CN115017525A - Information processing method, intelligent terminal and storage medium - Google Patents

Information processing method, intelligent terminal and storage medium Download PDF

Info

Publication number
CN115017525A
CN115017525A CN202210536480.8A CN202210536480A CN115017525A CN 115017525 A CN115017525 A CN 115017525A CN 202210536480 A CN202210536480 A CN 202210536480A CN 115017525 A CN115017525 A CN 115017525A
Authority
CN
China
Prior art keywords
message
information
information processing
secondary page
confidential
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210536480.8A
Other languages
Chinese (zh)
Inventor
包永强
刘丽
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Transsion Holdings Co Ltd
Original Assignee
Shenzhen Transsion Holdings Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Transsion Holdings Co Ltd filed Critical Shenzhen Transsion Holdings Co Ltd
Priority to CN202210536480.8A priority Critical patent/CN115017525A/en
Publication of CN115017525A publication Critical patent/CN115017525A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/451Execution arrangements for user interfaces

Abstract

The application provides an information processing method, an intelligent terminal and a storage medium, comprising the following steps of S10: responding to the acquired message, and displaying message prompt information on an information processing primary page; s20: responding to a message viewing instruction based on message prompt information, jumping to an information processing secondary page, and displaying the message by the information processing secondary page; s30: and in response to the judgment that the message has the confidential information, hiding the confidential information by the information processing secondary page. According to the method and the device, the buffer interface is added between the prompt interface and the message attribution application interface, so that a user can judge whether to open the message attribution application interface after knowing whether secret-related information exists, and information leakage is effectively prevented.

Description

Information processing method, intelligent terminal and storage medium
Technical Field
The present application relates to the field of communications technologies, and in particular, to an information processing method, an intelligent terminal, and a storage medium.
Background
With the rapid development of mobile terminal technology, the functions of mobile terminals such as mobile phones and tablet computers are also continuously improved, and the mobile terminals gradually become one of the common tools used in daily life and work of people.
When the terminal receives the notification information, the notification information is displayed on the terminal screen, and at the moment, the notification information can be directly seen on the terminal screen no matter whether the user himself or herself, so that relatively private information cannot be well protected. In some implementations, in order to protect the privacy of the user, a solution that provides a pop-up message prompt but does not display the content of the message requires the user to click on the message prompt to enter the message page.
In the course of conceiving and implementing the present application, the inventors found that at least the following problems existed: the user can not know whether the message is confidential on the message prompt interface, and only click through the message check page can check whether the message has confidential information, but the information content is exposed at the same time.
The foregoing description is provided for general background information and is not admitted to be prior art.
Disclosure of Invention
In order to solve the technical problems, the application provides an information processing method, an intelligent terminal and a storage medium, wherein a buffer interface is added between a prompt interface and a message attribution application interface, so that a user can enter the message attribution application interface for conversation after knowing that secret-related information does not exist in message content, and the probability of exposing the secret-related information is effectively reduced.
In order to solve the above technical problem, the present application provides an information processing method, which can be applied to an intelligent terminal, and includes the following steps:
s10: responding to the acquired message, and displaying message prompt information on an information processing primary page;
s20: responding to a message viewing instruction based on the message prompt information, and jumping to an information processing secondary page, wherein the information processing secondary page displays the message;
s30: and in response to the judgment that the message has the confidential information, hiding the confidential information by the information processing secondary page.
Optionally, the method further includes:
and jumping to a home application interface of the message in response to receiving an information viewing instruction based on the information processing secondary page.
Optionally, the method further comprises at least one of:
in response to receiving an information viewing instruction on an information processing-based secondary page, acquiring user identity identification information;
and responding to the matching of the user identity identification information and preset identity information, and jumping to a home application interface of the message.
Optionally, the information processing secondary page displaying the message includes at least one of: the sender of the message, the home application of the message, and the content of the message.
Optionally, the messages displayed on the information processing secondary page are arranged in time sequence.
Optionally, the method further includes:
carrying out secret key word detection on the content of the message;
and in response to detecting that the content of the message comprises the confidential keywords, judging that the content of the message has confidential information.
Optionally, the step S10 includes at least one of:
acquiring a home application and/or a sender of the message;
and responding to the matching of the attribution application and/or the sender with preset confidential information, wherein the message prompt information comprises confidential reminders.
Optionally, the message prompt information conceals message home application and/or message content information.
The application further provides an intelligent terminal, the intelligent terminal includes: a memory, a processor, wherein the memory has stored thereon a computer program which, when executed by the processor, implements the steps of the information processing method as claimed in any one of the above.
The present application also provides a computer-readable storage medium, which stores a computer program that, when executed by a processor, implements the steps of the information processing method as described in any one of the above.
As described above, the information processing method of the present application, which is applicable to an intelligent terminal, includes: s10, responding to the acquired message, displaying message prompt information on the information processing primary page; s20, responding to a message viewing instruction based on message prompt information, jumping to an information processing secondary page, and displaying the message on the information processing secondary page; s30, responding to the judgment that the message has secret-related information, and hiding the secret-related information by the information processing secondary page. Through the technical scheme, information leakage can be effectively prevented, and user experience is further improved.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present application and together with the description, serve to explain the principles of the application. In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings needed to be used in the description of the embodiments will be briefly described below, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive exercise.
Fig. 1 is a schematic diagram of a hardware structure of an intelligent terminal implementing various embodiments of the present application;
fig. 2 is a communication network system architecture diagram according to an embodiment of the present application;
fig. 3 is a flowchart illustrating an information processing method according to the first embodiment;
fig. 4 is a message display diagram according to the first embodiment;
fig. 5 is another message display diagram shown in accordance with the first embodiment;
fig. 6 is a flowchart of an information processing method shown according to the second embodiment;
FIG. 7 is an information processing primary page display diagram according to a second embodiment;
fig. 8 is a flowchart illustrating an information processing method according to the third embodiment.
The implementation, functional features and advantages of the objectives of the present application will be further explained with reference to the accompanying drawings. With the above figures, there are shown specific embodiments of the present application, which will be described in more detail below. These drawings and written description are not intended to limit the scope of the inventive concepts in any manner, but rather to illustrate the inventive concepts to those skilled in the art by reference to specific embodiments.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present application. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present application, as detailed in the appended claims.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, the recitation of an element by the phrase "comprising an … …" does not exclude the presence of additional like elements in the process, method, article, or apparatus that comprises the element, and further, where similarly-named elements, features, or elements in different embodiments of the disclosure may have the same meaning, or may have different meanings, that particular meaning should be determined by their interpretation in the embodiment or further by context with the embodiment.
It should be understood that although the terms first, second, third, etc. may be used herein to describe various information, such information should not be limited to these terms. These terms are only used to distinguish one type of information from another. For example, first information may also be referred to as second information, and similarly, second information may also be referred to as first information, without departing from the scope herein. Depending on the context, the word "if" as used herein may be interpreted as "at … …" or "at … …" or "in response to a determination". Also, as used herein, the singular forms "a", "an" and "the" are intended to include the plural forms as well, unless the context indicates otherwise. It will be further understood that the terms "comprises," "comprising," "includes" and/or "including," when used in this specification, specify the presence of stated features, steps, operations, elements, components, items, species, and/or groups, but do not preclude the presence, or addition of one or more other features, steps, operations, elements, components, species, and/or groups thereof. The terms "or," "and/or," "including at least one of the following," and the like, as used herein, are to be construed as inclusive or mean any one or any combination. For example, "includes at least one of: A. b, C "means" any of the following: a; b; c; a and B; a and C; b and C; a and B and C ", again for example," A, B or C "or" A, B and/or C "means" any of the following: a; b; c; a and B; a and C; b and C; a and B and C'. An exception to this definition will occur only when a combination of elements, functions, steps or operations are inherently mutually exclusive in some way.
It should be understood that, although the steps in the flowcharts in the embodiments of the present application are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and may be performed in other orders unless explicitly stated herein. Moreover, at least some of the steps in the figures may include multiple sub-steps or multiple stages that are not necessarily performed at the same time, but may be performed at different times, in different orders, and may be performed alternately or partially with other steps or at least some of the sub-steps or stages of other steps.
The words "if", as used herein, may be interpreted as "at … …" or "when … …" or "in response to a determination" or "in response to a detection", depending on the context. Similarly, the phrases "if determined" or "if detected (a stated condition or event)" may be interpreted as "when determined" or "in response to a determination" or "when detected (a stated condition or event)" or "in response to a detection (a stated condition or event)", depending on the context.
It should be noted that step numbers such as S10 and S20 are used herein for the purpose of more clearly and briefly describing the corresponding content, and do not constitute a substantial limitation on the sequence, and those skilled in the art may perform S20 first and then S10 in specific implementation, which should be within the scope of the present application.
It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
In the following description, suffixes such as "module", "component", or "unit" used to denote elements are used only for the convenience of description of the present application, and have no specific meaning in themselves. Thus, "module", "component" or "unit" may be used mixedly.
The smart terminal may be implemented in various forms. For example, the terminals described in the present application may include communication terminals such as a mobile phone, a tablet computer, a notebook computer, a palmtop computer, and the like, as well as a Personal Digital Assistant (PDA), a Portable Media Player (PMP), a navigation device, a wearable device, a smart band, a pedometer, and the like, and fixed terminals such as a Digital TV, a desktop computer, and the like.
The following description will be given taking a mobile terminal as an example, and it will be understood by those skilled in the art that the configuration according to the embodiment of the present application can be applied to a fixed type terminal in addition to elements particularly used for mobile purposes.
Referring to fig. 1, which is a schematic diagram of a hardware structure of a mobile terminal for implementing various embodiments of the present application, the mobile terminal 100 may include: RF (Radio Frequency) unit 101, WiFi module 102, audio output unit 103, a/V (audio/video) input unit 104, sensor 105, display unit 106, user input unit 107, interface unit 108, memory 109, processor 110, and power supply 111. Those skilled in the art will appreciate that the mobile terminal architecture shown in fig. 1 is not intended to be limiting of mobile terminals, which may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
The following describes each component of the mobile terminal in detail with reference to fig. 1:
the radio frequency unit 101 may be configured to receive and transmit signals during information transmission and reception or during a call, and specifically, receive downlink information of a base station and then process the downlink information to the processor 110; in addition, the uplink data is transmitted to the base station. Typically, radio frequency unit 101 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency unit 101 can also communicate with a network and other devices through wireless communication. The wireless communication may use any communication standard or protocol, including but not limited to GSM (Global System for Mobile communications), GPRS (General Packet Radio Service), CDMA2000(Code Division Multiple Access 2000), WCDMA (Wideband Code Division Multiple Access), TD-SCDMA (Time Division-Synchronous Code Division Multiple Access), FDD-LTE (Frequency Division duplex-Long Term Evolution), TDD-LTE (Time Division duplex-Long Term Evolution, Time Division Long Term Evolution), 5G, and so on.
WiFi belongs to short-distance wireless transmission technology, and the mobile terminal can help a user to receive and send e-mails, browse webpages, access streaming media and the like through the WiFi module 102, and provides wireless broadband internet access for the user. Although fig. 1 shows the WiFi module 102, it is understood that it does not belong to the essential constitution of the mobile terminal, and may be omitted entirely as needed within the scope not changing the essence of the invention.
The audio output unit 103 may convert audio data received by the radio frequency unit 101 or the WiFi module 102 or stored in the memory 109 into an audio signal and output as sound when the mobile terminal 100 is in a call signal reception mode, a call mode, a recording mode, a voice recognition mode, a broadcast reception mode, or the like. Also, the audio output unit 103 may also provide audio output related to a specific function performed by the mobile terminal 100 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 103 may include a speaker, a buzzer, and the like.
The a/V input unit 104 is used to receive audio or video signals. The a/V input Unit 104 may include a Graphics Processing Unit (GPU) 1041 and a microphone 1042, the Graphics processor 1041 Processing image data of still pictures or video obtained by an image capturing device (e.g., a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 106. The image frames processed by the graphic processor 1041 may be stored in the memory 109 (or other storage medium) or transmitted via the radio frequency unit 101 or the WiFi module 102. The microphone 1042 may receive sounds (audio data) via the microphone 1042 in a phone call mode, a recording mode, a voice recognition mode, or the like, and may be capable of processing such sounds into audio data. The processed audio (voice) data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 101 in case of a phone call mode. The microphone 1042 may implement various types of noise cancellation (or suppression) algorithms to cancel (or suppress) noise or interference generated in the course of receiving and transmitting audio signals.
The mobile terminal 100 also includes at least one sensor 105, such as a light sensor, a motion sensor, and other sensors. Optionally, the light sensor includes an ambient light sensor that may adjust the brightness of the display panel 1061 according to the brightness of ambient light, and a proximity sensor that may turn off the display panel 1061 and/or the backlight when the mobile terminal 100 is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally, three axes), can detect the magnitude and direction of gravity when stationary, and can be used for applications of recognizing the posture of a mobile phone (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration recognition related functions (such as pedometer and tapping), and the like; as for other sensors such as a fingerprint sensor, a pressure sensor, an iris sensor, a molecular sensor, a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which can be configured on the mobile phone, further description is omitted here.
The display unit 106 is used to display information input by a user or information provided to the user. The Display unit 106 may include a Display panel 1061, and the Display panel 1061 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 107 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the mobile terminal. Alternatively, the user input unit 107 may include a touch panel 1071 and other input devices 1072. The touch panel 1071, also referred to as a touch screen, may collect a touch operation performed by a user on or near the touch panel 1071 (e.g., an operation performed by the user on or near the touch panel 1071 using a finger, a stylus, or any other suitable object or accessory), and drive a corresponding connection device according to a predetermined program. The touch panel 1071 may include two parts of a touch detection device and a touch controller. Optionally, the touch detection device detects a touch orientation of a user, detects a signal caused by a touch operation, and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 110, and can receive and execute commands sent by the processor 110. In addition, the touch panel 1071 may be implemented in various types, such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. In addition to the touch panel 1071, the user input unit 107 may include other input devices 1072. Optionally, other input devices 1072 may include, but are not limited to, one or more of a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and the like, and are not limited thereto.
Alternatively, the touch panel 1071 may cover the display panel 1061, and when the touch panel 1071 detects a touch operation thereon or nearby, the touch panel 1071 transmits the touch operation to the processor 110 to determine the type of the touch event, and then the processor 110 provides a corresponding visual output on the display panel 1061 according to the type of the touch event. Although the touch panel 1071 and the display panel 1061 are shown in fig. 1 as two separate components to implement the input and output functions of the mobile terminal, in some embodiments, the touch panel 1071 and the display panel 1061 may be integrated to implement the input and output functions of the mobile terminal, and is not limited herein.
The interface unit 108 serves as an interface through which at least one external device is connected to the mobile terminal 100. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 108 may be used to receive input (e.g., data information, power, etc.) from external devices and transmit the received input to one or more elements within the mobile terminal 100 or may be used to transmit data between the mobile terminal 100 and external devices.
The memory 109 may be used to store software programs as well as various data. The memory 109 may mainly include a program storage area and a data storage area, and optionally, the program storage area may store an operating system, an application program (such as a sound playing function, an image playing function, and the like) required by at least one function, and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 109 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 110 is a control center of the mobile terminal, connects various parts of the entire mobile terminal using various interfaces and lines, and performs various functions of the mobile terminal and processes data by operating or executing software programs and/or modules stored in the memory 109 and calling data stored in the memory 109, thereby performing overall monitoring of the mobile terminal. Processor 110 may include one or more processing units; preferably, the processor 110 may integrate an application processor and a modem processor, optionally the application processor primarily handles operating systems, user interfaces, application programs, etc., and the modem processor primarily handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 110.
The mobile terminal 100 may further include a power supply 111 (e.g., a battery) for supplying power to various components, and preferably, the power supply 111 may be logically connected to the processor 110 via a power management system, so as to manage charging, discharging, and power consumption management functions via the power management system.
Although not shown in fig. 1, the mobile terminal 100 may further include a bluetooth module or the like, which is not described in detail herein.
In order to facilitate understanding of the embodiments of the present application, a communication network system on which the mobile terminal of the present application is based is described below.
Referring to fig. 2, fig. 2 is an architecture diagram of a communication Network system according to an embodiment of the present disclosure, where the communication Network system is an LTE system of a universal mobile telecommunications technology, and the LTE system includes a UE (User Equipment) 201, an E-UTRAN (Evolved UMTS Terrestrial Radio Access Network) 202, an EPC (Evolved Packet Core) 203, and an IP service 204 of an operator, which are in communication connection in sequence.
Optionally, the UE201 may be the terminal 100 described above, and is not described herein again.
The E-UTRAN 202 includes eNodeB2021 and other eNodeBs 2022, among others. Alternatively, the eNodeB2021 may be connected with other enodebs 2022 through a backhaul (e.g., X2 interface), the eNodeB2021 is connected to the EPC203, and the eNodeB2021 may provide the UE201 access to the EPC 203.
The EPC203 may include an MME (Mobility Management Entity) 2031, an HSS (Home Subscriber Server) 2032, other MMEs 2033, an SGW (Serving gateway) 2034, a PGW (PDN gateway) 2035, and a PCRF (Policy and Charging Rules Function) 2036, and the like. Optionally, the MME2031 is a control node that handles signaling between the UE201 and the EPC203, providing bearer and connection management. HSS2032 is used to provide registers to manage functions such as home location register (not shown) and holds subscriber specific information about service characteristics, data rates, etc. All user data may be sent through SGW2034, PGW2035 may provide IP address assignment for UE201 and other functions, and PCRF2036 is a policy and charging control policy decision point for traffic data flow and IP bearer resources, which selects and provides available policy and charging control decisions for a policy and charging enforcement function (not shown).
The IP services 204 may include the internet, intranets, IMS (IP Multimedia Subsystem), or other IP services, among others.
Although the LTE system is described as an example, it should be understood by those skilled in the art that the present application is not limited to the LTE system, but may also be applied to other wireless communication systems, such as GSM, CDMA2000, WCDMA, TD-SCDMA, and future new network systems (e.g. 5G), and the like.
Based on the above mobile terminal hardware structure and communication network system, various embodiments of the present application are provided.
First embodiment
Fig. 3 is a flowchart illustrating an information processing method according to the first embodiment. Referring to fig. 3, the information processing method of the embodiment may be applied to an intelligent terminal, and includes:
s10, responding to the acquired message, displaying message prompt information on the information processing primary page;
s20, responding to a message viewing instruction based on message prompt information, jumping to an information processing secondary page, and displaying the message on the information processing secondary page;
s30, responding to the judgment that the message has secret-related information, and hiding the secret-related information by the information processing secondary page.
By the method, the buffer interface is added between the prompt interface and the message attribution interface, so that a user can judge not to open the message attribution application interface after knowing whether secret-related information exists.
Optionally, the message is various types of notification messages received by the terminal, including but not limited to messages sent by various contacts in the social application, push messages of various types of applications, and the like.
Optionally, the information processing primary page is an area for directly displaying information on the display screen, or a notification bar interface displayed after the top of the display screen is pulled down. The information processing secondary page is a sub-page of the information processing primary page, and the information processing primary page is operated and then enters. Optionally, the information processing primary page may be located anywhere on the display screen interface, and optionally, in order to reduce the influence of the information processing primary interface information on the use of the terminal by the user, the information processing primary interface may be, but is not limited to, popped up or displayed by the edge of the display screen. For example, the information processing primary page may be popped up or displayed at the upper edge, the lower edge, or the side edge of the display screen.
In order to prevent the terminal from a possible risk of rapid leakage after receiving the message, optionally, the message prompting information hides the message attribution application and/or the message content information. For example, only the number of messages and/or the number of message attribution applications are displayed in the information processing level one page.
Optionally, in step S30, in response to determining that the message contains secret-related information, the information processing secondary page hides the secret-related information. Optionally, the confidential information includes, but is not limited to: digital information (e.g., account number, password, etc.), video/image information, and textual information (e.g., location, time, etc.). The confidential information may be personal privacy information which is set on the terminal in advance by the user and is not wanted to be disclosed, for example: body privacy, action privacy, behavior privacy, identity privacy, reputation privacy, portrait privacy, personal income privacy, personal experience privacy, and the like. The concealment process may be, but is not limited to: occlusion, text blurring, and the like. Therefore, when the received information is displayed, the confidential information can be hidden, the confidential information of the related user is prevented from being leaked to other people, and the user experience is better.
In order to facilitate the user to open the home application of the message, optionally, the method further includes:
and jumping to a home application interface of the message in response to receiving an information viewing instruction based on the information processing secondary page.
Optionally, the information viewing instruction is a touch screen operation performed by the user on the information processing secondary page, for example, the user selects a message on the information processing secondary page through a touch screen. In other embodiments, the information viewing instruction may also be a gesture instruction, a voice instruction, a key instruction, or the like.
Alternatively, the home application of the message may be confirmed according to the source of the message. For example, two messages (the first message is from the a application, and the second message is from the B application) are displayed on the information processing secondary page, and after the user confirms to view the first message through the information viewing instruction, the display content of the terminal screen jumps to the display interface of the a application or the chat interface in the a application from the information processing secondary page.
In order to prevent the disclosure of confidential information that may be caused after the information processing secondary page jumps to the home application interface, optionally, the method further includes:
in response to receiving an information viewing instruction on an information processing-based secondary page, acquiring user identity identification information;
and responding to the matching of the user identity identification information and preset identity information, and jumping to a home application interface of the message.
Alternatively, the user identification information may include, but is not limited to: identity card information, biometric information, password information. For example, after receiving an information viewing instruction about the wechat message on the information processing secondary page, the terminal jumps to an authentication interface for authentication or pops up the authentication interface for authentication on the information processing secondary page, and after completing authentication by inputting a password and the like, the user jumps to the wechat application interface.
Optionally, the information processing secondary page displays the message including at least one of: the sender of the message, the home application of the message, and the content of the message. For example, the information processing primary page only displays whether unread messages and/or the number of corresponding messages exist, clicking the information processing primary page to enter the information processing secondary page displays all received message contents, the message contents are not folded or omitted, and the corresponding message sender and the message attribution application are displayed in the area where the message contents exist.
In order to ensure that the user can efficiently view all messages, optionally, the messages displayed on the information processing secondary page are arranged in a time sequence. For example, when a plurality of messages are received, the last received message in the information processing secondary page is displayed at the first position at the top of the display screen, and the previously received messages are sequentially arranged at the second, third, etc. positions. In other embodiments, the messages may be arranged in reverse order of time, and this embodiment does not limit the arrangement manner of the messages. When the display screen is not enough to completely display all the messages, the user can view other messages which are not completely displayed through operations of sliding down, changing pages and the like.
Optionally, the user enters the home application corresponding to the message to view the message content after selecting a message on the information processing secondary page, and only the unread messages of other home applications are displayed when the user exits from the home application and the message received before the home application is no longer displayed in the information processing secondary page.
As shown in fig. 4, which is a message display diagram of this embodiment, when a terminal receives a message, content of the received message is not displayed on a primary page of information processing, and only message prompt information is displayed, for example, the number of messages is 3 and the number of home applications is 2, that is, 3 unread messages from 2 applications are received. After receiving a message viewing instruction of message prompt information input by a user, the information processing primary page does not directly jump to the attribution application interface, but jumps to the information processing secondary page. The source application, the content and the sender of the message which are not related to the secret are displayed in the information processing secondary page, and the related information (such as name, money amount and the like) in the message is hidden. Therefore, a buffering interface is added between the prompt interface and the message attribution interface, so that a user can judge whether to open the message attribution application interface after knowing whether secret-related information exists, personal privacy information is effectively prevented from being leaked, and user experience is improved.
As shown in fig. 5, which is another message display diagram of this embodiment, first, when the terminal receives a message, the content of the received message is not displayed on the information processing primary page, and only the message prompt information is displayed, for example, the number of messages is 3 and the number of home applications is 2. Secondly, after receiving a message viewing instruction of message prompt information input by a user, the information processing primary page jumps to a home application interface, but jumps to an information processing secondary page, source application of the message, message content and a sender which are not confidential are displayed in the information processing secondary page, confidential keywords such as personal name, money amount, account number and password are detected on the message content before the message content is displayed, and then confidential information matched with the confidential keywords detected in the message content is hidden and displayed, such as XXX replacement, blank shielding, mosaic shielding and the like. And finally, after receiving an information viewing instruction based on the information processing secondary page, jumping to a home application interface of the message, and directly displaying the received message text without any processing on the message content displayed in the home application interface. Therefore, when the confidential information exists in the received message content, the user can directly jump to the attribution application to check the message original text through the information checking instruction based on the information processing secondary page after confirming that the confidential information cannot be leaked, and the user does not need to enter the attribution application to check after quitting.
Second embodiment
Fig. 6 is a flowchart showing an information processing method according to a second embodiment, which differs from the first embodiment in that:
in order to enable the user to more intuitively confirm whether the confidential information exists in the received message, optionally, the step S10 includes:
s11: acquiring a home application and/or a sender of the message;
s12: and responding to the matching of the attribution application and/or the sender with preset confidential information, wherein the message prompt information comprises confidential reminders.
Optionally, in this embodiment, the preset secret-related information is set as an application name and/or a sender, and after receiving the message, the terminal confirms the application and/or the sender to which the message belongs. If the attributive application and/or the sender of the message belong to the preset application name and/or the sender, judging that the attributive application and/or the sender of the message are matched with the preset secret-related information, confirming the secret-related information as the secret-related information, and reminding a user of the existence of the secret-related information in the message received by the information processing primary page. The manner of the reminder includes, but is not limited to, a text reminder and a voice reminder. In the embodiment, text reminding is adopted, and as shown in fig. 7, the following is displayed on a first-level page of information processing: 5 messages are received, of which 2 are classified information. By the method, the user can confirm whether the confidential information is received from the information processing primary page, the user does not need to open the information processing secondary page to check the information, and information leakage is further prevented.
Other contents of this embodiment are the same as those of the first embodiment, and please refer to the first embodiment for details.
As shown in fig. 7, which is a schematic diagram for displaying a primary page of information processing in this embodiment, when it is detected that an application name of an application to which a message belongs is the same as a preset application name at a terminal, or when it is detected that a sender of the message is consistent with a preset sender, a secret-related reminder is performed on the primary page of information processing, for example, 5 messages from 3 applications are received, and after it is detected that 2 messages are secret-related messages, the number of messages is displayed on the primary page of information processing: 5, secret-related information: 2, number of home applications: 3. therefore, the confidential information is reminded on the information processing primary page, so that whether the confidential information exists in the message can be determined when the user receives the message reminding, and if the confidential information exists in the message, the user opens and checks the message content under the condition that the surrounding environment of the user is not leaked. And can also decide whether to enter the information processing secondary page or the message attribution application interface from the information processing primary page according to the user requirement; when a user desires to enter an information processing secondary page, the user can enter the information processing secondary page through a message viewing instruction; when a user expects to enter a message attribution application interface, the user can long press and click information such as message quantity, secret-related information, attribution application quantity and the like in an information processing primary page to pop up an attribution application quantity interface, and after corresponding attribution application is selected in the interface, the user can enter the message attribution application interface.
Third embodiment
Fig. 8 is a flowchart illustrating an information processing method according to the third embodiment.
In order to ensure that the confidential information in the message content displayed on the information processing secondary page can be accurately identified and hidden, optionally, the method further includes:
carrying out secret key word detection on the content of the message;
and when the secret-related key words are detected, judging that the content of the message has secret-related information.
Alternatively, the secret-related keyword may be a certain word determined directly, such as a person's name, a buy, a sell, money, etc.; also information types, such as: place name, person name, account number, password, etc. Judging whether the content of the message has confidential information or not by judging whether the content of the message has the keyword information or not; if the keyword does not exist, the confidential information does not exist in the content of the message and can be directly displayed; and if the keywords exist, hiding the keywords in the content of the message and then displaying the hidden keywords. As shown in fig. 4 and 5, in the information processing level one page display: the number of messages: 3, number of home applications: 3; displaying on an information processing secondary page: 2 messages from the X application, 1 message from the Y application, wherein no confidential information exists in the message content from the X application, and confidential information exists in the message content from the Y application: the name and the amount of money of the person need to hide the confidential information in the message content of the Y application, and the specific display is as follows: XXX is transferred to amount XXX Yuan.
Optionally, after confirming that there is secret information in the content of the message, the secret information in the message content displayed on the information processing secondary page may be, but is not limited to, the following hidden processing, for example: mosaic display, deletion display, messy code display, blank display, camouflage display (camouflage replacement using a specific word, such as XXX replacement, which can be set by a user in a self-defined way or preset by a system), and the like.
Optionally, it may also be determined whether the message includes confidential information by detecting the home application and the sender of the message. In this embodiment, the preset secret-related information is set as an application name and/or a sender, and when the terminal receives the message, the terminal confirms the application and/or the sender to which the message belongs. If the attribution application and/or the sender of the message belong to the preset application name and/or the sender, judging that the attribution application and/or the sender of the message are matched with the preset secret-related information, and hiding and displaying the corresponding message content in the information processing secondary page. For example, when a message sent by the bank application a is received, it is detected that the bank application a is a preset application name, and therefore, the content of the message sent by the bank application a is hidden in the information processing secondary page, for example, displayed as XXX or respected.
Optionally, first determining whether the message belongs to a preset home application and/or sender; when the message belongs to preset attribution applications (such as bank applications A, B, C and the like and communication applications D, E, F and the like) and/or senders, carrying out secret-related keyword detection on the message content, and hiding secret-related information when detecting that the secret-related information exists in the message content; and when the message does not belong to the preset attribution application and/or sender, the secret-related keyword detection is not carried out on the message content, and all the message content is directly displayed on the information processing secondary page. For example, the preset sender is an industrial and commercial bank, when the message sent by the industrial and commercial bank is received, the content of the message is subjected to secret-related detection, the secret-related information such as the amount of money, the account number and the like in the content of the message is detected, and the amount of money, the account number and the like in the secret-related information are hidden on the information processing secondary page.
Other contents of this embodiment are the same as those of the above embodiment, and please refer to the first embodiment and the second embodiment for details.
According to the information processing method provided by the embodiment of the invention, the buffer interface is added between the prompt interface and the message attribution application interface, so that a user can judge whether the message attribution application interface needs to be opened after knowing whether the confidential information exists in the message received by the terminal, and the confidential information in the message content is hidden through the confidential keywords, so that the received message is effectively protected to prevent the confidential information from being exposed to other people, and the user experience is improved.
The above-mentioned lists are only reference examples, and are not listed here one by one in order to avoid redundancy, and in actual development or application, they can be flexibly combined according to actual needs, but any combination belongs to the technical solution of the present application, and also covers the protection scope of the present application.
The embodiment of the present application further provides an intelligent terminal, where the intelligent terminal includes a memory and a processor, and the memory stores a computer program, and the computer program is executed by the processor to implement the steps of the information processing method in any of the above embodiments.
The embodiments of the present application further provide a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the steps of the information processing method in any of the embodiments above are implemented.
In the embodiments of the intelligent terminal and the computer-readable storage medium provided in the embodiments of the present application, all technical features of any one of the embodiments of the information processing method may be included, and details are not described herein.
Embodiments of the present application further provide a computer program product, which includes computer program code, when the computer program code runs on a computer, the computer is caused to execute the method as in the above various possible embodiments.
Embodiments of the present application further provide a chip, which includes a memory and a processor, where the memory is used to store a computer program, and the processor is used to call and run the computer program from the memory, so that a device in which the chip is installed executes the method in the above various possible embodiments.
It is to be understood that the foregoing scenarios are only examples, and do not constitute a limitation on application scenarios of the technical solutions provided in the embodiments of the present application, and the technical solutions of the present application may also be applied to other scenarios. For example, as can be known by those skilled in the art, with the evolution of system architecture and the emergence of new service scenarios, the technical solution provided in the embodiments of the present application is also applicable to similar technical problems.
The above-mentioned serial numbers of the embodiments of the present application are merely for description and do not represent the merits of the embodiments.
The steps in the method of the embodiment of the application can be sequentially adjusted, combined and deleted according to actual needs.
The units in the device in the embodiment of the application can be merged, divided and deleted according to actual needs.
In the embodiments of the present application, the same or similar term concepts, technical solutions and/or application scenario descriptions are generally only described in detail at the time of first occurrence, and when repeated later, they are generally not repeated for brevity, and when understanding the content of the technical solutions and the like of the present application, reference may be made to the related detailed description before the same or similar term concepts, technical solutions and/or application scenario descriptions and the like which are not described in detail later.
In the present application, each embodiment is described with emphasis, and reference may be made to the description of other embodiments for parts that are not described or illustrated in any embodiment.
Various technical features of the technical solutions in the embodiments of the present application may be arbitrarily combined, and for brevity of description, all possible combinations of the technical features in the embodiments are not described, but should be considered as the scope of the present application as long as there is no contradiction between the combinations of the technical features.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present application may be embodied in the form of a software product, which is stored in a storage medium (e.g., ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal device (e.g., a mobile phone, a computer, a server, a controlled terminal, or a network device) to execute the method of each embodiment of the present application.
In the above embodiments, the implementation may be wholly or partially realized by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. The procedures or functions according to the embodiments of the present application are all or partially generated when the computer program instructions are loaded and executed on a computer. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored on a computer readable storage medium or transmitted from one computer readable storage medium to another, for example, the computer instructions may be transmitted from one website, computer, server, or data center to another website, computer, server, or data center by wire (e.g., coaxial cable, fiber optic, digital subscriber line) or wirelessly (e.g., infrared, wireless, microwave, etc.). The computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device, such as a server, a data center, etc., that incorporates one or more of the available media. The usable medium may be a magnetic medium (e.g., floppy Disk, memory Disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., Solid State Disk (SSD)), among others.
The above description is only a preferred embodiment of the present application, and not intended to limit the scope of the present application, and all modifications of equivalent structures and equivalent processes, which are made by the contents of the specification and the drawings of the present application, or which are directly or indirectly applied to other related technical fields, are included in the scope of the present application.

Claims (10)

1. An information processing method characterized by comprising the steps of:
s10: responding to the acquired message, and displaying message prompt information on an information processing primary page;
s20: responding to a message viewing instruction based on the message prompt information, and jumping to an information processing secondary page, wherein the information processing secondary page displays the message;
s30: and in response to the judgment that the message has the confidential information, hiding the confidential information by the information processing secondary page.
2. The method of claim 1, wherein the method further comprises:
and jumping to a home application interface of the message in response to receiving an information viewing instruction based on the information processing secondary page.
3. The method of claim 2, further comprising at least one of:
in response to receiving an information viewing instruction on an information processing-based secondary page, acquiring user identity identification information;
and responding to the matching of the user identity identification information and preset identity information, and jumping to a home application interface of the message.
4. The method of any of claims 1 to 3, wherein the information handling secondary page displaying the message comprises at least one of: the sender of the message, the home application of the message, and the content of the message.
5. A method according to any one of claims 1 to 3, wherein the messages of the information handling secondary page display are arranged in chronological order.
6. The method of any of claims 1 to 3, further comprising:
carrying out secret key word detection on the content of the message;
and in response to detecting that the content of the message comprises the confidential keywords, judging that the content of the message has confidential information.
7. The method according to any of claims 1 to 3, wherein the step S10 comprises at least one of:
acquiring a home application and/or a sender of the message;
and responding to the matching of the attribution application and/or the sender with preset confidential information, wherein the message prompt information comprises confidential reminders.
8. A method according to any one of claims 1 to 3, wherein the message alert information conceals message home application and/or message content information.
9. An intelligent terminal, characterized in that, intelligent terminal includes: memory, a processor, wherein the memory has stored thereon a computer program which, when executed by the processor, implements the steps of the information processing method of any one of claims 1 to 8.
10. A computer-readable storage medium, characterized in that the storage medium has stored thereon a computer program which, when being executed by a processor, realizes the steps of the information processing method according to any one of claims 1 to 8.
CN202210536480.8A 2022-05-17 2022-05-17 Information processing method, intelligent terminal and storage medium Pending CN115017525A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210536480.8A CN115017525A (en) 2022-05-17 2022-05-17 Information processing method, intelligent terminal and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210536480.8A CN115017525A (en) 2022-05-17 2022-05-17 Information processing method, intelligent terminal and storage medium

Publications (1)

Publication Number Publication Date
CN115017525A true CN115017525A (en) 2022-09-06

Family

ID=83069704

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210536480.8A Pending CN115017525A (en) 2022-05-17 2022-05-17 Information processing method, intelligent terminal and storage medium

Country Status (1)

Country Link
CN (1) CN115017525A (en)

Similar Documents

Publication Publication Date Title
CN107807767B (en) Communication service processing method, terminal and computer readable storage medium
CN109800602B (en) Privacy protection method, mobile terminal and computer readable storage medium
CN107885448B (en) Control method for application touch operation, mobile terminal and readable storage medium
CN108196774B (en) Message lookup method, flexible screen terminal and computer readable storage medium
CN110536011B (en) Content display method, terminal and computer readable storage medium
CN112162870A (en) File processing operation method, mobile terminal and storage medium
CN109711830B (en) Quick display method and device for two-dimension code payment, mobile terminal and storage medium
CN109711198B (en) Application management method, mobile terminal and storage medium
CN108667714B (en) Information transmitting method, information receiving method, mobile terminal and storage medium
CN109683796B (en) Interaction control method, equipment and computer readable storage medium
CN108566476B (en) Information processing method, terminal and computer readable storage medium
CN108900696B (en) Data processing method, terminal and computer readable storage medium
CN113325981B (en) Processing method, mobile terminal and storage medium
CN107222933B (en) Communication method, terminal and computer readable storage medium
CN114006881A (en) Message processing method, intelligent terminal and storage medium
CN112363988A (en) File sharing method, mobile terminal and storage medium
CN109587345B (en) Abnormal application prompting method, mobile terminal and computer readable storage medium
CN113486325A (en) Application program authority management method, terminal and storage medium
CN109995925B (en) Crank call identification method, terminal and computer readable storage medium
CN115017525A (en) Information processing method, intelligent terminal and storage medium
CN114125851B (en) Information processing method, mobile terminal and readable storage medium
CN109951607B (en) Content processing method, terminal and computer readable storage medium
CN109542847B (en) File processing method, terminal and readable storage medium
CN113805767A (en) Information processing method, mobile terminal and storage medium
CN108052363B (en) Information display method, terminal and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination