CN111368329A - Message display method and device, electronic equipment and storage medium - Google Patents

Message display method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN111368329A
CN111368329A CN202010136119.7A CN202010136119A CN111368329A CN 111368329 A CN111368329 A CN 111368329A CN 202010136119 A CN202010136119 A CN 202010136119A CN 111368329 A CN111368329 A CN 111368329A
Authority
CN
China
Prior art keywords
target message
message
hiding
target
privacy
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010136119.7A
Other languages
Chinese (zh)
Other versions
CN111368329B (en
Inventor
刘硕
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Reach Best Technology Co Ltd
Original Assignee
Reach Best Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Reach Best Technology Co Ltd filed Critical Reach Best Technology Co Ltd
Priority to CN202010136119.7A priority Critical patent/CN111368329B/en
Publication of CN111368329A publication Critical patent/CN111368329A/en
Application granted granted Critical
Publication of CN111368329B publication Critical patent/CN111368329B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6263Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/07User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail characterised by the inclusion of specific contents
    • H04L51/18Commands or executable codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/52User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail for supporting social networking services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/146Markers for unambiguous identification of a particular session, e.g. session cookie or URL-encoding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/7243User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages
    • H04M1/72436User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages for text messaging, e.g. short messaging services [SMS] or e-mails

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Human Computer Interaction (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Business, Economics & Management (AREA)
  • Computing Systems (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The disclosure relates to a message display method, a message display device, electronic equipment and a storage medium. The method comprises the following steps: responding to a first operation instruction of a target message in a conversation interface, and displaying an operation directory of the target message according to the first operation instruction, wherein the operation directory comprises hidden operation of the target message; receiving a hiding operation of a target message; and hiding the target message in the session interface according to the hiding operation. The method can hide the message which needs to be hidden selected by the user, so that other people cannot see the hidden message, and the privacy and the safety of the user information are protected.

Description

Message display method and device, electronic equipment and storage medium
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to a message display method and apparatus, an electronic device, and a storage medium.
Background
Instant Messaging (IM) is the most popular communication method at present, and various IM products are on the rise, and service providers also provide more and more abundant communication service functions.
In the related art, IM products rarely consider privacy. Such as a conversation chat page, there may be a lot of sensitive information, such as bank account numbers, passwords, etc. When a user views sensitive information in a conversation, if other people stand beside or behind the user, the other people can easily see the sensitive information when the user slides a screen to view the information, so that the sensitive information is easy to leak.
However, how to avoid this situation has not been considered in designing an IM product at present, so that a user can only prevent peeping in a physical shielding manner, and privacy content cannot be protected through the IM product.
Disclosure of Invention
The present disclosure provides a message display method, device, electronic device, and storage medium, to at least solve the problem in the related art that sensitive information is easily peeped. The technical scheme of the disclosure is as follows:
according to a first aspect of the embodiments of the present disclosure, a message display method is provided, including:
responding to a first operation instruction of a target message in a conversation interface, and displaying an operation directory of the target message according to the first operation instruction, wherein the operation directory comprises hidden operation of the target message;
receiving a hiding operation of a target message;
and hiding the target message in the session interface according to the hiding operation.
In one embodiment, hiding the target message in the session interface according to the hiding operation includes:
configuring privacy attributes of the target message according to the hiding operation;
and hiding the target message configured with the privacy attribute in the session interface.
In one embodiment, hiding a target message configured with a privacy attribute in a session interface includes:
receiving a second operation instruction for the session interface, and switching the display mode of the session interface to the hidden mode according to the second operation instruction;
and in the hidden mode, displaying other messages except the target message configured with the privacy attribute in the conversation interface.
In one embodiment, after configuring the privacy attribute of the target message according to the hiding operation, the method further includes:
acquiring mark information corresponding to the privacy attribute;
and marking the target message according to the marking information, and displaying the marked target message in a conversation interface.
In one embodiment, after hiding the target message configured with the privacy attribute in the session interface, the method further includes:
responding to the unhiding operation of the target message;
and deleting the privacy attribute of the target message according to the hiding cancellation operation.
In one embodiment, hiding the target message in the session interface according to the hiding operation includes:
and hiding the message content at the position of the target message with the privacy attribute in the session interface according to the hiding operation.
In one embodiment, after hiding the target message in the session interface according to the hiding operation, the method further includes:
responding to the display operation of the target message;
and displaying the target message according to the display operation.
According to a second aspect of the embodiments of the present disclosure, there is provided a message presentation apparatus, including:
the response module is configured to execute a first operation instruction responding to the target message in the session interface, and display an operation directory of the target message according to the first operation instruction, wherein the operation directory comprises hidden operation of the target message;
a receiving module configured to perform a hiding operation of receiving a target message;
a hiding module configured to perform hiding the target message in the session interface according to the hiding operation.
In one embodiment, the hiding module comprises:
a privacy attribute configuration unit configured to perform configuration of privacy attributes of the target message according to the hiding operation;
and the hiding unit is configured to hide the target message configured with the privacy attribute in the session interface.
In one embodiment, the hiding unit is configured to execute receiving a second operation instruction for the session interface, and switch the display mode of the session interface to the hiding mode according to the second operation instruction; and in the hidden mode, displaying other messages except the target message configured with the privacy attribute in the conversation interface.
In one embodiment, the apparatus further comprises:
an acquisition module configured to perform acquisition of tag information corresponding to the privacy attribute;
and the marking module is configured to mark the target message according to the marking information and display the marked target message in the session interface.
In one embodiment, the response module is further configured to perform an unhiding operation in response to the target message;
the device further comprises: a privacy attribute deletion module configured to perform deletion of the privacy attribute of the target message according to the unhidden operation.
In one embodiment, the hiding unit is further configured to perform hiding, according to the hiding operation, the message content at the location of the target message configured with the privacy attribute in the session interface.
In one embodiment, the response module is further configured to perform a presentation operation in response to the target message;
the device further comprises: and the message display module is configured to display the target message according to the display operation.
According to a third aspect of the embodiments of the present disclosure, there is provided an electronic apparatus including:
a processor; a memory for storing processor-executable instructions;
wherein the processor is configured to execute the instructions to implement the message presentation method as claimed in any one of the first aspect.
According to a fourth aspect of embodiments of the present disclosure, there is provided a storage medium, wherein instructions that, when executed by a processor of an electronic device, enable the electronic device to perform the message presentation method according to any one of the first aspect.
According to a first aspect of embodiments of the present disclosure, there is provided a computer program product comprising a computer program stored in a readable storage medium, from which at least one processor of a device reads and executes the computer program, causing the device to perform the message presentation method described in any one of the embodiments of the first aspect.
The technical scheme provided by the embodiment of the disclosure at least brings the following beneficial effects:
the method comprises the steps that a first operation instruction for a target message in a conversation interface is responded, an operation directory of the target message is displayed according to the first operation instruction, and the operation directory comprises hidden operation for the target message; and then, receiving a hiding operation of the target message, and hiding the target message in the session interface according to the hiding operation. According to the scheme, the hiding operation is configured in the operation menu, and the message which needs to be hidden is selected by the user to be hidden, so that other people cannot see the hidden message, and the privacy and the safety of the user information are protected.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and, together with the description, serve to explain the principles of the disclosure and are not to be construed as limiting the disclosure.
Fig. 1 is a diagram illustrating an application environment for a message presentation method according to an example embodiment.
Fig. 2 is a flow chart illustrating a message presentation method according to an example embodiment.
Fig. 3 is a flow diagram illustrating setting privacy attributes according to an example embodiment.
Fig. 4a is a diagram illustrating a presentation message, according to an example embodiment.
Fig. 4b is a diagram illustrating a presentation message, according to an example embodiment.
Fig. 5 is a flow chart illustrating a message presentation method according to an example embodiment.
Fig. 6 is a flow chart illustrating a message presentation method according to an example embodiment.
Fig. 7 is a diagram illustrating a presentation message, according to an example embodiment.
Fig. 8 is a block diagram illustrating a message presentation device according to an example embodiment.
Fig. 9 is an internal block diagram of an electronic device shown in accordance with an example embodiment.
Detailed Description
In order to make the technical solutions of the present disclosure better understood by those of ordinary skill in the art, the technical solutions in the embodiments of the present disclosure will be clearly and completely described below with reference to the accompanying drawings.
It should be noted that the terms "first," "second," and the like in the description and claims of the present disclosure and in the above-described drawings are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the disclosure described herein are capable of operation in sequences other than those illustrated or otherwise described herein. The implementations described in the exemplary embodiments below are not intended to represent all implementations consistent with the present disclosure. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present disclosure, as detailed in the appended claims.
The message display method provided by the present disclosure may be applied to the application environment shown in fig. 1. Wherein the terminal 110 interacts with the server 120 through the network. The terminal 110 is a client running a session. The terminal 110 includes a screen for human-computer interaction for displaying a conversation interface, messages in the conversation interface, and the like. The server 120 stores a session record corresponding to the user account, and when the terminal 110 obtains the first operation instruction through the man-machine interaction screen, the operation directory of the target message may be displayed, where the operation directory includes a hidden operation on the target message. The terminal 110 receives a hiding operation for the target message; and hiding the target message in the session interface according to the hiding operation. Further, after receiving the hiding operation of the target message, the terminal 110 may further send a setting request for hiding the target message to the server 120, so that the server 120 may perform privacy configuration on the target message stored therein, and thus when different terminals show the session interface, the target message in the session interface may be hidden according to the privacy configuration in the server 120. The terminal 110 may be, but is not limited to, various personal computers, notebook computers, smart phones, tablet computers, and portable wearable devices, and the server 120 may be implemented by an independent server or a server cluster formed by a plurality of servers.
Fig. 2 is a flowchart illustrating a message presentation method according to an exemplary embodiment, where the message presentation method is used in the terminal 110, as shown in fig. 2, and includes the following steps.
In step S210, an operation directory of the target message is displayed according to the first operation instruction, where the operation directory includes a hidden operation on the target message.
Wherein, the target message refers to a message needing to be hidden. The targeted message may be, but is not limited to, a message provided and presented by the communication application. The communication application may be, but is not limited to, an instant messaging application, a social communication application. The target may be a message that a communication application, such as a text message, a voice message, a picture message, a video message, etc., can send, receive, and present. The first operation instruction is used for indicating a hidden target message. The first operation instruction may be obtained after the terminal monitors a first operation of the target message by the user through the screen. The first operation may be, but is not limited to, a long press operation, a drag operation, a tap operation, and the like. Various operations may be included in the operation directory, such as copy operations, forward operations, delete operations, and the like. The user can know the operation which can be performed on the target message through the operation directory. In this embodiment, the operation directory further includes a privacy operation, for example, a "hidden" word is shown in the operation directory to indicate that the target message is hidden. Specifically, when the user needs to hide the target message, a first operation instruction is triggered to the terminal screen. The terminal monitors a first operation instruction triggered by a user through a screen, generates an operation directory and displays the operation directory through the screen.
In step S220, a hiding operation for the target message is received.
In step S230, the target message is hidden in the conversation interface according to the hiding operation.
The hiding operation can be triggered by clicking characters such as 'hiding' in the operation directory through the human-computer interaction interface. Specifically, the terminal receives a triggered hiding operation, and in response to the hiding operation, configures a target message in its local database, for example, identifies the target message, or configures a privacy attribute, so that it can be distinguished from other messages that can be normally displayed in the session interface. And then the terminal hides the target message in the current session interface.
In the message display method, an operation directory of a target message is displayed according to a first operation instruction by responding to the first operation instruction of the target message in a conversation interface, wherein the operation directory comprises hidden operation of the target message; and then, receiving a hiding operation of the target message, and hiding the target message in the session interface according to the hiding operation. According to the scheme, the hiding operation is configured in the operation menu, and the message which needs to be hidden is selected by the user to be hidden, so that other people cannot see the hidden message, and the privacy and the safety of the user information are protected.
In an exemplary embodiment, as shown in fig. 3, in step S230, hiding the target message configured with the privacy attribute in the session interface specifically includes the following steps:
in step S231, the privacy attribute of the target message is configured according to the hiding operation.
In step S232, the target message configured with the privacy attribute is hidden in the session interface.
The privacy attribute is an attribute marked by the server and/or the terminal for the target message stored in the memory of the server and/or the terminal, and is used for distinguishing the message which can be normally displayed. Specifically, after the terminal acquires the privacy operation, the privacy attribute of the target message stored in the local database may be set, so as to facilitate distinguishing the target message from other messages. In an exemplary embodiment, the specific setting manner of the privacy attribute may be: after receiving the privacy operation, the terminal sends a privacy attribute setting request to the server, wherein the privacy attribute setting request carries user account information, a session identifier of a session in which a target message is located and a message identifier of the target message; the server receives the privacy attribute setting request, sets the privacy attribute of the target message in the server according to the user account information, the session identifier and the message identifier, and sends a privacy attribute setting success notification to the terminal after the setting is successful, so that the terminal sets the privacy attribute of the target message in the local database. By setting the privacy attribute of the target message stored in the server, when the user logs in the application by using different terminals, the privacy attribute of the message in different terminals and the same user account can be synchronized conveniently. After the privacy attribute configuration is completed, the terminal hides the target message with the privacy attribute in the displayed session interface, so that the target message cannot be peeped by others, and the safety of the message is improved.
In one exemplary embodiment, hiding the target message in the conversation interface according to the hiding operation includes: and hiding the message content at the position of the target message with the privacy attribute in the session interface according to the hiding operation.
Specifically, when the terminal displays the session interface, the location of the target message and information such as a message sender can be kept in the session interface. As shown in fig. 4a, two messages marked as "private" are messages with a privacy attribute set in response to the privacy operation of the target message by the terminal. As shown in fig. 4b, the terminal presents a conversation interface in which the two targeted messages are hidden, but the locations of the two targeted messages, sender information, etc. are preserved. In this embodiment, by keeping the location of the target message, the user can conveniently identify which message is hidden, so that the user can conveniently perform further operations on the hidden target message.
In an exemplary embodiment, as shown in fig. 5, hiding the target message configured with the privacy attribute in the session interface in step S232 includes:
in step S2321, a second operation instruction for the session interface is received, and the display mode of the session interface is switched to the hidden mode according to the second operation instruction.
In step S2322, in the hidden mode, other messages except the target message configured with the privacy attribute in the session interface are presented.
In this embodiment, the terminal may display the message in the session interface through two modes, where the two modes are common modes, that is, modes capable of displaying all messages; a hidden mode, that is, a mode capable of hiding a target message to which a privacy attribute is set. The normal mode and the hidden mode may be entered by responding to different operation instructions for the session interface. For example, the normal mode may be entered in response to a single-click operation instruction on the session interface; the hidden mode may be entered in response to other operation modes besides the single-click operation, such as a sliding operation, a double-click operation, and the like. Specifically, when the user needs to read the messages in the session through the hidden mode, a second operation instruction on the session interface is triggered to the terminal screen. And the terminal acquires a second operation instruction triggered by the user through the screen. And the terminal displays the message in the session interface according to the second operation instruction. In the session interface displayed by the terminal, the target message with the privacy attribute set will not be displayed. In this embodiment, after the terminal receives the operation instruction that the display mode is the normal mode, the target message volume of the device with the privacy attribute is displayed in the displayed session interface. In this embodiment, two display modes are configured for the session interface, so that the user can select a mode to be entered according to actual conditions, for example, when no other person is around the user, the user can enter a common mode to browse all messages, thereby facilitating the use of the user and improving the convenience of the use of the user.
In an exemplary embodiment, after configuring the privacy attribute of the target message according to the hiding operation, the method further includes: acquiring mark information corresponding to the privacy attribute; and marking the target message according to the marking information, and displaying the marked target message in a conversation interface.
The marking information is used for marking the target message, so that the presented target message can be distinguished from other messages. The mark information may refer to a label, a background color of the target message, etc., for example, a word label such as "private" is added to the target message to which the privacy attribute is set, or a message bubble color of the target message is set to gray, etc. Specifically, after the privacy attribute of the target message is set through the normal mode, the terminal displays the marked target message. When the normal mode is exited and the hidden mode is entered, the target message is hidden. After the privacy attribute of the target message is set, the terminal can acquire the marking information corresponding to the privacy attribute from the server or the local database, and mark the target message by using the marking information. It can be understood that, for the target message with the privacy attribute set, the subsequent presentation in the normal mode is a marked style. In the embodiment, the target message is marked, so that the user can visually distinguish which messages are set with the privacy attributes, the user can operate in a targeted manner, and the use convenience is improved.
In an exemplary embodiment, after hiding the target message configured with the privacy attribute in the session interface, the method further includes: responding to the unhiding operation of the target message; and deleting the privacy attribute of the target message according to the hiding cancellation operation.
The hiding cancellation operation is used for indicating to delete the privacy attribute of the target message, so that the target message can be normally displayed as a common message. The exposure operation may be set in an operation directory of the target message or set to a specific operation rule. Specifically, after the terminal monitors that the hiding cancellation operation triggered by the target message is cancelled through the screen, the privacy attribute of the target message is deleted. In an exemplary embodiment, the specific setting manner for deleting the privacy attribute may be: a terminal acquires a hiding cancellation operation instruction and sends a privacy attribute deletion request to a server, wherein the privacy attribute deletion request carries user account information, a session identifier of a session in which a target message is positioned and a message identifier of the target message; the server receives the privacy attribute deletion request, deletes the privacy attribute of the target message in the server according to the user account information, the session identifier and the message identifier, and sends a privacy attribute deletion success notification to the terminal after the setting is successful, so that the terminal sets the privacy attribute of the target message in the local database. Further, the privacy attribute deletion may be performed for each message, or may be performed in a batch of multiple messages, which is not limited herein. In the embodiment, the function of deleting the privacy attributes is added, so that the user can set the message attributes more freely, and the convenience of use is improved.
In an exemplary embodiment, after hiding the target message in the session interface according to the hiding operation, the method further includes: responding to the display operation of the target message; and displaying the target message according to the display operation.
And the display operation is used for indicating that the target message is displayed in the session interface. However, the targeted message may still be hidden after exiting the conversation interface and re-entering the conversation interface. The exposure operation may be set in the operation directory of the target message or set to a specific operation rule. Specifically, after the terminal monitors a display operation triggered by the target message through a screen, the content of the target message is acquired from a local database and is displayed at the position of the target message in the session interface. In the embodiment, the target message is displayed in the session interface by responding to the display operation, so that the user can conveniently read the content of the target message; by not deleting the privacy attribute of the target message, the privacy security of the target message can be still protected after the session interface is exited.
Fig. 6 is a flow chart illustrating a message presentation method according to an example embodiment, as shown in fig. 6, including the following steps.
In step 601, in the normal mode, responding to a first operation instruction of a target message in the conversation interface. Wherein, the first operation instruction can be triggered by long-press target message. The normal mode can be entered in response to a single-click operation instruction on the session interface.
In step 602, an operation directory of the target message is presented according to the first operation instruction, and the operation directory includes a privacy operation on the target message.
In step 603, a privacy operation is responded to.
In step 604, a privacy attribute setting request (SetMessagePrivateRequest) is transmitted to the server. The privacy attribute setting request carries a user ID, a session ID of a session in which the target message is located (i.e., a target ID, a group or a user ID), and a target message ID.
In step 605, the server sets the privacy attributes of the target message.
Specifically, the server may implement setting of privacy attributes of the target message through the following interaction protocols:
message SetMessagePrivateRequest {// respond to privacy attribute setting request
int64 message _ id 1; // target message ID
int64 uid ═ 2; // Current user ID
int64 target _ id 3; // object ID, group or user ID
Cool private _ msg 4; // whether or not to set concealment
}
message SetMessagePravateResponse {// return privacy attribute setting result
1, coolean succ; i/whether or not it was successful
}
In step 606, a privacy attribute setting success notification is received.
In step 607, the privacy attributes of the targeted message in the local database are set.
In step 608, tag information corresponding to the privacy attributes is obtained. Wherein, the marking information may refer to label information or background color information of the message bubble. The mark information corresponding to the privacy attribute can be pre-stored in the server and acquired from the server after the privacy attribute is set; or the privacy attribute is set in a local database and acquired from the local database after the privacy attribute is set.
In step 609, the target message is marked according to the marking information, and the marked target message is displayed in the session interface. Fig. 7 (a) is a schematic diagram illustrating that the target message is marked with a "private" tag in one embodiment.
In step 610, a second operation instruction to the session interface is responded. The second operation instruction is used to instruct to switch to a presentation mode capable of hiding the target message in the session interface, which is referred to as a privacy mode in this embodiment. Fig. 7 (b) is a schematic diagram exemplarily illustrating that the second operation instruction is triggered through the left-sliding session interface in one embodiment.
In step 611, the message in the session interface is displayed according to the second operation instruction. And hiding the target message with the privacy attribute in the session interface, and keeping the position of the target message. Fig. 7 (c) schematically shows a schematic diagram of presenting messages in a conversation through a privacy mode in one embodiment.
In step 612, a presentation operation is performed in response to the targeted message. Wherein, the show operation can be triggered by selecting the word "show" in the shown operation list at the corresponding air bubble of the long-press target message.
In step 613, the target message is presented.
In step 614, the hidden operation is canceled in response to the target message. Wherein, the unhidking operation can be triggered by selecting the word "unhidking" in the shown operation list at the corresponding air bubble of the long-press target message.
In step 615, a privacy attribute delete request is sent to the server.
In step 616, the server deletes the privacy attributes of the target message.
In step 617, a privacy attribute deletion success notification is received.
In step 618, the privacy attributes of the target message are deleted.
It should be understood that although the various steps in the flow charts of fig. 1-7 are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least some of the steps in fig. 1-7 may include multiple steps or multiple stages, which are not necessarily performed at the same time, but may be performed at different times, which are not necessarily performed in sequence, but may be performed in turn or alternately with other steps or at least some of the other steps.
Fig. 8 is a block diagram illustrating a message presentation apparatus 800 according to an example embodiment. Referring to fig. 8, the apparatus includes a response module 801, a receiving module 802, and a hiding module 803.
A response module 801 configured to execute an operation directory in response to a first operation instruction on a target message in a session interface, and showing the target message according to the first operation instruction, where the operation directory includes a hidden operation on the target message;
a receiving module 802 configured to perform a hiding operation of receiving a target message;
a hiding module 803 configured to perform hiding the target message in the session interface according to the hiding operation.
In an exemplary embodiment, the hiding module 803 includes:
a privacy attribute configuration unit configured to perform configuration of privacy attributes of the target message according to the hiding operation;
and the hiding unit is configured to hide the target message configured with the privacy attribute in the session interface.
In an exemplary embodiment, the hiding unit is configured to execute receiving a second operation instruction for the session interface, and switch the display mode of the session interface to the hiding mode according to the second operation instruction; and in the hidden mode, displaying other messages except the target message configured with the privacy attribute in the conversation interface.
In an exemplary embodiment, the apparatus further comprises:
an acquisition module configured to perform acquisition of tag information corresponding to the privacy attribute;
and the marking module is configured to mark the target message according to the marking information and display the marked target message in the session interface.
In an exemplary embodiment, the response module 801 is further configured to perform an unhiding operation in response to the target message;
the device further comprises: a privacy attribute deletion module configured to perform deletion of the privacy attribute of the target message according to the unhidden operation.
In an exemplary embodiment, the hiding unit is further configured to perform hiding, in the session interface, message content at a location where the target message configured with the privacy attribute is located, according to the hiding operation.
In an exemplary embodiment, the response module 801 is further configured to perform a presentation operation in response to the target message;
the device further comprises: and the message display module is configured to display the target message according to the display operation.
With regard to the apparatus in the above-described embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated here.
Fig. 9 is a block diagram illustrating an apparatus 900 for message presentation in accordance with an example embodiment. For example, the device 900 may be a mobile phone, computer, digital broadcast terminal, messaging device, game console, tablet device, medical device, fitness device, personal digital assistant, and the like.
Referring to fig. 9, device 900 may include one or more of the following components: a processing component 902, a memory 904, a power component 906, a multimedia component 908, an audio component 910, an input/output (I/O) interface 912, a sensor component 914, and a communication component 916.
The processing component 902 generally controls the overall operation of the device 900, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations. Processing component 902 may include one or more processors 920 to execute instructions to perform all or a portion of the steps of the methods described above. Further, processing component 902 can include one or more modules that facilitate interaction between processing component 902 and other components. For example, the processing component 902 can include a multimedia module to facilitate interaction between the multimedia component 908 and the processing component 902.
The memory 904 is configured to store various types of data to support operation at the device 900. Examples of such data include instructions for any application or method operating on device 900, contact data, phonebook data, messages, pictures, videos, and so forth. The memory 904 may be implemented by any type or combination of volatile or non-volatile storage devices, such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks.
The power component 906 provides power to the various components of the device 900. The power components 906 may include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power for the device 900.
The multimedia components 908 include a screen that provides an output interface between the device 900 and a user. In some embodiments, the screen may include a Liquid Crystal Display (LCD) and a Touch Panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive an input signal from a user. The touch panel includes one or more touch sensors to sense touch, slide, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure associated with the touch or slide operation. In some embodiments, the multimedia component 908 includes a front facing camera and/or a rear facing camera. The front-facing camera and/or the rear-facing camera may receive external multimedia data when the device 900 is in an operating mode, such as a shooting mode or a video mode. Each front camera and rear camera may be a fixed optical lens system or have a focal length and optical zoom capability.
The audio component 910 is configured to output and/or input audio signals. For example, audio component 910 includes a Microphone (MIC) configured to receive external audio signals when device 900 is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signals may further be stored in the memory 904 or transmitted via the communication component 916. In some embodiments, audio component 910 also includes a speaker for outputting audio signals.
I/O interface 912 provides an interface between processing component 902 and peripheral interface modules, which may be keyboards, click wheels, buttons, etc. These buttons may include, but are not limited to: a home button, a volume button, a start button, and a lock button.
The sensor component 914 includes one or more sensors for providing status assessment of various aspects of the device 900. For example, the sensor component 914 may detect an open/closed state of the device 900, the relative positioning of components, such as a display and keypad of the device 900, the sensor component 914 may also detect a change in the position of the device 900 or a component of the device 900, the presence or absence of user contact with the device 900, orientation or acceleration/deceleration of the device 900, and a change in the temperature of the device 900. The sensor assembly 914 may include a proximity sensor configured to detect the presence of a nearby object in the absence of any physical contact. The sensor assembly 914 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications. In some embodiments, the sensor assembly 914 may also include an acceleration sensor, a gyroscope sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
The communication component 916 is configured to facilitate communications between the device 900 and other devices in a wired or wireless manner. Device 900 may access a wireless network based on a communication standard, such as WiFi, an operator network (such as 2G, 3G, 4G, or 5G), or a combination thereof. In an exemplary embodiment, the communication component 916 receives a broadcast signal or broadcast associated information from an external broadcast management system via a broadcast channel. In an exemplary embodiment, the communication component 916 further includes a Near Field Communication (NFC) module to facilitate short-range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, Ultra Wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
In an exemplary embodiment, the device 900 may be implemented by one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), controllers, micro-controllers, microprocessors or other electronic components for performing the above-described methods.
In an exemplary embodiment, a non-transitory computer readable storage medium comprising instructions, such as the memory 904 comprising instructions, executable by the processor 920 of the device 900 to perform the above-described method is also provided. For example, the non-transitory computer readable storage medium may be a ROM, a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This application is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
It will be understood that the present disclosure is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the present disclosure is limited only by the appended claims.

Claims (10)

1. A method for message presentation, comprising:
responding to a first operation instruction of a target message in a conversation interface, and displaying an operation directory of the target message according to the first operation instruction, wherein the operation directory comprises hidden operation of the target message;
receiving a hiding operation on the target message;
and hiding the target message in the session interface according to the hiding operation.
2. The message display method according to claim 1, wherein hiding the target message in the conversation interface according to the hiding operation comprises:
configuring privacy attributes of the target message according to the hiding operation;
hiding the target message configured with the privacy attribute in the session interface.
3. The message presentation method according to claim 2, wherein hiding the target message configured with the privacy attribute in the conversation interface comprises:
receiving a second operation instruction for the session interface, and switching the display mode of the session interface to a hidden mode according to the second operation instruction;
and under the hidden mode, displaying other messages except the target message configured with the privacy attribute in the conversation interface.
4. The message presentation method of claim 3, wherein after configuring the privacy attribute of the target message according to the hiding operation, further comprising:
acquiring mark information corresponding to the privacy attributes;
and marking the target message according to the marking information, and displaying the marked target message in the conversation interface.
5. The message presentation method according to claim 2, further comprising, after hiding the target message configured with the privacy attribute in the conversation interface:
responding to an unhidden operation on the target message;
and deleting the privacy attribute of the target message according to the hiding cancellation operation.
6. The message display method according to claim 2, wherein hiding the target message in the conversation interface according to the hiding operation comprises:
and hiding the message content at the position of the target message configured with the privacy attribute in the session interface according to the hiding operation.
7. The message display method according to any one of claims 1 to 6, wherein after hiding the target message in the session interface according to the hiding operation, further comprising:
responding to the display operation of the target message;
and displaying the target message according to the display operation.
8. A message presentation device, comprising:
the response module is configured to execute a first operation instruction responding to a target message in a conversation interface, and an operation directory of the target message is displayed according to the first operation instruction, wherein the operation directory comprises hidden operation of the target message;
a receiving module configured to perform a hiding operation of receiving the target message;
a hiding module configured to perform hiding the target message in the session interface according to the hiding operation.
9. An electronic device, comprising:
a processor;
a memory for storing the processor-executable instructions;
wherein the processor is configured to execute the instructions to implement the message presentation method of any one of claims 1 to 7.
10. A storage medium in which instructions, when executed by a processor of an electronic device, enable the electronic device to perform the message presentation method of any one of claims 1 to 7.
CN202010136119.7A 2020-03-02 2020-03-02 Message display method and device, electronic equipment and storage medium Active CN111368329B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010136119.7A CN111368329B (en) 2020-03-02 2020-03-02 Message display method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010136119.7A CN111368329B (en) 2020-03-02 2020-03-02 Message display method and device, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN111368329A true CN111368329A (en) 2020-07-03
CN111368329B CN111368329B (en) 2023-06-23

Family

ID=71210207

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010136119.7A Active CN111368329B (en) 2020-03-02 2020-03-02 Message display method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111368329B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114911393A (en) * 2022-05-06 2022-08-16 维沃移动通信有限公司 Screen capture method and device, electronic equipment and readable storage medium
WO2023216730A1 (en) * 2022-05-13 2023-11-16 腾讯科技(深圳)有限公司 Privacy protection method and apparatus for social network, electronic device, computer readable storage medium, and computer program product

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104463004A (en) * 2013-09-24 2015-03-25 北京三星通信技术研究有限公司 Method and device for protecting interface content
CN106503584A (en) * 2016-10-26 2017-03-15 腾讯科技(深圳)有限公司 A kind of session content methods of exhibiting and system
CN107832110A (en) * 2017-10-18 2018-03-23 维沃移动通信有限公司 A kind of information processing method and mobile terminal
US20190065777A1 (en) * 2017-08-31 2019-02-28 Qualcomm Incorporated Approach to hide or display confidential incoming messages and/or notifications on a user interface

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104463004A (en) * 2013-09-24 2015-03-25 北京三星通信技术研究有限公司 Method and device for protecting interface content
CN106503584A (en) * 2016-10-26 2017-03-15 腾讯科技(深圳)有限公司 A kind of session content methods of exhibiting and system
US20190065777A1 (en) * 2017-08-31 2019-02-28 Qualcomm Incorporated Approach to hide or display confidential incoming messages and/or notifications on a user interface
CN107832110A (en) * 2017-10-18 2018-03-23 维沃移动通信有限公司 A kind of information processing method and mobile terminal

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114911393A (en) * 2022-05-06 2022-08-16 维沃移动通信有限公司 Screen capture method and device, electronic equipment and readable storage medium
CN114911393B (en) * 2022-05-06 2024-06-11 维沃移动通信有限公司 Screen capturing method, device, electronic equipment and readable storage medium
WO2023216730A1 (en) * 2022-05-13 2023-11-16 腾讯科技(深圳)有限公司 Privacy protection method and apparatus for social network, electronic device, computer readable storage medium, and computer program product

Also Published As

Publication number Publication date
CN111368329B (en) 2023-06-23

Similar Documents

Publication Publication Date Title
CN111399709B (en) Message reminding method and device, electronic equipment and storage medium
CN105843615B (en) Notification message processing method and device
CN107908351B (en) Application interface display method and device and storage medium
CN109521918B (en) Information sharing method and device, electronic equipment and storage medium
CN106527883B (en) Content sharing method and device and terminal
CN106775202B (en) Information transmission method and device
CN107423386B (en) Method and device for generating electronic card
CN113259226B (en) Information synchronization method and device, electronic equipment and storage medium
CN107147815B (en) Call processing method and device based on taxi taking
CN108011990B (en) Contact management method and device
CN107729098B (en) User interface display method and device
CN112434338A (en) Picture sharing method and device, electronic equipment and storage medium
CN112463418A (en) Cross-device information sharing method, device, medium and electronic device
CN111368329B (en) Message display method and device, electronic equipment and storage medium
CN108984098B (en) Information display control method and device based on social software
CN106506808B (en) Method and device for prompting communication message
CN106447747B (en) Image processing method and device
CN109150901B (en) Information source prompting method and device, electronic equipment and storage medium
CN111381800A (en) Voice message display method and device, electronic equipment and storage medium
CN109639561B (en) Sharing method and device based on information feedback, electronic equipment and storage medium
CN111859208A (en) Display method, display device and storage medium
CN107104878B (en) User state changing method and device
CN106790584B (en) Information synchronization method and device
CN111049732B (en) Push message display method and device, electronic equipment and medium
CN113949682A (en) Message processing method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant