CN110225040B - Information processing method and terminal equipment - Google Patents

Information processing method and terminal equipment Download PDF

Info

Publication number
CN110225040B
CN110225040B CN201910516043.8A CN201910516043A CN110225040B CN 110225040 B CN110225040 B CN 110225040B CN 201910516043 A CN201910516043 A CN 201910516043A CN 110225040 B CN110225040 B CN 110225040B
Authority
CN
China
Prior art keywords
information
terminal device
application program
terminal equipment
sending
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910516043.8A
Other languages
Chinese (zh)
Other versions
CN110225040A (en
Inventor
杨快
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201910516043.8A priority Critical patent/CN110225040B/en
Publication of CN110225040A publication Critical patent/CN110225040A/en
Application granted granted Critical
Publication of CN110225040B publication Critical patent/CN110225040B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality

Abstract

The embodiment of the invention provides an information processing method, terminal equipment and a server, wherein the method comprises the following steps: receiving first information; and under the condition that the login accounts in the first terminal equipment and the second terminal equipment are both first accounts, sending at least part of the first information to the second terminal equipment. The embodiment of the invention can simplify the information processing process of the user.

Description

Information processing method and terminal equipment
Technical Field
The present invention relates to the field of communications technologies, and in particular, to an information processing method, a terminal device, and a server.
Background
A user typically receives information through a first terminal device (e.g., a mobile phone) and inputs the information received at the first terminal device into a second terminal device (e.g., a computer). At present, when a user needs to input information received by a first terminal device into a second terminal device, the user needs to search the received information on the first terminal device, then memorize the information that needs to be input into the second terminal device, and then input the information into the second terminal device. Therefore, the information processing method in the prior art makes the operation more cumbersome.
Disclosure of Invention
The embodiment of the invention provides an information processing method, terminal equipment and a server, and aims to solve the problem that the information processing method in the prior art is complex in operation.
In order to solve the technical problem, the invention is realized as follows:
in a first aspect, an embodiment of the present invention provides an information processing method, applied to a first terminal device, including:
receiving first information;
and under the condition that the login accounts in the first terminal equipment and the second terminal equipment are both first accounts, sending at least part of the first information to the second terminal equipment.
In a second aspect, an embodiment of the present invention provides an information processing method, applied to a server, including:
receiving request verification information sent by second terminal equipment;
and sending verification information to the first terminal equipment, wherein the verification information comprises verification content information and verification equipment information.
In a third aspect, an embodiment of the present invention provides an information processing method, applied to a second terminal device, including:
and receiving at least part of the first information sent to the second terminal equipment by the first terminal equipment under the condition that the login accounts in the first terminal equipment and the second terminal equipment are both first accounts.
In a fourth aspect, an embodiment of the present invention provides a terminal device, where the terminal device is a first terminal device, and the terminal device includes:
the receiving module is used for receiving first information;
and the sending module is used for sending at least part of the first information to the second terminal equipment under the condition that the login accounts of the first terminal equipment and the second terminal equipment are both first accounts.
In a fifth aspect, an embodiment of the present invention provides a server, including:
the receiving module is used for receiving request verification information sent by the second terminal equipment;
the sending module is used for sending verification information to the first terminal equipment, wherein the verification information comprises verification content information and verification equipment information.
In a sixth aspect, an embodiment of the present invention provides a terminal device, where the terminal device is a second terminal device, and the terminal device includes:
the receiving module is configured to receive at least part of the first information sent by the first terminal device to the second terminal device when both login accounts of the first terminal device and the second terminal device are first accounts.
In a seventh aspect, an embodiment of the present invention provides a terminal device, which includes a processor, a memory, and a computer program stored on the memory and being executable on the processor, where the computer program, when executed by the processor, implements the steps of the information processing method according to the first aspect, or the computer program, when executed by the processor, implements the steps of the information processing method according to the third aspect.
In an eighth aspect, an embodiment of the present invention provides a server, including a processor, a memory, and a computer program stored on the memory and operable on the processor, where the computer program, when executed by the processor, implements the steps of the information processing method according to the second aspect.
In a ninth aspect, the present invention provides a computer-readable storage medium, on which a computer program is stored, the computer program, when being executed by a processor, implementing the steps of the information processing method applied to the first terminal device according to the first aspect, or the computer program, when being executed by the processor, implementing the steps of the information processing method applied to the server according to the second aspect, or the computer program, when being executed by the processor, implementing the steps of the information processing method applied to the second terminal device according to the third aspect.
In the embodiment of the invention, first information is received; and under the condition that the login accounts in the first terminal equipment and the second terminal equipment are both first accounts, sending at least part of the first information to the second terminal equipment. In this way, the first terminal device sends at least part of the first information to the second terminal device, and the user does not need to operate the first terminal device, so that the process of processing the information by the user can be simplified.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments of the present invention will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to these drawings without inventive exercise.
FIG. 1 is a flow chart of an information processing method according to an embodiment of the present invention;
FIG. 2 is a second schematic flowchart of an information processing method according to an embodiment of the present invention;
FIG. 3 is a third schematic flowchart of an information processing method according to an embodiment of the present invention;
FIG. 4 is a fourth flowchart illustrating an information processing method according to an embodiment of the present invention;
fig. 5 is a display interface diagram of a terminal device according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of a terminal device according to an embodiment of the present invention;
fig. 7 is a second schematic structural diagram of a terminal device according to an embodiment of the present invention;
fig. 8 is a schematic structural diagram of a server according to an embodiment of the present invention;
fig. 9 is a third schematic structural diagram of a terminal device according to an embodiment of the present invention;
fig. 10 is a schematic diagram of a hardware structure of a terminal device according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In the embodiment of the present invention, the first terminal device and the second terminal device include, but are not limited to, a mobile phone, a tablet computer, a notebook computer, a palmtop computer, a vehicle-mounted mobile terminal, a wearable device, a pedometer, and the like.
Referring to fig. 1, fig. 1 is a schematic flowchart of an information processing method provided by an embodiment of the present invention, where the method is applied to a first terminal device, and as shown in fig. 1, the method includes the following steps:
step 101, receiving first information.
The first information may be information that is received at the first terminal device and needs to be input at the second terminal device, and may be, for example, authentication information, where the authentication information may be used to log in a website account or pay a bank account. The authentication information may include an authentication code or a temporary digital password. The first information may be triggered by the second terminal device and sent by the server. For example, the second terminal device may send a request to the server, where the request is used to instruct the server to send the first information to the first terminal device, and the user needs to receive the first information on the first terminal device and input the first information into the second terminal device. For example, in practical applications, taking the first information as the authentication code information as an example, when the first terminal device is a mobile phone and the second terminal device is a computer, when a user logs in a target website using a browser at a computer, the computer sends a request to a server of the target website, where the request is used to instruct the server to send the authentication code to the mobile phone, and after receiving the request from the computer, the server sends the authentication code information to the mobile phone, and the user needs to input the authentication code sent by the server to the mobile phone at a browser interface to log in the target website. The first terminal device can receive the first information sent by the server in a form of short message. Of course, the first terminal device may also receive the first information sent by the server through other forms, such as receiving the first information by using an instant chat tool (QQ or WeChat, etc.).
And 102, sending at least part of first information to the second terminal equipment under the condition that the login accounts of the first terminal equipment and the second terminal equipment are both first accounts.
The first terminal device may acquire account information that is simultaneously loginable on the first terminal device and the second terminal device, where the account information that is simultaneously loginable on the first terminal device and the second terminal device includes a first account. The first terminal device may obtain a login state of the first account, where the login state of the first account includes a login state of the first account on the first terminal device and a login state of the first account on the second terminal device. The first terminal device can log in the application program of the first account through the first terminal device, and at least part of the first information is sent to the second terminal device. Taking the first information as the authentication information as an example, in the case that the authentication information includes an authentication code or a temporary digital password, at least part of the authentication information may include the authentication code or the temporary digital password.
As an optional implementation manner, the first terminal device is installed with a first application program and a second application program, a login account of the first application program is a first account, and the receiving the first information includes:
receiving, by the second application, the first information;
the sending at least part of the first information to the second terminal device under the condition that the login accounts of the first terminal device and the second terminal device are both first accounts comprises:
and sending at least part of the first information to the second terminal equipment under the condition that the second terminal equipment is provided with a first application program and the login account of the first application program is the first account.
The first application program may include an instant chat tool, and the first terminal device may obtain an open right of the instant chat tool, where the open right may allow the first terminal device to obtain a working state of the instant chat tool, so that the first terminal device may obtain a login state of the first account in the instant chat tool. The second application program may be an instant messaging application program, and the first terminal device receives the first information in a form of a short message. For example, in practical applications, when the first terminal device is a mobile phone and the second terminal device is a computer, the login status of the first account in the instant chat tool may include unregistered, logged-in, and simultaneously logged-in at a computer. The mobile phone receives the first information in a form of short message, and sends at least part of information in the first information to the computer terminal when the mobile phone detects that the first account is logged in the instant chat tool and simultaneously logs in the computer terminal.
In this embodiment, the first terminal device is installed with a first application program and a second application program, a login account of the first application program is a first account, and the first information is received through the second application program; and sending at least part of the first information to the second terminal equipment under the condition that the second terminal equipment is provided with a first application program and the login account of the first application program is the first account, so that the process of processing the information can be further simplified.
Further, under the condition that the first terminal device is a mobile phone and the second terminal device is a computer, the login state of the first account in the instant chat tool may include unregistered, logged in and logged in, and the first account is logged in at the computer simultaneously. The mobile phone receives the first information in a form of short message, and when the mobile phone detects that the first account is not logged in the login state of the instant chat tool, but the mobile phone and the computer both store the login information of the first account, the mobile phone automatically logs in the first account, and sends at least part of information in the first information to the computer terminal through the instant chat tool, so that the operation of a user is simpler and more convenient, and the process of processing information can be further simplified.
As an optional implementation manner, the sending at least part of the first information to the second terminal device includes:
and sending at least part of the first information to the second terminal equipment through the first application program.
The sending, by the first application program, at least part of the first information to the second terminal device may be that the first terminal device determines a target transmission object of the first application program, where the target transmission object is used for information transmission from the first terminal device to the second terminal device, and the first terminal device sends at least part of the first information to the target transmission object. For example, in practical applications, when the first terminal device is a mobile phone and the second terminal device is a computer, the target transmission object may be a file transmission assistant, a file small assistant, or the like in an instant chat tool, and at least part of the first information input in a dialog box of the file transmission assistant or the file small assistant at the mobile phone end may be synchronized to the computer end in an instant. The user can directly obtain at least part of the first information from the computer end for inputting.
In this embodiment, at least part of the first information is sent to the second terminal device by the first application, so that the process of processing information can be further simplified.
As an optional implementation manner, the sending at least part of the first information to the second terminal device includes:
displaying a prompt message;
receiving an input operation input by a user aiming at the prompt message;
and if the input operation is an operation of allowing at least part of the first information to be sent to the second terminal equipment, sending at least part of the first information to the second terminal equipment.
The first terminal device may display the prompt message in a form of a pop-up prompt box after receiving the first information. The prompt message may inform a user that first information is received, the first terminal device logs in a first account, the second terminal device logs in the first account, and the user is asked whether to send at least part of information in the first information to the second terminal device.
In this embodiment, a prompt message is displayed; receiving an input operation input by a user aiming at the prompt message; and if the input operation is an operation of allowing at least part of the first information to be sent to the second terminal equipment, sending at least part of the first information to the second terminal equipment. Thus, the user can transmit the information after receiving the input operation of allowing transmission, thereby avoiding transmitting useless information and simplifying the information processing process.
As an optional implementation, the displaying the prompt message includes:
detecting whether the first application program is a first target application program or not, and if the first application program is not the first target application program, displaying a prompt message; or
And detecting whether the first application program is a second target application program, and if the first application program is the second target application program, displaying a prompt message.
Wherein the first target application may include one or more applications and the second target application may include one or more applications. For example, if the first application is not the second target application, the first terminal device may automatically send at least part of the first information to the second terminal device without displaying the prompt information.
In this embodiment, it is detected whether the first application program is a first target application program, and if the first application program is not the first target application program, a prompt message is displayed; or detecting whether the first application program is a second target application program, and if the first application program is the second target application program, displaying a prompt message. Therefore, whether the prompt message needs to be displayed or not is judged according to the first application program, and the process of processing the information can be further simplified.
As an optional implementation manner, the first information is verification information, and the receiving the first information includes:
receiving the verification information;
the sending at least part of the first information to the second terminal device under the condition that the login accounts of the first terminal device and the second terminal device are both first accounts comprises:
and under the condition that the login accounts in the first terminal equipment and the second terminal equipment are both the first accounts, automatically sending at least part of information in the verification information to the second terminal equipment.
The verification information can be used for website account login or bank account payment and the like. The authentication information may include an authentication code or a temporary digital password. Under the condition that the verification information comprises a verification code, the verification information can be the verification code which is required to be input into a server of a banking system on an online banking interface and is sent to first terminal equipment of a user when the user carries out online banking payment operation; in the case that the authentication information includes the temporary digital password, the authentication information may be the temporary digital password that needs to be sent by the server of the target website to the first terminal device of the user when the user logs in the target website using the browser.
In addition, the first terminal device may receive the verification information sent by the server in a form of a short message, where the short message is a verification short message, and the first terminal device may determine whether the received short message belongs to the verification short message by determining whether the received short message includes a target keyword. The target keyword may include one or more keywords, and common keywords included in the verification short message may be extracted by counting the sending rule of the existing verification short message, and the common keywords are set as the target keywords. For example: the first terminal equipment can judge whether the short message belongs to the verification short message by identifying whether the short message comprises verification.
In this embodiment, the verification information is received, and when both the login accounts of the first terminal device and the second terminal device are the first account, at least part of the verification information is automatically sent to the second terminal device, and the first terminal device automatically sends at least part of the verification information to the second terminal device, so that the verification can be completed on the second terminal device without the user operating the first terminal device, thereby simplifying the process of the user processing the verification information.
As an optional implementation, the verification information includes verification content information and verification device information;
and automatically sending at least part of the verification information to the second terminal device under the condition that the login accounts in the first terminal device and the second terminal device are both the first accounts, wherein the step of sending the at least part of the verification information to the second terminal device comprises the following steps:
and under the condition that the login account numbers in the first terminal equipment and the second terminal equipment corresponding to the verification equipment information are both the first account numbers, automatically sending the verification content information to the second terminal equipment.
The first terminal device can receive the verification information sent by the server in a short message form, wherein the short message is a verification short message. The authentication device information is used to indicate a device using the authentication content information, and the server may determine the authentication device information according to a device triggering the authentication information. For example, in practical applications, when the first terminal device is a mobile phone and the second terminal device is a computer, the user logs in a target website at a computer end by using a browser, the computer end sends a request to a server of the target website, the request is used for instructing the server to send authentication information to the mobile phone, the server of the target website sends an authentication short message to the mobile phone of the user, the authentication short message includes the authentication content information and the authentication device information, and the authentication device information includes "computer" because the authentication information is triggered by the computer end.
The first terminal device may determine whether the received authentication information corresponds to the authentication device information by matching the authentication device information with the device attribute of the second terminal device. The device attributes comprise a computer, a mobile phone and the like. For example, in practical applications, when the first terminal device is a mobile phone and the second terminal device is a computer, the mobile phone receives authentication information sent by the server, and since the authentication information is triggered by the computer, the device using the authentication information is a computer, the authentication information includes "computer", and the second terminal device is a computer, the authentication information corresponds to the second terminal device.
In this embodiment, when both the first terminal device and the login account in the second terminal device corresponding to the verification device information are the first account, the verification content information is automatically sent to the second terminal device. In this way, in the case where the authentication device information indicates that it is not the second terminal device, it is not necessary to transmit the authentication content information to the second terminal device, and the process of processing the authentication information can be further simplified.
As an optional implementation manner, the automatically sending the verification content information to the second terminal device includes:
and extracting the verification content information from the verification information, and automatically sending the verification content information to the second terminal equipment.
The first terminal device can receive the verification information in a form of a short message, wherein the short message is a verification short message. The verification content information may be extracted from the verification information, for example, in a case that the verification content information is six digits, six digits may be extracted from the verification short message, and the extracted six digits may be sent to the second terminal device as the verification content information.
In this embodiment, the verification content information is extracted from the verification information, and the verification content information is automatically transmitted to the second terminal device, so that even if the verification content information is acquired by another user, the use of the verification content information cannot be known, and the security of verification information processing can be improved.
In the embodiment of the invention, first information is received; and under the condition that the login accounts in the first terminal equipment and the second terminal equipment are both first accounts, sending at least part of the first information to the second terminal equipment. In this way, the first terminal device sends at least part of the first information to the second terminal device, and the user does not need to operate the first terminal device, so that the process of processing the information by the user can be simplified.
Referring to fig. 2, fig. 2 is a second schematic flowchart of an information processing method according to an embodiment of the present invention, where the method is applied to a server, and as shown in fig. 2, the method includes the following steps:
step 201, receiving request verification information sent by the second terminal device.
And the request authentication information is used for indicating the server to send authentication information to the first terminal equipment.
Step 202, sending verification information to the first terminal device, wherein the verification information comprises verification content information and verification device information.
The server can send the verification information to the first terminal device in a short message form, wherein the short message is a verification short message. The authentication device information is used to indicate a device using the authentication information, and the server may determine the authentication device information according to a device triggering the authentication information. For example, in practical applications, when the first terminal device is a mobile phone and the second terminal device is a computer, the user logs in a target website at a computer end by using a browser, the computer end sends a request to a server of the target website, the request is used for instructing the server to send authentication information to the mobile phone, the server of the target website sends an authentication short message to the mobile phone of the user, the authentication short message includes the authentication content information and the authentication device information, and the authentication device information includes "computer" because the authentication information is triggered by the computer end.
In the embodiment of the invention, request verification information sent by second terminal equipment is received; and sending verification information to the first terminal equipment, wherein the verification information comprises verification content information and verification equipment information, and the process of processing the information can be simplified.
Referring to fig. 3, fig. 3 is a third schematic flowchart of an information processing method provided by an embodiment of the present invention, where the method is applied to a second terminal device, and as shown in fig. 3, the method includes the following steps:
step 301, receiving at least part of the first information sent by the first terminal device to the second terminal device when both the login accounts of the first terminal device and the second terminal device are first accounts.
This step is similar to step 102 in the foregoing method embodiment, except that in this step, the second terminal device receives at least part of the first information that is automatically sent by the first terminal device, so the description in the foregoing embodiment may be specifically referred to, and the same beneficial effects may be achieved, and in order to avoid repetition, details are not repeated here.
In a case where the first terminal device is a mobile phone and the second terminal device is a computer, the information processing method according to the embodiment of the present invention is described as an example in a specific embodiment, as shown in fig. 4, the method includes the following steps:
step 401, receiving a short message verification code.
The short message verification code can be triggered by a website logged in by a user in a browser and sent to the mobile phone, and the user can perform website login, payment and other operations through the short message verification code verification. The short message verification code can comprise a temporary digital password which is required to be sent by a website when logging in the website, and can also comprise a verification code which is required to be sent by a bank website when online bank payment is adopted. The short message verification code can be sent in a short message form. The mobile phone can judge whether the short message belongs to the short message comprising the short message verification code by identifying a keyword, such as 'verification', in the received short message.
Step 402, judging whether the login state of the chat tool indicates that the chat tool logs in at the mobile phone end and the computer end at the same time.
The mobile phone can acquire the authority of the chat tool, and the authority can allow the mobile phone to acquire the working state of the chat tool, so that the mobile phone can judge the login state of the chat tool, wherein the login state can comprise that the mobile phone does not log in, logs in and logs in at the same time at a computer terminal.
And 403, if the login state of the chat tool indicates that the mobile phone and the computer log in simultaneously, sending the short message verification code from the mobile phone to the computer through the chat tool.
The chat tool can comprise a file transmission assistant, a file small assistant and the like, contents such as characters or pictures and the like can be transmitted between the mobile phone end and the computer end through the file transmission assistant or the file small assistant and the like, and the short message verification code can be input into a dialog box of the file transmission assistant or the file small assistant of the mobile phone end, so that the short message verification code is sent to the computer from the mobile phone.
In addition, when the short message verification code is sent, the characters can be deleted, and the number part in the short message verification code can be extracted. For example, the content of the short message received by the mobile phone is 'your verification is 123789, please complete the verification within 30 minutes', when the short message verification code is sent by the chat tool, the six-digit part is extracted, and '123789' is sent to the computer.
Further, if the mobile phone receives the short message verification code, as shown in fig. 5, a prompt message may be displayed to ask the user whether to send the short message through the chat tool logged in the computer, and the mobile phone sends the short message verification code from the mobile phone to the computer through the chat tool when receiving the input of confirming the sending.
Further, the short message verification code is triggered at the computer end, and when the server generates the short message verification code, an identifier can be added into the short message verification code, and the identifier can be used for distinguishing whether the short message verification code is used for computer end login or mobile phone end login. The server of the website can distinguish whether the server is a computer or a mobile phone according to the equipment information triggering the short message verification code. The identifier may be a text of a short message, for example, if the short message is triggered by the computer, that is, the user logs in an account on the computer, the short message including the short message verification code may include "your verification is 123789, please log in the computer in 30 minutes", and if the short message is triggered by the mobile phone, that is, the user logs in an account on the mobile phone, the short message including the short message verification code may include "your verification is 123789, please log in the mobile phone in 30 minutes". If the mobile phone does not detect that the short message comprises the information of 'logging in the computer' when receiving the short message comprising the short message verification code, the user can be considered not to log in the computer, and the short message verification code does not need to be sent to the computer from the mobile phone.
The method comprises the steps of judging whether the login state of the chat tool indicates that the user logs in at the mobile phone end and the computer end at the same time or not by receiving the short message verification code, and if the login state of the chat tool indicates that the user logs in at the mobile phone end and the computer end at the same time, sending the short message verification code to the computer from the mobile phone through the chat tool so as to reduce user operation and improve account login efficiency.
Referring to fig. 6, fig. 6 is a schematic structural diagram of a terminal device according to an embodiment of the present invention, where the terminal device is a first terminal device, and as shown in fig. 6, the terminal device 500 includes:
a receiving module 501, configured to receive first information;
a sending module 502, configured to send at least part of the first information to the second terminal device when both login accounts of the first terminal device and the second terminal device are first accounts.
Optionally, the first terminal device is installed with a first application program and a second application program, where a login account of the first application program is a first account, and the receiving module 501 is specifically configured to:
receiving, by the second application, the first information;
the sending module 502 is specifically configured to:
and sending at least part of the first information to the second terminal equipment under the condition that the second terminal equipment is provided with a first application program and the login account of the first application program is the first account.
Optionally, the sending module 502 is specifically configured to:
and under the condition that a first application program is installed in the second terminal equipment and the login account of the first application program is the first account, sending at least part of first information to the second terminal equipment through the first application program.
Optionally, as shown in fig. 7, the sending module 502 includes:
a display unit 5021, configured to display a prompt message when a first application is installed in the second terminal device and a login account of the first application is the first account;
a receiving unit 5022, configured to receive an input operation input by a user for the prompt message;
a transmitting unit 5023, configured to transmit at least part of the first information to the second terminal device if the input operation is an operation that allows at least part of the first information to be transmitted to the second terminal device.
Optionally, the display unit 5021 is specifically configured to:
detecting whether the first application program is a first target application program or not, and if the first application program is not the first target application program, displaying a prompt message; or
The display unit 5021 is specifically configured to: and detecting whether the first application program is a second target application program, and if the first application program is the second target application program, displaying a prompt message.
Optionally, the first information is verification information, and the receiving module 501 is specifically configured to:
receiving the verification information;
the sending module 502 is specifically configured to:
and under the condition that the login accounts in the first terminal equipment and the second terminal equipment are both the first accounts, automatically sending at least part of information in the verification information to the second terminal equipment.
Optionally, the verification information includes verification content information and verification device information;
the sending module 502 is specifically configured to:
and under the condition that the login account numbers in the first terminal equipment and the second terminal equipment corresponding to the verification equipment information are both the first account numbers, automatically sending the verification content information to the second terminal equipment.
Optionally, the sending module 502 is specifically configured to:
and under the condition that the login account numbers in the first terminal equipment and the second terminal equipment corresponding to the verification equipment information are the first account numbers, extracting the verification content information from the verification information, and automatically sending the verification content information to the second terminal equipment.
Optionally, the receiving module 501 is specifically configured to:
and receiving first information sent by the server.
The terminal device provided by the embodiment of the present invention can implement each process implemented by the terminal device in the method embodiment of fig. 1, and can achieve the same beneficial effects, and for avoiding repetition, details are not repeated here.
Referring to fig. 8, fig. 8 is a schematic structural diagram of a server according to an embodiment of the present invention, and as shown in fig. 8, a server 600 includes:
a receiving module 601, configured to receive request authentication information sent by a second terminal device;
a sending module 602, configured to send verification information to the first terminal device, where the verification information includes verification content information and verification device information.
The server provided by the embodiment of the present invention can implement each process implemented by the server in the method embodiment of fig. 2, and can achieve the same beneficial effects, and for avoiding repetition, details are not repeated here.
Referring to fig. 9, fig. 9 is a third schematic structural diagram of a terminal device according to an embodiment of the present invention, where the terminal device is a second terminal device, and as shown in fig. 9, a terminal device 700 includes:
a receiving module 701, configured to receive at least part of the first information sent by the first terminal device to the second terminal device when both login accounts of the first terminal device and the second terminal device are first accounts.
The terminal device provided by the embodiment of the present invention can implement each process implemented by the terminal device in the method embodiment of fig. 3, and can achieve the same beneficial effects, and for avoiding repetition, details are not repeated here.
Fig. 10 is a schematic diagram of a hardware structure of a terminal device according to an embodiment of the present invention.
The terminal device 800 includes but is not limited to: a radio frequency unit 801, a network module 802, an audio output unit 803, an input unit 804, a sensor 805, a display unit 806, a user input unit 807, an interface unit 808, a memory 809, a processor 810, and a power supply 811. Those skilled in the art will appreciate that the terminal device configuration shown in fig. 10 is not intended to be limiting, and that terminal devices may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components. In the embodiment of the present invention, the terminal device includes, but is not limited to, a mobile phone, a tablet computer, a notebook computer, a palm computer, a vehicle-mounted terminal device, a robot, a wearable device, a pedometer, and the like.
A processor 810 for receiving first information;
and under the condition that the login accounts in the first terminal equipment and the second terminal equipment are both first accounts, sending at least part of the first information to the second terminal equipment.
Optionally, the first terminal device is installed with a first application program and a second application program, where a login account of the first application program is a first account, and the receiving of the first information performed by the processor 810 includes:
receiving, by the second application, the first information;
the sending, by the processor 810, at least part of the first information to the second terminal device when both the login account of the first terminal device and the login account of the second terminal device are the first account includes:
and sending at least part of the first information to the second terminal equipment under the condition that the second terminal equipment is provided with a first application program and the login account of the first application program is the first account.
Optionally, the sending, performed by the processor 810, at least part of the first information to the second terminal device includes:
and sending at least part of the first information to the second terminal equipment through the first application program.
Optionally, the sending, performed by the processor 810, at least part of the first information to the second terminal device includes:
displaying a prompt message;
receiving an input operation input by a user aiming at the prompt message;
and if the input operation is an operation of allowing at least part of the first information to be sent to the second terminal equipment, sending at least part of the first information to the second terminal equipment.
Optionally, the displaying the prompt message performed by the processor 810 includes:
detecting whether the first application program is a first target application program or not, and if the first application program is not the first target application program, displaying a prompt message; or
And detecting whether the first application program is a second target application program, and if the first application program is the second target application program, displaying a prompt message.
Optionally, the first information is verification information, and the receiving the first information performed by the processor 810 includes:
receiving the verification information;
the sending, by the processor 810, at least part of the first information to the second terminal device when both the login account of the first terminal device and the login account of the second terminal device are the first account includes:
and under the condition that the login accounts in the first terminal equipment and the second terminal equipment are both the first accounts, automatically sending at least part of information in the verification information to the second terminal equipment.
Optionally, the verification information includes verification content information and verification device information;
the sending, by the processor 810, at least part of the authentication information to the second terminal device when both the login account of the first terminal device and the login account of the second terminal device are the first account includes:
and under the condition that the login account numbers in the first terminal equipment and the second terminal equipment corresponding to the verification equipment information are both the first account numbers, automatically sending the verification content information to the second terminal equipment.
Optionally, the automatically sending the verification content information to the second terminal device by the processor 810 includes:
and extracting the verification content information from the verification information, and automatically sending the verification content information to the second terminal equipment.
Optionally, the receiving of the first information performed by the processor 810 includes:
and receiving first information sent by the server.
The terminal device provided by the embodiment of the present invention can implement each process implemented by the terminal device in the method embodiment of fig. 1, and can achieve the same beneficial effects, and for avoiding repetition, details are not repeated here.
It should be understood that, in the embodiment of the present invention, the radio frequency unit 801 may be used for receiving and sending signals during a message sending and receiving process or a call process, and specifically, receives downlink data from a base station and then processes the received downlink data to the processor 810; in addition, the uplink data is transmitted to the base station. In general, radio frequency unit 801 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. Further, the radio frequency unit 801 can also communicate with a network and other devices through a wireless communication system.
The terminal device provides wireless broadband internet access to the user through the network module 802, such as helping the user send and receive e-mails, browse webpages, access streaming media, and the like.
The audio output unit 803 may convert audio data received by the radio frequency unit 801 or the network module 802 or stored in the memory 809 into an audio signal and output as sound. Also, the audio output unit 803 may also provide audio output related to a specific function performed by the terminal apparatus 800 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 803 includes a speaker, a buzzer, a receiver, and the like.
The input unit 804 is used for receiving an audio or video signal. The input Unit 804 may include a Graphics Processing Unit (GPU) 8041 and a microphone 8042, and the Graphics processor 8041 processes image data of a still picture or video obtained by an image capturing device (such as a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 806. The image frames processed by the graphics processor 8041 may be stored in the memory 809 (or other storage medium) or transmitted via the radio frequency unit 801 or the network module 802. The microphone 8042 can receive sound, and can process such sound into audio data. The processed audio data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 801 in case of a phone call mode.
The terminal device 800 also includes at least one sensor 805, such as light sensors, motion sensors, and other sensors. Specifically, the light sensor includes an ambient light sensor that can adjust the brightness of the display panel 8061 according to the brightness of ambient light, and a proximity sensor that can turn off the display panel 8061 and/or the backlight when the terminal device 800 moves to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally three axes), detect the magnitude and direction of gravity when stationary, and can be used to identify the terminal device posture (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration identification related functions (such as pedometer, tapping), and the like; the sensors 805 may also include fingerprint sensors, pressure sensors, iris sensors, molecular sensors, gyroscopes, barometers, hygrometers, thermometers, infrared sensors, etc., which are not described in detail herein.
The display unit 806 is used to display information input by the user or information provided to the user. The Display unit 806 may include a Display panel 8061, and the Display panel 8061 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 807 is operable to receive input numeric or character information and generate key signal inputs related to user settings and function control of the terminal device. Specifically, the user input unit 807 includes a touch panel 8071 and other input devices 8072. The touch panel 8071, also referred to as a touch screen, may collect touch operations by a user on or near the touch panel 8071 (e.g., operations by a user on or near the touch panel 8071 using a finger, a stylus, or any other suitable object or accessory). The touch panel 8071 may include two portions of a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 810, receives a command from the processor 810, and executes the command. In addition, the touch panel 8071 can be implemented by various types such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. In addition to the touch panel 8071, the user input unit 807 can include other input devices 8072. In particular, other input devices 8072 may include, but are not limited to, a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, and a joystick, which are not described in detail herein.
Further, the touch panel 8071 can be overlaid on the display panel 8061, and when the touch panel 8071 detects a touch operation on or near the touch panel 8071, the touch operation is transmitted to the processor 810 to determine the type of the touch event, and then the processor 810 provides a corresponding visual output on the display panel 8061 according to the type of the touch event. Although in fig. 10, the touch panel 8071 and the display panel 8061 are two independent components to implement the input and output functions of the terminal device, in some embodiments, the touch panel 8071 and the display panel 8061 may be integrated to implement the input and output functions of the terminal device, and this is not limited herein.
The interface unit 808 is an interface for connecting an external device to the terminal apparatus 800. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 808 may be used to receive input (e.g., data information, power, etc.) from an external device and transmit the received input to one or more elements within the terminal apparatus 800 or may be used to transmit data between the terminal apparatus 800 and an external device.
The memory 809 may be used to store software programs as well as various data. The memory 809 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 809 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 810 is a control center of the terminal device, connects various parts of the whole terminal device by using various interfaces and lines, and performs various functions of the terminal device and processes data by running or executing software programs and/or modules stored in the memory 809 and calling data stored in the memory 809, thereby performing overall monitoring of the terminal device. Processor 810 may include one or more processing units; preferably, the processor 810 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into processor 810.
Terminal device 800 may also include a power supply 811 (such as a battery) for powering the various components, and preferably, power supply 811 may be logically coupled to processor 810 via a power management system to provide management of charging, discharging, and power consumption via the power management system.
In addition, the terminal device 800 includes some functional modules that are not shown, and are not described in detail here.
Preferably, an embodiment of the present invention further provides a terminal device, including a processor, a memory, and a computer program stored in the memory and capable of running on the processor, where the computer program, when executed by the processor, implements each process applied to the first terminal device in the information processing method, or, when executed by the processor, implements each process applied to the second terminal device in the information processing method, and can achieve the same technical effect, and in order to avoid repetition, the description of the process is omitted here.
Preferably, an embodiment of the present invention further provides a server, including a processor, a memory, and a computer program stored in the memory and capable of running on the processor, where the computer program, when executed by the processor, implements each process applied to the server in the information processing method, and can achieve the same technical effect, and details are not repeated here to avoid repetition.
Embodiments of the present invention further provide a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, where the computer program is executed by a processor to implement each process of the embodiment of the information processing method applied to the first terminal device, or the computer program is executed by the processor to implement each process of the embodiment of the information processing method applied to the server, or the computer program is executed by the processor to implement each process of the embodiment of the information processing method applied to the second terminal device, and the same technical effects can be achieved, and in order to avoid repetition, details are not described here again. The computer-readable storage medium may be a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
While the present invention has been described with reference to the embodiments shown in the drawings, the present invention is not limited to the embodiments, which are illustrative and not restrictive, and it will be apparent to those skilled in the art that various changes and modifications can be made therein without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (17)

1. An information processing method applied to a first terminal device is characterized by comprising the following steps:
receiving first information;
under the condition that the login accounts in the first terminal equipment and the second terminal equipment are both first accounts, sending at least part of first information to the second terminal equipment;
the first terminal device is provided with a first application program and a second application program, the login account of the first application program is a first account, and the receiving of the first information comprises:
receiving, by the second application, the first information;
the sending at least part of the first information to the second terminal device under the condition that the login accounts of the first terminal device and the second terminal device are both first accounts comprises:
under the condition that a first application program is installed in the second terminal device and the login account of the first application program is the first account, sending at least part of first information to the second terminal device;
the sending at least part of the first information to the second terminal device includes:
and sending at least part of the first information to the second terminal equipment through the first application program.
2. The method of claim 1, wherein said sending at least part of said first information to said second terminal device comprises:
displaying a prompt message;
receiving an input operation input by a user aiming at the prompt message;
and if the input operation is an operation of allowing at least part of the first information to be sent to the second terminal equipment, sending at least part of the first information to the second terminal equipment.
3. The method of claim 2, wherein said displaying a prompting message comprises:
detecting whether the first application program is a first target application program or not, and if the first application program is not the first target application program, displaying a prompt message; or
And detecting whether the first application program is a second target application program, and if the first application program is the second target application program, displaying a prompt message.
4. The method of claim 1, wherein the first information is authentication information, and wherein receiving the first information comprises:
receiving the verification information;
the sending at least part of the first information to the second terminal device under the condition that the login accounts of the first terminal device and the second terminal device are both first accounts comprises:
and under the condition that the login accounts in the first terminal equipment and the second terminal equipment are both the first accounts, automatically sending at least part of information in the verification information to the second terminal equipment.
5. The method of claim 4, wherein the authentication information includes authentication content information and authentication device information;
and automatically sending at least part of the verification information to the second terminal device under the condition that the login accounts in the first terminal device and the second terminal device are both the first accounts, wherein the step of sending the at least part of the verification information to the second terminal device comprises the following steps:
and under the condition that the login account numbers in the first terminal equipment and the second terminal equipment corresponding to the verification equipment information are both the first account numbers, automatically sending the verification content information to the second terminal equipment.
6. The method of claim 5, wherein said automatically sending said verification content information to said second terminal device comprises:
and extracting the verification content information from the verification information, and automatically sending the verification content information to the second terminal equipment.
7. The method of any of claims 1-6, wherein the receiving first information comprises:
and receiving first information sent by the server.
8. An information processing method applied to a second terminal device is characterized by comprising the following steps:
under the condition that the login accounts in the first terminal equipment and the second terminal equipment are both first accounts, receiving at least part of first information sent to the second terminal equipment by the first terminal equipment through a first application program;
the first terminal device is provided with the first application program and a second application program, a login account of the first application program is the first account, and the first terminal device receives the first information through the second application program;
the second terminal device is provided with the first application program, and the login account of the first application program is the first account.
9. A terminal device, the terminal device being a first terminal device, comprising:
the receiving module is used for receiving first information;
the sending module is used for sending at least part of first information to the second terminal equipment under the condition that the login accounts of the first terminal equipment and the second terminal equipment are both first accounts;
the first terminal device is provided with a first application program and a second application program, the login account of the first application program is a first account, and the receiving module is specifically used for:
receiving, by the second application, the first information;
the sending module is specifically configured to:
under the condition that a first application program is installed in the second terminal device and the login account of the first application program is the first account, sending at least part of first information to the second terminal device;
the sending module is specifically configured to:
and under the condition that a first application program is installed in the second terminal equipment and the login account of the first application program is the first account, sending at least part of first information to the second terminal equipment through the first application program.
10. The terminal device of claim 9, wherein the transmitting module comprises:
the display unit is used for displaying a prompt message when a first application program is installed in the second terminal device and the login account of the first application program is the first account;
the receiving unit is used for receiving input operation input by a user aiming at the prompt message;
a sending unit, configured to send at least part of the first information to the second terminal device if the input operation is an operation that allows at least part of the first information to be sent to the second terminal device.
11. The terminal device of claim 10, wherein the display unit is specifically configured to:
detecting whether the first application program is a first target application program or not, and if the first application program is not the first target application program, displaying a prompt message; or
The display unit is specifically configured to detect whether the first application is a second target application, and display a prompt message if the first application is the second target application.
12. The terminal device of claim 9, wherein the first information is authentication information, and the receiving module is specifically configured to:
receiving the verification information;
the sending module is specifically configured to:
and under the condition that the login accounts in the first terminal equipment and the second terminal equipment are both the first accounts, automatically sending at least part of information in the verification information to the second terminal equipment.
13. The terminal device according to claim 12, wherein the authentication information includes authentication content information and authentication device information;
the sending module is specifically configured to:
and under the condition that the login account numbers in the first terminal equipment and the second terminal equipment corresponding to the verification equipment information are both the first account numbers, automatically sending the verification content information to the second terminal equipment.
14. The terminal device of claim 13, wherein the sending module is specifically configured to:
and under the condition that the login account numbers in the first terminal equipment and the second terminal equipment corresponding to the verification equipment information are the first account numbers, extracting the verification content information from the verification information, and automatically sending the verification content information to the second terminal equipment.
15. The terminal device according to any one of claims 9 to 14, wherein the receiving module is specifically configured to:
and receiving first information sent by the server.
16. A terminal device, the terminal device being a second terminal device, comprising:
the system comprises a receiving module, a judging module and a judging module, wherein the receiving module is used for receiving at least part of first information sent to a second terminal device by a first terminal device through a first application program under the condition that login accounts in the first terminal device and the second terminal device are both first accounts;
the first terminal device is provided with the first application program and a second application program, a login account of the first application program is the first account, and the first terminal device receives the first information through the second application program;
the second terminal device is provided with the first application program, and the login account of the first application program is the first account.
17. A terminal device, characterized by comprising a processor, a memory and a computer program stored on the memory and executable on the processor, the computer program, when executed by the processor, implementing the steps of the information processing method according to any one of claims 1 to 7, or the computer program, when executed by the processor, implementing the steps of the information processing method according to claim 8.
CN201910516043.8A 2019-06-14 2019-06-14 Information processing method and terminal equipment Active CN110225040B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910516043.8A CN110225040B (en) 2019-06-14 2019-06-14 Information processing method and terminal equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910516043.8A CN110225040B (en) 2019-06-14 2019-06-14 Information processing method and terminal equipment

Publications (2)

Publication Number Publication Date
CN110225040A CN110225040A (en) 2019-09-10
CN110225040B true CN110225040B (en) 2021-12-24

Family

ID=67817254

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910516043.8A Active CN110225040B (en) 2019-06-14 2019-06-14 Information processing method and terminal equipment

Country Status (1)

Country Link
CN (1) CN110225040B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111062026B (en) * 2019-12-11 2022-06-17 维沃移动通信有限公司 Verification information sharing method and electronic equipment
CN116204143A (en) * 2021-11-30 2023-06-02 华为技术有限公司 Interface display method and device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011032486A1 (en) * 2009-09-16 2011-03-24 腾讯科技(深圳)有限公司 Method and server for instant messaging
CN102325182A (en) * 2011-09-09 2012-01-18 重庆抛物线信息技术有限责任公司 Audio-video sharing method and system
CN104469714A (en) * 2014-11-28 2015-03-25 小米科技有限责任公司 Short message sending method and device
CN107257313A (en) * 2017-05-16 2017-10-17 深圳市金立通信设备有限公司 A kind of message synchronization method and terminal

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011032486A1 (en) * 2009-09-16 2011-03-24 腾讯科技(深圳)有限公司 Method and server for instant messaging
CN102325182A (en) * 2011-09-09 2012-01-18 重庆抛物线信息技术有限责任公司 Audio-video sharing method and system
CN104469714A (en) * 2014-11-28 2015-03-25 小米科技有限责任公司 Short message sending method and device
CN107257313A (en) * 2017-05-16 2017-10-17 深圳市金立通信设备有限公司 A kind of message synchronization method and terminal

Also Published As

Publication number Publication date
CN110225040A (en) 2019-09-10

Similar Documents

Publication Publication Date Title
CN109078319B (en) Game interface display method and terminal
CN108347512B (en) Identity recognition method and mobile terminal
CN111130989B (en) Information display and sending method and electronic equipment
CN107835286B (en) Method for preventing mistaken unlocking and mobile terminal
CN107682359B (en) Application registration method and mobile terminal
CN107704182B (en) Code scanning method and mobile terminal
CN111130817B (en) Group creation method, electronic device and server
CN109544172B (en) Display method and terminal equipment
CN109523253B (en) Payment method and device
CN111756696A (en) Login method of application program, first electronic device and second electronic device
CN111597540B (en) Login method of application program, electronic device and readable storage medium
CN108769410B (en) Information sending method and mobile terminal
CN109639738B (en) Voice data transmission method and terminal equipment
CN110069407B (en) Function test method and device for application program
CN110225040B (en) Information processing method and terminal equipment
CN111061446A (en) Display method and electronic equipment
CN108196663B (en) Face recognition method and mobile terminal
CN110929238B (en) Information processing method and device
CN109547622B (en) Verification method and terminal equipment
CN109451143B (en) Call method and mobile terminal
CN108810276B (en) Face recognition method and mobile terminal
CN108897467B (en) Display control method and terminal equipment
CN108494754B (en) Account information processing method and mobile terminal
CN108418961B (en) Audio playing method and mobile terminal
CN111506228B (en) Target device control method and electronic device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant