CN111656346A - Display method and terminal - Google Patents

Display method and terminal Download PDF

Info

Publication number
CN111656346A
CN111656346A CN201880087699.6A CN201880087699A CN111656346A CN 111656346 A CN111656346 A CN 111656346A CN 201880087699 A CN201880087699 A CN 201880087699A CN 111656346 A CN111656346 A CN 111656346A
Authority
CN
China
Prior art keywords
interface
terminal
application
fingerprint
icon
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201880087699.6A
Other languages
Chinese (zh)
Other versions
CN111656346B (en
Inventor
李展
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN111656346A publication Critical patent/CN111656346A/en
Application granted granted Critical
Publication of CN111656346B publication Critical patent/CN111656346B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)

Abstract

The application provides a display method and a terminal, relates to the technical field of communication, and is beneficial to enriching operation modes of the terminal, simplifying user operation and improving user experience, wherein the method specifically comprises the following steps: the terminal displays a first interface, a fingerprint icon is displayed on the first interface, and a fingerprint identifier is configured at the display position of the fingerprint icon; and the terminal responds to different operation modes of the user on the fingerprint icon and displays different display interfaces.

Description

Display method and terminal Technical Field
The present application relates to the field of communications technologies, and in particular, to a display method and a terminal.
Background
At present, in order to ensure data security of a user, terminals are provided with a screen locking function. Once the terminal is in the screen locking state, the user is required to input a password or other unlocking modes to continue operating the application program in the terminal. For example: if a user needs to open a payment interface of a 'WeChat' application in a terminal screen locking state, a series of operations need to be executed as follows: the user inputs a fingerprint (assuming that the unlocking manner is a fingerprint set by the user), and the screen is unlocked. The user switches the home screen interface and finds an icon of the WeChat application on a certain home screen interface of the terminal. And clicking the icon of the WeChat application by the user, entering the main interface of the WeChat application, and continuing to operate until entering the interface of the wallet. The user clicks the 'receive and pay' button on the interface, and the terminal displays the payment interface of the WeChat. Therefore, the user operation is complicated, and the experience is poor.
Disclosure of Invention
The display method and the terminal can simplify user operation, enrich operation modes of the terminal and improve user experience.
In a first aspect, a display method provided in an embodiment of the present application is applied to a terminal, where the terminal includes a touch screen, and the touch screen is configured with a fingerprint identifier, and the method includes:
the terminal displays a first interface, a fingerprint icon is displayed on the first interface, and the display position of the fingerprint icon is associated with the fingerprint identifier; the terminal receives a first operation of a user at a display position of the fingerprint icon; responding to the verification of the fingerprint information of the user acquired by the terminal according to the first operation, wherein the first operation is a first gesture, and the terminal displays a second interface; responding to the verification of the fingerprint information of the user acquired by the terminal according to the first operation, wherein the first operation is a second gesture, and the terminal displays a third interface; wherein the first gesture is different from the second gesture, and the second interface is different from the third interface.
The first gesture can be predefined by the terminal or an operation mode set by a user. The first gesture may be, for example, a clicking gesture, a double-clicking gesture, a long-pressing gesture, a sliding gesture, or a user-defined operation gesture, which is not limited in this embodiment of the application.
Therefore, the terminal display method provided by the embodiment of the application enables the terminal to respond to different operation gestures of a user at the fingerprint icon, execute different operations and display different interfaces. The operation mode of the terminal is enriched, the operation of the user is simplified, and the user experience is improved.
In a possible implementation manner, the second interface is an interface of the first application, or the second interface includes a first shortcut menu, and the first shortcut menu includes any one or any several of the following controls: an application icon, an icon of an application function, and a folder icon; the third interface is an interface of a second application, or the third interface comprises a second shortcut menu, and the second shortcut menu comprises any one or more of the following controls: an application icon, an icon of an application function, and a folder icon; the first application and the second application are different, and the first shortcut menu and the second shortcut menu are different.
Therefore, the terminal can respond to different operation gestures of the user at the fingerprint icon, and display application interfaces of different applications, or a shortcut menu containing different application icons (or application function icons and folder icons), so that the terminal can quickly open the set applications, the operation of the user is simplified, and the user experience is improved.
In a possible implementation manner, after the terminal displays the second interface, the method further includes: the terminal receives the operation of a user on a first control in a first shortcut menu; in response to the operation of the user on the first control in the first shortcut menu, the terminal displays an interface of an application associated with the first control, or the terminal displays an interface of an application function associated with the first control, or the terminal displays an interface of a folder associated with the first control.
Therefore, the user can quickly enter the preset application, the operation of the user is simplified, and the user experience is improved.
In one possible implementation, the receiving, by the terminal, a first operation of the user at the display position of the fingerprint icon includes: the terminal receives a first operation of a user at a display position of the fingerprint icon when the terminal is in a screen locking state; the first interface is a screen locking interface of the terminal, or the first interface is an interface of the terminal in a screen extinguishing state.
Therefore, the display method provided by the embodiment of the application enables the terminal to respond to different operation gestures of a user at the fingerprint icon in the screen locking state, execute different operations and display different interfaces. The operation mode of the terminal is enriched, the operation of the user is simplified, and the user experience is improved.
In a possible implementation manner, after the terminal displays the second interface, the method further includes: the terminal receives the operation that the user exits the second interface; and responding to the operation that the user exits the second interface, and displaying a main screen interface or displaying a terminal screen locking interface by the terminal.
In one possible implementation manner, the receiving, by the terminal, the first operation of the user at the display position of the fingerprint icon further includes: the terminal receives a first operation of a user at a display position of the fingerprint icon when the terminal is in an unlocking state; the first interface is a main screen interface or an application interface of the terminal.
Therefore, the display method provided by the embodiment of the application enables the terminal to respond to different operation gestures of a user at the fingerprint icon in an unlocked state, execute different operations and display different interfaces. The operation mode of the terminal is enriched, the operation of the user is simplified, and the user experience is improved.
In a possible implementation manner, after the terminal displays the second interface, the method further includes: the terminal receives the operation that the user exits the second interface; and responding to the operation that the user exits the second interface, and displaying the first interface by the terminal.
In one possible implementation manner, the terminal is in an unlocked state, the first interface is a home screen interface of the terminal, the home screen interface of the terminal displays a fingerprint icon, and an icon of a third application is also displayed at a display position of the fingerprint icon, and after the terminal receives a first operation of a user at the display position of the fingerprint icon, the method further includes: responding to the third gesture of the first operation, and displaying an interface of a third application by the terminal; wherein the third gesture is different from the first gesture.
Therefore, the display method provided by the embodiment of the application enriches the operation modes of the terminal, is beneficial to simplifying the operation of the user and improves the user experience.
In a second aspect, a display method provided in an embodiment of the present application is applied to a terminal, where the terminal includes a touch screen, the touch screen is configured with a fingerprint identifier, and the terminal includes a plurality of home screen interfaces, and the method includes: the terminal displays a first home screen interface, a fingerprint icon is displayed at a first position, where the application icon is not displayed, in the first home screen interface, and the fingerprint icon is associated with a fingerprint identifier; the terminal receives screen switching operation; and responding to the received screen switching operation, the terminal displays a second home screen interface, a second position, where the application icon is not displayed, in the second home screen interface displays the fingerprint icon, the second position is different from the first position, and the first position displays the application icon.
Therefore, the method provided by the embodiment of the application can automatically change the position of the fingerprint icon according to the condition of the application icon displayed in the current home screen interface, and is favorable for improving user experience.
In one possible implementation, the displaying, by the terminal, the second home screen interface includes: the terminal determines the position, in which the application icons are not displayed, of the specific row or the specific column as a second position according to the application icons of the specific row or the specific column in the second main screen interface; or the terminal determines the position, in which the application icon is not displayed, in the second home screen interface to be the second position according to all the application icons in the second home screen interface; or the terminal determines the position, in which the application icons are not displayed together, of the second home screen interface and the first home screen interface to be a second position according to all the application icons of the second home screen interface and all the application icons of the first home screen interface; the terminal displays a second main screen interface, a fingerprint icon is displayed at a second position in the second main screen interface, and the fingerprint icon is associated with the fingerprint identifier. Therefore, the embodiment of the application provides various methods for determining the positions of the fingerprint icons, so that the fingerprint icons can be displayed according to the actual requirements of users, and the user experience is improved.
In a third aspect, an embodiment of the present application provides a display method applied to a terminal, where the terminal includes a touch screen, the touch screen is configured with a fingerprint identifier, and the terminal includes a plurality of home screen interfaces, and the method includes: the terminal displays a first main screen interface, a fingerprint icon is displayed at a first position in the first main screen interface, and the fingerprint icon is associated with a fingerprint identifier; the terminal receives screen switching operation; responding to the received screen switching operation, the terminal displays a second home screen interface, a fingerprint icon is displayed at a second position in the second home screen interface, the first position and the second position are the same, and an icon of a first application is also displayed at the second position in the second home screen interface; the terminal receives a first operation of a user; responding to the first gesture which is the first operation, and opening a first application by the terminal; and responding to the fact that the first operation is a second gesture, the terminal passes the verification of the user fingerprint acquired according to the first operation, the terminal executes the operation corresponding to the second gesture, the first gesture is different from the second gesture, and the operation corresponding to the second gesture is not the operation of opening the first application.
Therefore, the display method provided by the embodiment of the application enables the terminal to respond to different operation gestures of a user at the fingerprint icon in an unlocked state, execute different operations and display different interfaces. The operation mode of the terminal is enriched, the operation of the user is simplified, and the user experience is improved.
In a possible implementation manner, the operation corresponding to the second gesture is specifically to open the second application, or open a shortcut menu, where the shortcut menu includes any one or several of the following controls: application icons, icons of application functions, folder icons.
Therefore, in the unlocking state, the terminal can respond to different operation gestures of a user at the fingerprint icon, and display application interfaces of different applications, or a shortcut menu containing different application icons (or application function icons and folder icons), so that the terminal can quickly open the set applications, the operation of the user is simplified, and the user experience is improved.
The fourth aspect, a terminal, the terminal includes the touch-sensitive screen, and the touch-sensitive screen disposes fingerprint identification ware, and this terminal includes: the display unit is used for displaying a first interface, a fingerprint icon is displayed on the first interface, and the display position of the fingerprint icon is associated with the fingerprint identifier; a communication unit for receiving a first operation of a user at a display position of a fingerprint icon; the display unit is also used for responding to the verification of the fingerprint information of the user acquired by the terminal according to the first operation, and the first operation is a first gesture, and displaying a second interface; the display unit is also used for responding to the verification of the fingerprint information of the user acquired by the terminal according to the first operation, and the first operation is a second gesture, and displaying a third interface; wherein the first gesture is different from the second gesture, and the second interface is different from the third interface.
In a possible implementation manner, the second interface is an interface of the first application, or the second interface includes a first shortcut menu, and the first shortcut menu includes any one or any several of the following controls: an application icon, an icon of an application function, and a folder icon; the third interface is an interface of a second application, or the third interface comprises a second shortcut menu, and the second shortcut menu comprises any one or more of the following controls: an application icon, an icon of an application function, and a folder icon; the first application and the second application are different, and the first shortcut menu and the second shortcut menu are different.
In a possible implementation manner, the receiving unit is further configured to receive, after the display unit displays the second interface, an operation of a user on a first control in the first shortcut menu; and the display unit is also used for responding to the operation of the user on the first control in the first shortcut menu, and displaying an interface of the application associated with the first control, or displaying an interface of the application function associated with the first control by the terminal, or displaying an interface of the folder associated with the first control by the terminal.
In one possible implementation, the receiving unit, configured to receive a first operation of a user at a display position of a fingerprint icon, includes: the terminal is in a screen locking state, and the receiving unit receives a first operation of a user at a display position of a fingerprint icon; the first interface is a screen locking interface of the terminal, or the first interface is an interface of the terminal in a screen extinguishing state.
In a possible implementation manner, the receiving unit is further configured to receive an operation that the user exits the second interface after the display unit displays the second interface; and responding to the operation that the user exits the second interface, and displaying a main screen interface or displaying a terminal screen locking interface by the terminal.
In one possible implementation manner, the receiving unit, configured to receive a first operation of a user at a display position of a fingerprint icon, further includes: the terminal is in an unlocking state, and the receiving unit receives a first operation of a user at a display position of the fingerprint icon; the first interface is a main screen interface or an application interface of the terminal.
In a possible implementation manner, the receiving unit is configured to receive an operation that a user exits the second interface after the display unit displays the second interface; and the display unit is also used for responding to the operation of quitting the second interface by the user and displaying the first interface.
In one possible implementation mode, the terminal is in an unlocked state, the first interface is a main screen interface of the terminal, a fingerprint icon is displayed on the main screen interface of the terminal, and an icon of a third application is also displayed at the display position of the fingerprint icon; the display unit is further used for responding to the first operation as a third gesture after the receiving unit receives the first operation of the user at the display position of the fingerprint icon, and the terminal displays an interface of a third application; wherein the third gesture is different from the first gesture.
In one possible implementation, the first gesture is any one of: a click, double click, long press, swipe, or user-defined gesture.
In a fifth aspect, a terminal includes a touch screen configured with a fingerprint recognizer, the terminal including a plurality of home screen interfaces, the terminal comprising: the display unit is used for displaying a first home screen interface, a fingerprint icon is displayed at a first position, where the application icon is not displayed, in the first home screen interface, and the fingerprint icon is associated with the fingerprint identifier; the receiving unit is used for receiving screen switching operation; and the display unit is also used for responding to the received screen switching operation and displaying a second home screen interface, a fingerprint icon is displayed at a second position, which is not displayed with the application icon, in the second home screen interface, the second position is different from the first position, and the application icon is displayed at the first position.
In one possible implementation, the display unit is configured to display the second home screen interface specifically as: determining a position in the specific row or the specific column, in which the application icon is not displayed, as a second position according to the application icon in the specific row or the specific column in the second home screen interface; or determining the position of the second home screen interface, at which the application icon is not displayed, as a second position according to all the application icons in the second home screen interface; or determining the position, in which the application icons are not displayed together, of the second home screen interface and the first home screen interface to be a second position according to all the application icons of the second home screen interface and all the application icons of the first home screen interface; and displaying a second home screen interface, wherein a fingerprint icon is displayed at a second position in the second home screen interface, and the fingerprint icon is associated with the fingerprint identifier.
A sixth aspect, a terminal, the terminal includes a touch screen, the touch screen is configured with a fingerprint recognizer, the terminal includes a plurality of main screen interfaces, the terminal includes: the display unit is used for displaying a first main screen interface, a fingerprint icon is displayed at a first position in the first main screen interface, and the fingerprint icon is associated with the fingerprint identifier; the receiving unit is used for receiving screen switching operation; the display unit is used for responding to the received screen switching operation and displaying a second main screen interface, a fingerprint icon is displayed at a second position in the second main screen interface, the first position and the second position are the same, and an icon of a first application is also displayed at the second position in the second main screen interface; a receiving unit, configured to receive a first operation of a user; the processing unit is used for responding to the first operation as a first gesture and opening a first application; and the processing unit is further used for responding to the first operation as a second gesture, the terminal passes the verification of the user fingerprint acquired according to the first operation, and executing the operation corresponding to the second gesture, wherein the first gesture is different from the second gesture, and the operation corresponding to the second gesture is not the operation of opening the first application.
In a possible implementation manner, the operation corresponding to the second gesture is specifically to open the second application, or open a shortcut menu, where the shortcut menu includes any one or several of the following controls: application icons, icons of application functions, folder icons.
A seventh aspect, a Graphical User Interface (GUI) stored in an electronic device, the electronic device comprising a touchscreen configured with a fingerprint recognizer, memory, one or more processors to execute one or more computer programs stored in the memory, the GUI comprising: the fingerprint identification device comprises a first interface displayed on the touch screen, wherein a fingerprint icon is displayed on the first interface, and the display position of the fingerprint icon is associated with a fingerprint identifier; responding to that the electronic equipment passes verification of the fingerprint information of the user acquired according to the first operation, wherein the first operation is a first gesture, and displaying a second interface on the touch screen, and the first operation is the operation of the user at the display position of the fingerprint icon; responding to the verification of the fingerprint information of the user acquired by the electronic equipment according to the first operation, wherein the first operation is a second gesture, and displaying a third interface on the touch screen; wherein the first gesture is different from the second gesture, and the second interface is different from the third interface.
An eighth aspect, a Graphical User Interface (GUI) stored in an electronic device, the electronic device comprising a touchscreen configured with a fingerprint recognizer, memory, one or more processors to execute one or more computer programs stored in the memory, the GUI comprising: a first home screen interface displayed on the touch screen, a fingerprint icon being displayed at a first location of the first home screen interface where no application icon is displayed, the fingerprint icon being associated with a fingerprint identifier; and responding to the screen cutting operation received by the electronic equipment, displaying a second home screen interface on the touch screen, wherein a fingerprint icon is displayed at a second position, which is not displayed with the application icon, in the second home screen interface, the second position is different from the first position, and the application icon is displayed at the first position.
A ninth aspect, a Graphical User Interface (GUI) stored in an electronic device, the electronic device comprising a touch screen configured with a fingerprint recognizer, memory, one or more processors to execute one or more computer programs stored in the memory, the GUI comprising: a first home screen interface displayed on the touch screen, a fingerprint icon displayed at a first location in the first home screen interface, the fingerprint icon associated with a fingerprint identifier; responding to a screen switching operation received by the electronic equipment, displaying a second main screen interface on the touch screen, displaying a fingerprint icon at a second position in the second main screen interface, wherein the first position and the second position are the same, and displaying an icon of a first application at the second position in the second main screen interface; displaying an interface of a first application on the touch screen in response to the electronic equipment receiving a first operation of a user as a first gesture; and responding to that the electronic equipment receives a first operation of the user as a second gesture, the electronic equipment passes the verification according to the user fingerprint acquired by the first operation, and displaying an interface of the non-first application on the touch screen, wherein the first gesture is different from the second gesture, and the operation corresponding to the second gesture is not the operation of opening the first application.
A tenth aspect, a terminal, comprising: a processor, a memory and a touch screen, the memory and the touch screen being coupled to the processor, the memory being adapted to store computer program code, the computer program code comprising computer instructions that, when read from the memory by the processor, perform the method as described in any of the possible implementations of any of the first to third aspects.
An eleventh aspect is a computer storage medium comprising computer instructions that, when run on a terminal, cause the terminal to perform a method as described in any one of the possible implementations of any one of the first to third aspects.
A twelfth aspect is a computer program product for causing a computer to perform the method as described in any of the possible implementations of any of the first to third aspects when the computer program product is run on the computer.
In some embodiments, a display method is applied to a terminal, the terminal comprises a touch screen, the touch screen is provided with a fingerprint recognizer, and the method comprises the following steps: the terminal displays a first interface, a fingerprint icon is displayed on the first interface, and the display position of the fingerprint icon is associated with the fingerprint identifier; the terminal receives a first operation of a user at a display position of the fingerprint icon; responding to the first operation as a first gesture, and displaying a second interface by the terminal; responding to the first operation as a second gesture, and displaying a third interface by the terminal; wherein the first gesture is different from the second gesture, and the second interface is different from the third interface.
It should be appreciated that the description of technical features, solutions, benefits, or similar language in this application does not imply that all of the features and advantages may be realized in any single embodiment. Rather, it is to be understood that the description of a feature or advantage is intended to include the specific features, aspects or advantages in at least one embodiment. Therefore, the descriptions of technical features, technical solutions or advantages in the present specification do not necessarily refer to the same embodiment. Furthermore, the technical features, technical solutions and advantages described in the present embodiments may also be combined in any suitable manner. One skilled in the relevant art will recognize that an embodiment may be practiced without one or more of the specific features, aspects, or advantages of a particular embodiment. In other instances, additional features and advantages may be recognized in certain embodiments that may not be present in all embodiments.
Drawings
Fig. 1 is a first schematic structural diagram of a terminal according to an embodiment of the present disclosure;
fig. 2 is a schematic structural diagram of a terminal according to an embodiment of the present application;
FIG. 3 is a schematic diagram of some graphical user interfaces displayed on a terminal provided by some embodiments of the present application;
FIG. 4 is a schematic diagram of some graphical user interfaces displayed on a terminal provided in some other embodiments of the present application;
FIG. 5 is a schematic illustration of some graphical user interfaces displayed on a terminal provided in accordance with further embodiments of the present application;
FIG. 6a is a schematic illustration of some graphical user interfaces displayed on a terminal provided in accordance with further embodiments of the present application;
FIG. 6b is a schematic illustration of some graphical user interfaces displayed on a terminal provided in accordance with further embodiments of the present application;
FIG. 7 is a schematic illustration of some graphical user interfaces displayed on a terminal provided in accordance with further embodiments of the present application;
fig. 8 is a flowchart illustrating a display method according to an embodiment of the present application;
FIG. 9 is a schematic illustration of some graphical user interfaces displayed on a terminal provided in accordance with further embodiments of the present application;
FIG. 10 is a schematic illustration of some graphical user interfaces displayed on a terminal provided in accordance with further embodiments of the present application;
FIG. 11a is a schematic flow chart illustrating a display method according to another embodiment of the present application;
FIG. 11b is a schematic illustration of some graphical user interfaces displayed on a terminal provided in accordance with further embodiments of the present application;
FIG. 12a is a schematic flow chart illustrating a display method according to another embodiment of the present application;
FIG. 12b is a schematic illustration of some graphical user interfaces displayed on a terminal provided in accordance with further embodiments of the present application;
fig. 13 is a schematic structural diagram of a terminal provided in the present application;
fig. 14 is a schematic structural diagram of a terminal according to the present application.
Detailed Description
In the following, the terms "first", "second" are used for descriptive purposes only and are not to be understood as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include one or more of that feature. In the description of the embodiments of the present application, "a plurality" means two or more unless otherwise specified.
The fingerprint recognition function of the terminal is mostly implemented by installing a fingerprint recognizer on the back side or main screen key of the terminal. Moreover, the terminal identification function is mainly used for verifying the identity of the user at present, for example: and when the terminal is in a screen locking state, whether the terminal is unlocked is confirmed by verifying whether the acquired fingerprint is legal. Another example is: when the terminal uses the payment function, whether the transaction is carried out is confirmed by verifying whether the acquired fingerprint is legal or not.
However, with the development of the off-screen fingerprint technology, it has become possible to capture the fingerprint of the user at a fixed position in the screen of the terminal, or at any position in the screen. In the scene, by combining the characteristic that the fingerprint is positioned on the finger of the user, the terminal can acquire the fingerprint information of the user and can identify the operation gesture of the user in the process of inputting the fingerprint by the user. Therefore, the embodiment of the application provides a display method based on the characteristic, which not only enriches the operation modes of the terminal, but also is beneficial to simplifying the operation of the user and improving the user experience.
For example, the display method provided in the embodiment of the present application may be applied to any terminal having a file sharing function, such as a mobile phone, a tablet computer, a wearable device, an in-vehicle device, an Augmented Reality (AR) device, a notebook computer, a super-mobile personal computer (UMPC), a netbook, a Personal Digital Assistant (PDA), and the like, and the embodiment of the present application does not limit the terminal.
As shown in fig. 1, taking the mobile phone 100 as the terminal for example, the mobile phone 100 may specifically include: processor 101, Radio Frequency (RF) circuitry 102, memory 103, touch screen 104, bluetooth device 105, one or more sensors 106, Wireless Fidelity (WI-FI) device 107, pointing device 108, audio circuitry 109, peripheral interface 110, and power supply 111. These components may communicate over one or more communication buses or signal lines (not shown in fig. 1). Those skilled in the art will appreciate that the hardware configuration shown in fig. 1 is not intended to be limiting, and that the handset 100 may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
The following describes the components of the handset 100 in detail with reference to fig. 1:
the processor 101 is a control center of the cellular phone 100, connects various parts of the cellular phone 100 using various interfaces and lines, and performs various functions of the cellular phone 100 and processes data by running or executing an application program stored in the memory 103 and calling data stored in the memory 103. In some embodiments, processor 101 may include one or more processing units, for example, processor 101 may include a baseband processor and an applications processor.
The rf circuit 102 may be used for receiving and transmitting wireless signals during the transmission and reception of information or calls. In particular, the rf circuit 102 may receive downlink data of the base station and then process the received downlink data to the processor 101; in addition, data relating to uplink is transmitted to the base station. Typically, the radio frequency circuitry includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency circuitry 102 may also communicate with other devices via wireless communication. The wireless communication may use any communication standard or protocol including, but not limited to, global system for mobile communications, general packet radio service, code division multiple access, wideband code division multiple access, long term evolution, email, short message service, and the like.
The memory 103 is used for storing application programs and data, and the processor 101 executes various functions and data processing of the mobile phone 100 by running the application programs and data stored in the memory 103. The memory 103 mainly includes a program storage area and a data storage area, wherein the program storage area can store an operating system and application programs (such as a sound playing function and an image playing function) required by at least one function; the storage data area may store data (e.g., audio data, a phonebook, etc.) created from use of the handset 100. In addition, the Memory 103 may include a high-speed Random Access Memory (RAM), and may further include a nonvolatile Memory, such as a magnetic disk storage device, a flash Memory device, or other volatile solid-state storage device. The memory 103 may store various operating systems, such as those developed by apple Inc
Figure PCTCN2018090315-APPB-000001
Operating System, developed by Google
Figure PCTCN2018090315-APPB-000002
An operating system, etc. The memory 103 may be independent and connected to the processor 101 through the communication bus; the memory 103 may also be integrated with the processor 101. In the present embodiment, memory 103 includes a memory device 207.
The touch screen 104 may specifically include a touch pad 104-1 and a display 104-2.
Wherein the touch pad 104-1 can capture touch events on or near the touch pad 104-1 by a user of the cell phone 100 (e.g., user operation on or near the touch pad 104-1 using any suitable object such as a finger, a stylus, etc.) and transmit the captured touch information to other devices (e.g., the processor 101). Among them, a touch event of a user near the touch pad 104-1 can be called a hover touch; hover touch may refer to a user not having to directly contact the touchpad in order to select, move, or drag a target (e.g., an icon, etc.), but rather only having to be in proximity to the device in order to perform a desired function. In addition, the touch pad 104-1 can be implemented by various types, such as resistive, capacitive, infrared, and surface acoustic wave.
Display (also referred to as a display screen) 104-2 may be used to display information entered by or provided to the user as well as various menus for handset 100. The display 104-2 may be configured in the form of a liquid crystal display, an organic light emitting diode, or the like. The trackpad 104-1 may be overlaid on the display 104-2, and when the trackpad 104-1 detects a touch event thereon or nearby, it is communicated to the processor 101 to determine the type of touch event, and the processor 101 may then provide a corresponding visual output on the display 104-2 based on the type of touch event. Although in FIG. 1, the touch pad 104-1 and the display screen 104-2 are shown as two separate components to implement the input and output functions of the cell phone 100, in some embodiments, the touch pad 104-1 and the display screen 104-2 may be integrated to implement the input and output functions of the cell phone 100. It is understood that the touch screen 104 is formed by stacking multiple layers of materials, and the details thereof are not described in the embodiments of the present application. In addition, the touch pad 104-1 may be disposed on the front surface of the mobile phone 100 in a full-panel manner, and the display screen 104-2 may also be disposed on the front surface of the mobile phone 100 in a full-panel manner, so that a frameless structure, such as a full-screen mobile phone, can be implemented on the front surface of the mobile phone.
In the embodiment of the present application, the mobile phone 100 may further have a fingerprint recognition function. For example, the fingerprint identifier 112 may be disposed on the back side of the handset 100 (e.g., below the rear facing camera), or the fingerprint identifier 112 may be disposed on the front side of the handset 100 (e.g., below the touch screen 104). For another example, the fingerprint acquisition device 112 may be configured in the touch screen 104 to realize the fingerprint identification function, i.e., the fingerprint acquisition device 112 may be integrated with the touch screen 104 to realize the fingerprint identification function of the mobile phone 100. In this case, the fingerprint acquisition device 112 is disposed in the touch screen 104, may be a part of the touch screen 104, and may be disposed in the touch screen 104 in other manners. The main component of the fingerprint acquisition device 112 in the present embodiment is a fingerprint sensor, which may employ any type of sensing technology, including but not limited to optical, capacitive, piezoelectric, or ultrasonic sensing technologies, among others.
The handset 100 may also include a bluetooth device 105 for enabling data exchange between the handset 100 and other short-range devices (e.g., cell phones, smart watches, etc.). The bluetooth device in the embodiment of the present application may be an integrated circuit or a bluetooth chip.
The handset 100 may also include at least one sensor 106, such as a light sensor, motion sensor, and other sensors. In particular, the light sensor may comprise a proximity sensor, wherein the proximity sensor may power off the display when the cell phone 100 is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally, three axes), can detect the magnitude and direction of gravity when stationary, and can be used for applications of recognizing the posture of a mobile phone (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration recognition related functions (such as pedometer and tapping), and the like; as for other sensors such as a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which can be configured on the mobile phone 100, further description is omitted here.
The WI-FI device 107 is used for providing the mobile phone 100 with network access conforming to WI-FI related standard protocols, the mobile phone 100 can be accessed to a WI-FI access point through the WI-FI device 107, so as to help a user to send and receive e-mails, browse webpages, access streaming media and the like, and the WI-FI device provides wireless broadband internet access for the user. In other embodiments, the WI-FI apparatus 107 may also be a WI-FI wireless access point, which may provide WI-FI network access to other devices.
And a positioning device 108 for providing a geographical position for the handset 100. It can be understood that the Positioning device 108 may specifically be a receiver of a Global Positioning System (GPS) or a Positioning System such as the beidou satellite navigation System, russian GLONASS, and the like. After receiving the geographical location transmitted by the positioning system, the positioning device 108 transmits the information to the processor 101 for processing or transmits the information to the memory 103 for storage. In some other embodiments, the Positioning device 108 may also be an Assisted Global Positioning System (AGPS) receiver that assists the Positioning device 108 in performing ranging and Positioning services by acting as an assistance server, in which case the assistance server provides Positioning assistance by communicating with the Positioning device 108 (i.e., GPS receiver) of the apparatus, such as the handset 100, over a wireless communication network. In other embodiments, the positioning device 108 may also be a WI-FI access point based positioning technology. Because each WI-FI Access point has a globally unique (Media Access Control, MAC) address, the device can scan and collect broadcast signals of surrounding WI-FI Access points under the condition of opening the WI-FI, and therefore the MAC address broadcasted by the WI-FI Access point can be acquired; the device sends the data (e.g., MAC address) identifying the WI-FI access points to the location server via the wireless communication network, the location server retrieves the geographic location of each of the WI-FI access points, and calculates the geographic location of the device and sends the geographic location to the positioning device 108 of the device in accordance with the strength of the WI-FI broadcast signal.
The audio circuitry 109, speaker 113, microphone 114 can provide an audio interface between a user and the handset 100. The audio circuit 109 may transmit the electrical signal converted from the received audio data to the speaker 113, and convert the electrical signal into a sound signal by the speaker 113 for output; on the other hand, the microphone 114 converts the collected sound signal into an electrical signal, converts the electrical signal into audio data after being received by the audio circuit 109, and outputs the audio data to the RF circuit 102 to be transmitted to, for example, another cellular phone, or outputs the audio data to the memory 103 for further processing.
Peripheral interface 110, which is used to provide various interfaces for external input/output devices (e.g., keyboard, mouse, external display, external memory, SIM card, etc.). For example, the mouse is connected through a Universal Serial Bus (USB) interface, and the Subscriber Identity Module (SIM) card provided by a telecom operator is connected through a metal contact on a SIM card slot. Peripheral interface 110 may be used to couple the aforementioned external input/output peripherals to processor 101 and memory 103.
The mobile phone 100 may further include a power supply device 111 (such as a battery and a power management chip) for supplying power to each component, and the battery may be logically connected to the processor 101 through the power management chip, so as to implement functions of managing charging, discharging, and power consumption through the power supply device 111.
Although not shown in fig. 1, the mobile phone 100 may further include a camera (front camera and/or rear camera), a flash, a micro-projector, a Near Field Communication (NFC) device, etc., which will not be described in detail herein.
The methods in the following embodiments can be implemented in the mobile phone 100 having the above hardware structure.
For example, the operating system of the mobile phone 100 may be an operating system such as Android or IOS, taking the Android operating system as an example, as shown in fig. 2, the Android operating system may be divided into four layers, and an application layer (i.e., APP layer), a framework layer (i.e., framework layer), a Kernel layer (i.e., Kernel layer), and a device layer from a high layer to a low layer.
The application layer mainly comprises an APP written by using java language or other programming languages, and when a user operates an operation interface on the APP, the user can interact with a system operation library layer or a kernel layer by calling a related API in the framework layer, so that a function corresponding to the operation interface is realized. Illustratively, as also shown in FIG. 2, system level applications and/or third party applications may be included in the application layer. For example, a home application, a dial-up application, an SMS/MMS application, a map application, a browser application, a camera application, an alarm application, a contacts application, a voice dial application, an email application, a calendar application, a media player application, an album application, a clock application, and any other suitable and/or similar application.
In the present embodiment, the application layer includes a fingerprint entry application 201 and an application layout display application 202. Among other things, the fingerprint entry application 201 is used to instruct a user to input a fingerprint template and to pass the fingerprint template to the fingerprint identification device 204 of the device layer. So that the fingerprint identification device 204 can authenticate with the subsequently acquired fingerprint based on the fingerprint template. If the fingerprint collected subsequently is matched with the fingerprint template, the verification is passed, and the identity of the user is confirmed to be legal. If not, the verification fails, and the user is prompted that the fingerprint input is wrong. The application layout display application 202 may determine to display an interface containing different application icons according to, for example, a user fingerprint collected by the fingerprint recognition device 204 and according to a specific operation mode of the user, so that the user can quickly enter a main interface of a certain application (for example, a "WeChat" application) or a specific interface (for example, an interface of a "receipt and payment function" of the "WeChat" application). The specific display method will be described in detail below, and will not be repeated here.
The framework layer provides developers with an API framework that can fully access applications. In particular, the framework layer provides a very large number of APIs for developing application programs, and the framework layer can provide functions to Applications (APPs) in the application layer through the APIs, so that the applications can efficiently use limited system resources within the electronic device.
In the embodiment of the present application, the framework layer includes API 1 and API 2. In some embodiments of the present application, the device driver 203 may be configured to pass parameter information and the like set by the fingerprint entry application 201 to the fingerprinting device 204 through the API 1. The device driver 203 may be configured to pass the fingerprint information collected by the fingerprint recognition device 204 to the application layout display application 202 through API 2. API 2 may be the same as API 1 or different from it. In other words, the API 2 may be an API dedicated to the application layout display application 202, or may be an API shared with other applications, and the embodiment of the present application is not limited thereto.
The kernel layer may be used to control functions of security (security), memory management (memory management), process management (process management), network stack (network stack), driver model (driver model), and the like of the mobile phone 100. The kernel layer also serves as an abstraction layer between hardware (e.g., a CPU, a network card, a fingerprint device, a memory, etc.) and a software stack, and can hide specific hardware details to provide uniform services for upper layers (an application framework layer and an application layer). Illustratively, as also shown in fig. 2, the kernel layer may include a device driver 203, a system resource manager (not shown), a process manager (not shown), a memory manager (not shown), a file system manager (not shown), and the like.
The device drivers 203 may include, for example, a display driver (not shown), a camera driver (not shown), a bluetooth driver (not shown), a shared memory driver (not shown), a USB driver (not shown), a keypad driver (not shown), a Wi-Fi driver (not shown), and/or an audio driver (not shown), among others. Further, according to embodiments disclosed herein, the device driver 203 may include an inter-process communication (IPC) driver (not shown).
In the embodiment of the present application, the device driver 203 may specifically include a fingerprint identification device driver (not shown). The fingerprint identification device driver may drive the fingerprint identification device 204 to start working according to an instruction of an upper layer, and transmit a processing result uploaded by the fingerprint identification device 204 to the upper layer, and the like.
The technical solutions in the following embodiments can be implemented in a terminal (e.g., the mobile phone 100) having the above hardware architecture and software architecture.
The display method provided by the embodiment of the application can be applied to a terminal with an underscreen fingerprint identification function. In the method, the terminal can execute different instructions and display different interfaces by identifying different operation modes of a user on a fingerprint acquisition area of the touch screen.
In some embodiments of the present application, the terminal has a fingerprint identification function, and specifically, the fingerprint identification function may be implemented by configuring a fingerprint identifier for a touch screen of the terminal. For example, a fingerprint recognizer may be installed below a touch screen of the terminal to implement a fingerprint recognition function. In other embodiments of the present application, the touch screen of the terminal may be controlled by the logic circuit to implement the fingerprint recognition function. In other embodiments of the present application, the fingerprint recognition function may also be implemented by installing a fingerprint recognizer on the back or main screen key of the terminal. The embodiments of the present application are not specifically limited herein.
The fingerprint acquisition area, which may also be referred to as a "fingerprint input position", is a projection area of the fingerprint identifier on the touch screen. The user may enter fingerprint information within the projected area. The fingerprint recognizer can detect fingerprint information input by a user in the projection area so as to perform fingerprint verification. Then, the terminal can execute different operations according to the fingerprint verification result and the operation gesture of the user.
In some embodiments of the present application, a user may display a fingerprint icon in a fingerprint collection area on a touch screen for prompting the user to input a fingerprint. In some examples, the terminal has a fingerprint recognition function at fixed locations in the touch screen, and the fingerprint acquisition area may be one or more of these fixed locations. In other examples, the entire touch screen of the terminal has a fingerprint identification function, and the fingerprint acquisition area may be any position on the touch screen. The embodiments of the present application are not limited.
It is understood that the display position of the fingerprint icon may be a default position (any one or any several of the above positions) of the terminal, or may be a position set by the user (any one or any several of the above positions). The display position of the fingerprint icon in the terminal touch screen can be fixed, or can be changed according to different display contents on the touch screen.
Taking the terminal as the mobile phone 100 as an example, the following exemplary description will be made on the way of displaying the fingerprint icon on the mobile phone by combining several display situations in the touch screen of the mobile phone, as follows:
in the first case: the mobile phone is in a screen locking state.
In some examples, the handset is in an off state, i.e., a state where the screen is not illuminated. As shown in fig. 3, the handset touch screen displays an interface as shown at 301. The fingerprint input position displays a fingerprint icon 302 with a certain brightness, which is used to prompt the user to input a fingerprint. And the place where the position of the input is not the fingerprint is displayed as black and does not emit light.
Optionally, if the mobile phone implements full-screen fingerprint, the user may specify any position on the touch screen to input the fingerprint, and the mobile phone may not display the fingerprint icon 302.
In some examples, the handset is in a bright screen state. As shown in fig. 4, the handset displays a lock screen interface 401. Wherein, a fingerprint icon 402 with a certain brightness is displayed at the fingerprint input position for prompting the user to input the fingerprint. The specific display of the fingerprint icon 402 may refer to a case where the mobile phone touch screen is in a screen-off state, which is not repeated herein.
In the second case: the mobile phone is in an unlocked state.
In some examples, a fingerprint icon may be displayed at a particular location in a cell phone touchscreen.
In some scenes, the display content of some positions in the touch screen of the mobile phone is unchanged, so that fingerprint icons can be displayed at the positions. For example: the handset has a dock in which the application icons displayed are generally the same. In other words, the display content in the dock does not change as the user switches home screen interfaces. The fingerprint icon can be displayed in the dock.
As shown in fig. 5 (1), the touch screen of the mobile phone displays a home screen interface 501. Wherein a fingerprint icon 503 is displayed in dock 502. Optionally, the fingerprint icon 503 coincides with an application icon (e.g., a "WeChat" application icon) in the dock 502. In this case, the user can perform different operation modes at the fingerprint input position, and the mobile phone can display different interfaces. This is because the operation mode may be an operation on the fingerprint icon 503, or an operation on an application icon (e.g. a "WeChat" application icon) that coincides with the fingerprint icon 503, and the specific display will be described in detail below.
When the mobile phone switches the main screen interface, the fingerprint input position cannot be changed. As shown in (2) in fig. 5, when the mobile phone receives a screen-cut operation by the user, the mobile phone touch screen displays another home screen interface 504. As can be seen, fingerprint icon 506 is still displayed in dock 505, and the location of fingerprint icon 506 is the same as the location of fingerprint icon 503.
In some scenarios, although the content displayed on the touch screen of the mobile phone may change, the fingerprint icon may be displayed at some specific position. For example: the mobile phone has a plurality of home screen interfaces, and application icons displayed in the respective home screen interfaces are generally different. In other words, the display content on the touch screen of the mobile phone changes as the user switches the home screen interface. The fingerprint icon may be displayed at a particular location of the home screen interface.
As shown in (1) of fig. 6a, the touch screen of the mobile phone displays a home screen interface 601, wherein a fingerprint icon 602 is displayed on the home screen interface 601 for prompting the user to input the location of the fingerprint. Wherein no application icon is displayed where the fingerprint icon 602 is located.
When the mobile phone receives a screen-switching operation of the user, the touch screen of the mobile phone displays another main screen interface 603. As shown in fig. 6a (2), a fingerprint icon 604 is still displayed in the original position (the display position of the fingerprint icon 602 in the touch screen) in another home screen interface 603. In this position, the home screen interface 603 also displays an application icon (e.g., a "recorder" application icon). The fingerprint icon coincides with the application icon at that location (e.g., the "recorder" application icon). In this case, the user can perform different operation modes at the fingerprint input position, and the mobile phone can display different interfaces. This is because the operation on the location may be an operation on the fingerprint icon 604, or an operation on an application icon (e.g., a "recorder" application icon) that coincides with the fingerprint icon 604, and the specific display will be described in detail below.
Alternatively, since the fingerprint input location is fixed and a fingerprint icon 602 has been displayed in one of the main touch screens (home screen interface 601), the user is prompted for the location of the fingerprint input. Then the fingerprint icon may no longer be displayed in the other home screen interface. As shown in (3) of fig. 6a, the home screen interface 603 may not display the fingerprint icon, and the application icon 605 may be directly displayed at the fingerprint input position. It should be noted that although the fingerprint icon is not displayed at the fingerprint input position, the user input fingerprint can still be received. In other words, the mobile phone can still display different interfaces by performing different operation modes at the fingerprint input position. The specific display can refer to the display method in (2) in fig. 6 a.
In other examples of the present application, when the terminal displays a fingerprint icon on a home screen interface, if the terminal detects that a user drags an application icon onto the fingerprint icon, the terminal may automatically remove the fingerprint icon, that is, the fingerprint icon is not displayed, and the application icon is displayed at the position where the original fingerprint icon is located. Or, the terminal can also automatically display the fingerprint icon and the application icon in a superposition manner. As shown in fig. 6b (1), a fingerprint icon 607 is displayed on the home screen interface 606. The terminal detects the operation of the user dragging the "address book" application icon to the position of the fingerprint icon 607, and the terminal can automatically remove the fingerprint icon 607 and display an interface 608 as shown in (2) in fig. 6 b. The location of the original fingerprint icon 607 on the interface 608 now shows only the application icon for "address book". Alternatively, the terminal may also automatically display the fingerprint icon 607 in superposition with the "address book" application icon, i.e. display the interface 609 as shown in (3) in fig. 6 b. Alternatively, the terminal may automatically move the fingerprint icon 607 to other locations, such as: it may move to a position adjacent to the original position of the fingerprint icon 607 (i.e. display the interface 610 as shown in (4) of fig. 6 b), or move to a position before the "address book" is moved. The embodiment of the present application does not limit this.
In other examples of the application, when the terminal displays the fingerprint icon on a home screen interface, if the terminal detects that the user is downloading a new application. Then, when the terminal downloads and installs a new application, an application icon (simply referred to as "new application icon") corresponding to the application is displayed on the home screen interface. The terminal may select an empty location in the home screen interface (i.e., a location where neither an application icon nor a fingerprint icon is displayed) to display a new application icon before displaying the new application icon. The new application icon may also be displayed in a position in the home screen interface where the application icon is not displayed. In this latter case, if the location where the new application icon is displayed originally displays the fingerprint icon, the terminal may automatically remove the fingerprint icon and display only the new application icon. Or the terminal automatically displays the new application icon and the fingerprint icon in a superposition mode. In some scenarios, the user is using an application, and what the terminal currently displays may be any interface in the application. The fingerprint icon may still be displayed at a particular location in the touch screen. In other words, the fingerprint icon may also be displayed in any application interface, and the embodiment of the present application is not limited.
In some examples, the fingerprint icons may be displayed at different locations according to different display layouts (e.g., layouts of application icons) in the touch screen of the mobile phone. For example: in the home screen interface, a location without an application icon, for example, is selected to display a fingerprint icon.
As shown in (1) of fig. 7, a home screen interface 701 is displayed for the mobile phone, and a fingerprint icon 702 is displayed at a position (for example, a position at the lower left corner of the home screen interface) where no application icon is displayed in the home screen interface.
When the user switches the home screen interface of the mobile phone, the mobile phone determines the position of the fingerprint icon according to the layout of the application icon in the newly displayed home screen interface. As shown in fig. 7 (2), another home screen interface 703 is displayed for the cell phone. In the interface, other application icons are already displayed in the original position where the fingerprint icon 702 is displayed, and then the mobile phone can search other positions not occupied by the application icons, for example: in a position below the second column of application icons, a fingerprint icon 704 is displayed. As shown in fig. 7 (3), yet another home screen interface 705 is displayed for the cell phone, in which all locations where application icons can be placed are fully occupied by application icons. Then the cell phone may not display the fingerprint icon. Or, the mobile phone may overlap the fingerprint icon with one of the application icons, and the specific implementation may refer to the display manner of the fingerprint icon 604 in (2) in fig. 6a, which is not repeated herein.
The mobile phone can specifically determine the position for displaying the fingerprint icon according to the layout of the application icon of the home screen interface in the following manner:
in a first mode, the mobile phone can determine the position for displaying the fingerprint icon according to the layout of the application icons in a column (or a row) in the home screen interface.
Consider that the home screen interface is typically arranged in a sequence when arranging the application icons, for example: arranged from top to bottom and from left to right. Therefore, in order to save the time for the terminal to search for the empty location, it may be considered to search for only the empty location of the last row or the last column.
For example: the handset may also be determined from the layout of the application icons in the rightmost column of the home screen interface. Specifically, the mobile phone searches from top to bottom (or from bottom to top, or from a position in the middle to bottom or top) from the application icons in the column on the rightmost side. And stopping searching after the empty position is searched, and determining that the fingerprint icon is displayed on the empty position.
Alternatively, the cell phone may be determined based on the layout of the application icons in the left-most column of the home screen interface. Specifically, the mobile phone searches from top to bottom (or from bottom to top, or from a position in the middle to bottom or top) from the application icons in the leftmost column. The search is stopped after searching for an empty position (a position where the application icon is not displayed), and it is determined that the fingerprint icon is displayed on the empty position. Alternatively, the cell phone may be determined based on the layout of the application icons in the last row of the home screen interface. Specifically, the mobile phone searches from left to right (or from right to left, or from a middle position to left or right) from the last row of application icons. And stopping searching after the empty position is searched, and determining that the fingerprint icon is displayed on the empty position.
In the second mode, the mobile phone can determine the position for displaying the fingerprint icon according to the layout of the application icons of the whole home screen interface.
For example: the handset may search down one line, starting with the first line of the home screen interface, until a vacant position is searched for, and then determine to display a fingerprint icon in the vacant position. The search of each row may refer to the description in the first mode, and is not described herein again.
Alternatively, the handset may search up one line, starting with the last line of the home screen interface, until a vacant position is searched for, and then determine to display the fingerprint icon at the vacant position. The search of each row may refer to the description in the first mode, and is not described herein again.
Alternatively, the mobile phone may search from the left-most column of the home screen interface, and to the right of one column, until the vacant position is searched, and then determine to display the fingerprint icon at the vacant position. The search of each column may refer to the description in the first mode, and is not described herein again.
Alternatively, the cell phone may search from the rightmost column of the home screen interface, one column to the left, and determine to display the fingerprint icon at the empty position after searching for the empty position. The search of each column may refer to the description in the first mode, and is not described herein again.
And thirdly, the mobile phone can also be determined according to the layout of the application icons in all the home screen interfaces in the mobile phone. For example: the mobile phone can search a common blank position in all screen interfaces, and the fingerprint icon is displayed at the position. In this way, the fingerprint icon may be displayed in the same location on each home screen interface of the multi-screen desktop and not coincident with the application icon. The specific search method may refer to the descriptions in the first and second modes, which are not described herein.
It should be noted that, the above only provides several examples of searching for an empty location by a mobile phone, and the embodiment of the present application does not limit a specific searching method.
In summary, according to the method for displaying the fingerprint icons provided by the embodiment of the application, the terminal can display the fingerprint icons by adopting different display methods according to the setting of the user, so that different display requirements of the user can be met, and the user experience is improved.
As can be seen from the above description of displaying fingerprint icons in a mobile phone, there are three general display modes of fingerprint icons: in the first scene, the terminal is under a screen locking interface, and the fingerprint icons are displayed independently or not. And in a second scene, the terminal is under an unlocking interface, and the fingerprint icons are independently displayed or not displayed. And in a third scenario, when the terminal is under an unlocking interface, the fingerprint icon and the application icon are displayed in a superposition mode, or the fingerprint icon is not displayed (only the application icon is displayed).
The following describes a display method provided in the embodiment of the present application in detail with reference to these three types of scenarios.
In the first scene, the terminal is under a screen locking interface, and the fingerprint icons are displayed independently or not.
As shown in fig. 8, a schematic flow chart of a display method provided in the embodiment of the present application specifically includes:
s101, the terminal is in a screen locking state, and first operation of a user is detected on a first interface.
In some examples of the present application, the terminal is in a lock screen state. Specifically, the terminal may be in a screen-off state or a screen-on state. And in the screen lightening state, the terminal displays a screen locking interface. Then, the first interface may be an interface when the terminal displays an off-screen state, or may be a screen locking interface of the terminal.
The first operation is an operation which can trigger a fingerprint identifier in the terminal to collect fingerprint information of a user. For example, the first operation may specifically be an operation of clicking, or double-clicking, or long-pressing at the fingerprint input position. The embodiment of the present application does not limit the specific operation form of the first operation.
For example: as shown in (1) in fig. 9, the terminal is in a screen lock state, and an interface 901 (i.e., a first interface) is displayed. The interface 901 has a fingerprint icon 902 displayed therein. The location of the fingerprint icon 902 is the location of the fingerprint input. The first operation may be, for example, an operation of clicking the fingerprint icon 902 by the user.
And S102, if the first operation is the first operation gesture, the terminal displays a second interface.
The first operation gesture (also referred to as a first gesture for short) is an operation of opening a specific application or application function, or the first operation gesture is an operation of opening a shortcut menu. Wherein, the shortcut menu comprises any one or more of the following items: an icon of an application, an icon of a certain function of an application, an icon of a folder, and the like. The folder may be a folder containing icons of a plurality of applications on a home screen of the terminal. In this way, when the user operates the icon of the folder, the terminal can open the folder containing the icons of the plurality of applications. Some of the functions of the above applications may be: such as the functions of receiving and paying the WeChat, the function of an inbox of a mailbox, the function of a missed call of a telephone and the like.
It should be noted that the first operation gesture may be predefined for the terminal, or may be an operation mode set by the user. The first operation gesture may specifically be, for example, a click, or double click, or long press, or slide, or a user-defined operation gesture. The embodiment of the present application does not limit this.
In some examples of the present application, the user may touch the touch screen with a finger during the first operation. When a finger touches the touch screen, the fingerprint identification device under the touch screen can acquire the fingerprint of the finger. The fingerprint identification device compares the collected fingerprint with the prestored fingerprint information, and transmits the verification result to the application layer through the kernel layer and the framework layer, for example: the application layout displays the application 202. And the application of the application layer respectively executes corresponding operations according to the verification result. If the collected fingerprint is the same as the pre-stored fingerprint, the fingerprint verification is passed. The terminal further determines whether the first operation is a first operation gesture. If the gesture is the first operation gesture, the terminal may quickly start a certain application (or application function), or the terminal opens a shortcut menu, so that the user starts a certain application (or application function) through the shortcut menu. In other words, if it is determined that the first operation is the first operation gesture, the terminal displays the second interface.
If the collected fingerprint is different from the pre-stored fingerprint, it indicates that the fingerprint verification fails, the application layout display application 202 maintains the screen locking state, and the terminal may vibrate or display a prompt message to prompt the user that the fingerprint verification fails. The terminal can also judge whether the user has operation or not in the process of keeping the screen-on state of the terminal. And if the user does not have any operation, the terminal extinguishes the screen when the bright screen is overtime. In some examples, the second interface may be a main interface of a specific application, or an interface in a specific application, such as an interface corresponding to a function in the application (e.g., an interface for a "WeChat receipt Payment" function), or an interface for entering a folder, etc. For example: as shown in fig. 9 (2), the second interface is a primary interface 903 of the "WeChat" application. In other examples, the second interface may also be an interface containing a shortcut menu. The user can enter the interface associated with the icon by manipulating the icon (including the icon of the application, the icon of a certain function of the application, or the icon of the folder) in the shortcut menu. For example: the icon of the application is associated with the main interface of the application, the icon of a certain function of the application is associated with the interface of the function of the application, and the like. The shortcut menu can be displayed on the main screen interface in a dialog box mode or on an interface where the terminal is located before the screen is locked. The terminal can also display the shortcut menu in a complete interface. This is not specifically limited by the present application.
For example: as shown in (3) in fig. 9, the second interface is an interface including a shortcut menu 905. Displayed in the shortcut menu 905 are a "music" application icon, a "personal document" folder icon, and an "WeChat receipt Payment" function icon in a "WeChat" application. If the user clicks an icon for the "WeChat receipt Payment" function in the shortcut menu 905 in the interface 904, the terminal enters an interface 906 as shown in (4) of FIG. 9. This interface 906 is the interface where the "WeChat receipt Payment" function in the "WeChat" application resides.
The icon of the "WeChat receipt and payment" function can be an effective payment code of the WeChat receipt and payment function, such as an effective two-dimensional code. The valid two-dimensional code may be generated by a WeChat application. For example, after the fingerprint verification passes, the terminal may open the WeChat application in the background. The terminal can generate an effective two-dimensional code with the function of WeChat receipt and payment. After the terminal generates the effective two-dimensional code, the generated effective two-dimensional code can be displayed in a second interface by adopting a screenshot or other modes. The valid two-dimensional code may be a dynamic two-dimensional code. The valid two-dimensional code may also be a static two-dimensional code. Therefore, after the fingerprint of the user passes the verification, other users can directly use the terminal of the user to scan the two-dimensional codes included in the shortcut menu in the second interface of the terminal so as to finish the collection and payment. Alternatively, the icon of the "WeChat receipt and payment" function may be an icon (in the figure, the icon is a two-dimensional code) for opening the receipt and payment function of WeChat, and is not a valid two-dimensional code of the receipt and payment function. In this way, after the fingerprint verification of the user is passed, the user can operate an icon of the receipt and payment function for the WeChat included in the navigation menu. In response to the user's operation of the icon for the WeChat receipt and payment function, the terminal may open the receipt and payment function of the WeChat associated with the icon for the WeChat receipt and payment function. The terminal can display the effective two-dimension code in the interface of the payment and receipt function. At this time, other users can scan the effective two-dimensional code displayed in the interface of the payment and receipt function by using the terminal of the other users, so as to complete payment and receipt.
In other examples of the application, the terminal may further receive, at the second interface, an operation of the user to exit the current interface. If the terminal detects that the user exits the operation of the current interface, the terminal can display a main screen interface or an interface displayed before the terminal locks the screen, and the terminal is in an unlocking state at the moment. In other examples of the present application, the terminal may not be unlocked when displaying the second interface, that is, the terminal is in a screen-locked state when displaying the second interface. Then, if the terminal detects that the user exits the operation of the second interface, the terminal may display a screen locking interface.
It should be noted that the icons included in the shortcut menu may be predefined by the terminal, may also be set by the user, or may be recommended by the system. If the icons included in the shortcut menu are recommended by the system, the icons included in the shortcut menu may be recommended according to the frequency of using the applications (or application functions) by the user, and the applications (or application functions) that are most frequently used by the user are recommended. Or the frequency of using the application (or application function) by the statistical user at time or place of time, and recommending different applications (or application functions) at corresponding time periods or places. The embodiment of the present application does not limit this.
It is understood that the gesture of the first operation in the embodiment of the present application may be multiple, and each operation gesture may correspond to a different interface. Moreover, the user can set different interfaces corresponding to different gestures.
For example: as shown in (1) in fig. 10, a setting interface for setting a function of fingerprint quick open application for a user. On the setting interface, a user can start a function of quickly opening an application by a fingerprint of the terminal by clicking a button 1001. And further, by operating the setting item 1002, a specific operation mode and applications which can be quickly started corresponding to each operation mode are set. For example: clicking the 'operation mode 1' to enter a setting interface as shown in (2) in fig. 10, and the setting interface can set the 'operation mode 1'. Specifically, the user may select a specific operation manner corresponding to "operation manner 1" in the setting item 1003, for example: select "long press". And further selects a quickly openable application corresponding to "operation mode 1" through a setting item 1004. In particular, button 1005 may be used to delete an icon in a shortcut menu. Button 1006 may be used to add an icon in a shortcut menu. A button 1007 may be used to edit the location of the application in a shortcut menu, etc. For example: the application corresponding to the setting of "operation mode 1" includes "QQ music", "personal document", and "receipt and payment function for wechat". Fig. 10 shows (3) and (4) that the user sets "operation mode 2" and the like. For example: the operation mode of the operation mode 2 is double-click, and the application corresponding to the operation mode 2 is WeChat. Since the "long press" has been selected as "operation mode 1" in (2) in fig. 10, the "long press" of (4) in fig. 10 is grayed out and cannot be selected.
Then, when the terminal determines that the first operation is "long press", the first operation is "operation mode 1", and the terminal displays a shortcut menu including "QQ music", "personal document", and "receipt and payment function for wechat", as an interface shown in (3) of fig. 9. When the terminal determines that the first operation is "double-click", the first operation is "operation mode 2", and the terminal displays a main interface of "WeChat", such as the interface shown in (2) in FIG. 9.
In other embodiments of the present application, the terminal may determine whether to verify the identity information of the user according to different characteristics of each application (for example, privacy, high security requirements, etc.) or according to the setting of the user for each application. That is, whether the fingerprint information of the user needs to be collected according to the first operation or not, and the collected fingerprint information is compared with the fingerprint information stored in the preselection mode.
For example: some applications (or some functions of the applications, folders, etc.) in the terminal have privacy, for example: "Wechat" application, "short message" application, "gallery" application, and the like. Then, when the terminal is in the screen lock state, to quickly start the applications with privacy (or some functions, folders, etc. of the applications) or open the shortcut menu containing the application icons (or icons, folder icons, etc. of the application functions) with privacy, the user identity needs to be verified. Specifically, before determining that the first operation is the first operation gesture, the terminal may acquire fingerprint information of the user according to the first operation, and perform authentication. After the fingerprint verification of the user passes, whether the first operation is a first operation gesture is further determined. Optionally, the terminal may also determine whether the first operation is a first operation gesture. And if the first operation is determined to be the first operation gesture, further verifying the fingerprint information of the user. Optionally, the terminal may simultaneously determine whether the first operation is a first operation gesture and verify fingerprint information of the user. This is not particularly limited in the embodiments of the present application.
After the user fingerprint verification is passed and the first operation is determined to be the first operation gesture, a certain privacy application (or certain functions, folders and the like of the application) can be quickly started, or a shortcut menu containing application icons (or application function icons, folder icons and the like) of the privacy application can be opened. I.e. displaying the second interface. In some examples of the application, the terminal may further receive, at the second interface, an operation of the user to exit the current interface. If the terminal detects that the user exits the operation of the current interface, the terminal can display a main screen interface or an interface displayed before the terminal locks the screen, and the terminal is in an unlocking state at the moment.
In addition, some applications (or some functions of the applications, folders, etc.) in the terminal do not have privacy, for example: a "flashlight" application, a "calculator" application, an "alarm clock" application, etc. Then, when the terminal is in the screen lock state, and the applications without privacy (or some functions, folders, etc. of the applications) are to be started quickly, or the shortcut menu containing the application icons (or icons, folder icons, etc. of the application functions) without privacy is opened, the user identity may not need to be verified. Therefore, whether the first operation is the first operation gesture or not can be directly determined at the terminal. If the first operation gesture is determined, the terminal may quickly start a certain application without privacy (or some functions, folders, and the like of the application), or open a shortcut menu including application icons (or icons of application functions, folder icons, and the like) of the application without privacy. I.e. displaying the second interface. In some examples of the application, the terminal may further receive, at the second interface, an operation of the user to exit the current interface. If the terminal detects that the user exits the operation of the current interface, the terminal can display the screen locking interface, and the terminal is in a screen locking state at the moment.
Further, after step S101, the method provided in the embodiment of the present application further includes:
and S103, if the first operation is the second operation gesture, the terminal displays a third interface.
The second operation gesture (may be referred to as a second gesture for short) is an operation of unlocking the terminal, and the second operation gesture is different from the first operation gesture. The second operation gesture may specifically be, for example, a click, or double click, or long press, or a user-defined operation gesture. The embodiment of the present application does not limit this.
And the third interface is the interface after the terminal is unlocked. For example, the interface may be a home screen interface of the terminal, or an interface displayed before the terminal locks the screen. For example: the third interface may be interface 907 as shown in (5) of fig. 9.
In some examples, the user touches the touch screen with a finger while performing the first operation. The fingerprint identification device under the touch screen can acquire the fingerprint of the user. The fingerprint identification device compares the collected fingerprint with the pre-stored information and transmits the verification result to the application layer through the kernel layer and the framework layer, for example: the application layout displays the application 202. And the application of the application layer respectively executes corresponding operations according to the verification result.
If the collected fingerprint is the same as the pre-stored fingerprint, the fingerprint verification is passed. Application layout display application 202 further determines that the first operation is a second operation gesture, and application layout display 202 unlocks the screen and displays a third interface.
If the collected fingerprint is different from the pre-stored fingerprint, it indicates that the fingerprint verification is not passed, and the application layout display application 202 maintains the lock screen state. The terminal can also judge whether the user has operation or not in the process of keeping the screen-on state of the terminal. If the user does not have any operation, the terminal extinguishes the screen when the bright screen is overtime. In some embodiments of the present application, when the fingerprint verification fails, the terminal may further vibrate or display a prompt message to prompt the user that the fingerprint verification fails. In other embodiments of the present application, when the fingerprint authentication fails, the terminal may also automatically switch to other authentication modes. For example, when the fingerprint authentication fails, the terminal automatically switches to password authentication, and displays a password login interface to guide the user to input a password. Alternatively, when the fingerprint authentication fails, the user may manually switch to another authentication mode. And when the verification is passed by adopting other verification modes, the terminal can also display a third interface.
Therefore, the display method provided by the embodiment of the application enables the terminal to respond to different operation gestures of a user at the fingerprint icon in the screen locking state, execute different operations and display different interfaces. The operation mode of the terminal is enriched, the operation of the user is simplified, and the user experience is improved.
Further, in the screen locking state, the terminal can respond to different operation gestures of the user at the fingerprint icon, and display application interfaces of different applications, or a shortcut menu containing different application icons (or application function icons and folder icons), so that the terminal can quickly open the set applications, the operation of the user is simplified, and the user experience is improved.
And in a second scene, the terminal is under an unlocking interface, and the fingerprint icons are independently displayed or not displayed.
As shown in fig. 11a, a schematic flow chart of a display method provided in the embodiment of the present application specifically includes:
s201, the terminal is in an unlocking state, and a second operation of the user is detected on a fourth interface.
In some examples of the application, the terminal is in an unlocked state, and an interface currently displayed by the terminal is a fourth interface. The fourth interface may be any home screen interface in the terminal, or may be any interface in any application. The fourth interface may or may not display a fingerprint icon at the fingerprint input location. For example: the fourth interface may be an interface 1101 as shown in (1) in fig. 11b, in which a fingerprint icon 1102 is displayed.
The second operation is an operation which can trigger the fingerprint identifier in the terminal to collect the fingerprint information of the user. For example, the second operation may specifically be an operation of clicking, or double-clicking, or long-pressing at the fingerprint input position. For example: the second operation may be an operation in which the user clicks a fingerprint icon 1102 on an interface 1101 as shown in (1) in fig. 11 b. The embodiment of the present application does not limit the specific operation form of the second operation.
And S202, if the second operation is a third operation gesture, the terminal displays a fifth interface.
It can be understood that, if the second operation is another preset operation gesture, the terminal may display another different interface with the fifth interface, for example, if the second operation is a double-click gesture, the terminal may display an interface of the WeChat application; if the second operation is a long-press gesture, the terminal can open an interface of the recorder application.
The third operation gesture (may be simply referred to as a third gesture) is an operation of opening a specific application or application function, or the third operation gesture is an operation of opening a shortcut menu. The shortcut menu comprises any one or more of the following items: an icon of an application, an icon of a certain function of an application, an icon of a folder, and the like. The third operation gesture is different from an operation of the user entering the application corresponding to the application icon by operating the application icon.
In some examples of the application, the specific application or application function that the terminal needs to be opened quickly has privacy (for example, a 'WeChat' application, a 'short message' application and the like) or has higher requirement on security (for example, a 'receipt and payment function', a 'Paibao' application, a bank type application and the like) and is used for providing the security. Then the terminal needs to verify the identity information of the user. Specifically, since the second operation is applied to the position of the fingerprint input on the touch screen of the terminal, the fingerprint recognition device of the terminal can collect the fingerprint of the user. The fingerprint identification device compares the fingerprint of the user with the pre-stored fingerprint information and transmits the verification result to the application layer through the kernel layer and the framework layer, for example: the application layout shown in fig. 2 displays an application 202. If the verification result is that the second operation is the third operation gesture, and the application layout display application 202 determines that the second operation is the third operation gesture, the application layout display application 202 displays a fifth interface. And the fifth interface is a main interface of the specific application or an interface of a specific function of the specific application. The fifth interface may also be displayed with a shortcut menu. The shortcut menu comprises any one or more of the following icons: an icon of a specific application, an icon of a specific function of an application, an icon of a specific folder, and the like. For the fifth interface, reference may be made to the description of the second interface in step S103, which is not described herein again. It will be appreciated that no other way on the fourth interface than manipulating the fingerprint icon is to enter the fifth interface.
If the collected fingerprint is different from the pre-stored fingerprint, it indicates that the fingerprint verification fails, the application layout display application 202 maintains the screen locking state, and the terminal may vibrate or display a prompt message to prompt the user that the fingerprint verification fails. The terminal can also judge whether the user has operation or not in the process of keeping the screen-on state of the terminal. If the user does not have any operation, the terminal extinguishes the screen when the bright screen is overtime. For example: the second operation is described as an example of a click operation. If the terminal detects that the user is on the interface 1101 as shown in fig. 11b, the fingerprint icon 1102 is clicked. Then, the terminal acquires the fingerprint of the user and compares the fingerprint with the pre-stored fingerprint. If the comparison is successful, whether the second operation is a third operation gesture is further determined. If the gesture is the third operation gesture, the user enters a main interface of a certain application, for example: enter the interface 1103 ("WeChat" host interface) as shown in FIG. 11b (2). Or after the terminal determines that the second operation is the third operation gesture, the shortcut menu is opened. For example: the terminal displays an interface 1104 as shown in (3) in fig. 11b, and the interface 1104 includes a shortcut menu 1105. The user can quickly enter the interface associated with the icon by clicking on the icon in the shortcut menu 1105. For example: the user clicks on the icon for the "WeChat receipt Payment" function, and the terminal displays an interface (the interface for the "WeChat receipt Payment function") as shown in (4) of FIG. 11 b.
In other examples of the application, the terminal may further receive, at the fifth interface, an operation of the user to exit the current interface. If the terminal detects that the user exits the operation of the current interface, the terminal can display a fourth interface. In other embodiments of the present application, a specific application or application function that the terminal needs to be turned on quickly is not private and has low security requirements, for example: a "flashlight" application, a "calculator" application, an "alarm clock" application, etc. Then the terminal does not need to verify the identity information of the user. Specifically, the touch screen of the terminal transmits the detected information of the second operation of the user to the application layer through the kernel layer and the framework layer, for example: the application layout shown in fig. 2 displays an application 202. The application layout display application 202 determines whether the second operation is a third operation gesture. Upon confirmation of the third operation gesture, the application layout display application 202 displays a fifth interface. The fifth interface is a main interface of a certain application or an interface of a certain function of a certain application. The fifth interface may also be displayed with a shortcut menu. The shortcut menu comprises any one or more of the following icons: an icon of an application, an icon of a certain function of an application, an icon of a folder, and the like. For the fifth interface, reference may be made to the description of the second interface in step S103, which is not described herein again.
Therefore, the display method provided by the embodiment of the application enables the terminal to respond to different operation gestures of a user at the fingerprint icon in an unlocked state, execute different operations and display different interfaces. The operation mode of the terminal is enriched, the operation of the user is simplified, and the user experience is improved.
Further, in an unlocking state, the terminal can respond to different operation gestures of the user at the fingerprint icon, and display application interfaces of different applications, or a shortcut menu containing different application icons (or application function icons and folder icons), so that the terminal can quickly open the set applications, the operation of the user is simplified, and the user experience is improved.
And in a third scenario, when the terminal is in an unlocked state, the fingerprint icon and the application icon are displayed in a superposition mode, or the fingerprint icon is not displayed (only the application icon is displayed).
In some examples of the application, the terminal may set the fingerprint icon at a position of a certain application icon by default or according to a user setting, that is, the fingerprint icon and the application icon are simultaneously displayed at the position. The position may be a fixed position, for example: this may be the location of an application icon in the dock or the location of an application icon in the home screen interface. Since the position where the fingerprint icon is set is fixed, the terminal may not display the fingerprint icon, that is, only the application icon is displayed at the position. The embodiments of the present application are not particularly limited.
As shown in fig. 12a, a schematic flow chart of a display method provided in the embodiment of the present application specifically includes:
s301, the terminal is in an unlocking state, and a third operation of the user is detected on a sixth interface.
In an example, the terminal is in an unlocked state, and an interface currently displayed by the terminal is a sixth interface. The sixth interface may be any home screen interface in the terminal. And an application icon is displayed on the position of the fingerprint input in the sixth interface, and the position can also be displayed with the fingerprint icon. In other words, an application icon is displayed at the position of the input fingerprint, the application icon may be displayed in superposition with the fingerprint icon, and the application icon may also be displayed separately. For example: as shown in the interface 1201 in (1) in fig. 12b, an application icon 1202 is displayed on the interface 1201, and the application icon 1202 is overlapped with the fingerprint icon.
The third operation is an operation that can trigger the fingerprint identifier in the terminal to collect the fingerprint information of the user. For example, the third operation may specifically be an operation of clicking, or double-clicking, or long-pressing at the fingerprint input position. For example: the third operation may be an operation in which the user clicks the application icon 1202 on the interface 1201 as shown in (1) in fig. 12 b. The embodiment of the present application does not limit the specific operation form of the third operation.
And S302, if the third operation is a fourth operation gesture, the terminal displays a seventh interface.
The fourth operation gesture (may be simply referred to as a fourth gesture) is an operation of opening a specific application or application function, or the fourth operation gesture is an operation of opening a shortcut menu. The shortcut menu comprises any one or more of the following items: an icon of an application, an icon of a certain function of an application, an icon of a folder, and the like.
In some examples of the application, the specific application or application function that the terminal needs to be opened quickly has privacy (for example, a 'WeChat' application, a 'short message' application, and the like) or has higher requirement on security (for example, a 'receipt and payment function', a 'Paibao' application, a bank-type application, and the like) and is used for providing the security function. Then the terminal needs to verify the identity information of the user. Specifically, since the third operation is performed on the position of the fingerprint input on the touch screen of the terminal, the fingerprint recognition device of the terminal can collect the fingerprint of the user. The fingerprint identification device compares the fingerprint of the user with the pre-stored information and transmits the verification result to the application layer through the kernel layer and the framework layer, for example: the application layout shown in fig. 2 displays an application 202. If the verification result is that the third operation is the fourth operation gesture, and the application layout display application 202 determines that the third operation is the fourth operation gesture, the application layout display application 202 displays a seventh interface. The seventh interface is a main interface of a certain application or an interface of a certain function of a certain application. The seventh interface may also display a shortcut menu. The shortcut menu comprises any one or more of the following icons: application icons, icons of functions of the application, folders, etc. The seventh interface may specifically refer to the description of the second interface in step S103, and is not described herein again.
If the collected fingerprint is different from the pre-stored fingerprint, it indicates that the fingerprint verification fails, the application layout display application 202 maintains the screen locking state, and the terminal may vibrate or display a prompt message to prompt the user that the fingerprint verification fails. . The terminal can also judge whether the user has operation or not in the process of keeping the screen-on state of the terminal. If the user does not have any operation, the terminal extinguishes the screen when the bright screen is overtime.
In other examples of the present application, the terminal may further receive, at the seventh interface, an operation of the user to exit the current interface. If the terminal detects that the user exits the operation of the current interface, the terminal may display a sixth interface.
In other embodiments of the present application, a specific application or application function that the terminal needs to be turned on quickly is not private and has low security requirements, for example: a "flashlight" application, a "calculator" application, an "alarm clock" application, etc. Then the terminal does not need to verify the identity information of the user. Specifically, the touch screen of the terminal transmits the detected information of the third operation of the user to the application layer through the kernel layer and the framework layer, for example: the application layout shown in fig. 2 displays an application 202. The application layout display application 202 determines whether the third operation is a fourth operation gesture. Upon confirmation of the fourth operation gesture, the application layout display application 202 displays a seventh interface. The seventh interface is a main interface of a certain application or an interface of a certain function of a certain application. The seventh interface may also be displayed with a shortcut menu. The shortcut menu comprises any one or more of the following icons: an icon of an application, an icon of a certain function of an application, an icon of a folder, and the like. The seventh interface may specifically refer to the description of the second interface in step S103, and is not described herein again.
And S303, if the third operation is a fifth operation gesture, the terminal displays an eighth interface.
The fifth operation gesture (which may be referred to as a fifth gesture for short) is an operation for opening an application corresponding to the application icon. The fifth operational gesture is different from the fourth operational gesture. The fifth operation gesture may specifically be a click operation, a double click operation, a long press operation, and the like, and the embodiment of the present application is not limited.
And the eighth interface is a main interface of the application corresponding to the application icon.
For example: the third operation is a click operation as an example. If the terminal detects that the user is on the interface 1201 as shown in fig. 12b (1), the application icon 1202 (e.g. the icon of the "recorder" application) is clicked. Then, the terminal acquires the fingerprint of the user and compares the fingerprint with the pre-stored fingerprint. If the comparison is successful, whether the third operation is a fourth operation gesture is further determined. If the gesture is the fourth operation gesture, the main interface of a certain application is entered, for example: into the interface 1206 (the "WeChat" main interface) as shown in (3) in FIG. 12 b.
If the terminal detects that the user is on the interface 1201 as shown in fig. 12b (1), the application icon 1202 (e.g. the icon of the "recorder" application) is clicked. It is determined whether the third operation is a fifth operation gesture. If the third operation is the fifth operation gesture, the terminal enters the main interface of the application corresponding to the application icon 1202, such as an interface 1203 (main interface of the "recorder" application) shown in (2) in fig. 12 b.
It is to be understood that the above-mentioned terminal and the like include hardware structures and/or software modules corresponding to the respective functions for realizing the above-mentioned functions. Those of skill in the art will readily appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as hardware or combinations of hardware and computer software. Whether a function is performed as hardware or computer software drives hardware depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present embodiments.
In the embodiment of the present application, the terminal and the like may be divided into functional modules according to the method example, for example, each functional module may be divided corresponding to each function, or two or more functions may be integrated into one processing module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode. It should be noted that, the division of the modules in the embodiment of the present invention is schematic, and is only a logic function division, and there may be another division manner in actual implementation.
Fig. 13 shows a possible structure diagram of the terminal involved in the above embodiment in the case of dividing each functional module by corresponding functions. As shown in fig. 13, terminal 1300 includes: a display unit 1301 and a receiving unit 1302.
The display unit 1301 is configured to support the terminal to display a first interface in S101, a second interface in S102, and a third interface in S103 in fig. 8; displaying the fourth interface in S201 and the fifth interface in S202 in fig. 11 a; displaying the sixth interface in S301 in fig. 12a, the seventh interface in S302, the eighth interface in S303, and/or other processes for the techniques described herein.
The receiving unit 1302 is configured to support the terminal to receive the first operation in S101 in fig. 8, and receive the second operation of the terminal in fig. 11 a; receive the third operation in fig. 12a, and/or other processes for the techniques described herein.
In the terminal 1300, all relevant contents of each step related to the above method embodiment may be referred to the functional description of the corresponding functional module, which is not described herein again.
Of course, the terminal 1300 may further include a processing unit 1303, configured to support the terminal to collect fingerprint information of the user according to an operation of the user, and compare the collected fingerprint information with pre-stored fingerprint information. The terminal may further include a storage unit for storing program codes and data of the terminal. Moreover, the functions that can be specifically implemented by the functional units also include, but are not limited to, the functions corresponding to the method steps described in the foregoing examples, and the detailed description of the corresponding method steps may be referred to for the detailed description of other units of the terminal 1300, which is not described herein again in this embodiment of the present application.
In the case of an integrated unit, the display unit 1301 may be a terminal display module, such as a touch screen. The receiving unit 1302 may be an input module of the terminal, such as a touch screen with a fingerprint recognizer. The processing unit 1303 may be a processing module of the terminal. The storage unit may be a storage module of the terminal.
Fig. 14 shows a schematic diagram of a possible structure of the terminal involved in the above embodiment. The terminal 1400 includes: a processing module 1401, a storage module 1402 and a communication module 1403. The processing module 1401 is used for controlling and managing the actions of the terminal. A storage module 1402 for storing program codes and data of the terminal. The communication module 1403 is used for communicating with other terminals. The Processing module 1401 may be a Processor or a controller, such as a Central Processing Unit (CPU), a general purpose Processor, a Digital Signal Processor (DSP), an Application-Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, a transistor logic device, a hardware component, or any combination thereof. Which may implement or perform the various illustrative logical blocks, modules, and circuits described in connection with the disclosure. The processor may also be a combination of computing functions, e.g., comprising one or more microprocessors, DSPs, and microprocessors, among others. The communication module 1303 may be a transceiver, a transceiver circuit, a communication interface, or the like. The storage module 1402 may be a memory.
When the processing module 1401 is a processor (such as the processor 101 shown in fig. 1), the communication module 1403 is an RF transceiver circuit (such as the radio frequency circuit 102 shown in fig. 1), and the storage module 1402 is a memory (such as the memory 103 shown in fig. 1), the terminal provided in the embodiment of the present application may be the terminal 100 shown in fig. 1. The communication module 1403 may include not only an RF circuit, but also a WiFi module and a bluetooth module. The communication modules such as the RF circuit, WiFi module, and bluetooth module may be collectively referred to as a communication interface. Wherein the processor, the communication interface, and the memory may be coupled together by a bus.
Through the above description of the embodiments, it is clear to those skilled in the art that, for convenience and simplicity of description, the foregoing division of the functional modules is merely used as an example, and in practical applications, the above function distribution may be completed by different functional modules according to needs, that is, the internal structure of the device may be divided into different functional modules to complete all or part of the above described functions. For the specific working processes of the system, the apparatus and the unit described above, reference may be made to the corresponding processes in the foregoing method embodiments, and details are not described here again.
In the several embodiments provided in the present application, it should be understood that the disclosed system, apparatus and method may be implemented in other manners. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the modules or units is only one logical division, and there may be other divisions when actually implemented, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application may be substantially implemented or contributed to by the prior art, or all or part of the technical solution may be embodied in a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) or a processor to execute all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: flash memory, removable hard drive, read only memory, random access memory, magnetic or optical disk, and the like.
The above description is only an embodiment of the present application, but the scope of the present application is not limited thereto, and any changes or substitutions within the technical scope of the present disclosure should be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (36)

  1. A display method is applied to a terminal, the terminal comprises a touch screen, the touch screen is provided with a fingerprint recognizer, and the method comprises the following steps:
    the terminal displays a first interface, a fingerprint icon is displayed on the first interface, and the display position of the fingerprint icon is associated with the fingerprint identifier;
    the terminal receives a first operation of a user at a display position of the fingerprint icon;
    responding to that the terminal passes the verification of the fingerprint information of the user acquired according to the first operation, wherein the first operation is a first gesture, and the terminal displays a second interface;
    responding to that the terminal passes the verification of the fingerprint information of the user acquired according to the first operation, wherein the first operation is a second gesture, and the terminal displays a third interface;
    wherein the first gesture is different from the second gesture, and the second interface is different from the third interface.
  2. The method of claim 1, wherein the second interface is an interface of a first application, or wherein the second interface comprises a first shortcut menu comprising any one or more of the following controls: an application icon, an icon of an application function, and a folder icon;
    the third interface is an interface of a second application, or the third interface includes a second shortcut menu, and the second shortcut menu includes any one or several of the following controls: an application icon, an icon of an application function, and a folder icon;
    the first application and the second application are different, and the first shortcut menu and the second shortcut menu are different.
  3. The method according to claim 1 or 2, wherein the terminal receiving a first operation of a user at a display position of the fingerprint icon comprises:
    the terminal receives a first operation of a user at a display position of the fingerprint icon when the terminal is in a screen locking state; the first interface is a screen locking interface of the terminal, or the first interface is an interface of the terminal in a screen extinguishing state.
  4. The method of claim 3, wherein after the terminal displays the second interface, the method further comprises:
    the terminal receives the operation that the user exits the second interface;
    and responding to the operation that the user exits the second interface, and displaying a main screen interface by the terminal or displaying a screen locking interface of the terminal by the terminal.
  5. The method according to any one of claims 1-3, wherein the terminal receiving a first operation of a user at a display position of the fingerprint icon further comprises:
    the terminal receives a first operation of a user at a display position of the fingerprint icon when the terminal is in an unlocking state; the first interface is a home screen interface or an application interface of the terminal.
  6. The method of claim 5, wherein after the terminal displays the second interface, the method further comprises:
    the terminal receives the operation that the user exits the second interface;
    and responding to the operation that the user exits the second interface, and displaying the first interface by the terminal.
  7. The method according to claim 5 or 6, wherein the terminal is in an unlocked state, the first interface is a home screen interface of the terminal, the home screen interface of the terminal displays a fingerprint icon, and an icon of a third application is also displayed at a display position of the fingerprint icon, and after the terminal receives a first operation of a user at the display position of the fingerprint icon, the method further comprises:
    in response to the first operation being a third gesture, the terminal displays an interface of the third application; wherein the third gesture is different from the first gesture.
  8. The method of any one of claims 1-7, wherein the first gesture and the second gesture are any one of: a click, double click, long press, swipe, or user-defined gesture.
  9. A display method is applied to a terminal, the terminal comprises a touch screen, the touch screen is provided with a fingerprint recognizer, the terminal comprises a plurality of main screen interfaces, and the method comprises the following steps:
    the terminal displays a first home screen interface, a fingerprint icon is displayed at a first position, where an application icon is not displayed, in the first home screen interface, and the fingerprint icon is associated with the fingerprint identifier;
    the terminal receives screen switching operation;
    responding to the received screen switching operation, the terminal displays a second home screen interface, a second position, where an application icon is not displayed, in the second home screen interface displays the fingerprint icon, the second position is different from the first position, and the first position of the second home screen interface displays the application icon.
  10. The method of claim 9, wherein the terminal displaying a second home screen interface comprises:
    the terminal determines that the position, in which the application icons are not displayed, in the specific row or the specific column is a second position according to the application icons in the specific row or the specific column in the second home screen interface; or the terminal determines the position, in which the application icon is not displayed, in the second home screen interface to be a second position according to all the application icons in the second home screen interface; or the terminal determines the position, in which the application icons are not displayed together, of the second home screen interface and the first home screen interface to be a second position according to all the application icons of the second home screen interface and all the application icons of the first home screen interface;
    the terminal displays the second home screen interface, a fingerprint icon is displayed at the second position in the second home screen interface, and the fingerprint icon is associated with the fingerprint identifier.
  11. A display method is applied to a terminal, the terminal comprises a touch screen, the touch screen is provided with a fingerprint recognizer, the terminal comprises a plurality of main screen interfaces, and the method comprises the following steps:
    the terminal displays a first home screen interface, a fingerprint icon is displayed at a first position in the first home screen interface, and the fingerprint icon is associated with the fingerprint identifier;
    the terminal receives screen switching operation;
    in response to the received screen switching operation, the terminal displays a second home screen interface, the fingerprint icon is displayed at a second position in the second home screen interface, the first position and the second position are the same, and the icon of the first application is displayed at the second position in the second home screen interface;
    the terminal receives a first operation of a user;
    responding to the first gesture which is a first operation, and opening the first application by the terminal;
    responding to that the first operation is a second gesture, and the terminal passes the verification according to the user fingerprint acquired by the first operation, wherein the terminal executes the operation corresponding to the second gesture, the first gesture is different from the second gesture, and the operation corresponding to the second gesture is not the operation of opening the first application.
  12. The method according to claim 11, wherein the operation corresponding to the second gesture is specifically to open a second application, or open a shortcut menu, and the shortcut menu includes any one or more of the following controls: application icons, icons of application functions, folder icons.
  13. A terminal, characterized in that the terminal comprises a touch screen configured with a fingerprint identifier, the terminal comprising:
    the display unit is used for displaying a first interface, a fingerprint icon is displayed on the first interface, and the display position of the fingerprint icon is associated with the fingerprint identifier;
    a communication unit for receiving a first operation of a user at a display position of the fingerprint icon;
    the display unit is further used for responding to the verification of the fingerprint information of the user acquired by the terminal according to the first operation, wherein the first operation is a first gesture, and displaying a second interface;
    the display unit is further used for responding to the fact that the fingerprint information of the user acquired by the terminal according to the first operation passes verification, and the first operation is a second gesture, and displaying a third interface;
    wherein the first gesture is different from the second gesture, and the second interface is different from the third interface.
  14. The terminal according to claim 13, wherein the second interface is an interface of a first application, or the second interface comprises a first shortcut menu, and the first shortcut menu comprises any one or more of the following controls: an application icon, an icon of an application function, and a folder icon;
    the third interface is an interface of a second application, or the third interface includes a second shortcut menu, and the second shortcut menu includes any one or several of the following controls: an application icon, an icon of an application function, and a folder icon;
    the first application and the second application are different, and the first shortcut menu and the second shortcut menu are different.
  15. The terminal according to claim 13 or 14, wherein the receiving unit configured to receive a first operation of a user at a display position of the fingerprint icon comprises:
    the terminal is in a screen locking state, and the receiving unit receives a first operation of a user at a display position of the fingerprint icon; the first interface is a screen locking interface of the terminal, or the first interface is an interface of the terminal in a screen extinguishing state.
  16. The terminal of claim 15,
    the receiving unit is further configured to receive an operation that the user exits the second interface after the display unit displays the second interface;
    responding to the operation that the user exits the second interface, and displaying a main screen interface by the terminal or displaying a screen locking interface by the terminal.
  17. The terminal according to claim 13 or 14, wherein the receiving unit configured to receive a first operation of a user at a display position of the fingerprint icon further comprises:
    the terminal is in an unlocking state, and the receiving unit receives a first operation of a user at a display position of the fingerprint icon; the first interface is a home screen interface or an application interface of the terminal.
  18. The terminal of claim 17,
    the receiving unit is used for receiving the operation that the user exits the second interface after the display unit displays the second interface;
    the display unit is further used for responding to the operation that the user exits the second interface and displaying the first interface.
  19. The terminal according to claim 17 or 18, wherein the terminal is in an unlocked state, the first interface is a home screen interface of the terminal, the home screen interface of the terminal displays a fingerprint icon, and an icon of a third application is also displayed at a display position of the fingerprint icon;
    the display unit is further used for responding to a third gesture of a first operation after the receiving unit receives the first operation of the user at the display position of the fingerprint icon, and the terminal displays an interface of the third application; wherein the third gesture is different from the first gesture.
  20. A terminal according to any of claims 13-19, wherein the first gesture is any of: a click, double click, long press, swipe, or user-defined gesture.
  21. A terminal, characterized in that the terminal includes a touch screen configured with a fingerprint recognizer, the terminal contains a plurality of home screen interfaces, the terminal includes:
    the display unit is used for displaying a first home screen interface, a fingerprint icon is displayed at a first position, where an application icon is not displayed, in the first home screen interface, and the fingerprint icon is associated with the fingerprint identifier;
    the receiving unit is used for receiving screen switching operation;
    the display unit is further used for responding to the received screen switching operation and displaying a second home screen interface, the fingerprint icon is displayed at a second position, where the application icon is not displayed, in the second home screen interface, the second position is different from the first position, and the application icon is displayed at the first position of the second home screen interface.
  22. The terminal of claim 21, wherein the display unit is configured to display a second home screen interface, specifically:
    determining, according to application icons of a particular row or a particular column in the second home screen interface, a location in the particular row or the particular column where no application icons are displayed as a second location; or determining the position of the second home screen interface, at which the application icon is not displayed, as a second position according to all the application icons in the second home screen interface; or determining the position, in which the application icons are not displayed together, of the second home screen interface and the first home screen interface to be a second position according to all the application icons of the second home screen interface and all the application icons of the first home screen interface;
    displaying the second home screen interface, wherein a fingerprint icon is displayed at the second position in the second home screen interface, and the fingerprint icon is associated with the fingerprint identifier.
  23. A terminal, characterized in that the terminal includes a touch screen configured with a fingerprint recognizer, the terminal contains a plurality of home screen interfaces, the terminal includes:
    a display unit configured to display a first home screen interface, a fingerprint icon being displayed at a first location in the first home screen interface, the fingerprint icon being associated with the fingerprint identifier;
    the receiving unit is used for receiving screen switching operation;
    the display unit is used for responding to the received screen cutting operation and displaying a second home screen interface, the fingerprint icon is displayed at a second position in the second home screen interface, the first position and the second position are the same, and the icon of the first application is displayed at the second position in the second home screen interface;
    the receiving unit is used for receiving a first operation of a user;
    a processing unit to open the first application in response to the first operation being a first gesture;
    the processing unit is further configured to respond that the first operation is a second gesture, and the terminal passes verification according to the user fingerprint acquired by the first operation, execute an operation corresponding to the second gesture, where the first gesture is different from the second gesture, and the operation corresponding to the second gesture is not an operation of opening the first application.
  24. The terminal according to claim 23, wherein the operation corresponding to the second gesture is specifically to open a second application, or open a shortcut menu, and the shortcut menu includes any one or several of the following controls: application icons, icons of application functions, folder icons.
  25. A Graphical User Interface (GUI) stored in an electronic device, the electronic device comprising a touchscreen configured with a fingerprint identifier, a memory, one or more processors to execute one or more computer programs stored in the memory, the GUI comprising:
    a first interface displayed on the touch screen, wherein a fingerprint icon is displayed on the first interface, and the display position of the fingerprint icon is associated with the fingerprint identifier;
    responding to that the electronic equipment passes verification of fingerprint information of a user acquired according to a first operation, wherein the first operation is a first gesture, and displaying a second interface on the touch screen, and the first operation is an operation of the user at a display position of the fingerprint icon;
    responding to that the electronic equipment passes verification of the fingerprint information of the user acquired according to the first operation, wherein the first operation is a second gesture, and displaying a third interface on the touch screen;
    wherein the first gesture is different from the second gesture, and the second interface is different from the third interface.
  26. A Graphical User Interface (GUI) stored in an electronic device, the electronic device comprising a touchscreen configured with a fingerprint identifier, a memory, one or more processors to execute one or more computer programs stored in the memory, the GUI comprising:
    a first home screen interface displayed on the touch screen, a fingerprint icon displayed in a first location of the first home screen interface where no application icon is displayed, the fingerprint icon associated with the fingerprint identifier;
    and responding to a screen cutting operation received by the electronic equipment, displaying a second home screen interface on the touch screen, wherein the fingerprint icon is displayed at a second position of the second home screen interface where the application icon is not displayed, the second position is different from the first position, and the application icon is displayed at the first position of the second home screen interface.
  27. A Graphical User Interface (GUI) stored in an electronic device, the electronic device comprising a touchscreen configured with a fingerprint identifier, a memory, one or more processors to execute one or more computer programs stored in the memory, the GUI comprising:
    a first home screen interface displayed on the touch screen, a fingerprint icon displayed at a first location in the first home screen interface, the fingerprint icon associated with the fingerprint identifier;
    displaying a second home screen interface on the touch screen in response to a screen-cutting operation received by the electronic device, wherein the fingerprint icon is displayed at a second position in the second home screen interface, the first position and the second position are the same, and an icon of a first application is also displayed at the second position in the second home screen interface;
    displaying an interface of a first application on the touch screen in response to the electronic device receiving a first operation of a user as a first gesture;
    responding to that the electronic equipment receives that the first operation of the user is a second gesture, and the electronic equipment passes verification according to the user fingerprint acquired by the first operation, and displaying an interface which is not the first application on the touch screen, wherein the first gesture is different from the second gesture, and the operation corresponding to the second gesture is not an operation of opening the first application.
  28. A terminal, comprising: a processor, a memory and a touch screen, the memory, the touch screen being coupled to the processor, the memory for storing computer program code, the computer program code comprising computer instructions that, when read from the memory by the processor, cause the terminal to perform the method of any of claims 1-8.
  29. A terminal, comprising: a processor, a memory and a touch screen, the memory and the touch screen being coupled to the processor, the memory for storing computer program code comprising computer instructions which, when read from the memory by the processor, cause the terminal to perform the method of claim 9 or 10.
  30. A terminal, comprising: a processor, a memory and a touch screen, the memory and the touch screen being coupled to the processor, the memory for storing computer program code comprising computer instructions which, when read from the memory by the processor, cause the terminal to perform the method of claim 11 or 12.
  31. A computer storage medium comprising computer instructions that, when executed on a terminal, cause the terminal to perform the method of any one of claims 1-8.
  32. A computer storage medium comprising computer instructions which, when run on a terminal, cause the terminal to perform the method of claim 9 or 10.
  33. A computer storage medium comprising computer instructions which, when run on a terminal, cause the terminal to perform the method of claim 11 or 12.
  34. A computer program product, characterized in that, when the computer program product is run on a computer, it causes the computer to perform the method according to any of claims 1-8.
  35. A computer program product, characterized in that it causes a computer to carry out the method according to claim 9 or 10, when said computer program product is run on the computer.
  36. A computer program product, characterized in that it causes a computer to carry out the method according to claim 11 or 12, when said computer program product is run on the computer.
CN201880087699.6A 2018-06-07 2018-06-07 Display method and terminal Active CN111656346B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2018/090315 WO2019232761A1 (en) 2018-06-07 2018-06-07 Display method and terminal

Publications (2)

Publication Number Publication Date
CN111656346A true CN111656346A (en) 2020-09-11
CN111656346B CN111656346B (en) 2023-11-10

Family

ID=68769133

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201880087699.6A Active CN111656346B (en) 2018-06-07 2018-06-07 Display method and terminal

Country Status (2)

Country Link
CN (1) CN111656346B (en)
WO (1) WO2019232761A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111880675B (en) * 2020-06-19 2024-03-15 维沃移动通信(杭州)有限公司 Interface display method and device and electronic equipment

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102880401A (en) * 2012-08-31 2013-01-16 东莞宇龙通信科技有限公司 Method for simplifying press keys of user interface and mobile terminal
CN105095720A (en) * 2015-08-10 2015-11-25 京东方科技集团股份有限公司 Fingerprint recognition system and method and display device
CN105138239A (en) * 2015-08-24 2015-12-09 广东欧珀移动通信有限公司 Application operation method and device and terminal device
CN105955587A (en) * 2016-06-15 2016-09-21 广东欧珀移动通信有限公司 Hidden application icon display method and device
US20160378317A1 (en) * 2015-06-26 2016-12-29 Lenovo (Beijing) Limited Information processing method and electronic device
CN107329688A (en) * 2017-06-28 2017-11-07 维沃移动通信有限公司 A kind of fingerprint collecting method and terminal
CN107450828A (en) * 2016-06-01 2017-12-08 三星电子株式会社 Utilize the method for fingerprint activated function and the electronic equipment of support this method
US20180075273A1 (en) * 2016-09-09 2018-03-15 Motorola Mobility Llc Low power application access using fingerprint sensor authentication

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102880401A (en) * 2012-08-31 2013-01-16 东莞宇龙通信科技有限公司 Method for simplifying press keys of user interface and mobile terminal
US20160378317A1 (en) * 2015-06-26 2016-12-29 Lenovo (Beijing) Limited Information processing method and electronic device
CN105095720A (en) * 2015-08-10 2015-11-25 京东方科技集团股份有限公司 Fingerprint recognition system and method and display device
CN105138239A (en) * 2015-08-24 2015-12-09 广东欧珀移动通信有限公司 Application operation method and device and terminal device
CN107450828A (en) * 2016-06-01 2017-12-08 三星电子株式会社 Utilize the method for fingerprint activated function and the electronic equipment of support this method
CN105955587A (en) * 2016-06-15 2016-09-21 广东欧珀移动通信有限公司 Hidden application icon display method and device
US20180075273A1 (en) * 2016-09-09 2018-03-15 Motorola Mobility Llc Low power application access using fingerprint sensor authentication
CN107329688A (en) * 2017-06-28 2017-11-07 维沃移动通信有限公司 A kind of fingerprint collecting method and terminal

Also Published As

Publication number Publication date
WO2019232761A1 (en) 2019-12-12
CN111656346B (en) 2023-11-10

Similar Documents

Publication Publication Date Title
US11886695B2 (en) Notification processing method and electronic device
CN112087545B (en) Managing multiple free windows in a notification bar drop down menu
KR102471289B1 (en) A method for quickly opening an application or application function, and a terminal
CN111670571B (en) Method and terminal for viewing information content
EP2570906B1 (en) Mobile terminal and control method thereof
CN110168487B (en) Touch control method and device
EP2731003B1 (en) Mobile terminal and control method thereof
EP2530561A2 (en) Mobile terminal and display controlling method thereof
CN115643572A (en) Method for sharing data in local area network and electronic equipment
CN105046131A (en) Fingerprint identification apparatus and method
CN111247510B (en) Display method of application window and terminal
WO2019000287A1 (en) Icon display method and device
US20130104032A1 (en) Mobile terminal and method of controlling the same
CN111656347B (en) Project display method and terminal
KR20150031588A (en) Electronic Device And Method for Handling Incoming Call Of The Same
CN105094532A (en) Method and device for data access
CN111656346B (en) Display method and terminal
EP3185515B1 (en) Method and device for inputting information
CN111433723A (en) Shortcut key control method and terminal
CN112600977B (en) Method and terminal for rapidly opening application or application function

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant