CN107977563B - Message processing method and device and mobile terminal - Google Patents

Message processing method and device and mobile terminal Download PDF

Info

Publication number
CN107977563B
CN107977563B CN201711320422.7A CN201711320422A CN107977563B CN 107977563 B CN107977563 B CN 107977563B CN 201711320422 A CN201711320422 A CN 201711320422A CN 107977563 B CN107977563 B CN 107977563B
Authority
CN
China
Prior art keywords
new message
message
mobile terminal
fingerprint
displaying
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711320422.7A
Other languages
Chinese (zh)
Other versions
CN107977563A (en
Inventor
刘斌
游毅
齐先建
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201711320422.7A priority Critical patent/CN107977563B/en
Publication of CN107977563A publication Critical patent/CN107977563A/en
Application granted granted Critical
Publication of CN107977563B publication Critical patent/CN107977563B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/54Interprogram communication
    • G06F9/542Event management; Broadcasting; Multicasting; Notifications

Abstract

The invention provides a message processing method, a message processing device and a mobile terminal, wherein the mobile terminal is provided with a fingerprint identification area, and the method comprises the following steps: receiving a new message and displaying a new message reminding identifier; if a first touch operation aiming at a new message reminding identifier and the fingerprint identification area is detected, fingerprint data are collected through the fingerprint identification area, and the fingerprint data are verified; and if the fingerprint data passes the verification, displaying the message content corresponding to the new message reminding identification. According to the invention, after the mobile terminal receives the new message, the corresponding message content is displayed according to the touch operation and the fingerprint data, so that the leakage of the message content can be effectively avoided, the safety of the mobile terminal is improved, and the purpose of protecting the privacy of the user is achieved.

Description

Message processing method and device and mobile terminal
Technical Field
The present invention relates to the field of communications technologies, and in particular, to a message processing method and apparatus, and a mobile terminal.
Background
With the development of communication technology, the functions of the mobile terminal are also more and more powerful, and when the existing mobile terminal receives a new message in a screen locking state, the new message can be displayed on a screen locking interface of the mobile terminal for a user to check. The message processing method can facilitate the user to directly view the content of the new message in the state of not unlocking, but can also cause the content of the new message to be viewed by other users, thereby revealing the privacy of the user.
Therefore, the existing message processing method of the mobile terminal has the defects of revealing user privacy and low safety.
Disclosure of Invention
The embodiment of the invention aims to provide a message processing method, a message processing device and a mobile terminal, and aims to solve the technical problems of leakage of user privacy and low safety existing in the existing message processing method of the mobile terminal.
In order to achieve the purpose, the invention adopts the following specific scheme:
in a first aspect, an embodiment of the present invention provides a message processing method, which is applied to a mobile terminal, where the mobile terminal is provided with a fingerprint identification area, and the method includes:
receiving a new message and displaying a new message reminding identifier;
if first touch operation aiming at the new message prompt and the fingerprint identification area is detected, fingerprint data are collected through the fingerprint identification area, and the fingerprint data are verified;
and if the fingerprint data passes the verification, displaying the message content corresponding to the new message reminding identification.
In a second aspect, an embodiment of the present invention provides a message processing apparatus, which is applied to a mobile terminal, where the mobile terminal is provided with a fingerprint identification area, and the apparatus includes:
the identification display module is used for receiving the new message and displaying a new message reminding identification;
the fingerprint verification module is used for acquiring fingerprint data through the fingerprint identification area and verifying the fingerprint data if first touch operation aiming at the new message reminding identification and the fingerprint identification area is detected;
and the content display module is used for displaying the message content corresponding to the new message reminding identification if the fingerprint data passes the verification.
In a third aspect, an embodiment of the present invention provides a mobile terminal, where the mobile terminal includes: a memory, a processor, and a computer program stored on the memory and executable on the processor; the processor, when executing the computer program, implements the message processing method as described in the first aspect.
In a fourth aspect, the embodiment of the present invention provides a computer-readable storage medium, on which a computer program is stored, and the computer program, when executed by a processor, implements the steps of the message processing method according to the first aspect.
In the embodiment of the invention, after the mobile terminal receives the new message, the corresponding message content is displayed according to the touch operation and the fingerprint data, so that the leakage of the message content can be effectively avoided, the safety of the mobile terminal is improved, and the aim of protecting the privacy of a user is fulfilled.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments of the present invention will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to these drawings without inventive exercise.
Fig. 1 is a schematic flowchart of a message processing method according to an embodiment of the present invention;
fig. 2a to fig. 2c, fig. 3a to fig. 3c, and fig. 4a to fig. 4d are schematic diagrams of interfaces involved in the message processing method according to the embodiment of the present invention shown in fig. 1;
fig. 5 is a flowchart illustrating another message processing method according to an embodiment of the present invention;
fig. 6a to 6b, fig. 7a to 7d, fig. 8a to 8c, and fig. 9a to 9d are schematic diagrams of interfaces according to the message processing method provided by the embodiment of fig. 5 of the present invention;
fig. 10 is a schematic structural diagram of a message processing apparatus according to an embodiment of the present invention;
fig. 11 is a schematic structural diagram of another message processing apparatus according to an embodiment of the present invention;
fig. 12 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, fig. 1 is a flowchart illustrating a message processing method according to an embodiment of the present invention. As shown in fig. 1, a message processing method includes the following steps:
step 101, receiving a new message and displaying a new message reminding identifier.
The embodiment of the invention can be applied to a mobile terminal, the mobile terminal is provided with an underscreen fingerprint module and a fingerprint identification area (such as an area corresponding to a fingerprint graph in figure 2) corresponding to the underscreen fingerprint module, and the fingerprint identification area is positioned on a display screen of the mobile terminal. Fingerprint module can gather under the screen the regional fingerprint data of fingerprint identification. Fingerprint module collection under the screen the mode of fingerprint data can include photoelectric type fingerprint identification, infrared ray formula fingerprint identification etc. does not limit here.
The mobile terminal can receive messages sent by other terminals in a screen locking state or a screen extinguishing state, wherein the messages can be messages sent and received through application programs such as WeChat, QQ or short messages. The message processing method provided by the embodiment facilitates the user to check the message content of the new message after the user identity is verified through the fingerprint module under the screen under the state that the screen locking is not released.
As shown in fig. 2a, 2b and 2c, when a mobile terminal receives a new message in a screen-locked state, the mobile terminal does not directly display the message content of the new message on the screen, but displays a new message reminding identifier for reminding a user of receiving the new message sent by another terminal. The specific implementation scheme of the new message reminding identifier can be various, for example, only a text prompt message in a format of "new message received" is displayed.
In one embodiment, in order to facilitate the user to visually check the sender of the new message to determine whether a further message content checking action needs to be performed, as shown in fig. 2a, the mobile terminal may display the identification information of the sender of the new message on the screen to inform the user of the identity of the user who sent the message, for example, which user sent the message through what application. Specifically, the mobile terminal may set the new message alert identifier as an image identifier (e.g., T shown in fig. 2 a) and a text identifier (e.g., Z shown in fig. 2 a) of the new message sender. When the mobile terminal receives a new message in a screen locking state, the image identification and the character identification of a sender of the new message are acquired, and the image identification and the character identification of the sender of the new message are displayed on a screen, so that a user can directly know the identity of the sender of the new message.
In one embodiment, considering that the mobile terminal may receive a plurality of new messages through a plurality of application programs in the screen lock state, in order to facilitate the user to select new messages to view as required, as shown in fig. 2b, the new message reminder identifier displayed by the mobile terminal may be an image identifier of a source program used by the new message sender, for example, a QQ icon or a wechat icon is displayed on the screen to inform the user that a new QQ message or a wechat message is received. As shown in fig. 2C, when receiving that the user clicks an icon identifier (as shown in C in fig. 2C) of a source program corresponding to a new message sender, the mobile terminal displays list information of all senders of the new message received by the source program, and as shown in fig. 2a, displays an image identifier and a text identifier of each sender to facilitate the user to selectively view the received new message.
And 102, if a first touch operation aiming at the new message reminding identification and the fingerprint identification area is detected, collecting fingerprint data through the fingerprint identification area, and verifying the fingerprint data.
And the mobile terminal displays a new message reminding identifier corresponding to the received new message in the screen locking state and detects whether the user needs to check the message content of the new message. And when detecting the first touch operation aiming at the new message reminding identification and the fingerprint identification area, the mobile terminal indicates that the user wants to acquire the message content of the new message.
In one embodiment, the first touch operation may be an operation of dragging the new message reminder identifier to a fingerprint identification area. When detecting the first touch operation of dragging the new message reminding identifier to the fingerprint identification area, the mobile terminal determines that the user needs to view the new message and starts to execute the fingerprint acquisition operation, as shown in fig. 3a, 3b and 3 c. When a user drags a new message reminding mark from a display position to a fingerprint identification area, a finger of the dragging operation is attached to the fingerprint identification area, and a fingerprint module under a screen collects fingerprint data through the fingerprint identification area. And the mobile terminal compares the acquired fingerprint data with the pre-stored standard fingerprint data of the mobile terminal user according to the acquired fingerprint data. If the fingerprint data is successfully compared, judging that the fingerprint data passes verification, and indicating that the current user can check the new message of the mobile terminal. If the fingerprint data comparison is unsuccessful, the fingerprint data verification is judged to be failed, and the fact that the current user does not have the right to check the new message of the mobile terminal is shown.
And 103, if the fingerprint data passes the verification, displaying the message content corresponding to the new message reminding identification.
And after detecting the first touch operation and verifying the fingerprint data, the mobile terminal judges that the current user can view the new message. And the mobile terminal acquires the message content corresponding to the new message reminding identification and displays the message content on a screen for a user to view. If the new message corresponding to the new message reminding identifier acted by the first touch operation is at least two messages, the message contents of the at least two messages can be displayed. In other embodiments, the user may set a scheme for displaying only the first messages or only the last messages, which is not limited.
On the basis of the embodiment shown in fig. 1, a function of clearing the new message reminding identifier may be added. The displayed new message reminder identification may be cleared to allow for the user to be busy or otherwise not required to view the message content of the new message. And when the mobile terminal detects the third touch operation, clearing the new message reminding identification. The third clearing operation may be clicking a clearing button and/or sliding in a preset area according to a preset gesture.
In one embodiment, as shown in fig. 4a, a separate clear button (X shown in fig. 4 a) may be set for each new message or each new message of the sender, and when it is detected that the user clicks the clear button, the new message reminder identifier corresponding to the clear button is cleared, and the display effect may be as shown in fig. 4 b.
In other embodiments, a uniform clear identifier or a uniform clear operation for all new messages may also be set. As shown in fig. 4c, when it is detected that the user clicks the uniform clear identifier or the uniform clear operation is performed on the screen of the mobile terminal, all the new message alert identifiers are cleared, and the display effect may be as shown in fig. 4 d. Specifically, the unified clearing operation may be an operation in which the user slides in a preset area according to a preset gesture. For example, when the user needs to clear all the new message reminding identifications, the palm of the user can be perpendicular to the screen, and the side of the little finger is close to the screen and slides from left to right. When the mobile terminal detects sliding operation from left to right in the screen by the preset pressing area or the pressing length, all new message reminding identifications can be cleared.
In the foregoing embodiment, the third touch operation applied by the user to the mobile terminal and used for instructing to clear the new message reminder identifier may be only used for instructing to clear the new message reminder identifier displayed on the lock screen desktop, and does not affect the interaction and storage of the new message in the corresponding application program. The user can also clear the new message reminding identification on the screen locking desktop by pressing the new message reminding identification to slide leftwards or rightwards out of the screen, and other schemes capable of clearing the new message reminding identification are applicable to the embodiment and are not limited.
In other embodiments, in order to further increase the interest of the display, after the mobile terminal detects the step of the first touch operation that the user drags the message frame where the new message reminder identifier is located to the fingerprint identification area, as shown in fig. 3c, the image identifier of the sender may also be displayed within a preset range corresponding to the fingerprint identification area. The method and the device can display the sender of the new message which the user wants to check, and increase the interest, the attractiveness and the intelligent experience of screen display.
In the message processing method provided by the embodiment of the present invention, when the mobile terminal receives a new message, only the new message prompt identifier is displayed. After detecting the first touch operation aiming at the new message reminding identification and the fingerprint identification area, the fingerprint data is verified, and after the fingerprint data passes through, the content of the new message is displayed, so that the technical problem that the privacy of a user is exposed because the content of the new message is directly displayed on a screen locking interface is effectively avoided, and the technical effect of protecting the user is achieved. The first touch operation can be preferably a dragging operation, the dragging operation and fingerprint data acquisition are integrated, and the rapidness of checking the message content by the user for verifying the identity is improved. The function of clearing the new message reminding identification by the user is added, so that the user can conveniently and independently select and clear the new message reminding identification of the screen locking desktop. And the image identification of the new message sender is interesting displayed, so that the interest and the attractiveness of the new message display are further enhanced, and the user experience is improved.
Referring to fig. 5, fig. 5 is a flowchart illustrating a message processing method according to another embodiment of the present invention. The message processing method provided by the embodiment of the present invention is different from the message processing method provided by the embodiment shown in fig. 1 in that: and additionally arranging hiding and replying operations after the message content is displayed. As shown in fig. 5, a message processing method includes the following steps:
step 501, receiving a new message, and displaying a new message reminding identifier.
When the mobile terminal receives a new message in a screen locking state, the message content of the new message is not directly displayed on a screen, but a new message reminding identifier is displayed for reminding a user of receiving the new message sent by other terminals. The specific implementation process of displaying the new message alert identifier by the mobile terminal may refer to the specific implementation process of step 101 in the embodiment described in fig. 1, and details are not described here.
Step 502, if a first touch operation of dragging the new message reminding identifier to a fingerprint identification area is detected, collecting fingerprint data through the fingerprint identification area, and verifying the fingerprint data.
And when detecting a first touch operation of dragging the new message reminding identification to a fingerprint identification area, the mobile terminal judges that a user needs to check the new message and starts to execute a fingerprint acquisition operation. The specific implementation process of detecting that the user drags the new message prompt identifier and performs fingerprint verification by the mobile terminal may refer to the specific implementation process of step 102 in the embodiment described in fig. 1, which is not described herein again.
And 503, if the fingerprint data passes the verification, displaying the message content corresponding to the new message reminding identifier.
And after the collected fingerprint data passes the verification of the mobile terminal, displaying the message content corresponding to the new message reminding identification dragged to the fingerprint identification area by the user. The specific implementation process of displaying the message content by the mobile terminal may refer to the specific implementation process of step 103 in the embodiment described in fig. 1, and details are not described here.
Step 504, hiding the message content.
And after the fingerprint data of the user passes verification, the mobile terminal displays the message content of the new message on the screen locking desktop for the user to check. In order to prevent other users from seeing the new message, the mobile terminal hides the message content after displaying the message content. The mobile terminal can set the time length for displaying the message content, and the displayed message content is hidden after the time length is exceeded.
In other embodiments, the mobile terminal may also determine whether the first touch operation is finished as a basis for displaying and hiding the message content by detecting whether the first touch operation is finished. Specifically, after detecting that a user drags a new message reminding identifier to a fingerprint identification area on a screen, the mobile terminal collects and verifies fingerprint data of the fingerprint identification area, and displays message content corresponding to the new message reminding identifier after the verification of the fingerprint data is passed. As shown in fig. 6a, in the process that the user drags the new message prompt identifier to the on-screen fingerprint identification area and performs fingerprint verification, the finger of the user does not leave the on-screen fingerprint identification area, the mobile terminal detects that the touch operation acting on the fingerprint identification area continues, and before the first touch operation is finished, the mobile terminal controls the message content to be in the display state at this time. If the mobile terminal detects that the first touch operation on the fingerprint identification area is finished, the operation technology of the user for viewing the message content can be deduced, and as shown in fig. 6b, the mobile terminal hides the message content.
And 505, displaying a dialog box, and acquiring the reply information input by the user in the dialog box.
As shown in fig. 6a and fig. 6b, when the mobile terminal displays the message content, or after the message content is displayed and hidden, a dialog box (e.g. H shown in fig. 6a and fig. 6 b) is displayed, where one dialog box may correspond to a new message or a sender, and the dialog box may be a text dialog box or a voice dialog box. The user needs to enter a reply message in the dialog box when replying to the viewed message content. The mobile terminal acquires the reply information input by the user in the dialog box, and after detecting that the user clicks the sending button, all the received reply information is sent to the corresponding sender, namely the checking and replying operation of the new message in the screen locking state is completed.
In the above embodiment, as shown in fig. 7a, in the process of receiving the reply information input by the user, the mobile terminal displays the reply information input by the user in the dialog box. As shown in fig. 7b, if it is detected that the user clicks the send button, all the reply messages received in the dialog box are hidden, and the display effect thereof may be as shown in fig. 7 c. To further enhance the privacy of the user's messages. If the user wants to view the contents of the received message and the reply message, the user can press a finger on the fingerprint identification area as shown in fig. 7 d. And after the fingerprint data of the user is collected again and verified, the mobile terminal displays the content of the received message and the content of the reply message in the current chat event to the user.
On the basis of the above embodiment, in order to further improve the privacy of the reply information of the user, a hiding function of part of the reply information in the reply process may be further set. When the reply information received in the dialog box is the text content, the mobile terminal can hide the text content meeting the hiding condition in the input reply content if the mobile terminal detects that the reply information input in the dialog box meets the hiding condition.
In a specific embodiment, as shown in fig. 8a to 8b, when receiving the reply message in the dialog box, the mobile terminal obtains the current character input by the user in the dialog box. And if the current character is detected to be a punctuation mark, hiding the content positioned before the prime number current character in the dialog box. Punctuation marks are used as hidden judgment conditions to adapt to the logic continuity and sentence integrity of the reply information of the user. The mobile terminal can hide punctuation marks and previous text contents, only displays the latest clause input by the user in the dialog box, can effectively prevent other users from seeing the contents of the reply information of the user beside the dialog box, and further protects the privacy of the user for receiving and sending messages. In other embodiments, the number of words or the number of lines may also be input as a hiding determination condition, and other schemes that can implement partial message hiding in the reply information input process may be applied to this embodiment, which is not limited.
Based on the above embodiment, the user inputs all reply contents in the dialog box, and may need to check and confirm whether the reply contents are correct before determining to send all reply messages. The user can apply a second touch operation in a preset area of the mobile terminal to express the intention of viewing all reply messages. In one embodiment, the second touch operation may be a continuous pressing operation applied to a preset area on the screen. And after detecting the continuous pressing operation acting on the preset area on the screen of the mobile terminal, the mobile terminal displays all contents of the reply message. Specifically, the preset area may be a blank area on the screen, and may be interpreted as an area other than the dialog box display area and the fingerprint identification area. As shown in fig. 8c, the user can display all the reply contents by pressing the blank area for a long time.
On the basis of the embodiment, the mobile terminal detects whether other operations are executed after the user clicks the sending button. If the mobile terminal does not detect that the user does not apply other operations within the preset time period, the screen can be automatically turned off, or the screen locking desktop is locked to an original state, wherein the original state can be an interface containing other new message reminding identifiers. In other embodiments, the user may click a close dialog button or a lock screen button to cause the mobile terminal to be displayed or locked to the original state. If the user needs to unlock or screen-off, the fingerprint data needs to be recorded again for verification.
In addition to the above embodiments, in the operation of displaying the message content in step 503, a sliding display operation when the number of characters of the message content is large may be added. And if the total number of the characters of the message content is larger than the maximum number of the display characters of the display frame, the mobile terminal sequentially displays the message content in the display frame when detecting the sliding operation of the preset gesture acting on the fingerprint identification area.
In one embodiment, as shown in fig. 5, the sliding operation of the preset gesture may be a clockwise or counterclockwise sliding operation along the fingerprint identification area. As shown in fig. 9a to 9b, if the mobile terminal detects that the finger of the user slides clockwise around the fingerprint identification area, the mobile terminal may control the message content in the display frame to scroll forward, and display the message content after the currently displayed content. As shown in fig. 9c to 9d, if the user's finger slides counterclockwise around the fingerprint identification area, the message content in the display frame may be controlled to scroll backward, that is, the message content before the currently displayed content is displayed. The sliding operation for controlling the message content to be sequentially and slidably displayed in the display frame may be implemented in other embodiments, and is not limited.
In the message processing method provided by the embodiment of the invention, when a new message is received, only the new message reminding identifier is displayed. After the first touch operation that the user drags the new message reminding identification to the fingerprint identification area is detected and the fingerprint is verified to pass, the content of the new message is displayed, the technical problem that the privacy of the user is exposed due to the fact that the content of the new message is directly displayed on a screen locking interface is effectively avoided, and therefore the technical effect of protecting the privacy of the user is achieved. The dragging operation and the fingerprint data acquisition are integrated, so that the rapidness of checking the message content by the user for verifying the identity is improved. The privacy of the message receiving and sending process can be improved by hiding the displayed message content before the message is replied, hiding part of the replied content in the replying process and hiding all replied messages after the message is replied. For a specific implementation process of the message processing method provided in the embodiment of the present invention, reference may be made to the specific implementation process of the message processing method provided in the embodiment shown in fig. 1, which is not described in detail herein.
Referring to fig. 10, fig. 10 is a schematic structural diagram of a message processing apparatus according to an embodiment of the present invention. The message processing device provided by the embodiment of the invention is applied to the mobile terminal, and the mobile terminal is provided with a fingerprint identification area. As shown in fig. 10, the message processing apparatus 1000 may include: the system comprises an identification display module 1001, a fingerprint verification module 1002 and a content display module 1003, wherein the identification display module 1001 is connected with the fingerprint verification module 1002, and the fingerprint verification module 1002 is connected with the content display module 1003.
The identifier display module 1001 is configured to receive a new message and display a new message reminding identifier;
the fingerprint verification module 1002 is configured to acquire fingerprint data through the fingerprint identification area if a first touch operation for the new message prompt identifier and the fingerprint identification area is detected;
the content display module 1003 is configured to display the message content corresponding to the new message prompt identifier if the fingerprint data passes verification.
On the basis of the foregoing embodiment, as shown in fig. 11, the message processing apparatus 1000 may further include:
a content hiding module 1004, configured to hide the message content.
On the basis of the foregoing embodiment, the content display module 1003 may be configured to:
displaying message content corresponding to the new message reminding identification before the first touch operation is finished;
the content hiding module 1104 may be configured to:
after the first touch operation is finished, hiding the message content.
On the basis of the foregoing embodiment, as shown in fig. 11, the message processing apparatus 1000 may further include:
the reply obtaining module 1005 is configured to display the dialog box and obtain the reply information input by the user in the dialog box.
On the basis of the foregoing embodiment, the reply obtaining module 1005 may be configured to:
acquiring a current character input by a user in the dialog box;
and if the current character is detected to be a punctuation mark, hiding the content in the dialog box before the current character.
On the basis of the foregoing embodiment, the message processing apparatus 1000 may further include:
the reply display module 1006 is configured to display all contents of the reply message if a second touch operation acting on a preset area of the mobile terminal is detected.
On the basis of the embodiment, the fingerprint identification area is positioned on a display screen of the mobile terminal;
the fingerprint verification module 1002 is configured to:
and if a first touch operation of dragging the new message reminding identification to the fingerprint identification area is detected, acquiring fingerprint data through the fingerprint identification area, and verifying the fingerprint data.
On the basis of the above embodiment, the identifier display module 1001 may be configured to:
acquiring an image identifier and a character identifier of a sender of the new message, and displaying the image identifier and the character identifier of the sender as the new message reminding identifier;
and displaying the image identification of the sender within a preset range corresponding to the fingerprint identification area.
On the basis of the foregoing embodiment, as shown in fig. 11, the message processing apparatus 1000 may further include:
a logo removal module 1007, the logo removal module 1007 may be coupled to the logo display module 1001. The identity purge module 1007 may be configured to:
and if a third touch operation is detected, clearing the new message reminding identifier, wherein the third touch operation is clicking a clearing button and/or sliding in a preset area according to a preset gesture.
The content display module 1003 may be configured to:
and if the total number of the characters of the message content is larger than the maximum number of the display characters of the display frame, sequentially displaying the message content in the display frame when the sliding operation of the preset gesture acting on the fingerprint identification area is detected.
The message processing device provided by the embodiment of the invention displays the corresponding message content according to the touch operation and the fingerprint data after receiving the new message, can effectively avoid the leakage of the message content, and improves the safety of the mobile terminal, thereby achieving the purpose of protecting the privacy of the user.
For a specific implementation process of the message processing apparatus according to the embodiment of the present invention, reference may be made to the specific implementation process of the message processing method according to the embodiment shown in fig. 1 and fig. 5, which is not described in detail herein.
Referring to fig. 12, fig. 12 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention. As shown in fig. 12, to implement a mobile terminal according to various embodiments of the present invention, the mobile terminal 1200 includes, but is not limited to: radio frequency unit 1201, network module 1202, audio output unit 1203, input unit 1204, sensor 1205, display unit 1206, user input unit 1207, interface unit 1208, memory 1209, processor 1210, and power source 1211. Those skilled in the art will appreciate that the mobile terminal architecture shown in fig. 12 is not intended to be limiting of mobile terminals, and that a mobile terminal may include more or fewer components than shown, or some components may be combined, or a different arrangement of components. In the embodiment of the present invention, the mobile terminal includes, but is not limited to, a mobile phone, a tablet computer, a notebook computer, a palm computer, a vehicle-mounted terminal, a wearable device, a pedometer, and the like.
The mobile terminal is provided with a fingerprint identification area. A processor 1210 configured to:
receiving a new message, and displaying a new message reminding identifier;
if first touch operation aiming at the new message reminding identification and the fingerprint identification area is detected, fingerprint data are collected through the fingerprint identification area, and the fingerprint data are verified;
and if the fingerprint data passes the verification, displaying the message content corresponding to the new message reminding identification.
Optionally, the processor 1210 is further configured to: hiding the message content.
Optionally, the processor 1210 is further configured to:
displaying message content corresponding to the new message reminding identification before the first touch operation is finished;
after the first touch operation is finished, hiding the message content.
Optionally, the processor 1210 is further configured to: and if the touch operation acting on the fingerprint identification area is detected to be finished, hiding the message content.
Optionally, the processor 1210 is further configured to: after the first touch operation is finished, hiding the message content. .
Optionally, the processor 1210 is further configured to: acquiring a current character input by a user in the dialog box;
and if the current character is detected to be a punctuation mark, hiding the content in the dialog box before the current character.
Optionally, the processor 1210 is further configured to: and if a second touch operation acting on a preset area of the mobile terminal is detected, displaying all contents of the reply message.
Optionally, the processor 1210 is further configured to: and if a first touch operation of dragging the new message reminding identification to the fingerprint identification area is detected, acquiring fingerprint data through the fingerprint identification area, and verifying the fingerprint data.
Optionally, the processor 1210 is further configured to: acquiring an image identifier and a character identifier of a sender of the new message, and displaying the image identifier and the character identifier of the sender as the new message reminding identifier;
and displaying the image identification of the sender within a preset range corresponding to the fingerprint identification area.
Optionally, the processor 1210 is further configured to: and if a third touch operation is detected, clearing the new message reminding identifier, wherein the third touch operation is clicking a clearing button and/or sliding in a preset area according to a preset gesture.
Optionally, the processor 1210 is further configured to: and if the total number of the characters of the message content is larger than the maximum number of the display characters of the display frame, sequentially sliding and displaying the message content in the display frame when the sliding operation of the preset gesture acting on the fingerprint identification area is detected.
The mobile terminal 1200 can implement the processes implemented by the mobile terminal in the foregoing embodiments, and details are not repeated here to avoid repetition.
After receiving the new message, the mobile terminal provided by the embodiment of the invention displays the corresponding message content according to the touch operation and the fingerprint data, so that the leakage of the message content can be effectively avoided, the security of the mobile terminal is improved, and the purpose of protecting the privacy of the user is achieved.
For a specific implementation process of the mobile terminal provided in the embodiment of the present invention, reference may be made to the specific implementation process of the message processing method provided in the above embodiment, which is not described in detail herein.
It should be understood that, in the embodiment of the present invention, the radio frequency unit 1201 may be used for receiving and sending signals during information transmission and reception or during a call, and specifically, receives downlink data from a base station and then processes the received downlink data to the processor 1210; in addition, the uplink data is transmitted to the base station. Typically, the radio frequency unit 1201 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency unit 1201 can also communicate with a network and other devices through a wireless communication system.
The mobile terminal provides wireless broadband internet access to the user through the network module 1202, such as assisting the user in sending and receiving e-mails, browsing web pages, and accessing streaming media.
The audio output unit 1203 may convert audio data received by the radio frequency unit 1201 or the network module 1202 or stored in the memory 1209 into an audio signal and output as sound. Also, the audio output unit 1203 may also provide audio output related to a specific function performed by the mobile terminal 1200 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 1203 includes a speaker, a buzzer, a receiver, and the like.
The input unit 1204 is used to receive audio or video signals. The input Unit 1204 may include a Graphics Processing Unit (GPU) 12041 and a microphone 12042, and the Graphics processor 12041 processes image data of a still picture or video obtained by an image capturing apparatus (such as a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 1206. The image frames processed by the graphics processor 12041 may be stored in the memory 1209 (or other storage medium) or transmitted via the radio frequency unit 1201 or the network module 1202. The microphone 12042 can receive sound, and can process such sound into audio data. The processed audio data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 1201 in case of the phone call mode.
The mobile terminal 1200 also includes at least one sensor 1205, such as a light sensor, motion sensor, and other sensors. Specifically, the light sensor includes an ambient light sensor that adjusts the brightness of the display panel 12061 according to the brightness of ambient light, and a proximity sensor that turns off the display panel 12061 and/or backlight when the mobile terminal 1200 moves to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally three axes), detect the magnitude and direction of gravity when stationary, and can be used to identify the posture of the mobile terminal (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), and vibration identification related functions (such as pedometer, tapping); the sensors 1205 may also include a fingerprint sensor, a pressure sensor, an iris sensor, a molecular sensor, a gyroscope, a barometer, a hygrometer, a thermometer, an infrared sensor, etc., and will not be described further herein.
The display unit 1206 is used to display information input by the user or information provided to the user. The Display unit 1206 may include a Display panel 12061, and the Display panel 12061 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 1207 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the mobile terminal. Specifically, the user input unit 1207 includes a touch panel 12071 and other input devices 12072. The touch panel 12071, also referred to as a touch screen, may collect touch operations by a user on or near the touch panel 12071 (e.g., operations by a user on or near the touch panel 12071 using a finger, a stylus, or any suitable object or attachment). The touch panel 12071 may include two parts of a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 1210, receives a command from the processor 1210, and executes the command. In addition, the touch panel 12071 may be implemented by using various types such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. The user input unit 1207 may include other input devices 12072 in addition to the touch panel 12071. In particular, the other input devices 12072 may include, but are not limited to, a physical keyboard, function keys (such as volume control keys, switch keys, etc.), a trackball, a mouse, and a joystick, which are not described herein again.
Further, the touch panel 12071 may be overlaid on the display panel 12061, and when the touch panel 12071 detects a touch operation thereon or nearby, the touch operation is transmitted to the processor 1210 to determine the type of the touch event, and then the processor 1210 provides a corresponding visual output on the display panel 12061 according to the type of the touch event. Although the touch panel 12071 and the display panel 12061 are shown as two separate components in fig. 12 to implement the input and output functions of the mobile terminal, in some embodiments, the touch panel 12071 and the display panel 12061 may be integrated to implement the input and output functions of the mobile terminal, and is not limited herein.
The interface unit 1208 is an interface for connecting an external device to the mobile terminal 1200. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. Interface unit 1208 may be used to receive input from external devices (e.g., data information, power, etc.) and transmit the received input to one or more elements within mobile terminal 1200 or may be used to transmit data between mobile terminal 1200 and external devices.
The memory 1209 may be used to store software programs as well as various data. The memory 1209 may mainly include a storage program area and a storage data area, where the storage program area may store an operating system, an application program (such as a sound playing function, an image playing function, etc.) required by at least one function, and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 1209 may include high-speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid-state storage device.
The processor 1210 is a control center of the mobile terminal, connects various parts of the entire mobile terminal using various interfaces and lines, and performs various functions of the mobile terminal and processes data by running or executing software programs and/or modules stored in the memory 1209 and calling data stored in the memory 1209, thereby integrally monitoring the mobile terminal. Processor 1210 may include one or more processing units; preferably, the processor 1210 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It is to be appreciated that the modem processor described above may not be integrated into processor 1210.
The mobile terminal 1200 may also include a power source 1211 (e.g., a battery) for powering the various components, and the power source 1211 may be logically connected to the processor 1210 through a power management system that may be configured to manage charging, discharging, and power consumption.
In addition, the mobile terminal 1200 includes some functional modules that are not shown, and are not described in detail herein.
Preferably, an embodiment of the present invention further provides a mobile terminal, which includes a processor 1210, a memory 1209, and a computer program stored in the memory 1209 and capable of running on the processor 1210, where the computer program, when executed by the processor 1210, implements each process of the above message processing method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not described here again.
The embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the computer program implements each process of the above-mentioned message processing method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here. The computer-readable storage medium may be a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
While the present invention has been described with reference to the embodiments shown in the drawings, the present invention is not limited to the embodiments, which are illustrative and not restrictive, and it will be apparent to those skilled in the art that various changes and modifications can be made therein without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (11)

1. A message processing method is applied to a mobile terminal, and is characterized in that the mobile terminal is provided with a fingerprint identification area, and the method comprises the following steps:
receiving a new message in a screen locking state or a screen displaying state, and displaying a new message reminding identifier;
if first touch operation aiming at the new message reminding identification and the fingerprint identification area is detected, fingerprint data are collected through the fingerprint identification area, and the fingerprint data are verified;
if the fingerprint data passes the verification, displaying the message content corresponding to the new message reminding identification;
the fingerprint identification area is positioned on a display screen of the mobile terminal;
if the first touch operation aiming at the new message reminding identification and the fingerprint identification area is detected, the steps of collecting fingerprint data through the fingerprint identification area and verifying the fingerprint data comprise:
if a first touch operation of dragging the new message reminding identifier to the fingerprint identification area is detected, fingerprint data are collected through the fingerprint identification area, and the fingerprint data are verified;
after the step of displaying the message content corresponding to the new message alert identifier, the method further includes:
displaying a dialog box, and acquiring reply information input by a user in the dialog box;
the step of acquiring the reply information input by the user in the dialog box comprises the following steps:
acquiring a current character input by a user in the dialog box;
and if the current character is detected to be a punctuation mark, hiding the content in the dialog box before the current character.
2. The method of claim 1, wherein after the step of displaying the message content corresponding to the new message alert identification, the method further comprises:
hiding the message content.
3. The method of claim 2, wherein the step of displaying the message content corresponding to the new message alert identifier comprises:
displaying message content corresponding to the new message reminding identification before the first touch operation is finished;
the step of hiding the message content comprises:
after the first touch operation is finished, hiding the message content.
4. The method of claim 1, wherein after the step of hiding content in the dialog box located before the current character if the current character is detected to be a punctuation mark, the method further comprises:
and if a second touch operation acting on a preset area of the mobile terminal is detected, displaying all contents of the reply message.
5. The method of claim 1, wherein the step of displaying the new message alert identification comprises:
acquiring an image identifier and a character identifier of a sender of the new message, and displaying the image identifier and the character identifier of the sender as the new message reminding identifier;
after the step of detecting the first touch operation of dragging the new message reminding identifier to the fingerprint identification area, the method further comprises the following steps:
and displaying the image identification of the sender within a preset range corresponding to the fingerprint identification area.
6. A message processing device applied to a mobile terminal is characterized in that the mobile terminal is provided with a fingerprint identification area, and the device comprises:
the identification display module is used for receiving a new message in the screen locking state or the screen displaying state and displaying a new message reminding identification;
the fingerprint verification module is used for acquiring fingerprint data through the fingerprint identification area and verifying the fingerprint data if first touch operation aiming at the new message reminding identification and the fingerprint identification area is detected;
the content display module is used for displaying the message content corresponding to the new message reminding identification if the fingerprint data passes the verification;
the fingerprint identification area is positioned on a display screen of the mobile terminal;
the fingerprint verification module is configured to:
if a first touch operation of dragging the new message reminding identifier to the fingerprint identification area is detected, fingerprint data are collected through the fingerprint identification area, and the fingerprint data are verified;
the device further comprises:
the reply acquisition module is used for displaying a dialog box and acquiring reply information input by a user in the dialog box;
the reply acquisition module is configured to:
acquiring a current character input by a user in the dialog box;
and if the current character is detected to be a punctuation mark, hiding the content in the dialog box before the current character.
7. The apparatus of claim 6, further comprising:
and the content hiding module is used for hiding the message content.
8. The apparatus of claim 7, wherein the content display module is configured to:
displaying message content corresponding to the new message reminding identification before the first touch operation is finished;
the content hiding module is to:
after the first touch operation is finished, hiding the message content.
9. The apparatus of claim 6, further comprising:
and the reply display module is used for displaying all contents of the reply information if a second touch operation acting on a preset area of the mobile terminal is detected.
10. The apparatus of claim 6, wherein the identity display module is configured to:
acquiring an image identifier and a character identifier of a sender of the new message, and displaying the image identifier and the character identifier of the sender as the new message reminding identifier;
and displaying the image identification of the sender within a preset range corresponding to the fingerprint identification area.
11. A mobile terminal, characterized in that it comprises a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the message processing method according to any one of claims 1 to 5 when executing the computer program.
CN201711320422.7A 2017-12-12 2017-12-12 Message processing method and device and mobile terminal Active CN107977563B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711320422.7A CN107977563B (en) 2017-12-12 2017-12-12 Message processing method and device and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711320422.7A CN107977563B (en) 2017-12-12 2017-12-12 Message processing method and device and mobile terminal

Publications (2)

Publication Number Publication Date
CN107977563A CN107977563A (en) 2018-05-01
CN107977563B true CN107977563B (en) 2022-05-10

Family

ID=62009944

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711320422.7A Active CN107977563B (en) 2017-12-12 2017-12-12 Message processing method and device and mobile terminal

Country Status (1)

Country Link
CN (1) CN107977563B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109743448B (en) * 2018-12-26 2020-10-16 南京维沃软件技术有限公司 Prompting method and terminal equipment
CN109862187B (en) * 2019-01-31 2021-03-16 Oppo广东移动通信有限公司 Message processing method, device, terminal and storage medium
CN111638821B (en) * 2020-05-25 2022-07-01 维沃移动通信有限公司 Display method, display device and electronic equipment
CN111701239B (en) * 2020-06-17 2024-03-22 网易(杭州)网络有限公司 Message display control method and device in game
CN112887483B (en) * 2021-01-14 2023-04-11 华为技术有限公司 Event reminding method and electronic equipment

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104933340A (en) * 2015-06-18 2015-09-23 广东欧珀移动通信有限公司 Message sending method and mobile terminal
CN105378743A (en) * 2013-06-08 2016-03-02 苹果公司 Using biometric verification to grant access to redacted content
CN106020613A (en) * 2016-05-25 2016-10-12 维沃移动通信有限公司 Operation method and mobile terminal for unread messages
CN106485124A (en) * 2016-10-18 2017-03-08 维沃移动通信有限公司 A kind of method of controlling operation thereof of mobile terminal and mobile terminal
CN106716431A (en) * 2016-12-26 2017-05-24 深圳市汇顶科技股份有限公司 A fingerprint identification guide method and device
CN107450799A (en) * 2017-07-24 2017-12-08 维沃移动通信有限公司 The display methods and mobile terminal of a kind of message

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105593868B (en) * 2014-09-09 2020-08-07 华为技术有限公司 Fingerprint identification method and device and mobile terminal
CN104732129A (en) * 2015-02-15 2015-06-24 金硕澳门离岸商业服务有限公司 Method for controlling electronic device to be operated through mobile terminal and mobile terminal

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105378743A (en) * 2013-06-08 2016-03-02 苹果公司 Using biometric verification to grant access to redacted content
CN104933340A (en) * 2015-06-18 2015-09-23 广东欧珀移动通信有限公司 Message sending method and mobile terminal
CN106020613A (en) * 2016-05-25 2016-10-12 维沃移动通信有限公司 Operation method and mobile terminal for unread messages
CN106485124A (en) * 2016-10-18 2017-03-08 维沃移动通信有限公司 A kind of method of controlling operation thereof of mobile terminal and mobile terminal
CN106716431A (en) * 2016-12-26 2017-05-24 深圳市汇顶科技股份有限公司 A fingerprint identification guide method and device
CN107450799A (en) * 2017-07-24 2017-12-08 维沃移动通信有限公司 The display methods and mobile terminal of a kind of message

Also Published As

Publication number Publication date
CN107977563A (en) 2018-05-01

Similar Documents

Publication Publication Date Title
CN107977563B (en) Message processing method and device and mobile terminal
CN108459797B (en) Control method of folding screen and mobile terminal
CN107977132B (en) Information display method and mobile terminal
CN108234289B (en) Message display method and device and mobile terminal
CN109078319B (en) Game interface display method and terminal
CN108491123B (en) Method for adjusting application program icon and mobile terminal
CN109101147B (en) Message notification display method and terminal
CN109194818B (en) Information processing method and terminal
CN107908382B (en) Split screen display method and mobile terminal
CN109739429B (en) Screen switching processing method and mobile terminal equipment
CN108900695B (en) Display processing method, terminal equipment and computer readable storage medium
CN108391008B (en) Message reminding method and mobile terminal
CN108881617B (en) Display switching method and mobile terminal
CN108629171B (en) Unread message processing method and terminal
CN109407948B (en) Interface display method and mobile terminal
CN109544172B (en) Display method and terminal equipment
CN111459362A (en) Information display method, information display device, electronic apparatus, and storage medium
CN111163260A (en) Camera starting method and electronic equipment
CN111597540B (en) Login method of application program, electronic device and readable storage medium
CN108196781B (en) Interface display method and mobile terminal
CN110191426B (en) Information sharing method and terminal
CN109669656B (en) Information display method and terminal equipment
CN110784394A (en) Prompting method and electronic equipment
CN111061446A (en) Display method and electronic equipment
CN109166164B (en) Expression picture generation method and terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant