CN103369119A - Method and terminal for rapidly inputting user information - Google Patents

Method and terminal for rapidly inputting user information Download PDF

Info

Publication number
CN103369119A
CN103369119A CN2012100995951A CN201210099595A CN103369119A CN 103369119 A CN103369119 A CN 103369119A CN 2012100995951 A CN2012100995951 A CN 2012100995951A CN 201210099595 A CN201210099595 A CN 201210099595A CN 103369119 A CN103369119 A CN 103369119A
Authority
CN
China
Prior art keywords
user
user profile
registered user
registered
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2012100995951A
Other languages
Chinese (zh)
Inventor
王路谊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CN2012100995951A priority Critical patent/CN103369119A/en
Publication of CN103369119A publication Critical patent/CN103369119A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • User Interface Of Digital Computer (AREA)

Abstract

The invention discloses a method and terminal for rapidly inputting user information, and relates to the field of terminal operation. Cumbersome manual inputting of user information in a user registration process can be avoided so that the user experience is enhanced. The method of the invention comprises the following steps: when the terminal conducts the user registration, whether an automatic filling function of user information of a registered user is triggered is detected; if the automatic filling function of user information of the registered user is triggered, existing user information of the registered user is acquired; existing user information is analyzed and is converted into a corresponding data format of the user registration; and corresponding data format user information is automatically filled in a corresponding input box of a user registration interface. The embodiment of the invention is mainly applied to the process of conducting the user registration via the terminal.

Description

Method and the terminal of quick input user profile
Technical field
The present invention relates to the terminal operation field, relate in particular to a kind of method and terminal of quick input user profile.
Background technology
At present, the development of wireless Internet field is swift and violent, the application in this field is more and more, wherein major applications all needs the user to register, and need the user to input corresponding user profile in the registration process, and because the item number of user profile is many, such as name, sex, city, place, mailbox, cell-phone number etc., so that the operation of artificial input this type of information is more loaded down with trivial details on mobile phone, so that the user experiences is relatively poor.
Summary of the invention
Embodiments of the invention provide a kind of method and terminal of quick input user profile, can avoid loaded down with trivial details manual input user profile in user registration course, have improved user's experience.
For achieving the above object, embodiments of the invention adopt following technical scheme:
A kind of method of quick input user profile comprises:
Carry out the user when registering by terminal, detect the user profile Auto-writing function that whether triggers the registered user;
If triggered registered user's user profile Auto-writing function, then obtain existing subscriber's information of registered user;
Resolve described existing subscriber's information, and be converted into the data format that the user registers correspondence;
With the data format user profile Auto-writing of correspondence in input frame corresponding to user's register interface.
A kind of terminal comprises:
Detecting unit is used for carrying out the user when registering by described terminal, detects the user profile Auto-writing function that whether triggers the registered user;
Acquiring unit is used for obtaining existing subscriber's information of registered user when detecting the user profile Auto-writing function that has triggered the registered user;
Resolution unit is used for resolving described existing subscriber's information, and is converted into the data format that the user registers correspondence;
Write operation unit is used for data format user profile Auto-writing with correspondence to input frame corresponding to user's register interface.
Method and the terminal of the quick input user profile that the embodiment of the invention provides, with compare by artificial input registered user's user profile in the prior art, it can be when determining to have triggered registered user's user profile Auto-writing function, obtain existing subscriber's information of registered user, and existing subscriber's information resolved, register corresponding data format user profile Auto-writing in input frame corresponding to user's register interface with resolving the user who obtains, avoided carrying out the user when registering in terminal, the user manually inputs the complicated processes of user profile, has improved user's experience.
Description of drawings
In order to be illustrated more clearly in the embodiment of the invention or technical scheme of the prior art, the below will do to introduce simply to the accompanying drawing of required use in embodiment or the description of the Prior Art, apparently, accompanying drawing in the following describes only is some embodiments of the present invention, for those of ordinary skills, under the prerequisite of not paying creative work, can also obtain according to these accompanying drawings other accompanying drawing.
Fig. 1 is the method flow diagram of quick input user profile in the embodiment of the invention;
Fig. 2 is user's register interface schematic diagram of not filling in user profile in the embodiment of the invention;
Fig. 3 is the machine user setup interface schematic diagram in the embodiment of the invention;
Fig. 4 is the user's register interface schematic diagram after the Auto-writing user profile in the embodiment of the invention;
Fig. 5 is the composition frame chart of a kind of terminal in the embodiment of the invention;
Fig. 6 is the composition frame chart of another kind of terminal in the embodiment of the invention;
Fig. 7 is the composition frame chart of another kind of terminal in the embodiment of the invention.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the invention, the technical scheme in the embodiment of the invention is clearly and completely described, obviously, described embodiment only is the present invention's part embodiment, rather than whole embodiment.Based on the embodiment among the present invention, those of ordinary skills belong to the scope of protection of the invention not making the every other embodiment that obtains under the creative work prerequisite.
The embodiment of the invention provides a kind of method of quick input user profile, and as shown in Figure 1, the method comprises:
101, carry out the user when registering in terminal, detect the user profile Auto-writing function that whether triggers the registered user; If triggered registered user's user profile Auto-writing function, then execution in step 102; If do not trigger registered user's user profile Auto-writing function, then execution in step 105.
Wherein, the user profile Auto-writing function that triggers the registered user can be triggered by the user, also can be triggered by system default, and the embodiment of the invention does not limit this; For example, when being triggered by the user, need a trigger button, as shown in Figure 2, in user's register interface, add the button of an Auto-writing, when the user clicks this button, namely think to have triggered registered user's user profile Auto-writing function.Wherein, user profile can comprise name, sex, city, place, mailbox, cell-phone number etc.
102, obtain existing subscriber's information of registered user.
Wherein, existing subscriber's information of registered user is that the registered user is carrying out the user profile of inputting and storing when other are used.When obtaining existing subscriber's information of registered user, according to the difference of this existing subscriber's storage position information, can adopt but be not limited to following mode and realize that this mode comprises:
When this registered user's existing information is stored in registration terminal, obtain existing subscriber's information of registered user from described terminal; Perhaps
When this registered user's existing information is stored in the social account in the network, from social account information corresponding to registered user, obtain existing subscriber's information of registered user.
Need to prove, existing subscriber's information of obtaining the registered user is not limited to above-mentioned dual mode, when implementing the embodiment of the invention, can be according to the difference of this existing subscriber's storage position information, to obtain from the memory location of correspondence, the embodiment of the invention does not limit this, for example, when existing subscriber's information of this registered user is stored in the external storage equipment (for example, USB flash disk), can obtain from external storage equipment existing subscriber's information of registered user.
In addition, existing subscriber's information of this registered user can for but be not limited to electronic business card (Vcard) form user profile.And Vca rd standard allows that open exchange personal data exchange (Personal Data Interchange, PDI) information, can find these personal data exchange messages at the traditionally on paper business card.The Vcard normalized definition form of Vcard.The user can directly utilize Vcard to carry out the transmission of user profile on the internet.The form that a lot of users fill on the webpage can also can use Vcard automatically.
When existing subscriber's information of this registered user is Vcard form user profile, should from described terminal obtain the registered user Vcard form user profile can by but be not limited to following mode and realize that this mode comprises:
Directly obtain the registered user's who pre-sets Vcard form user profile from described terminal; Perhaps obtain registered user's address list information from described terminal, described address list information is converted into Vcard form user profile.Wherein, when obtaining described registered user's address list information, user's operation can for, click the Auto-writing button of user's register interface the user after, terminal is presented to the user with address list tabulation, by contact person corresponding to user selection registered user.Behind contact person corresponding to user selection registered user, terminal is obtained described registered user's address list information, and described address list information is converted into Vcard form user profile.
When adopting directly when obtaining the registered user's who pre-sets the obtain manner of Vcard form user profile from terminal, need to before the Vcard form user profile of directly obtaining the registered user who pre-sets from terminal, arrange and preserve registered user's Vcard form user profile; Concrete, as shown in Figure 3, it can be realized by the machine user setup interface; When the user profile of carrying out the registered user arranges, the user is by the machine user setup interface input registered user's user profile, terminal then receives the user profile of registered user input, and the user profile of the described input form with Vcard form user profile is kept in the described terminal.
When adopting the address list information that obtains described registered user from terminal, when the mode that described address list information is converted into Vcard form user profile is obtained, need to be at the address list information that obtains described registered user from terminal, described address list information is converted into before the Vcard form user profile, registered user's the user profile form with address list information is kept in the address book data storehouse of terminal; Concrete is operating as, and the user increases a specific contact person newly in address list, and namely oneself inputs user's oneself user profile and maintenance; Terminal then receives the user profile of registered user's input; And the user profile of the described input form with address list information is kept in the described terminal.
103, resolve described existing subscriber's information, and be converted into the data format that the user registers correspondence.
104, with the data format user profile Auto-writing of correspondence in input frame corresponding to user's register interface.
Concrete, as shown in Figure 4, the user profile of obtaining is filled up in the corresponding input frame.
105, receive the user in the user profile of input frame input corresponding to user's register interface.
The embodiment of the invention also provides a kind of terminal, as shown in Figure 5, described terminal can be intelligent mobile terminal, such as mobile phone etc., but the concrete embodiment of the invention does not limit this, and any equipment of this function that can use all belongs to the scope that the embodiment of the invention is protected; This terminal comprises: detecting unit 21, acquiring unit 22, resolution unit 23, write operation unit 24.
Detecting unit 21 is used for carrying out the user when registering by described terminal, detects the user profile Auto-writing function that whether triggers the registered user.
Acquiring unit 22 is used for obtaining existing subscriber's information of registered user when detecting the user profile Auto-writing function that has triggered the registered user.Wherein, existing subscriber's information of registered user is that the registered user is carrying out the user profile of inputting and storing when other are used.
Resolution unit 23 is used for resolving described existing subscriber's information, and is converted into the data format that the user registers correspondence;
Write operation unit 24 is used for data format user profile Auto-writing with correspondence to input frame corresponding to user's register interface.
Further, when obtaining existing subscriber's information of registered user, according to the difference of this existing subscriber's storage position information, as shown in Figure 6, described acquiring unit 22 comprises: the first acquisition module 221 and/or the second acquisition module 222.
The first acquisition module 221 is for existing subscriber's information of obtaining the registered user from described terminal.Existing subscriber's information of this registered user can for but be not limited to electronic business card (Vcard) form user profile.When existing subscriber's information of this registered user was Vcard form user profile, described the first acquisition module 221 was used for, and directly obtained the registered user's who pre-sets Vcard form user profile from described terminal; Perhaps obtain registered user's address list information from described terminal, described address list information is converted into Vcard form user profile.
The second acquisition module 222 is for existing subscriber's information of obtaining the registered user from social account information corresponding to registered user.When existing subscriber's information of this registered user is Vcard form user profile, described the second acquisition module 222 is used for, from social account information corresponding to registered user, obtain registered user's user profile, if described user profile is Vca rd form user profile, then directly obtain registered user's Vcard form user profile; If described user profile is non-Vcard form user profile, then described user profile is converted to Vcard form user profile.
Further alternative, in order to offer user's multiple choices, as shown in Figure 7, this terminal also comprises: receiving element 25.
Receiving element 25 is used for when detecting the user profile Auto-writing function that does not trigger the registered user, receives the user in the user profile of input frame input corresponding to user's register interface.
Need to prove that other of related each functional module of terminal that the embodiment of the invention provides are described, and can with reference to the associated description in the embodiment of the invention method, will repeat no more herein.
In the embodiment of the invention, with compare by artificial input registered user's user profile in the prior art, it can be when determining to have triggered registered user's user profile Auto-writing function, obtain existing subscriber's information of registered user, and this existing subscriber's information resolved, to resolve the user profile Auto-writing of the data format that obtains in input frame corresponding to user's register interface, avoided carrying out the user when registering in terminal, the user manually inputs the complicated processes of user profile, improve user's experience, and then be conducive to user's development of mobile Internet business.
And in the embodiment of the invention, when determining not trigger registered user's user profile Auto-writing function, the user can also be by user's register interface input user profile, realizes that two kinds of user profile fill in the compatibility of mode, provides multiple operation to the user.
Through the above description of the embodiments, the those skilled in the art can be well understood to the present invention and can realize by the mode that software adds essential common hardware, can certainly pass through hardware, but the former is better execution mode in a lot of situation.Based on such understanding, the part that technical scheme of the present invention contributes to prior art in essence in other words can embody with the form of software product, this computer software product is stored in the storage medium that can read, floppy disk such as computer, hard disk or CD etc., comprise some instructions with so that computer equipment (can be personal computer, server, the perhaps network equipment etc.) carry out the described method of each embodiment of the present invention.
The above; be the specific embodiment of the present invention only, but protection scope of the present invention is not limited to this, anyly is familiar with those skilled in the art in the technical scope that the present invention discloses; can expect easily changing or replacing, all should be encompassed within protection scope of the present invention.Therefore, protection scope of the present invention should be as the criterion with the protection range of described claim.

Claims (10)

1. the method for a quick input user profile is characterized in that, comprising:
Carry out the user when registering by terminal, detect the user profile Auto-writing function that whether triggers the registered user;
If triggered registered user's user profile Auto-writing function, then obtain existing subscriber's information of registered user;
Resolve described existing subscriber's information, and be converted into the data format that the user registers correspondence;
With the data format user profile Auto-writing of correspondence in input frame corresponding to user's register interface.
2. method according to claim 1 is characterized in that, existing subscriber's information of the described registered user of obtaining comprises:
Obtain existing subscriber's information of registered user from described terminal; Perhaps
From social account information corresponding to registered user, obtain existing subscriber's information of registered user.
3. method according to claim 2 is characterized in that, described existing subscriber's information is electronic business card Vcard form user profile.
4. method according to claim 3 is characterized in that,
The Vcard form user profile of obtaining the registered user from described terminal comprises:
Directly obtain the registered user's who pre-sets Vcard form user profile from described terminal; Perhaps obtain registered user's address list information from described terminal, described address list information is converted into Vcard form user profile;
The Vcard form user profile of obtaining the registered user from social account information corresponding to registered user comprises:
From social account information corresponding to registered user, obtain registered user's user profile, if described user profile is Vcard form user profile, then directly obtain registered user's Vcard form user profile; If described user profile is non-Vcard form user profile, then described user profile is converted to Vcard form user profile.
5. according to each described method of right 1-4, it is characterized in that, also comprise:
If do not trigger registered user's user profile Auto-writing function, then receive the user in the user profile of the corresponding input frame input of user's register interface.
6. a terminal is characterized in that, comprising:
Detecting unit is used for carrying out the user when registering by described terminal, detects the user profile Auto-writing function that whether triggers the registered user;
Acquiring unit is used for obtaining existing subscriber's information of registered user when detecting the user profile Auto-writing function that has triggered the registered user;
Resolution unit is used for resolving described existing subscriber's information, and is converted into the data format that the user registers correspondence;
Write operation unit is used for data format user profile Auto-writing with correspondence to input frame corresponding to user's register interface.
7. terminal according to claim 6 is characterized in that, described acquiring unit comprises:
The first acquisition module is for existing subscriber's information of obtaining the registered user from described terminal; And/or
The second acquisition module is for existing subscriber's information of obtaining the registered user from social account information corresponding to registered user.
8. terminal according to claim 7 is characterized in that, described existing subscriber's information is electronic business card Vcard form user profile.
9. terminal according to claim 8 is characterized in that,
Described the first acquisition module is used for, and directly obtains the registered user's who pre-sets Vcard form user profile from described terminal; Perhaps obtain registered user's address list information from described terminal, described address list information is converted into Vcard form user profile;
Described the second acquisition module is used for, and obtains registered user's user profile from social account information corresponding to registered user, if described user profile is Vcard form user profile, then directly obtains registered user's Vcard form user profile; If described user profile is non-Vcard form user profile, then described user profile is converted to Vcard form user profile.
10. according to each described terminal of right 6-9, it is characterized in that, also comprise:
Receiving element is used for when detecting the user profile Auto-writing function that does not trigger the registered user, receives the user in the user profile of the corresponding input frame input of user's register interface.
CN2012100995951A 2012-04-06 2012-04-06 Method and terminal for rapidly inputting user information Pending CN103369119A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2012100995951A CN103369119A (en) 2012-04-06 2012-04-06 Method and terminal for rapidly inputting user information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2012100995951A CN103369119A (en) 2012-04-06 2012-04-06 Method and terminal for rapidly inputting user information

Publications (1)

Publication Number Publication Date
CN103369119A true CN103369119A (en) 2013-10-23

Family

ID=49369627

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2012100995951A Pending CN103369119A (en) 2012-04-06 2012-04-06 Method and terminal for rapidly inputting user information

Country Status (1)

Country Link
CN (1) CN103369119A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105871903A (en) * 2016-05-25 2016-08-17 努比亚技术有限公司 Information security control method and system as well as mobile terminal
CN106651272A (en) * 2016-12-30 2017-05-10 奇酷互联网络科技(深圳)有限公司 Delivery information management method and device, and mobile terminal
CN107105103A (en) * 2017-05-27 2017-08-29 珠海市魅族科技有限公司 A kind of information solicitation method and information solicitation device
CN107172017A (en) * 2017-04-25 2017-09-15 北京大有中城科技有限公司 A kind of automatic binding method of log-on message
CN110209769A (en) * 2019-05-31 2019-09-06 三角兽(北京)科技有限公司 Text filling method and device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003006487A (en) * 2001-06-26 2003-01-10 Nec Soft Ltd System, method, and program for personal information
CN101075910A (en) * 2006-12-04 2007-11-21 腾讯科技(深圳)有限公司 Method and device for fastly registering
CN101369272A (en) * 2007-08-17 2009-02-18 徐萍 Auto-filling system and method for auto-filling registration or login information
CN102075882A (en) * 2011-01-20 2011-05-25 李四保 Method for spreading business card information
CN102306196A (en) * 2011-09-22 2012-01-04 上海合合信息科技发展有限公司 Method and system for automatically filling registration information

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003006487A (en) * 2001-06-26 2003-01-10 Nec Soft Ltd System, method, and program for personal information
CN101075910A (en) * 2006-12-04 2007-11-21 腾讯科技(深圳)有限公司 Method and device for fastly registering
CN101369272A (en) * 2007-08-17 2009-02-18 徐萍 Auto-filling system and method for auto-filling registration or login information
CN102075882A (en) * 2011-01-20 2011-05-25 李四保 Method for spreading business card information
CN102306196A (en) * 2011-09-22 2012-01-04 上海合合信息科技发展有限公司 Method and system for automatically filling registration information

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105871903A (en) * 2016-05-25 2016-08-17 努比亚技术有限公司 Information security control method and system as well as mobile terminal
CN106651272A (en) * 2016-12-30 2017-05-10 奇酷互联网络科技(深圳)有限公司 Delivery information management method and device, and mobile terminal
CN106651272B (en) * 2016-12-30 2020-12-18 奇酷互联网络科技(深圳)有限公司 Method and equipment for managing distribution information and mobile terminal
CN107172017A (en) * 2017-04-25 2017-09-15 北京大有中城科技有限公司 A kind of automatic binding method of log-on message
CN107105103A (en) * 2017-05-27 2017-08-29 珠海市魅族科技有限公司 A kind of information solicitation method and information solicitation device
CN110209769A (en) * 2019-05-31 2019-09-06 三角兽(北京)科技有限公司 Text filling method and device

Similar Documents

Publication Publication Date Title
US20140310654A1 (en) Method and system for interworking plurality of applications
US20140047358A1 (en) Method for providing message function and electronic device thereof
CN101951424A (en) Contact information prompt method, system and mobile terminal
US9237122B2 (en) Method and apparatus for adding recipient information
EP2690567B1 (en) Method for managing data and an electronic device thereof
CN103369119A (en) Method and terminal for rapidly inputting user information
CN104767858A (en) Information display method and device
CN107589888B (en) Information processing method and information processing apparatus
CN106227483B (en) Display control method and mobile terminal
US9264870B2 (en) Mobile terminal, server and calling method based on cloud contact list
CN102413230B (en) Terminal and data display method
WO2014166258A1 (en) Method and device for displaying subscriber identity module card contacts
CN108241515B (en) Application shortcut establishing method and terminal
CN104539810A (en) Call log display method, call log display device and call log display terminal
US20170171128A1 (en) Method and electronic device for email processing
CN106559554B (en) Communication processing method and device
CN105981357B (en) System and method for contextual caller identification
CN103249016A (en) Method and device for displaying short message and mobile terminal
CN103207890A (en) Method and device for acquiring contact person information
US20160291874A1 (en) Multimedia data backup method, user terminal and synchronizer
CN106302821B (en) Data request method and equipment thereof
CN114726815A (en) Social information sharing method and device, electronic equipment and computer storage medium
EP3244333B1 (en) Method and device for concealing personal information on calling interface
CN103294788A (en) Universal background processing method and system for websites
CN103634341A (en) Mobile terminal, cloud server and identification method of hot spots

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20131023