CN107463821B - Information processing method and related product - Google Patents

Information processing method and related product Download PDF

Info

Publication number
CN107463821B
CN107463821B CN201710595151.XA CN201710595151A CN107463821B CN 107463821 B CN107463821 B CN 107463821B CN 201710595151 A CN201710595151 A CN 201710595151A CN 107463821 B CN107463821 B CN 107463821B
Authority
CN
China
Prior art keywords
message
biological information
prompt
terminal device
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710595151.XA
Other languages
Chinese (zh)
Other versions
CN107463821A (en
Inventor
张海平
周意保
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201710595151.XA priority Critical patent/CN107463821B/en
Publication of CN107463821A publication Critical patent/CN107463821A/en
Application granted granted Critical
Publication of CN107463821B publication Critical patent/CN107463821B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72484User interfaces specially adapted for cordless or mobile telephones wherein functions are triggered by incoming communication events

Abstract

The embodiment of the invention discloses an information processing method and a related product, wherein the method comprises the following steps: when the terminal equipment is in a use state and receives a short message, determining whether the type of the short message is a designated type; when the type of the short message is a designated type, acquiring at least one first biological information acquired last time; and when the at least one first biological information is matched with the biological information of the appointed authorizer of the terminal equipment, displaying and prompting the user of a new message. The embodiment of the invention can improve the safety of the terminal equipment.

Description

Information processing method and related product
Technical Field
The present invention relates to the field of electronic technologies, and in particular, to an information processing method and a related product.
Background
With the continuous development of electronic technology, terminal devices (such as smart phones and the like) have become an indispensable part of people's lives, and people can use the terminal devices to shop, make calls, send mails, send short messages, communicate with other people for chatting, watch videos, browse webpages and the like. Usually, when a user is using a terminal device, the user receives a short message, and usually prompts the user at the top of a screen, and if the user is not using the terminal device by the owner, information leakage may be caused. Therefore, how to improve the security of the terminal device is a technical problem to be solved.
Disclosure of Invention
The embodiment of the invention provides an information processing method and a related product, which can improve the safety of terminal equipment.
In a first aspect, an embodiment of the present invention provides a terminal device, including a biological information acquisition apparatus, a processor, and a memory connected to the processor, wherein,
the processor is used for determining whether the type of the short message is a designated type when the terminal equipment is in a use state and receives the short message; when the type of the short message is a designated type, acquiring at least one first biological information acquired last time by the biological information acquisition device;
the memory is used for storing the biological information of the appointed authorized person of the terminal equipment;
the processor is further used for displaying and prompting the user of a new message when the at least one first biological information is matched with the biological information of the appointed authorizer of the terminal equipment.
In a second aspect, an embodiment of the present invention provides an information processing method, including:
when the terminal equipment is in a use state and receives a short message, determining whether the type of the short message is a designated type;
when the type of the short message is a designated type, acquiring at least one first biological information acquired last time;
and when the at least one first biological information is matched with the biological information of the appointed authorizer of the terminal equipment, displaying and prompting the user of a new message.
In a third aspect, an embodiment of the present invention provides a terminal device, including a biological information acquisition unit and a processing unit, where:
the processing unit is used for determining whether the type of the short message is a specified type when the terminal equipment is in a use state and receives the short message; when the type of the short message is a designated type, acquiring at least one first biological information acquired last time by the biological information acquisition unit; and when the at least one first biological information is matched with the biological information of the appointed authorizer of the terminal equipment, displaying and prompting the user of a new message.
In a fourth aspect, an embodiment of the present invention provides a terminal device, including a processor, a memory, a communication interface, and one or more programs, where the one or more programs are stored in the memory and configured to be executed by the processor, and the program includes instructions for executing steps in the method described in the second aspect of the embodiment of the present invention.
In a fifth aspect, the present invention provides a computer-readable storage medium, where the computer-readable storage medium stores a computer program for electronic data exchange, where the computer program makes a computer perform part or all of the steps described in the second aspect of the present invention, and the computer includes a terminal device.
In a sixth aspect, the present invention provides a computer program product, wherein the computer program product includes a non-transitory computer-readable storage medium storing a computer program, and the computer program is operable to cause a computer to perform some or all of the steps described in the second aspect of the present invention. The computer program product may be a software installation package, the computer comprising the terminal device.
In the scheme, if the terminal equipment is in a use state and the received short message is of a specified type, whether at least one first biological information acquired last time is matched with the biological information of a specified authorizer of the terminal equipment is determined, and if yes, a prompt message for a user is displayed. That is to say, when receiving the new message, when the terminal device is not currently used by the authorizer, no prompt is given, so that the problem of information leakage is avoided, and the security of the terminal device is improved.
These and other aspects of the invention are apparent from and will be elucidated with reference to the embodiments described hereinafter.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments or the background art of the present invention, the drawings required to be used in the embodiments or the background art of the present invention will be described below.
Fig. 1 is a schematic structural diagram of a terminal device according to an embodiment of the present invention;
FIG. 2 is a flow chart of an information processing method according to an embodiment of the present invention;
FIG. 3 is a schematic diagram of an interface provided by an embodiment of the present invention;
FIG. 4 is a schematic view of another interface provided by an embodiment of the present invention;
FIG. 5 is a flow chart of another information processing method provided by the embodiment of the invention;
fig. 6 is a schematic structural diagram of a terminal device according to an embodiment of the present invention;
fig. 7 is a schematic structural diagram of another terminal device according to an embodiment of the present invention.
Detailed Description
In order to make the technical solutions of the present invention better understood, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The following are detailed below.
The terms "first," "second," "third," and "fourth," etc. in the description and claims of the invention and in the accompanying drawings are used for distinguishing between different objects and not for describing a particular order. Furthermore, the terms "include" and "have," as well as any variations thereof, are intended to cover non-exclusive inclusions. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those steps or elements listed, but may alternatively include other steps or elements not listed, or inherent to such process, method, article, or apparatus.
Reference herein to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment can be included in at least one embodiment of the invention. The appearances of the phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. It is explicitly and implicitly understood by one skilled in the art that the embodiments described herein can be combined with other embodiments.
A terminal device, also called a User Equipment (UE), is a device providing voice and/or data connectivity to a User, for example, a handheld device with a wireless connection function, a vehicle-mounted device, and so on. Common terminals include, for example: the mobile phone includes a mobile phone, a tablet computer, a notebook computer, a palm computer, a Mobile Internet Device (MID), and a wearable device such as a smart watch, a smart bracelet, a pedometer, and the like.
The terminal equipment described in the embodiment of the invention is provided with a biological information acquisition device, wherein the biological information acquisition device specifically comprises a fingerprint information acquisition device, an iris information acquisition device and a face information acquisition device, wherein the fingerprint information acquisition device can be a fingerprint sensor module; the iris information acquisition device can comprise an infrared light source and an iris camera; the facial information acquisition device may be a general camera module, such as a front-facing camera.
The embodiments of the present invention will be described below with reference to the drawings.
Referring to fig. 1, fig. 1 is a schematic structural diagram of a terminal device 100 according to an embodiment of the present invention, where the terminal device 100 includes: the mobile phone comprises a shell 10, a main board 20, a touch display screen 30, a battery 40 and an auxiliary board 50, wherein an infrared light source 21, an iris camera 22, a front camera 23, a processor 24, a memory 25, a SIM card slot 26 and the like are arranged on the main board 20, a vibrator 51, an integrated sound cavity 52, a VOOC flash charging interface 53 and a fingerprint module 54 are arranged on the auxiliary board, the infrared light source 21 and the iris camera 22 form an iris information acquisition device of the terminal equipment 100, the front camera 23 forms a facial information acquisition device of the terminal equipment 100, the fingerprint sensor module 24 forms a fingerprint information acquisition device of the terminal equipment 100, and the iris information acquisition device, the facial information acquisition device and the fingerprint information acquisition device are collectively called as a biological information acquisition device of the terminal equipment 100.
The processor 24 is configured to determine whether the type of the short message is a specified type when the terminal device is in a use state and receives the short message; when the type of the short message is a designated type, acquiring at least one first biological information acquired last time by the biological information acquisition device;
the memory 25 is used for storing the biological information of the appointed authorized person of the terminal device;
the processor 24 is further configured to display a prompt message to the user when the at least one first biological information matches the biological information of the designated authorizer of the terminal device.
In an example, the processor 24 is further configured to activate the biological information collecting apparatus to perform hidden information acquisition to obtain at least one second biological information when one of the at least one first biological information is not matched with the biological information of the designated authorizer of the terminal device; and when the at least one second biological information is matched with the biological information of the appointed authorizer of the terminal equipment, displaying and prompting the user of a new message.
In an example, the processor 24 is further configured to not display a message prompting the user for a new message when there is one of the at least one second biometric information that does not match the biometric information of the designated authorizer of the terminal device.
In one example, in displaying the prompt to the user for a new message, the processor is specifically configured to:
and displaying a prompt box at the side of the screen of the terminal equipment, wherein the prompt box comprises prompt contents of the short message, and the prompt contents comprise prompt information for prompting a user of a new message and/or partial contents of the short message.
In one example, the input time of the at least one first biological information is less than or equal to a preset threshold value from the current system time.
The embodiments of the present invention will be described below with reference to the drawings.
Referring to fig. 2, fig. 2 is a schematic flow chart of an information processing method according to an embodiment of the present invention, where the method includes the following steps:
step S201: when the terminal equipment is in a use state and receives the short message, the terminal equipment determines whether the type of the short message is a specified type.
In an example, the terminal device being in the use state refers to a state in which the terminal device is currently in an unlocked state and is used by a user. Such as the user being chatting using a chat application of the terminal device, or the user being playing a game using a game application of the terminal device, etc.
In one example, the short message includes a short message, an instant messaging message (such as a QQ message, a WeChat, etc.), an email, an advertisement push message, a news push message, and the like.
In one example, the type of short message includes a private message type, an advertisement information type, a news information type, and the like. The private message includes a message sent by a communication contact in the address list, a message sent by a communication contact in the instant messaging application, a mail sent by a mailbox, a message sent by a bank server and the like.
In one example, the specified type is a private message type, or other message type.
In an example, the specific implementation manner of the terminal device determining whether the type of the short message is a specified type includes: the terminal equipment acquires the contact information for sending the short message; and the terminal equipment determines the type of the short message according to the contact information. For example, assuming that the short message is the QQ information sent by a certain friend of the QQ application, the short message is of a private message type since the QQ information is sent by the certain friend. As another example, assuming that the short message is push news information of QQ news transmission of a QQ application, since the push news information is transmitted by the QQ news transmission, the short message is of a news information type.
Step S202: and when the type of the short message is the designated type, the terminal equipment acquires at least one first biological information which is acquired last time.
Specifically, the terminal device acquires at least one first biological information collected last time according to the current system time and the record information of the biological information. The at least one first biological information acquired last time refers to the biological information acquired by the biological information acquisition device at the time closest to the current system time. For example, the biological information recorded in the biological information recording device has 3 time biological information collected by the biological information collecting device, and the 3 time biological information has time 1, time 2 and time 3, respectively, the biological information collecting device collects fingerprint information at time 1, the biological information collecting device collects iris information and facial information at time 2, and the biological information collecting device collects iris information and facial information at time 3. Wherein, the time 2 is closest to the current system time, and then the at least one first biological information collected at the last time is the iris information and facial information input by the user at the time 2.
In one example, the input time of the at least one first biological information is less than a preset threshold from the current system time.
Further, the preset threshold is smaller than or equal to the difference between the time of last successful unlocking and the current system time.
The latest successful unlocking time refers to the time of successful unlocking closest to the current system time, for example, there are 3 times of successful unlocking in the recorded information of the unlocking time in the terminal device, where the 3 times have time 1, time 2, and time 3, respectively, where time 2 is closest to the current system time, and then the latest successful unlocking time is time 2.
For example, assume that the current system time is 12:44pm, and the time of the last successful unlock is 12:10pm, the preset threshold is less than or equal to 30 min. If the input time of the at least one first biological information is 12:10pm and the current system time is 12:44pm, the input time of the at least one first biological information is less than or equal to the preset threshold from the current system time, and the terminal device performs the following step S203. If the input time of the at least one first biological information is 11:50pm and the current system time is 12:44pm, the input time of the at least one first biological information is greater than the preset threshold value from the current system time and does not meet the requirement, and the terminal device starts the biological information acquisition device to perform hidden information acquisition to obtain at least one second biological information.
Therefore, the input time of the at least one first biological information is limited in the time period of using the terminal device this time, so that the timeliness of the at least one first biological information can be ensured, and the safety of the terminal device is further ensured.
Step S203: and when the at least one first biological information is matched with the biological information of the appointed authorizer of the terminal equipment, the terminal equipment displays a prompt message for prompting the user to have a new message.
In an example, the at least one first biological information includes first iris information and first facial information, the method further comprising:
the terminal equipment matches the first iris information with a stored iris template set and matches the first face information with a stored face template set;
if the first iris information is matched with one of the iris templates in the iris template set and the first face information is matched with one of the face templates in the face template set, the terminal equipment determines that the at least one type of first biological information is matched with biological information of a designated authorizer of the terminal equipment;
if the first iris information does not match one of the iris templates in the iris template set and/or the first face information does not match one of the face templates in the face template set, the terminal device determines that the at least one first biological information has one of biological information not matching biological information of a designated authorizer of the terminal device.
In an example, the method further comprises:
when one of the at least one first biological information is not matched with the biological information of the appointed authorizer of the terminal equipment, the terminal equipment starts a biological information acquisition device to carry out hidden information acquisition so as to obtain at least one second biological information;
and when the at least one second biological information is matched with the biological information of the appointed authorizer of the terminal equipment, the terminal equipment displays a prompt message for prompting the user to have a new message.
Wherein, if biological information collection system includes iris information collection system and facial information collection system, iris information collection system includes infrared light source and infrared camera, and facial information collection system includes general camera module, for example terminal equipment's leading camera. When iris information is collected, an infrared light source and an infrared camera are usually started, and meanwhile, a prompt indicating that the iris information is collected at present is displayed on a screen of the terminal equipment. When gathering facial information, can start general camera module usually, still can show the suggestion and be gathering facial information at present on terminal equipment's screen simultaneously. If the acquired at least one second biological information comprises iris information and/or facial information, when the terminal equipment starts the biological information acquisition device to acquire hidden information, only the infrared camera is started, and/or only the universal camera module is started, and the infrared light source is not started and a prompt indicating that the iris information and/or the facial information is currently acquired is displayed on a screen of the terminal equipment.
In an example, the at least one second biometric information includes second iris information and second facial information, the method further comprising:
the terminal equipment matches the second iris information with a stored iris template set and matches the second face information with a stored face template set;
if the second iris information is matched with one of the iris templates in the iris template set and the second face information is matched with one of the face templates in the face template set, the terminal device determines that the at least one second biological information is matched with the biological information of the appointed authorizer of the terminal device;
if the second iris information does not match one of the iris templates in the iris template set and/or the second face information does not match one of the face templates in the face template set, the terminal device determines when one of the at least one second biological information does not match biological information of a designated authorizer of the terminal device.
In an example, the method further comprises:
when one of the at least one second biological information is not matched with the biological information of the appointed authorized person of the terminal device, the terminal device does not display a message prompting the user that a new message exists.
The iris template comprises at least one iris template, and the at least one iris template is the iris template of the at least one designated authorizer. The face template includes at least one face template, the at least one face template being a face template of the at least one designated authorizer.
In an example, the specific implementation manner of the terminal device displaying and prompting the user that there is a new message includes:
the terminal equipment displays a prompt box at the side of a screen of the terminal equipment, wherein the prompt box comprises prompt contents of the short message, the prompt contents comprise prompt information for prompting a user of a new message, and at least one of partial contents of the short message, an icon of an application sending the short message and time for receiving the short message.
For example, as shown in fig. 3, fig. 3 is a schematic view of an interface provided in the embodiment of the present invention. Assuming that the short message is a WeChat sent by a friend of a WeChat application of an instant messaging application, after determining that the at least one first biological information is matched with the biological information of a specified authorizer of the terminal device, the terminal device displays a prompt box at the right lower corner of the right side of a screen of the terminal device, wherein the prompt box comprises prompt contents of the WeChat, and the prompt contents comprise at least one of a WeChat icon, prompt information ' you have a new message ', ' part of the content of the short message (such as friend A: going to xxx shopping in the afternoon), and the time for receiving the short message.
Further, the method further comprises:
when the sliding operation aiming at the prompt box is detected, the terminal equipment acquires the sliding direction of the sliding operation and displays another short message of which the receiving time is only later than that of the short message in the prompt box according to the sliding direction.
For example, as shown in fig. 4, fig. 4 is a schematic interface diagram provided in the embodiment of the present invention. The current prompt box displays prompt content of a first message, the first message is the short message which is received currently, and the prompt content of the first message comprises prompt information used for prompting a user of a new message and/or partial content of the first message. And if the user slides the prompt box leftwards by using a finger, displaying the prompt content of a second message in the prompt box, wherein the prompt content of the second message comprises prompt information for prompting the user of a new message and/or partial content of the second message, and the receiving time of the second message is only later than that of the first message.
Therefore, the user can check the short messages received within a period of time through the sliding prompt box without entering corresponding application, and the performance of the terminal equipment is improved.
In the scheme, if the terminal equipment is in a use state and the received short message is of a specified type, whether at least one first biological information acquired last time is matched with the biological information of a specified authorizer of the terminal equipment is determined, and if yes, a prompt message for a user is displayed. That is to say, when receiving the new message, when the terminal device is not currently used by the authorizer, no prompt is given, so that the problem of information leakage is avoided, and the security of the terminal device is improved.
The embodiment of the present invention further provides another more detailed method flow, as shown in fig. 5, including:
step S501: when the terminal equipment is in a use state and receives the short message, the terminal equipment determines whether the type of the short message is a specified type. When the type of the short message is a designated type, executing step S502; when the type of the short message is not the specified type, step S504 is executed.
Step S502: the terminal device acquires at least one type of first biological information which is acquired last time.
Step S503: the terminal device matches the at least one first biological information with biological information of a designated authorizer of the terminal device. When the at least one first biological information is matched with the biological information of the appointed authorizer of the terminal device, executing step S504; when one of the at least one first biometric information and the biometric information of the designated authorizer of the terminal device do not match, step S505 is performed.
Step S504: the terminal equipment displays a prompt box at the side of the screen of the terminal equipment, wherein the prompt box comprises prompt contents of the short message, and the prompt contents comprise prompt information for prompting a user of a new message and/or partial contents of the short message.
Step S505: the terminal equipment starts the biological information acquisition device to acquire hidden information so as to acquire at least one second biological information.
Step S506: the terminal device matches the at least one second biological information with biological information of a designated authorizer of the terminal device. When the at least one second biological information is matched with the biological information of the appointed authorizer of the terminal device, executing step S504; when there is one of the at least one second biometric information that does not match the biometric information of the designated authorizer of the terminal device, step S507 is performed.
Step S507: the terminal device does not display a message prompting the user that there is a new message.
It should be noted that, the specific implementation of the steps of the method shown in fig. 5 can refer to the specific implementation described in the above method, and will not be described here.
The method of embodiments of the present invention is set forth above in detail and the apparatus of embodiments of the present invention is provided below.
Referring to fig. 6, fig. 6 is a terminal device 600 according to an embodiment of the present invention, including: at least one processor, at least one memory, and at least one communication interface; and one or more programs;
the one or more programs are stored in the memory and configured to be executed by the processor, the programs including instructions for performing the steps of:
when the terminal equipment is in a use state and receives a short message, determining whether the type of the short message is a designated type;
when the type of the short message is a designated type, acquiring at least one first biological information acquired last time;
and when the at least one first biological information is matched with the biological information of the appointed authorizer of the terminal equipment, displaying and prompting the user of a new message.
In an example, the program includes instructions for further performing the steps of:
when one of the at least one first biological information is not matched with the biological information of the appointed authorizer of the terminal equipment, starting a biological information acquisition device to carry out hidden information acquisition so as to obtain at least one second biological information;
and when the at least one second biological information is matched with the biological information of the appointed authorizer of the terminal equipment, displaying and prompting the user of a new message.
In an example, the program includes instructions for further performing the steps of:
when one of the at least one second biological information is not matched with the biological information of the appointed authorized person of the terminal device, a prompt message for prompting the user to have a new message is not displayed.
In one example, in displaying an alert to a user that a new message is available, the program is specific to instructions for performing the steps of: :
and displaying a prompt box at the side of the screen of the terminal equipment, wherein the prompt box comprises prompt contents of the short message, and the prompt contents comprise prompt information for prompting a user of a new message and/or partial contents of the short message.
In one example, the input time of the at least one first biological information is less than or equal to a preset threshold value from the current system time.
The above description has introduced the solution of the embodiment of the present invention mainly from the perspective of the method-side implementation process. It is understood that the terminal device includes hardware structures and/or software modules for performing the respective functions in order to implement the functions. Those of skill in the art will readily appreciate that the present invention can be implemented in hardware or a combination of hardware and computer software, with the exemplary elements and algorithm steps described in connection with the embodiments disclosed herein. Whether a function is performed as hardware or computer software drives hardware depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
The embodiment of the present invention may perform the division of the functional units for the mobile terminal according to the method example described above, for example, each functional unit may be divided corresponding to each function, or two or more functions may be integrated into one processing unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit. It should be noted that the division of the unit in the embodiment of the present invention is schematic, and is only a logic function division, and there may be another division manner in actual implementation.
In case of integrated units, fig. 7 shows a block diagram of a possible functional unit composition of the terminal device involved in the above embodiments. The terminal device 700 includes: a biological information acquisition unit 701, a processing unit 702, a storage unit 703 and a communication unit 704. The biological information acquisition unit 701 is used for acquiring biological information. The processing unit 702 is used for controlling and managing the actions of the terminal device, and the storage unit 703 is used for storing program codes and data of the mobile terminal. The communication unit 704 is used to support communication between the terminal device and other devices. It should be noted that the above units (the biological information acquisition unit 701, the processing unit 702, the storage unit 703 and the communication unit 704) are used for executing the relevant steps of the above method.
The processing unit 702 is configured to, when the terminal device is in a use state and receives a short message, determine whether the type of the short message is a specified type; when the type of the short message is a designated type, acquiring at least one first biological information acquired last time by the biological information acquisition unit 701; and when the at least one first biological information is matched with the biological information of the appointed authorizer of the terminal equipment, displaying and prompting the user of a new message.
In an example, the biological information collecting unit 701 is further configured to activate the biological information collecting apparatus to perform hidden information acquisition to obtain at least one second biological information when one of the at least one first biological information is not matched with the biological information of the designated authorizer of the terminal device;
the processing unit 702 is specifically configured to display a prompt to the user that a new message exists when the at least one second biometric information matches the biometric information of the designated authorizer of the terminal device.
In an example, the processing unit 702 is further configured to not display a message prompting the user for a new message when there is one of the at least one second biometric information that does not match the biometric information of the designated authorizer of the terminal device.
In an example, in displaying a prompt to a user that a new message is available, the processing unit 702 is specifically configured to:
and displaying a prompt box at the side of the screen of the terminal equipment, wherein the prompt box comprises prompt contents of the short message, and the prompt contents comprise prompt information for prompting a user of a new message and/or partial contents of the short message.
In one example, the input time of the at least one first biological information is less than or equal to a preset threshold value from the current system time.
The processing Unit 702 may be a Processor or a controller (e.g., a Central Processing Unit (CPU), a general purpose Processor, a Digital Signal Processor (DSP), an Application-Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, transistor logic device, hardware component, or any combination thereof). The biological information collecting unit 701 may be a biological information collecting device, such as an iris information collecting device, a facial information collecting device, a fingerprint information collecting device, etc., the storage unit 703 may be a memory, and the communication unit 702 may be a transceiver, a transceiver circuit, a radio frequency chip, a communication interface, etc.
An embodiment of the present invention further provides a computer storage medium, where the computer storage medium stores a computer program for electronic data exchange, and the computer program enables a computer to execute part or all of the steps of any one of the methods described in the above method embodiments, and the computer includes a terminal device.
Embodiments of the present invention also provide a computer program product comprising a non-transitory computer readable storage medium storing a computer program operable to cause a computer to perform some or all of the steps of any of the methods as recited in the above method embodiments. The computer program product may be a software installation package, said computer comprising terminal equipment.
It should be noted that, for simplicity of description, the above-mentioned method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the present invention is not limited by the order of acts, as some steps may occur in other orders or concurrently in accordance with the invention. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required by the invention.
In the foregoing embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus may be implemented in other manners. For example, the above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one type of division of logical functions, and there may be other divisions when actually implementing, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not implemented. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of some interfaces, devices or units, and may be an electric or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable memory. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a memory and includes several instructions for causing a computer device (which may be a personal computer, a server, a network device, or the like) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned memory comprises: a U-disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic or optical disk, and other various media capable of storing program codes.
Those skilled in the art will appreciate that all or part of the steps in the methods of the above embodiments may be implemented by associated hardware instructed by a program, which may be stored in a computer-readable memory, which may include: flash Memory disks, Read-Only memories (ROMs), Random Access Memories (RAMs), magnetic or optical disks, and the like.
The above embodiments of the present invention are described in detail, and the principle and the implementation of the present invention are explained by applying specific embodiments, and the above description of the embodiments is only used to help understanding the method of the present invention and the core idea thereof; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (13)

1. A terminal device comprising a biological information acquisition means, a processor and a memory connected to the processor, wherein,
the processor is used for determining whether the type of the short message is a designated type when the terminal equipment is in a use state and receives the short message; when the type of the short message is a designated type, acquiring at least one first biological information acquired last time by the biological information acquisition device;
the memory is used for storing the biological information of the appointed authorized person of the terminal equipment;
the processor is further used for displaying a prompt message for prompting the user of a new message when the at least one type of first biological information is matched with the biological information of the designated authorizer of the terminal device, and displaying a prompt box on the screen, wherein the prompt box comprises prompt contents of the first message, the prompt contents comprise prompt information for prompting the user of the new message and/or partial contents of the short message, the sliding direction of the sliding operation is acquired when the sliding operation for the prompt box is detected, when the sliding direction is the first sliding direction, prompt contents of a second message are displayed in the prompt box and cover the first message, the prompt contents of the second message comprise prompt information for prompting the user of the new message and/or partial contents of the second message, and the receiving time of the second message is only later than that of the first message, and the second message is not displayed on the screen when the first message is displayed; and when the at least one first biological information does not match with the biological information of the appointed authorized person of the terminal equipment, not displaying the message prompt.
2. The terminal device of claim 1,
the processor is further configured to start the biological information acquisition device to perform hidden information acquisition to obtain at least one second biological information when one of the at least one first biological information is not matched with the biological information of the designated authorizer of the terminal device; and when the at least one second biological information is matched with the biological information of the appointed authorizer of the terminal equipment, displaying and prompting the user of a new message.
3. The terminal device of claim 2,
the processor is further used for not displaying a prompt message for prompting the user to have a new message when one of the at least one second biological information is not matched with the biological information of the appointed authorizer of the terminal device.
4. A terminal device according to any of claims 1-3, wherein the processor is specifically configured to:
and displaying the prompt box at the side of the screen of the terminal equipment.
5. The terminal device according to claim 4, wherein the input time of the at least one first biological information is less than or equal to a preset threshold from the current system time.
6. An information processing method characterized by comprising:
when the terminal equipment is in a use state and receives a short message, determining whether the type of the short message is a designated type;
when the type of the short message is a designated type, acquiring at least one first biological information acquired last time;
when the at least one first biological information is matched with the biological information of the appointed authorizer of the terminal equipment, displaying and prompting a user to have a new message;
displaying a prompt box on a screen, wherein the prompt box comprises prompt information for prompting a user of a new message and/or partial content of the short message, the slide direction of the slide operation is acquired when the slide operation of the prompt box is detected, when the slide direction is the first slide direction, the prompt content of a second message is displayed in the prompt box and covers the first message, the prompt content of the second message comprises prompt information for prompting the user of the new message and/or partial content of the second message, the receiving time of the second message is only later than that of the first message, and the second message is not displayed on the screen when the first message is displayed; and when the at least one first biological information does not match with the biological information of the appointed authorized person of the terminal equipment, not displaying the message prompt.
7. The method of claim 6, further comprising:
when one of the at least one first biological information is not matched with the biological information of the appointed authorizer of the terminal equipment, starting a biological information acquisition device to carry out hidden information acquisition so as to obtain at least one second biological information;
and when the at least one second biological information is matched with the biological information of the appointed authorizer of the terminal equipment, displaying and prompting the user of a new message.
8. The method of claim 7, further comprising:
when one of the at least one second biological information is not matched with the biological information of the appointed authorized person of the terminal device, a prompt message for prompting the user to have a new message is not displayed.
9. The method of any of claims 6-8, wherein the displaying prompts the user for a new message, comprising:
and displaying the prompt box at the side of the screen of the terminal equipment.
10. The method of claim 9, wherein the input time of the at least one first biological information is less than or equal to a preset threshold from the current system time.
11. A terminal device, comprising a biological information acquisition unit and a processing unit, wherein:
the processing unit is used for determining whether the type of the short message is a specified type when the terminal equipment is in a use state and receives the short message; when the type of the short message is a designated type, acquiring at least one first biological information acquired last time by the biological information acquisition unit; when the at least one type of first biological information is matched with the biological information of the appointed authorizer of the terminal device, displaying a prompt user to be prompted with a new message, and displaying a prompt box on a screen, wherein the prompt box comprises prompt contents of the first message, the prompt contents comprise prompt information used for prompting the user to have the new message, and/or partial contents of the short message, the sliding direction of the sliding operation is acquired when the sliding operation aiming at the prompt box is detected, when the sliding direction is the first sliding direction, the prompt contents of a second message are displayed in the prompt box and cover the first message, the prompt contents of the second message comprise prompt information used for prompting the user to have the new message, and/or partial contents of the second message, and the receiving time of the second message is only later than the receiving time of the first message, and the second message is not displayed on the screen when the first message is displayed; and when the at least one first biological information does not match with the biological information of the appointed authorized person of the terminal equipment, not displaying the message prompt.
12. A terminal device comprising a processor, a memory, a communication interface, and one or more programs, wherein the one or more programs are stored in the memory and configured to be executed by the processor, the programs comprising instructions for performing the steps of the method of any of claims 6-10.
13. A computer-readable storage medium, characterized in that it stores a computer program for electronic data exchange, wherein the computer program causes a computer to perform the method according to any one of claims 6-10, the computer comprising a terminal device.
CN201710595151.XA 2017-07-19 2017-07-19 Information processing method and related product Active CN107463821B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710595151.XA CN107463821B (en) 2017-07-19 2017-07-19 Information processing method and related product

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710595151.XA CN107463821B (en) 2017-07-19 2017-07-19 Information processing method and related product

Publications (2)

Publication Number Publication Date
CN107463821A CN107463821A (en) 2017-12-12
CN107463821B true CN107463821B (en) 2020-04-21

Family

ID=60546220

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710595151.XA Active CN107463821B (en) 2017-07-19 2017-07-19 Information processing method and related product

Country Status (1)

Country Link
CN (1) CN107463821B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108650414B (en) * 2018-04-27 2021-03-02 Oppo广东移动通信有限公司 Touch information processing method and device, storage medium and electronic device

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105898054A (en) * 2016-04-08 2016-08-24 惠州Tcl移动通信有限公司 Verification-based message display method and communication terminal
CN106919849A (en) * 2015-12-24 2017-07-04 北京三星通信技术研究有限公司 Method for secret protection and device

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106161397A (en) * 2015-04-21 2016-11-23 富泰华工业(深圳)有限公司 There is the electronic installation of Anti-addiction function, Anti-addiction management system and method
CN106572233B (en) * 2015-10-09 2019-09-06 阿里巴巴集团控股有限公司 A kind of message treatment method and device
CN106293752B (en) * 2016-08-16 2019-06-04 浙江翼信科技有限公司 A kind of display methods and equipment at shortcut function interface
CN106598392B (en) * 2016-12-14 2020-03-17 北京小米移动软件有限公司 Notification message display method and device

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106919849A (en) * 2015-12-24 2017-07-04 北京三星通信技术研究有限公司 Method for secret protection and device
CN105898054A (en) * 2016-04-08 2016-08-24 惠州Tcl移动通信有限公司 Verification-based message display method and communication terminal

Also Published As

Publication number Publication date
CN107463821A (en) 2017-12-12

Similar Documents

Publication Publication Date Title
CN106055962B (en) A kind of solution lock control method and mobile terminal
CN106293751B (en) Method for displaying information on terminal equipment and terminal equipment
RU2618932C2 (en) Method, installation and device of unblocking process for terminal
US9626505B2 (en) Method and apparatus for managing authentication
US9940448B2 (en) Unlock processing method and device
WO2014187243A1 (en) Third application login method and corresponding apparatus and terminal
CN106022071B (en) A kind of method and terminal of unlocked by fingerprint
CN108932102B (en) Data processing method and device and mobile terminal
CN107832595B (en) Locking method and related equipment
CN105407098A (en) Identity verification method and device
CN103716309A (en) Security authentication method and terminal
CN107480998B (en) Information processing method and related product
CN104636453A (en) Illegal user data identification method and device
CN108431812B (en) Head portrait display method and head portrait display device
EP3428780B1 (en) Method for enabling biometric recognition pattern and related products
CN107454251B (en) Unlocking control method and related product
CN104268151A (en) Contact person grouping method and device
WO2016202277A1 (en) Message sending method and mobile terminal
CN107463821B (en) Information processing method and related product
US11302115B2 (en) Method for facial information preview and related products
CN106487754A (en) Authentication method
CN105426904A (en) Photo processing method, apparatus and device
CN106056377A (en) Data processing method and smartwatch
CN106776874A (en) User's colonization method and device
CN106657544A (en) Incoming call recording method and terminal equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP., Ltd.

Address before: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP., Ltd.

GR01 Patent grant
GR01 Patent grant