CN103974249A - Communication method based on verification information and equipment thereof - Google Patents

Communication method based on verification information and equipment thereof Download PDF

Info

Publication number
CN103974249A
CN103974249A CN201310034816.1A CN201310034816A CN103974249A CN 103974249 A CN103974249 A CN 103974249A CN 201310034816 A CN201310034816 A CN 201310034816A CN 103974249 A CN103974249 A CN 103974249A
Authority
CN
China
Prior art keywords
authorization information
communication
user
information
terminal equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201310034816.1A
Other languages
Chinese (zh)
Other versions
CN103974249B (en
Inventor
孟涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Samsung Telecom R&D Center
Beijing Samsung Telecommunications Technology Research Co Ltd
Samsung Electronics Co Ltd
Original Assignee
Beijing Samsung Telecommunications Technology Research Co Ltd
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Samsung Telecommunications Technology Research Co Ltd, Samsung Electronics Co Ltd filed Critical Beijing Samsung Telecommunications Technology Research Co Ltd
Priority to CN201310034816.1A priority Critical patent/CN103974249B/en
Publication of CN103974249A publication Critical patent/CN103974249A/en
Application granted granted Critical
Publication of CN103974249B publication Critical patent/CN103974249B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Provided is a communication method based on verification information. The method includes the following steps that when terminal equipment receives communication sent by a communication initiator, communication prompting is carried out; the terminal equipment displays the communication prompting and verification information, wherein the verification information comprises information of the communication initiator; the terminal equipment detects verification information selected by a user, and when the selected verification information is consistent with the information of the communication initiator, the terminal equipment allows the user to respond to the communication. The embodiment of the invention further provides the terminal equipment based on communication of the verification information. According to the technical scheme, the user can be allowed to select the verification information and is allowed or forbidden by a terminal to operate communication modes such as incoming calls and short messages, and therefore the effect of protecting security of information of the terminal is achieved.

Description

Method and equipment thereof based on authorization information communication
Technical field
The present invention relates to terminal equipment technical field, particularly, the present invention relates to method and equipment thereof based on authorization information communication.
Background technology
In recent years, along with the develop rapidly of electronic industry and the communication technology, take data, speech, video as basic new business development swift and violent.The fast development of microelectric technique, computer hardware technique, for terminal equipment, processing the work becoming increasingly complex lays the foundation, for terminal equipment personalization provides, realize possibility, make terminal break away to a certain extent the restriction of network, can possess function from strength to strength.In addition, user itself also has urgent demand to terminal, wish termination function more powerful, more flexibly, simpler and more direct.The development of information technology, makes terminal technology move towards intellectuality, mobile, multifunction.
Terminal equipment can be realized more and more abundanter application function, as shopping at network, and storage important information, internet dating etc.Because terminal applies relates to a lot of important informations of user, so people are also more and more urgent to the demand of terminal security performance boost.Mobile phone is a kind of terminal that people were familiar with the most, and mobile phone has become the indispensable article of people's daily life.Along with smart mobile phone technology develops fast, smart mobile phone drives the rise of mobile e-business, mobile phone is bringing more and more whiles easily to consumer, the event that the user mobile information causing is for various reasons divulged a secret also occurs again and again, people cannot be avoided for a series of serious consequences of bringing thus, and the level security of terminal equipment information is badly in need of strengthening.
For example, current, the main unlocking mechanism of terminal equipment has, by the button of one group of specific combination, one group of password or the release of one group of special touch screen slippery sequence; By recognition of face, fingerprint recognition, Application on Voiceprint Recognition release.Yet the former needs user to remember corresponding password or action, after forgetting, user can cause unnecessary trouble; The latter, higher to the parameter request of terminal equipment, and in the situation that environment is slightly severe, easily cause the failure of identification.
Therefore, be necessary to propose effective technical scheme, solve the safety issue of end message access.
Summary of the invention
Object of the present invention is intended at least solve one of above-mentioned technological deficiency; particularly by user, select authorization information; terminal allows or forbids that user operates communication modes such as incoming call or notes, thereby reaches the fail safe of not only protecting end message, but also increased the interesting effect of operation.
In order to achieve the above object, embodiments of the invention have proposed a kind of method based on authorization information communication on the one hand, comprise the following steps:
When terminal equipment receives communication initiator's communication, communicate prompting;
Described terminal equipment shows described communication prompt and authorization information, and wherein, described authorization information comprises described communication initiator's information;
Described terminal equipment detects the authorization information that user selects, and when the authorization information of selecting and described communication initiator's information is consistent, described terminal equipment allows described user to respond described communication.
Embodiments of the invention have also proposed a kind of terminal equipment on the other hand, it is characterized in that, comprising: communication module, display module, detection module,
Described communication module, when receiving communication initiator's communication, communicates prompting;
Described display module, for showing described communication prompt and authorization information, wherein, described authorization information comprises described communication initiator's information;
Described detection module, the authorization information of selecting for detection of user, when the authorization information of selecting and described communication initiator's information is consistent, allows described user to respond described communication.
Above-mentioned method or terminal equipment based on authorization information communication disclosed by the invention; need in terminal, not increase extra hardware; only need pictorial information that user provides terminal or Word message etc. to select; terminal is selected the correctness of pictorial information or Word message by judgement user; allow or forbid that user operates communication modes such as incoming call or notes, thereby reaching the fail safe of not only protecting end message, but also increased the interesting effect of operation.
The aspect that the present invention is additional and advantage in the following description part provide, and these will become obviously from the following description, or recognize by practice of the present invention.
Accompanying drawing explanation
Above-mentioned and/or the additional aspect of the present invention and advantage will become from the following description of the accompanying drawings of embodiments and obviously and easily understand, wherein:
Fig. 1 is the method flow diagram of the embodiment of the present invention based on authorization information communication;
Fig. 2 is application functional schematic of the present invention;
Fig. 3 is dragged to the schematic diagram in setting regions for user by the authorization information of choosing;
Fig. 4 drags the authorization information of choosing away from the schematic diagram of former region of living in certain distance for user;
Fig. 5 is user click, double-click or the multi-hit schematic diagram of choosing authorization information;
Fig. 6 is the structural representation of embodiment of the present invention terminal equipment.
Embodiment
Describe embodiments of the invention below in detail, the example of described embodiment is shown in the drawings, and wherein same or similar label represents same or similar element or has the element of identical or similar functions from start to finish.Below by the embodiment being described with reference to the drawings, be exemplary, only for explaining the present invention, and can not be interpreted as limitation of the present invention.
Unless those skilled in the art of the present technique are appreciated that specially statement, singulative used herein " ", " one ", " described " and " being somebody's turn to do " also can comprise plural form.Should be further understood that, the wording of using in specification of the present invention " comprises " and refers to and have described feature, integer, step, operation, element and/or assembly, but do not get rid of, do not exist or adds one or more other features, integer, step, operation, element, assembly and/or their group.Should be appreciated that, when we claim element to be " connected " or " coupling " when another element, it can be directly connected or coupled to other elements, or also can have intermediary element.In addition, " connection " used herein or " coupling " can comprise wireless connections or couple.Wording "and/or" used herein comprises arbitrary unit of listing item and all combinations that one or more is associated.
Those skilled in the art of the present technique are appreciated that unless otherwise defined, all terms used herein (comprising technical term and scientific terminology) have with the present invention under the identical meaning of the general understanding of those of ordinary skill in field.Should also be understood that such as those terms that define in general dictionary and should be understood to have the consistent meaning of meaning in the context with prior art, unless and definition as here, can not explain by idealized or too formal implication.
Those skilled in the art of the present technique are appreciated that, here " terminal equipment ", " terminal " used had both comprised the equipment only possessing without the wireless signal receiver of emissivities, comprised again having on bidirectional communication link, carrying out the reception of two-way communication and the equipment of transmitting hardware.This equipment can comprise: tool is with or without honeycomb or other communication equipments of multi-line display; Can combine voice and the PCS Personal Communications System (PCS) of data processing, fax and/or its communication ability; The PDA(Personal Digital Assistant) that can comprise radio frequency receiver and beep-pager, the Internet/intranet access, web browser, notepad, calendar and/or global positioning system (GPS) receiver; And/or the routine that comprises radio frequency receiver is on knee and/or palmtop computer or other equipment.Here " terminal equipment " that used, " terminal " can be portable, can transport, be arranged in the vehicles (aviation, sea-freight and/or land), or be suitable for and/or be configured to local runtime and/or with distribution form in the operation of any other position in the earth and/or space.Here " terminal equipment " that used, " terminal " can also be communication terminal, access terminals, music/video playback terminal.Here " terminal equipment " that used, " terminal " can also be PDA, MID and/or the mobile phone with music/video playing function etc.
In order to realize the present invention's object, the embodiment of the present invention has proposed a kind of method based on authorization information communication, as shown in Figure 1, comprises the following steps S110 to step S130:
When S110, terminal equipment receive communication initiator's communication, communicate prompting;
S120, described terminal equipment show described communication prompt and authorization information, and wherein, described authorization information comprises described communication initiator's information;
S130, described terminal equipment detect the authorization information that user selects, and when the authorization information of selecting and described communication initiator's information is consistent, described terminal equipment allows described user to respond described communication.
Specific implementation details for each step in above-mentioned flow process is described in detail below.
S110: when terminal equipment receives communication initiator's communication, communicate prompting.
Wherein, communication prompt, includes but not limited to: voice communication service prompting or non-voice communication business prompting.
Particularly, voice communication service prompting, comprising: the prompting of communication initiator's incoming call.Correspondingly, in step S130, terminal equipment allows user to respond this communication, comprising: terminal equipment response user to incoming call answer or refuse operate.For example, when mobile phone has certain contact phone incoming call, mobile phone carries out certain contact person's incoming call prompting, and after mobile phone detection user operates correctly, mobile phone can allow user to this incoming call sound or refusal.
Particularly, non-voice communication business prompting, comprise: the prompting of communication initiator's short breath or data service prompting, for example, note, Fetion, QQ, micro-letter etc., correspondingly, in step S130, terminal equipment allows user's responding communication, comprising: the reading operation of terminal equipment response user to described note or data service.For example, when mobile phone receives certain contact person's note, mobile phone receives the prompting of certain contact person's note, after mobile phone detection user operates correctly, and the operation that mobile phone can allow user to read this note.
In addition in step S110, also comprise:
Whether this communication initiator of terminal judges there is corresponding authorization information, particularly, when the communication initiator's who arranges authorization information is the information in telephone directory, whether judgement has the corresponding pictorial information of this communication initiator or Word message in terminal telephone directory, wherein, corresponding pictorial information is for example the head portrait of this communication initiator's of arranging head portrait or groups of users corresponding to this user; Word message such as this communication initiator's for arranging birthday, e-mail messages etc.If have, terminal is carried out step S120; If no, terminal is pointed out according to default mode responding communication.
Wherein, default mode, includes but not limited to following one or more modes:
By the button of one group of specific combination, one group of password or the release of one group of special touch screen slippery sequence;
By recognition of face release;
By fingerprint recognition release;
By Application on Voiceprint Recognition release.
Be to be understood that, the above-mentioned description for authorization information is only for giving an example, not as the restriction to the application, in practical application, authorization information can be arranged by user very neatly, or the option being provided according to system by user is selected, for example, the short message that this authorization information can also send for communication initiator and owner's relation or communication initiator or individualized signature of communication initiator etc., because situation about relating to is very many, can also be the combination of above-mentioned listed various information, will not enumerate herein.
In addition, in step S110, also can comprise: when terminal equipment receives communication initiator's communication, terminal locks terminal screen automatically.
For example, when user thinks that the information that certain communication initiator comes in is need to be keep secret, when terminal equipment is received these information, automatically enter lock-out state, follow-uply need to carry out obtaining information by the disclosed mode of step S130.
S120: terminal equipment display communication prompting and authorization information, wherein, authorization information comprises communication initiator's information.
Particularly, communication prompt include but not limited to following one or more: the ownership place of communication initiator's telephone number, name and communication initiator's telephone number.
Particularly, as the associated description in above-mentioned steps S110, the authorization information that the application relates to can arrange very neatly, correspondingly, the data mode of authorization information also can be very flexible, for example, can comprise: the combination of pictorial information and/or Word message or pictorial information Word message.
Particularly, communication initiator's information, includes but not limited to: communication initiator's pictorial information; Communication initiator's Word message, for example, records " father " this Word message in the telephone directory of communication initiator in terminal equipment, can comprise " father " this Word message in authorization information.
In addition,, when authorization information comprises pictorial information, communication initiator's information comprises described communication initiator's pictorial information; Wherein, communication initiator's pictorial information, comprising:
A: communication initiator's picture.For example, this photo can be by the acquisition of taking pictures, can obtain by e-file, also can obtain by social platform;
Or, B: the picture of communication initiator place grouping.The owner of terminal equipment can be for the grouping and setting at communication initiator place corresponding pictorial information, for example, relatives are made as to a communication set, colleague is made as to a communication set, client is made as to a communication set, while only having the corresponding pictorial information of the pictorial information selected as user and the communication set at this communication initiator place consistent, terminal just allows user's responding communication.
By the way, user can arbitrarily be made as by certain communication initiator or communication set the object that needs emphasis secret.When receiving these communication initiators' new information, terminal equipment will enter the state that needs authentication judgement automatically, and no matter owner at one's side whether terminal equipment, all need by selecting corresponding picture or word, just can responding communication.
Particularly, terminal equipment shows and authorization information to comprise various ways, for example, by any one in following display mode:
Display mode 1: terminal equipment shows authorization information within the appointed area of screen;
Display mode 2: terminal equipment shows authorization information outside the appointed area of screen;
Display mode 3: or terminal equipment shows authorization information at the arbitrary region of screen.
In addition, in step S120, also can comprise: this communication initiator of terminal judges is high frequency contact person or low frequency contact person,
If communication initiator is high frequency contact person, terminal is randomly drawed other communication initiators' corresponding picture or word as authorization information;
If communication initiator is low frequency contact person, terminal is randomly drawed high frequency contact person's corresponding picture or word as authorization information.
Wherein, high frequency contact person and low frequency contact person can determine by following steps:
Terminal statistics and communication initiator's talk times;
Terminal is compared this talk times with the number of times of terminal or user preset, if this talk times is more than or equal to this default number of times, terminal determines that this communication initiator is high frequency contact person, if this talk times is less than this default number of times, terminal determines that this communication initiator is low frequency contact person.
S130: terminal equipment detects the authorization information that user selects, when the authorization information of selecting and communication initiator's information is consistent, terminal equipment permission user responding communication.
Particularly, when terminal equipment adopts above-mentioned display mode 1, while showing authorization information within the appointed area of screen, terminal equipment detects the authorization information that user selects, comprise: detect user and drag authorization information to appointed area, determine that user chooses trailing authorization information, as shown in Figure 4, authorization information is comprised of 12 head portraits and is presented to be formulated in region (i.e. border circular areas in figure), XX head portrait comprising 11 random head portraits and 1 XX incoming call, when user's direction as shown by arrows drags to XX head portrait outside border circular areas, illustrate that user has chosen this head portrait.If empirical tests, the information that user chooses is consistent with XX caller's information, allow user to answer or refuse this incoming call, and the authorization information that user is chosen is presented at as on the screen of the right figure of Fig. 4.
When terminal equipment adopts above-mentioned display mode 2, while showing authorization information outside the appointed area of screen, terminal equipment detects the authorization information that user selects, comprise: detect user and drag authorization information within appointed area, as shown in Figure 3, at left figure, several head portraits have been shown, XX head portrait comprising random head portrait and XX incoming call, the boxed area at question mark place is appointed area, within the direction of user as shown in middle graph arrow drags to boxed area by XX head portrait, illustrate that user has chosen this head portrait.If empirical tests, the information that user chooses is consistent with XX caller's information, allow user to answer or refuse this incoming call, and the authorization information that user is chosen is presented at as on the screen of the right figure of Fig. 3, preferably, is presented in boxed area.
In the application's preferred embodiment, for convenient user selects, reduce the restriction that user is selected, further, for above-mentioned display mode 1,2,3, proposed several user choosing methods that are applicable to above-mentioned any one display mode.
User choosing method 1: click and select
Particularly, in this system of selection 1, terminal equipment detects the authorization information that user selects, comprise: the number of times that detection user clicks authorization information reaches setting time, for example double-click, if namely user clicks the number of times requirement that authorization information reaches setting, determine that user has selected this authorization information.As shown in Figure 5, be to reduce the restriction of border circular areas with the difference of Fig. 4, user is except adopting mode corresponding to Fig. 4 to select authorization information, can also directly on the XX head portrait of thinking selection, click, if number of clicks reaches the head portrait of requirement and click, mate with caller, the authorization information that user can be chosen is presented at as on the screen of the right figure of Fig. 5.
Although above-mentioned Fig. 3 and Fig. 4 have shown appointed area, be also applicable to this system of selection 1.
User choosing method 2: mediate and select
Particularly, in this system of selection 2, if user click and drag at least two authorization informations near or away from time, determine the authorization information that trailing authorization information is selected for user, wherein, proposed raising precise control, can set and drag near dragging to the first setting threshold or setting when to the second setting threshold, determined that trailing authorization information is for the authorization information of user's selection.This first threshold and Second Threshold can be set flexibly, can be set to 0.For example, the authorization information of demonstration comprises caller's head portrait, name and other interfere informations, user can click caller's head portrait and name and drag close, can by checking.
Preferably, in the authorization information that user clicks, can comprise communication initiator's information and non-communication initiator's information, in the case, when verifying, determine that the authorization information that user selects is consistent with communication initiator's information, only need to determine that at least one authorization information in the authorization information that user selects is consistent with communication initiator's information.For example, in Fig. 3, can click and XX head portrait and random head portrait close because the information of choosing comprises caller's head portrait, be verified, if but user to click and drag 2 random head portraits close, verify and do not pass through.
In step S130, also comprise: when the authorization information of selecting and communication initiator's information is inconsistent, terminal equipment is forbidden user's responding communication.Wherein, forbid that the mode of responding communication is generally the mode of refusal participation communication.For example, for the call entering, forbid that the mode that user responds is to forbid that user answers or refuse the phone of incoming call, user cannot operate the phone of this incoming call; For the message entering, forbid that user responds as forbidding to the content of this user's display message.
Particularly, terminal equipment detects the selected authorization information of user, during the information that is only communication initiator in selected authorization information, for example, choose communication initiator corresponding picture or word etc. in terminal telephone directory, terminal equipment just allows user to obtain the information that this communication initiator enters terminal.If what choose is to disturb picture or word, i.e. other alternative picture or word, terminal equipment forbids that user responds this communication.
User choosing method 3: drag selection:
Particularly, in this system of selection 3, terminal equipment detects the authorization information that user selects, and comprising: detect user and drag authorization information to the arbitrary region outside this authorization information region, wherein, trailing authorization information is the authorization information that described user selects.As in Fig. 3, Fig. 4 or Fig. 5, user clicks the some authorization informations that show on terminal interface and is dragged to optional position, determines that user has selected this authorization information, if the authorization information dragging is XX head portrait, be verified, can allow user to answer or refuse XX incoming call.Preferably, when user clicks authorization information and is dragged to optional position, this optional position can be white space.
In order further to set forth the present invention, below in conjunction with concrete application, describe.The form that the authorization information of take is pictorial information is example, as shown in Figure 2, for applying functional schematic of the present invention, comprising:
When having communication initiator's input information, whether this communication initiator of terminal judges has corresponding picture in terminal telephone directory.If no, terminal is according to default mode acknowledge communication initiator's communication, if having, terminal equipment shows this communication initiator's corresponding information, corresponding picture and alternative picture.
Thereafter, this communication initiator of terminal judges is high frequency contact person or low frequency contact person.If communication initiator is high frequency contact person, terminal is randomly drawed corresponding picture that other contact persons comprise high frequency contact person and low frequency contact person as alternative picture; If communication initiator is low frequency contact person, terminal is randomly drawed high frequency contact person's corresponding picture as alternative picture.By this judgement high frequency contact person or low frequency contact person's mode, can effectively solve user when communication initiator is unfamiliar people and not know the problem which picture this selects.
Then, terminal detects the picture that user selects, and when corresponding picture that this picture be communication initiator, terminal allows user to respond this communication, and when the picture of user's selection is not communication initiator's corresponding picture, terminal forbids that user responds this communication.
As shown in Figure 6, the embodiment of the present invention has also proposed a kind of terminal equipment 100 of applying said method on the other hand, comprises communication module 110, display module 120 and detection module 130.
Wherein, communication module 110, when receiving communication initiator's communication, communicates prompting;
Display module 120, for display communication prompting and authorization information, wherein, authorization information comprises communication initiator's information;
Detection module 130, the authorization information of selecting for detection of user, when the authorization information of selecting and communication initiator's information is consistent, permission user responds this communication.
Particularly, communication module 110 is further used for carrying out voice communication service prompting or non-voice communication business prompting.
Particularly, communication module 110 is further used for pointing out communication initiator's incoming call; Detection module 130 is further used for when the information that authorization information that user selects and communication initiator detected is consistent, response user to incoming call answer or refuse operate.
Particularly, communication module 110 is further used for pointing out the communication initiator's of institute note or data service; Detection module 130 is further used for when the information that authorization information that user selects and communication initiator detected is consistent, and response user operates the reading of note or data service.
Particularly, display module 120 be further used within the appointed area of screen or outside show authorization information, or show authorization information at the arbitrary region of screen.
Particularly, while showing authorization information within the appointed area of display module 120 at screen, detection module 130 is further used for dragging authorization information to outside appointed area time user being detected, determines that user selects trailing authorization information; Or while showing authorization information outside the appointed area of display module 120 at screen, detection module 130 is further used for dragging authorization information within appointed area time user being detected, determines that user selects trailing authorization information.
Particularly, detection module 130 is further used for reaching while setting time at the number of times that user detected and click authorization information, determines that user selects trailing authorization information; Or detection module 130 is further used for, when detecting user and drag authorization information to arbitrary region outside this authorization information region, determining that user selects described trailing authorization information; Or, detection module 130 is further used for that to click and drag at least two authorization informations close to the first setting threshold or when to the second setting threshold detecting user, determine that user selects trailing authorization information, and at least one authorization information in the authorization information of selecting and communication initiator's information is when consistent, permission user responding communication.
In addition, detection module 130 is further used for information as the authorization information of selecting and communication initiator when inconsistent, forbids that user responds described communication.
Wherein, forbid that the mode of responding communication is generally the mode of refusal participation communication.For example, for the call entering, forbid that the mode that user responds is to forbid that user answers or refuse the phone of incoming call, user cannot operate the phone of this incoming call; For the message entering, forbid that user responds as forbidding to the content of this user's display message.
Particularly, the owner of terminal equipment 100 is by setting corresponding pictorial information or Word message for communication promoter, only, when user chooses corresponding pictorial information or Word message, detection module 130 just allows user to obtain the information that this communication promoter enters.If what choose is to disturb pictorial information or Word message, i.e. other alternative pictorial information or Word message, detection module 130 forbids that user responds this communication.
In addition, the owner of terminal equipment 100 can be also the corresponding pictorial information of grouping and setting or the Word message at communication promoter place, for example, relatives are made as to a communication set, colleague is made as to a communication set, client is made as to a communication set, and while only having corresponding pictorial information that the pictorial information selected as user or Word message are the communication set at this communication promoter place or Word message, detection module 130 just allows user to respond this communication.
The typical scenario of the method for just having set forth for example the present invention's disclosure of above-mentioned terminal equipment 100, obviously, the additive method to above-mentioned disclosure, is in like manner applicable to realize by terminal equipment 100, and corresponding contents does not repeat them here.
By the way, user can arbitrarily be made as by certain communication promoter or certain communication set the object that needs emphasis secret.When receiving these communication promoters' new information, terminal equipment will enter the state that needs authentication judgement automatically, and no matter owner at one's side whether terminal equipment, all need by selecting corresponding pictorial information or Word message, just can responding communication.
Above-mentioned method or terminal equipment based on authorization information communication disclosed by the invention; there is following one or more advantage: need in terminal, not increase extra hardware; the authorization information that only needs user to provide terminal is selected; terminal is selected the correctness of authorization information by judgement user; allow or forbid that user operates communication modes such as incoming call or notes, thereby reaching the fail safe of not only protecting end message, but also increased the interesting effect of operation.
Those skilled in the art of the present technique are appreciated that the present invention can relate to for carrying out the equipment of the one or more operation of operation described in the application.Described equipment can be required object specialized designs and manufacture, or also can comprise the known device in all-purpose computer, and described all-purpose computer has storage procedure Selection within it and activates or reconstruct.Such computer program (for example can be stored in equipment, computer), in computer-readable recording medium or be stored in the medium of any type that is suitable for store electrons instruction and is coupled to respectively bus, described computer-readable medium includes but not limited to the dish (comprising floppy disk, hard disk, CD, CD-ROM and magneto optical disk) of any type, memory (RAM), read-only memory (ROM), electrically programmable ROM, electric erasable ROM(EPROM immediately), electrically erasable ROM(EEPROM), flash memory, magnetic card or light card.Computer-readable recording medium comprises for any mechanism with for example, by the storage of the readable form of equipment (, computer) or transmission information.For example, computer-readable recording medium comprises memory (RAM) immediately, read-only memory (ROM), magnetic disk storage medium, optical storage medium, flash memory device, the signal (such as carrier wave, infrared signal, digital signal) propagated with electricity, light, sound or other form etc.
Those skilled in the art of the present technique are appreciated that and can realize each frame in these structure charts and/or block diagram and/or flow graph and the combination of the frame in these structure charts and/or block diagram and/or flow graph with computer program instructions.The processor that these computer program instructions can be offered to all-purpose computer, special purpose computer or other programmable data processing methods generates machine, thereby the instruction of carrying out by the processor of computer or other programmable data processing methods has created for the frame of implementation structure figure and/or block diagram and/or flow graph or the method for a plurality of frame appointments.
Those skilled in the art of the present technique be appreciated that step in the various operations discussed in the present invention, method, flow process, measure, scheme can by alternately, change, combination or delete.Further, have other steps in the various operations discussed in the present invention, method, flow process, measure, scheme also can by alternately, change, reset, decompose, combination or delete.Further, of the prior art have with the present invention in step in disclosed various operations, method, flow process, measure, scheme also can by alternately, change, reset, decompose, combination or delete.
The above is only part execution mode of the present invention; it should be pointed out that for those skilled in the art, under the premise without departing from the principles of the invention; can also make some improvements and modifications, these improvements and modifications also should be considered as protection scope of the present invention.

Claims (18)

1. the method based on authorization information communication, is characterized in that, comprises the following steps:
When terminal equipment receives communication initiator's communication, communicate prompting;
Described terminal equipment shows described communication prompt and authorization information, and wherein, described authorization information comprises described communication initiator's information;
Described terminal equipment detects the authorization information that user selects, and when the authorization information of selecting and described communication initiator's information is consistent, described terminal equipment allows described user to respond described communication.
2. the method based on authorization information communication as claimed in claim 1, is characterized in that, described communication prompt comprises:
Voice communication service prompting or non-voice communication business prompting.
3. the method based on authorization information communication as claimed in claim 2, is characterized in that,
Described voice communication service prompting, comprising: the prompting of described communication initiator's incoming call;
Described terminal equipment allows described user to respond described communication, comprising: described terminal equipment respond described user to described incoming call answer or refuse operation.
4. the method based on authorization information communication as claimed in claim 2, is characterized in that,
Described non-voice communication business prompting comprises described communication initiator's the prompting of note or the prompting of data service;
Described terminal equipment allows described user to respond described communication, comprising: described terminal equipment responds the reading operation of described user to described note or data service.
5. the method based on authorization information communication as described in claim 1 to 4 any one, is characterized in that, the data mode of described authorization information, comprising:
Pictorial information and/or Word message.
6. the method based on authorization information communication as claimed in claim 5, is characterized in that, when described authorization information comprises pictorial information, described communication initiator's information comprises described communication initiator's pictorial information; Wherein, described communication initiator's pictorial information, comprising:
Described communication initiator's picture; Or the picture of described communication initiator place grouping.
7. the method based on authorization information communication as claimed in claim 1, is characterized in that, described terminal equipment shows authorization information, comprising:
Described terminal equipment within the appointed area of screen or outside show authorization information;
Or described terminal equipment shows authorization information at the arbitrary region of screen.
8. the method based on authorization information communication as claimed in claim 7, is characterized in that,
While showing authorization information within the appointed area of described terminal equipment at screen, described terminal equipment detects the authorization information that user selects, and comprising: detect user and drag authorization information to described appointed area; Or,
While showing authorization information outside the appointed area of described terminal equipment at screen, described terminal equipment detects the authorization information that user selects, and comprising: detect user and drag authorization information within described appointed area;
Wherein, described trailing authorization information is the authorization information that described user selects.
9. the method based on authorization information communication as claimed in claim 7, is characterized in that,
Described terminal equipment detects the authorization information that user selects, and comprising: the number of times that detection user clicks authorization information reaches setting time, and wherein, described clicked authorization information is the authorization information that described user selects; Or,
Described terminal equipment detects the authorization information that user selects, comprise: detecting user, to click and drag at least two authorization informations close to the first setting threshold or away to the second setting threshold, wherein, described trailing authorization information is the authorization information that described user selects; The authorization information of described selection is consistent with described communication initiator's information, comprising: at least one authorization information in the authorization information of described selection is consistent with described communication initiator's information; Or,
Described terminal equipment detects the authorization information that user selects, and comprising: detect user and drag authorization information to the arbitrary region outside described authorization information region, wherein, described trailing authorization information is the authorization information that described user selects.
10. the method based on authorization information communication as described in claim 1,8 or 9, is characterized in that, when the authorization information of selecting and described communication initiator's information is inconsistent, described terminal equipment forbids that described user responds described communication.
11. 1 kinds of terminal equipments, is characterized in that, comprising: communication module, display module, detection module,
Described communication module, when receiving communication initiator's communication, communicates prompting;
Described display module, for showing described communication prompt and authorization information, wherein, described authorization information comprises described communication initiator's information;
Described detection module, the authorization information of selecting for detection of user, when the authorization information of selecting and described communication initiator's information is consistent, allows described user to respond described communication.
12. terminal equipments as claimed in claim 11, is characterized in that, described communication module is further used for carrying out voice communication service prompting or non-voice communication business prompting.
13. terminal equipments as claimed in claim 12, is characterized in that,
Described communication module is further used for pointing out described communication initiator's incoming call;
Described detection module is further used for when the information that authorization information that user selects and described communication initiator detected is consistent, respond described user to described incoming call answer or refuse operate.
14. terminal equipments as claimed in claim 12, is characterized in that,
Described communication module is further used for pointing out described communication initiator's note or data service;
Described detection module is further used for, when the information that authorization information that user selects and described communication initiator detected is consistent, responds described user the reading of described note or data service being operated.
15. terminal equipments as claimed in claim 11, is characterized in that, described display module be further used within the appointed area of screen or outside show authorization information, or show authorization information at the arbitrary region of screen.
16. terminal equipments as claimed in claim 15, is characterized in that,
While showing authorization information within the appointed area of described display module at screen, described detection module is further used for dragging authorization information to outside described appointed area time user being detected, determines that user selects described trailing authorization information; Or,
While showing authorization information outside the appointed area of described display module at screen, described detection module is further used for dragging authorization information within described appointed area time user being detected, determines that user selects described trailing authorization information.
17. terminal equipments as claimed in claim 15, is characterized in that, described detection module is further used for reaching while setting time at the number of times that user detected and click authorization information, determines that user selects described trailing authorization information; Or,
Described detection module is further used for, when detecting user and drag authorization information to arbitrary region outside described authorization information region, determining that user selects described trailing authorization information; Or,
Described detection module is further used for that to click and drag at least two authorization informations close to the first setting threshold or when to the second setting threshold detecting user, determine that user selects described trailing authorization information, and at least one authorization information in the authorization information of described selection and described communication initiator's information is when consistent, allows described user to respond described communication.
18. terminal equipments as described in claim 11,16 or 17, is characterized in that, described detection module is further used for information as the authorization information of selecting and described communication initiator when inconsistent, forbids that described user responds described communication.
CN201310034816.1A 2013-01-29 2013-01-29 Method and its equipment based on checking information communication Active CN103974249B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310034816.1A CN103974249B (en) 2013-01-29 2013-01-29 Method and its equipment based on checking information communication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310034816.1A CN103974249B (en) 2013-01-29 2013-01-29 Method and its equipment based on checking information communication

Publications (2)

Publication Number Publication Date
CN103974249A true CN103974249A (en) 2014-08-06
CN103974249B CN103974249B (en) 2018-05-01

Family

ID=51243189

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310034816.1A Active CN103974249B (en) 2013-01-29 2013-01-29 Method and its equipment based on checking information communication

Country Status (1)

Country Link
CN (1) CN103974249B (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104462892A (en) * 2014-10-31 2015-03-25 深圳市金立通信设备有限公司 Terminal
WO2016065895A1 (en) * 2014-10-31 2016-05-06 深圳市金立通信设备有限公司 Terminal unlocking method and terminal
CN105681526A (en) * 2016-01-18 2016-06-15 广东欧珀移动通信有限公司 Incoming call answering method and device
CN106231052A (en) * 2016-08-11 2016-12-14 珠海市魅族科技有限公司 Electronic equipment and calling method thereof
WO2017197766A1 (en) * 2016-05-17 2017-11-23 中兴通讯股份有限公司 Calling method and device
CN109117287A (en) * 2018-08-14 2019-01-01 北京大米科技有限公司 Match selection operation content synchronization system and method
CN109728996A (en) * 2018-06-01 2019-05-07 平安科技(深圳)有限公司 Methods of exhibiting, user equipment, storage medium and the device of communication information

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6393139B1 (en) * 1999-02-23 2002-05-21 Xirlink, Inc. Sequence-encoded multiple biometric template security system
CN1925519A (en) * 2006-09-12 2007-03-07 华为技术有限公司 Telephone call method and telephone terminal
CN101035335A (en) * 2007-02-13 2007-09-12 中电通信科技有限责任公司 Mobile phone privacy protection method
CN101345789A (en) * 2008-08-27 2009-01-14 宇龙计算机通信科技(深圳)有限公司 Secrecy method and apparatus for mobile terminal, and mobile terminal
CN102869009A (en) * 2012-09-28 2013-01-09 东莞宇龙通信科技有限公司 Communication encryption application method and communication system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6393139B1 (en) * 1999-02-23 2002-05-21 Xirlink, Inc. Sequence-encoded multiple biometric template security system
CN1925519A (en) * 2006-09-12 2007-03-07 华为技术有限公司 Telephone call method and telephone terminal
CN101035335A (en) * 2007-02-13 2007-09-12 中电通信科技有限责任公司 Mobile phone privacy protection method
CN101345789A (en) * 2008-08-27 2009-01-14 宇龙计算机通信科技(深圳)有限公司 Secrecy method and apparatus for mobile terminal, and mobile terminal
CN102869009A (en) * 2012-09-28 2013-01-09 东莞宇龙通信科技有限公司 Communication encryption application method and communication system

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104462892A (en) * 2014-10-31 2015-03-25 深圳市金立通信设备有限公司 Terminal
WO2016065895A1 (en) * 2014-10-31 2016-05-06 深圳市金立通信设备有限公司 Terminal unlocking method and terminal
CN105681526A (en) * 2016-01-18 2016-06-15 广东欧珀移动通信有限公司 Incoming call answering method and device
CN105681526B (en) * 2016-01-18 2019-04-23 Oppo广东移动通信有限公司 The method and device of incoming call sound
WO2017197766A1 (en) * 2016-05-17 2017-11-23 中兴通讯股份有限公司 Calling method and device
CN107396348A (en) * 2016-05-17 2017-11-24 中兴通讯股份有限公司 Call method and device
CN106231052A (en) * 2016-08-11 2016-12-14 珠海市魅族科技有限公司 Electronic equipment and calling method thereof
CN106231052B (en) * 2016-08-11 2019-12-31 珠海市魅族科技有限公司 Electronic equipment and help calling method thereof
CN109728996A (en) * 2018-06-01 2019-05-07 平安科技(深圳)有限公司 Methods of exhibiting, user equipment, storage medium and the device of communication information
WO2019227564A1 (en) * 2018-06-01 2019-12-05 平安科技(深圳)有限公司 Method and apparatus for displaying communication information, and user equipment and storage medium
CN109728996B (en) * 2018-06-01 2021-05-11 平安科技(深圳)有限公司 Communication information display method, user equipment, storage medium and device
CN109117287A (en) * 2018-08-14 2019-01-01 北京大米科技有限公司 Match selection operation content synchronization system and method

Also Published As

Publication number Publication date
CN103974249B (en) 2018-05-01

Similar Documents

Publication Publication Date Title
US10657238B2 (en) Systems and methods for identifying unauthorized users of an electronic device
CN103974249A (en) Communication method based on verification information and equipment thereof
US20220385471A1 (en) Mobile Terminal Privacy Protection Method and Protection Apparatus, and Mobile Terminal
CN102467462B (en) Method for protecting data stored in device and corresponding device
CN109040409B (en) Method and device for processing data and message
US20160364197A1 (en) Method of sharing black box image based on location information and terminal using the same
US20140106711A1 (en) Method, user device and computer-readable storage for displaying message using fingerprint
CN107992248A (en) Message display method and device
CN112600977A (en) Method and terminal for quickly opening application or application function
CN104992092A (en) Method, device and system for fingerprint information verification
JP2012073724A (en) Portable terminal, user authentication method and program
CN105844470A (en) Payment method and device
CN101507246A (en) Data privacy on wireless communication terminal
CN103218564A (en) Mobile terminal protection method and mobile terminal protection device
KR101453908B1 (en) Mobile terminal and operation control method thereof
CN106453802A (en) Cipher verification method and device, and terminal
Kuppusamy et al. A model for remote access and protection of smartphones using short message service
US9117067B2 (en) Mobile information terminal and gripping-feature learning method
CN105988897A (en) Recovery method and device of backup data of mobile terminal
CN114371963A (en) Fault detection method and electronic terminal
CN106055941A (en) Terminal method and apparatus
CN106778158B (en) A kind of information protection device and method
CN106952090A (en) Payment verification device and method
CN106203036A (en) The operation copy hidden method opened based on application and device more
CN106529319A (en) File protection method and device, and terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant