WO2016101817A1 - 在移动终端操作表单的方法及装置 - Google Patents

在移动终端操作表单的方法及装置 Download PDF

Info

Publication number
WO2016101817A1
WO2016101817A1 PCT/CN2015/097486 CN2015097486W WO2016101817A1 WO 2016101817 A1 WO2016101817 A1 WO 2016101817A1 CN 2015097486 W CN2015097486 W CN 2015097486W WO 2016101817 A1 WO2016101817 A1 WO 2016101817A1
Authority
WO
WIPO (PCT)
Prior art keywords
gesture
input
password
matching
mobile terminal
Prior art date
Application number
PCT/CN2015/097486
Other languages
English (en)
French (fr)
Inventor
朱沁
Original Assignee
阿里巴巴集团控股有限公司
朱沁
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司, 朱沁 filed Critical 阿里巴巴集团控股有限公司
Priority to JP2017534223A priority Critical patent/JP6704396B2/ja
Priority to KR1020177020743A priority patent/KR102183084B1/ko
Priority to EP15871885.8A priority patent/EP3239828A4/en
Priority to SG11201705274SA priority patent/SG11201705274SA/en
Publication of WO2016101817A1 publication Critical patent/WO2016101817A1/zh
Priority to US15/632,014 priority patent/US10452261B2/en
Priority to US16/595,396 priority patent/US11099732B2/en
Priority to US16/752,563 priority patent/US10732832B2/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/20Movements or behaviour, e.g. gesture recognition
    • G06V40/28Recognition of hand or arm movements, e.g. recognition of deaf sign language
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • G06F3/04883Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures for inputting data by handwriting, e.g. gesture or text
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/10Text processing
    • G06F40/166Editing, e.g. inserting or deleting
    • G06F40/171Editing, e.g. inserting or deleting by use of digital ink
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/10Text processing
    • G06F40/166Editing, e.g. inserting or deleting
    • G06F40/174Form filling; Merging
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V30/00Character recognition; Recognising digital ink; Document-oriented image-based pattern recognition
    • G06V30/10Character recognition
    • G06V30/32Digital ink
    • G06V30/333Preprocessing; Feature extraction
    • G06V30/347Sampling; Contour coding; Stroke extraction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/20Movements or behaviour, e.g. gesture recognition

Definitions

  • the present invention relates to the field of mobile terminals, and in particular, to a method and apparatus for operating a form in a mobile terminal.
  • the form is submitted by the OK button, and the confirmation button is located at the bottom of the form, and the user needs to manually slide the screen to the bottom of the form;
  • the submit button is always hovered at the bottom of the screen, and the user can directly click the floating button to submit the order.
  • the screen size of mobile devices is always limited, and the floating submit button will cover some of the form content, causing users to scroll down the form.
  • the existing solution is to click the button as the only means to submit the form. You need to scroll to the bottom or look for the submit button in the upper right corner of the title bar.
  • the operation on the mobile device must be as simple and fault-tolerant as possible due to the size of the screen and the size of the palm. High, so it will reduce the user experience.
  • a specific operation can be completed by gesture at any position of the screen.
  • an embodiment of the present invention discloses a method for operating a form in a mobile terminal, pre-set a correspondence between a gesture, a gesture comparison rule, and a form operation, and the method includes the following steps:
  • An embodiment of the present invention further discloses a device for operating a form of a mobile terminal, which is pre-configured with a gesture, a gesture comparison rule, and a form operation.
  • the device includes:
  • a detecting module configured to detect a gesture input on the screen, and obtain a trajectory of the input gesture
  • a matching module configured to match the acquired trajectory of the input gesture with the gesture in the corresponding relationship according to the gesture matching rule
  • the form operation triggering module is configured to trigger a corresponding form operation if the acquired trajectory of the input gesture is successfully matched with the preset gesture in the corresponding relationship.
  • Embodiments of the present invention also disclose a method for submitting a form at a mobile terminal, the method comprising the following steps:
  • Embodiments of the present invention also disclose an apparatus for submitting a form at a mobile terminal, the apparatus comprising:
  • a detecting module configured to detect a gesture input on the screen, and obtain a trajectory of the input gesture
  • a matching module configured to match the acquired trajectory of the input gesture with a preset gesture
  • a form submission module that submits a form if the match is successful.
  • the length of the form exceeds the screen display range of the mobile terminal, there is no need to scroll to the bottom to find the operation button, and there is no need to point the operation operation to the floating operation button, and the specific operation can be completed by gesture at any position on the screen;
  • the action form does not require a separate action button, and all screens of limited size can be used to display the form content.
  • the prompt is re-entered to avoid the misoperation caused by the gesture being too simple.
  • the original two-step operation can be combined into one step by verifying the password and operating the form through the gesture password set in advance.
  • the gesture in the high priority gesture triggering template is more easily matched with the acquired gesture, thereby speeding up the matching speed.
  • FIG. 1 is a schematic flow chart of a method for operating a form in a mobile terminal according to a first embodiment of the present invention
  • Figure 2 is a form of a shopping cart in the mobile phone Taobao;
  • Figure 3 is a form for adding vehicle information to the violation query assistant
  • FIG. 4 is a schematic flow chart of a method for operating a form in a mobile terminal according to a second embodiment of the present invention.
  • FIG. 5 is a schematic flowchart of a method for submitting a form in a mobile terminal according to a fourth embodiment of the present invention.
  • 6 to 8 are prototype diagrams of key pages of a method for operating a form in a mobile terminal in a fourth embodiment of the present invention.
  • FIG. 9 is a schematic structural diagram of an apparatus for operating a form of a mobile terminal according to a fifth embodiment of the present invention.
  • FIG. 10 is a schematic structural diagram of an apparatus for submitting a form by a mobile terminal according to an eighth embodiment of the present invention.
  • the first embodiment of the present invention relates to a method for operating a form in a mobile terminal
  • FIG. 1 is a flow chart of a method for operating a form in a mobile terminal.
  • the method for operating a form on a mobile terminal is pre-configured with a gesture, a gesture comparison rule, and a form operation. As shown in FIG. 1, the method includes the following steps:
  • step 101 a gesture input on the screen is detected to obtain a trajectory of the input gesture.
  • step 102 the acquired trajectory of the input gesture and the gesture in the corresponding relationship are matched according to the gesture matching rule.
  • step 103 If the match is successful, proceed to step 103 to trigger the corresponding form operation.
  • the form can be a form of a shopping cart in the mobile phone Taobao, or a form in which the vehicle information is added in the "Violation Query Assistant".
  • Figure 2 shows the form of the shopping cart in the mobile phone Taobao.
  • Figure 3 shows the form of adding vehicle information to the violation query assistant. Since the form is too long (including car, city, license plate number, engine number, frame number and notes), the submit button is easily covered by the keyboard. block. Instead of swiping to the bottom of the form, look for the "Billing" button or the "Submit” button instead of submitting the form via gestures.
  • the form operation can be a submit form, delete an entry in the form, or other related operations.
  • a second embodiment of the present invention relates to a method for operating a form in a mobile terminal.
  • the second embodiment is improved on the basis of the first embodiment.
  • the main improvement is that if the complexity of the custom gesture input by the user is not If the condition is met, the prompt is re-entered to avoid the misoperation caused by the gesture being too simple; when the gesture is added, the user is prompted to input the set gesture multiple times, and when the gesture input multiple times matches, the set gesture is saved to the corresponding In the relationship, the gestures set by the user are guaranteed to be reproducible, and the gesture matching degree is not high.
  • step 101 the following steps are also included:
  • the detected custom gestures, gesture matching rules, and corresponding form operations are saved to the corresponding relationship.
  • the default gesture is used.
  • the preset gesture is saved locally, and the user needs to re-add the gesture after the user replaces the device, and the security is high.
  • the sub-step is further included:
  • the condition that the complexity of the custom gesture is satisfied includes whether the number of inflection points of the gesture track is within a predetermined inflection point threshold.
  • the method further comprises the steps of:
  • the user is prompted to input the set gesture multiple times, and detects whether the gestures input multiple times match, and if they match, save the detected custom gestures into the corresponding relationship.
  • the set gestures are saved in the corresponding relationship, which ensures that the gestures set by the user are reproducible, and the gesture matching degree is not high.
  • step 102 by the graphic recognition technology, the user draws the irregular graphic by gesture on the screen and compares the locally saved graphic. If the comparison is successful, the operation of submitting the current form is performed once.
  • FIG. 4 is a schematic flowchart of a method for operating a form in a mobile terminal, as shown in the figure:
  • step 401 when the form is first entered, a prompt for adding a gesture may appear. If the selection is added, a page for gesture setting appears, and the process proceeds to step 402; if not, the default is to use “ ⁇ ”, and the process proceeds to step 406 to continue.
  • step 402 the user is prompted to enter an account password to verify the identity of the user;
  • step 403 adding a gesture, and ensuring that the added gesture satisfies the complexity of the set irregular pattern under the specified recognition difficulty
  • step 404 confirming the gesture, which requires multiple operations for confirmation
  • step 405 the gesture is successfully added, from the security point of view, the gesture is saved locally, and the user needs to re-add the gesture after the user changes the device; then proceeds to step 406;
  • Step 406 continues to complete the form
  • step 407 a gesture operation is performed, and the previously set gesture is drawn at any position on the screen to represent the submission form.
  • the gesture when the gesture is added, it is ensured that the added gesture satisfies the specified complexity, and the gesture is too simple to avoid subsequent erroneous operations; when the gesture is added, the gesture is re-reproducible by multiple input gestures; The gestures are saved locally and are more secure.
  • a third embodiment of the present invention relates to a method of operating a form in a mobile terminal, and the third embodiment is improved on the basis of the second embodiment, and the main improvement is that if there is a form that requires a password to be operated, The original two-step operation can be merged into one step by password verification and operation of the form by a preset gesture password; the gesture with high priority triggers the gesture in the template to be more easily matched with the acquired gesture, thereby speeding up the matching speed.
  • the method further includes the steps of:
  • the sub-step is also included:
  • step 102 the following sub-steps are included:
  • the number of inflection points of the input gesture is calculated, and the inflection point data is compared with the inflection point threshold in the gesture matching rule in the corresponding relationship.
  • the correspondence relationship includes at least one set of gestures, a gesture comparison rule and a corresponding form operation, each group constituting a gesture trigger template; when the acquired trajectory of the input gesture is matched with the gesture in the correspondence relationship in step 102 The matching is performed according to the priority level of each gesture triggering template, and the acquired trajectory of the input gesture is matched with the gesture in the high priority gesture triggering template.
  • the priority of the gesture trigger template is sorted according to the historical cumulative operand of the gesture in the template.
  • gesture trigger templates can also be selected according to other manners.
  • a fourth embodiment of the present invention relates to a method for submitting a form at a mobile terminal
  • FIG. 5 is a flow chart of a method for submitting a form at a mobile terminal.
  • the method includes the following steps:
  • Step 501 Detect a gesture input on the screen, and obtain a trajectory of the input gesture
  • Step 502 Match the acquired trajectory of the input gesture with the preset gesture.
  • step 503 if the match is successful, the form is submitted.
  • the method further comprises the steps of:
  • the method further includes the steps of:
  • FIGS. 6 to 8 are prototype diagrams of key pages of a method of operating a form in a mobile terminal.
  • the first entry form informs the user that the form can be submitted by gesture, and a custom gesture can also be selected; as shown in FIG. 7, after setting the gesture successfully, the user is asked whether it is necessary to replace the input password at the same time; as shown in FIG. Submit the gestures set in advance at any position on the screen.
  • the original two-step operation can be merged into one step by verifying and submitting the form through the gesture password set in advance.
  • the method embodiments of the present invention can all be implemented in software, hardware, firmware, and the like. Regardless of whether the invention is implemented in software, hardware, or firmware, the instruction code can be stored in any type of computer-accessible memory (eg, permanent or modifiable, volatile or non-volatile, solid state Or non-solid, fixed or replaceable media, etc.). And using ObjectiVe C (IOS) and Java (Andriod) can achieve the best results.
  • IOS ObjectiVe C
  • Java Java
  • the memory can be, for example, a programmable array logic (Programmable Array Logic, Referred to as "PAL”), Random Access Memory (RAM), Programmable Read Only Memory (PROM), Read-Only Memory (ROM) “”, Electrically Erasable Programmable ROM (“EEPROM”), magnetic disk, optical disk, Digital Versatile Disc (“DVD”) and so on.
  • PAL programmable array logic
  • RAM Random Access Memory
  • PROM Programmable Read Only Memory
  • ROM Read-Only Memory
  • EEPROM Electrically Erasable Programmable ROM
  • magnetic disk magnetic disk
  • optical disk Digital Versatile Disc
  • DVD Digital Versatile Disc
  • a fifth embodiment of the present invention relates to an apparatus for operating a form of a mobile terminal
  • FIG. 9 is a schematic structural diagram of an apparatus for operating a form of the mobile terminal.
  • the device for operating the form of the mobile terminal is pre-configured with a gesture, a gesture comparison rule, and a form operation. As shown in FIG. 9, the device includes:
  • the detecting module is configured to detect a gesture input on the screen and obtain a trajectory of the input gesture.
  • the matching module is configured to match the acquired trajectory of the input gesture with the gesture in the corresponding relationship according to the gesture matching rule.
  • the form operation triggering module is configured to trigger a corresponding form operation if the acquired trajectory of the input gesture is successfully matched with the gesture in the corresponding relationship.
  • the first embodiment is a method embodiment corresponding to the present embodiment, and the present embodiment can be implemented in cooperation with the first embodiment.
  • the related technical details mentioned in the first embodiment are still effective in the present embodiment, and are not described herein again in order to reduce repetition. Accordingly, the related art details mentioned in the present embodiment can also be applied to the first embodiment.
  • a sixth embodiment of the present invention relates to an apparatus for operating a form of a mobile terminal, and the sixth embodiment is improved on the basis of the fifth embodiment, and the main improvement is that if the complexity of the custom gesture input by the user is not satisfied If the condition is met, the prompt is re-entered to avoid the misoperation caused by the gesture being too simple; when the gesture is added, the user is prompted to input the set gesture multiple times, and when the gesture input multiple times matches, the set gesture is saved to the corresponding relationship. In the process, the gestures set by the user are guaranteed to be reproducible, and the gesture matching degree is not high. Specifically:
  • the method further includes:
  • a gesture adding module is used to prompt the user whether to add a gesture. If the selection is added, the page of the gesture setting is displayed, and the detection module detects the custom gesture input on the screen, and sets the corresponding gesture matching rule and the corresponding form operation. . The detected custom gestures, gesture matching rules, and corresponding form operations are saved to the corresponding relationship. If the user chooses not to add a gesture, the default gesture is used.
  • the preset gesture is saved locally, and the user needs to re-add the gesture after the user replaces the device, and the security is high. If the user chooses not to add a gesture, the default gesture is used.
  • the submodule is further included:
  • the complexity judgment sub-module is configured to determine whether the complexity of the detected custom gesture satisfies the condition, and if the gesture complexity does not satisfy the condition, the input gesture is re-detected. Whether the complexity of the custom gesture satisfies includes whether the number of inflection points of the gesture track is within a predetermined inflection point threshold.
  • the gesture adding module prompts the user to input the set gesture multiple times, and detects whether the gestures input multiple times match, and if yes, saves the detected custom gestures into the corresponding relationship.
  • the second embodiment is a method embodiment corresponding to the present embodiment, and the present embodiment can be implemented in cooperation with the second embodiment.
  • the related technical details mentioned in the second embodiment are still effective in the present embodiment, and are not described herein again in order to reduce repetition. Accordingly, the related art details mentioned in the present embodiment can also be applied to the second embodiment.
  • a seventh embodiment of the present invention relates to an apparatus for operating a form of a mobile terminal, and the seventh embodiment is improved on the basis of the sixth embodiment, and the main improvement is that if there is a form that requires a password to be operated, The original two-step operation is merged into one step by password verification and operation of the form through a gesture password set in advance; the gesture in the high-priority gesture triggering template is more easily matched with the acquired gesture, thereby speeding up the matching speed.
  • the method further includes:
  • the password adding module is configured to ask the user whether the password needs to be replaced by a gesture, if necessary, the page of the password setting is displayed, and the set password is saved in the corresponding relationship.
  • the sub-module is further included:
  • the password verification sub-module is used to invoke the password saved in the corresponding relationship and trigger the operation of password verification.
  • the step of setting a password is not required.
  • the following sub-modules are included:
  • a feature matching sub-module configured to extract a feature value of the input gesture, and compare the feature value with a feature value in the gesture matching rule in the correspondence relationship;
  • the inflection matching sub-module is configured to calculate the number of inflection points of the input gesture, and compare the inflection point data with the inflection point threshold in the gesture matching rule of the corresponding relationship.
  • the correspondence includes at least one set of gestures, a gesture comparison rule and a corresponding form operation, each group forming a gesture trigger template; the matching module performs matching according to the priority level of each gesture trigger template, and the input acquired by the detection module is The trajectory of the gesture matches the gesture in the high priority gesture triggering template.
  • the priority of the gesture trigger template is sorted according to the historical cumulative operands of the gestures in the template.
  • the third embodiment is a method embodiment corresponding to the present embodiment, and the present embodiment can be implemented in cooperation with the third embodiment.
  • the related technical details mentioned in the third embodiment are still effective in the present embodiment, and are not described herein again in order to reduce repetition. Accordingly, the related art details mentioned in the present embodiment can also be applied to the third embodiment.
  • FIG. 10 is A schematic diagram of the structure of a device for submitting a form by a mobile terminal.
  • the apparatus includes:
  • a detecting module configured to detect a gesture input on the screen, and obtain a trajectory of the input gesture
  • a matching module configured to match a track of the obtained input gesture with a preset gesture
  • a form submission module that submits a form if the match is successful.
  • the device for submitting the form further includes:
  • the gesture adding module is configured to prompt the user whether to add a preset gesture. If the selection is added, the page of the gesture setting is displayed, the custom gesture input on the screen is detected, and the detected custom gesture is saved as the preset gesture.
  • the device for submitting the form further includes:
  • a password setting module for inquiring whether the user needs to input a password by using a gesture, if necessary, displaying a page of the password setting, and saving the set password
  • the method further includes:
  • the password call submodule is used to invoke the saved password and trigger the password verification operation.
  • the fourth embodiment is a method embodiment corresponding to the present embodiment, and the present embodiment can be implemented in cooperation with the fourth embodiment.
  • the related technical details mentioned in the fourth embodiment are still effective in the present embodiment, and are not described herein again in order to reduce repetition. Accordingly, the related art details mentioned in the present embodiment can also be applied to the fourth embodiment.
  • each module mentioned in each device implementation manner of the present invention is a logic module.
  • a logic module may be a physical module, a part of a physical module, or multiple physical entities.
  • the combined implementation of modules, the physical implementation of these logic modules themselves is not the most important, the combination of the functions implemented by these logic modules is the key to solving the technical problems raised by the present invention.
  • the above-mentioned various device embodiments of the present invention do not introduce a module that is not closely related to solving the technical problem proposed by the present invention, which does not indicate that the above device implementation does not have other Module.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Multimedia (AREA)
  • Social Psychology (AREA)
  • Psychiatry (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Artificial Intelligence (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • Computational Linguistics (AREA)
  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)

Abstract

一种在移动终端操作表单的方法及装置,涉及移动终端领域。无需滚动到底部寻找操作按钮,也不需要对悬浮的操作按钮进行指向明确的操作,可在屏幕任一位置通过手势完成特定操作;且通过手势来操作表单就不需要单独的操作按钮,可将大小有限的屏幕全部用于展示表单内容。预设有手势,手势比对规则和表单操作的对应关系,该方法包括以下步骤:检测屏幕上输入的手势,获取输入手势的轨迹(101);将获取的输入手势的轨迹与对应关系中的手势按照手势比对规则进行匹配(102);如果匹配成功,则触发相应的表单操作。

Description

在移动终端操作表单的方法及装置 技术领域
本发明涉及移动终端领域,特别涉及在移动终端操作表单的方法及装置。
背景技术
随着通信技术的迅速发展,大部分的手机都采用触摸屏作为输入设备,目前行业内解决移动终端表单操作的方法主要集中在以下两个方面:
第一、表单填写完毕后通过确定按钮提交表单,而确定按钮位于表单的最底部,需用户手动滑动屏幕至表单底部;
第二、将提交按钮始终悬浮在屏幕底部,用户可直接点击悬浮的按钮即可提交订单。虽然可以便于查找,但移动设备的屏幕大小始终有限,悬浮的提交按钮会遮盖部分表单内容,导致用户还是需要向下滚动表单。
现有方案是通过点击按钮作为提交表单的唯一手段,需滚动到底部或在标题栏右上角寻找提交按钮,移动设备上的操作因受屏幕大小及手掌大小的限制必须做到尽量简单、容错性高,所以将会降低用户体验。
发明内容
本发明的目的在于提供一种在移动终端操作表单的方法及装置,当表单长度超过移动终端的屏幕显示范围时,可在屏幕任一位置通过手势完成特定操作。
为解决上述技术问题,本发明的实施方式公开了一种在移动终端操作表单的方法,预设有手势,手势比对规则和表单操作的对应关系,该方法包括以下步骤:
检测屏幕上输入的手势,获取输入手势的轨迹;
将获取的输入手势的轨迹与对应关系中的手势按照手势比对规则进行匹配;
如果匹配成功,则触发相应的表单操作。
本发明的实施方式还公开了一种移动终端操作表单的装置,预设有手势,手势比对规则和表单操作的对应关系,该装置包括:
检测模块,用于检测屏幕上输入的手势,获取输入手势的轨迹;
匹配模块,用于将获取的输入手势的轨迹与对应关系中的手势按照手势比对规则进行匹配;
表单操作触发模块,用于如果获取的输入手势的轨迹与对应关系中的预设手势匹配成功,则触发相应的表单操作。
本发明的实施方式还公开了一种在移动终端提交表单的方法,该方法包括以下步骤:
检测屏幕上输入的手势,获取输入手势的轨迹;
将获取的输入手势的轨迹与预设手势进行匹配;
如果匹配成功,则提交表单。
本发明的实施方式还公开了一种在移动终端提交表单的装置,该装置包括:
检测模块,用于检测屏幕上输入的手势,获取所述输入手势的轨迹;
匹配模块,用于将所述获取的输入手势的轨迹与预设手势进行匹配;
表单提交模块,用于如果匹配成功,则提交表单。
本发明实施方式与现有技术相比,主要区别及其效果在于:
当表单长度超过移动终端的屏幕显示范围时,无需滚动到底部寻找操作按钮,也不需要对悬浮的操作按钮进行指向明确的操作,可在屏幕任一位置通过手势完成特定操作;且通过手势来操作表单就不需要单独的操作按钮,可将大小有限的屏幕全部用于展示表单内容。
进一步地,如果用户输入的自定义手势的复杂度不满足条件,则提示重新输入,可避免手势过于简单而导致的误操作。
进一步地,如果有需要填写密码才能进行操作的表单,可通过事先设置的手势密码通过密码验证并操作表单,把原先两步操作合并成一步。
进一步地,保证用户设置的手势具有可重现性,避免设置的手势匹配度不高。
进一步地,优先级高的手势触发模板中的手势更容易与所获取的手势匹配,从而加快匹配速度。
附图说明
图1是本发明第一实施方式中一种在移动终端操作表单的方法的流程示意图;
图2是手机淘宝中购物车的表单;
图3是违章查询助手中添加车辆信息的表单;
图4是本发明第二实施方式中一种在移动终端操作表单的方法的流程示意图;
图5是本发明第四实施方式中一种在移动终端提交表单的方法的流程示意图;
图6至图8是本发明第四实施方式中在移动终端操作表单的方法的关键页面的原型图;
图9是本发明第五实施方式中一种移动终端操作表单的装置的结构示意图;
图10是本发明第八实施方式中一种移动终端提交表单的装置的结构示意图。
具体实施方式
在以下的叙述中,为了使读者更好地理解本申请而提出了许多技术细节。但是,本领域的普通技术人员可以理解,即使没有这些技术细节和基于以下各实施方式的种种变化和修改,也可以实现本申请各权利要求所要求保护的技术方案。
为使本发明的目的、技术方案和优点更加清楚,下面将结合附图对本发明的实施方式作进一步地详细描述。
本发明第一实施方式涉及一种在移动终端操作表单的方法,图1是该在移动终端操作表单的方法的流程示意图。
该在移动终端操作表单的方法预设有手势,手势比对规则和表单操作的对应关系,如图1所示,该方法包括以下步骤:
在步骤101中,检测屏幕上输入的手势,获取输入手势的轨迹。
此后进入步骤102,将获取的输入手势的轨迹与对应关系中的手势按照手势比对规则进行匹配。
如果匹配成功,则进入步骤103,触发相应的表单操作。
可以理解,表单可以是手机淘宝中购物车的表单,也可以是“违章查询助手”中添加车辆信息的表单。如图2所示为手机淘宝中购物车的表单,图3所示为违章查询助手中添加车辆信息的表单。由于表单太长(包括车系,查询城市,车牌号码,发动机号,车架号码及备注),提交按钮易被键盘遮 挡。而通过手势操作提交表单,则无需滑动到表单底部寻找“结算”按钮或者“提交”按钮。
此外,可以理解,表单操作可以是提交表单,删除表单中某一条目或者其它有关的操作。
此后结束此流程。
在本实施方式中,当表单长度超过移动终端的屏幕显示范围时,无需滚动到底部寻找操作按钮,也不需要对悬浮的操作按钮进行指向明确的操作,可在屏幕任一位置通过手势完成特定操作。且通过手势来操作表单就不需要单独的操作按钮,可将大小有限的屏幕全部用于展示表单内容。
本发明第二实施方式涉及一种在移动终端操作表单的方法,第二实施方式在第一实施方式的基础上进行了改进,主要改进之处在于:如果用户输入的自定义手势的复杂度不满足条件,则提示重新输入,可避免手势过于简单而导致的误操作;添加手势时,提示用户多次输入所设置的手势,当多次输入的手势匹配时,才将设置的手势保存到对应关系中,保证用户设置的手势具有可重现性,避免设置的手势匹配度不高。具体地说:
在步骤101之前,还包括以下步骤:
提示用户是否需要添加手势,如果选择添加,则显示手势设置的页面,并检测屏幕上输入的自定义手势,并设置相应的手势比对规则和相应的表单操作;
将检测到的自定义手势,手势比对规则和相应的表单操作保存到对应关系中。
如果用户选择不添加手势,则采用默认的手势。
此外,可以理解,预设手势保存在本地,当用户更换设备后需要重新添加手势,安全性高。
优选地,在上述“检测屏幕上输入的自定义手势”的步骤中,还包括子步骤:
判断检测到的自定义手势的复杂度是否满足条件,如果手势复杂度不满足条件,则重新检测输入手势。
其中,自定义手势的复杂度是否满足的条件包括:手势轨迹的拐折点数目是否处于预定拐折点阈值范围内。通过判断自定义手势的复杂度是否满足条件,可避免手势过于简单而导致后续的误操作。
此外,可以理解,复杂度是否满足条件也可以根据其它特征来设定,而不局限于拐折点数目。
优选地,在上述“将检测到的自定义手势,手势比对规则和相应的表单操作保存到对应关系中”的步骤之前,还包括步骤:
提示用户多次输入所设置的手势,并检测多次输入的手势是否匹配,如果匹配,则将检测到的自定义手势保存到对应关系中。
当多次输入的手势匹配时,才将设置的手势保存到对应关系中,可保证用户设置的手势具有可重现性,避免设置的手势匹配度不高。
优选地,在步骤102中,通过图形识别技术,把用户在屏幕上通过手势划出不规则图形与本地已保存的图形做比对,如果比对成功则代表执行一次提交当前表单的操作。
作为优选例,图4为在移动终端操作表单的方法的流程示意图,如图所示:
在步骤401中,首次进入表单时,会出现添加手势的提示,如果选择添加,会出现手势设置的页面,进入步骤402;如果不设置将默认使用“√”,并跳转到步骤406继续完成表单;
在步骤402中,提示输入账户密码,用以验证用户身份;
此后进入步骤403,添加手势,并确保添加的手势在规定的识别难度下满足设定的不规整图形的复杂度;
此后进入步骤404,确认手势,此步骤需要经过多次操作用以确认;
此后进入步骤405,添加手势成功,从安全的角度考虑,将手势保存在本地,当用户换设备后需要重新添加手势;此后进入步骤406;
步骤406继续完成表单;
此后进入步骤407,进行手势操作,在屏幕任意位置划出之前设定好的手势即代表提交表单。
在本优选例中,添加手势时确保添加的手势满足规定的复杂度,可避免手势过于简单而导致后续的误操作;添加手势时通过多次输入手势以确保手势具有可重现性;添加成功的手势保存在本地,安全性更高。
本发明第三实施方式涉及一种在移动终端操作表单的方法,第三实施方式在第二实施方式的基础上进行了改进,主要改进之处在于:如果有需要填写密码才能进行操作的表单,可通过事先设置的手势密码通过密码验证并操作表单,把原先两步操作合并成一步;优先级高的手势触发模板中的手势更容易与所获取的手势匹配,从而加快匹配速度。具体地说:
在上述添加手势模块“将所述检测到的自定义手势,手势比对规则和相应的表单操作保存到所述对应关系中”的步骤之后,还包括步骤:
询问用户是否需要通过手势代替输入密码,如果需要,则显示密码设置的页面,并将所设置的密码保存到对应关系中。
相应地,在“如果匹配成功,则触发相应的表单操作”的步骤中,还包括子步骤:
调用对应关系中保存的密码并触发密码验证的操作。
通过事先设置的手势密码通过密码验证并操作表单,把原先两步操作合 并成一步。此外,可以理解,在本发明的其他实施方式中,设置密码的步骤并不是必须的。
优选地,在步骤102中,包括以下子步骤:
提取输入手势的特征值,并将特征值与对应关系中的手势比对规则中的特征值进行比较;
计算输入手势的拐折点数目,并将拐折点数据与对应关系中的手势比对规则中的拐折点阈值进行比较。
此外,可以理解,也可以根据其它方式安排匹配的先后顺序。
优选地,对应关系中包含至少一组手势,手势比对规则和相应的表单操作,每组构成一个手势触发模板;在步骤102中将获取的输入手势的轨迹与对应关系中的手势进行匹配时,按照各个手势触发模板的优先级高低进行匹配,将获取的输入手势的轨迹与优先级高的手势触发模板中的手势进行匹配。
其中,手势触发模板的优先级根据模板中手势的历史累计操作数排序。
此外,可以理解,也可以根据其它方式选择手势触发模板的先后顺序。
本发明第四实施方式涉及在移动终端提交表单的方法,图5是该在移动终端提交表单的方法的流程示意图。
具体地说,如图5所示,该方法包括以下步骤:
步骤501,检测屏幕上输入的手势,获取输入手势的轨迹;
步骤502,将获取的输入手势的轨迹与预设手势进行匹配;
步骤503,如果匹配成功,则提交表单。
优选地,在步骤501之前,还包括步骤:
提示用户是否需要添加预设手势,如果选择添加,则显示手势设置的页面,检测屏幕上输入的自定义手势;
将检测到的自定义手势保存为预设手势。
优选地,在上述“将检测到的自定义手势保存为预设手势”的步骤之后,还包括步骤:
询问用户是否需要通过手势代替输入密码,如果需要,则显示密码设置的页面,并保存设置的密码;
相应地,在“如果匹配成功,则提交表单”的步骤中,还包括子步骤:
调用保存的密码并触发密码验证的操作。
作为优选例,图6至图8是在移动终端操作表单的方法的关键页面的原型图。如图6所示,首次进入表单告知用户可通过手势来提交表单,也可选择自定义手势;如图7所示,设置手势成功后询问用户是否需要同时代替输入密码;如图8所示,在屏幕任意位置操作事先设置的手势即可提交。
在本优选例中,具有以下技术效果:
1、只需通过首次添加手势(或不添加任何手势,使用默认的),后续提交表单只需在屏幕任意位置通过已添加的手势完成提交操作;
2、当表单长度超过屏幕显示范围时,无需滚动到底部寻找提交按钮,可在屏幕任意位置通过特定手势完成提交操作;
3、如果有需要填写密码才能提交的表单,可通过事先设置的手势密码通过验证并提交表单,把原先的两步操作合并成一步。
本发明的各方法实施方式均可以以软件、硬件、固件等方式实现。不管本发明是以软件、硬件、还是固件方式实现,指令代码都可以存储在任何类型的计算机可访问的存储器中(例如永久的或者可修改的,易失性的或者非易失性的,固态的或者非固态的,固定的或者可更换的介质等等)。并且使用ObjectiVe C(IOS)和Java(Andriod)可以达到最佳效果。
同样,存储器可以例如是可编程阵列逻辑(Programmable Array Logic, 简称“PAL”)、随机存取存储器(Random Access Memory,简称“RAM”)、可编程只读存储器(Programmable Read Only Memory,简称“PROM”)、只读存储器(Read-Only Memory,简称“ROM”)、电可擦除可编程只读存储器(Electrically Erasable Programmable ROM,简称“EEPROM”)、磁盘、光盘、数字通用光盘(Digital Versatile Disc,简称“DVD”)等等。
本发明第五实施方式涉及一种移动终端操作表单的装置,图9是该移动终端操作表单的装置的结构示意图。
具体地说,该移动终端操作表单的装置预设有手势,手势比对规则和表单操作的对应关系,如图9所示,该装置包括:
检测模块,用于检测屏幕上输入的手势,获取输入手势的轨迹。
匹配模块,用于将获取的输入手势的轨迹与对应关系中的手势按照手势比对规则进行匹配。
表单操作触发模块,用于如果获取的输入手势的轨迹与对应关系中的手势匹配成功,则触发相应的表单操作。
第一实施方式是与本实施方式相对应的方法实施方式,本实施方式可与第一实施方式互相配合实施。第一实施方式中提到的相关技术细节在本实施方式中依然有效,为了减少重复,这里不再赘述。相应地,本实施方式中提到的相关技术细节也可应用在第一实施方式中。
本发明第六实施方式涉及一种移动终端操作表单的装置,第六实施方式在第五实施方式的基础上进行了改进,主要改进之处在于:如果用户输入的自定义手势的复杂度不满足条件,则提示重新输入,可避免手势过于简单而导致的误操作;添加手势时,提示用户多次输入所设置的手势,当多次输入的手势匹配时,才将设置的手势保存到对应关系中,保证用户设置的手势具有可重现性,避免设置的手势匹配度不高。具体地说:
在该移动终端操作表单的装置中,还包括:
手势添加模块,用于提示用户是否需要添加手势,如果选择添加,则显示手势设置的页面,并由检测模块检测屏幕上输入的自定义手势,并设置相应的手势比对规则和相应的表单操作。将检测到的自定义手势,手势比对规则和相应的表单操作保存到对应关系中。如果用户选择不添加手势,则采用默认的手势。
此外,可以理解,预设手势保存在本地,当用户更换设备后需要重新添加手势,安全性高。如果用户选择不添加手势,则采用默认的手势。
优选地,在手势添加模块中,还包括子模块:
复杂度判断子模块,用于判断检测到的自定义手势的复杂度是否满足条件,如果手势复杂度不满足条件,则重新检测输入手势。自定义手势的复杂度是否满足的条件包括:手势轨迹的拐折点数目是否处于预定拐折点阈值范围内。
此外,可以理解,复杂度是否满足条件也可以根据其它特征来设定,而不局限于拐折点数目。
优选地,手势添加模块提示用户多次输入所设置的手势,并检测多次输入的手势是否匹配,如果匹配,则将检测到的自定义手势保存到对应关系中。
第二实施方式是与本实施方式相对应的方法实施方式,本实施方式可与第二实施方式互相配合实施。第二实施方式中提到的相关技术细节在本实施方式中依然有效,为了减少重复,这里不再赘述。相应地,本实施方式中提到的相关技术细节也可应用在第二实施方式中。
本发明第七实施方式涉及一种移动终端操作表单的装置,第七实施方式在第六实施方式的基础上进行了改进,主要改进之处在于:如果有需要填写密码才能进行操作的表单,可通过事先设置的手势密码通过密码验证并操作表单,把原先两步操作合并成一步;优先级高的手势触发模板中的手势更容易与所获取的手势匹配,从而加快匹配速度。具体地说:
在该移动终端操作表单的装置中,还包括:
密码添加模块,用于询问用户是否需要通过手势代替输入密码,如果需要,则显示密码设置的页面,并将所设置的密码保存到对应关系中。
相应优选地,在表单操作触发模块中,还包括子模块:
密码验证子模块,用于调用对应关系中保存的密码并触发密码验证的操作。
此外,可以理解,在本发明的其他实施方式中,设置密码的步骤并不是必须的。
优选地,在匹配模块中,包括以下子模块:
特征匹配子模块,用于提取输入手势的特征值,并将特征值与对应关系中手势比对规则中的特征值进行比较;
拐折匹配子模块,用于计算输入手势的拐折点数目,并将拐折点数据与对应关系的手势比对规则中的拐折点阈值进行比较。
优选地,对应关系中包含至少一组手势,手势比对规则和相应的表单操作,每组构成一个手势触发模板;匹配模块按照各个手势触发模板的优先级高低进行匹配,将检测模块获取的输入手势的轨迹与优先级高的手势触发模板中的手势进行匹配。手势触发模板的优先级根据模板中手势的历史累计操作数排序。
此外,可以理解,也可以根据其它方式安排匹配的先后顺序。
第三实施方式是与本实施方式相对应的方法实施方式,本实施方式可与第三实施方式互相配合实施。第三实施方式中提到的相关技术细节在本实施方式中依然有效,为了减少重复,这里不再赘述。相应地,本实施方式中提到的相关技术细节也可应用在第三实施方式中。
本发明第八实施方式涉及在在移动终端提交表单的装置,图10是该在 移动终端提交表单的装置的结构示意图。
具体地说,如图10所示,该装置包括:
检测模块,用于检测屏幕上输入的手势,获取输入手势的轨迹;
匹配模块,用于将获取的输入手势的轨迹与预设手势进行匹配;
表单提交模块,用于如果匹配成功,则提交表单。
优选地,该提交表单的装置还包括:
手势添加模块,用于提示用户是否需要添加预设手势,如果选择添加,则显示手势设置的页面,检测屏幕上输入的自定义手势;并将检测到的自定义手势保存为预设手势。
优选地,该提交表单的装置还包括:
密码设置模块,用于询问用户是否需要通过手势代替输入密码,如果需要,则显示密码设置的页面,并保存设置的密码;
优选地,在表单提交模块中,还包括:
密码调用子模块,用于调用保存的密码并触发密码验证的操作。
第四实施方式是与本实施方式相对应的方法实施方式,本实施方式可与第四实施方式互相配合实施。第四实施方式中提到的相关技术细节在本实施方式中依然有效,为了减少重复,这里不再赘述。相应地,本实施方式中提到的相关技术细节也可应用在第四实施方式中。
需要说明的是,本发明各设备实施方式中提到的各模块都是逻辑模块,在物理上,一个逻辑模块可以是一个物理模块,也可以是一个物理模块的一部分,还可以以多个物理模块的组合实现,这些逻辑模块本身的物理实现方式并不是最重要的,这些逻辑模块所实现的功能的组合才是解决本发明所提出的技术问题的关键。此外,为了突出本发明的创新部分,本发明上述各设备实施方式并没有将与解决本发明所提出的技术问题关系不太密切的模块引入,这并不表明上述设备实施方式并不存在其它的模块。
需要说明的是,在本专利的权利要求和说明书中,诸如第一和第二等之类的关系术语仅仅用来将一个实体或者操作与另一个实体或操作区分开来,而不一定要求或者暗示这些实体或操作之间存在任何这种实际的关系或者顺序。而且,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个”限定的要素,并不排除在包括所述要素的过程、方法、物品或者设备中还存在另外的相同要素。
虽然通过参照本发明的某些优选实施方式,已经对本发明进行了图示和描述,但本领域的普通技术人员应该明白,可以在形式上和细节上对其作各种改变,而不偏离本发明的精神和范围。

Claims (20)

  1. 一种在移动终端操作表单的方法,其特征在于,预设有手势,手势比对规则和表单操作的对应关系,该方法包括以下步骤:
    检测屏幕上输入的手势,获取所述输入手势的轨迹;
    将所述获取的输入手势的轨迹与所述对应关系中的手势按照手势比对规则进行匹配;
    如果匹配成功,则触发相应的表单操作。
  2. 根据权利要求1所述的在移动终端操作表单的方法,其特征在于,在所述“检测屏幕上输入的手势,获取所述输入手势的轨迹”的步骤之前,还包括步骤:
    提示用户是否需要添加手势,如果选择添加,则显示手势设置的页面,检测屏幕上输入的自定义手势,并设置相应的手势比对规则和相应的表单操作;
    将所述检测到的自定义手势,手势比对规则和相应的表单操作保存到所述对应关系中。
  3. 根据权利要求2所述的在移动终端操作表单的方法,其特征在于,在所述检测屏幕上输入的自定义手势的步骤中,还包括子步骤:
    判断所述检测到的自定义手势的复杂度是否满足条件,如果手势复杂度不满足所述条件,则重新检测输入手势;
    所述自定义手势的复杂度是否满足的条件包括:手势轨迹的拐折点数目是否处于预定拐折点阈值范围内。
  4. 根据权利要求2所述的在移动终端操作表单的方法,其特征在于,在所述“将所述检测到的自定义手势,手势比对规则和相应的表单操作保存到所述对应关系中”的步骤之后,还包括步骤:
    询问用户是否需要通过手势代替输入密码,如果需要,则显示密码设置的页面,并将所设置的密码保存到所述对应关系中;
    在所述“如果匹配成功,则触发相应的表单操作”的步骤中,还包括子步骤:
    调用所述对应关系中保存的密码并触发密码验证的操作。
  5. 根据权利要求2所述的在移动终端操作表单的方法,其特征在于,在所述“将所述检测到的自定义手势,手势比对规则和相应的表单操作保存到所述对应关系中”的步骤之前,还包括步骤:
    提示用户多次输入所设置的手势,并检测多次输入的手势是否匹配,如果匹配,则将所述检测到的自定义手势保存到所述对应关系中。
  6. 根据权利要求1所述的在移动终端操作表单的方法,其特征在于,在所述“将所述获取的输入手势的轨迹与所述对应关系中的手势按照手势比对规则进行匹配”的步骤中,包括以下子步骤:
    提取所述输入手势的特征值,并将所述特征值与所述对应关系中的手势比对规则中的特征值进行比较;
    计算所述输入手势的拐折点数目,并将所述拐折点数据与所述对应关系的手势比对规则中的拐折点阈值进行比较。
  7. 根据权利要求1至6中任一项所述的在移动终端操作表单的方法,其特征在于,所述对应关系中包含至少一组手势,手势比对规则和相应的表单操作,每组构成一个手势触发模板;
    在所述“将所述获取的输入手势的轨迹与所述对应关系中的手势按照手势比对规则进行匹配”的步骤中,
    按照所述各个手势触发模板的优先级高低进行匹配,将所述获取的输入手势的轨迹与优先级高的手势触发模板中的手势进行匹配;
    所述手势触发模板的优先级根据模板中手势的历史累计操作数排序。
  8. 一种在移动终端提交表单的方法,其特征在于,该方法包括以下步骤:
    检测屏幕上输入的手势,获取所述输入手势的轨迹;
    将所述获取的输入手势的轨迹与预设手势进行匹配;
    如果匹配成功,则提交表单。
  9. 根据权利要求8所述的在移动终端提交表单的方法,其特征在于,在所述“检测屏幕上输入的手势,获取所述输入手势的轨迹”的步骤之前,还包括步骤:
    提示用户是否需要添加预设手势,如果选择添加,则显示手势设置的页面,检测屏幕上输入的自定义手势;
    将所述检测到的自定义手势保存为所述预设手势。
  10. 根据权利要求9所述的在移动终端提交表单的方法,其特征在于,在所述“将所述检测到的自定义手势保存为所述预设手势”的步骤之后,还包括步骤:
    询问用户是否需要通过手势代替输入密码,如果需要,则显示密码设置的页面,并保存所述设置的密码;
    在所述“如果匹配成功,则提交表单”的步骤中,还包括子步骤:
    调用所述保存的密码并触发密码验证的操作。
  11. 一种移动终端操作表单的装置,其特征在于,预设有手势,手势比对规则和表单操作的对应关系,该装置包括:
    检测模块,用于检测屏幕上输入的手势,获取所述输入手势的轨迹;
    匹配模块,用于将所述获取的输入手势的轨迹与所述对应关系中的手势 按照手势比对规则进行匹配;
    表单操作触发模块,用于如果所述获取的输入手势的轨迹与所述对应关系中的手势匹配成功,则触发相应的表单操作。
  12. 根据权利要求11所述的移动终端操作表单的装置,其特征在于,还包括:
    手势添加模块,用于提示用户是否需要添加手势,如果选择添加,则显示手势设置的页面,由所述检测模块检测屏幕上输入的自定义手势;并设置相应的手势比对规则和相应的表单操作;将所述检测到的自定义手势,手势比对规则和相应的表单操作保存到所述对应关系中。
  13. 根据权利要求12所述的移动终端操作表单的装置,其特征在于,在所述手势添加模块中,还包括子模块:
    复杂度判断子模块,用于判断所述检测到的自定义手势的复杂度是否满足条件,如果手势复杂度不满足所述条件,则重新检测输入手势;所述自定义手势的复杂度是否满足的条件包括:手势轨迹的拐折点数目是否处于预定拐折点阈值范围内。
  14. 根据权利要求12所述的移动终端操作表单的装置,其特征在于,还包括:
    密码添加模块,用于询问用户是否需要通过手势代替输入密码,如果需要,则显示密码设置的页面,并将所设置的密码保存到所述对应关系中;
    在所述表单操作触发模块中,还包括子模块:
    密码验证子模块,用于调用所述对应关系中保存的密码并触发密码验证的操作。
  15. 根据权利要求12所述的移动终端操作表单的装置,其特征在于,所述手势添加模块提示用户多次输入所设置的手势,并检测多次输入的手势 是否匹配,如果匹配,则将所述检测到的自定义手势保存到所述对应关系中。
  16. 根据权利要求11所述的移动终端操作表单的装置,其特征在于,在所述匹配模块中,包括以下子模块:
    特征匹配子模块,用于提取所述输入手势的特征值,并将所述特征值与所述对应关系的手势比对规则中的特征值进行比较;
    拐折匹配子模块,用于计算所述输入手势的拐折点数目,并将所述拐折点数据与所述对应关系的手势比对规则中的拐折点阈值进行比较。
  17. 根据权利要求11至16中任一项所述的移动终端操作表单的装置,其特征在于,所述对应关系中包含至少一组手势,手势比对规则和相应的表单操作,每组构成一个手势触发模板;
    所述匹配模块按照所述各个手势触发模板的优先级高低进行匹配,将所述检测模块获取的输入手势的轨迹与优先级高的手势触发模板中的手势进行匹配;所述手势触发模板的优先级根据模板中手势的历史累计操作数排序。
  18. 一种在移动终端提交表单的装置,其特征在于,该装置包括:
    检测模块,用于检测屏幕上输入的手势,获取所述输入手势的轨迹;
    匹配模块,用于将所述获取的输入手势的轨迹与预设手势进行匹配;
    表单提交模块,用于如果匹配成功,则提交表单。
  19. 根据权利要求18所述的在移动终端提交表单的装置,其特征在于,还包括:
    手势添加模块,用于提示用户是否需要添加预设手势,如果选择添加,则显示手势设置的页面,检测屏幕上输入的自定义手势;并将所述检测到的自定义手势保存为所述预设手势。
  20. 根据权利要求19所述的在移动终端提交表单的装置,其特征在于, 还包括:
    密码设置模块,用于询问用户是否需要通过手势代替输入密码,如果需要,则显示密码设置的页面,并保存所述设置的密码;
    在所述表单提交模块中,还包括:
    密码调用子模块,用于调用所述保存的密码并触发密码验证的操作。
PCT/CN2015/097486 2014-12-25 2015-12-15 在移动终端操作表单的方法及装置 WO2016101817A1 (zh)

Priority Applications (7)

Application Number Priority Date Filing Date Title
JP2017534223A JP6704396B2 (ja) 2014-12-25 2015-12-15 携帯端末上におけるフォーム操作のための方法及び機器
KR1020177020743A KR102183084B1 (ko) 2014-12-25 2015-12-15 모바일 단말 상에서 폼 조작 방법 및 장치
EP15871885.8A EP3239828A4 (en) 2014-12-25 2015-12-15 Method and device for operating form on mobile terminal
SG11201705274SA SG11201705274SA (en) 2014-12-25 2015-12-15 Methods and apparatuses for form operation on a mobile terminal
US15/632,014 US10452261B2 (en) 2014-12-25 2017-06-23 Methods and apparatuses for form operation on a mobile terminal
US16/595,396 US11099732B2 (en) 2014-12-25 2019-10-07 Methods and apparatuses for form operation on a mobile terminal
US16/752,563 US10732832B2 (en) 2014-12-25 2020-01-24 Methods and apparatuses for form operation on a mobile terminal

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410844074.3A CN105786375A (zh) 2014-12-25 2014-12-25 在移动终端操作表单的方法及装置
CN201410844074.3 2014-12-25

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/632,014 Continuation US10452261B2 (en) 2014-12-25 2017-06-23 Methods and apparatuses for form operation on a mobile terminal

Publications (1)

Publication Number Publication Date
WO2016101817A1 true WO2016101817A1 (zh) 2016-06-30

Family

ID=56149242

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/097486 WO2016101817A1 (zh) 2014-12-25 2015-12-15 在移动终端操作表单的方法及装置

Country Status (7)

Country Link
US (3) US10452261B2 (zh)
EP (1) EP3239828A4 (zh)
JP (1) JP6704396B2 (zh)
KR (1) KR102183084B1 (zh)
CN (1) CN105786375A (zh)
SG (1) SG11201705274SA (zh)
WO (1) WO2016101817A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107357564A (zh) * 2017-06-02 2017-11-17 努比亚技术有限公司 一种定制应用程序按钮的方法和设备

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106055364B (zh) * 2016-05-31 2020-05-08 Oppo广东移动通信有限公司 一种启动应用方法及终端设备
WO2018086234A1 (zh) * 2016-11-08 2018-05-17 华为技术有限公司 一种对象处理方法和终端
CN110554768A (zh) * 2018-05-31 2019-12-10 努比亚技术有限公司 一种智能穿戴设备控制方法、设备和计算机可读存储介质
CN111831986B (zh) * 2020-06-05 2024-05-28 阿波罗智联(北京)科技有限公司 基于手势密码的解锁方法和装置
CN114578961B (zh) * 2022-01-15 2023-06-02 广东睿盟计算机科技有限公司 基于动作录制的数据自动化录入系统

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110282785A1 (en) * 2008-05-17 2011-11-17 Chin David H Gesture based authentication for wireless payment by a mobile electronic device
CN103065261A (zh) * 2012-12-25 2013-04-24 深圳Tcl新技术有限公司 基于手势操作的视频购物的方法、装置和系统
CN103488416A (zh) * 2012-06-11 2014-01-01 三星电子株式会社 移动设备及其控制方法
CN103513804A (zh) * 2012-06-19 2014-01-15 联想(北京)有限公司 操作控制方法及电子设备

Family Cites Families (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4972496A (en) * 1986-07-25 1990-11-20 Grid Systems Corporation Handwritten keyboardless entry computer system
JPH1063408A (ja) * 1996-08-27 1998-03-06 Hitachi Ltd 携帯情報端末装置
US9460346B2 (en) * 2004-04-19 2016-10-04 Google Inc. Handheld device for capturing text from both a document printed on paper and a document displayed on a dynamic display device
US20110251954A1 (en) * 2008-05-17 2011-10-13 David H. Chin Access of an online financial account through an applied gesture on a mobile device
US9424578B2 (en) * 2009-02-24 2016-08-23 Ebay Inc. System and method to provide gesture functions at a device
WO2010143673A1 (ja) * 2009-06-10 2010-12-16 日本電気株式会社 電子機器、ジェスチャー処理方法、及びジェスチャー処理プログラム
US8341558B2 (en) * 2009-09-16 2012-12-25 Google Inc. Gesture recognition on computing device correlating input to a template
US8436821B1 (en) * 2009-11-20 2013-05-07 Adobe Systems Incorporated System and method for developing and classifying touch gestures
US9098873B2 (en) * 2010-04-01 2015-08-04 Microsoft Technology Licensing, Llc Motion-based interactive shopping environment
WO2011158475A1 (ja) * 2010-06-16 2011-12-22 パナソニック株式会社 情報入力装置、情報入力方法及びプログラム
US8893054B2 (en) * 2010-12-08 2014-11-18 At&T Intellectual Property I, L.P. Devices, systems, and methods for conveying gesture commands
JP5815275B2 (ja) * 2011-04-26 2015-11-17 京セラ株式会社 携帯端末装置およびプログラム
JP5811603B2 (ja) * 2011-06-07 2015-11-11 ソニー株式会社 情報処理端末および方法、プログラム、並びに記録媒体
US8368723B1 (en) * 2011-07-14 2013-02-05 Google Inc. User input combination of touch and user position
US9870069B2 (en) * 2011-10-13 2018-01-16 Intel Corporation Detection of user activities by a portable device
KR101873741B1 (ko) * 2011-10-26 2018-07-03 엘지전자 주식회사 휴대 단말기 및 그 제어 방법
US9600169B2 (en) * 2012-02-27 2017-03-21 Yahoo! Inc. Customizable gestures for mobile devices
WO2013169842A2 (en) * 2012-05-09 2013-11-14 Yknots Industries Llc Device, method, and graphical user interface for selecting object within a group of objects
KR20140027578A (ko) * 2012-07-06 2014-03-07 삼성전자주식회사 잠금 기능을 제어하기 위한 방법 및 그 전자 장치
KR101951478B1 (ko) * 2012-07-09 2019-02-22 엘지전자 주식회사 터치 디스플레이 장치 및 멀티 터치 디스플레이 장치
CN103544426A (zh) * 2012-07-13 2014-01-29 深圳市腾讯计算机系统有限公司 一种触摸屏认证方法、装置及设备
KR102101818B1 (ko) * 2012-07-30 2020-04-17 삼성전자주식회사 단말기의 데이터전송 제어장치 및 방법
CN103576847B (zh) * 2012-08-09 2016-03-30 腾讯科技(深圳)有限公司 获取账号信息的方法和装置
US10147090B2 (en) * 2012-10-01 2018-12-04 Nxp B.V. Validating a transaction with a secure input without requiring pin code entry
US20140143688A1 (en) * 2012-11-19 2014-05-22 Microsoft Corporation Enhanced navigation for touch-surface device
JP2014149612A (ja) * 2013-01-31 2014-08-21 Nippon Hoso Kyokai <Nhk> 音声認識誤り修正装置およびそのプログラム
KR20140100761A (ko) * 2013-02-07 2014-08-18 한국전자통신연구원 터치식 입력장치에서의 제스처 입력 구분 방법 및 제스처 입력 구분 장치
US10620709B2 (en) * 2013-04-05 2020-04-14 Ultrahaptics IP Two Limited Customized gesture interpretation
US10223517B2 (en) * 2013-04-14 2019-03-05 Kunal Kandekar Gesture-to-password translation
CN104123651B (zh) * 2013-04-26 2019-07-12 腾讯科技(深圳)有限公司 网络交易系统的操作指令识别处理方法和系统
US20140372896A1 (en) 2013-06-14 2014-12-18 Microsoft Corporation User-defined shortcuts for actions above the lock screen
US20160077597A1 (en) * 2013-06-18 2016-03-17 Panasonic Intellectual Property Corporation Of America Input device and method for inputting operational request
US9785241B2 (en) * 2013-08-26 2017-10-10 Paypal, Inc. Gesture identification
JP2016024563A (ja) * 2014-07-17 2016-02-08 富士通株式会社 ストレージ制御装置、ストレージシステムおよびストレージ制御プログラム
JP6387775B2 (ja) 2014-10-03 2018-09-12 ティアック株式会社 携帯電子機器

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110282785A1 (en) * 2008-05-17 2011-11-17 Chin David H Gesture based authentication for wireless payment by a mobile electronic device
CN103488416A (zh) * 2012-06-11 2014-01-01 三星电子株式会社 移动设备及其控制方法
CN103513804A (zh) * 2012-06-19 2014-01-15 联想(北京)有限公司 操作控制方法及电子设备
CN103065261A (zh) * 2012-12-25 2013-04-24 深圳Tcl新技术有限公司 基于手势操作的视频购物的方法、装置和系统

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3239828A4 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107357564A (zh) * 2017-06-02 2017-11-17 努比亚技术有限公司 一种定制应用程序按钮的方法和设备
CN107357564B (zh) * 2017-06-02 2020-12-01 太仓繁晟电子科技有限公司 一种定制应用程序按钮的方法和设备

Also Published As

Publication number Publication date
US20200159408A1 (en) 2020-05-21
US10732832B2 (en) 2020-08-04
EP3239828A4 (en) 2017-12-20
KR20170108963A (ko) 2017-09-27
CN105786375A (zh) 2016-07-20
KR102183084B1 (ko) 2020-11-26
JP6704396B2 (ja) 2020-06-03
SG11201705274SA (en) 2017-07-28
US20200110534A1 (en) 2020-04-09
EP3239828A1 (en) 2017-11-01
JP2018504693A (ja) 2018-02-15
US10452261B2 (en) 2019-10-22
US11099732B2 (en) 2021-08-24
US20170293423A1 (en) 2017-10-12

Similar Documents

Publication Publication Date Title
WO2016101817A1 (zh) 在移动终端操作表单的方法及装置
KR102387568B1 (ko) 지문 인식 기반 인증 방법 및 장치
JP6894511B2 (ja) 検証コードに基づく検証方法および装置
KR102258430B1 (ko) 신원 인증을 위한 방법 및 장치
KR101552587B1 (ko) 휴대용 전자 디바이스에 대한 위치-기반 액세스 제어
US9449163B2 (en) Electronic device and method for logging in application program of the electronic device
KR102027112B1 (ko) 지문 인증 방법 및 장치
US11620375B2 (en) Mobile behaviometrics verification models used in cross devices
US9548865B2 (en) Token authentication for touch sensitive display devices
EP3437020B1 (en) Secure storage of fingerprint related elements
CN105929974A (zh) 一种密码输入管理方法及移动终端
KR20170083541A (ko) 사용자 단말 디바이스의 html 페이지 상에서 로컬 키보드를 호출하기 위한 방법 및 장치
KR101576557B1 (ko) 모바일 단말기용 지문인식 해킹방지 장치 및 지문 해킹방지용 표면부재와 그 지문해킹 방지방법
CN105243304B (zh) 一种移动终端的解锁方法及装置
KR20210110535A (ko) 숫자와 패턴을 조합한 스마트폰 보안모드 잠금해제의 제어방법
CN106845180A (zh) 验证身份的方法、应用及计算设备
CN111090846A (zh) 登录认证方法、装置、电子设备及计算机可读存储介质
CN104951693A (zh) 一种基于移动终端的密码输入检测方法及系统
CN108089811A (zh) 字符输入方法及装置
CN108830073B (zh) 解锁方法、装置、终端及计算机可读存储介质
CN112784233B (zh) 一种身份验证方法及装置
CN107122652B (zh) 解锁对象的控制方法及装置
CN106326727A (zh) 一种密码识别方法与设备
CN111984945A (zh) 身份验证方法及装置
KR20170135444A (ko) 계층화된 패턴을 이용한 인증 방법 및 장치

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15871885

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2017534223

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 11201705274S

Country of ref document: SG

ENP Entry into the national phase

Ref document number: 20177020743

Country of ref document: KR

Kind code of ref document: A

REEP Request for entry into the european phase

Ref document number: 2015871885

Country of ref document: EP