CN113890745B - Service connection decision method, device, electronic equipment and readable storage medium - Google Patents

Service connection decision method, device, electronic equipment and readable storage medium Download PDF

Info

Publication number
CN113890745B
CN113890745B CN202010637800.XA CN202010637800A CN113890745B CN 113890745 B CN113890745 B CN 113890745B CN 202010637800 A CN202010637800 A CN 202010637800A CN 113890745 B CN113890745 B CN 113890745B
Authority
CN
China
Prior art keywords
electronic device
data
privacy
level
privacy level
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010637800.XA
Other languages
Chinese (zh)
Other versions
CN113890745A (en
Inventor
林嵩晧
张舒博
阙鑫地
林于超
郑理文
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN202010637800.XA priority Critical patent/CN113890745B/en
Publication of CN113890745A publication Critical patent/CN113890745A/en
Application granted granted Critical
Publication of CN113890745B publication Critical patent/CN113890745B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Medical Informatics (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)

Abstract

The application belongs to the technical field of communication and provides a service connection decision method, a service connection decision device and electronic equipment. The decision method comprises the following steps: in response to received business data, determining an environment trust level of a current environment and a data privacy level of the business data; determining a target equipment privacy level corresponding to the environment trust level and the data privacy level according to a preset mapping relation; determining that a first electronic device in user equipment has the target equipment privacy level, and deciding that the first electronic device for performing service continuity is the first electronic device, wherein the user equipment is the user equipment in the current environment; or, determining that the user equipment does not have the target equipment privacy level, deciding that a service connection executing device is a second electronic device, and deciding that the second electronic device executes a service parameter of the service connection, wherein the second electronic device is any user equipment in the user equipment. The embodiment of the application can solve the problem that privacy leakage risks are large.

Description

Service connection decision method, device, electronic equipment and readable storage medium
Technical Field
The present application relates to the field of communications technologies, and in particular, to a method and an apparatus for deciding service continuity, and an electronic device.
Background
With the explosion of communication technology and terminal technology, more and more users have more than one electronic device. Interaction scenarios such as interaction, collaboration, or linkage between electronic devices have also become more frequent.
However, when a service connection between devices occurs, such as video screen projection, music playback, or call holding, data conversion between devices poses a great risk of privacy disclosure.
Therefore, a solution that can reduce the risk of privacy leakage is highly desirable.
Disclosure of Invention
The embodiment of the application provides a business continuation decision method, a business continuation decision device and electronic equipment, and can solve the problem of high privacy disclosure risk in the related technology.
In a first aspect, an embodiment of the present application provides a method for deciding service continuity, including:
in response to received business data, determining an environment trust level of a current environment and a data privacy level of the business data;
determining a target equipment privacy level corresponding to the environment trust level and the data privacy level according to a preset mapping relation;
determining that a first electronic device in user equipment has the target equipment privacy level, and deciding that the first electronic device for performing service continuity is the first electronic device, wherein the user equipment is the user equipment in the current environment; or the like, or a combination thereof,
determining that the user equipment does not have the target equipment privacy level, deciding that service connection execution is second electronic equipment, and deciding that the second electronic equipment executes service connection service parameters, wherein the second electronic equipment is any user equipment in the user equipment; or the like, or a combination thereof,
determining that the user equipment does not have the target equipment privacy tier, deciding to deny service or deciding to delay service.
In an embodiment of the first aspect, by determining an environment trust level and a data privacy level, and then determining a target device privacy level corresponding to the environment trust level and the data privacy level, a decision is made to perform service connection by using a first electronic device having the target device privacy level, or a decision is made to perform service connection by using any one of second electronic devices in the user equipment and to perform service parameters of the service connection, or a decision is made to deny service or delay service. On one hand, the environment trust level, the data privacy level and the equipment privacy level are comprehensively considered, and the electronic equipment and/or service parameters for service connection are decided, so that the privacy disclosure risk of the user can be greatly reduced. And on the other hand, the method can adapt to business continuation decisions under different conditions, thereby improving the environmental adaptability of the scheme and more comprehensively protecting the privacy of the user. In the third aspect, the target device privacy level can be determined according to the preset mapping relation, so that the device with the target device privacy level can be quickly selected from the user equipment, and the decision efficiency is improved. And the device with the target device privacy level is adopted for service connection, so that the leakage of user privacy data under the conditions of the current environment trust level and the current data privacy level can be avoided.
As an implementation manner of the first aspect, the service parameter includes one or more of a combination of a service form, content information, and a data format; the service form includes service connection, delay service or rejection service.
In an implementation manner of the first aspect, the service parameters and the service forms are diversified, so that the embodiment of the present application is applicable to more application scenarios, and the environmental adaptability of the scheme is improved.
As an implementation manner of the first aspect, the method further includes: a device privacy tier of a user device in a current environment is determined.
As an implementation manner of the first aspect, the determining a device privacy level of the user device in the current environment includes:
acquiring the equipment attribute of each user equipment in the current environment;
determining a device privacy level for each of the user devices based on the device attributes for each of the user devices.
In an implementation manner of the first aspect, the privacy level of the device is determined according to the device attribute, so that the accuracy of the decision result is improved.
As an implementation manner of the first aspect, determining an environment trust hierarchy of a current environment includes:
and determining the environment trust level of the current environment according to the current environment and/or the identity and the relation of the people in the current environment.
In an implementation manner of the first aspect, the environment trust level is determined in various manners, so that the embodiment of the application can meet different user requirements, adapt to more application scenarios, and improve user experience.
As an implementation manner of the first aspect, determining a data privacy level of the service data includes:
and determining the data privacy level of the service data according to one or more combinations of content information, data format and source identity of the service data.
In an implementation manner of the first aspect, the data privacy hierarchy is determined in various manners, so that the embodiment of the application can meet different user requirements, adapt to more application scenarios, and improve user experience.
In an implementation manner of the first aspect, the method further includes:
and establishing the preset mapping relation, wherein the preset mapping relation comprises the mapping relation among the environment trust level, the data privacy level and the target equipment privacy level.
In an implementation manner of the first aspect, a user may customize or default a preset mapping relationship, so as to meet different user requirements, adapt to different application scenarios, and improve user experience.
In a second aspect, corresponding to the method for deciding service connectivity provided in the first aspect, an embodiment of the present application provides a device for deciding service connectivity, including:
the system comprises a first determination module, a second determination module and a third determination module, wherein the first determination module is used for responding to received service data and determining an environment trust level of a current environment and a data privacy level of the service data;
the second determining module is used for determining the environment trust level and the target equipment privacy level corresponding to the data privacy level according to a preset mapping relation;
a decision module to:
determining that a first electronic device in user equipment has the target equipment privacy level, and deciding that the first electronic device for performing service continuity is the first electronic device, wherein the user equipment is the user equipment in the current environment; or the like, or, alternatively,
determining that none of the user equipment has the target equipment privacy level, deciding that service connection execution is second electronic equipment, and deciding that the second electronic equipment executes service connection service parameters, wherein the second electronic equipment is any one of the user equipment; or the like, or a combination thereof,
and determining that none of the user equipment has the target equipment privacy level, and deciding to refuse service or decide to delay service.
As an implementation manner of the second aspect, the service parameter includes one or more of a combination of a service form, content information and a data format; the service forms include service connection, delay service or denial service.
As an implementation manner of the second aspect, the first determining module is specifically configured to:
and determining the environment trust level of the current environment according to the current environment and/or the identity and the relation of the people in the current environment.
As an implementation manner of the second aspect, the first determining module is specifically configured to:
and determining the data privacy level of the service data according to one or more combinations of content information, data format and source identity of the service data.
As an implementation manner of the second aspect, the first determining module is further configured to:
a device privacy tier of the user device in the current environment is determined.
As an example of an implementation manner of the second aspect, the first determining module is specifically configured to:
acquiring the equipment attribute of each user equipment in the current environment;
determining a device privacy level for each of the user devices based on the device attributes for each of the user devices.
In a third aspect, an embodiment of the present application provides a method for deciding service continuity, including:
the method comprises the steps that a first electronic device responds to a screen projection event from screen projection to a second electronic device, and determines an environment trust level of a current environment, a first data privacy level of data to be screen projected and a second device privacy level of the second electronic device;
the first electronic device determines a first target device privacy level corresponding to the environment trust level and the first data privacy level according to a preset first mapping relation, wherein the preset first mapping relation comprises the mapping relation among the environment trust level, the first data privacy level and the first target device privacy level;
determining that the second device privacy level does not meet the first target device privacy level, and refusing to screen-cast the data to be screen-cast to the second electronic device; or the like, or, alternatively,
and determining that the second equipment privacy level meets the first target equipment privacy level, and projecting the data to be projected to the second electronic equipment.
As an implementation manner of the third aspect, the method further includes:
the first electronic equipment receives second service data and determines a second data privacy level of the second service data;
the first electronic device determines a second target device privacy level corresponding to the environment trust level and the second data privacy level according to a preset second mapping relationship, wherein the preset second mapping relationship comprises the mapping relationship among the environment trust level, the second data privacy level and the second target device privacy level;
determining that a first device privacy tier of the first electronic device does not satisfy the second target device privacy tier, the first electronic device refusing or delaying display of the second business data; or, the first electronic device converts the data format of the second service data, and displays the second service data after the data format is converted; or, the first electronic device converts the data format of the second service data into a voice format, sends the second service data in the voice format to a third electronic device, and instructs the third electronic device to broadcast the second service data in the voice format; or the like, or a combination thereof,
determining that a first device privacy tier of the first electronic device satisfies the second target device privacy tier, the first electronic device displaying the second business data.
As an implementation manner of the third aspect, in a case that it is determined that the first device privacy level of the first electronic device satisfies the second target device privacy level, and the first electronic device displays the second service data, the method further includes:
and determining that a second device privacy level of the second electronic device meets the second target device privacy level, and the first electronic device screens the second service data to the second electronic device and instructs the second electronic device to display the second service data.
As an implementation manner of the third aspect, the method further includes:
and determining that the first device privacy level of the first electronic device does not meet the second target device privacy level, and detecting that the first electronic device is currently in a blank screen state or detecting that the sight lines of other users in the current environment are not directed to the first electronic device, wherein the first electronic device displays the second service data, and the other users are other users except the user of the first electronic device in the current environment.
As an implementation manner of the third aspect, the first electronic device includes a mobile phone, the second electronic device includes a television or a display screen, and the third electronic device includes a bluetooth headset.
In an embodiment of any one of the third aspect and the third aspect, an implementation flow of the service continuation decision method in a screen-casting application scenario is provided.
In a fourth aspect, corresponding to the method for determining service connection provided in the third aspect, an embodiment of the present application provides a device for determining service connection, where the device for determining service connection is configured in a first electronic device, and the device for determining service connection includes:
the first determining module is used for responding to a screen projection event from screen projection to the second electronic equipment, and determining an environment trust level of the current environment, a first data privacy level of data to be screen projected and a second equipment privacy level of the second electronic equipment;
the second determining module is used for determining the environment trust level and a first target equipment privacy level corresponding to the first data privacy level according to a preset first mapping relation;
a decision module to:
determining that the second device privacy level does not meet the first target device privacy level, and refusing to screen-cast the data to be screen-cast to the second electronic device; or the like, or, alternatively,
and determining that the second equipment privacy level meets the first target equipment privacy level, and projecting the data to be projected to the second electronic equipment.
As an implementation manner of the fourth aspect, the preset first mapping relationship includes mapping relationships among the environment trust level, the first data privacy level, and the first target device privacy level.
As an implementation manner of the fourth aspect, the apparatus for deciding service connection further includes: the receiving module is used for receiving second service data;
the first determining module is further configured to determine a second data privacy level of the second service data;
the second determining module is further configured to determine, according to a preset second mapping relationship, a second target device privacy level corresponding to the environment trust level and the second data privacy level, where the preset second mapping relationship includes a mapping relationship among the environment trust level, the second data privacy level, and the second target device privacy level;
the decision module is further configured to:
determining that a first device privacy tier of the first electronic device does not satisfy the second target device privacy tier, the first electronic device refusing or delaying display of the second business data; or, the first electronic device converts the data format of the second service data, and displays the second service data after the data format conversion; or, the first electronic device converts the data format of the second service data into a voice format, sends the second service data in the voice format to a third electronic device, and instructs the third electronic device to broadcast the second service data in the voice format; or the like, or, alternatively,
determining that a first device privacy tier of the first electronic device satisfies the second target device privacy tier, the first electronic device displaying the second business data.
As an example of one implementation manner of the fourth aspect, the preset second mapping relationship includes a mapping relationship among the environment trust hierarchy, the second data privacy hierarchy, and the second target device privacy hierarchy.
As an implementation manner of the fourth aspect, in a case that it is determined that the first device privacy level of the first electronic device satisfies the second target device privacy level, and the first electronic device displays the second service data, the decision module is further configured to:
determining that a second device privacy level of the second electronic device meets the second target device privacy level, and the first electronic device projecting the second service data to the second electronic device and instructing the second electronic device to display the second service data.
As an implementation manner of the fourth aspect, the decision module is further configured to:
and determining that the first device privacy level of the first electronic device does not satisfy the second target device privacy level, and detecting that the first electronic device is currently in a black screen state or detecting that the sight lines of other users in the current environment are not directed to the first electronic device, wherein the first electronic device displays the second service data, and the other users are other users in the current environment except for the user of the first electronic device.
As an implementation manner of the fourth aspect, the first electronic device includes a mobile phone, the second electronic device includes a television or a display screen, and the third electronic device includes a bluetooth headset.
In a fifth aspect, an embodiment of the present application provides a method for deciding service continuity, including:
the method comprises the steps that a first electronic device responds to a monitored call event, and determines an environment trust level of a current environment, a third data privacy level of call data corresponding to the call event, a first device privacy level of the first electronic device in the current environment and a second device privacy level of a second electronic device in the current environment; the second electronic equipment and the first electronic equipment are equipment for starting a call connection function in the current environment;
the first electronic device determines a third target device privacy level corresponding to the environment trust level and the third data privacy level according to a preset third mapping relation;
determining that the first device privacy level does not satisfy the third target device privacy level, the first electronic device refuses to display the call data, or the first electronic device refuses the call event, or the first electronic device sends the call data to a third electronic device with the third target device privacy level, and instructs the third electronic device to play the call data in a voice mode; or the like, or a combination thereof,
determining that the first device privacy tier satisfies the third target device privacy tier, the first electronic device displaying the call data.
As an implementation manner of the fifth aspect, the preset third mapping relationship includes mapping relationships of the environment trust level, the third data privacy level, and the third target device privacy level.
As an implementation manner of the fifth aspect, in a case that it is determined that the first device privacy level satisfies the third target device privacy level, and the first electronic device displays the call data, the method further includes:
determining that a second device privacy level of the second electronic device satisfies the third target device privacy level, the first electronic device sending the call data to the second electronic device instructing the second electronic device to display the call data.
As an implementation manner of the fifth aspect, the method further includes:
determining that the first device privacy level of the first electronic device does not satisfy the third target device privacy level, and detecting that the first electronic device is currently in a blank screen state or detecting that the sight lines of other users in the current environment are not directed towards the first electronic device, wherein the first electronic device displays the call data, and the other users are other users in the current environment except for the user of the first electronic device.
As an implementation manner of the fifth aspect, the first electronic device includes a mobile phone, the second electronic device includes a car machine or a tablet computer, and the third electronic device includes a bluetooth headset.
In an embodiment of any one of the implementation manners of the fifth aspect and the fifth aspect, an implementation flow of the service connection decision method in a call connection application scenario is provided.
In a sixth aspect, corresponding to the method for deciding a service connection provided in the fifth aspect, an embodiment of the present application provides a device for deciding a service connection, where the device for deciding a service connection is configured in a first electronic device, and the device for deciding a service connection includes:
the first determining module is used for determining an environment trust level of a current environment, a third data privacy level of call data corresponding to a call event, a first device privacy level of the first electronic device in the current environment and a second device privacy level of the second electronic device in the current environment in response to the monitored call event; the second electronic equipment and the first electronic equipment are equipment for starting a call connection function in the current environment;
the first electronic device determines a third target device privacy level corresponding to the environment trust level and the third data privacy level according to a preset third mapping relation;
a decision module to:
determining that the first device privacy level does not satisfy the third target device privacy level, the first electronic device refuses to display the call data, or the first electronic device refuses the call event, or the first electronic device sends the call data to a third electronic device with the third target device privacy level, and instructs the third electronic device to play the call data in a voice mode; or the like, or, alternatively,
determining that the first device privacy tier satisfies the third target device privacy tier, the first electronic device displaying the call data.
As an implementation manner of the sixth aspect, the preset third mapping relationship includes a mapping relationship among the environment trust level, the third data privacy level, and the third target device privacy level.
As an implementation manner of the sixth aspect, in a case that it is determined that the first device privacy level satisfies the third target device privacy level, and the first electronic device displays the call data, the decision module is further configured to:
determining that a second device privacy tier of the second electronic device satisfies the third target device privacy tier, the first electronic device sending the call data to the second electronic device instructing the second electronic device to display the call data.
As an implementation manner of the sixth aspect, the decision module is further configured to:
determining that the first device privacy level of the first electronic device does not satisfy the third target device privacy level, and detecting that the first electronic device is currently in a blank screen state or detecting that the sight lines of other users in the current environment are not directed towards the first electronic device, wherein the first electronic device displays the call data, and the other users are other users in the current environment except for the user of the first electronic device.
As an implementation manner of the sixth aspect, the first electronic device includes a mobile phone, the second electronic device includes a car machine or a tablet computer, and the third electronic device includes a bluetooth headset.
In a seventh aspect, an embodiment of the present application provides an electronic device, which includes a display screen, a processor, and a computer program stored in a memory and executable on the processor, where the processor executes the computer program, so that the electronic device implements the method according to any one of the foregoing possible implementations of the first aspect and the first aspect, or implements the method according to any one of the foregoing possible implementations of the third aspect and the third aspect, or implements the method according to any one of the foregoing possible implementations of the fifth aspect and the fifth aspect.
An eighth aspect is a computer-readable storage medium, which stores a computer program that, when executed by a processor, implements a method as set forth in any one of the possible implementations of the first aspect and the first aspect, or implements a method as set forth in any one of the possible implementations of the third aspect and the third aspect, or implements a method as set forth in any one of the possible implementations of the fifth aspect and the fifth aspect.
In a ninth aspect, an embodiment of the present application provides a computer program product, which, when run on an electronic device, causes the electronic device to perform the method according to any one of the possible implementations of the first aspect and the first aspect, or perform the method according to any one of the possible implementations of the third aspect and the third aspect, or perform the method according to any one of the possible implementations of the fifth aspect and the fifth aspect.
It will be appreciated that the advantageous effects of the second to ninth aspects described above may be seen in the description relating to the first aspect described above.
Drawings
Fig. 1 is a schematic diagram of a hardware structure of a mobile phone to which a service connection decision method provided in an embodiment of the present application is applied;
FIG. 2A is an interface diagram of an environment trust hierarchy setting interface provided by an embodiment of the present application;
FIG. 2B is a schematic diagram illustrating an interface for adding an environment trust hierarchy according to another embodiment of the present application;
FIG. 2C is a schematic diagram of an interface for editing a trust hierarchy of a competition environment according to another embodiment of the present application;
fig. 3A is a schematic view of an application scenario of a service continuation decision method according to an embodiment of the present application;
fig. 3B is a schematic view of an application scenario of a service continuity decision method according to an embodiment of the present application;
fig. 3C is a schematic view of another application scenario of a service connection decision method according to another embodiment of the present application;
fig. 3D is a schematic diagram of another application scenario of a service continuation decision method according to another embodiment of the present application;
fig. 3E is a schematic view of another application scenario of a service connection decision method according to another embodiment of the present application;
fig. 3F is a schematic view of another application scenario of a service connection decision method according to another embodiment of the present application;
fig. 3G is a schematic view of another application scenario of a service connection decision method according to another embodiment of the present application;
fig. 4A is a schematic view of an application scenario of a service continuation decision method according to an embodiment of the present application;
fig. 4B is a schematic view of an application scenario of a service continuity decision method according to an embodiment of the present application;
fig. 4C is a schematic view of another application scenario of a service connection decision method according to another embodiment of the present application;
fig. 5 is a schematic view of an application scenario of a service continuation decision method according to an embodiment of the present application;
fig. 6A is a process diagram of a service connection decision method according to an embodiment of the present application;
fig. 6B is a flowchart illustrating a service connection decision method according to an embodiment of the present application;
fig. 7 is a flowchart illustrating a service connection decision method according to an embodiment of the present application;
fig. 8 is a flowchart illustrating a service connection decision method according to an embodiment of the present application.
Detailed Description
In the following description, for purposes of explanation and not limitation, specific details are set forth, such as particular system structures, techniques, etc. in order to provide a thorough understanding of the embodiments of the present application. It will be apparent, however, to one skilled in the art that the present application may be practiced in other embodiments that depart from these specific details. In other instances, detailed descriptions of well-known systems, devices, circuits, and methods are omitted so as not to obscure the description of the present application with unnecessary detail.
It should be noted that, in case of conflict, the embodiments and features of the embodiments in the present application may be combined with each other,
the terminology used in the following examples is for the purpose of describing particular embodiments only and is not intended to be limiting of the application. As used in the specification of this application and the appended claims, the singular forms "a", "an", "the" and "the" are intended to include the plural forms as well, such as "one or more", unless the context clearly indicates otherwise.
It should also be understood that in the embodiments of the present application, "a plurality" and "one or more" mean one, two, or more than two; "and/or" describes the association relationship of the associated objects, indicating that three relationships may exist; for example, a and/or B, may represent: a exists singly, A and B exist simultaneously, and B exists singly, wherein A and B can be singular or plural. The character "/" generally indicates that the former and latter associated objects are in an "or" relationship.
The terms "comprises" and/or "comprising," when used in this specification and the appended claims, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
As used in this specification and the appended claims, the term "if" may be interpreted contextually as "when.. Or" upon "or" in response to a determination "or" in response to a detection ".
Furthermore, in the description of the present application and the appended claims, the terms "first," "second," "third," and the like are used for distinguishing between descriptions and not necessarily for describing or implying relative importance.
Reference throughout this specification to "one embodiment" or "some embodiments," or the like, means that a particular feature, structure, or characteristic described in connection with the embodiment is included in one or more embodiments of the present application. Thus, appearances of the phrases "in one embodiment," "in some embodiments," "in other embodiments," or the like, in various places throughout this specification are not necessarily all referring to the same embodiment, but rather "one or more but not all embodiments" unless specifically stated otherwise. The terms "comprising," "including," "having," and variations thereof mean "including, but not limited to," unless expressly specified otherwise.
In order to explain the technical means of the present application, the following description will be given by way of specific examples.
At present, for example, when a video is dropped, a music is continuously played, or a call is kept, and a service connection behavior between devices occurs, data conversion between devices will cause a great risk of privacy disclosure.
To solve this technical problem, in some possible implementations, it is confirmed by each manual operation of the user whether to trigger a data conversion between devices.
Illustratively, the user is asked for confirmation before a service connection occurs between the devices. And after the user confirms, performing service connection. The method and the device avoid the situation that the privacy data such as watched videos and calls are leaked to other users in the field by the user under the unknown condition.
However, for such an implementation scheme, on one hand, the user needs to confirm the selection when each service connection occurs, and the user operation is cumbersome and the user experience is poor. On the other hand, even if the user selects, some users still do not realize the risk of privacy disclosure of triggered service continuity, and the protection of privacy data is not perfect.
In other possible implementation schemes, whether to trigger data conversion between devices is judged through certain learning and logic.
Illustratively, through certain intellectualization, learning and prediction are carried out on the service connection which is going to be carried out by the user, for example, following the last operation memory; or, using default logical operations; or, through the learning of the user historical behavior, the equipment preferred by the user is automatically selected for service connection, and the like.
Although compared with the previous implementation scheme, the implementation scheme has high intelligent degree and improves convenience. However, while the device intelligence pursues convenience, the privacy disclosure risk rises. Especially in a complex application scenario, for example, where a user is present in an environment with many people simultaneously, the risk of privacy disclosure is more serious.
The embodiment of the application provides a business continuation decision method, which greatly reduces the privacy leakage risk of a user by judging the trust level of the current environment of the user, the privacy level of equipment and the privacy level of data, dividing and corresponding the privacy level of data, the privacy level of equipment and the trust level of the environment as the basis of business continuation decision.
The service connection decision method provided by the embodiment of the application is suitable for making a decision during service connection, and the situation that the privacy of a user is revealed is avoided. The business connection decision method is applied to the electronic equipment and can be executed by a business connection decision device configured on the electronic equipment. The service continuation decision device can be realized by software, hardware or a combination of software and hardware of the electronic equipment.
The service connection decision method provided in the embodiment of the present application may be applied to electronic devices such as a mobile phone, a tablet computer, a wearable device, a vehicle-mounted device (or a car machine), an Augmented Reality (AR)/Virtual Reality (VR) device, a notebook computer, a super-mobile personal computer (UMPC), a netbook, a Personal Digital Assistant (PDA), a tablet computer, a smart screen, a television set-top box, a television, an intelligent sound, and an earphone.
Fig. 1 shows a schematic structural diagram of an electronic device 100.
The electronic device 100 may include a processor 110, an external memory interface 120, an internal memory 121, a Universal Serial Bus (USB) interface 130, a charging management module 140, a power management module 141, a battery 142, an antenna 1, an antenna 2, a mobile communication module 150, a wireless communication module 160, an audio module 170, a speaker 170A, a receiver 170B, a microphone 170C, an earphone interface 170D, a sensor module 180, a key 190, a motor 191, an indicator 192, a camera 193, a display screen 194, a Subscriber Identity Module (SIM) card interface 195, and the like. The sensor module 180 may include a pressure sensor 180A, a gyroscope sensor 180B, an air pressure sensor 180C, a magnetic sensor 180D, an acceleration sensor 180E, a distance sensor 180F, a proximity light sensor 180G, a fingerprint sensor 180H, a temperature sensor 180J, a touch sensor 180K, an ambient light sensor 180L, a bone conduction sensor 180M, and the like.
It is to be understood that the illustrated structure of the embodiment of the present invention does not specifically limit the electronic device 100. In other embodiments of the present application, electronic device 100 may include more or fewer components than shown, or some components may be combined, some components may be split, or a different arrangement of components. The illustrated components may be implemented in hardware, software, or a combination of software and hardware.
Processor 110 may include one or more processing units, such as: the processor 110 may include an Application Processor (AP), a modem processor, a Graphics Processing Unit (GPU), an Image Signal Processor (ISP), a controller, a video codec, a Digital Signal Processor (DSP), a baseband processor, and/or a neural-Network Processing Unit (NPU), etc. Wherein, the different processing units may be independent devices or may be integrated in one or more processors.
The controller can generate an operation control signal according to the instruction operation code and the timing signal to complete the control of instruction fetching and instruction execution.
A memory may also be provided in the processor 110 for storing instructions and data. In some embodiments, the memory in the processor 110 is a cache memory. The memory may hold instructions or data that have just been used or recycled by the processor 110. If the processor 110 needs to reuse the instruction or data, it can be called directly from the memory. Avoiding repeated accesses reduces the latency of the processor 110, thereby increasing the efficiency of the system.
In some embodiments, processor 110 may include one or more interfaces. The interface may include an integrated circuit (I2C) interface, an integrated circuit built-in audio (I2S) interface, a Pulse Code Modulation (PCM) interface, a universal asynchronous receiver/transmitter (UART) interface, a mobile industry processor interface (mobile industry processor interface, MIPI), a general-purpose-input/output (GPIO) interface, a Subscriber Identity Module (SIM) interface, and/or a Universal Serial Bus (USB) interface, etc.
The I2C interface is a bidirectional synchronous serial bus comprising a serial data line (SDA) and a Serial Clock Line (SCL). In some embodiments, processor 110 may include multiple sets of I2C buses. The processor 110 may be coupled to the touch sensor 180K, a charger, a flash, a camera 193, etc. through different I2C bus interfaces, respectively. For example: the processor 110 may be coupled to the touch sensor 180K through an I2C interface, so that the processor 110 and the touch sensor 180K communicate through an I2C bus interface to implement a touch function of the electronic device 100.
The I2S interface may be used for audio communication. In some embodiments, processor 110 may include multiple sets of I2S buses. The processor 110 may be coupled to the audio module 170 through an I2S bus to enable communication between the processor 110 and the audio module 170. In some embodiments, the audio module 170 may transmit an audio signal to the wireless communication module 160 through the I2S interface, so as to implement a function of answering a call through a bluetooth headset.
The PCM interface may also be used for audio communication, sampling, quantizing and encoding analog signals. In some embodiments, audio module 170 and wireless communication module 160 may be coupled by a PCM bus interface. In some embodiments, the audio module 170 may also transmit the audio signal to the wireless communication module 160 through the PCM interface, so as to implement the function of answering a call through the bluetooth headset. Both the I2S interface and the PCM interface may be used for audio communication.
The UART interface is a universal serial data bus used for asynchronous communications. The bus may be a bidirectional communication bus. It converts the data to be transmitted between serial communication and parallel communication. In some embodiments, a UART interface is generally used to connect the processor 110 with the wireless communication module 160. For example: the processor 110 communicates with a bluetooth module in the wireless communication module 160 through a UART interface to implement a bluetooth function. In some embodiments, the audio module 170 may transmit the audio signal to the wireless communication module 160 through a UART interface, so as to implement the function of playing music through a bluetooth headset.
The MIPI interface may be used to connect the processor 110 with peripheral devices such as the display screen 194, the camera 193, and the like. The MIPI interface includes a Camera Serial Interface (CSI), a Display Serial Interface (DSI), and the like. In some embodiments, processor 110 and camera 193 communicate through a CSI interface to implement the capture functionality of electronic device 100. The processor 110 and the display screen 194 communicate through the DSI interface to implement the display function of the electronic device 100.
The GPIO interface may be configured by software. The GPIO interface may be configured as a control signal and may also be configured as a data signal. In some embodiments, a GPIO interface may be used to connect the processor 110 with the camera 193, the display 194, the wireless communication module 160, the audio module 170, the sensor module 180, and the like. The GPIO interface may also be configured as an I2C interface, I2S interface, UART interface, MIPI interface, and the like.
The USB interface 130 is an interface conforming to the USB standard specification, and may be a Mini USB interface, a Micro USB interface, a USB Type C interface, or the like. The USB interface 130 may be used to connect a charger to charge the electronic device 100, and may also be used to transmit data between the electronic device 100 and a peripheral device. And the method can also be used for connecting a headset and playing audio through the headset. The interface may also be used to connect other electronic devices, such as AR devices and the like.
It should be understood that the connection relationship between the modules according to the embodiment of the present invention is only illustrative, and is not limited to the structure of the electronic device 100. In other embodiments of the present application, the electronic device 100 may also adopt different interface connection manners or a combination of multiple interface connection manners in the above embodiments.
The charging management module 140 is configured to receive a charging input from a charger. The charger can be a wireless charger or a wired charger. In some wired charging embodiments, the charging management module 140 may receive charging input from a wired charger via the USB interface 130. In some wireless charging embodiments, the charging management module 140 may receive a wireless charging input through a wireless charging coil of the electronic device 100. The charging management module 140 may also supply power to the electronic device through the power management module 141 while charging the battery 142.
The power management module 141 is used to connect the battery 142, the charging management module 140 and the processor 110. The power management module 141 receives input from the battery 142 and/or the charging management module 140, and supplies power to the processor 110, the internal memory 121, the display 194, the camera 193, the wireless communication module 160, and the like. The power management module 141 may also be used to monitor parameters such as battery capacity, battery cycle count, battery state of health (leakage, impedance), etc. In other embodiments, the power management module 141 may be disposed in the processor 110. In other embodiments, the power management module 141 and the charging management module 140 may be disposed in the same device.
The wireless communication function of the electronic device 100 may be implemented by the antenna 1, the antenna 2, the mobile communication module 150, the wireless communication module 160, a modem processor, a baseband processor, and the like.
The antennas 1 and 2 are used for transmitting and receiving electromagnetic wave signals. Each antenna in the electronic device 100 may be used to cover a single or multiple communication bands. Different antennas can also be multiplexed to improve the utilization of the antennas. For example: the antenna 1 may be multiplexed as a diversity antenna of a wireless local area network. In other embodiments, the antenna may be used in conjunction with a tuning switch.
The mobile communication module 150 may provide a solution including 2G/3G/4G/5G wireless communication applied to the electronic device 100. The mobile communication module 150 may include at least one filter, a switch, a power amplifier, a Low Noise Amplifier (LNA), and the like. The mobile communication module 150 may receive the electromagnetic wave from the antenna 1, filter, amplify, etc. the received electromagnetic wave, and transmit the electromagnetic wave to the modem processor for demodulation. The mobile communication module 150 may also amplify the signal modulated by the modem processor, and convert the signal into electromagnetic wave through the antenna 1 to radiate the electromagnetic wave. In some embodiments, at least some of the functional modules of the mobile communication module 150 may be disposed in the processor 110. In some embodiments, at least some of the functional modules of the mobile communication module 150 may be disposed in the same device as at least some of the modules of the processor 110.
The modem processor may include a modulator and a demodulator. The modulator is used for modulating a low-frequency baseband signal to be transmitted into a medium-high frequency signal. The demodulator is used for demodulating the received electromagnetic wave signal into a low-frequency baseband signal. The demodulator then passes the demodulated low frequency baseband signal to a baseband processor for processing. The low frequency baseband signal is processed by the baseband processor and then transferred to the application processor. The application processor outputs a sound signal through an audio device (not limited to the speaker 170A, the receiver 170B, etc.) or displays an image or video through the display screen 194. In some embodiments, the modem processor may be a stand-alone device. In other embodiments, the modem processor may be provided in the same device as the mobile communication module 150 or other functional modules, independent of the processor 110.
The wireless communication module 160 may provide a solution for wireless communication applied to the electronic device 100, including Wireless Local Area Networks (WLANs) (e.g., wireless fidelity (Wi-Fi) networks), bluetooth (bluetooth, BT), global Navigation Satellite System (GNSS), frequency Modulation (FM), near Field Communication (NFC), infrared (IR), and the like. The wireless communication module 160 may be one or more devices integrating at least one communication processing module. The wireless communication module 160 receives electromagnetic waves via the antenna 2, performs frequency modulation and filtering processing on electromagnetic wave signals, and transmits the processed signals to the processor 110. The wireless communication module 160 may also receive a signal to be transmitted from the processor 110, perform frequency modulation and amplification on the signal, and convert the signal into electromagnetic waves through the antenna 2 to radiate the electromagnetic waves.
In some embodiments, antenna 1 of electronic device 100 is coupled to mobile communication module 150 and antenna 2 is coupled to wireless communication module 160 so that electronic device 100 can communicate with networks and other devices through wireless communication techniques. The wireless communication technology may include global system for mobile communications (GSM), general Packet Radio Service (GPRS), code division multiple access (code division multiple access, CDMA), wideband Code Division Multiple Access (WCDMA), time-division code division multiple access (time-division code division multiple access, TD-SCDMA), long term evolution (long term evolution, LTE), BT, GNSS, WLAN, NFC, FM, and/or IR technologies, etc. The GNSS may include a Global Positioning System (GPS), a global navigation satellite system (GLONASS), a beidou navigation satellite system (BDS), a quasi-zenith satellite system (QZSS), and/or a Satellite Based Augmentation System (SBAS).
The electronic device 100 implements display functions via the GPU, the display screen 194, and the application processor. The GPU is a microprocessor for image processing, and is connected to the display screen 194 and an application processor. The GPU is used to perform mathematical and geometric calculations for graphics rendering. The processor 110 may include one or more GPUs that execute program instructions to generate or alter display information.
The display screen 194 is used to display images, video, and the like. The display screen 194 includes a display panel. The display panel may be a Liquid Crystal Display (LCD), an organic light-emitting diode (OLED), an active-matrix organic light-emitting diode (AMOLED), a flexible light-emitting diode (FLED), a miniature, a Micro-oeld, a quantum dot light-emitting diode (QLED), or the like. In some embodiments, the electronic device 100 may include 1 or N display screens 194, N being a positive integer greater than 1.
The electronic device 100 may implement a photographing function through the ISP, the camera 193, the video codec, the GPU, the display screen 194, and the application processor, etc.
The ISP is used to process the data fed back by the camera 193. For example, when a user takes a picture, the shutter is opened, light is transmitted to the camera photosensitive element through the lens, an optical signal is converted into an electric signal, and the camera photosensitive element transmits the electric signal to the ISP for processing and converting into an image visible to the naked eye. The ISP can also carry out algorithm optimization on noise, brightness and skin color of the image. The ISP can also optimize parameters such as exposure, color temperature and the like of a shooting scene. In some embodiments, the ISP may be provided in camera 193.
The camera 193 is used to capture still images or video. The object generates an optical image through the lens and projects the optical image to the photosensitive element. The photosensitive element may be a Charge Coupled Device (CCD) or a complementary metal-oxide-semiconductor (CMOS) phototransistor. The photosensitive element converts the optical signal into an electrical signal, and then transmits the electrical signal to the ISP to be converted into a digital image signal. And the ISP outputs the digital image signal to the DSP for processing. The DSP converts the digital image signal into image signal in standard RGB, YUV and other formats. In some embodiments, electronic device 100 may include 1 or N cameras 193, N being a positive integer greater than 1.
The digital signal processor is used for processing digital signals, and can process digital image signals and other digital signals. For example, when the electronic device 100 selects a frequency bin, the digital signal processor is used to perform fourier transform or the like on the frequency bin energy.
Video codecs are used to compress or decompress digital video. The electronic device 100 may support one or more video codecs. In this way, the electronic device 100 may play or record video in a variety of encoding formats, such as: moving Picture Experts Group (MPEG) 1, MPEG2, MPEG3, MPEG4, and the like.
The NPU is a neural-network (NN) computing processor that processes input information quickly by using a biological neural network structure, for example, by using a transfer mode between neurons of a human brain, and can also learn by itself continuously. Applications such as intelligent recognition of the electronic device 100 can be realized through the NPU, for example: image recognition, face recognition, speech recognition, text understanding, and the like.
The external memory interface 120 may be used to connect an external memory card, such as a Micro SD card, to extend the memory capability of the electronic device 100. The external memory card communicates with the processor 110 through the external memory interface 120 to implement a data storage function. For example, files such as music, video, etc. are saved in an external memory card.
The internal memory 121 may be used to store computer-executable program code, which includes instructions. The internal memory 121 may include a program storage area and a data storage area. The storage program area may store an operating system, an application program (such as a sound playing function, an image playing function, etc.) required by at least one function, and the like. The storage data area may store data (such as audio data, phone book, etc.) created during use of the electronic device 100, and the like. In addition, the internal memory 121 may include a high speed random access memory, and may also include a non-volatile memory, such as at least one magnetic disk storage device, a flash memory device, a Universal Flash Storage (UFS), and the like. The processor 110 executes various functional applications of the electronic device 100 and data processing by executing instructions stored in the internal memory 121 and/or instructions stored in a memory provided in the processor.
The electronic device 100 may implement audio functions via the audio module 170, the speaker 170A, the receiver 170B, the microphone 170C, the headphone interface 170D, and the application processor. Such as music playing, recording, etc.
The audio module 170 is used to convert digital audio information into an analog audio signal output and also to convert an analog audio input into a digital audio signal. The audio module 170 may also be used to encode and decode audio signals. In some embodiments, the audio module 170 may be disposed in the processor 110, or some functional modules of the audio module 170 may be disposed in the processor 110.
The speaker 170A, also called a "horn", is used to convert the audio electrical signal into a sound signal. The electronic apparatus 100 can listen to music through the speaker 170A or listen to a handsfree call.
The receiver 170B, also called "earpiece", is used to convert the electrical audio signal into an acoustic signal. When the electronic apparatus 100 receives a call or voice information, it can receive voice by placing the receiver 170B close to the ear of the person.
The microphone 170C, also referred to as a "microphone," is used to convert sound signals into electrical signals. When making a call or transmitting voice information, the user can input a voice signal to the microphone 170C by speaking near the microphone 170C through the mouth. The electronic device 100 may be provided with at least one microphone 170C. In other embodiments, the electronic device 100 may be provided with two microphones 170C to achieve a noise reduction function in addition to collecting sound signals. In other embodiments, the electronic device 100 may further include three, four or more microphones 170C to collect sound signals, reduce noise, identify sound sources, perform directional recording, and so on.
The earphone interface 170D is used to connect a wired earphone. The headset interface 170D may be the USB interface 130, or may be a 3.5mm open mobile electronic device platform (OMTP) standard interface, a cellular telecommunications industry association (cellular telecommunications industry association) standard interface of the USA.
The pressure sensor 180A is used for sensing a pressure signal, and can convert the pressure signal into an electrical signal. In some embodiments, the pressure sensor 180A may be disposed on the display screen 194. The pressure sensor 180A can be of a wide variety, such as a resistive pressure sensor, an inductive pressure sensor, a capacitive pressure sensor, and the like. The capacitive pressure sensor may be a sensor comprising at least two parallel plates having an electrically conductive material. When a force acts on the pressure sensor 180A, the capacitance between the electrodes changes. The electronic device 100 determines the strength of the pressure from the change in capacitance. When a touch operation is applied to the display screen 194, the electronic device 100 detects the intensity of the touch operation according to the pressure sensor 180A. The electronic apparatus 100 may also calculate the touched position from the detection signal of the pressure sensor 180A. In some embodiments, the touch operations that are applied to the same touch position but have different touch operation intensities may correspond to different operation instructions. For example: and when the touch operation with the touch operation intensity smaller than the first pressure threshold value acts on the short message application icon, executing an instruction for viewing the short message. And when the touch operation with the touch operation intensity larger than or equal to the first pressure threshold value acts on the short message application icon, executing an instruction of newly building the short message.
The gyro sensor 180B may be used to determine the motion attitude of the electronic device 100. In some embodiments, the angular velocity of electronic device 100 about three axes (i.e., the x, y, and z axes) may be determined by gyroscope sensor 180B. The gyro sensor 180B may be used for photographing anti-shake. For example, when the shutter is pressed, the gyro sensor 180B detects a shake angle of the electronic device 100, calculates a distance to be compensated for by the lens module according to the shake angle, and allows the lens to counteract the shake of the electronic device 100 through a reverse movement, thereby achieving anti-shake. The gyroscope sensor 180B may also be used for navigation, somatosensory gaming scenes.
The air pressure sensor 180C is used to measure air pressure. In some embodiments, electronic device 100 calculates altitude, aiding in positioning and navigation, from barometric pressure values measured by barometric pressure sensor 180C.
The magnetic sensor 180D includes a hall sensor. The electronic device 100 may detect the opening and closing of the flip holster using the magnetic sensor 180D. In some embodiments, when the electronic device 100 is a flip phone, the electronic device 100 may detect the opening and closing of the flip according to the magnetic sensor 180D. And then according to the opening and closing state of the leather sheath or the opening and closing state of the flip cover, the automatic unlocking of the flip cover is set.
The acceleration sensor 180E may detect the magnitude of acceleration of the electronic device 100 in various directions (typically three axes). The magnitude and direction of gravity may be detected when the electronic device 100 is stationary. The method can also be used for identifying the posture of the electronic equipment, and is applied to horizontal and vertical screen switching, pedometers and the like.
A distance sensor 180F for measuring a distance. The electronic device 100 may measure the distance by infrared or laser. In some embodiments, taking a picture of a scene, electronic device 100 may utilize range sensor 180F to range for fast focus.
The proximity light sensor 180G may include, for example, a Light Emitting Diode (LED) and a light detector, such as a photodiode. The light emitting diode may be an infrared light emitting diode. The electronic device 100 emits infrared light to the outside through the light emitting diode. The electronic device 100 detects infrared reflected light from a nearby object using a photodiode. When sufficient reflected light is detected, it can be determined that there is an object near the electronic device 100. When insufficient reflected light is detected, the electronic device 100 may determine that there are no objects near the electronic device 100. The electronic device 100 can utilize the proximity sensor 180G to detect that the user holds the electronic device 100 close to the ear for talking, so as to automatically turn off the screen to save power. The proximity light sensor 180G can also be used in a holster mode, a pocket mode automatically unlocks and locks the screen.
The ambient light sensor 180L is used to sense the ambient light level. Electronic device 100 may adaptively adjust the brightness of display screen 194 based on the perceived ambient light level. The ambient light sensor 180L can also be used to automatically adjust the white balance when taking a picture. The ambient light sensor 180L may also cooperate with the proximity light sensor 180G to detect whether the electronic device 100 is in a pocket to prevent accidental touches.
The fingerprint sensor 180H is used to collect a fingerprint. The electronic device 100 can utilize the collected fingerprint characteristics to unlock the fingerprint, access the application lock, photograph the fingerprint, answer an incoming call with the fingerprint, and so on.
The temperature sensor 180J is used to detect temperature. In some embodiments, electronic device 100 implements a temperature processing strategy using the temperature detected by temperature sensor 180J. For example, when the temperature reported by the temperature sensor 180J exceeds a threshold, the electronic device 100 performs a reduction in performance of a processor located near the temperature sensor 180J, so as to reduce power consumption and implement thermal protection. In other embodiments, the electronic device 100 heats the battery 142 when the temperature is below another threshold to avoid abnormal shutdown of the electronic device 100 due to low temperature. In other embodiments, when the temperature is lower than a further threshold, the electronic device 100 performs boosting on the output voltage of the battery 142 to avoid abnormal shutdown due to low temperature.
The touch sensor 180K is also called a "touch device". The touch sensor 180K may be disposed on the display screen 194, and the touch sensor 180K and the display screen 194 form a touch screen, which is also called a "touch screen". The touch sensor 180K is used to detect a touch operation applied thereto or nearby. The touch sensor can communicate the detected touch operation to the application processor to determine the touch event type. Visual output associated with the touch operation may be provided through the display screen 194. In other embodiments, the touch sensor 180K may be disposed on a surface of the electronic device 100, different from the position of the display screen 194.
The bone conduction sensor 180M may acquire a vibration signal. In some embodiments, the bone conduction sensor 180M may acquire a vibration signal of the human vocal part vibrating the bone mass. The bone conduction sensor 180M may also contact the human pulse to receive the blood pressure pulsation signal. In some embodiments, bone conduction sensor 180M may also be provided in a headset, integrated into a bone conduction headset. The audio module 170 may analyze a voice signal based on the vibration signal of the bone mass vibrated by the sound part acquired by the bone conduction sensor 180M, so as to implement a voice function. The application processor can analyze heart rate information based on the blood pressure beating signal acquired by the bone conduction sensor 180M, so that the heart rate detection function is realized.
The keys 190 include a power-on key, a volume key, and the like. The keys 190 may be mechanical keys. Or may be touch keys. The electronic apparatus 100 may receive a key input, and generate a key signal input related to user setting and function control of the electronic apparatus 100.
The motor 191 may generate a vibration cue. The motor 191 may be used for incoming call vibration cues, as well as for touch vibration feedback. For example, touch operations applied to different applications (e.g., photographing, audio playing, etc.) may correspond to different vibration feedback effects. The motor 191 may also respond to different vibration feedback effects for touch operations applied to different areas of the display screen 194. Different application scenes (such as time reminding, receiving information, alarm clock, game and the like) can also correspond to different vibration feedback effects. The touch vibration feedback effect may also support customization.
Indicator 192 may be an indicator light that may be used to indicate a state of charge, a change in charge, or a message, missed call, notification, etc.
The SIM card interface 195 is used to connect a SIM card. The SIM card can be attached to and detached from the electronic device 100 by being inserted into the SIM card interface 195 or being pulled out of the SIM card interface 195. The electronic device 100 may support 1 or N SIM card interfaces, N being a positive integer greater than 1. The SIM card interface 195 may support a Nano SIM card, a Micro SIM card, a SIM card, etc. Multiple cards can be inserted into the same SIM card interface 195 at the same time. The types of the plurality of cards may be the same or different. The SIM card interface 195 may also be compatible with different types of SIM cards. The SIM card interface 195 may also be compatible with external memory cards. The electronic device 100 interacts with the network through the SIM card to implement functions such as communication and data communication. In some embodiments, the electronic device 100 employs esims, namely: an embedded SIM card. The eSIM card can be embedded in the electronic device 100 and cannot be separated from the electronic device 100.
In order to better explain the technical solution of the present application, several technical terms of the embodiments of the present application are first explained.
Service connection event
In the embodiment of the present application, the service connection event refers to an event for implementing service connection by performing data interaction between electronic devices. The service connection enables the switching of services from one electronic device to another so that the user can seamlessly continue with the ongoing service.
Generally, the implementation process of the service connection may include: and searching equipment, establishing connection and transmitting data. Specifically, the electronic device may search for peripheral receivable devices through a BT module, an NFC module, or a Wi-Fi module, and then display a list of the receivable devices. After receiving that a target device selected by a user in the receiving device list is used as an object of service connection, wireless communication connection such as Wi-Fi direct connection, hotspot or ultra-wideband (UWB) between the electronic device and the target device can be established. And finally, realizing service data transmission between the electronic equipment and the target equipment through the established wireless communication connection. It should be noted that, in other cases, a wired connection relying on a USB data line or the like may also be established between the electronic devices to implement service data transmission. Or, wireless communication connection can be established between the electronic devices through code scanning to realize service data transmission.
In the embodiment of the present application, the service connection event includes a category not limited to device connection, but also includes cross-device notification, device capability invocation, and the like.
The devices continue, optionally switching events running on the first device to run on the second device. For example, a screen-cast event between a cell phone and a television or tablet computer; for another example, a connection event such as a call, a video or music between the mobile phone and the tablet pc, or between the mobile phone and the car device.
Cross-device notification, optionally notifying a notification message received/generated on a first device on a second device. For example, the notification received by the mobile phone is synchronously displayed on the car machine or tablet computer.
A device capability call, optionally running on the first device for the event, while completing a portion of the event using the device capabilities of the second device. For example, a bluetooth headset is used to listen to a call received by a mobile phone.
The service connection event is usually triggered by the electronic device receiving a preset operation of the user. It should be understood that the user herein refers to a user (or owner or operator) of the electronic device, and typically the user logs into a user account on the electronic device and/or stores a user biometric. The user biometric may be used to verify identity to complete unlocking, payment, etc. of the electronic device. In some embodiments or examples of the application, the presence of a character in the scene will present other users than the user in addition to the user of the electronic device.
The preset operation of triggering the service connection event includes but is not limited to: touch screen operation, cursor control operation, voice control operation, gesture control operation and the like. The cursor control operation includes cursor control operation by one or more of a keyboard, a mouse, a remote control lever, a trackball, an operating lever, a touch panel, and the like. In the embodiment of the present application, the manner of triggering the service connection event is not limited.
In an example of the application, the notebook computer turns on the WLAN and the bluetooth, and the mobile phone turns on the NFC function, the WLAN and the bluetooth. When a certain video is played by the mobile phone, a user lightly touches an NFC area of the mobile phone to an NFC label of the notebook computer, when the mobile phone is connected for the first time, the mobile phone pops up a frame to prompt a peripheral receivable equipment list, equipment which is selected by the mobile phone and needs screen projection is the notebook computer, and after the notebook computer receives confirmation acceptance of the user, wireless communication connection between the notebook computer and the tablet computer can be established, so that screen projection from the mobile phone to the notebook computer is realized. When the connection is not performed for the first time, the mobile phone pops up to prompt whether the screen is projected to the notebook computer or not, and after the click confirmation of the user is received, the wireless communication connection between the notebook computer and the mobile phone is established, so that the screen projection from the mobile phone to the notebook computer can be realized. For example, the mobile phone sends a Uniform Resource Locator (URL) of the video to the notebook computer, and the notebook computer locates the current playing time point of the video according to the URL, and continues to play the video on the notebook computer. For another example, the mobile phone records the screen of the currently played video in real time, and sends the screen recording data to the notebook computer, and the notebook computer continues to play the video according to the screen recording data.
In another example of the present application, an electronic device, such as a mobile phone, receives a switch control that a user clicks a service connection event, and starts a service connection function of the electronic device, where the switch control may be a physical button or a virtual control; then, the mobile phone searches for peripheral equipment, displays a peripheral receiving equipment list, and when receiving the operation of selecting the target equipment in the receiving equipment list by the user, establishes wireless communication connection between the electronic equipment and the target equipment, thereby completing the transfer of the current services on the mobile phone, such as documents, music, videos and the like, to the target equipment.
Environment trust hierarchy
The environment trust level refers to the risk level of the environment. A higher environment trust level indicates a lower degree of environment risk; conversely, a lower level of trust in the environment indicates a higher degree of environmental risk.
In some embodiments of the present application, the level of affinity of other users with the user in the scenario may determine the environmental trust level. The environmental trust hierarchy may be determined by determining relationships between other users and users. If the environment includes only users, the highest level can be taken as the current environment trust level. If the environment includes a user and one other user, the current environment trust level can be determined according to the relationship between the user and the other user. If there are a plurality of other users in the environment in addition to the user, and the relationships between the plurality of other users and the user are different, the lowest relationship (i.e., the least intimate relationship) may be taken as the environment trust level.
As a non-limiting example of the present application, the relationship of the user to other users includes, but is not limited to: family, friend, stranger, competition, etc. In some embodiments, family may also be subdivided according to relationships, such as companions, children, parents, and so forth. In some embodiments, friends may also be subdivided according to closeness, such as close friends, general friends, and so forth.
The environmental trust hierarchy may be divided into three, four, or five levels based on the user's relationship to other users. As a non-limiting example, the hierarchical representation of three levels may include: family, friends, and strangers. The hierarchical representation of the four levels may include: family, friends, strangers, and competition (otherwise known as enemies). Hierarchical expressions of five levels may include: family, close friends, general friends, strangers, and competition.
In some possible embodiments, the environment trust hierarchy may be further divided into three levels, a first level, a second level, and a third level, one or more of which may optionally include one or more of family, friends, strangers, and competition. Through the implementation mode, the user can more conveniently and intuitively check and modify the environment trust level.
It should be understood that the division of the environment trust hierarchy may be set as desired. For example, the electronic device provides a setting interface for the environment trust level, and a user may modify or edit the number and the hierarchical expression of the environment trust level in the setting interface, which is not limited in this application.
In one example, as shown in fig. 2A, the environment trust level setting interface 21 of the mobile phone provides five selectable level expressions, and each level expression is provided with a switch control 211. The mobile phone receives click operation of opening the switch control 211 input by the user, determines the hierarchy number and hierarchy expression of the environment trust hierarchy selected by the user, and uses the hierarchy number and hierarchy expression as the division of the environment trust hierarchy of the mobile phone. In the example shown in fig. 2A, the user has turned on the switch control 211 that expresses the corresponding family, general friend, and competitive three levels, and thus the environment trust level is divided into these three levels.
In other examples, as shown in fig. 2B, the environment trust hierarchy setting interface 21 is provided with a hierarchy expression adding control 212, and after the user inputs a hierarchy expression "friend" in an input box 213, by clicking the hierarchy expression adding control 212, a hierarchy expression of "friend" can be added on the basis of five selectable hierarchy expressions. It is understood that multiple hierarchical expressions may be added after multiple add operations.
The method comprises the steps of collecting one or more current biological characteristics of each user in the current environment through electronic equipment in the environment, such as a mobile phone, a television or other electronic equipment, identifying the identity of each person in the current environment based on the current biological characteristics, and further determining the relationship among the users in the current environment.
In some embodiments of the present application, an electronic device pre-stores a user representation of a user (i.e., a user). The user representation of the user includes a human relationship map of the user and one or more target biological characteristics of individual characters in the human relationship map. The interpersonal relationship map can be learned through historical data of the user. It should be noted that the electronic device may provide a display interface including the human relationship map for the user to view, and in addition, the electronic device may update the human relationship map according to the received user editing or modifying operation.
In other embodiments of the present application, the user imagery of the user may also be stored on one or more other devices communicatively coupled to the electronic device, or may be partially stored on one or more other devices communicatively coupled to the electronic device.
In some embodiments of the present application, in addition to establishing a user representation of a user, a user representation of individual characters in an interpersonal relationship graph may also be established. The user representation of the individual characters may include one or more target biometrics for identification. If a plurality of target biological characteristics are collected to construct a user portrait, the collected plurality of target biological characteristics can be fused to construct the user portrait.
In some embodiments of the present application, the interpersonal relationship map may be manually entered by a user, for example, a user of the electronic device may employ an active action to acquire data such as an image and a sound of a target user. Or the electronic device may learn from a person relationship label or the like set by the user for each person. And the information can be obtained by learning according to the information collected by the electronic equipment. For example, a person who stays with the user for a long time is determined as a parent for a certain period of time, such as at night; such as the daytime of a workday, people with a long time of the user are determined to be friends or colleagues.
In some embodiments of the present application, it should be further noted that the electronic device may further receive an interpersonal relationship setting of the user for a specific person, so as to avoid one or more specific persons.
As an example, the electronic device provides an environment trust level setting interface, with an environment trust level of four levels: family, friend, stranger and competition are taken as examples, the operation that the user adds a specific character in the competition column is received, and if the fact that the user adds the character A is detected, the electronic equipment updates the relation between the character A and the user into competition. For example, as shown in fig. 2C, each hierarchy expression may be triggered by a user in the environment trust hierarchy setting interface 21 of the handset. If the user click hierarchy expression 'competition' 214 is received, the mobile phone loads the character list interface 22 belonging to the competition. If receiving that the user clicks the person adding control 215 in the person list interface 22 belonging to competition, the mobile phone loads and selects the contact interface 23. The user may set the relationship between the target person and the user as a competition by selecting one or more contacts as the target person in the select contacts interface 23 by triggering the selection control 216. In some examples, selecting the contacts interface 23 may include a contact list. In other examples, the user may delete one or more contacts already belonging to the competition at the people list interface 22 belonging to the competition.
As another example, the electronic device receives an editing operation of the user on the character a on a display interface of the human relationship map, and if the editing operation modifies the relationship of the character a to be competitive, or if the editing operation increases the relationship tag of the character a to be competitive, the electronic device updates the relationship of the character a and the user to be competitive. It should be appreciated that in some embodiments of the present application, a particular person or persons may be trusted by setting a person tag, such as adding a closest relationship tag to a particular person or persons.
It should be understood that the current biometric and the target biometric are both referred to as biometrics, and the nomenclature is used only to distinguish whether the biometric is currently acquired or pre-stored for identification purposes.
Biological characteristics include, but are not limited to: physical biometrics, soft biometrics, and behavioral biometrics.
Physical biological characteristics include, but are not limited to: face, fingerprint, iris, retina, carbon dioxide contribution, hand shape, skin, vein, etc.
Soft biometrics include, but are not limited to: gender, age, height, weight, etc.
Behavioral biometrics include, but are not limited to: voiceprint, signature, gait (or walking posture), etc.
One or more current biological characteristics of each user in the current environment can be collected and matched with the target biological characteristics, and when the matching threshold exceeds a preset threshold, the matching is successful; otherwise, the matching fails. That is, one or more biological characteristics can be collected for identification, and the number and types of the biological characteristics are not particularly limited in the present application, and can be selectively set according to actual situations.
In some embodiments of the present application, the current biometric features may be acquired, for example, by using cameras of a plurality of electronic devices behind any one of the current environments to acquire images of human faces and/or images of human bodies; the carbon dioxide contribution value can be collected by a carbon dioxide sensor of any one or more electronic devices in the current environment; voiceprint information can be collected through a microphone of any one or more electronic devices in the current environment; fingerprint information and the like can be collected by the fingerprint collection device of any one or more electronic devices in the current environment. And extracting the current biological characteristics according to the acquired data, and then carrying out user identity identification based on the current biological characteristics. In addition, based on the identification result of each user in the current environment, the relationship between each other user and the user is determined by combining the interpersonal relationship map in the user portrait.
Illustratively, the user's interpersonal relationship, and the relative family and friend biological characteristics can be learned through the user representation, such as learning the height, weight and voiceprint of a child, and the age, height and walking posture of a friend. And matching the acquired current biological characteristics with the target biological characteristics learned by the portrait of the user to determine the identity of each user in the current environment. Users who cannot recognize their identities are treated as strangers.
It should be appreciated that the user may pre-capture and store the target biometric for subsequent person identification in a manner similar to capturing the current biometric. For example, when any person comes home, the user can collect fingerprint information of a friend through a fingerprint collecting device of any electronic device logged in by the user through the user account, and/or a microphone of any electronic device collects voiceprint information of the friend, and/or a camera of any electronic device collects a face image, and then stores the biological characteristics for later calling.
It should be noted that, in some embodiments, the person is added to the person relationship map when the number of times of acquiring the target biological feature for the same person exceeds a preset number. In other embodiments, if the electronic device collects the biological characteristics of the person in the environment in real time, the electronic device clears the useless information collected in the history every other period so as to release the storage space.
In some embodiments of the present application, the current location of the user may determine the environmental trust level. The current location of the user can be determined through positioning or scene recognition, and the environment trust level of the current environment can be further determined. Different locations correspond to different levels of environmental trust.
As an example of the application, the place where the user is located can be located through a Wi-Fi module in the electronic device, for example, the place where the user is currently located is determined to be a home, an office, a public place and the like according to a history of the Wi-Fi module in the electronic device being connected with a router. In addition, the location of the user can be located through a base station, a GPS module or the like.
As an example of the present application, the electronic device may receive a setting operation of a user, and set a place such as a residence, an office, a park, and a restaurant to correspond to different environment trust levels. For example, a residence corresponds to the highest environmental trust level; offices and restaurants correspond to the lowest environmental trust level, and so on. When the current place is located as a home through a GPS module of the electronic equipment carried by the user, the environment trust level of the current environment is determined to be the highest level. Or when the current environment picture is shot through a camera of the electronic equipment carried by the user for scene recognition, and then the current place is determined to be a restaurant, the environment trust level of the current environment is determined to be the lowest level.
In some embodiments of the present application, the environment trust level may be determined by combining the current location of the user and the relationship between other users and the user in the scene.
As an example of the application, the electronic device may receive a setting operation by a user, and set locations such as a residence, an office, a park, and a restaurant, and different people and people in the locations to correspond to different environment trust levels. For example, a person is in a residence corresponding to the highest level of environmental trust; an environment trust level of a second level corresponding to a residence of a parent; a second level of environmental trust hierarchy corresponding to a colleague in an office; a minimum environmental trust level corresponding to a stranger at a restaurant, and so on. When the current place is located as a home through a GPS module of electronic equipment carried by a user, and only one user is determined in the home through a camera in the home, the environment trust level of the current environment is determined to be the highest level. When a camera of electronic equipment carried by a user shoots a current environment picture for scene recognition, the current place is determined to be a restaurant, and people having a meal together comprise strangers, the environment trust level of the current environment is determined to be the lowest level.
In some embodiments of the present application, according to historical habit data of a user, a current environment of the user, and/or a person identity and a person relationship in the current environment are learned, so as to determine an environment trust level of the current environment.
As an example of the application, according to historical habit data of a user, learning to obtain that the current environment where the user is located is in a vehicle, and determining that a corresponding environment trust level is a parent; determining the corresponding environment trust level as a parent at home; determining a corresponding environment trust level as a friend or a colleague in an office; at the park, the corresponding environmental trust level is determined to be a parent or a friend, etc.
As another example of the application, according to the historical habit data of the user, learning is carried out to determine the corresponding environment trust level by driving the user to go home, seeing a movie with a partner at home, working with a colleague at an office, or accompanying the partner and a child in a park, etc.
In some embodiments of the application, on one hand, the current biological characteristics of each person in the current environment can be collected to identify the person identity and the person relationship, on the other hand, the person identity and the person relationship of the current environment of the user can be obtained through learning according to the historical habit data of the user, and the person identity and the person relationship are determined by combining the two aspects, so that the environment trust level of the current environment is determined.
Data privacy tiers
In the embodiment of the present application, the data privacy level refers to the degree of privacy of data. Higher data privacy levels mean higher requirements to avoid divulgence.
The data privacy level of the current service refers to the privacy level of the data which needs to be continued currently. Examples include, but are not limited to: call data, audio data, video data, interest or preference tags, etc. in a service connection.
In some embodiments of the present application, the data privacy level of the service data may be determined according to the content information of the service data itself. The content information refers to the specific content of the service data.
Specifically, the privacy level of the Data may be divided according to General Data Protection Regulation (GDPR) of the european union. The data privacy hierarchy can also be divided according to regional standard requirements, famous custom or personal habits of users and the like. It should be understood that, in the embodiment of the present application, no specific limitation is imposed on the division of the data privacy layer, and the division of the data privacy layer may be flexibly selected according to an actual scene.
As a non-limiting example of the present application, the data privacy tier may be divided into three tiers, including: high risk data, medium risk data, and low risk data. Wherein the high risk data comprises: financial information, genetic data, biometric information, precise positioning information, precise activity trajectories, and the like. The risk data includes: personal detailed addresses, contact details, athletic habits, and preferences for habits, etc. The low risk data includes: gender, nationality, native place, public data, and the like.
As another non-limiting example of the present application, the data privacy tier may be divided into five tiers, including: severe risk data, high risk data, medium risk data, low risk data, and no risk data. Wherein the severe risk data comprises: financial information, genetic data, biometric information, and the like. High risk data includes: precise positioning information, precise motion trajectory, and the like. The intermediate risk data includes: personal detailed addresses, contact details, sports habits, habit preferences, and the like. The low risk data includes: gender, nationality, and native place, etc. Non-risk data includes public data and the like.
In some embodiments of the present application, the data privacy level of the service data may be determined according to content information of the service data and/or a data format of the service data. The content information refers to the specific content of the service data. The data format refers to a service data providing mode, including but not limited to: text (e.g., text, pop-up, notification, etc.), pictures, video, voice, web page links, and the like.
As a non-limiting example of the present application, the service data is an instant message in a text format, and since the instant message in the text format can display specific content on a screen of the electronic device, the specific content is easily seen by other users in the presence, thereby causing privacy disclosure. Thus, instant messages in text format can be divided into high risk data. For another example, if the electronic device receives a voice call request, the service data is caller information, and since the caller information is text in a normal situation, the caller information can be directly displayed on a screen of the electronic device and is easily seen by other users in the field to cause privacy disclosure, so the caller information in a text format can be divided into high-risk data.
As another non-limiting example of the present application, the service data is an instant message in a voice format, and since the instant message in the voice format, even if displayed on a screen of the electronic device, is difficult to see specific contents by other users who are present when the instant message is not actively operated and played by the user, the instant message can be classified as medium-risk data or low-risk data.
In some embodiments of the present application, the data privacy level of the service data may be determined according to one or more of content information of the service data, a data format of the service data, and a source identity of the service data. The content information refers to the specific content of the service data. The data format refers to a manner of providing service data. The source identity refers to the identity of the user triggering the service data, such as the identity of the caller initiating the call request, or the identity of the sender sending the instant message, etc.
Specifically, the relationship between the source identity and other users in the current environment is determined according to the source identity of the service data and the identities of the other users in the current environment. That is, the data privacy level of the service data may be determined according to one or more combinations of content information of the service data, a data format of the service data, and a relationship between the source identity of the service data and other users in the current environment.
As a non-limiting example of the present application, if the electronic device receives a voice call request, it determines that the caller is a hunting party according to the network tag, but determines that other users in the current environment are the boss or the leader, and determines that the relationship between the caller and other users is competition. In addition, the caller information is usually in text format, and if displayed on the screen of the electronic device, it is easily seen by other users in the presence, which causes privacy leakage. Therefore, the source identity is in a competitive relationship with other users, and caller information in text format can be classified as high-risk data.
Device privacy hierarchy
In the embodiment of the present application, the device privacy level refers to how easily the device reveals privacy. The higher the device privacy tier of the electronic device means that the less likely the electronic device is to reveal privacy. Conversely, a lower device privacy tier means that the electronic device is more likely to reveal privacy.
In some embodiments of the present application, the device privacy tiers of the electronic device may be partitioned according to attributes or characteristics of the electronic device, and the like. Attributes or characteristics include, but are not limited to: at least one of screen, sound, vibration, and the like. The screens include a large screen, a small screen and a non-screen, and can be distinguished according to whether the electronic device has the non-screen and the size of the screen. The sound includes an external release type and an internal release type. The vibration includes a vibration cue.
As a non-limiting example of the present application, the privacy level of the device may be divided into three levels from low to high according to the screen, sound, vibration, and the like, including: the play-out class, the seal class and the prompt class.
External placing: such as a home stereo set, a car stereo set, a television or a car machine, etc., which can be easily seen by surrounding users.
And (4) prompting: for example, the screen is a small screen, and the mobile phone or the watch prompts through vibration or ringing.
Closed type: such as non-external earphone, sports bracelet with vibration prompt, VR/VR glasses with vibration prompt, etc.
In some embodiments of the present application, a target device privacy level of an electronic device performing service connection may be determined in combination with a data privacy level of service data and/or an environment trust level of a current environment, so that the electronic device having the target device privacy level is used to perform service connection, thereby protecting user privacy. That is to say, in these embodiments, in the case of the environment trust level of the current environment and the data privacy level of the current service data, by executing service connection using the electronic device having the target device privacy level, it is possible to avoid disclosure of user privacy and protect user privacy.
In a possible implementation manner, a target device privacy level corresponding to an environment trust level and a data privacy level is determined according to a preset mapping relationship. The preset mapping relation comprises the mapping relation among an environment trust level, a data privacy level and a target device privacy level. After the target device privacy level is determined, the electronic device with the target device privacy level can be selected for service connection.
In other possible implementations, if there is no target device with a privacy level of the target device in the devices of the current environment, the service may be denied or delayed, etc.
In some embodiments of the present application, it may be determined, in combination with a data privacy level of service data and/or an environment trust level of a current environment, that any electronic device in the user equipment in the current environment performs service connection, and a service parameter of the any electronic device performs service connection according to a device privacy level decision of the any electronic device, so that the electronic device with the device privacy level is used to perform service connection with the service parameter, thereby protecting user privacy. Service parameters include, but are not limited to: a combination of one or more of a service form, content information, and data format, and the like.
The service forms include, but are not limited to, service connection, denial or delay of service, etc. It should be noted that when the service is in the form of a service connection or a delay service, the decision may also be made on one or more of the content information and the data format. When the service form is refused service, the electronic equipment for service connection can be carried out without decision.
As a non-limiting example of the present application, in a scenario where a mobile phone is projected to a television, a device privacy level of the mobile phone is a hint class, and a device privacy level of the television is a play-out class. If the current environment is determined to include friends of a plurality of users besides the mobile phone user, the environment trust level of the current environment can be determined to be friends. The mobile phone receives the instant message in the text format from other electronic equipment, and determines that the data privacy level of the instant message is high risk.
At this time, in order to avoid privacy disclosure caused by that the high-risk instant message is not screened to the television, the mobile phone makes a service connection decision on the instant message.
In a possible implementation manner, the environment trust level and the data privacy level are comprehensively considered, the instant message can be displayed by the mobile phone with the device privacy level being the prompt class, but the instant message is not displayed by the television with the device privacy level being the play-out class, namely the instant message displayed on the mobile phone is not projected to the television. In other possible implementation manners, the environment trust level and the data privacy level are comprehensively considered, and if the device privacy level is in a screen-off state currently, the instant message can be displayed.
In another possible implementation manner, the environment trust level and the data privacy level are comprehensively considered, the mobile phone with the device privacy level being the prompt type may not display the instant message, the television with the device privacy level being the play-out type may not display the instant message, and the mobile phone may refuse to receive or refuse to display the instant message, or delay to display the instant message, etc. The delay time can be flexibly adjusted according to the environment trust level of the current environment, can also be obtained according to personal habits and studies of the user, and can also be flexibly set by the user in the background of the electronic equipment. In other possible implementation manners, the environment trust level and the data privacy level are considered comprehensively, and if the device privacy level is in a bright screen use state currently of the mobile phone of the prompt type, or a camera of the mobile phone shoots that multiple persons look towards a mobile phone screen, the mobile phone may not display the instant message, and the mobile phone may refuse to receive or refuse to display the instant message, or delay to display the instant message, and the like.
In another possible implementation manner, the environment trust level and the data privacy level are comprehensively considered, and the mobile phone with the device privacy level as the prompt class can convert the instant message in the text format into the voice format and display the instant message converted into the voice format. The television with the external playing device privacy level can display the instant message or not, namely the instant message in the voice format displayed on the mobile phone can be projected to the television or not.
In another possible implementation manner, if the electronic device in the scene further includes a bluetooth headset of a mobile phone user, the bluetooth headset establishes wireless connection with the mobile phone, determines that the device privacy level of the bluetooth headset is closed, comprehensively considers the environment trust level and the data privacy level, and makes a decision to send prompt voice for receiving the instant message to the bluetooth headset, so that the user is notified by means of the bluetooth headset. The prompt voice may include content information and/or source identity of the instant message, and may also be a preset prompt voice, etc. That is, the mobile phone comprehensively considers the environment trust level and the data privacy level, and can select denial of service or delay of service, etc., and also can select other devices for service connection, and also can decide the service parameters for service connection.
It should be noted that the decision of service connection may be made by the mobile phone that receives the instant message, or may be made by other electronic devices in the current environment except the mobile phone. The decision of the service continuation can also be made by one or more electronic devices in the current environment, that is, the data processing process in the decision can be implemented by one or more devices. The method and the device are not limited, and the user can flexibly set the background of the electronic equipment according to the actual use scene. In addition, each electronic device may also decide which electronic device or electronic devices to use for service connection decision according to one or more information of the current situation of the device, including device capability, device status, and user usage preference (or user's frequently-used device). Wherein the device capabilities include: computing power, networking conditions, security, device tags, etc. The device states include: the current on-off screen state, the residual electric quantity and the like. Whether the device is used by the preference of the user can be determined according to the recent usage record of the electronic device, including historical usage time, historical usage duration and other data. For example, if it is determined that the mobile phone has been used for 3 minutes, but is currently in the off-screen state, the mobile phone may make a decision to make a service connection decision.
It should be understood that the processes of determining the environment trust level, determining the data privacy level, and determining the device privacy level may be performed by one electronic device or may be performed by a plurality of electronic devices. In some embodiments of the present application, the decision as to which electronic device or devices to employ to perform these processes may be based on one or more of the current circumstances of the respective electronic devices, including one or more of device capabilities, device status, and user usage preferences.
Next, an application scenario and an implementation flow of the embodiment of the present application are described by way of non-limiting examples.
Fig. 3A to fig. 3G are schematic diagrams illustrating a first application scenario of a service continuity decision method according to an embodiment of the present application. The first application scenario is an application scenario in which a mobile phone is projected to a television in a living room at home. The intelligent service continuing function from the small screen to the large screen of the mobile phone can be executed through the screen projection of the mobile phone.
Fig. 3A is a schematic view of a mirror-image screen projection scene. The user of the mobile phone 31 starts the screen projection function of the mobile phone 31, searches surrounding devices, and selects the television 32 to be projected. The content displayed on the mobile phone 31 is projected to the television 32 in a mirror image mode for display.
As a non-limiting example, if the technical solution of the present application is not used, the content displayed on the mobile phone 31, such as the personal preferences or preferences displayed on a certain application, and the privacy data such as the personal collection, etc., will also be synchronized to the television 32 for display.
As another non-limiting example, if the technical solution of the present application is not adopted, when the mobile phone 31 receives service data such as a short message, a multimedia message, an instant messaging message, or an application notification, a notification bar of the mobile phone 31 may display the service data, and the content displayed on the mobile phone 31 is projected to the television 32 for display. For example, as shown in fig. 3A, the mobile phone 31 receives a short message while being displayed on the television 32. The mobile phone 31 displays the short message, and the short message is synchronously displayed on the television 32.
It can be seen that the risk of revealing private data of the user of the handset 31 is very high when there are other people present in the environment.
For example, as shown in fig. 3B, 3C, 3D, 3E, 3F and 3G, three situations are shown in which the present target creatures, such as characters, are different in the screen-casting application scene. As shown in fig. 3B, 3C, 3D, 3E, 3F, and 3G, the mobile phone 31 is a mobile phone of the user a, and the user a uses the screen projection function of the mobile phone 31 to project the content displayed on the mobile phone 31 onto the television 32 for display.
The three scenes shown in fig. 3B and 3E, fig. 3C and 3F, and fig. 3D and 3G differ in the presence of people. The scenario shown in fig. 3B and 3E includes user a as a person. The scenario shown in fig. 3C and 3F includes user a and wife B of user a. The scenes shown in fig. 3D and 3G include user a, wife B of user a, child C of user a, or friend C of user a.
It should be understood that only the mobile phone 31 and the television 32 are shown in fig. 3A, 3B, 3C, 3D, 3E, 3F and 3G in the scenes, and one or more other electronic devices, such as a television set top box, a laptop computer, a tablet computer, a smart speaker, a sweeping robot, or a wearable electronic device (e.g., a bluetooth headset, a bracelet), etc., may also be included in the scenes.
As shown in fig. 3B, fig. 3C, fig. 3D, fig. 3E, fig. 3F and fig. 3G, the presence of people in each scene is different, and when the data to be displayed on the mobile phone 31 is private service data or the mobile phone 31 receives private service data in the screen-projecting process, it is necessary to avoid that the service data displayed on the mobile phone 31 of the user a is indiscriminately synchronized to the television 32, so as to prevent the private data of the user a from being leaked in a multi-person scene.
The embodiment of the application provides a service connection decision method, which comprises the steps of determining an environment trust level of a current environment, determining a data privacy level of service data, and then comprehensively considering the environment trust level and the data privacy level to decide electronic equipment and/or service parameters for service connection. On the one hand, an intelligent service continuing decision is provided, manual operation of a user is not needed, the user operation is avoided being complicated, and the user experience is improved. On the other hand, the risk data of the mobile phone 31 in the current environment is prevented from being synchronized to the television 32 through screen projection, personal privacy risk protection of the user in the current environment is considered, and privacy disclosure risks are greatly reduced.
Next, how the service connection decision method provided in the embodiment of the present application is applied to the scenarios shown in fig. 3B to fig. 3G is described in detail. In the scenarios shown in fig. 3B to 3G, the following two cases are considered.
The first scenario is that, as shown in fig. 3B to fig. 3D, the service data currently applied and displayed by the mobile phone 31 is projected to the television 32, and the mobile phone 31 does not receive the service data from other electronic devices during the screen projection process.
In the first case, user a triggers a service connection event on the handset 31, including selecting the service connection as on-screen, and selecting the device to be on-screen as the television 32. And acquiring the current biological characteristics of the personnel in the environment, and determining the environment trust level of the current environment. And determining the data privacy level of the service data according to one or more combinations of the content information, the data format and the source identity of the service data, and making a decision by combining the environment trust level and the data privacy level.
In the scenario shown in fig. 3B, in response to a service connection event triggered by the user, the mobile phone 31 obtains current biological features of each character in the current environment through itself and/or other electronic devices in the current environment, and identifies the identity of each character in the current environment. In the example shown in fig. 3B, the camera 311 of the mobile phone 31 acquires a face image in the current environment, and/or the microphone 321 of the television 32 acquires voiceprint information, and the mobile phone determines that the current environment only includes the user a and determines that the environment trust level of the current environment is the highest environment trust level. In other examples, the mobile phone locates the current location as the home through the GPS module, and determines the environment trust level of the current environment as the highest environment trust level. In other examples, the mobile phone locates the current location as a home through the GPS module, and determines that only one person of the user is included in the current environment, and determines that the environment trust level of the current environment is the highest environment trust level. In this case, in one implementation, the service data currently displayed on the mobile phone may be synchronously displayed on the television without determining what level of data privacy level the service data displayed on the mobile phone is. In another implementation, the data privacy level of the service data is determined according to the content information and/or the source identity of the service data. If the content information is a movie or a video, the data privacy level can be determined as a medium risk level or a low risk level, and the service data can be synchronously displayed on a television; if the content information is advertisement or recommendation, the data privacy level can be determined as a high risk level, and the service data can not be synchronously displayed on a television, so that the screen projection effect and the watching effect are not influenced, and the user experience is improved.
In the scenario shown in fig. 3C, in response to a service continuation event triggered by the user, the mobile phone 31 obtains, through itself and/or other electronic devices in the current environment, current biological characteristics of each person in the current environment, or the mobile phone or other electronic devices identify the identity of each person in the current environment according to historical behavior habit data of the user, determine that the current environment includes the user a and the wife B thereof, and further determine that the environment trust level is family or spouse. In addition, according to the content information, data format, or source identity of the service data, etc., the data privacy level of what level the service data displayed on the mobile phone 31 is determined, and the service data such as special type of video is classified as high risk; business data, such as movies or videos, are classified as low risk or no risk. Considering that the environment trust level of the current environment is family, the service data with high risk of the data privacy level can be asynchronously displayed on the television 32; and business data with a data privacy level of medium risk, low risk or no risk is synchronously displayed on the television 32, as shown in fig. 3C. It should be understood that what level of data privacy level is displayed on the television synchronously or asynchronously, the default setting of the system of the electronic device may be followed, and the setting may be flexibly set by the user according to the actual requirement.
Based on the scenario shown in fig. 3C, in some other embodiments of the present application, the service data displayed on the mobile phone 31 may be divided into a plurality of display areas, and the data privacy levels of the service data in each display area may be determined respectively. Considering that the environment trust level of the current environment is family or spouse, synchronizing the service data with the data privacy level of medium risk, low risk or no risk to the television 32 for display; and the service data with the high-risk data privacy level are displayed on the television 32 asynchronously. In some embodiments of the present application, when the service data in a certain first display area on the mobile phone 31 is not synchronized to the television 32, the mobile phone 31 may not send the service data, or may send the service data corresponding to the first display area to the television 32, and the second display area corresponding to the first display area on the television 32 may not display the content, or may display the preset content, or the like. The preset content includes, but is not limited to, preset words and/or pictures. It should be noted that, when the mobile phone 31 transmits the service data with the data privacy hierarchy being the high risk hierarchy to the television 32, the data privacy hierarchy also needs to be transmitted to the television 32, so that the television 32 may determine not to display the service data according to the data privacy hierarchy.
In the scenario shown in fig. 3D, in response to a service continuation event triggered by the user, the mobile phone 31 obtains, through itself and/or other electronic devices in the current environment, current biological features of people in the current environment, identifies identities of people in the current environment, and determines that the current environment includes the user a, the wife B of the user a, and the child C or the friend C. And determining the environment trust level of the current environment as family or friend according to the relationship of each person. In addition, it is determined what level of data privacy level the service data displayed on the mobile phone 31 is, and the service data with high risk or medium risk at the data privacy level are asynchronously displayed on the television 32; and the service data with low risk or no risk at the data privacy level are synchronously displayed on the television 32, as shown in fig. 3D.
The second situation is a situation that, as shown in fig. 3E to fig. 3G, service data currently applied and displayed by the mobile phone 31 is projected to the television 32, and the mobile phone 31 receives service data from other electronic devices during the screen projection process.
In the second situation, the data to be connected, except the service data currently displayed by the mobile phone 31, is called as the first service data; the data privacy level of the service data received by the mobile phone 31 from other electronic devices is also included, and the second data privacy level is called second service data. The first service data is for example a document or a video etc. in a certain application. The second service data is for example information or instant messages from other electronic devices, etc.
The decision of the connection of the first service data by the mobile phone 31 is the same as the first case, and is not described herein again. The following decision of the second traffic data is described herein. The mobile phone 31 receives the second service data, and may decide whether to display the second service data and an electronic device that displays the second service data, according to the environment trust level of the current environment and the data privacy level of the second service data.
In the scenario shown in fig. 3E, the current environment includes only user a alone, determining the environment trust level of the current environment as the highest environment trust level.
In a situation where the mobile phone 31 receives the second service data, in an implementation manner, without determining what data privacy level the second service data received by the mobile phone 31 is, the mobile phone 31 may display the second service data in the notification bar, and may synchronously display both the first service data currently applied to display and the received second service data to the television 32. For example, as shown in fig. 3E, when the mobile phone 31 receives a certain logistics short message, the logistics short message is displayed in the notification bar 312 of the mobile phone 31, and the television 32 synchronously displays the notification bar and the image.
In another implementation, the second data privacy level of the second service data is determined according to the content information and/or the source identity of the second service data. If the content information is a greeting or a transaction, and/or the source identity is a friend, a relative or a colleague, the second data privacy level can be determined as a medium risk level or a low risk level, the decision result of the mobile phone 31 can be to display the second service data, for example, the second service data can be displayed in a notification bar, and the second service data can be synchronously displayed on the television 32; if the content information is an advertisement or a recommendation, and/or the source identity is a merchant, an enterprise number, a stranger, or the like, the data privacy level may be determined as a high risk level, and the mobile phone 31 may display the second service data in the notification bar, and may not synchronously display the second service data on the television 32, so as to avoid affecting the screen projection effect and the viewing effect, thereby improving the user experience.
In another implementation manner, the second data privacy level of the second service data is determined according to the content information and/or the source identity of the second service data, and if the data privacy level is determined to be a high risk level, the decision result of the mobile phone 31 may be to refuse to receive a service, that is, the second service data is not displayed on the mobile phone 31, and at this time, the second service data is not displayed on the television 32 in a synchronized manner, so that the user is prevented from being disturbed, and the user experience is improved.
In the scenario shown in FIG. 3F, the current environment includes user A and his wife B, determining the level of trust of the environment as family or spouse.
In one implementation, in a case that the mobile phone 31 receives the second service data, it is determined what data privacy level the second service data is according to content information, data format, or source identity of the second service data. For example, the second business data is courier information of marriage anniversary, and can be divided into high risk levels according to at least one of content information, data format and source identity; the friend's short message or instant message, etc. may be classified into low risk or non-risk levels according to at least one of content information, data format, and source identity. Considering that the environment trust level of the current environment is family or spouse, and the data privacy level is high risk, the decision result of the mobile phone 31 may be to delay display of the second service data, and at this time, the high risk second service data may not be synchronously displayed on the television 32. The data privacy level is medium risk, low risk or no risk, and the decision result of the mobile phone 31 may be to display the second service data, for example, to display the second service data on the notification bar, at this time, the second service data may be displayed on the television 32 synchronously or asynchronously. It should be understood that what kind of hierarchy of service data of the data privacy hierarchy is displayed on the television synchronously or asynchronously, the default setting of the system of the electronic device may be followed, and the user may flexibly set the service data according to actual requirements.
In another implementation, the mobile phone 31 receives courier information, such as a text format of a wedding anniversary, and determines the second business data to be a high risk level according to the content information and the data format. The decision result of the mobile phone 31 may be to convert the format of the second service data, for example, to a voice format, and display the format-converted second service data on the mobile phone. In addition, the second service data after format conversion may be synchronously displayed on the television 32, or may be asynchronously displayed on the television 32. Whether the television 32 synchronously displays the converted second service data can be flexibly set according to actual requirements. For example, as shown in fig. 3F, the mobile phone 31 receives the logistics short message of the wedding anniversary in text format, the mobile phone 31 converts the logistics short message in text format into the logistics short message in voice format, and prompts the user to receive the logistics short message in voice format in the notification bar 312 of the mobile phone 31, and the television 32 synchronously displays the logistics short message in voice format.
In another implementation, the current environment includes a user's Bluetooth headset in addition to the cell phone 31 and the television 32. The device privacy level of a bluetooth headset is of the closed class. The mobile phone 31 receives the express information of the marriage anniversary in the text format, and determines that the second service data is a high risk level according to the content information and the data format. The decision result of the mobile phone 31 may be to convert the format of the second service data, for example, to a voice format, and send the format-converted second service data to the bluetooth headset. The Bluetooth headset plays express information in a voice format to the user. Or, the decision result of the mobile phone 31 may be to send the second service data to a bluetooth headset, and the bluetooth headset may convert the second service data into a voice format and play the format-converted second service data to the user. In addition, the second service data may be displayed on the television 32 asynchronously.
In the scenario shown in fig. 3G, the current environment includes user a, wife B of user a, and child C or friend C, and the environment trust level of the current environment is determined to be family or friend.
In a case where the mobile phone 31 receives the second service data, in an implementation manner, the privacy level of the second service data is determined according to content information, a data format, or a source identity of the second service data. Considering that the environment trust level of the current environment is family or friend, and the data privacy level is high risk and medium risk, the decision result of the mobile phone 31 may be to delay display or reject the second service data. The data privacy level is a low risk level or a no risk level, and the decision result of the mobile phone 31 may be to display the second service data, and at this time, the second service data may be synchronously displayed on the television 32 or asynchronously displayed on the television 32. Whether the television 32 synchronously displays the second service data can be flexibly set according to actual requirements. For example, as shown in fig. 3G, the mobile phone 31 receives the logistics short message of the wedding anniversary in text format, the mobile phone 31 rejects the logistics short message, so that the logistics short message is not displayed on the mobile phone 31, and the logistics short message is not synchronized to the television 32.
In another implementation, the data privacy level is a high risk level and a medium risk level, and the decision result of the mobile phone 31 may include changing a service parameter, for example, converting a data format of the second service data, so that the risk level of the second service data is reduced, and then displaying the second service data on the mobile phone 31.
Fig. 4A, fig. 4B, and fig. 4C are schematic diagrams illustrating a second application scenario of a service continuity decision method according to an embodiment of the present application. The second application scenario is an application scenario in which call forwarding is opened. The call proceeding function from the cellular phone 41 to the tablet 42 can be performed by call transfer.
Fig. 4A, 4B, and 4C are schematic views illustrating a call transfer scenario. The scene includes a mobile phone 41 and a tablet computer 42, and both the mobile phone 41 and the tablet computer 42 are owned by the user D. The call connection function means: when the mobile phone 41 detects a called call event, the mobile phone 41 displays called call data, such as a caller id interface, and the tablet 42 also displays the caller id interface. The caller identification interface can display the name and number of the caller. The user D can receive a call request using the mobile phone 41 to make a call with the caller; the tablet computer 42 may also be used to receive a call request and to communicate with the caller. It should be understood that the called talk event is merely an example, and the talk event may also include, but is not limited to, a calling talk event. The call event may include, but is not limited to, a voice call or a video call, etc. If the technical scheme of the present application is not adopted, the mobile phone 41 monitors a call event, triggers a call transfer event, and displays call data on both the mobile phone 41 and the tablet computer 42, as shown in fig. 4A, the mobile phone 41 and the tablet computer 42 synchronously display incoming call display interfaces. When there are other people in the environment, the risk of leakage of the user privacy data of the cellular phone 41 is very high.
The embodiment of the application provides a service continuation decision method, which avoids privacy disclosure caused when call data of a mobile phone 41 is displayed on a plurality of electronic devices, and reduces the risk of privacy disclosure.
When the mobile phone 41 monitors a called call event, a call transfer event is triggered, and the mobile phone 41 and/or the tablet computer 42 may respectively determine an environment trust level of an environment where the mobile phone 41 and/or the tablet computer is currently located, where the environment trust level is, for example, the highest level, and a user is a person; as another example, a parent or friend; such as strangers or competition, etc. The mobile phone 41 and/or the tablet computer 42 determines the data privacy level of the incoming service data, and determines the electronic device and/or service parameters of the service connection by combining the environment trust level and/or the data privacy level.
In an implementation manner of the present application, referring to fig. 4A, the mobile phone 41 determines that the environment trust level of the environment is the highest level, and regardless of the privacy level of the incoming call service data, the decision result of the mobile phone 41 may be to transfer the called call event to the tablet 42, and the mobile phone 41 may display the incoming call display interface. The tablet computer 42 receives the call reconnection event, and the tablet computer 42 can display a caller identification interface after determining that the environment trust level of the environment is the highest level; the tablet computer 42 may also directly display the caller id interface.
In another implementation manner of the present application, as shown in fig. 4B, the mobile phone 41 determines that the environment trust level of the environment is competitive, and regardless of the privacy level of the incoming call service data, the decision result of the mobile phone 41 may be to refuse to accept the called call request, and the mobile phone 41 may not display the incoming call display interface. Furthermore, the handset 41 does not transfer the called call event to the tablet 42.
In another implementation manner of the present application, the mobile phone 41 determines that the environment trust level of the environment is competitive, and determines that the data privacy level of the incoming call service data is high risk. The decision result of the handset 41 may be to refuse to accept the called call request. The decision result of the mobile phone 41 may also be that the called call request is rejected, but the incoming call information is edited into text format or voice format information and is displayed and prompted in the notification bar. It should be noted that the display prompt may be a real-time prompt or a delayed prompt, and may be flexibly set by the user in the background. The decision result of the mobile phone 41 may also be that the called call request is rejected, but the incoming call service data is sent to the bluetooth headset 43, and a voice prompt corresponding to the incoming call service data is played to the user D through the bluetooth headset 43, as shown in fig. 4C. The voice prompt corresponding to the incoming call service data can include incoming call information and the like. It should be noted that, the conversion of the electric service data into the voice prompt may be performed on the mobile phone 41 or the bluetooth headset, which is not limited to this. In addition, the handset 41 does not transfer the called call event to the tablet 42.
In another implementation of the present application, the mobile phone 41 determines the environment trust level of the environment as competition, and determines the data privacy level of the incoming call service data as medium risk or low risk. The decision result of the mobile phone 41 may be to display an incoming call display interface, and may or may not transfer the called call event to the tablet 42.
In another implementation manner of the present application, the mobile phone 41 determines that the environment trust level of the environment where the mobile phone 41 is located is a parent or a friend, determines that the data privacy level of the incoming call service data is high risk, and the decision result of the mobile phone 41 may be to refuse to accept the called call request; or refusing to accept the called call request, and editing the call information into text format or voice format information to display and prompt in the notification bar; the called call request can be refused to be accepted, but the incoming call service data is sent to the bluetooth headset 43, and the voice prompt corresponding to the incoming call service data is played to the user through the bluetooth headset 43. Furthermore, the handset 41 may not transfer the called call event to the tablet 42.
Fig. 5 is a schematic view of a third application scenario of a service continuity decision method provided in the embodiment of the present application. And a third application scene is a scene of driving of the user E, wherein the mobile phone is connected with the earphone and the vehicle machine. Through the interconnection of the mobile phone and the vehicle machine, the service connection function from the mobile phone to the vehicle machine can be executed. Through the interconnection of the mobile phone and the earphone, the service connection function from the mobile phone to the earphone can be executed. It should be understood that the interconnection between the mobile phone and the car device may adopt a wired or wireless communication mode, and the interconnection between the mobile phone and the earphone may adopt a wired or wireless communication mode.
In the scene shown in fig. 5, the mobile phone 51, the bluetooth headset 52 and the car machine 53 are included, the mobile phone 51 is interconnected with the bluetooth headset 52, and the mobile phone 51 is interconnected with the bluetooth car machine 53. The handset 51, bluetooth headset 52 and car machine 53 are all owned by the user E. When the technical scheme of the embodiment of the application is not adopted, the mobile phone 51 monitors the called call event, and both the mobile phone 51 and the in-vehicle device 53 can display the caller identification interface. The caller identification interface of the car machine 53 is large, and thus privacy data is easily leaked. In addition, the user E can receive the call through the earphone 52, and also can receive the call through the car machine 53. When the car machine 53 is used for conversation, the car machine is in an external release type, and privacy data are easily leaked.
The embodiment of the application provides a service connection decision method, which avoids privacy disclosure caused when call data of a mobile phone 51 is displayed on a vehicle-mounted device 53, and reduces the risk of privacy disclosure.
When the mobile phone 51 monitors a called call event, the mobile phone 51 or the car machine 53 determines an environment trust level of the current environment, wherein the environment trust level is the highest level, for example, a user is a person; as another example, a parent or friend; such as strangers or competition, etc. The mobile phone 51 or the car machine 53 determines the data privacy level of the incoming call service data, and decides the electronic device and/or service parameter of the service connection by combining the environment trust level and/or the data privacy level.
In an actual use scene, a user, a companion thereof and a child are in a vehicle with three mouths, and the user receives a father, mother, son or mother call. The mobile phone 51 and/or the in-car device 53 pre-stores the target biological characteristics of the family, and the electronic devices such as the mobile phone 51 and/or the in-car device 53, which are located in the in-car, collect the current biological characteristics of each person in the current environment, perform identity recognition, and determine the identity and the relationship of the person in the current environment, thereby determining that the environment trust level is a parent. The mobile phone 51 determines the source identity of the incoming call service data as father, mother, father in the mountain or mother in the mountain according to the address book, and further determines the privacy level of the data as low risk or no risk according to the source identity. The mobile phone 51 or the car machine 53 may make a decision, for example, if the mobile phone 51 has been used in the past 3 minutes and the current electric quantity is sufficient, the mobile phone 51 makes a decision; for another example, the mobile phone 51 is currently in a bright screen state, the car 53 is not used, and the decision is determined by the car 53. The decision result may be that the mobile phone 51 transfers the monitored called call event to the in-car 53, and the in-car 53 displays the incoming call. The decision result may also be that the mobile phone 51 transfers the monitored called call event to the bluetooth headset 52, and performs an incoming call voice prompt through the bluetooth headset 52.
In another practical use scenario, a user receives an incoming call from a client B in the process of driving to send the client A. The mobile phone 51 and/or the car machine 53 prestores the target biological characteristics of the client a, and the mobile phone 51 or the car machine 53 and other in-car electronic devices acquire the current biological characteristics of each person in the current environment, perform identity recognition, and determine the person identity and the person relationship in the current environment as follows: user E competes with customer a to determine the environmental trust hierarchy as competitive. The mobile phone 51 determines that the second incoming call of the client is received according to the address book, and determines the data privacy level as a middle risk according to the source identity of the incoming call service data. The mobile phone 51 or the car 53 can make a decision, and the decision result can be that the called call event monitored by the mobile phone 51 is not transferred to the car 53 with an open equipment privacy level, and the incoming call is not displayed through the car 53. The mobile phone 51 with the device privacy level being the alert class displays the incoming call display interface. The user may talk over a bluetooth headset 52 with a closed class device privacy tier.
In another practical use scene, a user receives an incoming call of a hunting head in the process of driving and sending a leader. The mobile phone 51 and/or the car machine 53 prestores the target biological characteristics of the leader, and the in-car electronic devices such as the mobile phone 51 or the car machine 53 acquire the current biological characteristics of each person in the current environment to perform identity recognition, and determine the person identity and the person relationship in the current environment as follows: the user and the leader, thereby determining the environment trust level as competitive. Or, the mobile phone 51, the car machine 53 or a server (such as a cloud server) and the like learn to be currently led to the user according to the historical behavior habits of the user, and determine the identity of the person and the relation of the person in the current environment as the user and the lead, so as to determine the environment trust level as competition. In addition, the data privacy level is determined to be high risk according to the source identity of the incoming call service data. The mobile phone 51, the car machine 53 or the server can make a decision, and the decision result can be that the called call event monitored by the mobile phone 51 is not transferred to the car machine 53 with an open equipment privacy level, and the incoming call is not displayed through the car machine 53. The mobile phone 51 whose device privacy level is the alert class does not display the incoming call display interface. The mobile phone 51 forwards the electric service data to the bluetooth headset 52 with the closed device privacy level, and the voice prompt corresponding to the electric service data is played to the user through the bluetooth headset 52.
With reference to the foregoing embodiments and related drawings, an embodiment of the present application provides a service connection decision method, and as shown in fig. 6A, the service connection decision method includes the following processes: determining an environment trust level of a current environment, determining a data privacy level of service data, determining an equipment privacy level of equipment in the current environment, and then comprehensively considering the environment trust level, the data privacy level and the equipment privacy level to decide electronic equipment and/or service parameters for service connection.
In the embodiment of the application, after the service privacy risk is comprehensively judged according to the environment trust level and the data privacy level of the business data, the equipment and/or service parameters of the corresponding equipment privacy level are selected to carry out service continuation, delay service and the like, or the denial service and the like are automatically selected, so that the privacy of a user is prevented from being revealed.
As shown in fig. 6B, an embodiment of the present application provides a service connection decision method, where the service connection decision method may be executed by an electronic device. For example, the decision method may be executed by one or more of a mobile phone, a tablet computer, a car machine, or a bluetooth headset in the foregoing application scenario. The decision method includes steps S610 to S650.
S610, in response to the received service data, determining an environment trust level of the current environment and a data privacy level of the service data.
In the embodiment of the present application, the service data is service data of a service connection event. And when the electronic equipment receives the service data, executing the decision of service connection.
S620, determining the environment trust level and the target equipment privacy level corresponding to the data privacy level according to a preset mapping relation.
S630, determining that a first electronic device in the user equipment has the target equipment privacy level, and deciding that the first electronic device for performing service continuity is the first electronic device, wherein the user equipment is the user equipment in the current environment; or the like, or a combination thereof,
s640, determining that the ue does not have the target device privacy level, deciding that a service connection is executed by a second electronic device, and deciding that the second electronic device executes a service parameter of the service connection, where the second electronic device is any one of the ues; or the like, or, alternatively,
s650, determining that the user equipment does not have the target equipment privacy level, and deciding to reject the service or to delay the service.
Optionally, in some embodiments of the present application, the service parameter includes one or more of a combination of a service form, content information, and a data format; the service form includes service connection, delay service or rejection service.
Optionally, in some embodiments of the present application, determining an environment trust level of the current environment includes:
and determining the environment trust level of the current environment according to the current environment and/or the identity and the relationship of the people in the current environment.
Optionally, in some embodiments of the present application, determining a data privacy level of the service data includes:
and determining the data privacy level of the service data according to one or more combinations of content information, data format and source identity of the service data.
Optionally, in some embodiments of the present application, after determining an environment trust level of a current environment and a data privacy level of the business data, the method further includes: a device privacy tier of the user device in the current environment is determined.
Optionally, in some embodiments of the present application, the determining a device privacy level of the user device in the current environment includes:
acquiring the equipment attribute of each user equipment in the current environment;
determining a device privacy tier for each of the user devices based on the device attributes for each of the user devices.
Optionally, in some embodiments of the present application, the method further includes:
and establishing the preset mapping relation, wherein the preset mapping relation comprises the mapping relation among the environment trust level, the data privacy level and the target equipment privacy level.
As shown in fig. 7, an embodiment of the present application provides a service connection decision method, which can be executed by an electronic device. The decision method includes steps S710 to S740.
S710, the first electronic device responds to a screen projection event from screen projection to the second electronic device, and determines an environment trust level of a current environment, a first data privacy level of data to be screen projected and a second device privacy level of the second electronic device;
s720, the first electronic device determines a first target device privacy level corresponding to the environment trust level and the first data privacy level according to a preset first mapping relation;
s730, determining that the second equipment privacy level does not meet the first target equipment privacy level, and refusing to screen-project the data to be screen-projected to the second electronic equipment; or the like, or, alternatively,
and S740, determining that the second device privacy level meets the first target device privacy level, and projecting the data to be projected to the second electronic device.
Optionally, in some embodiments of the present application, the method further includes:
the first electronic equipment receives second service data and determines a second data privacy level of the second service data;
the first electronic device determines a second target device privacy level corresponding to the environment trust level and the second data privacy level according to a preset second mapping relation;
determining that a first device privacy tier of the first electronic device does not satisfy the second target device privacy tier, the first electronic device refusing or delaying display of the second business data; or, the first electronic device converts the data format of the second service data, and displays the second service data after the data format conversion; or, the first electronic device converts the data format of the second service data into a voice format, sends the second service data in the voice format to a third electronic device, and instructs the third electronic device to broadcast the second service data in the voice format; or the like, or, alternatively,
determining that a first device privacy tier of the first electronic device satisfies the second target device privacy tier, the first electronic device displaying the second business data.
Optionally, in some embodiments of the present application, in a case that it is determined that the first device privacy level of the first electronic device satisfies the second target device privacy level, and the first electronic device displays the second service data, the method further includes:
and determining that a second device privacy level of the second electronic device meets the second target device privacy level, and the first electronic device screens the second service data to the second electronic device and instructs the second electronic device to display the second service data.
Optionally, in some embodiments of the present application, the method further includes:
and determining that the first device privacy level of the first electronic device does not meet the second target device privacy level, and detecting that the first electronic device is currently in a blank screen state or detecting that the sight lines of other users in the current environment are not directed to the first electronic device, wherein the first electronic device displays the second service data, and the other users are other users except the user of the first electronic device in the current environment.
Optionally, in some embodiments of the present application, the first electronic device includes a mobile phone, the second electronic device includes a television or a display screen, and the third electronic device includes a bluetooth headset.
As shown in fig. 8, an embodiment of the present application provides a service connection decision method, where the service connection decision method may be executed by an electronic device. The decision method includes steps S810 to S840.
S810, the first electronic device responds to the monitored call event, and determines an environment trust level of the current environment, a third data privacy level of the call data corresponding to the call event, a first device privacy level of the first electronic device in the current environment, and a second device privacy level of the second electronic device in the current environment; the second electronic equipment and the first electronic equipment are equipment for starting a call connection function in the current environment;
s820, the first electronic device determines a third target device privacy level corresponding to the environment trust level and the third data privacy level according to a preset third mapping relation;
s830, determining that the first device privacy level does not satisfy the third target device privacy level, and the first electronic device refuses to display the call data, or the first electronic device refuses the call event, or the first electronic device sends the call data to a third electronic device with the third target device privacy level, and instructs the third electronic device to play the call data in voice; or the like, or, alternatively,
s840, determining that the first device privacy tier satisfies the third target device privacy tier, and displaying the call data by the first electronic device.
Optionally, in some embodiments of the present application, in a case where it is determined that the first device privacy level satisfies the third target device privacy level, and the first electronic device displays the call data, the method further includes:
determining that a second device privacy tier of the second electronic device satisfies the third target device privacy tier, the first electronic device sending the call data to the second electronic device instructing the second electronic device to display the call data.
Optionally, in some embodiments of the present application, the method further includes:
determining that the first device privacy level of the first electronic device does not satisfy the third target device privacy level, and detecting that the first electronic device is currently in a black screen state or detecting that the line of sight of other users in the current environment is not directed towards the first electronic device, wherein the first electronic device displays the call data, and the other users are other users in the current environment except for the user of the first electronic device.
Optionally, in some embodiments of the present application, the first electronic device includes a mobile phone, the second electronic device includes a car or tablet computer, and the third electronic device includes a bluetooth headset.
Corresponding to the service connection decision method described in the foregoing embodiment, an embodiment of the present application further provides a service connection decision device, and each module included in the service connection decision device may correspond to each step of the service connection decision method.
It will be appreciated that the electronic device, in order to implement the above-described functions, comprises corresponding hardware and/or software modules for performing the respective functions. The present application can be realized in hardware or a combination of hardware and computer software in conjunction with the description of the embodiments disclosed herein. Whether a function is performed as hardware or computer software drives hardware depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, with the implementation details being within the scope of the present application.
It should be noted that, because the contents of information interaction, execution process, and the like between the modules/units are based on the same concept as that of the method embodiment of the present application, specific functions and technical effects thereof may be referred to specifically in the method embodiment section, and are not described herein again.
It will be apparent to those skilled in the art that, for convenience and brevity of description, only the above-mentioned division of the functional units and modules is illustrated, and in practical applications, the above-mentioned function distribution may be performed by different functional units and modules according to needs, that is, the internal structure of the apparatus is divided into different functional units or modules to perform all or part of the above-mentioned functions. Each functional unit and module in the embodiments may be integrated in one processing unit, or each unit may exist alone physically, or two or more units are integrated in one unit, and the integrated unit may be implemented in a form of hardware, or in a form of software functional unit. In addition, specific names of the functional units and modules are only for convenience of distinguishing from each other, and are not used for limiting the protection scope of the present application. The specific working processes of the units and modules in the system may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
The embodiment of the present application further provides an electronic device, which includes a display screen, a processor, and a computer program stored in a memory and executable on the processor, and when the processor executes the computer program, the electronic device is enabled to implement the steps in the above method embodiments.
The embodiments of the present application further provide a computer-readable storage medium, where a computer program is stored, and when the computer program is executed by a processor, the steps in the above-mentioned method embodiments may be implemented.
Embodiments of the present application provide a computer program product, which, when running on an electronic device, causes the electronic device to perform the steps in the above-mentioned method embodiments.
The integrated modules/units, if implemented in the form of software functional units and sold or used as separate products, may be stored in a computer readable storage medium. Based on such understanding, all or part of the processes in the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium and can implement the steps of the embodiments of the methods described above when the computer program is executed by a processor. Wherein the computer program comprises computer program code, which may be in the form of source code, object code, an executable file or some intermediate form, etc. The computer readable medium may include at least: any entity or device capable of carrying computer program code to a photographing apparatus/electronic device, recording medium, computer Memory, read-Only Memory (ROM), random Access Memory (RAM), electrical carrier wave signals, telecommunications signals, and software distribution medium. Such as a usb-disk, a removable hard disk, a magnetic or optical disk, etc. In certain jurisdictions, computer-readable media may not be an electrical carrier signal or a telecommunications signal in accordance with legislative and patent practice.
In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and reference may be made to the related descriptions of other embodiments for parts that are not described or illustrated in a certain embodiment.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
In the embodiments provided in the present application, it should be understood that the disclosed electronic device and method may be implemented in other ways. For example, the above-described embodiments of the electronic device are merely illustrative. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present application, and not for limiting the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; such modifications and substitutions do not substantially depart from the spirit and scope of the embodiments of the present application and are intended to be included within the scope of the present application.

Claims (19)

1. A method for making a service connection, comprising:
in response to received business data, determining an environment trust level of a current environment and a data privacy level of the business data, wherein the environment trust level represents a risk degree of the current environment, and the data privacy level represents a privacy degree of the business data;
determining a target equipment privacy level corresponding to the environment trust level and the data privacy level according to a preset mapping relation, wherein the target equipment privacy level represents the difficulty of privacy disclosure of equipment corresponding to the environment trust level and the data privacy level;
determining that a first electronic device in user equipment has the target equipment privacy level, and deciding that the first electronic device for performing service continuity is the first electronic device, wherein the user equipment is the user equipment in the current environment; or the like, or, alternatively,
determining that the user equipment does not have the target equipment privacy level, deciding that service connection execution is second electronic equipment, and deciding that the second electronic equipment executes service parameters of the service connection, wherein the second electronic equipment is any user equipment in the user equipment; or the like, or, alternatively,
determining that the user equipment does not have the target equipment privacy tier, deciding to deny service or deciding to delay service.
2. The method of claim 1, wherein the service parameters comprise a combination of one or more of a service form, content information, and a data format; the service forms include service connection, delay service or denial service.
3. The method of claim 1, wherein determining an environmental trust hierarchy for the current environment comprises:
and determining the environment trust level of the current environment according to the current environment and/or the identity and the relationship of the people in the current environment.
4. The method of claim 1, wherein determining a data privacy level for the traffic data comprises:
and determining the data privacy level of the service data according to one or more combinations of content information, data format and source identity of the service data.
5. The method of any one of claims 1 to 4, wherein after determining the environment trust level of the current environment and the data privacy level of the business data, further comprising: a device privacy tier of the user device in the current environment is determined.
6. The method of claim 5, wherein determining a device privacy level of a user device in a current environment comprises:
acquiring the equipment attribute of each user equipment in the current environment;
determining a device privacy level for each of the user devices based on the device attributes for each of the user devices.
7. The method of any of claims 1 to 4, further comprising:
and establishing the preset mapping relation, wherein the preset mapping relation comprises the mapping relation among the environment trust level, the data privacy level and the target equipment privacy level.
8. A method for deciding service continuity, comprising:
the method comprises the steps that a first electronic device responds to a screen projection event from screen projection to a second electronic device, and determines an environment trust level of a current environment, a first data privacy level of data to be screen projected and a second device privacy level of the second electronic device, wherein the environment trust level represents the risk degree of the current environment, the first data privacy level represents the privacy degree of the data to be screen projected, and the second device privacy level represents the difficulty degree of privacy disclosure of the second electronic device;
the first electronic device determines a first target device privacy level corresponding to the environment trust level and the first data privacy level according to a preset first mapping relation, wherein the first target device privacy level represents the difficulty of privacy disclosure of devices corresponding to the environment trust level and the first data privacy level;
determining that the second device privacy level does not meet the first target device privacy level, and refusing to screen-cast the data to be screen-cast to the second electronic device; or the like, or, alternatively,
and determining that the second equipment privacy level meets the first target equipment privacy level, and projecting the data to be projected to the second electronic equipment.
9. The method of claim 8, further comprising:
the first electronic equipment receives second service data and determines a second data privacy level of the second service data;
the first electronic device determines a second target device privacy level corresponding to the environment trust level and the second data privacy level according to a preset second mapping relation;
determining that a first device privacy tier of the first electronic device does not satisfy the second target device privacy tier, the first electronic device refusing or delaying display of the second business data; or, the first electronic device converts the data format of the second service data, and displays the second service data after the data format conversion; or the first electronic equipment converts the data format of the second service data into a voice format, sends the second service data in the voice format to third electronic equipment, and instructs the third electronic equipment to broadcast the second service data in the voice format; or the like, or, alternatively,
determining that a first device privacy tier of the first electronic device satisfies the second target device privacy tier, the first electronic device displaying the second business data.
10. The method of claim 9, wherein upon determining that a first device privacy tier of the first electronic device satisfies the second target device privacy tier, the first electronic device displays the second business data, the method further comprises:
determining that a second device privacy level of the second electronic device meets the second target device privacy level, and the first electronic device projecting the second service data to the second electronic device and instructing the second electronic device to display the second service data.
11. The method of claim 9 or 10, further comprising:
and determining that the first device privacy level of the first electronic device does not meet the second target device privacy level, and detecting that the first electronic device is currently in a blank screen state or detecting that the sight lines of other users in the current environment are not directed to the first electronic device, wherein the first electronic device displays the second service data, and the other users are other users except the user of the first electronic device in the current environment.
12. The method of claim 9 or 10, wherein the first electronic device comprises a cell phone, the second electronic device comprises a television or a display screen, and the third electronic device comprises a bluetooth headset.
13. A method for deciding service continuity, comprising:
the method comprises the steps that a first electronic device responds to a monitored call event, and determines an environment trust level of a current environment, a third data privacy level of call data corresponding to the call event, a first device privacy level of the first electronic device in the current environment and a second device privacy level of a second electronic device in the current environment; the second electronic device and the first electronic device are devices for starting a call connection function in a current environment, the environment trust level represents a risk degree of the current environment, the third data privacy level represents a privacy degree of the call data, the first device privacy level represents a difficulty degree of privacy disclosure of the first electronic device, and the second device privacy level represents a difficulty degree of privacy disclosure of the second electronic device;
the first electronic device determines a third target device privacy level corresponding to the environment trust level and the third data privacy level according to a preset third mapping relation, wherein the third mapping relation comprises the mapping relation among the environment trust level, the third data privacy level and the third target device privacy level, and the third target device privacy level represents the difficulty degree of privacy disclosure of devices corresponding to the environment trust level and the third data privacy level;
determining that the first device privacy level does not satisfy the third target device privacy level, the first electronic device refuses to display the call data, or the first electronic device refuses the call event, or the first electronic device sends the call data to a third electronic device with the third target device privacy level, and instructs the third electronic device to play the call data in a voice mode; or the like, or a combination thereof,
determining that the first device privacy level satisfies the third target device privacy level, the first electronic device displaying the call data.
14. The method of claim 13, wherein upon determining that the first device privacy tier satisfies the third target device privacy tier, the first electronic device displays the call data, the method further comprises:
determining that a second device privacy tier of the second electronic device satisfies the third target device privacy tier, the first electronic device sending the call data to the second electronic device instructing the second electronic device to display the call data.
15. The method of claim 13 or 14, further comprising:
determining that the first device privacy level of the first electronic device does not satisfy the third target device privacy level, and detecting that the first electronic device is currently in a black screen state or detecting that the line of sight of other users in the current environment is not directed towards the first electronic device, wherein the first electronic device displays the call data, and the other users are other users in the current environment except for the user of the first electronic device.
16. The method of claim 13 or 14, wherein the first electronic device comprises a mobile phone, the second electronic device comprises a car machine or a tablet computer, and the third electronic device comprises a bluetooth headset.
17. A device for deciding service continuity, comprising:
a first determining module, configured to determine, in response to received business data, an environment trust level of a current environment and a data privacy level of the business data, where the environment trust level represents a risk level of the current environment and the data privacy level represents a privacy level of the business data;
the second determining module is used for determining a target device privacy level corresponding to the environment trust level and the data privacy level according to a preset mapping relation, wherein the target device privacy level represents the difficulty of privacy disclosure of devices corresponding to the environment trust level and the data privacy level;
a decision module to:
determining that a first electronic device in user equipment has the target equipment privacy level, and deciding that the first electronic device for performing service continuity is the first electronic device, wherein the user equipment is the user equipment in the current environment; or the like, or, alternatively,
determining that none of the user equipment has the target equipment privacy level, deciding that service connection execution is second electronic equipment, and deciding that the second electronic equipment executes service parameters of the service connection, wherein the second electronic equipment is any user equipment in the user equipment; or the like, or, alternatively,
and determining that none of the user equipment has the target equipment privacy level, and deciding to reject the service or to delay the service.
18. An electronic device comprising a display screen, a processor and a computer program stored in a memory and executable on the processor, wherein the processor, when executing the computer program, causes the electronic device to carry out the method of any one of claims 1 to 16.
19. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out the method according to any one of claims 1 to 16.
CN202010637800.XA 2020-07-02 2020-07-02 Service connection decision method, device, electronic equipment and readable storage medium Active CN113890745B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010637800.XA CN113890745B (en) 2020-07-02 2020-07-02 Service connection decision method, device, electronic equipment and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010637800.XA CN113890745B (en) 2020-07-02 2020-07-02 Service connection decision method, device, electronic equipment and readable storage medium

Publications (2)

Publication Number Publication Date
CN113890745A CN113890745A (en) 2022-01-04
CN113890745B true CN113890745B (en) 2023-02-03

Family

ID=79013362

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010637800.XA Active CN113890745B (en) 2020-07-02 2020-07-02 Service connection decision method, device, electronic equipment and readable storage medium

Country Status (1)

Country Link
CN (1) CN113890745B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023220853A1 (en) * 2022-05-16 2023-11-23 Oppo广东移动通信有限公司 Service operation method and apparatus, and chip, storage medium and computer program
CN115022412A (en) * 2022-05-31 2022-09-06 中国银行股份有限公司 Service data processing method and device and server
CN117527957A (en) * 2022-07-31 2024-02-06 荣耀终端有限公司 Notification message prompting method, electronic device and readable storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105100907A (en) * 2014-04-28 2015-11-25 宇龙计算机通信科技(深圳)有限公司 Selective screen projection method and device thereof
CN109963178A (en) * 2019-03-15 2019-07-02 北京领度信息技术有限公司 Throw the method for screen using safe throwing screen device and device is shielded in safety throwing
CN110336910A (en) * 2018-12-29 2019-10-15 华为技术有限公司 A kind of private data guard method and terminal
CA3007707A1 (en) * 2018-06-08 2019-12-08 The Toronto-Dominion Bank System, device and method for enforcing privacy during a communication session with a voice assistant
CN111343130A (en) * 2018-12-19 2020-06-26 中国移动通信集团辽宁有限公司 Privacy protection method, device and equipment

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105100907A (en) * 2014-04-28 2015-11-25 宇龙计算机通信科技(深圳)有限公司 Selective screen projection method and device thereof
CA3007707A1 (en) * 2018-06-08 2019-12-08 The Toronto-Dominion Bank System, device and method for enforcing privacy during a communication session with a voice assistant
CN111343130A (en) * 2018-12-19 2020-06-26 中国移动通信集团辽宁有限公司 Privacy protection method, device and equipment
CN110336910A (en) * 2018-12-29 2019-10-15 华为技术有限公司 A kind of private data guard method and terminal
CN109963178A (en) * 2019-03-15 2019-07-02 北京领度信息技术有限公司 Throw the method for screen using safe throwing screen device and device is shielded in safety throwing

Also Published As

Publication number Publication date
CN113890745A (en) 2022-01-04

Similar Documents

Publication Publication Date Title
CN110138937B (en) Call method, device and system
CN114467297B (en) Video call display method and related device applied to electronic equipment
CN113542839B (en) Screen projection method of electronic equipment and electronic equipment
CN113890745B (en) Service connection decision method, device, electronic equipment and readable storage medium
CN114173204B (en) Message prompting method, electronic equipment and system
EP4113415A1 (en) Service recommending method, electronic device, and system
CN112492193B (en) Method and equipment for processing callback stream
CN114710640B (en) Video call method, device and terminal based on virtual image
CN114390139B (en) Method for presenting video by electronic equipment in incoming call, electronic equipment and storage medium
CN110198362B (en) Method and system for adding intelligent household equipment into contact
CN114173000B (en) Method, electronic equipment and system for replying message and storage medium
WO2020216098A1 (en) Method for providing forwarding service across electronic apparatuses, apparatus, and system
CN110602312B (en) Call method, electronic device and computer readable storage medium
CN114339698A (en) Method for establishing wireless connection through equipment touch, electronic equipment and chip
EP4250141A1 (en) Page display method and apparatus, and electronic device and readable storage medium
US11743954B2 (en) Augmented reality communication method and electronic device
CN112272191B (en) Data transfer method and related device
CN112532508B (en) Video communication method and video communication device
CN114449090A (en) Data sharing method, device and system and electronic equipment
CN114528581A (en) Safety display method and electronic equipment
CN113676902B (en) System, method and electronic equipment for providing wireless internet surfing
EP4310664A1 (en) Audio output method, media file recording method, and electronic device
CN117812219A (en) Video data display method, device, equipment and storage medium
CN114041102A (en) Service providing method and device
CN114691066A (en) Application display method and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant