法的第二種流程示意圖;圖5是本發明的資訊圖像顯示裝置的第一種結構示意圖;圖6是本發明的資訊圖像顯示裝置的第二種結構示意圖;圖7是本發明的資訊圖像顯示裝置的第三種結構示意圖;圖8是用於配置本發明裝置的一種設備的結構示意圖。 1 is a schematic flowchart of a first method of displaying an information image according to the present invention; FIG. 2 is a schematic diagram of a first specific application scenario of the solution of the present invention; FIG. 3 is a schematic diagram of a second specific application scenario of the solution of the present invention; FIG. 5 is a schematic diagram of a second process of the information image display method of the present invention; FIG. 5 is a schematic diagram of the first structure of the information image display apparatus of the present invention; FIG. 6 is a second structure of the information image display apparatus of the present invention 7 is a schematic diagram of the third structure of the information image display device of the present invention; and FIG. 8 is a schematic diagram of the structure of a device for configuring the apparatus of the present invention.

為了使本領域技術人員更好地理解本發明中的技術方案,下面將結合本發明實施例中的附圖,對本發明實施例中的技術方案進行詳細地描述,顯然,所描述的實施例僅僅是本發明一部分實施例,而不是全部的實施例。基於本發明中的實施例,本領域普通技術人員所獲得的所有其他實施例,都應當屬本發明保護的範圍。 In order to enable those skilled in the art to better understand the technical solutions in the present invention, the technical solutions in the embodiments of the present invention will be described in detail below with reference to the accompanying drawings in the embodiments of the present invention. Obviously, the described embodiments are only It is a part of the embodiments of the present invention, but not all the embodiments. Based on the embodiments of the present invention, all other embodiments obtained by those skilled in the art should fall within the protection scope of the present invention.

本發明所提供的資訊圖像顯示方案,可以使用用戶設備上的物理按鍵或觸摸式虛擬按鍵實現自定義操作,對於 具有觸摸屏幕的用戶設備而言,也可以使用操作系統界面或具體應用界面中的虛擬按鍵、或特定的觸控手勢實現自定義操作。當然,為了實現資訊圖像的顯示,該用戶設備還可具備基本的顯示功能,具體的用戶設備形式可以是手機、平板電腦、智慧手錶等複合型設備,還可以是如電子名片、電子標簽等單一功能設備,本發明對此並不進行限定。本發明中,所述的資訊圖像具體可以是一個應用中的一個功能界面,例如可以是一個網頁,也可以是一個人機交互的界面,例如支付界面等,例如對於支付應用,資訊圖像可以是二維碼、一維條形碼或可變條碼等支付界面,而應用場景則可以是支付、門禁、名片交換等,這些均不影響本發明方案的實現。 The information image display scheme provided by the present invention can use a physical button or a touch virtual button on a user device to implement a custom operation. For a user device with a touch screen, a virtual operation in an operating system interface or a specific application interface, or a specific touch gesture can be used to implement a custom operation. Of course, in order to display the information image, the user equipment may also have basic display functions. The specific user equipment may be a composite device such as a mobile phone, a tablet computer, a smart watch, or an electronic business card, an electronic label, etc. The single function device is not limited in the present invention. In the present invention, the information image may be a functional interface in an application, for example, a webpage, or a human-computer interaction interface, such as a payment interface. For example, for a payment application, the information image may be It is a payment interface such as a two-dimensional code, a one-dimensional barcode, or a variable barcode, and the application scenarios may be payment, access control, business card exchange, etc., which do not affect the implementation of the solution of the present invention.

圖1所示,為本發明提供的資訊圖像顯示方法的流程圖,該方法的執行主體可以是手機等用戶設備,具體地,該方法可以包括以下步驟:S101,對用戶的輸入行為進行檢測;S102,在檢測到所述預定義用戶操作輸入後,調用資訊圖像所在應用中的資訊圖像顯示功能界面,以在用戶設備的屏幕上顯示資訊圖像。 FIG. 1 is a flowchart of an information image display method provided by the present invention. The execution subject of the method may be a user device such as a mobile phone. Specifically, the method may include the following steps: S101. Detect a user's input behavior. S102. After detecting the predefined user operation input, call the information image display function interface in the application where the information image is located to display the information image on the screen of the user device.

本發明方案中,可利用預定義用戶操作作為特定應用中特定功能界面的快捷觸發方式,例如電子錢包應用中的“付款碼”功能頁面、電子名片應用中的“我的名片”功能頁面等等。具體地,可在手機開機的狀態下,對用戶輸入行為進行檢測,如果能夠檢測到預定義用戶操作的輸 入,就可以直接跳轉到上述特定應用中的特定功能頁面,顯示相關的資訊圖像,從而簡化資訊圖像顯示的操作。 In the solution of the present invention, a predefined user operation can be used as a shortcut triggering method for a specific function interface in a specific application, such as a "payment code" function page in an electronic wallet application, a "my business card" function page in an electronic business card application, and the like . Specifically, the user input behavior can be detected when the mobile phone is powered on, and if a predefined user operation input can be detected. Enter, you can directly jump to the specific function page in the specific application above to display related information images, thereby simplifying the operation of displaying information images.

本發明方案中,當設備檢測到用戶預定義的操作後,可直接調用特定應用中的特定功能界面,而不是直接調用應用,這樣,可減少用戶打開該特定功能界面的步驟,提高操作效率。 In the solution of the present invention, when the device detects a user-defined operation, it can directly call a specific function interface in a specific application instead of directly calling the application. In this way, the user can reduce the steps of opening the specific function interface and improve operation efficiency.

本發明方案中,特定功能界面在顯示資訊圖像時,可以是獲取預先產生的靜態資訊圖像,也可以實時產生資訊圖像,例如在支付應用中的支付條形碼界面的快捷顯示場景下,該支付條形碼界面顯示時,支付條形碼這一資訊圖像可以是靜態的圖形,也可以是實時產生並且可動態變化的圖形。實際使用過程中,該特定應用可以採用預先啟動並在系統後台運行的方式,以便實現在需要顯示資訊圖像時的迅速調用;如果考慮到降低隨機存取記憶體資源的佔用,也可以不採用預先啟動的方式,這種情況下,設備可以在檢測到預定義操作資訊後再啟動該特定應用。 In the solution of the present invention, when a specific function interface displays an information image, it can obtain a static information image generated in advance, or it can generate an information image in real time. For example, in a quick display scene of a payment barcode interface in a payment application, the When the payment barcode interface is displayed, the information image of the payment barcode can be a static graphic or a graphic that can be generated in real time and can be dynamically changed. In actual use, the specific application can be launched in advance and run in the background of the system in order to achieve rapid call when information graphics are required to be displayed; if the reduction in the use of random access memory resources is considered, it can also be omitted. Pre-launch method. In this case, the device can start the specific application after detecting the predefined operation information.

實際使用時,檢測到預定義操作資訊之後,可以先查找對應的應用是否已經在系統後台運行,如果是則直接切換至該應用中,並且跳轉到用於顯示資訊圖像的特定功能界面;如果沒有查找到該應用在後台運行,則啟動該應用(可以在後台運行,也可以在前台運行),並且跳轉到用於顯示資訊圖像的特定功能界面。 In actual use, after detecting the predefined operation information, you can first find whether the corresponding application is already running in the system background. If it is, then switch directly to the application and jump to the specific function interface for displaying the information image; if If it is not found that the application is running in the background, the application is started (either in the background or in the foreground), and it jumps to a specific function interface for displaying an information image.

下面以利用手機條形碼(包括一維條形碼、二維條形碼等)進行快捷支付的應用場景,具體地,以支付應用中 支付條形碼界面的快捷調出為例,對本發明方案進行詳細說明。 The following is an application scenario of using a mobile phone barcode (including one-dimensional barcode, two-dimensional barcode, etc.) for quick payment. Specifically, in the payment application The quick call out of the payment barcode interface is taken as an example to describe the solution of the present invention in detail.

手機用戶可預先設定一種操作方式,作為支付條形碼顯示時的觸發口令,該操作可以使用手機上的物理按鍵(例如電源鍵、音量增加鍵、音量減小鍵等、iOS手機的Home鍵、鍵盤式手機的任意按鍵)或觸摸式虛擬按鍵(例如Android手機的Home鍵、Back鍵、Menu鍵等)實現,也可以使用觸屏手機操作系統界面或具體應用界面中的虛擬按鍵、或特定的觸控手勢實現。以下是幾種自定義用戶操作的舉例:點擊某一按鍵:在某些手機上或操作系統中,會提供一個或多個無預置功能的按鍵,用戶可以自行定義該按鍵的功能,例如截圖、靜音、啟動特定應用等。這類按鍵可以直接用於實現本發明方案的自定義用戶操作;長按某一按鍵:包括手機自帶的物理按鍵、觸摸式虛擬按鍵,或者手機界面中的虛擬按鍵,其中“長按”的標準以操作系統的配置參數為準,本發明並不進行限定。 Mobile phone users can pre-set an operation mode as a trigger password when payment bar code is displayed. This operation can use physical keys on the mobile phone (such as power button, volume up button, volume down button, etc., iOS mobile phone home button, keyboard type Any key of the mobile phone) or touch virtual keys (such as the Home key, Back key, Menu key, etc. of the Android mobile phone), you can also use the virtual keys in the touch screen mobile phone operating system interface or specific application interface, or specific touch Gesture implementation. Here are some examples of user-defined operations: Click a button: On some phones or operating systems, one or more buttons without preset functions will be provided. The user can define the functions of the button, such as screenshots. , Mute, launch specific apps, and more. This type of button can be directly used to implement the custom user operation of the solution of the present invention; long press a certain button: including the physical button that comes with the mobile phone, a touch virtual button, or a virtual button in the mobile phone interface, of which "long press" The standard is based on the configuration parameters of the operating system, which is not limited in the present invention.

同時按下兩個或更多數量的按鍵組合:可以是同種類型按鍵的組合,例如同時按下電源鍵和音量減小鍵(均為物理按鍵);也可以是不同類型按鍵的組合,例如同時按下電源鍵(物理按鍵)和Back鍵(觸控式虛擬按鍵)。 Press two or more key combinations at the same time: it can be a combination of the same type of keys, such as pressing the power key and volume down key (both physical keys) at the same time; it can also be a combination of different types of keys, such as at the same time Press the power button (physical button) and the back button (touch virtual button).

按照一定的順序依次按下兩個或更多數量的按鍵:可以是同種類型按鍵的組合,例如輸入密碼序列、也可以是例如不同類型按鍵的組合。此外,可以限定輸入需要在一 定時間內完成。 Press two or more keys sequentially in a certain order: it can be a combination of keys of the same type, such as a password sequence, or a combination of keys of different types. In addition, you can limit the input Completed within the given time.

特定的觸控手勢:通過對點擊/長按/滑動、單指/多指、特定的屏幕位置等幾個維度的排列組合,可以得到多種觸控手勢,例如連接點擊屏幕兩次、從屏幕底端滑到屏幕上端、三指長按屏幕任意位置等等,這些手勢均可以作為自定義用戶操作。此外,還可以將特定的滑動軌跡作為自定義用戶操作,例如在屏幕上劃出“Z”字形、在屏幕上劃出“V”字形,等等。觸控手勢可以基於觸屏實現,也可以基於例如觸控板等獨立的觸控設備實現。 Specific touch gestures: By arranging and combining several dimensions such as click / long press / slide, single finger / multi-finger, specific screen position, etc., you can get multiple touch gestures, such as connecting to tap the screen twice, from the bottom of the screen Swipe to the top of the screen, long-press anywhere on the screen with three fingers, etc. These gestures can be used as custom user operations. In addition, you can also use specific sliding trajectories as custom user operations, such as drawing a "Z" shape on the screen, a "V" shape on the screen, and so on. Touch gestures can be implemented based on a touch screen, or can be implemented based on an independent touch device such as a touchpad.

關於自定義用戶操作,還有很多種其他的實現方式,本發明不一一例舉,在實際應用時只要該自定義用戶操作不會與其他操作發生衝突即可。用戶錄入自定義操作後,手機側對該按鍵資訊進行記錄並儲存。當然在一些場景下,也可以是設備系統默認的一些操作作為用戶的預定義操作,本發明對用戶的預定義操作的設定方式,例如是系統默認還是由用戶設置,例如由用戶在系統中設置,還是有用戶在系統中的一特定應用中的設置,不做特別限定。 There are many other implementations of the custom user operation, which are not exemplified in the present invention, as long as the custom user operation does not conflict with other operations in actual application. After the user enters a custom operation, the mobile phone side records and saves the key information. Of course, in some scenarios, some of the default operations of the device system can also be used as the user's predefined operations. The method for setting the user's predefined operations in the present invention, for example, is the system default or is set by the user, for example, it is set by the user in the system There are still user settings in a specific application in the system, which are not particularly limited.

在一種實施方式中,為了保證用戶能夠隨時利用預定義操作快捷觸發條形碼顯示,可以設置對用戶的輸入行為進行檢測的功能處於持續性的開啟狀態。以便用戶在任何情況下輸入預定義操作資訊都可以快速在手機屏幕上顯示支付條形碼。 In one embodiment, in order to ensure that the user can quickly trigger the bar code display by using a predefined operation at any time, a function of detecting a user's input behavior may be set to be continuously enabled. So that the user can enter the pre-defined operation information in any case to quickly display the payment barcode on the mobile phone screen.

在一種實施方式中,也可以在設備處於非使用狀態下時,對用戶的輸入行為進行檢測;這裡的非使用狀態可以 包括:鎖定狀態、休眠狀態、待機狀態等狀態中的一種或者幾種。 In one embodiment, the user's input behavior can also be detected when the device is in a non-use state; the non-use state here can be Including: one or more of the locked state, hibernation state, standby state and other states.

需要說明的是,上述幾種非使用狀態中,鎖定狀態表示的是一種用戶對設備操作權限的限制,而休眠和待機狀態則更多是對設備的軟體或硬體模組工作狀態的描述,在定義上並不做明確的劃分。在一些情況下,上述幾種非使用狀態是可以同時存在於一台設備的,例如有些設備會在待機或休眠一段時間後自動鎖定、或者在鎖定一段時間後自動將特定的軟硬體模組切換為待機或休眠狀態。總之,上述狀態的共同特徵是:如果設備當前處於這些狀態,那麼用戶使用常規的條形碼顯示操作將比較繁瑣。應用上述方案,能夠使得用戶在這些情況下,省去喚醒設備、解鎖設備等操作步驟而直接顯示條形碼,同時還能夠避免輸入檢測功能長期開啟所導致的電量消耗。 It should be noted that among the above non-use states, the locked state represents a user's restriction on the device's operation rights, and the sleep and standby states are more descriptions of the device's software or hardware module working states. There is no clear division in definition. In some cases, the above several non-use states can exist on the same device at the same time, for example, some devices will automatically lock after a period of standby or hibernation, or automatically lock certain software and hardware modules after a period of lock Switch to standby or hibernation. In short, the common feature of the above states is that if the device is currently in these states, it will be more cumbersome for the user to use a conventional barcode display operation. By applying the above solution, the user can directly display the barcode without the operation steps such as waking up the device and unlocking the device in such cases, and can also avoid the power consumption caused by the input detection function being turned on for a long time.

在本發明的一種實施方式中,根據一般智慧設備的“先喚醒,再解鎖”的操作順序,還可以將對用戶的輸入行為進行檢測的時機設置在“在用戶設備從休眠狀態被喚醒後、且未被解鎖”這段時間。也就是說,在手機的不被使用的大部分時間(例如放在口袋、皮包時),輸入行為檢測功能都可以不開啟。當手機以其他方式(例如電源鍵、音量鍵等)被喚醒後,啟動輸入檢測功能,並可發生如下情況: In an embodiment of the present invention, according to the operation sequence of “wake up, then unlock” of a general smart device, the timing of detecting the user's input behavior can also be set to “after the user device is woken up from the sleep state, And not unlocked ". In other words, the input behavior detection function may not be turned on most of the time when the mobile phone is not used (for example, when it is placed in a pocket or a purse). When the phone is awakened in other ways (such as the power key, volume key, etc.), the input detection function is activated, and the following situations can occur:

1)用戶輸入預定義用戶操作,調用支付應用中的支付條形碼界面進行快捷支付。 1) The user inputs a predefined user operation and invokes a payment barcode interface in a payment application for quick payment.

2)用戶正常解鎖手機(通過密碼、手勢等),解鎖成功後,手機進入使用狀態,關閉輸入行為檢測功能。 2) The user unlocks the phone normally (by password, gesture, etc.). After the unlock is successful, the phone enters the use state, and the input behavior detection function is turned off.

3)用戶未輸入任何資訊,可能是誤操作導致,一段時間後,手機恢復休眠狀態,關閉輸入行為檢測功能。 3) The user did not enter any information, which may be caused by misoperation. After a period of time, the mobile phone resumes hibernation and the input behavior detection function is turned off.

可見,應用上述方案,可以在適應用戶基本操作習慣的前提下,進一步縮短輸入行為檢測功能的開啟時間,從而降低設備的電量消耗。 It can be seen that the application of the above solution can further shorten the opening time of the input behavior detection function under the premise of adapting to the basic operating habits of the user, thereby reducing the power consumption of the device.

在本發明的一種實施方式中,如果在資訊圖像顯示以後,一段時間內沒有檢測到用戶對設備的其他操作,則可以停止對資訊圖像進行顯示。從而避免資訊圖像被偷拍、盜用等,提高資訊使用的安全性。控制停止顯示資訊圖像的時長閾值可以根據實際需求設定,例如30秒、60秒等等。停止顯示資訊圖像的具體實現方式可以是退出特定的資訊圖像顯示功能界面、退出特定應用、返回系統待機界面、也可以是將設備恢復至鎖定狀態、休眠狀態等,本發明對此並不進行限定。 In an embodiment of the present invention, if no other user operation on the device is detected within a period of time after the information image is displayed, the information image may be stopped from being displayed. In order to prevent information images from being photographed, stolen, etc., the security of information use is improved. The threshold for controlling the stop of displaying the information image can be set according to actual needs, such as 30 seconds, 60 seconds, and so on. The specific implementation of stopping the display of the information image may be exiting a specific information image display function interface, exiting a specific application, returning to the system standby interface, or restoring the device to a locked state, a hibernation state, etc. The present invention does not address this. Limitation.

圖2為將本發明方案應用於商戶支付的一種具體實施場景示意圖,手機處於休眠並且鎖定的非使用狀態時,用戶在手機屏幕上利用手勢繪製“Z”字形圖案,手機側對該圖案與預存的自定義操作手勢進行匹配認證,認證通過後,觸發支付應用中的條形碼(包括一維條形碼、二維條形碼)圖像在手機屏幕上顯示。如果用戶超過60秒不對手機進行其他操作,則在手機屏幕上顯示的條形碼圖像消失,且手機可恢復到非使用狀態。 FIG. 2 is a schematic diagram of a specific implementation scenario in which the solution of the present invention is applied to a merchant's payment. When the mobile phone is in a dormant and locked non-use state, the user draws a “Z” -shaped pattern on the mobile phone screen with a gesture. The user-defined operation gestures are used for matching authentication. After the authentication is passed, the barcode (including one-dimensional barcode and two-dimensional barcode) image in the payment application is triggered to be displayed on the mobile phone screen. If the user does not perform other operations on the mobile phone for more than 60 seconds, the barcode image displayed on the mobile phone screen disappears, and the mobile phone can be restored to a non-use state.

為了提高資訊圖像使用的安全性,還可以進一步加入其他的安全驗證機制。例如,可以在檢測到預定義用戶操作輸入後、顯示資訊圖像之前,要求用戶輸入一種或多種認證資訊,認證資訊可以是文本密碼、指紋、手勢等多種形式,如果用戶輸入的認證資訊正確,則顯示資訊圖像,如果用戶輸入認證資訊的不正確,則不顯示資訊圖像。 In order to improve the security of the information image, other security verification mechanisms can be further added. For example, after detecting a predefined user operation input and before displaying an information image, the user may be required to enter one or more types of authentication information. The authentication information may be in the form of a text password, fingerprint, gesture, etc. If the authentication information entered by the user is correct, The information image is displayed, and if the user enters the authentication information incorrectly, the information image is not displayed.

圖3為將本發明方案應用於商戶支付的一種具體實施場景示意圖,手機處於黑屏、鎖屏或待機等狀態時,用戶在手機屏幕上輸入“由下向上”的滑動手勢,手機側對該手勢與預存的自定義操作手勢進行匹配認證,認證通過後,調用支付應用,屏幕上顯示當前使用的支付方式(用戶可以根據需求自行修改),並提示用輸入支付密碼,用戶輸入支付密碼後,進一步輸入指紋資訊,手機側採用本地或發送至網路側的方式,對支付密碼和指紋資訊進行認證,認證通過後,在手機屏幕上顯示支付條形碼。可以理解的是,在顯示支付條形碼之前,也可以只要求用戶輸入一種認證資訊,或者採用其他的認證資訊,本發明對此並不進行限定。 FIG. 3 is a schematic diagram of a specific implementation scenario where the solution of the present invention is applied to a merchant's payment. When the mobile phone is in a black screen, lock screen, or standby state, the user enters a “bottom-up” sliding gesture on the mobile phone screen, and the mobile phone side responds to the gesture Match and authenticate with the pre-stored custom operation gestures. After the authentication is passed, the payment application is invoked. The current payment method is displayed on the screen (the user can modify it according to requirements), and the user is prompted to enter the payment password. Enter the fingerprint information. The mobile phone uses local or sent to the network to authenticate the payment password and fingerprint information. After the authentication is passed, the payment barcode is displayed on the mobile phone screen. It can be understood that before displaying the payment barcode, the user may be required to enter only one type of authentication information, or use other authentication information, which is not limited in the present invention.

在本發明的一種實施方式中,還可以利用預定義用戶操作對設備進行解鎖,為了對“利用預定義用戶操作解鎖”功能以及“利用預定義用戶操作快捷顯示資訊圖像”功能進行區分,本發明提供如下方案:用戶可分別預先錄入用於顯示資訊圖像的預定義用戶操作(以下簡稱“顯示操作”)以及用於解鎖用戶設備的 預定義用戶操作(以下簡稱“解鎖操作”)。並且分別建立“顯示操作”與“調用特定應用中的資訊圖像顯示界面處理”的關聯、以及建立“解鎖操作”與“解鎖用戶設備處理”的關聯。進而,在用戶設備鎖定狀態下,輸入行為檢測功能檢測到用戶當前輸入的操作後,根據當前檢測到的操作與預存預定義用戶操作的匹配情況進行不同的處理,參見圖4所示:S201,用戶設備鎖定狀態下,對用戶的輸入行為進行檢測;如果沒有檢測到用戶操作,則不執行任何處理,在檢測到用戶操作的情況下:如果當前檢測到的用戶操作與“顯示操作”相匹配,則執行S202,調用資訊圖像應用中的資訊圖像顯示功能界面,在用戶設備的屏幕上顯示資訊圖像。 In an embodiment of the present invention, the device may also be unlocked by using a predefined user operation. In order to distinguish between the function of "unlocking by using a predefined user operation" and the function of "displaying an information image quickly by using a predefined user operation", The invention provides the following solution: a user can pre-register a predefined user operation (hereinafter referred to as a "display operation") for displaying an information image and a method for unlocking a user device, respectively. Predefined user actions (hereinafter referred to as "unlock actions"). And the association between the "display operation" and "calling the information image display interface processing in a specific application" and the association between the "unlock operation" and "unlocking user device processing" are respectively established. Furthermore, in the locked state of the user device, after the input behavior detection function detects the user's currently input operation, different processing is performed according to the matching between the currently detected operation and the pre-stored predefined user operation. See FIG. 4: S201, When the user device is locked, the user's input behavior is detected; if no user operation is detected, no processing is performed, and if a user operation is detected: if the currently detected user operation matches the "display operation" , Execute S202 to call the information image display function interface in the information image application, and display the information image on the screen of the user device.

如果當前檢測到的用戶操作與“解鎖操作”相匹配,則執行S203,對用戶設備進行解鎖處理。 If the currently detected user operation matches the "unlock operation", step S203 is performed to perform unlock processing on the user equipment.

仍以手機支付條形碼應用場景為例,假設手機使用圖形方式解鎖,根據使用習慣,用戶可以將手勢繪製圖形“N”錄入為“解鎖操作”,將手勢繪製圖形“Z”錄入為“顯示操作”。實際使用時,用戶拿出手機,執行喚醒操作後,手機屏幕顯示解鎖提示,此時如果用戶需要快捷顯示支付條形碼,則在屏幕上繪製圖形“Z”,匹配成功後調用支付應用中的支付條形碼界面並在手機屏幕中顯示給用戶;如果用戶需要使用手機的其他功能,則在屏幕上 繪製圖形“N”,匹配成功後手機按照默認方式解鎖。 The mobile payment barcode application scenario is still used as an example. Assume that the mobile phone is unlocked using a graphic method. According to the usage habits, the user can enter the gesture drawing graphic "N" as the "unlock operation" and the gesture drawing graphic "Z" as the "display operation" . In actual use, when the user takes out the mobile phone and performs a wake-up operation, the mobile phone screen displays an unlock prompt. At this time, if the user needs to display the payment barcode quickly, draw a graphic "Z" on the screen, and call the payment barcode in the payment application after the match is successful Interface and display to the user on the phone screen; if the user needs to use other functions of the phone, on the screen Draw a graphic "N", and the phone will be unlocked by default after successful matching.

在一個實施例中,假設手機使用數字密碼解鎖,則根據使用習慣,用戶可以將密碼“1111”錄入為“解鎖操作”,將密碼“2222”為“顯示操作”。實際使用時,用戶拿出手機,執行喚醒操作後,手機屏幕顯示解鎖提示,此時如果用戶需要快捷顯示支付條形碼,則輸入密碼“2222”,匹配成功後調用支付應用中的支付條形碼顯示界面進行顯示;如果用戶需要使用手機的其他功能,則輸入密碼“1111”,匹配成功後手機按照默認方式解鎖。 In one embodiment, assuming that the mobile phone is unlocked with a digital password, according to the usage habits, the user may enter the password "1111" as the "unlock operation" and the password "2222" as the "display operation". In actual use, the user takes out the mobile phone, and after the wake-up operation is performed, the mobile phone screen displays an unlock prompt. At this time, if the user needs to display the payment barcode quickly, enter the password "2222" and call the payment barcode display interface in the payment application after the match is successful Display; if the user needs to use other functions of the phone, enter the password "1111", and the phone will be unlocked by default after successful matching.

可見,利用上述方式,可以在不影響用戶正常使用習慣的情況下,有效地區分“快捷顯示”與“解鎖”兩種操作。 It can be seen that, by using the foregoing manner, the two operations of “quick display” and “unlock” can be effectively distinguished without affecting the normal usage habits of the user.

相應於上述方法實施例,本發明還提供一種資訊圖像顯示裝置,參見圖5所示,該裝置可以包括:檢測控制模組110,用於對預定義用戶操作的輸入行為進行檢測,所述預定義用戶操作包括:按壓預定義按鍵或按鍵組合、和/或輸入預定義觸控手勢;顯示控制模組120,用於在檢測到所述預定義用戶操作輸入後,調用資訊圖像所在應用中的資訊圖像顯示功能界面,以在用戶設備的屏幕上顯示資訊圖像。 Corresponding to the above method embodiment, the present invention further provides an information image display device. As shown in FIG. 5, the device may include: a detection control module 110 for detecting an input behavior of a predefined user operation. The predefined user operations include: pressing a predefined button or key combination, and / or entering a predefined touch gesture; and a display control module 120 for invoking the application where the information image is located after detecting the predefined user operation input In the information image display function interface to display the information image on the screen of the user device.

在本發明的一種具體實施方式中,檢測控制模組110可以具體用於:在用戶設備處於非使用狀態下,對預定義用戶操作的輸入行為進行檢測;其中非使用狀態可以包括:鎖定狀 態、休眠狀態、和/或待機狀態。 In a specific embodiment of the present invention, the detection and control module 110 may be specifically configured to detect the input behavior of a predefined user operation when the user equipment is in a non-use state; the non-use state may include: a locked state State, hibernation state, and / or standby state.

在本發明的一種具體實施方式中,檢測控制模組110可以具體用於:在用戶設備從休眠狀態被喚醒後、且未被解鎖的狀態下,對預定義用戶操作的輸入行為進行檢測。 In a specific implementation manner of the present invention, the detection control module 110 may be specifically configured to detect an input behavior of a predefined user operation after the user equipment is woken up from a sleep state and not unlocked.

在本發明的一種具體實施方式中,所述預定義用戶操作,與用於解鎖用戶設備的操作不同;相應地,參見圖6所示,本發明所提供的資訊圖像顯示裝置還可以進一步包括:解鎖控制模組130,用於在用戶設備鎖定狀態下,用於在用戶設備鎖定狀態下,檢測到所述用於解鎖用戶設備的操作後,對用戶設備進行解鎖處理。 In a specific embodiment of the present invention, the predefined user operation is different from an operation for unlocking a user device; accordingly, referring to FIG. 6, the information image display device provided by the present invention may further include: : The unlocking control module 130 is configured to perform an unlocking process on the user equipment after the operation for unlocking the user equipment is detected in the user equipment locked state.

參見圖7所示,在本發明的一種具體實施方式中,資訊圖像顯示裝置還可以包括:恢復控制模組140,用於顯示資訊圖像後,如果顯示的時長超過預設的時長閾值,則停止對所述資訊圖像進行顯示。 As shown in FIG. 7, in a specific embodiment of the present invention, the information image display device may further include: a recovery control module 140 for displaying the information image, if the displayed time exceeds a preset time Threshold, stop displaying the information image.

本發明還提供一種條形碼支付裝置,應用於用戶設備,該裝置包括:檢測控制模組,用於對預定義用戶操作的輸入行為進行檢測,所述預定義用戶操作包括:按壓預定義按鍵或按鍵組合、和/或輸入預定義觸控手勢;支付條形碼顯示控制模組,用於在檢測到所述預定義用戶操作輸入後,調用支付應用中的支付條形碼界面,以在用戶設備的屏幕上顯示用於支付的條形碼圖像。 The present invention also provides a barcode payment device, which is applied to user equipment. The device includes a detection control module for detecting an input behavior of a predefined user operation, and the predefined user operation includes: pressing a predefined button or button Combine, and / or enter a predefined touch gesture; a payment barcode display control module, for detecting the predefined user operation input, calling a payment barcode interface in a payment application to display on a screen of a user device Barcode image for payment.

可以理解的是,該條形碼支付裝置可以是前述圖像顯示裝置在具體應用環境下的一種實現,因此其具體的實施原理及結構示意可參見前述資訊圖像顯示裝置實施例及圖5~圖7的介紹,在本實施例中不再重複說明。 It can be understood that the barcode payment device can be an implementation of the foregoing image display device in a specific application environment, so its specific implementation principle and structure can be referred to the foregoing information image display device embodiment and FIGS. 5 to 7 The description of the description is not repeated in this embodiment.

此外,上述裝置中各個模組的功能和作用的實現過程具體詳見上述方法中對應步驟的實現過程,在此不再贅述。 In addition, the implementation process of the functions and functions of each module in the above device is described in detail in the implementation process of the corresponding steps in the above method, and is not repeated here.

本發明所提供的上述資訊圖像顯示裝置或條形碼支付裝置可以應用於手機、平板電腦、智慧手錶等設備上,圖8所示,為本發明所提供的用於配置上述裝置的一種設備硬體結構示意圖,該設備可以包括:處理器1010、記憶體1020、輸入/輸出介面1030、通信介面1040和匯流排1050。其中處理器1010、記憶體1020、輸入/輸出介面1030和通信介面1040通過匯流排1050實現彼此之間在設備內部的通信連接。 The above-mentioned information image display device or barcode payment device provided by the present invention can be applied to devices such as mobile phones, tablet computers, and smart watches. As shown in FIG. 8, it is a device hardware for configuring the above devices provided by the present invention. Schematic diagram, the device may include: a processor 1010, a memory 1020, an input / output interface 1030, a communication interface 1040, and a bus 1050. The processor 1010, the memory 1020, the input / output interface 1030, and the communication interface 1040 implement a communication connection within the device through a bus 1050.

處理器1010可以採用通用的CPU(Central Processing Unit,中央處理器)、微處理器、應用專用積體電路(Application Specific Integrated Circuit,ASIC)、或者一個或多個積體電路等方式實現,用於執行相關程序,以實現本發明所提供的技術方案。 The processor 1010 may be implemented by using a general-purpose CPU (Central Processing Unit, central processing unit), a microprocessor, an Application Specific Integrated Circuit (ASIC), or one or more integrated circuits. Relevant programs are executed to implement the technical solution provided by the present invention.

記憶體1020可以採用ROM(Read Only Memory,唯讀記憶體器)、RAM(Random Access Memory,隨機存取記憶體)、靜態儲存設備,動態儲存設備等形式實現。記憶體1020可以儲存操作系統和其他應用程序,在通過 軟體或者韌體來實現本發明所提供的技術方案時,相關的程序代碼保存在記憶體1020中,並由處理器1010來調用執行。 The memory 1020 may be implemented in the form of a ROM (Read Only Memory), a RAM (Random Access Memory, random access memory), a static storage device, a dynamic storage device, or the like. The memory 1020 can store the operating system and other applications. When software or firmware is used to implement the technical solution provided by the present invention, the relevant program code is stored in the memory 1020 and is called and executed by the processor 1010.

輸入/輸出介面1030用於連接輸入/輸出模組,以實現資訊輸入及輸出。輸入輸出/模組可以作為組件配置在設備中(圖中未示出),也可以外接於設備以提供相應功能。其中輸入設備可以包括鍵盤、鼠標、觸摸屏、麥克風、各類傳感器等,輸出設備可以包括顯示器、揚聲器、振動器、指示燈等。 The input / output interface 1030 is used to connect an input / output module for information input and output. The input / output / module can be configured as a component in the device (not shown in the figure), or it can be externally connected to the device to provide the corresponding function. The input device may include a keyboard, a mouse, a touch screen, a microphone, various sensors, etc., and the output device may include a display, a speaker, a vibrator, and an indicator light.

通信介面1040用於連接通信模組(圖中未示出),以實現本設備與其他設備的通信交互。其中通信模組可以通過有線方式(例如USB、網線等)實現通信,也可以通過無線方式(例如移動網路、WIFI、藍牙等)實現通信。 The communication interface 1040 is used to connect a communication module (not shown in the figure) to implement communication interaction between the device and other devices. The communication module can communicate through a wired method (such as USB, network cable, etc.), and can also realize communication through a wireless method (such as mobile network, WIFI, Bluetooth, etc.).

匯流排1050包括一通路,在設備的各個組件(例如處理器1010、儲存器1020、輸入/輸出介面1030和通信介面1040)之間傳輸資訊。 The bus 1050 includes a path for transmitting information between various components of the device (such as the processor 1010, the memory 1020, the input / output interface 1030, and the communication interface 1040).

需要說明的是,儘管上述設備僅示出了處理器1010、記憶體1020、輸入/輸出介面1030、通信介面1040以及匯流排1050,但是在具體實施過程中,該設備還可以包括實現正常運行所必需的其他組件。此外,本領域的技術人員可以理解的是,上述設備中也可以僅包含實現本發明方案所必需的組件,而不必包含圖中所示的全部組件。 It should be noted that, although the above device only shows the processor 1010, the memory 1020, the input / output interface 1030, the communication interface 1040, and the bus 1050, in the specific implementation process, the device may further include a device for achieving normal operation. Required additional components. In addition, those skilled in the art can understand that the above device may also include only the components necessary to implement the solution of the present invention, and does not necessarily include all the components shown in the figure.

通過以上的實施方式的描述可知,本領域的技術人員 可以清楚地瞭解到本發明可借助軟體加必需的通用硬體平台的方式來實現。基於這樣的理解,本發明的技術方案本質上或者說對現有技術做出貢獻的部分可以以軟體產品的形式體現出來,該計算機軟體產品可以儲存在儲存媒體中,如ROM/RAM、磁碟、光碟等,包括若干指令用以使得一台計算機設備(可以是個人計算機,伺服器,或者網路設備等)執行本發明各個實施例或者實施例的某些部分所述的方法。 It can be known from the description of the foregoing embodiments that persons skilled in the art It can be clearly understood that the present invention can be implemented by means of software plus necessary universal hardware platform. Based on such an understanding, the technical solution of the present invention essentially or part that contributes to the existing technology can be embodied in the form of a software product. The computer software product can be stored in a storage medium such as ROM / RAM, magnetic disk, The optical disc and the like include a plurality of instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the method described in each embodiment of the present invention or some parts of the embodiment.

本說明書中的各個實施例均採用遞進的方式描述,各個實施例之間相同相似的部分互相參見即可,每個實施例重點說明的都是與其他實施例的不同之處。尤其,對於裝置實施例而言,由於其基本相似於方法實施例,所以描述得比較簡單,相關之處參見方法實施例的部分說明即可。以上所描述的裝置實施例僅僅是示意性的,其中所述作為分離部件說明的模組可以是或者也可以不是物理上分開的,在實施本發明方案時可以把各模組的功能在同一個或多個軟體和/或硬體中實現。也可以根據實際的需要選擇其中的部分或者全部模組來實現本實施例方案的目的。本領域普通技術人員在不付出創造性勞動的情況下,即可以理解並實施。 Each embodiment in this specification is described in a progressive manner, and the same or similar parts between the various embodiments can be referred to each other. Each embodiment focuses on the differences from other embodiments. In particular, as for the device embodiment, since it is basically similar to the method embodiment, it is described relatively simply. For the relevant part, refer to the description of the method embodiment. The device embodiments described above are only schematic, and the modules described as separate components may or may not be physically separated. When implementing the solution of the present invention, the functions of each module may be the same. Or multiple software and / or hardware. It is also possible to select some or all of the modules according to actual needs to achieve the purpose of the solution of this embodiment. Those of ordinary skill in the art can understand and implement without creative efforts.

以上所述僅是本發明的具體實施方式,應當指出,對於本技術領域的普通技術人員來說,在不脫離本發明原理的前提下,還可以做出若干改進和潤飾,這些改進和潤飾也應視為本發明的保護範圍。 The above is only a specific embodiment of the present invention. It should be noted that for those of ordinary skill in the art, without departing from the principles of the present invention, several improvements and retouching can be made. These improvements and retouching also It should be regarded as the protection scope of the present invention.

Claims (20)

一種資訊圖像顯示方法,應用於用戶設備,該方法包括:對用戶的輸入行為進行檢測;在檢測到預定義用戶操作輸入後,調用資訊圖像所在應用中的資訊圖像顯示功能界面,以在用戶設備的屏幕上顯示資訊圖像;在檢測到該預定義用戶操作輸入後、顯示該資訊圖像之前,依據該用戶輸入一種或多種認證資訊,判斷是否顯示該資訊圖像;其中,所述預定義用戶操作包括:按壓預定義按鍵或按鍵組合、和/或輸入預定義觸控手勢。 An information image display method is applied to user equipment. The method includes: detecting a user's input behavior; and after detecting a predefined user operation input, calling an information image display function interface in an application where the information image is located to Displaying the information image on the screen of the user device; after detecting the predefined user operation input and before displaying the information image, determining whether to display the information image based on the user's input of one or more authentication information; The predefined user operations include: pressing a predefined button or key combination, and / or entering a predefined touch gesture. 根據申請專利範圍第1項的方法,其中,所述對用戶的輸入行為進行檢測,包括:在用戶設備處於非使用狀態下,對用戶的輸入行為進行檢測;所述非使用狀態包括:鎖定狀態、休眠狀態、和/或待機狀態。 The method according to item 1 of the scope of patent application, wherein detecting the user's input behavior includes: detecting the user's input behavior when the user device is in a non-use state; the non-use state includes: a locked state , Hibernation, and / or standby. 根據申請專利範圍第2項的方法,其中,所述在用戶設備處於非使用狀態下,對用戶的輸入行為進行檢測,包括:在用戶設備從休眠狀態被喚醒後、且未被解鎖的狀態下,對用戶的輸入行為進行檢測。 The method according to item 2 of the scope of patent application, wherein the detecting the user's input behavior when the user equipment is in a non-use state includes: after the user equipment is woken up from a sleep state and not unlocked. To detect user input behavior. 根據申請專利範圍第3項的方法,其中,所述預定義用戶操作,與用於解鎖用戶設備的操作不同; 所述方法還包括:在用戶設備鎖定狀態下,檢測到所述用於解鎖用戶設備的操作後,對用戶設備進行解鎖處理。 The method according to item 3 of the scope of patent application, wherein the predefined user operation is different from an operation for unlocking a user device; The method further includes: in a locked state of the user equipment, after detecting the operation for unlocking the user equipment, performing unlock processing on the user equipment. 根據申請專利範圍第1至4項任一項的方法,其中,所述方法還包括:顯示資訊圖像後,如果顯示的時長超過預設的時長閾值,則停止對所述資訊圖像進行顯示。 The method according to any one of claims 1 to 4, wherein the method further comprises: after displaying the information image, if the displayed duration exceeds a preset duration threshold, stopping the information image Display it. 一種資訊圖像顯示裝置,應用於用戶設備,其中,該裝置包括:檢測模組,用於對用戶的輸入行為進行檢測;顯示控制模組,用於在檢測到所述預定義用戶操作輸入後,調用資訊圖像所在應用中的資訊圖像顯示功能界面,以在用戶設備的屏幕上顯示資訊圖像;其中,在檢測到該預定義用戶操作輸入後、顯示該資訊圖像之前,依據該用戶輸入一種或多種認證資訊,判斷是否顯示該資訊圖像;其中,所述預定義用戶操作包括:按壓預定義按鍵或按鍵組合、和/或輸入預定義觸控手勢。 An information image display device is applied to user equipment. The device includes: a detection module for detecting a user's input behavior; and a display control module for detecting the predefined user operation input. , Call the information image display function interface in the application where the information image is located to display the information image on the screen of the user device; wherein after detecting the predefined user operation input and before displaying the information image, according to the The user inputs one or more types of authentication information to determine whether to display the information image. The predefined user operations include: pressing a predefined button or combination of keys, and / or entering a predefined touch gesture. 根據申請專利範圍第6項的裝置,其中,所述檢測模組,具體用於:在用戶設備處於非使用狀態下,對用戶的輸入行為進行檢測;所述非使用狀態包括:鎖定狀態、休眠狀態、和/或待機狀態。 The device according to item 6 of the scope of patent application, wherein the detection module is specifically configured to detect a user's input behavior when the user equipment is in a non-use state; the non-use state includes: a locked state, a sleep state Status, and / or standby. 根據申請專利範圍第7項的裝置,其中,所述檢 測模組,具體用於:在用戶設備從休眠狀態被喚醒後、且未被解鎖的狀態下,對用戶的輸入行為進行檢測。 The device according to item 7 of the scope of patent application, wherein the inspection The test module is specifically configured to detect a user's input behavior after the user device is awakened from a sleep state and is not unlocked. 根據申請專利範圍第8項的裝置,其中,所述預定義用戶操作,與用於解鎖用戶設備的操作不同;所述裝置還包括:解鎖控制模組,用於在用戶設備鎖定狀態下,檢測到所述用於解鎖用戶設備的操作後,對用戶設備進行解鎖處理。 The device according to item 8 of the patent application scope, wherein the predefined user operation is different from an operation for unlocking a user device; the device further includes: an unlocking control module for detecting when the user device is locked After the operation for unlocking the user equipment is performed, the user equipment is unlocked. 根據申請專利範圍第6至9項任一項的裝置,其中,所述裝置還包括:恢復控制模組,用於顯示資訊圖像後,如果顯示的時長超過預設的時長閾值,則停止對所述資訊圖像進行顯示。 The device according to any one of claims 6 to 9, wherein the device further comprises: a recovery control module, configured to display an information image, and if the displayed duration exceeds a preset duration threshold, then Stop displaying the information image. 一種條形碼支付方法,應用於用戶設備,其中,該方法包括:對用戶的輸入行為進行檢測;在檢測到所述預定義用戶操作輸入後,調用支付應用中的支付條形碼界面,以在用戶設備的屏幕上顯示用於支付的條形碼圖像;在檢測到該預定義用戶操作輸入後、顯示該資訊圖像之前,依據該用戶輸入一種或多種認證資訊,判斷是否顯示該資訊圖像;其中,所述預定義用戶操作包括:按壓預定義按鍵或按鍵組合、和/或輸入預定義觸控手勢。 A barcode payment method is applied to user equipment, wherein the method includes: detecting a user's input behavior; and after detecting the predefined user operation input, calling a payment barcode interface in a payment application to A barcode image for payment is displayed on the screen; after the predefined user operation input is detected and before the information image is displayed, the user enters one or more authentication information to determine whether to display the information image; The predefined user operations include: pressing a predefined button or key combination, and / or entering a predefined touch gesture. 根據申請專利範圍第11項的方法,其中,所述對用戶的輸入行為進行檢測,包括:在用戶設備處於非使用狀態下,對用戶的輸入行為進行檢測;所述非使用狀態包括:鎖定狀態、休眠狀態、和/或待機狀態。 The method according to item 11 of the scope of patent application, wherein detecting the user's input behavior includes: detecting the user's input behavior when the user device is in a non-use state; the non-use state includes: a locked state , Hibernation, and / or standby. 根據申請專利範圍第12項的方法,其中,所述在用戶設備處於非使用狀態下,對用戶的輸入行為進行檢測,包括:在用戶設備從休眠狀態被喚醒後、且未被解鎖的狀態下,對用戶的輸入行為進行檢測。 The method according to item 12 of the patent application scope, wherein detecting the user's input behavior when the user equipment is in a non-use state includes: after the user equipment is woken up from a sleep state and not unlocked. To detect user input behavior. 根據申請專利範圍第13項的方法,其中,所述預定義用戶操作,與用於解鎖用戶設備的操作不同;所述方法還包括:在用戶設備鎖定狀態下,檢測到所述用於解鎖用戶設備的操作後,對用戶設備進行解鎖處理。 The method according to item 13 of the patent application scope, wherein the predefined user operation is different from an operation for unlocking a user device; the method further includes: detecting that the user unlocking the user device is in a locked state of the user device After the device is operated, the user device is unlocked. 根據申請專利範圍第11至14項任一項的方法,其中,所述方法還包括:顯示條形碼圖像後,如果顯示的時長超過預設的時長閾值,則停止對所述條形碼圖像進行顯示。 The method according to any one of claims 11 to 14, wherein the method further comprises: after displaying the barcode image, if the displayed duration exceeds a preset duration threshold, stopping the barcode image Display it. 一種條形碼支付裝置,應用於用戶設備,其中,該裝置包括:檢測模組,用於對用戶的輸入行為進行檢測;支付條形碼顯示控制模組,用於在檢測到所述預定義用戶操作輸入後,調用支付應用中的支付條形碼界面,以 在用戶設備的屏幕上顯示用於支付的條形碼圖像;其中,在檢測到該預定義用戶操作輸入後、顯示該資訊圖像之前,依據該用戶輸入一種或多種認證資訊,判斷是否顯示該資訊圖像;其中,所述預定義用戶操作包括:按壓預定義按鍵或按鍵組合、和/或輸入預定義觸控手勢。 A barcode payment device is applied to user equipment. The device includes a detection module for detecting a user's input behavior, and a payment barcode display control module for detecting the predefined user operation input. To call the payment barcode interface in the payment application to Display the barcode image for payment on the screen of the user device; after detecting the predefined user operation input and before displaying the information image, determine whether to display the information based on the user inputting one or more authentication information Image; wherein the predefined user operation includes: pressing a predefined button or a combination of keys, and / or entering a predefined touch gesture. 根據申請專利範圍第16項的裝置,其中,所述檢測模組,具體用於:在用戶設備處於非使用狀態下,對用戶的輸入行為進行檢測;所述非使用狀態包括:鎖定狀態、休眠狀態、和/或待機狀態。 The device according to item 16 of the patent application scope, wherein the detection module is specifically configured to detect a user's input behavior when the user equipment is in a non-use state; the non-use state includes: a locked state, a sleep state Status, and / or standby. 根據申請專利範圍第17項的裝置,其中,所述檢測模組,具體用於:在用戶設備從休眠狀態被喚醒後、且未被解鎖的狀態下,對用戶的輸入行為進行檢測。 The device according to item 17 of the scope of patent application, wherein the detection module is specifically configured to detect a user's input behavior after the user device is woken up from a sleep state and not unlocked. 根據申請專利範圍第18項的裝置,其中,所述預定義用戶操作,與用於解鎖用戶設備的操作不同;所述裝置還包括:解鎖控制模組,用於在用戶設備鎖定狀態下,檢測到所述用於解鎖用戶設備的操作後,對用戶設備進行解鎖處理。 The device according to item 18 of the scope of patent application, wherein the predefined user operation is different from the operation for unlocking user equipment; the device further includes: an unlocking control module for detecting when the user equipment is locked After the operation for unlocking the user equipment is performed, the user equipment is unlocked. 根據申請專利範圍第16至19項任一項的裝置,其中,所述裝置還包括:恢復控制模組,用於顯示條形碼圖像後,如果顯示的時長超過預設的時長閾值,則停止對所述條形碼圖像進行 顯示。 The device according to any one of claims 16 to 19, wherein the device further comprises: a recovery control module, configured to display a barcode image, and if the displayed duration exceeds a preset duration threshold, then Stop performing the barcode image display.
TW105142294A 2016-01-06 2016-12-20 Information image display method and device TWI675329B (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
??201610009868.7 2016-01-06
CN201610009868.7A CN106951219A (en) 2016-01-06 2016-01-06 A kind of frame display methods and device

Publications (2)

Publication Number Publication Date
TW201734772A TW201734772A (en) 2017-10-01
TWI675329B true TWI675329B (en) 2019-10-21

Family

ID=59273228

Family Applications (1)

Application Number Title Priority Date Filing Date
TW105142294A TWI675329B (en) 2016-01-06 2016-12-20 Information image display method and device

Country Status (3)

Country Link
CN (1) CN106951219A (en)
TW (1) TWI675329B (en)
WO (1) WO2017118317A1 (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106959841B (en) * 2016-01-08 2020-12-15 创新先进技术有限公司 Method and device for calling functions in application
CN107833043A (en) * 2017-11-03 2018-03-23 珠海市魅族科技有限公司 Pay control method and device, terminal installation and computer-readable recording medium
TWI661345B (en) * 2018-05-29 2019-06-01 華碩電腦股份有限公司 Electronic device
CN109241787B (en) * 2018-07-24 2023-04-07 上海碳蓝网络科技有限公司 Call detection method and device for image input device and computer readable storage medium
CN109285002A (en) * 2018-09-18 2019-01-29 维沃移动通信有限公司 A kind of graphical identification code display methods and mobile terminal
CN111210220A (en) * 2018-11-22 2020-05-29 奇酷互联网络科技(深圳)有限公司 Two-dimensional code encryption method, mobile terminal and device with storage function
CN109933274A (en) * 2019-02-12 2019-06-25 银联国际有限公司 The gestural control method and its control system and mobile terminal of mobile terminal
CN113255529A (en) * 2021-05-28 2021-08-13 支付宝(杭州)信息技术有限公司 Biological feature identification method, device and equipment

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103488416A (en) * 2012-06-11 2014-01-01 三星电子株式会社 Mobile device and control method thereof
TW201401211A (en) * 2012-05-21 2014-01-01 Marvin T Ling Method and apparatus for conducting offline commerce transactions
CN104238916A (en) * 2014-09-16 2014-12-24 广东欧珀移动通信有限公司 Application or application function starting method of mobile terminal, and mobile terminal
CN104573472A (en) * 2015-01-30 2015-04-29 深圳市中兴移动通信有限公司 Mobile terminal and operation method thereof
CN104899056A (en) * 2015-05-11 2015-09-09 广东美晨通讯有限公司 Mobile terminal of entering and restrictedly using application in screen locked state and method
US20150254637A1 (en) * 2013-09-11 2015-09-10 Chien-Kang Yang Mobile payment method

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101898279B1 (en) * 2012-05-10 2018-10-29 주식회사 케이티 Payment method and system
CN104867007A (en) * 2015-03-31 2015-08-26 太仓云联信息科技有限公司 Linkage type quick payment system
CN104933556A (en) * 2015-05-27 2015-09-23 小米科技有限责任公司 Mode setting method and apparatus
CN105094801B (en) * 2015-06-12 2019-12-24 阿里巴巴集团控股有限公司 Application function activation method and device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW201401211A (en) * 2012-05-21 2014-01-01 Marvin T Ling Method and apparatus for conducting offline commerce transactions
CN103488416A (en) * 2012-06-11 2014-01-01 三星电子株式会社 Mobile device and control method thereof
US20150254637A1 (en) * 2013-09-11 2015-09-10 Chien-Kang Yang Mobile payment method
CN104238916A (en) * 2014-09-16 2014-12-24 广东欧珀移动通信有限公司 Application or application function starting method of mobile terminal, and mobile terminal
CN104573472A (en) * 2015-01-30 2015-04-29 深圳市中兴移动通信有限公司 Mobile terminal and operation method thereof
CN104899056A (en) * 2015-05-11 2015-09-09 广东美晨通讯有限公司 Mobile terminal of entering and restrictedly using application in screen locked state and method

Also Published As

Publication number Publication date
CN106951219A (en) 2017-07-14
TW201734772A (en) 2017-10-01
WO2017118317A1 (en) 2017-07-13

Similar Documents

Publication Publication Date Title
TWI675329B (en) Information image display method and device
EP3401779B1 (en) Method and apparatus for invoking function in application
TWI698800B (en) Information image display method and device
ES2871474T3 (en) Procedure and device to reduce the power consumption of the mobile terminal, storage medium and mobile terminal
ES2872960T3 (en) Gesture-based control method with screen off, and storage medium and mobile terminal thereof
US9104288B2 (en) Method and apparatus for providing quick access to media functions from a locked screen
EP2869528B1 (en) Method for performing authentication using biometrics information and portable electronic device supporting the same
US20140189604A1 (en) Method and system for unlocking a touchscreen of an electronic device
CN107450839B (en) Control method and device based on black screen gesture, storage medium and mobile terminal
KR20160014481A (en) Device Operated on Idle Mode and Method thereof
US20150253894A1 (en) Activation of an electronic device with a capacitive keyboard
WO2019019817A1 (en) Control method and apparatus based on black screen gesture, storage medium, and mobile terminal
EP3528103B1 (en) Screen locking method, terminal and screen locking device
CN112667067A (en) Payment method and device and electronic equipment
WO2023083090A1 (en) Information display method and apparatus, electronic device, and readable storage medium
WO2012098361A1 (en) Apparatus and method for improved user interaction in electronic devices