CN111368329B - Message display method and device, electronic equipment and storage medium - Google Patents

Message display method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN111368329B
CN111368329B CN202010136119.7A CN202010136119A CN111368329B CN 111368329 B CN111368329 B CN 111368329B CN 202010136119 A CN202010136119 A CN 202010136119A CN 111368329 B CN111368329 B CN 111368329B
Authority
CN
China
Prior art keywords
message
target message
hiding
privacy
target
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010136119.7A
Other languages
Chinese (zh)
Other versions
CN111368329A (en
Inventor
刘硕
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Dajia Internet Information Technology Co Ltd
Original Assignee
Beijing Dajia Internet Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Dajia Internet Information Technology Co Ltd filed Critical Beijing Dajia Internet Information Technology Co Ltd
Priority to CN202010136119.7A priority Critical patent/CN111368329B/en
Publication of CN111368329A publication Critical patent/CN111368329A/en
Application granted granted Critical
Publication of CN111368329B publication Critical patent/CN111368329B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6263Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/07User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail characterised by the inclusion of specific contents
    • H04L51/18Commands or executable codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/52User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail for supporting social networking services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/146Markers for unambiguous identification of a particular session, e.g. session cookie or URL-encoding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/7243User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages
    • H04M1/72436User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages for text messaging, e.g. SMS or e-mail

Abstract

The disclosure relates to a message display method, a message display device, electronic equipment and a storage medium. The method comprises the following steps: responding to a first operation instruction of a target message in a session interface, and displaying an operation catalog of the target message according to the first operation instruction, wherein the operation catalog comprises a hiding operation of the target message; receiving a hiding operation on a target message; and hiding the target message in the session interface according to the hiding operation. By the method, the information which needs to be hidden can be selected by the user to be hidden, so that other people cannot see the hidden information, and the privacy safety of the user information is protected.

Description

Message display method and device, electronic equipment and storage medium
Technical Field
The disclosure relates to the field of computer technology, and in particular, to a message display method, a device, an electronic device and a storage medium.
Background
IM (Instant Messaging ) is the most popular communication mode at present, various IM products are endless, and service providers provide more and more rich communication service functions.
In the related art, IM products rarely consider privacy. Such as a session chat page, there may be many sensitive information, such as bank account numbers, passwords, etc. When a user views sensitive information in a session, if other people stand beside or behind the user, the other people can easily see the sensitive information when the user slides a screen to view the information, so that the sensitive information is easy to leak.
However, at present, how to avoid this situation is not considered when designing IM products, so that users can only prevent peeping through a physical shielding manner, but cannot protect private content through IM products.
Disclosure of Invention
The disclosure provides a message display method, a device, an electronic device and a storage medium, so as to at least solve the problem that sensitive information is easy to peep in the related technology. The technical scheme of the present disclosure is as follows:
according to a first aspect of an embodiment of the present disclosure, there is provided a message display method, including:
responding to a first operation instruction of a target message in a session interface, and displaying an operation catalog of the target message according to the first operation instruction, wherein the operation catalog comprises a hiding operation of the target message;
receiving a hiding operation on a target message;
and hiding the target message in the session interface according to the hiding operation.
In one embodiment, hiding the target message in the session interface according to the hiding operation includes:
configuring privacy attributes of the target message according to the hiding operation;
the target message configured with the privacy attribute is hidden in the session interface.
In one embodiment, hiding a target message configured with privacy attributes in a session interface includes:
receiving a second operation instruction for the session interface, and switching a display mode of the session interface to a hidden mode according to the second operation instruction;
in the hidden mode, other messages in the session interface are presented, except for the target message configured with privacy attributes.
In one embodiment, after configuring the privacy attribute of the target message according to the hiding operation, the method further includes:
acquiring marking information corresponding to the privacy attribute;
and marking the target message according to the marking information, and displaying the marked target message in the session interface.
In one embodiment, after hiding the target message configured with the privacy attribute in the session interface, the method further includes:
responding to the unhiding operation of the target message;
and deleting the privacy attribute of the target message according to the unhidden operation.
In one embodiment, hiding the target message in the session interface according to the hiding operation includes:
and hiding the message content at the position of the target message configured with the privacy attribute in the session interface according to the hiding operation.
In one embodiment, after hiding the target message in the session interface according to the hiding operation, the method further includes:
responding to the display operation of the target message;
and displaying the target message according to the display operation.
According to a second aspect of embodiments of the present disclosure, there is provided a message display apparatus, comprising:
the response module is configured to execute a first operation instruction responding to the target message in the session interface, and display an operation catalog of the target message according to the first operation instruction, wherein the operation catalog comprises a hiding operation on the target message;
a receiving module configured to perform a receiving hiding operation on the target message;
and the hiding module is configured to hide the target message in the session interface according to the hiding operation.
In one embodiment, the concealment module comprises:
a privacy attribute configuration unit configured to perform configuration of privacy attributes of the target message according to the hiding operation;
and a hiding unit configured to perform hiding the target message configured with the privacy attribute in the session interface.
In one embodiment, the hiding unit is configured to execute receiving a second operation instruction for the session interface, and switch the display mode of the session interface to the hiding mode according to the second operation instruction; in the hidden mode, other messages in the session interface are presented, except for the target message configured with privacy attributes.
In one embodiment, the apparatus further comprises:
an acquisition module configured to perform acquisition of tag information corresponding to the privacy attribute;
and the marking module is configured to mark the target message according to the marking information and display the marked target message in the session interface.
In one embodiment, the response module is further configured to perform a unhiding operation in response to the targeted message;
the apparatus further comprises: and the privacy attribute deleting module is configured to delete the privacy attribute of the target message according to the unhide operation.
In one embodiment, the hiding unit is further configured to perform hiding, in the session interface, the message content at the location of the target message configured with the privacy attribute according to the hiding operation.
In one embodiment, the response module is further configured to perform a presentation operation in response to the targeted message;
the apparatus further comprises: and the message display module is configured to display the target message according to the display operation.
According to a third aspect of embodiments of the present disclosure, there is provided an electronic device, comprising:
a processor; a memory for storing processor-executable instructions;
wherein the processor is configured to execute instructions to implement the message presentation method according to any of the first aspects.
According to a fourth aspect of embodiments of the present disclosure, there is provided a storage medium, which when executed by a processor of an electronic device, enables the electronic device to perform the message presentation method as in any one of the first aspects.
According to a fourth aspect of embodiments of the present disclosure, there is provided a computer program product comprising a computer program stored in a readable storage medium, from which at least one processor of a device reads and executes the computer program, causing the device to perform the message presentation method as described in any one of the embodiments of the first aspect.
The technical scheme provided by the embodiment of the disclosure at least brings the following beneficial effects:
displaying an operation catalog of the target message according to the first operation instruction by responding to the first operation instruction of the target message in the session interface, wherein the operation catalog comprises a hiding operation of the target message; then, a hiding operation for the target message is received, and the target message is hidden in the session interface according to the hiding operation. According to the scheme, the hiding operation is configured in the operation menu, so that the information needing to be hidden is selected by the user to be hidden, other people cannot see the hidden information, and the privacy safety of the user information is protected.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the disclosure and together with the description, serve to explain the principles of the disclosure and do not constitute an undue limitation on the disclosure.
Fig. 1 is an application environment diagram illustrating a message presentation method according to an exemplary embodiment.
Fig. 2 is a flow chart illustrating a message presentation method according to an exemplary embodiment.
FIG. 3 is a flowchart illustrating one method of setting privacy attributes in accordance with an exemplary embodiment.
Fig. 4a is a schematic diagram showing a presentation message according to an example embodiment.
Fig. 4b is a schematic diagram showing a presentation message according to an example embodiment.
Fig. 5 is a flow chart illustrating a message presentation method according to an exemplary embodiment.
Fig. 6 is a flow chart illustrating a message presentation method according to an exemplary embodiment.
Fig. 7 is a schematic diagram illustrating a presentation message according to an example embodiment.
Fig. 8 is a block diagram illustrating a message presentation device according to an example embodiment.
Fig. 9 is an internal structural diagram of an electronic device, which is shown according to an exemplary embodiment.
Detailed Description
In order to enable those skilled in the art to better understand the technical solutions of the present disclosure, the technical solutions of the embodiments of the present disclosure will be clearly and completely described below with reference to the accompanying drawings.
It should be noted that the terms "first," "second," and the like in the description and claims of the present disclosure and in the foregoing figures are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used may be interchanged where appropriate such that the embodiments of the disclosure described herein may be capable of operation in sequences other than those illustrated or described herein. The implementations described in the following exemplary examples are not representative of all implementations consistent with the present disclosure. Rather, they are merely examples of apparatus and methods consistent with some aspects of the present disclosure as detailed in the accompanying claims.
The message display method provided by the disclosure can be applied to an application environment as shown in fig. 1. Wherein the terminal 110 interacts with the server 120 through a network. Terminal 110 is a client that runs a session. The terminal 110 includes a screen for man-machine interaction for displaying a session interface, a message in the session interface, and the like. The server 120 stores a session record corresponding to the user account, and when the terminal 110 obtains the first operation instruction through the screen of man-machine interaction, an operation catalog of the target message can be displayed, where the operation catalog includes a hiding operation on the target message. The terminal 110 receives a hiding operation for the target message; and hiding the target message in the session interface according to the hiding operation. Further, after receiving the hiding operation on the target message, the terminal 110 may also send a setting request for hiding the target message to the server 120, so that the server 120 may perform privacy configuration on the target message stored therein, so that when different terminals display the session interface, the target message in the session interface may be hidden according to the privacy configuration in the server 120. The terminal 110 may be, but not limited to, various personal computers, notebook computers, smartphones, tablet computers, and portable wearable devices, and the server 120 may be implemented by a server or a server cluster formed by a plurality of servers.
Fig. 2 is a flowchart illustrating a message presentation method according to an exemplary embodiment, which is used in the terminal 110 as shown in fig. 2, and includes the following steps.
In step S210, an operation directory of the target message is displayed according to the first operation instruction, where the operation directory includes a hiding operation for the target message.
The target message refers to a message which needs to be hidden. The target message may be, but is not limited to, a message provided and presented by the communication application. The communication application may be, but is not limited to, an instant messaging application, a social communication application. The target may be a message that a communication application such as a text message, voice message, picture message, video message, etc. may send, receive, and present. The first operation instruction is used for indicating a hidden target message. The first operation instruction may be acquired after the terminal monitors the first operation of the user on the target message through the screen. The first operation may be, but is not limited to, a long press operation, a drag operation, a tap operation, or the like. Various operations may be included in the operations directory, such as copy operations, forwarding operations, delete operations, and the like. The user can learn the operations that can be performed on the target message through the operation directory. In this embodiment, the operation directory further includes a privacy operation, for example, a "hide" word is shown in the operation directory, to indicate that the target message is set to be hidden. Specifically, when the user needs to hide the target message, a first operation instruction is triggered to the terminal screen. The terminal monitors a first operation instruction triggered by a user through a screen, generates an operation catalog, and displays the operation catalog through the screen.
In step S220, a hiding operation for the target message is received.
In step S230, the target message is hidden in the session interface according to the hiding operation.
The hiding operation can be triggered by clicking words such as 'hiding' in the operation catalog through the man-machine interaction interface. Specifically, the terminal receives the triggered hiding operation, and in response to the hiding operation, configures the target message in the local database, for example, identifies the target message, or configures privacy attribute and the like, so that the target message can be distinguished from other messages which can be normally displayed in the session interface. And the terminal conceals the target message in the current session interface.
In the message display method, an operation catalog of the target message is displayed according to a first operation instruction by responding to the first operation instruction of the target message in the session interface, wherein the operation catalog comprises a hiding operation of the target message; then, a hiding operation for the target message is received, and the target message is hidden in the session interface according to the hiding operation. According to the scheme, the hiding operation is configured in the operation menu, so that the information needing to be hidden is selected by the user to be hidden, other people cannot see the hidden information, and the privacy safety of the user information is protected.
In one exemplary embodiment, as shown in fig. 3, in step S230, the target message configured with the privacy attribute is hidden in the session interface, specifically including the steps of:
in step S231, the privacy attribute of the target message is configured according to the hiding operation.
In step S232, the target message configured with the privacy attribute is hidden in the session interface.
The privacy attribute is an attribute marked by the server and/or the terminal for the target message stored in the memory of the server and/or the terminal, and is used for distinguishing the message which can be normally displayed. Specifically, after the terminal acquires the privacy operation, the privacy attribute of the target message stored in the local database may be set, so as to facilitate distinguishing the target message from other messages. In an exemplary embodiment, the specific setting manner of the privacy attribute may be: after receiving the privacy operation, the terminal sends a privacy attribute setting request to the server, wherein the privacy attribute setting request carries user account information, a session identifier of a session where the target message is located and a message identifier of the target message; the server receives the privacy attribute setting request, sets the privacy attribute of the target message in the server according to the user account information, the session identifier and the message identifier, and sends a privacy attribute setting success notification to the terminal after the setting is successful so that the terminal sets the privacy attribute of the target message in the local database. By setting the privacy attribute of the target message stored in the server, when the user logs in the application by using different terminals, the privacy attribute of the messages in different terminals and the same user account can be conveniently synchronized. After the privacy attribute configuration is completed, the terminal conceals the target message with the privacy attribute in the displayed session interface, so that the target message cannot be peeped by other people, and the safety of the message is improved.
In one exemplary embodiment, hiding a target message in a session interface according to a hiding operation includes: and hiding the message content at the position of the target message configured with the privacy attribute in the session interface according to the hiding operation.
Specifically, when the terminal displays the session interface, the position of the target message, the message sender and other information can be reserved in the session interface. As shown in fig. 4a, where two messages labeled "private" are messages for which the privacy attribute is set, the privacy attribute is set by the terminal in response to the privacy operation of the target message. As shown in fig. 4b, the terminal presents a session interface in which two tag messages are hidden, but where the two tag messages are located, sender information, etc. are preserved. In this embodiment, by reserving the location of the target message, the user can identify which message is hidden, so that the user can further operate the hidden target message.
In one exemplary embodiment, as shown in fig. 5, hiding the target message configured with privacy attributes in the session interface in step S232 includes:
in step S2321, a second operation instruction for the session interface is received, and the display mode of the session interface is switched to the hidden mode according to the second operation instruction.
In step S2322, in the hidden mode, other messages in the session interface than the target message configured with the privacy attribute are presented.
In this embodiment, the terminal may display the messages in the session interface in two modes, which are the normal modes respectively, that is, the modes capable of displaying all the messages; a hidden mode, i.e., a mode in which a target message with a privacy attribute set can be hidden. The normal mode and the hidden mode may be entered by responding to different operation instructions for the session interface. For example, the normal mode may be entered after responding to a click operation instruction to the session interface; while the hidden mode may be entered in response to other modes of operation than a single click operation, such as a sliding operation, a double click operation, etc. Specifically, when the user needs to read the message in the session through the hidden mode, a second operation instruction for the session interface is triggered to the terminal screen. And the terminal acquires a second operation instruction triggered by the user through the screen. And the terminal displays the message in the session interface according to the second operation instruction. In the session interface presented by the terminal, the target message with the privacy attribute set will not be presented. In this embodiment, after the terminal receives the operation instruction for entering the normal mode, the target message amount of the privacy attribute of the device is displayed in the displayed session interface. In this embodiment, by configuring two display modes for the session interface, a user can select a mode to be entered according to actual situations, for example, when no other person is present at the user, the user can enter a normal mode to browse all messages, which is convenient for the user to use and improves the convenience of the user to use.
In an exemplary embodiment, after configuring the privacy attribute of the target message according to the hiding operation, further includes: acquiring marking information corresponding to the privacy attribute; and marking the target message according to the marking information, and displaying the marked target message in the session interface.
The marking information is used for marking the target message, so that the presented target message can be distinguished from other messages. The tag information may refer to a tag, a background color of a target message, or the like, for example, adding a word tag such as "privacy" to a target message set with a privacy attribute, or setting a message bubble color of the target message to gray, or the like. Specifically, after the privacy attribute of the target message is set through the normal mode, the terminal displays the marked target message. When the common mode is exited and the hidden mode is entered, the target message is hidden. After the privacy attribute of the target message is set, the terminal can acquire the marking information corresponding to the privacy attribute from the server or the local database, and mark the target message by using the marking information. It can be appreciated that for the target message with the privacy attribute set, the marked style is presented later through the normal mode. In the embodiment, the target message is marked, so that a user can intuitively distinguish which messages are provided with the privacy attribute, the user can operate in a targeted manner, and the convenience of use is improved.
In an exemplary embodiment, after hiding the target message configured with the privacy attribute in the session interface, further comprising: responding to the unhiding operation of the target message; and deleting the privacy attribute of the target message according to the unhidden operation.
The unhiding operation is used for indicating to delete the privacy attribute of the target message, so that the target message can be normally displayed as the common message. The presentation operation may be set in an operation catalog of the target message or set to a specific operation rule. Specifically, after the terminal monitors the unhiding operation triggered by the target message through the screen, the privacy attribute of the target message is deleted. In an exemplary embodiment, the specific setting manner of deleting the privacy attribute may be: the terminal acquires a command of canceling hiding operation, and sends a privacy attribute deleting request to the server, wherein the privacy attribute deleting request carries user account information, a session identifier of a session where the target message is located and a message identifier of the target message; the server receives the privacy attribute deleting request, deletes the privacy attribute of the target message in the server according to the user account information, the session identifier and the message identifier, and sends a privacy attribute deleting success notification to the terminal after the setting is successful, so that the terminal sets the privacy attribute of the target message in the local database. Further, the deletion of the privacy attribute may be performed for each message, or may be performed by a plurality of messages in batch, which is not limited herein. In the embodiment, by adding the function of deleting the privacy attribute, the user can set the message attribute more freely, so that the convenience of use is improved.
In an exemplary embodiment, after hiding the target message in the session interface according to the hiding operation, further comprising: responding to the display operation of the target message; and displaying the target message according to the display operation.
The display operation is used for indicating to display the target message in the session interface. However, after exiting the session interface and re-entering the session interface, the targeted message is still hidden. The presentation operations may be set in an operations catalog of the target message or to specific operational rules. Specifically, after the terminal monitors the display operation triggered by the target message through the screen, the content of the target message is obtained from the local database, and the content is displayed on the position of the target message in the session interface. In the embodiment, the target message is displayed in the session interface in response to the display operation, so that the user can conveniently read the content of the target message; by not deleting the privacy attributes of the target message, the privacy security of the target message may still be protected after exiting the session interface.
Fig. 6 is a flowchart of a message presentation method, as shown in fig. 6, according to an exemplary embodiment, including the following steps.
In step 601, in a normal mode, a first operation instruction for a target message in a session interface is responded to. The first operation instruction can be triggered by long-pressing the target message. The normal mode may be entered in response to a single click of an instruction to the session interface.
In step 602, an operation catalog of target messages is presented according to first operation instructions, the operation catalog including privacy operations on the target messages.
In step 603, a privacy operation is responded to.
In step 604, a privacy attribute setup request (SetMessagePrivateRequest) is sent to the server. The privacy attribute setting request carries a user ID, a session ID of a session in which the target message is located (i.e., a target ID, a group or a user ID), and a target message ID.
In step 605, the server sets the privacy attribute of the target message.
Specifically, the server may implement the setting of the privacy attribute of the target message through the following interaction protocol:
message SetMessagePrivateRequest {// response privacy attribute setting request
int64 message_id=1; targeted message ID
int64 uid=2; /(Current user ID)
int64 target_id=3; targeted/target ID, group or user ID
boost_msg=4; i/whether or not to set hiding
}
message SetMessagePrivateResponse {// return privacy attribute set results
boost = 1; i/whether or not to succeed
}
In step 606, a privacy attribute set success notification is received.
In step 607, the privacy attributes of the target message in the local database are set.
In step 608, tag information corresponding to the privacy attribute is acquired. The tag information may be index tag information or background color information of a message bubble. The marking information corresponding to the privacy attribute can be pre-stored in the server and obtained from the server after the privacy attribute is set; or the privacy attribute is set in the local database and obtained from the local database after the privacy attribute is set.
In step 609, the target message is marked according to the marking information, and the marked target message is displayed in the session interface. A schematic diagram of marking a target message with a "private" tag in one embodiment is exemplarily shown in fig. 7 (a).
In step 610, a second operation instruction to the session interface is responded to. The second operation instruction is used for indicating to switch to a display mode capable of hiding the target message in the session interface, and is called a privacy mode in the embodiment. Wherein a schematic diagram of triggering the second operation instruction through the left-hand slide session interface in one embodiment is exemplarily shown in (b) of fig. 7.
In step 611, a message in the session interface is presented according to the second operational instruction. And hiding the target message with the privacy attribute in the session interface, and reserving the position of the target message. A schematic diagram of a message in a session is shown in privacy mode in one embodiment, exemplarily shown in fig. 7 (c).
In step 612, the presentation operation of the target message is responded to. Wherein the show operation may be triggered by selecting the "show" word in the list of operations shown, at the corresponding air bubble of the long press target message.
In step 613, the target message is presented.
In step 614, the unhide operation is responsive to the target message. Wherein the unhidden operation may be triggered by selecting the word "unhidden" from the list of operations shown by long presses against the corresponding air bubble of the target message.
In step 615, a privacy attribute delete request is sent to the server.
In step 616, the server deletes the privacy attribute of the target message.
In step 617, a privacy attribute deletion success notification is received.
In step 618, the privacy attributes of the target message are deleted.
It should be understood that, although the steps in the flowcharts of fig. 1-7 are shown in order as indicated by the arrows, these steps are not necessarily performed in order as indicated by the arrows. The steps are not strictly limited to the order of execution unless explicitly recited herein, and the steps may be executed in other orders. Moreover, at least some of the steps in FIGS. 1-7 may include multiple steps or stages that are not necessarily performed at the same time, but may be performed at different times, nor do the order in which the steps or stages are performed necessarily performed in sequence, but may be performed alternately or alternately with at least a portion of the steps or stages in other steps or other steps.
Fig. 8 is a block diagram illustrating a message presentation device 800 according to an example embodiment. Referring to fig. 8, the apparatus includes a response module 801, a receiving module 802, and a hiding module 803.
A response module 801 configured to execute an operation directory for displaying the target message according to a first operation instruction in response to the first operation instruction on the target message in the session interface, where the operation directory includes a hiding operation on the target message;
a receiving module 802 configured to perform a receiving hiding operation on the target message;
a hiding module 803 configured to perform hiding the target message in the session interface according to a hiding operation.
In an exemplary embodiment, the hiding module 803 includes:
a privacy attribute configuration unit configured to perform configuration of privacy attributes of the target message according to the hiding operation;
and a hiding unit configured to perform hiding the target message configured with the privacy attribute in the session interface.
In an exemplary embodiment, the hiding unit is configured to execute receiving a second operation instruction for the session interface, and switching the display mode of the session interface to the hiding mode according to the second operation instruction; in the hidden mode, other messages in the session interface are presented, except for the target message configured with privacy attributes.
In an exemplary embodiment, the apparatus further comprises:
an acquisition module configured to perform acquisition of tag information corresponding to the privacy attribute;
and the marking module is configured to mark the target message according to the marking information and display the marked target message in the session interface.
In an exemplary embodiment, the response module 801 is further configured to perform a unhide operation in response to the target message;
the apparatus further comprises: and the privacy attribute deleting module is configured to delete the privacy attribute of the target message according to the unhide operation.
In an exemplary embodiment, the hiding unit is further configured to perform hiding, in the session interface, the message content at the location of the target message configured with the privacy attribute according to the hiding operation.
In an exemplary embodiment, the response module 801 is further configured to perform a presentation operation in response to the targeted message;
the apparatus further comprises: and the message display module is configured to display the target message according to the display operation.
The specific manner in which the various modules perform the operations in the apparatus of the above embodiments have been described in detail in connection with the embodiments of the method, and will not be described in detail herein.
Fig. 9 is a block diagram illustrating an apparatus 900 for message presentation according to an example embodiment. For example, device 900 may be a mobile phone, computer, digital broadcast terminal, messaging device, game console, tablet device, medical device, exercise device, personal digital assistant, or the like.
Referring to fig. 9, device 900 may include one or more of the following components: a processing component 902, a memory 904, a power component 906, a multimedia component 908, an audio component 910, an input/output (I/O) interface 912, a sensor component 914, and a communication component 916.
The processing component 902 generally controls overall operation of the device 900, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations. The processing component 902 may include one or more processors 920 to execute instructions to perform all or part of the steps of the methods described above. Further, the processing component 902 can include one or more modules that facilitate interaction between the processing component 902 and other components. For example, the processing component 902 can include a multimedia module to facilitate interaction between the multimedia component 908 and the processing component 902.
The memory 904 is configured to store various types of data to support operations at the device 900. Examples of such data include instructions for any application or method operating on device 900, contact data, phonebook data, messages, pictures, video, and the like. The memory 904 may be implemented by any type of volatile or nonvolatile memory device or combination thereof, such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic disk, or optical disk.
The power supply component 906 provides power to the various components of the device 900. Power supply components 906 may include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power for device 900.
The multimedia component 908 comprises a screen between the device 900 and the user that provides an output interface. In some embodiments, the screen may include a Liquid Crystal Display (LCD) and a Touch Panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive input signals from a user. The touch panel includes one or more touch sensors to sense touches, swipes, and gestures on the touch panel. The touch sensor may sense not only the boundary of a touch or slide action, but also the duration and pressure associated with the touch or slide operation. In some embodiments, the multimedia component 908 includes a front-facing camera and/or a rear-facing camera. The front-facing camera and/or the rear-facing camera may receive external multimedia data when the device 900 is in an operational mode, such as a shooting mode or a video mode. Each front camera and rear camera may be a fixed optical lens system or have focal length and optical zoom capabilities.
The audio component 910 is configured to output and/or input audio signals. For example, the audio component 910 includes a Microphone (MIC) configured to receive external audio signals when the device 900 is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signals may be further stored in the memory 904 or transmitted via the communication component 916. In some embodiments, the audio component 910 further includes a speaker for outputting audio signals.
The I/O interface 912 provides an interface between the processing component 902 and peripheral interface modules, which may be keyboards, click wheels, buttons, etc. These buttons may include, but are not limited to: homepage button, volume button, start button, and lock button.
The sensor assembly 914 includes one or more sensors for providing status assessment of various aspects of the device 900. For example, the sensor assembly 914 may detect the on/off state of the device 900, the relative positioning of the components, such as the display and keypad of the device 900, the sensor assembly 914 may also detect the change in position of the device 900 or one component of the device 900, the presence or absence of user contact with the device 900, the orientation or acceleration/deceleration of the device 900, and the change in temperature of the device 900. The sensor assembly 914 may include a proximity sensor configured to detect the presence of nearby objects without any physical contact. The sensor assembly 914 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications. In some embodiments, the sensor assembly 914 may also include an acceleration sensor, a gyroscopic sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
The communication component 916 is configured to facilitate communication between the device 900 and other devices, either wired or wireless. The device 900 may access a wireless network based on a communication standard, such as WiFi, an operator network (e.g., 2G, 3G, 4G, or 5G), or a combination thereof. In one exemplary embodiment, the communication component 916 receives broadcast signals or broadcast-related information from an external broadcast management system via a broadcast channel. In one exemplary embodiment, the communication component 916 further includes a Near Field Communication (NFC) module to facilitate short range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, ultra Wideband (UWB) technology, bluetooth (BT) technology, and other technologies.
In an exemplary embodiment, the apparatus 900 may be implemented by one or more Application Specific Integrated Circuits (ASICs), digital Signal Processors (DSPs), digital Signal Processing Devices (DSPDs), programmable Logic Devices (PLDs), field Programmable Gate Arrays (FPGAs), controllers, microcontrollers, microprocessors, or other electronic elements for executing the methods described above.
In an exemplary embodiment, a non-transitory computer readable storage medium is also provided, such as a memory 904 including instructions executable by the processor 920 of the device 900 to perform the above-described method. For example, the non-transitory computer readable storage medium may be ROM, random Access Memory (RAM), CD-ROM, magnetic tape, floppy disk, optical data storage device, etc.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This application is intended to cover any adaptations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
It is to be understood that the present disclosure is not limited to the precise arrangements and instrumentalities shown in the drawings, and that various modifications and changes may be effected without departing from the scope thereof. The scope of the present disclosure is limited only by the appended claims.

Claims (14)

1. A message display method, comprising:
in a common mode, responding to a first operation instruction of a target message in a session interface, and displaying an operation catalog of the target message according to the first operation instruction, wherein the operation catalog comprises a hiding operation of the target message, and the common mode is a mode capable of displaying all messages;
receiving a hiding operation on the target message;
configuring privacy attributes of the target message according to the hiding operation; the configuration mode of the privacy attribute comprises the following steps: after receiving the privacy operation, sending a privacy attribute setting request to a server, wherein the privacy attribute setting request carries user account information, a session identifier of a session where a target message is located and a message identifier of the target message; setting privacy attributes of target messages in a local database in response to a received privacy attribute setting success notice sent by a server, wherein the privacy attribute setting success notice is that when the server receives a privacy attribute setting request, the privacy attributes of the target messages in the server are set according to user account information, session identification and message identification, and after the setting is successful, the privacy attributes of the target messages are set to be successfully notified to different terminals of the same user account according to the user account information, so that when a user logs in an application by using different terminals, the privacy attributes of the target messages in the local databases of different terminals are synchronized;
and receiving a second operation instruction for the session interface, switching a display mode of the session interface to a hiding mode according to the second operation instruction, and hiding the target message configured with the privacy attribute in the session interface in the hiding mode.
2. The message display method of claim 1, further comprising:
and in the hidden mode, displaying other messages in the session interface except the target message configured with the privacy attribute.
3. The message presentation method according to claim 1, further comprising, after said configuring the privacy attribute of the target message according to the hiding operation:
acquiring marking information corresponding to the privacy attribute;
and marking the target message according to the marking information, and displaying the marked target message in the session interface.
4. The message presentation method according to claim 1, wherein after hiding the target message configured with the privacy attribute in the session interface, further comprising:
responding to a unhiding operation on the target message;
and deleting the privacy attribute of the target message according to the unhidden operation.
5. The message presentation method of claim 1, wherein hiding the target message configured with privacy attributes in the session interface comprises:
and hiding the message content at the position of the target message configured with the privacy attribute in the session interface according to the hiding operation.
6. The message presentation method according to any one of claims 1 to 5, wherein after hiding the target message configured with privacy attributes in the session interface, further comprising:
responding to the display operation of the target message;
and displaying the target message according to the display operation.
7. A message display apparatus, comprising:
the response module is configured to execute a first operation instruction for a target message in a session interface, and display an operation catalog of the target message according to the first operation instruction in a common mode, wherein the operation catalog comprises a hiding operation for the target message, and the common mode is a mode capable of displaying all messages;
a hiding module configured to perform configuring privacy attributes of the target message according to the hiding operation;
a receiving module configured to perform a receiving hiding operation on the target message; the configuration mode of the privacy attribute comprises the following steps: after receiving the privacy operation, sending a privacy attribute setting request to a server, wherein the privacy attribute setting request carries user account information, a session identifier of a session where a target message is located and a message identifier of the target message; setting privacy attributes of target messages in a local database in response to a received privacy attribute setting success notice sent by a server, wherein the privacy attribute setting success notice is that when the server receives a privacy attribute setting request, the privacy attributes of the target messages in the server are set according to user account information, session identification and message identification, and after the setting is successful, the privacy attributes of the target messages are set to be successfully notified to different terminals of the same user account according to the user account information, so that when a user logs in an application by using different terminals, the privacy attributes of the target messages in the local databases of different terminals are synchronized;
and the hiding module is further configured to receive a second operation instruction for the session interface, switch the display mode of the session interface to a hiding mode according to the second operation instruction, and hide the target message configured with the privacy attribute in the session interface in the hiding mode.
8. The message presentation device of claim 7, wherein the hiding module is configured to perform presentation of other messages in the session interface than the target message configured with the privacy attribute in the hiding mode.
9. The message display apparatus of claim 7, wherein the apparatus further comprises:
an acquisition module configured to perform acquisition of tag information corresponding to the privacy attribute;
and the marking module is configured to mark the target message according to the marking information and display the marked target message in the session interface.
10. The message display apparatus of claim 7, wherein the response module is further configured to perform a unhiding operation in response to the target message;
the apparatus further comprises: and the privacy attribute deleting module is configured to delete the privacy attribute of the target message according to the unhidden operation.
11. The message display apparatus of claim 7, wherein the hiding module is further configured to perform hiding message content in the session interface at a location of a target message configured with the privacy attribute according to the hiding operation.
12. The message display apparatus according to any one of claims 7 to 11, wherein the response module is further configured to perform a display operation in response to the target message;
the apparatus further comprises: and the message display module is configured to display the target message according to the display operation.
13. An electronic device, comprising:
a processor;
a memory for storing the processor-executable instructions;
wherein the processor is configured to execute the instructions to implement the message presentation method of any one of claims 1 to 6.
14. A storage medium, characterized in that instructions in the storage medium, when executed by a processor of an electronic device, enable the electronic device to perform the message presentation method of any one of claims 1 to 6.
CN202010136119.7A 2020-03-02 2020-03-02 Message display method and device, electronic equipment and storage medium Active CN111368329B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010136119.7A CN111368329B (en) 2020-03-02 2020-03-02 Message display method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010136119.7A CN111368329B (en) 2020-03-02 2020-03-02 Message display method and device, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN111368329A CN111368329A (en) 2020-07-03
CN111368329B true CN111368329B (en) 2023-06-23

Family

ID=71210207

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010136119.7A Active CN111368329B (en) 2020-03-02 2020-03-02 Message display method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111368329B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114911393A (en) * 2022-05-06 2022-08-16 维沃移动通信有限公司 Screen capture method and device, electronic equipment and readable storage medium
CN117097496A (en) * 2022-05-13 2023-11-21 腾讯科技(深圳)有限公司 Privacy protection method, device, electronic equipment, storage medium and program product

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104463004A (en) * 2013-09-24 2015-03-25 北京三星通信技术研究有限公司 Method and device for protecting interface content
CN106503584A (en) * 2016-10-26 2017-03-15 腾讯科技(深圳)有限公司 A kind of session content methods of exhibiting and system
CN107832110A (en) * 2017-10-18 2018-03-23 维沃移动通信有限公司 A kind of information processing method and mobile terminal

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190065777A1 (en) * 2017-08-31 2019-02-28 Qualcomm Incorporated Approach to hide or display confidential incoming messages and/or notifications on a user interface

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104463004A (en) * 2013-09-24 2015-03-25 北京三星通信技术研究有限公司 Method and device for protecting interface content
CN106503584A (en) * 2016-10-26 2017-03-15 腾讯科技(深圳)有限公司 A kind of session content methods of exhibiting and system
CN107832110A (en) * 2017-10-18 2018-03-23 维沃移动通信有限公司 A kind of information processing method and mobile terminal

Also Published As

Publication number Publication date
CN111368329A (en) 2020-07-03

Similar Documents

Publication Publication Date Title
CN105843615B (en) Notification message processing method and device
CN107908351B (en) Application interface display method and device and storage medium
CN111078655B (en) Document content sharing method, device, terminal and storage medium
CN107948708B (en) Bullet screen display method and device
CN109521918B (en) Information sharing method and device, electronic equipment and storage medium
CN105068976B (en) Ticket information display method and device
CN110968364B (en) Method and device for adding shortcut plugins and intelligent device
CN107147815B (en) Call processing method and device based on taxi taking
CN113259226B (en) Information synchronization method and device, electronic equipment and storage medium
CN108011990B (en) Contact management method and device
CN111368329B (en) Message display method and device, electronic equipment and storage medium
CN112463418A (en) Cross-device information sharing method, device, medium and electronic device
CN112434338A (en) Picture sharing method and device, electronic equipment and storage medium
CN110413169B (en) Information display method, device and medium
CN106331328B (en) Information prompting method and device
CN108984098B (en) Information display control method and device based on social software
CN107656616B (en) Input interface display method and device and electronic equipment
CN107295167B (en) Information display method and device
CN106506808B (en) Method and device for prompting communication message
CN106447747B (en) Image processing method and device
CN109150901B (en) Information source prompting method and device, electronic equipment and storage medium
CN108829473B (en) Event response method, device and storage medium
CN111859208A (en) Display method, display device and storage medium
CN114124462B (en) Verification code transmission method and device, electronic equipment and storage medium
CN106712960B (en) Processing method and device of verification code information

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant