WO2017016035A1 - 一种通信控制方法及装置 - Google Patents

一种通信控制方法及装置 Download PDF

Info

Publication number
WO2017016035A1
WO2017016035A1 PCT/CN2015/088494 CN2015088494W WO2017016035A1 WO 2017016035 A1 WO2017016035 A1 WO 2017016035A1 CN 2015088494 W CN2015088494 W CN 2015088494W WO 2017016035 A1 WO2017016035 A1 WO 2017016035A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
target
fingerprint
communication
application
Prior art date
Application number
PCT/CN2015/088494
Other languages
English (en)
French (fr)
Inventor
刘东海
吴殿清
Original Assignee
宇龙计算机通信科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 宇龙计算机通信科技(深圳)有限公司 filed Critical 宇龙计算机通信科技(深圳)有限公司
Publication of WO2017016035A1 publication Critical patent/WO2017016035A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/725Cordless telephones

Definitions

  • the present application relates to the field of electronic technologies, and more particularly to a communication control method and apparatus.
  • the security identification application on the mobile terminal is not applied to the communication control, and the user usually needs to open an application such as a communication book or a chat tool when communicating, and then select the communication partner, and then perform the communication operation, and the operation degree is complicated and efficient. Lower.
  • the present application provides a communication control method and apparatus for solving the technical problem of complicated operation and low efficiency when a user performs a communication operation in the prior art.
  • a communication control method is applied to an electronic device, where the electronic device is provided with at least one fingerprint sensor, and the method includes:
  • each of the communication information lists corresponding to one user information, each of the communication information lists including at least one information group, each of the information groups corresponding to one fingerprint sensor And each of the information groups includes a fingerprint, and each of the fingerprints corresponds to an application and application communication information;
  • Communicating operations corresponding to the target application communication information are performed at the electronic device using the target application.
  • the at least one communication information list of the electronic device is preset, including:
  • each of the communication information lists respectively corresponding to one user information
  • each of the communication information lists including at least one information group, each of the information groups respectively corresponding to one of the fingerprint sensors;
  • the monitoring of the target fingerprint acquired on the electronic device and the target fingerprint sensor corresponding to the target fingerprint includes:
  • the sensor that collects the target fingerprint is determined to be the target fingerprint sensor.
  • determining a target application corresponding to the target fingerprint and a target application communication in the information group corresponding to the target fingerprint sensor Information including:
  • the target application corresponding to the target fingerprint and its target application communication information are determined.
  • the using, by the target application, the communication operation corresponding to the target application communication information on the electronic device includes:
  • Parsing the target application communication information to obtain a customer identification module SIM card information, a communication partner information, and a communication operation type in the target application communication information;
  • the present application also provides a communication control device, which is applied to an electronic device, where the electronic device is provided with at least one fingerprint sensor, and the device includes:
  • a list presetting unit configured to preset at least one communication information list of the electronic device, each of the associated communication information lists corresponding to one user information, each of the communication information lists including at least one information group, each of the information Each group corresponds to a fingerprint sensor, and each of the information groups includes a fingerprint, and each of the fingerprints corresponds to an application and application communication information;
  • a fingerprint monitoring unit configured to monitor a target fingerprint acquired on the electronic device and a target fingerprint sensor corresponding to the target fingerprint
  • An information determining unit configured to determine, in a communication information list corresponding to the user information indicated by the target fingerprint, a target application corresponding to the target fingerprint and a target application communication information in the information group corresponding to the target fingerprint sensor;
  • a communication execution unit configured to perform, by the target application, a communication operation corresponding to the target application communication information at the electronic device.
  • the list presetting unit comprises:
  • An information collection subunit configured to separately acquire at least one fingerprint by using each of the fingerprint sensors, and acquire pre-set application communication information corresponding to each of the fingerprints;
  • a list establishing subunit configured to establish at least one communication information list, each of the communication information lists respectively corresponding to one user information, each of the communication information lists including at least one information group, and each of the information groups respectively corresponds to one The fingerprint sensor;
  • the information insertion subunit is configured to respectively insert the fingerprints collected by each of the fingerprint sensors and their corresponding application communication information into the information group of the communication information list corresponding to the user information indicated by the fingerprint, where In the same communication information list, the fingerprints corresponding to the same fingerprint sensor are different in the information group they are placed in.
  • the fingerprint monitoring unit comprises:
  • a sensor monitoring subunit for monitoring a fingerprint sensor on the electronic device
  • a fingerprint acquisition subunit configured to acquire the target fingerprint when a fingerprint sensor acquires a target fingerprint
  • a target determining subunit configured to determine that the sensor that collects the target fingerprint is a target fingerprint sensor.
  • the information determining unit includes:
  • a list determining subunit configured to determine, according to the target fingerprint, a target communication information list corresponding to the user information indicated by the target fingerprint
  • a information group determining subunit configured to determine, in each information group of the target communication information list, a target information group corresponding to the target fingerprint sensor;
  • An application determining subunit configured to determine, in the target information group, a target application corresponding to the target fingerprint and its target application communication information.
  • the communication execution unit comprises:
  • An information parsing subunit configured to parse the target application communication information to obtain a customer identification module SIM card information, a communication partner information, and a communication operation type in the target application communication information;
  • An operation execution subunit configured to perform, according to the target SIM card corresponding to the SIM card information, the communication operation type corresponding to the communication party corresponding to the communication partner information on the electronic device Communication operation.
  • the communication control method and apparatus provided by the present disclosure are provided by pre-setting at least one communication information list on the electronic device, each list corresponding to one user, and each The list includes at least one information group corresponding to one fingerprint sensor, and after the electronic device acquires the target fingerprint, the application determines the target application and the target application in the corresponding communication information list by monitoring the target fingerprint and the target fingerprint sensor thereof.
  • Communication information thereby using the target application to perform a communication operation corresponding to the target application communication information on the electronic device, combining the fingerprint identification with the communication operation, so that the user only needs to input the corresponding fingerprint on the corresponding fingerprint sensor, Perform the communication operations required by it, save user operation process, reduce operation complexity, and improve operation efficiency.
  • Embodiment 1 is a flowchart of Embodiment 1 of a communication control method provided by the present application;
  • Embodiment 3 is a partial flowchart of Embodiment 2 of a communication control method provided by the present application;
  • FIG. 4 is a diagram showing another application example of an embodiment of the present application.
  • FIG. 5 is a partial flowchart of Embodiment 3 of a communication control method provided by the present application.
  • FIG. 6 is a partial flowchart of Embodiment 4 of a communication control method provided by the present application.
  • FIG. 7 is a partial flowchart of Embodiment 5 of a communication control method provided by the present application.
  • FIG. 8 is a schematic structural diagram of Embodiment 6 of a communication control apparatus according to the present application.
  • FIG. 9 is a partial schematic structural diagram of Embodiment 7 of a communication control apparatus according to the present application.
  • Embodiment 8 of a communication control apparatus according to the present application.
  • FIG. 11 is a partial schematic structural diagram of Embodiment 9 of a communication control apparatus according to the present application.
  • FIG. 12 is a partial schematic structural diagram of Embodiment 10 of a communication control apparatus according to the present application.
  • FIG. 1 is a flowchart of a first embodiment of a communication control method according to the present application.
  • the communication control method in this embodiment is applied to an electronic device, and the electronic device may be a mobile phone, a pad, an all-in-one,
  • An electronic device having at least one fingerprint sensor, such as a notebook or a server, is used to control communication operations on the electronic device.
  • the fingerprint sensor on the electronic device can be disposed at different positions on the electronic device, as shown in FIG. 2a, FIG. 2b and FIG. 2c, the fingerprint sensor of the electronic device is disposed on the electronic device
  • the method may include the following steps:
  • Step 101 preset at least one communication information list of the electronic device.
  • Each of the communication information lists includes one user information, and each of the communication information lists includes at least one information group, each of the information groups respectively corresponding to one fingerprint sensor, and each of the information groups includes one fingerprint.
  • Each of the fingerprints corresponds to an application and application communication information.
  • the electronic device such as a mobile phone
  • the electronic device is provided with three fingerprint sensors, and has two communication information lists, respectively.
  • user A has four information groups in the communication information list
  • the four information groups respectively correspond to the fingerprint sensor on the front of the mobile phone, the fingerprint sensor on the side of the mobile phone, the fingerprint sensor 3 on the back of the mobile phone, and
  • the fingerprint sensor 1 on the front of the mobile phone includes a fingerprint in each of the information groups, such as a left index finger, a left thumb, a right index finger, and a right thumb.
  • Each fingerprint corresponds to an application and application information, such as a fingerprint of the left index finger.
  • Dialpad application and application communication information that realizes voice call out by SIM1 and Zhangsan.
  • Step 102 Monitor the target fingerprint acquired on the electronic device and the target fingerprint sensor corresponding to the target fingerprint.
  • the electronic device is monitored by the real-time operating state of each of the fingerprint sensors, and the fingerprint sensor that collects the fingerprint is used as the target fingerprint sensor, and correspondingly, the target fingerprint sensor is collected.
  • the fingerprint obtained is the target fingerprint.
  • Step 103 Determine, in a communication information list corresponding to the user information indicated by the target fingerprint, a target application corresponding to the target fingerprint and a target application communication information in the information group corresponding to the target fingerprint sensor.
  • the user corresponding to the target fingerprint finds the target application corresponding to the target fingerprint and its target application communication information in its corresponding communication information list. .
  • Step 104 Perform a communication operation corresponding to the target application communication information on the electronic device by using the target application.
  • the communication operation may be a voice communication operation, a video communication operation, a character communication operation, or the like, such as a voice call, a video chat, or a short message communication.
  • the first embodiment of the communication control method provided by the disclosure provides that at least one communication information list is preset in the electronic device, each list corresponds to one user, and each list includes at least one corresponding fingerprint.
  • the information group of the sensor and after the electronic device acquires the target fingerprint, the application determines the target application and the target application communication information in the corresponding communication information list by monitoring the target fingerprint and the target fingerprint sensor thereof, thereby utilizing the target
  • the application performs a communication operation corresponding to the target application communication information on the electronic device, combines the fingerprint identification with the communication operation, and realizes that the user only needs to input the corresponding fingerprint on the corresponding fingerprint sensor to perform the required communication operation. Save user operation process, reduce operation complexity and improve operation efficiency.
  • step 101 it is a flowchart of the implementation of step 101 in the second embodiment of the communication control method provided by the present application, where the step 101 can be implemented by the following steps:
  • Step 111 Acquire at least one fingerprint by using each of the fingerprint sensors, and acquire preset application communication information corresponding to each of the fingerprints.
  • the fingerprint information collected by each of the fingerprint sensors is different.
  • the fingerprint sensor collects fingerprint information of ten fingers of the user.
  • the application communication information may be set by the user in advance through its requirements.
  • Step 112 Establish at least one communication information list.
  • Each of the communication information lists respectively corresponds to one user information, and each of the communication information lists includes at least one information group, and each of the information groups respectively corresponds to one of the fingerprint sensors.
  • a mobile communication terminal has two communication information lists corresponding to user A and user B, and the communication information list of user A includes information group 1, information group 2, information group 3, and information group 4.
  • the three fingerprint sensors are respectively disposed on the front side, the side surface and the back side of the mobile phone.
  • Step 113 The fingerprints collected by each of the fingerprint sensors and their corresponding application communication information are respectively placed in the information group of the communication information list corresponding to the user information indicated by the fingerprint.
  • the fingerprints corresponding to the same fingerprint sensor are different in the information group.
  • the left index finger and the right thumb fingerprint corresponding to the fingerprint sensor 1 are set in different information groups, that is, the information group 1 and the information group 4.
  • the application communication information may include various attribute information of the communication operation performed by the electronic device, such as identification information of a communication partner such as a phone number, a communication operation type or type such as short message communication or voice communication,
  • the customer identification module of the communication such as the SIM card 1 or the SIM card 2
  • the information group 2 corresponds to the target application as a short message application
  • the application communication information includes: SIM2 information
  • the communication partner is
  • the information and communication operations of Li Si are the types of editing for opening text messages.
  • the step 102 may include the following steps:
  • Step 121 Monitor a fingerprint sensor on the electronic device.
  • Step 122 Acquire the target fingerprint when a fingerprint sensor acquires a target fingerprint.
  • the texture information of the fingerprint sensor is detected or scanned in real time, and the collected fingerprint is targeted as long as the fingerprint sensor is collected on the electronic device. Fingerprints are obtained.
  • Step 123 Determine that the fingerprint sensor that collects the target fingerprint is the target fingerprint sensor.
  • FIG. 6 is a flowchart of an implementation of the step 103 in the fourth embodiment of the communication control method provided by the present application, where the step 103 can be implemented by the following steps:
  • Step 131 Determine, according to the target fingerprint, a target communication information list corresponding to the user information indicated by the target fingerprint.
  • Step 132 Determine, in each information group of the target communication information list, a target information group corresponding to the target fingerprint sensor.
  • Step 133 Determine, in the target information group, a target application corresponding to the target fingerprint and its target application communication information.
  • the user A's communication information list is as shown in FIG. 2d: in this embodiment, the target fingerprint: the right index finger fingerprint is collected, and the user information indicated by the user is determined: user A, and then the target communication information list 1 is determined; Then, in the information groups 1 to 4 of the target communication information list 1, the target information group corresponding to the target fingerprint sensor, such as the fingerprint sensor 3, that is, the information group 4 is determined; further, in the target information group 4 Determining a target application corresponding to the fingerprint of the right index finger: a WeChat application and its target application communication information: SIM2 information, communication partner is Wang Wu's information and communication operation is to open WeChat (enter edit mode or WeChat video call mode, etc.) type.
  • FIG. 7 is a flowchart of an implementation of the step 104 in the fifth embodiment of the communication control method provided by the present application, where the step 104 may include the following steps:
  • Step 141 Parse the target application communication information to obtain the customer identification module SIM card information, the communication partner information, and the communication operation type in the target application communication information.
  • Step 142 Perform, on the electronic device, a communication operation corresponding to the communication operation type between the communication parties corresponding to the communication partner information by using the target SIM card corresponding to the SIM card information.
  • the target application communication information such as SIM2 information and a communication partner in the target application communication information.
  • the information and communication operation for Wangwu is the type of operation for opening WeChat; after that, in this embodiment, on the electronic device such as a mobile phone, the dialog box on WeChat and Wang Wu is opened, and the SIM card 2 performs data communication.
  • FIG. 8 is a schematic structural diagram of Embodiment 6 of a communication control apparatus according to the present application.
  • the communication control apparatus in this embodiment is applied to an electronic device, and the electronic device may be a mobile phone, a pad, an all-in-one, a notebook, or a server.
  • the electronic device having at least one fingerprint sensor is used to control communication operations on the electronic device.
  • the fingerprint sensor on the electronic device can be disposed at different positions on the electronic device, as shown in FIG. 2a, FIG. 2b and FIG. 2c, the fingerprint sensor of the electronic device is disposed on the electronic device
  • the apparatus may include the following structure:
  • the list presetting unit 801 is configured to preset at least one communication information list of the electronic device.
  • Each of the associated communication information lists includes one user information, and each of the communication information lists includes at least one information group, each of the information groups respectively corresponding to one fingerprint sensor, and each of the information groups includes a fingerprint.
  • Each of the fingerprints corresponds to an application and application communication information.
  • the electronic device such as a mobile phone
  • the electronic device is provided with three fingerprint sensors, and has two communication information lists, respectively.
  • the fingerprint sensor on the front of the mobile phone corresponds to the fingerprint sensor on the front of the mobile phone, the fingerprint sensor on the side of the mobile phone, the fingerprint sensor 3 on the back of the mobile phone, and the fingerprint sensor 1 on the front of the mobile phone.
  • It includes a fingerprint, such as the left index finger, the left thumb, the right index finger, and the right thumb.
  • Each fingerprint corresponds to an application and application information, such as the fingerprint of the left index finger corresponding to the dial pad application and the application of voice outgoing by SIM1 and Zhang San. Communication information.
  • the fingerprint monitoring unit 802 is configured to monitor a target fingerprint acquired on the electronic device and a target fingerprint sensor corresponding to the target fingerprint.
  • the electronic device is monitored by the real-time operating state of each of the fingerprint sensors, and the fingerprint sensor that collects the fingerprint is used as the target fingerprint sensor, and correspondingly, the target fingerprint sensor is collected.
  • the fingerprint obtained is the target fingerprint.
  • the information determining unit 803 is configured to determine, in the communication information list corresponding to the user information indicated by the target fingerprint, a target application corresponding to the target fingerprint and a target application communication information in the information group corresponding to the target fingerprint sensor. .
  • the user corresponding to the target fingerprint finds the target application corresponding to the target fingerprint and its target application communication information in its corresponding communication information list. .
  • the communication execution unit 804 is configured to perform, by using the target application, a communication operation corresponding to the target application communication information on the electronic device.
  • the communication operation may be a voice communication operation, a video communication operation, a character communication operation, or the like, such as a voice call, a video chat, or a short message communication.
  • the sixth embodiment of the communication control apparatus provides that at least one communication information list is preset on the electronic device, each list corresponds to one user, and each list includes at least one corresponding fingerprint.
  • the information group of the sensor and after the electronic device acquires the target fingerprint, the application determines the target application and the target application communication information in the corresponding communication information list by monitoring the target fingerprint and the target fingerprint sensor thereof, thereby utilizing the target
  • the application performs a communication operation corresponding to the target application communication information on the electronic device, combines the fingerprint identification with the communication operation, and realizes that the user only needs to input the corresponding fingerprint on the corresponding fingerprint sensor. It can perform the communication operations required by it, save user operation process, reduce operation complexity and improve operation efficiency.
  • FIG. 9 is a schematic structural diagram of a list presetting unit 801 according to Embodiment 7 of the communication control apparatus provided in the present application, where the list presetting unit 801 may include the following structure:
  • the information collection sub-unit 811 is configured to separately collect at least one fingerprint by using each of the fingerprint sensors, and acquire preset application communication information corresponding to each of the fingerprints.
  • the fingerprint information collected by each of the fingerprint sensors is different.
  • the fingerprint sensor collects fingerprint information of ten fingers of the user.
  • the application communication information may be set by the user in advance through its requirements.
  • the list establishing sub-unit 812 is configured to establish at least one communication information list.
  • Each of the communication information lists respectively corresponds to one user information, and each of the communication information lists includes at least one information group, and each of the information groups respectively corresponds to one of the fingerprint sensors.
  • a mobile communication terminal has two communication information lists corresponding to user A and user B, and the communication information list of user A includes information group 1, information group 2, information group 3, and information group 4.
  • the three fingerprint sensors are respectively disposed on the front side, the side surface and the back side of the mobile phone.
  • the information insertion sub-unit 813 is configured to respectively insert the fingerprints collected by each of the fingerprint sensors and their corresponding application communication information into the information group of the communication information list corresponding to the user information indicated by the fingerprint.
  • the fingerprints corresponding to the same fingerprint sensor are different in the information group.
  • the left index finger and the right thumb fingerprint corresponding to the fingerprint sensor 1 are set in different information groups, that is, the information group 1 and the information group 4.
  • the application communication information may include various attribute information of the communication operation performed by the electronic device, such as identification information of a communication partner, such as a phone number, a communication operation type, or Types such as short message communication or voice communication, communication of customer identification module SIM card information such as SIM card 1 or SIM card 2, etc., as shown in FIG. 2d, the information group 2 corresponding to the target application is a short message application, and the application communication information It includes: SIM2 information, the communication partner's information for Li Si, and the type of communication operation for opening the SMS for editing.
  • the fingerprint monitoring unit 802 may include the following structure:
  • a sensor monitoring subunit 821 is configured to monitor a fingerprint sensor on the electronic device.
  • the fingerprint acquisition subunit 822 is configured to acquire the target fingerprint when a fingerprint sensor acquires a target fingerprint.
  • the texture information of the fingerprint sensor is detected or scanned in real time, and the collected fingerprint is targeted as long as the fingerprint sensor is collected on the electronic device. Fingerprints are obtained.
  • the target determining sub-unit 823 is configured to determine that the sensor that collects the target fingerprint is the target fingerprint sensor.
  • FIG. 11 is a schematic structural diagram of the information determining unit 803 in the ninth embodiment of the communication control apparatus provided by the present application, where the information determining unit 803 may include the following structure:
  • the list determining sub-unit 831 is configured to determine, according to the target fingerprint, a target communication information list corresponding to the user information indicated by the target fingerprint.
  • the information group determining sub-unit 832 is configured to determine, in each information group of the target communication information list, a target information group corresponding to the target fingerprint sensor.
  • the application determining sub-unit 833 is configured to determine, in the target information group, a target application corresponding to the target fingerprint and its target application communication information.
  • the user A's communication information list is as shown in FIG. 2d: in this embodiment, the target fingerprint: the right index finger fingerprint is collected, and the user information indicated by the user is determined: user A, and then the target communication information list 1 is determined; Thereafter, in the information groups 1 to 4 of the target communication information list 1, the determination is made
  • the target fingerprint sensor such as the target information group corresponding to the fingerprint sensor 3, is the information group 4; further, in the target information group 4, the target application corresponding to the right index finger fingerprint is determined: the WeChat application and its target application Communication information:
  • the SIM2 information, the communication partner's information and communication operation is the type of Open WeChat (into edit mode or WeChat video call mode, etc.).
  • FIG. 12 is a schematic structural diagram of a communication execution unit 804 in Embodiment 10 of a communication control apparatus provided by the present application, where the communication execution unit 804 may include the following structure:
  • the information parsing sub-unit 841 is configured to parse the target application communication information to obtain the customer identification module SIM card information, the communication partner information, and the communication operation type in the target application communication information;
  • the operation execution sub-unit 842 is configured to perform, on the electronic device, the communication operation type between the communication party corresponding to the communication partner information by using the target application corresponding to the target SIM card corresponding to the SIM card information. Corresponding communication operation.
  • the target application communication information such as SIM2 information and a communication partner in the target application communication information.
  • the information and communication operation for Wangwu is the type of operation for opening WeChat; after that, in this embodiment, on the electronic device such as a mobile phone, the dialog box on WeChat and Wang Wu is opened, and the SIM card 2 performs data communication.
  • the present application can be implemented by means of software plus a necessary general hardware platform. Based on such understanding, the technical solution of the present application may be embodied in the form of a software product in essence or in the form of a software product, which may be stored in a storage medium such as a ROM/RAM or a disk. , an optical disk, etc., includes instructions for causing a computer device (which may be a personal computer, server, or network device, etc.) to perform the methods described in various embodiments of the present application or portions of the embodiments.
  • a computer device which may be a personal computer, server, or network device, etc.

Landscapes

  • Engineering & Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Human Computer Interaction (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)

Abstract

一种通信控制方法及装置,应用于电子设备,所述电子设备上设置有至少一个指纹传感器,所述方法包括:预先设置电子设备的至少一个通信信息列表(101),每个通信信息列表对应一个用户信息,每个通信信息列表中包括至少一个信息组,每个信息组分别对应一个指纹传感器,且每个信息组包括一个指纹,每个指纹对应一个应用及应用通信信息;监测电子设备上所获取到的目标指纹及目标指纹对应的目标指纹传感器(102);在目标指纹指示的用户信息对应的通信信息列表中,确定目标指纹传感器对应的信息组中与目标指纹相对应的目标应用及其目标应用通信信息(103);利用目标应用在电子设备执行与目标应用通信信息相对应的通信操作(104)。

Description

一种通信控制方法及装置 技术领域
本申请涉及电子技术领域,更具体的说是涉及一种通信控制方法及装置。
背景技术
随着电子科技的发展,手机等智能终端的应用越来越广泛。而手机上的安全识别应用也多种多样,例如,指纹识别解锁、虹膜支付或眼纹支付等应用。
但对于手机终端上的安全识别应用并没有应用在通信控制上,且用户在进行通信时通常需要进行打开通信录或聊天工具等应用,再选中通信对方,再进行通信操作,操作度复杂,效率较低。
发明内容
有鉴于此,本申请提供了一种通信控制方法及装置,用以解决现有技术中用户进行通信操作时操作度复杂,效率较低的技术问题。
为实现上述目的,本申请提供如下技术方案:
一种通信控制方法,应用于电子设备,所述电子设备上设置有至少一个指纹传感器,所述方法包括:
预先设置所述电子设备的至少一个通信信息列表,每个所述通信信息列表对应一个用户信息,每个所述通信信息列表中包括至少一个信息组,每个所述信息组分别对应一个指纹传感器,且每个所述信息组包括一个指纹,每个所述指纹对应一个应用及应用通信信息;
监测所述电子设备上所获取到的目标指纹及所述目标指纹对应的目标指纹传感器;
在所述目标指纹指示的用户信息对应的通信信息列表中,确定所述目标指纹传感器对应的信息组中与所述目标指纹相对应的目标应用及其目标应用通信信息;
利用所述目标应用在所述电子设备执行与所述目标应用通信信息相对应的通信操作。
上述方法,优选的,预先设置所述电子设备的至少一个通信信息列表,包括:
利用每个所述指纹传感器分别采集至少一个指纹并获取每个所述指纹各自对应的预先设置的应用通信信息;
建立至少一个通信信息列表,每个所述通信信息列表分别对应一个用户信息,每个所述通信信息列表中包括至少一个信息组,每个所述信息组分别对应一个所述指纹传感器;
将每个所述指纹传感器各自采集到的指纹及其对应的应用通信信息分别置入该指纹指示的用户信息所对应的通信信息列表的信息组中,其中,在同一个通信信息列表中,对应同一指纹传感器的指纹其各自所置入的信息组不同。
上述方法,优选的,所述监测所述电子设备上所获取到的目标指纹及所述目标指纹对应的目标指纹传感器,包括:
监测所述电子设备上的指纹传感器;
在有指纹传感器采集到一目标指纹时,获取所述目标指纹;
确定采集到所述目标指纹的传感器为目标指纹传感器。
上述方法,优选的,所述在所述目标指纹指示的用户信息对应的通信信息列表中,确定所述目标指纹传感器对应的信息组中与所述目标指纹相对应的目标应用及其目标应用通信信息,包括:
基于所述目标指纹,确定所述目标指纹所指示的用户信息对应的目标通信信息列表;
在所述目标通信信息列表的各个信息组中,确定所述目标指纹传感器所对应的目标信息组;
在所述目标信息组中,确定与所述目标指纹相对应的目标应用及其目标应用通信信息。
上述方法,优选的,所述利用所述目标应用在所述电子设备执行与所述目标应用通信信息相对应的通信操作,包括:
解析所述目标应用通信信息,以得到所述目标应用通信信息中的客户识别模块SIM卡信息、通信对方信息及通信操作类型;
在所述电子设备上,基于所述SIM卡信息对应的目标SIM卡,利用所述目标应用与所述通信对方信息对应的通信方之间进行所述通信操作类型对应的通信操作。
本申请还提供了一种通信控制装置,应用于电子设备,所述电子设备上设置有至少一个指纹传感器,所述装置包括:
列表预置单元,用于预先设置所述电子设备的至少一个通信信息列表,每个所属通信信息列表对应一个用户信息,每个所述通信信息列表中包括至少一个信息组,每个所述信息组分别对应一个指纹传感器,且每个所述信息组包括一个指纹,每个所述指纹对应一个应用及应用通信信息;
指纹监测单元,用于监测所述电子设备上所获取到的目标指纹及所述目标指纹对应的目标指纹传感器;
信息确定单元,用于在所述目标指纹指示的用户信息对应的通信信息列表中,确定所述目标指纹传感器对应的信息组中与所述目标指纹相对应的目标应用及其目标应用通信信息;
通信执行单元,用于利用所述目标应用在所述电子设备执行与所述目标应用通信信息相对应的通信操作。
上述装置,优选的,所述列表预置单元包括:
信息采集子单元,用于利用每个所述指纹传感器分别采集至少一个指纹并获取每个所述指纹各自对应的预先设置的应用通信信息;
列表建立子单元,用于建立至少一个通信信息列表,每个所述通信信息列表分别对应一个用户信息,每个所述通信信息列表中包括至少一个信息组,每个所述信息组分别对应一个所述指纹传感器;
信息置入子单元,用于将每个所述指纹传感器各自采集到的指纹及其对应的应用通信信息分别置入该指纹指示的用户信息所对应的通信信息列表的信息组中,其中,在同一个通信信息列表中,对应同一指纹传感器的指纹其各自所置入的信息组不同。
上述装置,优选的,所述指纹监测单元包括:
传感器监测子单元,用于监测所述电子设备上的指纹传感器;
指纹获取子单元,用于在有指纹传感器采集到一目标指纹时,获取所述目标指纹;
目标确定子单元,用于确定采集到所述目标指纹的传感器为目标指纹传感器。
上述装置,优选的,所述信息确定单元包括:
列表确定子单元,用于基于所述目标指纹,确定所述目标指纹所指示的用户信息对应的目标通信信息列表;
信息组确定子单元,用于在所述目标通信信息列表的各个信息组中,确定所述目标指纹传感器所对应的目标信息组;
应用确定子单元,用于在所述目标信息组中,确定与所述目标指纹相对应的目标应用及其目标应用通信信息。
上述装置,优选的,所述通信执行单元包括:
信息解析子单元,用于解析所述目标应用通信信息,以得到所述目标应用通信信息中的客户识别模块SIM卡信息、通信对方信息及通信操作类型;
操作执行子单元,用于在所述电子设备上,基于所述SIM卡信息对应的目标SIM卡,利用所述目标应用与所述通信对方信息对应的通信方之间进行所述通信操作类型对应的通信操作。
经由上述的技术方案可知,与现有技术相比,本申请公开提供的一种通信控制方法及装置,通过在电子设备上预先设置至少一个通信信息列表,每个列表对应一个用户,且每个列表包括有至少一个对应一个指纹传感器的信息组,进而在电子设备获取到目标指纹之后,本申请通过监测该目标指纹及其目标指纹传感器,进而在相应的通信信息列表中确定目标应用及目标应用通信信息,由此利用该目标应用在电子设备上执行与该目标应用通信信息相对应的通信操作,将指纹识别与通信操作相结合,实现用户只需在相应指纹传感器上输入相应指纹,即可进行其所需要的通信操作,节省用户操作流程,降低操作复杂度,提高操作效率。
附图说明
为了更清楚地说明本申请实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据提供的附图获得其他的附图。
图1为本申请提供的一种通信控制方法实施例一的流程图;
图2a~图2d分别为本申请实施例的应用示例图;
图3为本申请提供的一种通信控制方法实施例二的部分流程图;
图4为本申请实施例的另一应用示例图;
图5为本申请提供的一种通信控制方法实施例三的部分流程图;
图6为本申请提供的一种通信控制方法实施例四的部分流程图;
图7为本申请提供的一种通信控制方法实施例五的部分流程图;
图8为本申请提供的一种通信控制装置实施例六的结构示意图;
图9为本申请提供的一种通信控制装置实施例七的部分结构示意图;
图10为本申请提供的一种通信控制装置实施例八的部分结构示意图;
图11为本申请提供的一种通信控制装置实施例九的部分结构示意图;
图12为本申请提供的一种通信控制装置实施例十的部分结构示意图。
具体实施方式
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
参考图1,为本申请提供的一种通信控制方法实施例一的流程图,其中,本实施例中的通信控制方法应用于电子设备中,所述电子设备可以为手机、pad、一体机、笔记本、服务器等具有至少一个指纹传感器的电子设备,本实施例用以对所述电子设备中上的通信操作进行控制。
其中,所述电子设备上的指纹传感器可以设置在所述电子设备上的不同位置上,如图2a、图2b及图2c中所示,所述电子设备的指纹传感器设置在所述电子设备的主控键(home键)上、侧面的电源键上、背面的中间位置上。
在本实施例中,所述方法可以包括以下步骤:
步骤101:预先设置所述电子设备的至少一个通信信息列表。
其中,每个所述通信信息列表对应一个用户信息,每个所述通信信息列表中包括至少一个信息组,每个所述信息组分别对应一个指纹传感器,且每个所述信息组包括一个指纹,每个所述指纹对应一个应用及应用通信信息。
需要说明的是,在同一通信信息列表中的不同信息组可以对应同一个指纹传感器,如图2d中所示,所述电子设备如手机上设置有三个指纹传感器,具有两个通信信息列表,分别对应用户A和用户B,其中,用户A的通信信息列表中具有四个信息组,这四个信息组分别对应手机正面的指纹传感器1、手机侧面的指纹传感器2、手机背面的指纹传感器3及手机正面的指纹传感器1,每个所述信息组中包括一个指纹,如左食指、左大拇指、右食指、右大拇指,每个指纹对应一个应用及应用通信息,如左食指的指纹对应拨号盘应用及以SIM1与张三实现语音呼出的应用通信信息。
步骤102:监测所述电子设备上所获取到的目标指纹及所述目标指纹对应的目标指纹传感器。
也就是说,本实施例中会对所述电子设备通过其各个指纹传感器实时的运行状态进行监测,进而将采集到指纹的指纹传感器作为目标指纹传感器,相应的,将所述目标指纹传感器所采集到的指纹作为目标指纹。
步骤103:在所述目标指纹指示的用户信息对应的通信信息列表中,确定所述目标指纹传感器对应的信息组中与所述目标指纹相对应的目标应用及其目标应用通信信息。
也就是说,本实施例中基于所述目标指纹所对应的用户,如用户A或用户B,在其对应的通信信息列表中,找到与该目标指纹相对应的目标应用及其目标应用通信信息。
步骤104:利用所述目标应用在所述电子设备执行与所述目标应用通信信息相对应的通信操作。
在本实施例中,所述通信操作可以为语音通信操作、或视频通信操作、或字符通信操作等,例如:语音通话、视频聊天或短消息通信等。
由上述方案可知,本申请公开提供的一种通信控制方法实施例一,通过在电子设备上预先设置至少一个通信信息列表,每个列表对应一个用户,且每个列表包括有至少一个对应一个指纹传感器的信息组,进而在电子设备获取到目标指纹之后,本申请通过监测该目标指纹及其目标指纹传感器,进而在相应的通信信息列表中确定目标应用及目标应用通信信息,由此利用该目标应用在电子设备上执行与该目标应用通信信息相对应的通信操作,将指纹识别与通信操作相结合,实现用户只需在相应指纹传感器上输入相应指纹,即可进行其所需要的通信操作,节省用户操作流程,降低操作复杂度,提高操作效率。
参考图3,为本申请提供的一种通信控制方法实施例二中所述步骤101的实现流程图,其中,所述步骤101可以通过以下步骤实现:
步骤111:利用每个所述指纹传感器分别采集至少一个指纹并获取每个所述指纹各自对应的预先设置的应用通信信息。
其中,每个所述指纹传感器所采集到的指纹信息不同,例如,所述指纹传感器采集用户十个手指的指纹信息。
需要说明的是,所述应用通信信息可以由用户通过其需求提前进行设置。
步骤112:建立至少一个通信信息列表。
其中,每个所述通信信息列表分别对应一个用户信息,每个所述通信信息列表中包括至少一个信息组,每个所述信息组分别对应一个所述指纹传感器。
如图4中所示,一个手机终端上建立有两个通信信息列表,分别对应用户A和用户B,用户A的通信信息列表中包括信息组1、信息组2、信息组3和信息组4,分别对应指纹传感器1、指纹传感器2、指纹传感器3及指纹传感器1,这三个指纹传感器分别设置在手机的正面、侧面和背面上。
步骤113:将每个所述指纹传感器各自采集到的指纹及其对应的应用通信信息分别置入该指纹指示的用户信息所对应的通信信息列表的信息组中。
其中,在同一个通信信息列表中,对应同一指纹传感器的指纹其各自所置入的信息组不同。如图2d中所示,用户A对应的通信信息列表的信息组中,对应所述指纹传感器1的左食指和右拇指指纹设置在不同的信息组中,即信息组1和信息组4内。
需要说明的是,所述应用通信信息中可以包含有所述电子设备进行通信操作的各种属性信息,如通信对方的标识信息如电话号码、通信操作类型或类型如短消息通信或语音通信、通信的客户识别模块SIM卡信息如SIM卡1或SIM卡2等,如图2d中所示,所述信息组2对应目标应用为短信应用,其应用通信信息包括有:SIM2信息、通信对方为李四的信息及通信操作为打开短信进行编辑的类型。
参考图5,为本申请提供的一种通信控制方法实施例三中所述步骤102的实现流程图,其中,所述步骤102可以包括以下步骤:
步骤121:监测所述电子设备上的指纹传感器。
步骤122:在有指纹传感器采集到一目标指纹时,获取所述目标指纹。
也就是说,本实施例中对所述指纹传感器是否感应到或扫描到指纹的纹路信息进行实时监测,进而只要所述电子设备上出现指纹传感器采集到指纹时,将该采集到的指纹作为目标指纹进行获取。
步骤123:确定采集到所述目标指纹的指纹传感器为目标指纹传感器。
参考图6,为本申请提供的一种通信控制方法实施例四中所述步骤103的实现流程图,其中,所述步骤103可以通过以下步骤实现:
步骤131:基于所述目标指纹,确定所述目标指纹所指示的用户信息对应的目标通信信息列表。
步骤132:在所述目标通信信息列表的各个信息组中,确定所述目标指纹传感器所对应的目标信息组。
步骤133:在所述目标信息组中,确定与所述目标指纹相对应的目标应用及其目标应用通信信息。
以如图2d中所示的用户A的通信信息列表为例:本实施例中采集到目标指纹:右食指指纹,确定其所指示的用户信息:用户A,进而确定所属目标通信信息列表1;之后,在所述目标通信信息列表1的信息组1~4中,确定所述目标指纹传感器如指纹传感器3所对应的目标信息组,即信息组4;进而,在所述目标信息组4中,确定与所述右食指指纹相对应的目标应用:微信应用及其目标应用通信信息:SIM2信息、通信对方为王五的信息及通信操作为打开微信(进入编辑模式或微信视频通话模式等)的类型。
参考图7,为本申请提供的一种通信控制方法实施例五中所述步骤104的实现流程图,其中,所述步骤104可以包括以下步骤:
步骤141:解析所述目标应用通信信息,以得到所述目标应用通信信息中的客户识别模块SIM卡信息、通信对方信息及通信操作类型。
步骤142:在所述电子设备上,基于所述SIM卡信息对应的目标SIM卡,利用所述目标应用与所述通信对方信息对应的通信方之间进行所述通信操作类型对应的通信操作。
也就是说,本实施例中在基于所述目标应用进行通信操作时,需要首先提取出所述目标应用通信信息中的各种属性信息,如所述目标应用通信信息中的SIM2信息、通信对方为王五的信息、通信操作为打开微信的操作类型;之后,本实施例中在手机等电子设备上,打开微信上与王五的对话框,以SIM卡2进行数据通信。
参考图8,为本申请提供的一种通信控制装置实施例六的结构示意图,本实施例中的通信控制装置应用于电子设备中所述电子设备可以为手机、pad、一体机、笔记本、服务器等具有至少一个指纹传感器的电子设备,本实施例用以对所述电子设备中上的通信操作进行控制。
其中,所述电子设备上的指纹传感器可以设置在所述电子设备上的不同位置上,如图2a、图2b及图2c中所示,所述电子设备的指纹传感器设置在所述电子设备的主控键(home键)上、侧面的电源键上、背面的中间位置上。
在本实施例中,所述装置可以包括以下结构:
列表预置单元801,用于预先设置所述电子设备的至少一个通信信息列表。
其中,每个所属通信信息列表对应一个用户信息,每个所述通信信息列表中包括至少一个信息组,每个所述信息组分别对应一个指纹传感器,且每个所述信息组包括一个指纹,每个所述指纹对应一个应用及应用通信信息。
需要说明的是,在同一通信信息列表中的不同信息组可以对应同一个指纹传感器,如图2d中所示,所述电子设备如手机上设置有三个指纹传感器,具有两个通信信息列表,分别对应用户A和用户B,其中,用户A的通信信 息列表中具有四个信息组,这四个信息组分别对应手机正面的指纹传感器1、手机侧面的指纹传感器2、手机背面的指纹传感器3及手机正面的指纹传感器1,每个所述信息组中包括一个指纹,如左食指、左大拇指、右食指、右拇指,每个指纹对应一个应用及应用通信息,如左食指的指纹对应拨号盘应用及以SIM1与张三实现语音呼出的应用通信信息。
指纹监测单元802,用于监测所述电子设备上所获取到的目标指纹及所述目标指纹对应的目标指纹传感器。
也就是说,本实施例中会对所述电子设备通过其各个指纹传感器实时的运行状态进行监测,进而将采集到指纹的指纹传感器作为目标指纹传感器,相应的,将所述目标指纹传感器所采集到的指纹作为目标指纹。
信息确定单元803,用于在所述目标指纹指示的用户信息对应的通信信息列表中,确定所述目标指纹传感器对应的信息组中与所述目标指纹相对应的目标应用及其目标应用通信信息。
也就是说,本实施例中基于所述目标指纹所对应的用户,如用户A或用户B,在其对应的通信信息列表中,找到与该目标指纹相对应的目标应用及其目标应用通信信息。
通信执行单元804,用于利用所述目标应用在所述电子设备执行与所述目标应用通信信息相对应的通信操作。
在本实施例中,所述通信操作可以为语音通信操作、或视频通信操作、或字符通信操作等,例如:语音通话、视频聊天或短消息通信等。
由上述方案可知,本申请公开提供的一种通信控制装置实施例六,通过在电子设备上预先设置至少一个通信信息列表,每个列表对应一个用户,且每个列表包括有至少一个对应一个指纹传感器的信息组,进而在电子设备获取到目标指纹之后,本申请通过监测该目标指纹及其目标指纹传感器,进而在相应的通信信息列表中确定目标应用及目标应用通信信息,由此利用该目标应用在电子设备上执行与该目标应用通信信息相对应的通信操作,将指纹识别与通信操作相结合,实现用户只需在相应指纹传感器上输入相应指纹, 即可进行其所需要的通信操作,节省用户操作流程,降低操作复杂度,提高操作效率。
参考图9,为本申请提供的一种通信控制装置实施例七中所述列表预置单元801的结构示意图,其中,所述列表预置单元801可以包括以下结构:
信息采集子单元811,用于利用每个所述指纹传感器分别采集至少一个指纹并获取每个所述指纹各自对应的预先设置的应用通信信息。
其中,每个所述指纹传感器所采集到的指纹信息不同,例如,所述指纹传感器采集用户十个手指的指纹信息。
需要说明的是,所述应用通信信息可以由用户通过其需求提前进行设置。
列表建立子单元812,用于建立至少一个通信信息列表。
其中,每个所述通信信息列表分别对应一个用户信息,每个所述通信信息列表中包括至少一个信息组,每个所述信息组分别对应一个所述指纹传感器。
如图4中所示,一个手机终端上建立有两个通信信息列表,分别对应用户A和用户B,用户A的通信信息列表中包括信息组1、信息组2、信息组3和信息组4,分别对应指纹传感器1、指纹传感器2、指纹传感器3及指纹传感器1,这三个指纹传感器分别设置在手机的正面、侧面和背面上。
信息置入子单元813,用于将每个所述指纹传感器各自采集到的指纹及其对应的应用通信信息分别置入该指纹指示的用户信息所对应的通信信息列表的信息组中。
其中,在同一个通信信息列表中,对应同一指纹传感器的指纹其各自所置入的信息组不同。如图2d中所示,用户A对应的通信信息列表的信息组中,对应所述指纹传感器1的左食指和右拇指指纹设置在不同的信息组中,即信息组1和信息组4内。
需要说明的是,所述应用通信信息中可以包含有所述电子设备进行通信操作的各种属性信息,如通信对方的标识信息如电话号码、通信操作类型或 类型如短消息通信或语音通信、通信的客户识别模块SIM卡信息如SIM卡1或SIM卡2等,如图2d中所示,所述信息组2对应目标应用为短信应用,其应用通信信息包括有:SIM2信息、通信对方为李四的信息及通信操作为打开短信进行编辑的类型。
参考图10,为本申请提供的一种通信控制装置实施例八中所述指纹监测单元802的结构示意图,其中,所述指纹监测单元802可以包括以下结构:
传感器监测子单元821,用于监测所述电子设备上的指纹传感器。
指纹获取子单元822,用于在有指纹传感器采集到一目标指纹时,获取所述目标指纹。
也就是说,本实施例中对所述指纹传感器是否感应到或扫描到指纹的纹路信息进行实时监测,进而只要所述电子设备上出现指纹传感器采集到指纹时,将该采集到的指纹作为目标指纹进行获取。
目标确定子单元823,用于确定采集到所述目标指纹的传感器为目标指纹传感器。
参考图11,为本申请提供的一种通信控制装置实施例九中所述信息确定单元803的结构示意图,其中,所述信息确定单元803可以包括以下结构:
列表确定子单元831,用于基于所述目标指纹,确定所述目标指纹所指示的用户信息对应的目标通信信息列表。
信息组确定子单元832,用于在所述目标通信信息列表的各个信息组中,确定所述目标指纹传感器所对应的目标信息组。
应用确定子单元833,用于在所述目标信息组中,确定与所述目标指纹相对应的目标应用及其目标应用通信信息。
以如图2d中所示的用户A的通信信息列表为例:本实施例中采集到目标指纹:右食指指纹,确定其所指示的用户信息:用户A,进而确定所属目标通信信息列表1;之后,在所述目标通信信息列表1的信息组1~4中,确定所 述目标指纹传感器如指纹传感器3所对应的目标信息组,即信息组4;进而,在所述目标信息组4中,确定与所述右食指指纹相对应的目标应用:微信应用及其目标应用通信信息:SIM2信息、通信对方为王五的信息及通信操作为打开微信(进入编辑模式或微信视频通话模式等)的类型。
参考图12,为本申请提供的一种通信控制装置实施例十中所述通信执行单元804的结构示意图,其中,所述通信执行单元804可以包括以下结构:
信息解析子单元841,用于解析所述目标应用通信信息,以得到所述目标应用通信信息中的客户识别模块SIM卡信息、通信对方信息及通信操作类型;
操作执行子单元842,用于在所述电子设备上,基于所述SIM卡信息对应的目标SIM卡,利用所述目标应用与所述通信对方信息对应的通信方之间进行所述通信操作类型对应的通信操作。
也就是说,本实施例中在基于所述目标应用进行通信操作时,需要首先提取出所述目标应用通信信息中的各种属性信息,如所述目标应用通信信息中的SIM2信息、通信对方为王五的信息、通信操作为打开微信的操作类型;之后,本实施例中在手机等电子设备上,打开微信上与王五的对话框,以SIM卡2进行数据通信。
对于前述的各方法实施例,为了简单描述,故将其都表述为一系列的动作组合,但是本领域技术人员应该知悉,本申请并不受所描述的动作顺序的限制,因为依据本申请,某些步骤可以采用其他顺序或者同时进行。其次,本领域技术人员也应该知悉,说明书中所描述的实施例均属于优选实施例,所涉及的动作和模块并不一定是本申请所必须的。
本说明书中各个实施例采用递进的方式描述,每个实施例重点说明的都是与其他实施例的不同之处,各个实施例之间相同相似部分互相参见即可。对于实施例公开的装置而言,由于其与实施例公开的方法相对应,所以描述的比较简单,相关之处参见方法部分说明即可。
需要说明的是,在本文中,诸如第一和第二等之类的关系术语仅仅用来将一个实体或者操作与另一个实体或操作区分开来,而不一定要求或者暗示这些实体或操作之间存在任何这种实际的关系或者顺序。而且,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、物品或者设备中还存在另外的相同要素。
为了描述的方便,描述以上装置时以功能分为各种单元分别描述。当然,在实施本申请时可以把各单元的功能在同一个或多个软件和/或硬件中实现。
通过以上的实施方式的描述可知,本领域的技术人员可以清楚地了解到本申请可借助软件加必需的通用硬件平台的方式来实现。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品可以存储在存储介质中,如ROM/RAM、磁碟、光盘等,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本申请各个实施例或者实施例的某些部分所述的方法。
对所公开的实施例的上述说明,使本领域专业技术人员能够实现或使用本申请。对这些实施例的多种修改对本领域的专业技术人员来说将是显而易见的,本文中所定义的一般原理可以在不脱离本申请的精神或范围的情况下,在其它实施例中实现。因此,本申请将不会被限制于本文所示的这些实施例,而是要符合与本文所公开的原理和新颖特点相一致的最宽的范围。

Claims (10)

  1. 一种通信控制方法,其特征在于,应用于电子设备,所述电子设备上设置有至少一个指纹传感器,所述方法包括:
    预先设置所述电子设备的至少一个通信信息列表,每个所述通信信息列表对应一个用户信息,每个所述通信信息列表中包括至少一个信息组,每个所述信息组分别对应一个指纹传感器,且每个所述信息组包括一个指纹,每个所述指纹对应一个应用及应用通信信息;
    监测所述电子设备上所获取到的目标指纹及所述目标指纹对应的目标指纹传感器;
    在所述目标指纹指示的用户信息对应的通信信息列表中,确定所述目标指纹传感器对应的信息组中与所述目标指纹相对应的目标应用及其目标应用通信信息;
    利用所述目标应用在所述电子设备执行与所述目标应用通信信息相对应的通信操作。
  2. 根据权利要求1所述的方法,其特征在于,预先设置所述电子设备的至少一个通信信息列表,包括:
    利用每个所述指纹传感器分别采集至少一个指纹并获取每个所述指纹各自对应的预先设置的应用通信信息;
    建立至少一个通信信息列表,每个所述通信信息列表分别对应一个用户信息,每个所述通信信息列表中包括至少一个信息组,每个所述信息组分别对应一个所述指纹传感器;
    将每个所述指纹传感器各自采集到的指纹及其对应的应用通信信息分别置入该指纹指示的用户信息所对应的通信信息列表的信息组中,其中,在同一个通信信息列表中,对应同一指纹传感器的指纹其各自所置入的信息组不同。
  3. 根据权利要求1所述的方法,其特征在于,所述监测所述电子设备上所获取到的目标指纹及所述目标指纹对应的目标指纹传感器,包括:
    监测所述电子设备上的指纹传感器;
    在有指纹传感器采集到一目标指纹时,获取所述目标指纹;
    确定采集到所述目标指纹的传感器为目标指纹传感器。
  4. 根据权利要求1所述的方法,其特征在于,所述在所述目标指纹指示的用户信息对应的通信信息列表中,确定所述目标指纹传感器对应的信息组中与所述目标指纹相对应的目标应用及其目标应用通信信息,包括:
    基于所述目标指纹,确定所述目标指纹所指示的用户信息对应的目标通信信息列表;
    在所述目标通信信息列表的各个信息组中,确定所述目标指纹传感器所对应的目标信息组;
    在所述目标信息组中,确定与所述目标指纹相对应的目标应用及其目标应用通信信息。
  5. 根据权利要求1所述的方法,其特征在于,所述利用所述目标应用在所述电子设备执行与所述目标应用通信信息相对应的通信操作,包括:
    解析所述目标应用通信信息,以得到所述目标应用通信信息中的客户识别模块SIM卡信息、通信对方信息及通信操作类型;
    在所述电子设备上,基于所述SIM卡信息对应的目标SIM卡,利用所述目标应用与所述通信对方信息对应的通信方之间进行所述通信操作类型对应的通信操作。
  6. 一种通信控制装置,其特征在于,应用于电子设备,所述电子设备上设置有至少一个指纹传感器,所述装置包括:
    列表预置单元,用于预先设置所述电子设备的至少一个通信信息列表,每个所属通信信息列表对应一个用户信息,每个所述通信信息列表中包括至少一个信息组,每个所述信息组分别对应一个指纹传感器,且每个所述信息组包括一个指纹,每个所述指纹对应一个应用及应用通信信息;
    指纹监测单元,用于监测所述电子设备上所获取到的目标指纹及所述目标指纹对应的目标指纹传感器;
    信息确定单元,用于在所述目标指纹指示的用户信息对应的通信信息列表中,确定所述目标指纹传感器对应的信息组中与所述目标指纹相对应的目标应用及其目标应用通信信息;
    通信执行单元,用于利用所述目标应用在所述电子设备执行与所述目标应用通信信息相对应的通信操作。
  7. 根据权利要求6所述的装置,其特征在于,所述列表预置单元包括:
    信息采集子单元,用于利用每个所述指纹传感器分别采集至少一个指纹并获取每个所述指纹各自对应的预先设置的应用通信信息;
    列表建立子单元,用于建立至少一个通信信息列表,每个所述通信信息列表分别对应一个用户信息,每个所述通信信息列表中包括至少一个信息组,每个所述信息组分别对应一个所述指纹传感器;
    信息置入子单元,用于将每个所述指纹传感器各自采集到的指纹及其对应的应用通信信息分别置入该指纹指示的用户信息所对应的通信信息列表的信息组中,其中,在同一个通信信息列表中,对应同一指纹传感器的指纹其各自所置入的信息组不同。
  8. 根据权利要求6所述的装置,其特征在于,所述指纹监测单元包括:
    传感器监测子单元,用于监测所述电子设备上的指纹传感器;
    指纹获取子单元,用于在有指纹传感器采集到一目标指纹时,获取所述目标指纹;
    目标确定子单元,用于确定采集到所述目标指纹的传感器为目标指纹传感器。
  9. 根据权利要求6所述的装置,其特征在于,所述信息确定单元包括:
    列表确定子单元,用于基于所述目标指纹,确定所述目标指纹所指示的用户信息对应的目标通信信息列表;
    信息组确定子单元,用于在所述目标通信信息列表的各个信息组中,确定所述目标指纹传感器所对应的目标信息组;
    应用确定子单元,用于在所述目标信息组中,确定与所述目标指纹相对应的目标应用及其目标应用通信信息。
  10. 根据权利要求6所述的装置,其特征在于,所述通信执行单元包括:
    信息解析子单元,用于解析所述目标应用通信信息,以得到所述目标应用通信信息中的客户识别模块SIM卡信息、通信对方信息及通信操作类型;
    操作执行子单元,用于在所述电子设备上,基于所述SIM卡信息对应的目标SIM卡,利用所述目标应用与所述通信对方信息对应的通信方之间进行所述通信操作类型对应的通信操作。
PCT/CN2015/088494 2015-07-29 2015-08-30 一种通信控制方法及装置 WO2017016035A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510455839.9 2015-07-29
CN201510455839.9A CN105630322A (zh) 2015-07-29 2015-07-29 一种通信控制方法及装置

Publications (1)

Publication Number Publication Date
WO2017016035A1 true WO2017016035A1 (zh) 2017-02-02

Family

ID=56045331

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/088494 WO2017016035A1 (zh) 2015-07-29 2015-08-30 一种通信控制方法及装置

Country Status (2)

Country Link
CN (1) CN105630322A (zh)
WO (1) WO2017016035A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109858348A (zh) * 2018-12-25 2019-06-07 航天信息股份有限公司 一种基于线程控制采集十指指纹的方法及系统

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106203046A (zh) * 2016-07-11 2016-12-07 深圳天珑无线科技有限公司 移动终端

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103942481A (zh) * 2014-05-04 2014-07-23 上海鼎为电子科技(集团)有限公司 应用程序访问方法和移动终端
CN103955393A (zh) * 2014-05-23 2014-07-30 深圳市中兴移动通信有限公司 一种启动应用程序的方法及装置
CN104361272A (zh) * 2014-10-11 2015-02-18 深圳市汇顶科技股份有限公司 指纹输入信息的处理方法、系统及移动终端
CN104699507A (zh) * 2015-03-16 2015-06-10 上海与德通讯技术有限公司 应用程序的启动方法及装置

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW200933494A (en) * 2008-01-29 2009-08-01 Acer Inc Fingerprint recognition system and application thereof

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103942481A (zh) * 2014-05-04 2014-07-23 上海鼎为电子科技(集团)有限公司 应用程序访问方法和移动终端
CN103955393A (zh) * 2014-05-23 2014-07-30 深圳市中兴移动通信有限公司 一种启动应用程序的方法及装置
CN104361272A (zh) * 2014-10-11 2015-02-18 深圳市汇顶科技股份有限公司 指纹输入信息的处理方法、系统及移动终端
CN104699507A (zh) * 2015-03-16 2015-06-10 上海与德通讯技术有限公司 应用程序的启动方法及装置

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109858348A (zh) * 2018-12-25 2019-06-07 航天信息股份有限公司 一种基于线程控制采集十指指纹的方法及系统
CN109858348B (zh) * 2018-12-25 2023-06-30 航天信息股份有限公司 一种基于线程控制采集十指指纹的方法及系统

Also Published As

Publication number Publication date
CN105630322A (zh) 2016-06-01

Similar Documents

Publication Publication Date Title
CN104753766B (zh) 表情发送方法及装置
CN106470239B (zh) 一种任务切换方法及相关设备
CN104780155B (zh) 设备绑定方法及装置
EP2813955A1 (en) Information association method and terminal
CN105095873A (zh) 照片共享方法、装置
CN104346560B (zh) 一种安全验证方法及装置
CN104794382A (zh) 应用启动方法和装置
WO2017113930A1 (zh) 指纹识别方法及装置
CN104850827A (zh) 指纹识别方法及装置
CN104636164B (zh) 启动页面生成方法及装置
WO2017005020A1 (zh) 一种移动终端及其实现自动接听的方法
US11321280B2 (en) Multimedia file sharing method and terminal device
CN104539812B (zh) 推荐信息获取方法、终端及服务器
CN104636453A (zh) 非法用户资料识别方法及装置
JPWO2012114881A1 (ja) 把持特徴学習認証システム及び把持特徴学習認証方法
CN104899501A (zh) 对话列表的显示方法、装置及终端
CN107592256A (zh) 添加好友的方法、装置及系统
CN105095868A (zh) 图片匹配方法及装置
CN102984388A (zh) 带指纹识别功能的智能手机
CN106713127A (zh) 即时聊天记录的获取及处理方法和装置
CN107704298A (zh) 终端及其基于指纹识别的界面切换方法、存储装置
CN114648796A (zh) 用户识别方法、装置、存储介质及电子设备
CN105337937B (zh) 网络验证方法、装置及计算机可读存储介质
WO2017016035A1 (zh) 一种通信控制方法及装置
CN109657440B (zh) 基于区块链的生物特征信息处理方法和装置、终端设备

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15899387

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15899387

Country of ref document: EP

Kind code of ref document: A1