CN117997859A - Interaction method, interaction device, equipment and storage medium - Google Patents

Interaction method, interaction device, equipment and storage medium Download PDF

Info

Publication number
CN117997859A
CN117997859A CN202211351692.5A CN202211351692A CN117997859A CN 117997859 A CN117997859 A CN 117997859A CN 202211351692 A CN202211351692 A CN 202211351692A CN 117997859 A CN117997859 A CN 117997859A
Authority
CN
China
Prior art keywords
group
objects
team
user
organization
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211351692.5A
Other languages
Chinese (zh)
Inventor
王悦颖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Zitiao Network Technology Co Ltd
Original Assignee
Beijing Zitiao Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Zitiao Network Technology Co Ltd filed Critical Beijing Zitiao Network Technology Co Ltd
Priority to CN202211351692.5A priority Critical patent/CN117997859A/en
Publication of CN117997859A publication Critical patent/CN117997859A/en
Pending legal-status Critical Current

Links

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

According to embodiments of the present disclosure, methods, apparatuses, devices, and storage medium for interaction are provided. The interaction method comprises the following steps: receiving a request to associate a first group to a first set of objects, the first group comprising a first user belonging to a first organization and a second user belonging to a second organization, and the first set of objects belonging to the first organization; and associating the first group to the first set of objects; wherein the first set of objects has a set of members, the set of members comprising at least one user. In this way, embodiments of the present disclosure are able to build associations between groups and sets of objects (e.g., teams) across organizations.

Description

Interaction method, interaction device, equipment and storage medium
Technical Field
Example embodiments of the present disclosure relate generally to the field of computers, and in particular, relate to an interaction method, an interaction apparatus, a device, and a computer-readable storage medium.
Background
With the development of computers, the internet has acknowledged an important medium for people's life and work. People can communicate various aspects of life and work with other users through software such as instant messaging.
In recent years, as people use applications such as instant messaging and the like to a larger extent, groups constructed based on instant messaging or other office software can effectively help people to improve information interaction efficiency. However, as the number of groups to which the user joins increases, the information interaction efficiency of the user is greatly affected in the absence of effective management.
Disclosure of Invention
In a first aspect of the present disclosure, an interaction method is provided. The method comprises the following steps: receiving a request to associate a first group to a first set of objects, the first group comprising a first user belonging to a first organization and a second user belonging to a second organization, and the first set of objects belonging to the first organization; and associating the first group to the first set of objects; wherein the first set of objects has a set of members comprising at least one user.
In a second aspect of the present disclosure, an interaction device is provided. The device comprises: a receiving module configured to receive a request to associate a first group to a first set of objects, the first group including a first user belonging to a first organization and a second user belonging to a second organization, and the first set of objects belonging to the first organization; and an association module that associates the first group to the first set of objects; wherein the first set of objects has a set of members, the set of members comprising at least one user.
In a third aspect of the present disclosure, an electronic device is provided. The apparatus comprises at least one processing unit; and at least one memory coupled to the at least one processing unit and storing instructions for execution by the at least one processing unit. The instructions, when executed by at least one processing unit, cause the apparatus to perform the method of the first aspect.
In a fourth aspect of the present disclosure, a computer-readable storage medium is provided. A computer program is stored on a medium, the computer program being executable by a processor to implement the method of the first aspect.
It should be understood that what is described in this summary is not intended to limit the critical or essential features of the embodiments of the disclosure nor to limit the scope of the disclosure. Other features of the present disclosure will become apparent from the following description.
Drawings
The above and other features, advantages and aspects of embodiments of the present disclosure will become more apparent by reference to the following detailed description when taken in conjunction with the accompanying drawings. In the drawings, wherein like or similar reference numerals denote like or similar elements, in which:
FIG. 1 illustrates a schematic diagram of an example environment in which embodiments of the present disclosure may be implemented;
FIG. 2 illustrates a schematic diagram of an example application interface, according to some embodiments of the present disclosure;
3A-3E illustrate schematic diagrams of example interfaces for associating groups to teams, according to some embodiments of the present disclosure;
FIG. 4 illustrates a flow chart of an interaction process according to some embodiments of the present disclosure;
FIG. 5 illustrates a block diagram of an interaction device, according to some embodiments of the present disclosure; and
Fig. 6 illustrates a block diagram of an apparatus capable of implementing various embodiments of the present disclosure.
Detailed Description
Embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While certain embodiments of the present disclosure have been illustrated in the accompanying drawings, it is to be understood that the present disclosure may be embodied in various forms and should not be construed as limited to the embodiments set forth herein, but rather, these embodiments are provided so that this disclosure will be more thorough and complete. It should be understood that the drawings and embodiments of the present disclosure are for illustration purposes only and are not intended to limit the scope of the present disclosure.
In describing embodiments of the present disclosure, the term "comprising" and its like should be taken to be open-ended, i.e., including, but not limited to. The term "based on" should be understood as "based at least in part on". The term "one embodiment" or "the embodiment" should be understood as "at least one embodiment". The term "some embodiments" should be understood as "at least some embodiments". Other explicit and implicit definitions are also possible below.
The term "responsive to" as used herein means a state in which a corresponding event occurs or a condition is satisfied. It will be appreciated that the execution timing of a subsequent action that is executed in response to the event or condition is not necessarily strongly correlated with the time at which the event occurs or the condition is established. For example, in some cases, the follow-up actions may be performed immediately upon occurrence of an event or establishment of a condition; in other cases, the subsequent action may be performed after a period of time has elapsed after the event occurred or the condition was established.
It will be appreciated that the data (including but not limited to the data itself, the acquisition or use of the data) involved in the present technical solution should comply with the corresponding legal regulations and the requirements of the relevant regulations.
It will be appreciated that prior to using the technical solutions disclosed in the embodiments of the present disclosure, the user should be informed and authorized of the type, usage range, usage scenario, etc. of the personal information related to the present disclosure in an appropriate manner according to relevant legal regulations.
For example, when an active request of a user is received, prompt information is sent to the user to explicitly prompt the user, and the operation requested to be performed by the user needs to acquire and use personal information of the user, so that the user can autonomously select whether to provide the personal information to software or hardware such as an electronic device, an application program, a server or a storage medium for performing the operation of the technical scheme of the disclosure according to the prompt information.
As an alternative but non-limiting implementation, in response to receiving an active request from a user, the prompt information may be sent to the user, for example, in a popup window, where the prompt information may be presented in a text manner. In addition, a selection control for the user to select to provide personal information to the electronic device in a 'consent' or 'disagreement' manner can be carried in the popup window.
It will be appreciated that the above-described notification and user authorization process is merely illustrative, and not limiting of the implementations of the present disclosure, and that other ways of satisfying relevant legal regulations may be applied to the implementations of the present disclosure.
For convenience of description, several concepts and terms in the present disclosure are first defined herein.
A group refers to an information communication tool in a communication tool that provides communication space for a plurality of users, such as a group chat in an Instant Messaging (IM) tool. A group contains a collection of users communicating with each other for a topic. For example, a group may be a set of users established around a topic of interest (e.g., quantum mechanics discussion group), a set of users established around an activity of interest (e.g., a exhibition group, a mountain climbing group), or a set of users established to accomplish the same goal (e.g., an examination group), and so forth.
In some embodiments of the present disclosure, an object set may refer to a set that includes a plurality of member objects, may refer to a data entity or data object that organizes a plurality of member objects for performing certain functions or certain operations, or may refer to a data entity or data object that organizes a plurality of member objects to provide certain functions to the plurality of member objects or to allow the plurality of member objects to perform certain operations.
For example, the set of objects may organize the member objects such that the member objects may implement data or information interactions under the set of objects, or provide services such as data or information interactions. For example, a member object may interact with data or information directly through a collection of objects, e.g., the collection of objects or itself may be a group or discussion group containing multiple users, etc.
For example, an interaction mode such as a platform or a channel for performing data or information interaction on the member objects is provided under the object set, so that the member objects of the object set can perform data or information interaction under the overall organization architecture of the object set, for example, the member objects can perform data or information interaction through a group associated with the object set. For example, the object set may be a user set including a plurality of users, and a group or a discussion group is set under the object set, so that the users interact with information through the group or the discussion group.
As an example, an "object set" may be a "team" that includes one or more members. For example, in various types of applications, a team may be built for a particular project or goal, and members of the built team may include, for example, participants for the particular project, or multiple users with the same goal.
As another example, an "object set" may also be a "aggregate group" that includes one or more members or groups of members. The members of the group may communicate via instant messaging via the group itself, or via other groups associated with the group. It should be understood that the total group is also a group.
It should be appreciated that a "group" may be built based on accounts in an appropriate application, such as an instant messaging, office application, video application, etc., and the present disclosure is not intended to be limited to platforms that build a "group".
As an example, an "object set" may be a "team" or "general group" that includes one or more members. For example, in various types of applications, a team may be built for a particular project or goal, and members of the built team may include, for example, participants for the particular project, or multiple users with the same goal.
It should be appreciated that the above references to "group," "set of objects," and "team" are all intended to represent the appropriate manner in which users are aggregated and/or associated, which may have different morphological expressions in an actual product.
To facilitate increased efficiency of user information interaction, associations between "groups" and "sets of objects" (e.g., teams) may also be constructed. For example, one "set of objects" may be associated with one or more "groups". Further, a "group" may be associated to one or more "sets of objects", such association also being referred to as being added to a corresponding "set of objects". For example, a certain work "group" may be a work group that supports testing for an entire department, which may be associated/added to multiple development projects "teams".
In this disclosure, team refers to a function in an interactive application (e.g., an IM or collaborative office application). A user may create a team in the interactive application, where the team has at least one team member, and the user may associate the relevant group to the team. The team portal is arranged on the client interface of the interactive application, and a user accesses a team list containing each team added by the user through the team portal and can continuously access any one of the teams and the group associated with the team.
"Organization" means the organization or institution information corresponding to the user or the account associated with the user. Such organization or organization information is typically associated with a company, department, or group of items. For example, the organization information of the user may indicate whether it is an employee of a certain group company. In some scenarios, an "organization" may also correspond to a "tenant," which may generally be associated with a particular social organization or social organization. Users within the same tenant/organization commonly use a set of instant messaging applications or collaborative office applications, data generated within the tenant/organization is isolated from the outside, and users outside the tenant/organization typically cannot access such data unless the tenant/organization opens a particular interface for a particular outside user.
In this disclosure, "external organization" and "external member" are relative concepts. An "external organization" may be used to represent an organization outside of the organization to which the current user belongs. For example, if the current user belongs to an organization "company a", then "company B" may be understood as "company a" or "external user" of the current user. Accordingly, a user in the external organization "company B" may be understood as an "external user" with respect to "company a" or the current user.
In some cases, an "external organization" or "external member" may have different rights to the resources within the organization to which the current user belongs.
Accordingly, an "external group" may mean that a member belonging to an "external organization" or an "external member" is included among the group members of the group. For example, if a group belonging to "company a" includes both the current user belonging to "company a" and other users belonging to "company B", the group may be considered to be an "external group" of the current user.
Example Environment
FIG. 1 illustrates a schematic diagram of an example environment 100 in which embodiments of the present disclosure may be implemented. In this example environment 100, an application 120 may be installed in a terminal device 110. The user 140 may interact with the application 120 via the terminal device 110 and/or an attachment device of the terminal device 110.
In some embodiments, the application 120 may be, for example, an interactive-type application capable of providing services such as communication and collaboration to the user 140. Examples of applications 120 may include, by way of example: instant messaging applications, or office applications, video applications, conferencing applications, etc. that provide instant messaging capabilities.
In some embodiments, terminal device 110 communicates with a server (not shown) to enable provisioning of services for application 120. The terminal device 110 may be any type of mobile terminal, fixed terminal, or portable terminal, including a mobile handset, desktop computer, laptop computer, notebook computer, netbook computer, tablet computer, media computer, multimedia tablet, personal Communication System (PCS) device, personal navigation device, personal Digital Assistant (PDA), audio/video player, digital camera/camcorder, positioning device, television receiver, radio broadcast receiver, electronic book device, game device, or any combination of the preceding, including accessories and peripherals for these devices, or any combination thereof. In some embodiments, terminal device 110 is also capable of supporting any type of interface to the user (such as "wearable" circuitry, etc.). Servers are various types of computing systems/servers capable of providing computing power, including, but not limited to, mainframes, edge computing nodes, computing devices in a cloud environment, and so forth.
As shown in fig. 1, the application 120 may generate an interface 130 and provide to the user 140 via a display component (e.g., a display screen, a head mounted display device, a projection device, etc.) associated with the terminal device 110.
It should be understood that the structure and function of environment 100 are described for illustrative purposes only and are not meant to suggest any limitation as to the scope of the disclosure.
Hereinafter, unless otherwise stated, description will be given taking an object collection as a team as an example.
Example interface
As discussed above, the application 120 may provide the interface 130 to the user 140. In some embodiments, such an application 120 may be an instant messaging application or an application having instant messaging capabilities, such as a collaborative office application. Accordingly, the application 120 may, for example, provide an interface 200 as shown in fig. 2, such an interface 200 may, for example, be associated with instant messaging capabilities.
As shown in fig. 2, interface 200 may include different presentation regions, which may correspond to different functions, respectively. In particular, the interface 200 may include, for example, an entry area 210 that may provide different types of entries to the user 140.
Taking fig. 2 as an example, the portal area 210 may present a message portal 211 and a team portal 212 to the user. Such message portal 211 and team portal 212 may be understood as dimensions in which sessions associated with a current user are aggregated.
For example, upon receiving a selection of message entry 211, terminal device 110 may, for example, tile all or part of the session in aggregate area 220 in accordance with the session dimension.
In some embodiments, such team portal 212 may be used to trigger access to a group associated with a corresponding team. As shown in fig. 2, team portal 212 may include portals corresponding to one or more teams to which the current user belongs.
Further, upon selection of "team a" in team portal 212, terminal device 110 may present at least one group 221 associated with the selected "team a" in aggregation area 220.
In some embodiments, the at least one group 221 presented in the aggregation area 220 may be limited to the group in which the current user is located. For example, "team a" may be associated with five groups, with the current user in three of the five groups, and then terminal device 110 presents only the three groups in which the current user is in aggregation area 220.
In some embodiments, the at least one group 221 presented in the aggregation area 220 may be limited to the group in which the current user is located as well as other public groups that do not join in the group.
For example, "team a" may be associated with five groups (e.g., "group 1" through "group 5") with the current user in three of the five groups ("group 1 through" group 3 "), further," group 4 "is, for example, a public group and" group 5 "is a non-public group. The terminal device 110 presents three groups ("group 1" to "group 3") and "group 4" in the aggregation area 220 in which the current user is located. Accordingly, terminal device 110 may also provide the current user with an option to join "group 4", for example.
It should be understood that such a "disclosure group" is intended to mean that a group may be disclosed to members within a team, whether or not the member belongs to the group.
Further, terminal device 110 may also receive a selection of a particular group of the presented at least one group 221 and present a session associated with the selected particular group in session area 230.
Illustratively, after the user selects "group 1", terminal device 110 may present a group chat interface for "group 1" in session area 230. The user may, for example, view historical messages for the group chat in the conversation area 230, or enter messages to interact with other users in the group chat, etc.
It should be appreciated that any suitable interaction may be employed to trigger the selection described above, examples of which may include, but are not limited to: touch interactions based on touch screens, voice control interactions, eye control interactions, and so forth. The scope of the present disclosure is not limited in this respect.
It should be understood that the interfaces 200 described above, as well as the various interfaces in other figures that will be described below, are merely example interfaces, and that various interface designs may exist in practice.
As an alternative, after selecting "team a", the terminal device 110 may instead present the individual aggregation area 220, for example, and instead present the group associated with "team a" in the portal area 210 for selection by the user by way of a drop-down expansion.
As another example, upon a user triggering the display of the conversation region 230, the entry region 210 and/or the aggregation region 220 may be automatically collapsed, for example, to provide the user with a larger display area for conversation interactions, thereby improving user interaction efficiency.
Based on the above mode, the user can more conveniently manage a large number of groups in which the user participates through the team, and further the efficiency of the user for acquiring information can be improved.
Association of external groups
As can be seen based on the discussion above, associating groups to a "set of objects" (e.g., team) can help users more efficiently obtain the information they need. However, it may also be possible for a user to participate in a large number of external groups. The concept of external groups may be found in the discussion above and will not be described in detail here.
Thus, the present disclosure provides an interaction scheme. According to this approach, a request to associate a first group (e.g., an external group) to a first set of objects (e.g., a team) may be received. Such a first group may include a first user belonging to a first organization (e.g., an organization to which the current user belongs) and a second user belonging to a second organization (e.g., an external organization relative to the current user). Furthermore, the first set of objects (e.g., team) also belongs to the first organization. Further, a first group (e.g., an external group) may be associated to the first set of objects (e.g., team).
In this way, embodiments of the present disclosure are able to build associations between groups and sets of objects (e.g., teams) across organizations, thereby improving the efficiency of information interaction between users across organizations.
The process of associating the first group to the first set of objects will be described in detail below in connection with fig. 3A-3E. For convenience of description, the description will be hereinafter developed with team as an example of the first object set, and correspondence between concepts may be explained with reference to the terms described above.
Example configuration interface
In some embodiments, if the current user 140 has the authority to add groups to a particular team, the terminal device 110 may support the current user to add/associate the corresponding group to the particular team. Illustratively, upon determining that user 140 has preset permissions (e.g., administrative permissions) for a particular team, terminal device 110 may accordingly provide user 140 with access to add groups to the particular team.
Upon receiving the selection of the portal, the terminal device 110 may, for example, present an interface 300A as shown in fig. 3A, such interface 300A also being referred to as a group configuration interface. As shown in fig. 3A, terminal device 110 may, for example, present user 140 with a configuration interface for adding/associating groups to a particular team (e.g., team a).
As shown in fig. 3A, interface 300A may include, for example, configuration control 310. Configuration control 310 may receive input indicating a group to be associated/added, for example, via input control 320.
Illustratively, the user may enter a group identification, e.g., a name, number, etc., of the group associated with the group to be added at the input control 320. In some embodiments, the input control 320 may also automatically provide one or more candidate groups based on user input. For example, the user may input "4" through the input component, and terminal device 110 may determine that the group that at least partially matches "4" in the group identification includes "group 4". Accordingly, the terminal device 110 may automatically populate the input field 320 with "group 4" directly and, or upon receiving a user selection of "group 4", populate the input field 320 with "group 4", thereby indicating that the group to be added to "team a" is "group 4".
Alternatively, the user may also view the associable group list, for example, by selecting the input control 320. As shown in fig. 3B, in interface 300B, terminal device 110 may provide, for example, a group selection control 330.
The group selection control 330 may, for example, present one or more groups, such as "group 4"340-1 and "group 5"340-2. In some embodiments, the one or more groups are groups to which the current user belongs (i.e., groups to which the current user is a member of the group). Alternatively, the presented one or more groups are limited to only groups that have not been associated to the current team (e.g., team a).
In some embodiments, the group selection control 330 may, for example, present identification information for the group, such as a textual identification of the group (e.g., a group name) and an image identification of the group (e.g., a head portrait of the group).
Alternatively or additionally, the group selection control 330 may also present descriptive information about the group. Such group description information may indicate, for example, whether the corresponding group is an external group.
Taking fig. 3B as an example, terminal device 110 may present descriptive information (e.g., text "outside") of "group 4"340-1 to indicate "group 4" as an outside group relative to the current user.
In the group selection control 330, the user may further filter one or more groups, for example, by clicking on the corresponding group, or by input in the input control 350. For example, the user may select "group 4" as the group to be associated with "team a".
In some examples, after selecting "group 4" as the group to be associated with "team a", terminal device 110 may present interface 300C as shown in fig. 3C, for example.
Interface 300C may also include, for example, a member association control 360. In some examples, association control 360 may be used to request that the corresponding group be added as a member of the corresponding team (e.g., team a), such as a group member (i.e., a collection member as introduced above). The group members of a team are intended to mean that each group member in the group will be associated with the team. Setting such group members in a team may facilitate bulk management of members in the team, such as by adding groups as collection members for the team, bulk adding group members as team members, or bulk removing team members by removing groups as collection members, thereby bulk removing team member collections by users that are grouped as team members by the group.
For a group, there may be two logical relationships with a team, the first being that the group is associated with (or belongs to) the team, in which case after the group is associated with the team, the group members will not become team members (if the team membership remains unchanged for members that were already team before the association operation), and additional processing operations are required if it is desired that some group members become team members. The second relationship is that the group is a group member (i.e., a collection member) of a team, in which case the system will automatically add the group member of the group as a team member. Only team members may access the team, and thus the team-associated group through the team. The team cannot be accessed by the non-team members, and the non-team members can only access the team association group added by themselves as the common group.
It should be appreciated that if a first relationship exists, it does not necessarily exist a second relationship. That is, if a team has been associated with a team, it is not necessarily a group member of the team.
In some embodiments, the rights of the group to the team may also be different where there are different logical relationships. In particular, a first group of group members that are associated with a team but do not belong to the team may have a first access right to the team, and a second group of group members that are associated with the team and belong to the team may have a second access right to the team.
Such first access right and second access right may be set differently. For example, the second group may have a higher level of access rights to the team than the first group. For example, at the association interface of the second group, more information about the team may be presented and/or more portals for managing the team may be provided.
In another example, the member association control 360 may also be used, for example, to request that each group member of a corresponding group be added as a member of a corresponding team (e.g., team a), rather than just as a member of the group with which the team is associated.
In some embodiments, if terminal device 110 determines that "group 4" to be associated is an external group, terminal device 110 can place member association control 360 in a non-selectable state as shown in fig. 3C.
As another example, after selecting "group 4" as the group to be associated with "team a", terminal device 110 may present interface 300D as shown in fig. 3D, for example.
In interface 300D, member association control 360 may have a normal display style, for example. The terminal device 110 can present the reminder information 370 upon user selection of the member association control 360 to indicate: "group 4" includes external contacts that cannot be added as group members of "team a" or that cannot also associate group members in "group 4" to "team a" through the member association control 360.
Accordingly, after the user clicks, for example, the "Add" button, "group 4" will be associated to "team A".
Based on such a manner, embodiments of the present disclosure can allow for external groups to also be associated with an organization in which a current user is located, thereby improving the efficiency with which users manage groups and improving the efficiency with which users interact across organization information. In particular, the completion of some projects generally depends on cross-organization cooperation of internal organization members and external organization members, and the scheme disclosed by the invention can overcome the defect of discrete information of each internal group or external group of users and improve the aggregation of the information. In the embodiment of the disclosure, the external member is prevented from becoming the team member through the schemes shown in fig. 3C and 3D, so that the security of team information is ensured.
In some embodiments, associating the external group "group 4" to "team a" may not change the relevance of the members in "group 4" to "team a". That is, group members that originally belonged to "team a" in "group 4" will continue to belonged to "team a", and group members that originally not belonged to "team a" in "group 4" will not be associated/added to "team a".
In this way, embodiments of the present disclosure, while allowing for association of external groups to teams, are able to avoid cross-organization access by external users to internal teams without changing the association of group members with teams, improving the reliability of team management.
In some embodiments, associating the external group "group 4" to "team a" may not change the administrative rights of "group 4". That is, the association of the external group "group 4" to "team a" may be non-interfering with "group 4" itself, which will not cause any interference to members, rights, etc. in "group 4".
In this way, embodiments of the present disclosure can not change the management authority of an external group while allowing the external group to be associated to a team, so that independence of group management can be ensured.
In some embodiments, terminal device 110 may also support a refined configuration of whether members are associated together to a team for an external group.
For example, if the user selects the external group "group 4" and clicks on the member association control 360, the terminal device 110 may, for example, present an interface 300E as shown in FIG. 3E.
As shown in fig. 3E, interface 300E may include, for example, a member configuration control 380. In some embodiments, the member configuration control 380 can present a list 390 of group members in the group.
In some embodiments, the group member list 390 may present all of the group members in the group. Alternatively, the group member list 390 may present only non-external members of the group, i.e., members that belong to the same organization as the current user (or team to be added to). Alternatively, the group member list 390 may present non-external members of the group that have not been associated with the team. Alternatively, the group member list 390 may present all members of the group that have not been associated with the team.
In some embodiments, terminal device 110 may also present descriptive information about each group member to indicate whether it belongs to the organization to which the current user belongs. For example, in the group member list 390, "user 1" and "user 3" are shown as "external users" and are in an indecipherable state. Instead, "user 2" may be selected to be associated with "team a".
Based on this approach, embodiments of the present disclosure may further support further configuration for each group member in the external group, thereby increasing flexibility of group association configuration.
In some embodiments, different group members may view different information through an external group that has been associated with a team.
For example, for a user belonging to an organization in which the team is located, he may view a first interface (e.g., a group information viewing interface) of the external group, which may, for example, present at least one team associated with the group.
Conversely, for users not belonging to the organization in which the team is located, they may view a second interface of the external group, which may not, for example, present the team associated with the group. For example, if a particular group member in "group 4" does not belong to "team a," then even if "group 4" is associated to "team a," that particular group member will not have the right to learn information about "group 4" being associated with "team a" through the particular interface of "group 4.
Therefore, the implementation of the method and the device can realize the isolation processing of team information in the organizations among users belonging to different organizations, thereby improving the safety and reliability of information interaction.
In some embodiments, the user may also choose to set a particular group as a "public group" for a team, as discussed above. For example, terminal device 110 may provide a group management interface for a manager of a group, which may include, for example, a disclosure control for setting the group as a disclosure group for a particular team.
In some embodiments, terminal device 110 does not provide an external group with a public control that associates/adds the external group to the team described by the current user, taking into account the privacy of the external group. Alternatively, terminal device 110 may also present the disclosed control, but leave the control in an unavailable state.
Furthermore, while fig. 3A-3E are described in connection with a configuration interface for a team, users with corresponding rights may trigger a request to associate a particular group with a particular team, for example, from a group's setup interface. Details of this interaction process are not described here.
Example procedure
Fig. 4 illustrates a flow chart of an interaction process 400 according to some embodiments of the present disclosure. Process 400 may be implemented on a terminal device 110 as shown in fig. 1. For example, the interaction procedure 400 may be implemented by the application 120 running on the terminal device 110.
As shown in fig. 4, at block 410, terminal device 110 receives a request to associate a first group to a first set of objects, the first group including a first user belonging to a first organization and a second user belonging to a second organization, and the first set of objects belonging to the first organization.
At block 420, terminal device 110 associates the first group to a first set of objects; wherein the first set of objects has a set of members, the set of members comprising at least one user.
In some embodiments, associating the first group to the first set of objects does not change a correlation between the first user and the first set of objects.
In some embodiments, associating the first group to the first set of objects does not change the administrative rights of the first group.
In some embodiments, receiving a request to associate a first group to a first set of objects includes: presenting a group configuration interface associated with the first set of objects; and receiving a request to associate the first group to the first set of objects based on receiving an input in the group configuration interface indicating the first group.
In some embodiments, the process 400 further comprises: presenting at least one group associated with the current user, the at least one group comprising an external group relative to the first organization, the external group comprising the first group; and receiving an operation of selecting a first group from the at least one group as an input indicative of the first group.
In some embodiments, the group configuration interface includes a member association control for requesting that a corresponding group be added as a member of a first set of objects, the member of the first set of objects including a single user member and a set member.
In some embodiments, the process 400 further comprises: in response to an input indicating the first group, the member-associated control is placed in an unavailable state.
In some embodiments, a group associated with and being a member of a first set of objects, enjoys a first right to the first set of objects; a group associated with, but not a member of, the first set of objects enjoys a second right to the first set of objects that is different from the first right.
In some embodiments, the process 400 further comprises: in response to setting a group as a member of the first set of objects, a member of the group is added as a member of the first set of objects.
In some embodiments, the process 400 further comprises: the method includes presenting a group member list of a first group, and adding a target group member as a member of a first set of objects in response to a selection of the target group member in the group member list.
In some embodiments, only users belonging to the first organization in the first group are included in the presented group member list.
In some embodiments, the process 400 further comprises: causing a first interface associated with the first user with respect to the first group to be presented, the first interface displaying at least one set of objects associated with the first group, the at least one set of objects including the first set of objects; and/or the number of the groups of groups,
A second interface associated with the second user is presented with respect to the first group, the second interface not displaying the first set of objects associated with the first group.
In some embodiments, the process 400 further comprises: providing no disclosure control that sets the first group as a disclosure group of the first set of objects; or put the disclosure control in an unavailable state.
In some embodiments, the first set of objects is a team, and the process 400 further comprises: the team portal is caused to be displayed in a client interface associated with a member of the team, the team portal being used to trigger access to a group associated with the team.
Example apparatus and apparatus
Fig. 5 illustrates a schematic block diagram of an interaction device 500, according to some embodiments of the present disclosure. The apparatus 500 may be implemented as or included in the terminal device 110. The various modules/components in apparatus 500 may be implemented in hardware, software, firmware, or any combination thereof.
As shown in fig. 5, the apparatus 500 comprises a receiving module 510 configured to receive a request to associate a first group to a first set of objects, the first group comprising a first user belonging to a first organization and a second user belonging to a second organization, and the first set of objects belonging to the first organization.
In addition, the apparatus 500 further comprises an association module 520 configured to associate the first group to the first set of objects; wherein the first set of objects has a set of members, the set of members comprising at least one user.
In some embodiments, associating the first group to the first set of objects does not change a correlation between the first user and the first set of objects.
In some embodiments, associating the first group to the first set of objects does not change the administrative rights of the first group.
In some embodiments, the receiving module 510 is further configured to: presenting a group configuration interface associated with the first set of objects; and receiving a request to associate the first group to the first set of objects based on receiving an input in the group configuration interface indicating the first group.
In some embodiments, the receiving module 510 is further configured to: presenting at least one group associated with the current user, the at least one group comprising an external group relative to the first organization, the external group comprising the first group; and receiving an operation of selecting a first group from the at least one group as an input indicative of the first group.
In some embodiments, the group configuration interface includes a member association control for requesting that a corresponding group be added as a member of a first set of objects, the member of the first set of objects including a single user member and a set member.
In some embodiments, the receiving module 510 is further configured to: in response to an input indicating the first group, the member-associated control is placed in an unavailable state.
In some embodiments, a group associated with and being a member of a first set of objects, enjoys a first right to the first set of objects; a group associated with, but not a member of, the first set of objects enjoys a second right to the first set of objects that is different from the first right.
In some embodiments, the association module 520 is further configured to: in response to setting a group as a member of the first set of objects, a member of the group is added as a member of the first set of objects.
In some embodiments, the receiving module 510 is further configured to: the method includes presenting a group member list of a first group, and adding a target group member as a member of a first set of objects in response to a selection of the target group member in the group member list.
In some embodiments, only users belonging to the first organization in the first group are included in the presented group member list.
In some embodiments, the association module 520 is further configured to: causing a first interface associated with the first user with respect to the first group to be presented, the first interface displaying at least one set of objects associated with the first group, the at least one set of objects including the first set of objects; and/or the number of the groups of groups,
A second interface associated with the second user is presented with respect to the first group, the second interface not displaying the first set of objects associated with the first group.
In some embodiments, the receiving module 510 is further configured to: providing no disclosure control that sets the first group as a disclosure group of the first set of objects; or put the disclosure control in an unavailable state.
In some embodiments, the first set of objects is a team, and the receiving module 510 is further configured to: the team portal is caused to be displayed in a client interface associated with a member of the team, the team portal being used to trigger access to a group associated with the team.
FIG. 6 illustrates a block diagram that shows a computing device 600 in which one or more embodiments of the disclosure may be implemented. It should be understood that the computing device 600 illustrated in fig. 6 is merely exemplary and should not be construed as limiting the functionality and scope of the embodiments described herein. The computing device 600 illustrated in fig. 6 may be used to implement the terminal device 110 of fig. 1.
As shown in fig. 6, computing device 600 is in the form of a general purpose computing device. Components of computing device 600 may include, but are not limited to, one or more processors or processing units 610, memory 620, storage 630, one or more communication units 640, one or more input devices 650, and one or more output devices 660. The processing unit 610 may be an actual or virtual processor and is capable of performing various processes according to programs stored in the memory 620. In a multiprocessor system, multiple processing units execute computer-executable instructions in parallel to increase the parallel processing capabilities of computing device 600.
Computing device 600 typically includes a number of computer storage media. Such media may be any available media that is accessible by computing device 600 and includes, but is not limited to, volatile and non-volatile media, removable and non-removable media. The memory 620 may be volatile memory (e.g., registers, cache, random Access Memory (RAM)), non-volatile memory (e.g., read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), flash memory), or some combination thereof. Storage device 630 may be a removable or non-removable media and may include machine-readable media such as flash drives, magnetic disks, or any other media that may be capable of storing information and/or data (e.g., training data for training) and may be accessed within computing device 600.
Computing device 600 may further include additional removable/non-removable, volatile/nonvolatile storage media. Although not shown in fig. 6, a magnetic disk drive for reading from or writing to a removable, nonvolatile magnetic disk (e.g., a "floppy disk") and an optical disk drive for reading from or writing to a removable, nonvolatile optical disk may be provided. In these cases, each drive may be connected to a bus (not shown) by one or more data medium interfaces. Memory 620 may include a computer program product 625 having one or more program modules configured to perform the various methods or acts of the various embodiments of the disclosure.
The communication unit 640 enables communication with other computing devices via a communication medium. Additionally, the functionality of the components of computing device 600 may be implemented in a single computing cluster or in multiple computing machines capable of communicating over a communications connection. Accordingly, computing device 600 may operate in a networked environment using logical connections to one or more other servers, a network Personal Computer (PC), or another network node.
The input device 650 may be one or more input devices such as a mouse, keyboard, trackball, etc. The output device 660 may be one or more output devices such as a display, speakers, printer, etc. Computing device 600 may also communicate with one or more external devices (not shown), such as storage devices, display devices, etc., with one or more devices that enable a user to interact with computing device 600, or with any device (e.g., network card, modem, etc.) that enables computing device 600 to communicate with one or more other computing devices, as desired, via communication unit 640. Such communication may be performed via an input/output (I/O) interface (not shown).
According to an exemplary implementation of the present disclosure, a computer-readable storage medium having stored thereon computer-executable instructions, wherein the computer-executable instructions are executed by a processor to implement the method described above is provided. According to an exemplary implementation of the present disclosure, there is also provided a computer program product tangibly stored on a non-transitory computer-readable medium and comprising computer-executable instructions that are executed by a processor to implement the method described above.
Various aspects of the present disclosure are described herein with reference to flowchart illustrations and/or block diagrams of methods, apparatus, devices, and computer program products implemented according to the disclosure. It will be understood that each block of the flowchart illustrations and/or block diagrams, and combinations of blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer-readable program instructions.
These computer readable program instructions may be provided to a processing unit of a general purpose computer, special purpose computer, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processing unit of the computer or other programmable data processing apparatus, create means for implementing the functions/acts specified in the flowchart and/or block diagram block or blocks. These computer readable program instructions may also be stored in a computer readable storage medium that can direct a computer, programmable data processing apparatus, and/or other devices to function in a particular manner, such that the computer readable medium having the instructions stored therein includes an article of manufacture including instructions which implement the function/act specified in the flowchart and/or block diagram block or blocks.
The computer readable program instructions may be loaded onto a computer, other programmable data processing apparatus, or other devices to cause a series of operational steps to be performed on the computer, other programmable apparatus or other devices to produce a computer implemented process such that the instructions which execute on the computer, other programmable apparatus or other devices implement the functions/acts specified in the flowchart and/or block diagram block or blocks.
The flowcharts and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various implementations of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of instructions, which comprises one or more executable instructions for implementing the specified logical function(s). In some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The foregoing description of implementations of the present disclosure has been provided for illustrative purposes, is not exhaustive, and is not limited to the implementations disclosed. Many modifications and variations will be apparent to those of ordinary skill in the art without departing from the scope and spirit of the various implementations described. The terminology used herein was chosen in order to best explain the principles of each implementation, the practical application, or the improvement of technology in the marketplace, or to enable others of ordinary skill in the art to understand each implementation disclosed herein.

Claims (17)

1. An interaction method, comprising:
receiving a request to associate a first group to a first set of objects, the first group comprising a first user belonging to a first organization and a second user belonging to a second organization, and the first set of objects belonging to the first organization; and
Associating the first group to the first set of objects;
wherein the first set of objects has a set of members comprising at least one user.
2. The method of claim 1, wherein associating the first group to the first set of objects does not change a correlation between the first user and the first set of objects.
3. The method of claim 1, wherein associating the first group to the first set of objects does not change management rights of the first group.
4. The method of claim 1, wherein receiving a request to associate a first group to a first set of objects comprises:
presenting a group configuration interface associated with the first set of objects; and
Based on receiving an input in the group configuration interface indicating the first group, a request to associate the first group to the first set of objects is received.
5. The method of claim 4, further comprising:
Presenting at least one group associated with a current user, the at least one group comprising an external group relative to the first organization, the external group comprising the first group; and
An operation is received to select the first group from the at least one group as the input indicative of the first group.
6. The method of claim 4, wherein the group configuration interface includes a member association control for requesting that a corresponding group be added as a member of the first set of objects, the member of the first set of objects including a single user member and a set member.
7. The method of claim 6, further comprising:
in response to the input indicating the first group, the member associated control is brought into an unavailable state.
8. The method of claim 6, wherein,
A group associated with and being a member of the first set of objects, enjoying a first right to the first set of objects;
a group associated with, but not a member of, the first set of objects enjoys a second right to the first set of objects that is different from the first right.
9. The method of claim 6, wherein the method further comprises:
In response to setting a group as a member of a first set of objects, a member of the group is added as a member of the first set of objects.
10. The method of claim 1, further comprising:
presenting a list of group members of the first group, an
In response to a selection of a target group member in the group member list, the target group member is added as a member of the first set of objects.
11. The method of claim 10, wherein,
Only users belonging to the first organization in the first group are included in the presented group member list.
12. The method of claim 1, further comprising:
Causing a first interface associated with the first user with respect to the first group to be presented, the first interface displaying at least one set of objects associated with the first group, the at least one set of objects including the first set of objects;
And/or the number of the groups of groups,
Causing a second interface associated with the second user with respect to the first group to be presented, the second interface not displaying the first set of objects associated with the first group.
13. The method of claim 1, further comprising:
providing no disclosure control that sets the first group as a disclosure group of the first set of objects; or alternatively
The overt control is placed in an unavailable state.
14. The method of any of claims 1-13, wherein the first set of objects is a team, the method further comprising:
a team portal is displayed in a client interface associated with a member of the team, the team portal for triggering access to a group associated with the team.
15. An interaction device, comprising:
a receiving module configured to receive a request to associate a first group to a first set of objects, the first group comprising a first user belonging to a first organization and a second user belonging to a second organization, and the first set of objects belonging to the first organization; and
An association module that associates the first group to the first set of objects;
wherein the first set of objects has a set of members comprising at least one user.
16. An electronic device, comprising:
at least one processing unit; and
At least one memory coupled to the at least one processing unit and storing instructions for execution by the at least one processing unit, which when executed by the at least one processing unit, cause the electronic device to perform the method of one of claims 1 to 14.
17. A computer readable storage medium having stored thereon a computer program executable by a processor to implement the method of any of claims 1 to 14.
CN202211351692.5A 2022-10-31 2022-10-31 Interaction method, interaction device, equipment and storage medium Pending CN117997859A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211351692.5A CN117997859A (en) 2022-10-31 2022-10-31 Interaction method, interaction device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211351692.5A CN117997859A (en) 2022-10-31 2022-10-31 Interaction method, interaction device, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN117997859A true CN117997859A (en) 2024-05-07

Family

ID=90889467

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211351692.5A Pending CN117997859A (en) 2022-10-31 2022-10-31 Interaction method, interaction device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN117997859A (en)

Similar Documents

Publication Publication Date Title
CN111385186B (en) Project group creating method, project management method and device
US9686329B2 (en) Method and apparatus for displaying webcast rooms
CN110168537B (en) Context and social distance aware fast active personnel card
US10198238B2 (en) Data transmission method, and relevant device and system
US8977698B2 (en) Tagging content within a networking environment based upon recipients receiving the content
US20160380941A1 (en) Idea Generation Platform for Distributed Work Environments
US20170223066A1 (en) Detecting and reporting content capture events during an online conference session
WO2019062586A1 (en) Method and apparatus for displaying conference information
US9270713B2 (en) Mechanism for compacting shared content in collaborative computing sessions
CN109889424A (en) Information processing method, device and storage medium
US10956868B1 (en) Virtual reality collaborative workspace that is dynamically generated from a digital asset management workflow
CN111130986B (en) Message sending method, device, equipment and storage medium
US11954396B2 (en) Screen projection status determining method and apparatus
JP2022021294A (en) Method and device for user communication in live broadcasting room, electronic apparatus, storage medium and computer program
US20150278718A1 (en) Systems and methods for communication sharing in a relationship management system
JP2015104036A (en) Communication management apparatus, program, communication management method and communication management system
WO2024067636A1 (en) Content presentation method and apparatus, and device and storage medium
US11277275B2 (en) Device ranking for secure collaboration
CN110875927B (en) Trusted cooperative communication between organizations
WO2023098012A1 (en) Bullet comment display method and apparatus
CN117997859A (en) Interaction method, interaction device, equipment and storage medium
US20200394582A1 (en) Communication system, communication method, and non-transitory recording medium
CN114723380A (en) Online conference record query method, conference record generation method and device
KR20220006405A (en) Apparatus and method for managing community
US11843471B2 (en) Method and apparatus for providing online meeting, capable of detecting online meeting and blocking disruption factors

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination