WO2019071424A1 - Procédé et terminal de commande de fonction d'application - Google Patents

Procédé et terminal de commande de fonction d'application Download PDF

Info

Publication number
WO2019071424A1
WO2019071424A1 PCT/CN2017/105511 CN2017105511W WO2019071424A1 WO 2019071424 A1 WO2019071424 A1 WO 2019071424A1 CN 2017105511 W CN2017105511 W CN 2017105511W WO 2019071424 A1 WO2019071424 A1 WO 2019071424A1
Authority
WO
WIPO (PCT)
Prior art keywords
target function
user
terminal
running
condition
Prior art date
Application number
PCT/CN2017/105511
Other languages
English (en)
Chinese (zh)
Inventor
张亚
黄成钟
郑雪瑞
Original Assignee
深圳传音通讯有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳传音通讯有限公司 filed Critical 深圳传音通讯有限公司
Priority to PCT/CN2017/105511 priority Critical patent/WO2019071424A1/fr
Publication of WO2019071424A1 publication Critical patent/WO2019071424A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • the present application relates to the field of intelligent terminal technologies, and in particular, to a method and a terminal for controlling an application function.
  • the embodiment of the present application provides a control method and a terminal for an application function, which can increase the flexibility and application scope of the application software control.
  • an embodiment of the present invention provides a method for controlling an application function, where the method includes:
  • the first database Determining, by the first database, whether the user has the right to run the target function according to the identity information, and if the user does not have the permission, prohibiting running the target function; the first database is configured to store the identity of the first user Information and/or identity information of the second user, wherein the first user has rights to run the target function and the second user does not have rights to run the target function.
  • the method further includes:
  • a first prompt is output for prompting the user not to have the right to run the target function.
  • the method further includes:
  • the first identifier is used to indicate that content associated with the target function is prohibited from accessing.
  • the method further includes:
  • the first condition is used to indicate that the current working condition of the terminal supports the running of the target function.
  • the current working status of the terminal includes: a network type currently used by the terminal;
  • the current working status of the terminal includes: the current remaining power of the terminal;
  • the method further includes:
  • the external environment in which the terminal is located includes: a light intensity of an environment in which the terminal is located;
  • the external environment in which the terminal is located includes: a distance between the terminal and the user;
  • an embodiment of the present invention provides a terminal, where the terminal includes a module or unit for performing a control method of the application function in the first aspect.
  • an embodiment of the present invention provides another terminal, including a processor, an input device, an output device, and a memory, where the processor, the input device, the output device, and the memory are connected to each other, wherein the memory is used for storage.
  • an embodiment of the present invention provides a computer readable storage medium, where the computer storage medium stores a computer program, where the computer program includes program instructions, and the program instructions, when executed by a processor, cause the processing The method of the first aspect described above is performed.
  • an embodiment of the present invention provides a computer program, the computer program comprising program instructions, the program instructions, when executed by a processor, causing the processor to perform the method of the first aspect.
  • Obtaining the identity information of the user by detecting an operation input by the user for running the target function, and determining, according to the identity information, a database that pre-stores the user identity information, whether the user has the right to run the target function, if not Permissions, prohibiting users from accessing the target function, turning off the target function so that the target function is prohibited from being accessed when there is no permission. It realizes flexible control of application functions and increases the scope of control over application functions by using application access rights.
  • FIG. 1 is a schematic flowchart of a method for controlling an application function according to an embodiment of the present invention
  • FIG. 2 is a schematic flowchart of a method for controlling an application function according to another embodiment of the present invention.
  • FIG. 3A is a schematic diagram of an interface for operating an application software in a terminal according to an embodiment of the present invention
  • FIG. 3B is a schematic diagram of a display interface for user identification according to an embodiment of the present invention.
  • FIG. 3C is a schematic diagram of a display interface for controlling operation of an application function according to an embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram of a terminal according to an embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of a terminal according to another embodiment of the present invention.
  • the term “if” can be interpreted as “when” or “on” or “in response to determining” or “in response to detecting” depending on the context.
  • the phrase “if determined” or “if the [condition or event described] is detected” can be based on It is explained below to mean “once determined” or “in response to determination” or “once detected [conditions or events described]” or “in response to detection of [described conditions or events]”.
  • the terminals described in this embodiment of the invention include, but are not limited to, other portable devices such as mobile phones, laptop computers or tablet computers having touch sensitive surfaces (eg, touch screen displays and/or touch pads). It should also be understood that in some embodiments, the device is not a portable communication device, but a desktop computer having a touch sensitive surface (eg, a touch screen display and/or a touch pad).
  • the terminal including a display and a touch sensitive surface is described.
  • the terminal can include one or more other physical user interface devices such as a physical keyboard, mouse, and/or joystick.
  • the terminal may include various users such as a mobile phone, a tablet, a personal digital assistant (PDA), a mobile Internet device (MID), a smart wearable device (such as a smart watch, a smart bracelet), and the like.
  • PDA personal digital assistant
  • MID mobile Internet device
  • smart wearable device such as a smart watch, a smart bracelet
  • the terminal device that can be used is not limited in the embodiment of the present invention.
  • the terminal supports a variety of applications, such as one or more of the following: drawing applications, presentation applications, word processing applications, website creation applications, disk burning applications, spreadsheet applications, gaming applications, phone applications Programs, video conferencing applications, email applications, instant messaging applications, workout support applications, photo management applications, digital camera applications, digital camera applications, web browsing applications, digital music player applications, and / or digital video player app.
  • applications such as one or more of the following: drawing applications, presentation applications, word processing applications, website creation applications, disk burning applications, spreadsheet applications, gaming applications, phone applications Programs, video conferencing applications, email applications, instant messaging applications, workout support applications, photo management applications, digital camera applications, digital camera applications, web browsing applications, digital music player applications, and / or digital video player app.
  • Various applications that can be executed on the terminal can use at least one common physical user interface device such as a touch sensitive surface.
  • One or more functions of the touch sensitive surface and corresponding information displayed on the terminal can be adjusted and/or changed within the application and/or within the respective application.
  • the common physical architecture of the terminal eg, a touch-sensitive surface
  • FIG. 1 is a schematic flowchart of a method for controlling an application function provided by the present application. As shown in FIG. 1, the method includes but is not limited to the following steps: S101-S103.
  • the terminal detects a first operation performed by the user for the target function, where the first operation is performed.
  • the target function is triggered.
  • the first operation may be at least one of: a touch operation (eg, a click operation, a slide operation, etc.), a gesture operation (non-touch, such as a circled gesture, a swipe gesture, etc.), a voice input operation, an image input operation Wait.
  • a touch operation eg, a click operation, a slide operation, etc.
  • a gesture operation non-touch, such as a circled gesture, a swipe gesture, etc.
  • voice input operation e.g., a voice input operation, an image input operation Wait.
  • the terminal may detect the first operation by using the touch screen.
  • the terminal may detect the first operation by using a somatosensory sensor or a depth camera or the like.
  • the terminal may detect the first operation by using the audio device.
  • the terminal may detect the first operation by using the camera.
  • the first operation is a click operation (a touch operation)
  • the target function is the video playback APP 301.
  • the terminal may detect the click operation of the finger 300 through the touch screen 302.
  • the target function may be an application or a function in the application software, for example, a payment interface in a mobile payment application software, a chat record in a WeChat and a friend, and a video application software.
  • the video of the present invention is not limited.
  • the identity information of the user is used to uniquely represent the user, and may include, but is not limited to, physiological characteristic information of the user, such as a fingerprint, an iris, a heartbeat, and the like.
  • the terminal may be provided with a fingerprint identifier, and the fingerprint identifier may collect the fingerprint of the user (ie, the identity information of the user).
  • the terminal may also be provided with a camera, which can collect the iris image of the user, and obtain the identity information of the user through the iris image of the user.
  • the terminal may also set a sensor, and collect various heartbeat characteristics of the user through the sensor to obtain identity information of the user.
  • the method for obtaining user identity information is not limited to the above, and may be different in practical applications, and is not specifically limited herein.
  • the identity information is the fingerprint of the user.
  • the terminal can collect the fingerprint of the finger 300 through the fingerprint recognizer.
  • the fingerprint reader can be configured on the touch screen 302. As shown in Figure 3B As shown, when the user's finger 300 clicks on the APP 301 (ie, the target function) to attempt to open the APP 301, the touch screen can also output a prompt message "Collecting fingerprint information.".
  • the acquisition of the identity information may be after the user inputs the first operation or before the user inputs the first operation.
  • the acquired identity information (such as a fingerprint) is obtained, and it is determined whether the time difference between the collection time of the identity information and the input time of the first operation does not exceed the first time value (eg, 1) Seconds), if not exceeded, the collected identity information (such as fingerprint) can be used as the identity information of the user. That is to say, if the time difference does not exceed the first time value (for example, 1 second), it can be considered that the first operation and the previous identity information (such as fingerprint) collection actions are continuously triggered by the same user. In this case, in order to save the fingerprint collection process, when the user inputs the first operation, the fingerprint information of the user may not be repeatedly collected.
  • the first time value e.g, 1 Seconds
  • the first database may be configured to store identity information of the first user and/or identity information of the second user, where the first user has the right to run the target function, and the second user does not have the operation center. The permissions of the target function.
  • the identity information detected by the user when the first operation is input is matched with the first database. If the identity information of the first user is matched in the first database, it is determined that the user has the right to use the target function, and the target function is run. If there is no match, it is determined that the user does not have the right to use the target function, and the target function is prohibited from running.
  • the target function is prohibited from running, and if not, the operation is performed.
  • the target function if the identity information of the second user is stored in the first database, if the identity information of the second user is matched in the first database, the target function is prohibited from running, and if not, the operation is performed. The target function.
  • the target function is run. If the identity information of the second user is matched in the first database, the target function is prohibited from running.
  • the first user and/or the second user in the first database may be customized by the terminal user.
  • the target function is video playback software.
  • the end user can add the fingerprint (ie, identity information) of the child in the home as the identity information of the second user.
  • the terminal is used to add the fingerprint (ie, identity information) of the person trusted by the user as the identity information of the second user.
  • the first database may be stored locally on the terminal or may be stored on the remote server.
  • the second prompt message is popped up to prompt the user to prohibit access to the target function
  • the second prompt message may be a text or a picture, and may also be It is a video or the like, and the embodiment of the present invention is not limited herein.
  • the second prompt message is used as a text.
  • a second prompt message is displayed, indicating “No access, sorry! You do not have permission to access the function”, etc. Typeface.
  • the display interface of the second prompt message may disappear in the first time, and the first time may be 1 second, and may be 2 seconds or 5 seconds.
  • the embodiment is not specifically limited herein.
  • the function in the first list may be a function set by the terminal owner that requires permission control.
  • the terminal owner can add the application functionality of the terminal to this list. Specifically, if the target function belongs to the first list, execute S102, otherwise, the target function is run. In this way, you can control the permissions of specific functions in a targeted manner to improve the user experience.
  • the terminal can identify the identity of the user, determine whether the user has the right to access the target function, and prohibit the user without the permission from accessing the target function, thereby effectively controlling the use of the target function by the user and improving the user experience.
  • FIG. 2 is a schematic flowchart of another method for controlling application functions provided by the present application, including but not limited to the following steps S201-S207.
  • the terminal detects a first operation input by the user for the target function, where the first operation is used to trigger the target function.
  • the first database may be configured to store identity information of the first user and/or identity information of the second user, where the first user has the right to run the target function, and the second user does not have the operation center. The permissions of the target function.
  • the first mode (refer to S204): acquiring content associated with the target function, and determining whether the content associated with the target function has the first identifier. If the first identifier is present, the target function is disabled, and if the first identifier is not, the target function is run.
  • the content associated with the target function refers to content accessed by the target function, such as: a photo in an album, a chat record in a WeChat, a web page browsed by a browser, and the like.
  • the first identifier is used to indicate that the access target function is prohibited.
  • the first identifier may be added by the terminal owner to the content in the target function. For example, the user may add a first identifier to a part of the photo in the album. When other users with running rights open the photo album, the photo with the first logo will not be displayed on the display. Only when the user to which the terminal belongs opens the album, can the part be seen first. Logo photo.
  • the first identifier may also be set by a third party (such as security software). For example, a website that is not suitable for browsing under a minor is marked by a third party (such as security software) with a first identifier.
  • a third party such as security software
  • the terminal obtains the identity information of the user, the user may determine that the user is a minor user according to the identity information.
  • the underage user has the right to open the browser to browse the webpage, it detects that the website link in the current page of the browser has the first identifier. It is forbidden to run the operation of the above website link. If there is no first identity, run the action on the website link.
  • the content of the user access target function can be further controlled to improve the user experience.
  • the second mode (refer to S205): detecting the current working condition of the terminal, and determining whether the working condition meets the first condition. If the first condition is not met, the target function is prohibited from running.
  • the first condition may be used to indicate that the current working condition of the terminal supports the operation of the target function.
  • the working condition may include, but is not limited to, the type of network currently used by the terminal, and the current remaining power of the terminal. The details are described below.
  • the working condition may be a network type of the terminal, determining whether the network type currently used by the terminal is a mobile data network type, and if it is a mobile data network, prohibiting the running of the target function.
  • the first condition that is, the type of network currently used by the terminal is not a mobile data network. For example, if the user has permission to open the video software to watch the video, the current network type of the terminal is detected when the user clicks on the video, and if the network type is a mobile data network, the video is prohibited from playing.
  • the examples are merely illustrative of the application and should not be construed as limiting.
  • the working condition may be a remaining power of the terminal, determining whether the current remaining power of the terminal is lower than a preset threshold, and if the preset threshold is lower, prohibiting the running of the target function.
  • the first condition that is, the current remaining power of the terminal is not lower than a preset threshold. For example, if the user has permission to open the video-based soft viewing video, the remaining power of the terminal is detected when the user clicks on the playing video, and if the remaining power is lower than the preset threshold, it is insufficient to support the playing of the video, and the playback is prohibited. Said video.
  • the examples are merely illustrative of the application and should not be construed as limiting.
  • the third mode (refer to S206): detecting the current external environment of the terminal, and determining whether the external environment satisfies the second condition. If not satisfied, the target function is prohibited from running.
  • the second condition is used to indicate that an external environment in which the terminal is located satisfies a requirement of the user to use the target function.
  • the external environment may include, but is not limited to, the intensity of light outside the terminal, and the distance between the terminal and the user. The details are described below.
  • the current external environment of the terminal may be a light intensity
  • the terminal may determine, by the light sensor, whether the light intensity exceeds a preset light intensity threshold, and if so, prohibit the operation of the target function.
  • the second condition that is, the light intensity outside the terminal does not exceed the preset light intensity threshold.
  • the user will be able to damage the eyes of the user by watching the screen of the mobile phone for a long time. For example: if the user has permission to open the reading software, the user clicks on the e-book in the reading software to read When reading, the terminal acquires the light intensity of the environment in which the terminal is located through the light sensor. It is determined whether the light intensity exceeds a preset light intensity threshold.
  • the running of the electronic book is prohibited, and the user is prevented from eye damage caused by watching the screen for a long time.
  • the examples are merely illustrative of the application and should not be construed as limiting.
  • the current external environment of the terminal may be a distance between the terminal and the user
  • the terminal may obtain an image of the external environment of the terminal by using a camera, and obtain a distance between the terminal and the user.
  • the terminal acquires the distance between the terminal and the user, it is determined whether the distance exceeds a preset distance threshold, and if it is exceeded, the target function is prohibited from running.
  • the first condition that is, the distance between the terminal and the user does not exceed a preset distance threshold.
  • the terminal acquires the distance from the terminal to the user, and determines whether the distance exceeds a preset distance threshold, if the distance exceeds The preset distance threshold prohibits playback of the video.
  • the examples are merely illustrative of the application and should not be construed as limiting.
  • the above three methods can be implemented separately. Any two or three of the above three methods may also be implemented in combination. When combined, the timing is not specifically limited.
  • the embodiment of the present invention is not limited to the foregoing three implementation manners.
  • the authority having the running target function it is possible to detect whether the physical condition of the user satisfies the condition of the running target function, and if satisfied, the running target Function, if not satisfied, disable the target function. For example, if the user has permission to open the video playback software to watch the video, but detects that the user's blood pressure is high and is not suitable for watching the thriller video, the target function is prohibited.
  • the examples are merely illustrative of the application and should not be construed as limiting.
  • the second prompt message is popped up, and is used to prompt the user to prohibit access to the target function.
  • the second prompt message may be a text, a picture, or a video.
  • the embodiments of the present invention are not limited herein.
  • the second prompt message is used as the text description.
  • a second prompt message is displayed, indicating that "access is prohibited, sorry! Although you have the right to access the function, but because of the function There is no operating condition and cannot be accessed normally."
  • the display interface of the second prompt message may disappear in the first time, and the first time may be 1 second, and may be 2 seconds or 5 seconds.
  • the embodiment is not specifically limited herein.
  • the terminal can determine whether to run according to the operating environment of the target function, and improve the operability of the target function.
  • the present invention further provides a terminal for implementing the above method.
  • FIG. 4 is a schematic structural diagram of a terminal provided by the present application.
  • the terminal 400 may include: a receiving unit 410, a processing unit 420, and a display unit 430, where
  • the receiving unit 410 is configured to receive a first operation that is input by a user for a target function, where the first operation is used to run the target function, and is used to receive identity information of the user;
  • the processing unit 420 is configured to: in response to the first operation, match the identity information of the user that is received by the accepting unit 410 with the first database, where the first database is used to store the identity information of the first user and/or Or the identity information of the second user, wherein the first user has the right to enable the target function, the second user does not have the permission to enable the target function; and is further configured to prohibit the running of the target function.
  • the display unit 430 is configured to display a first prompt, where the first prompt is used to prompt the user that the user does not have the right to run the target function.
  • the terminal 400 further includes a first storage unit
  • the first storage unit is configured to pre-store first user identity information in the first database and/or identity information of the second user, where the first user has the right to enable the target function, the first The two users do not have the right to open the target function;
  • the terminal 400 further includes a first determining unit
  • a first determining unit configured to determine, by the first database, whether the user has the right to run the target function after the acquiring unit 410 obtains the identity information of the user;
  • the processing unit 420 is specifically configured to prohibit running the target function after determining that the user does not run the target function.
  • the display unit 430 is specifically configured to display a first prompt after determining that the user does not run the target function, and the first prompt is used to prompt the user not to have the right to run the target function.
  • the terminal 400 further includes a second determining unit
  • a second determining unit configured to determine, by the first determining unit, that the content associated with the target function is obtained by the acquiring unit 410, and determining whether the content associated with the target function has a first identifier, An identifier is used to prohibit running the target function; if the content associated with the target function does not have a first identifier, the processing unit 420 runs the target function; if the content associated with the target table function has a first identifier, Then the processing unit 420 prohibits running the target function;
  • the processing unit 420 is specifically configured to prohibit running the target function after determining that the content associated with the target function has a first identifier
  • the display unit 430 is specifically configured to: after determining that the content associated with the target function has the first identifier, displaying the second prompt, where the second prompt is used to prompt the user to prohibit access to the target function.
  • the terminal 400 further includes a third determining unit
  • a third determining unit configured to determine, after the first determining unit determines that the user has the running right, whether the working condition meets the first condition by using the current working status of the terminal 400 acquired by the acquiring unit 410, if the first condition is not met,
  • the processing unit 420 prohibits the operation of the target function, where the first condition is used to indicate the current working status of the terminal, and supports the operation of the target function;
  • the third determining unit determines whether the network type is a mobile data network by using the network type currently used by the terminal 400, and if the mobile data network is the mobile data network, prohibiting the running of the target function; or, by acquiring The current remaining power of the terminal 400 obtained by the unit 410, the third determining unit determines whether the remaining power is lower than a preset threshold, and if it is lower than the preset threshold, the processing unit 420 prohibits the running of the target function;
  • the processing unit 420 is specifically configured to prohibit running the target function after determining that the working condition does not satisfy the first condition
  • the display unit 430 is specifically configured to display a second prompt after the determining that the working condition does not satisfy the first condition, where the second prompt is used to prompt the user to prohibit access to the target function.
  • the terminal 400 further includes a fourth determining unit
  • a fourth determining unit configured to determine, by the first determining unit, that the user has the running right, the external environment of the terminal 400 acquired by the obtaining unit 410, determining whether the external environment satisfies the second condition, and if not, the processing
  • the unit 420 prohibits the operation of the target function, and the second condition is used to indicate that the external environment in which the terminal is located satisfies the requirement of the user to use the target function.
  • the processing unit 420 prohibits running the target function; or determines whether the distance between the terminal 400 and the user exceeds a preset distance. a threshold, if exceeded, the processing unit 420 prohibits running the target function;
  • the processing unit 420 is specifically configured to prohibit running the target function after determining that the external environment does not satisfy the second condition
  • the display unit 430 is specifically configured to display a second prompt after the determining that the working condition does not satisfy the second condition, where the second prompt is used to prompt the user to prohibit access to the target function.
  • FIG. 5 is a schematic structural diagram of another terminal provided by the present application.
  • the terminal 50 shown in FIG. 5 includes: a radio frequency (RF) circuit 501, a memory 502 storing one or more computer programs, an input device 503, an output device 504, a sensor 505, an audio circuit 506, and wireless fidelity.
  • RF radio frequency
  • RF radio frequency
  • FIG. 5 does not constitute a limitation to the terminal, and may include more or less components than those illustrated, or a combination of certain components, or different component arrangements. among them:
  • the RF circuit 501 can be used for transmitting and receiving information or during a call, and receiving and transmitting the signal. Specifically, after receiving the downlink information of the base station, the downlink information is processed by one or more processors 508. In addition, the data related to the uplink is sent to the base station. .
  • the RF circuit 501 includes, but is not limited to, an antenna, at least one amplifier, a tuner, one or more oscillators, a Subscriber Identity Module (SIM) card, a transceiver, a coupler, and a Low Noise Amplifier (LNA). , duplexer, etc.
  • the RF circuit 501 can also communicate with the network and other terminal devices through wireless communication.
  • the wireless communication may use any communication standard or protocol, including but not limited to Global System of Mobile communication (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (Code). Division Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Long Term Evolution (Long) Term Evolution, LTE), email, Short Messaging Service (SMS), etc.
  • GSM Global System of Mobile communication
  • GPRS General Packet Radio Service
  • CDMA Code Division Multiple Access
  • WCDMA Wideband Code Division Multiple Access
  • LTE Long Term Evolution
  • SMS Short Messaging Service
  • Memory 502 can be used to store computer programs and modules, and processor 508 executes various functional applications and data processing by running computer programs and modules stored in memory 502.
  • the memory 502 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application required for at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may be stored according to The data created by the use of the terminal 50 (such as photographed photos, audio data, video data, etc.) and the like.
  • memory 502 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device. Accordingly, memory 502 may also include a memory controller to provide access to memory 502 by processor 508 and input device 503.
  • Input device 503 can be used to receive input numeric or character information, as well as to generate keyboard, mouse, joystick, optical or trackball signal inputs related to user settings and function controls.
  • input device 503 can include touch-sensitive surface 5031 as well as other input devices 5032.
  • a touch-sensitive surface 5031 also referred to as a touch display panel or trackpad, can collect touch operations on or near the user (eg, the user uses a finger, stylus, etc., any suitable object or accessory on the touch-sensitive surface 5031 or The pressing operation near the touch-sensitive surface 5031) drives the corresponding connecting device according to a preset program.
  • the touch-sensitive surface 5031 can include two portions of a touch detection device and a touch controller.
  • the touch detection device detects the touch orientation of the user, and detects a signal brought by the touch operation, and transmits the signal to the touch controller; the touch controller receives the touch information from the touch detection device, converts the touch information into contact coordinates, and sends the touch information.
  • the processor 508 is provided and can receive commands from the processor 508 and execute them.
  • the touch sensitive surface 5031 can be implemented in various types such as resistive, capacitive, infrared, and surface acoustic waves.
  • the input device 503 can also include other input devices 5032.
  • other input devices 5032 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control buttons, switch buttons, etc.), trackballs, mice, joysticks, and the like.
  • Output device 504 can be used to display information entered by the user or information provided to the user and various graphical user interfaces of terminal 50, which can be constructed from graphics, text, icons, video, and any combination thereof.
  • the output device 504 can include a display panel 5041.
  • the display panel 5041 can be a liquid crystal display (LCD) or an organic light emitting device. It is configured in the form of an Organic Light-Emitting Diode (OLED).
  • the touch-sensitive surface 5031 can cover the display panel 5041, and when the touch-sensitive surface 5031 detects a touch operation thereon or nearby, it is transmitted to the processor 508 to determine the type of the touch event, and then the processor 508 according to the touch event The type provides a corresponding visual output on display panel 5041.
  • the touch-sensitive surface 5031 and the display panel 5041 are implemented as two separate components to implement input and input functions, in some embodiments, the touch-sensitive surface 5031 and display may be The panel 5041 is integrated to implement input and output functions.
  • Terminal 50 may also include at least one type of sensor 505, such as a light sensor, motion sensor, and other sensors.
  • the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor may adjust the brightness of the display panel 5041 according to the brightness of the ambient light, and the proximity sensor may close the display panel 5041 when the terminal 50 moves to the ear. / or backlight and so on.
  • the gravity acceleration sensor can detect the magnitude of acceleration in each direction (generally three axes), and the magnitude and direction of gravity can be detected at rest, which can be used to identify the attitude of the terminal 50 (such as horizontal and vertical screen switching, Related games, magnetometer attitude calibration), vibration recognition related functions (such as pedometer, tapping), etc.; as well as other sensors such as gyroscopes, barometers, hygrometers, thermometers, infrared sensors, etc., which can be configured in the terminal 50, here No longer.
  • Audio circuit 506, speaker 5061, and microphone 5062 can provide an audio interface between the user and terminal 50.
  • the audio circuit 506 can transmit the converted electrical data of the received audio data to the speaker 5061, and convert it into a sound signal output by the speaker 5061.
  • the microphone 5062 converts the collected sound signal into an electrical signal, and the audio circuit 506 is used by the audio circuit 506. After receiving, it is converted into audio data, and then processed by the audio data output processor 508, transmitted to the terminal, for example, via the RF circuit 501, or the audio data is output to the memory 502 for further processing.
  • the audio circuit 706 may also include an earbud jack to provide communication of the peripheral earphones with the terminal 50.
  • WiFi is a short-range wireless transmission technology
  • the terminal 50 can help users to send and receive emails, browse web pages, and access streaming media through the WiFi module 507, which provides wireless broadband Internet access for users.
  • Processor 508 is the control center of terminal 50, which connects various portions of the entire terminal 50 using various interfaces and lines, by running or executing computer programs and/or modules stored in memory 502, and recalling data stored in memory 502. Executing various functions and processing data of the terminal 50, Thereby, the terminal 50 is monitored as a whole.
  • the processor 508 may include one or more processing cores; preferably, the processor 508 may integrate an application processor and a modem processor, where the application processor mainly processes an operating system, a user interface, an application, and the like.
  • the modem processor primarily handles wireless communications. It will be appreciated that the above described modem processor may also not be integrated into the processor 508.
  • the terminal 50 also includes a power source 509 (such as a battery) that supplies power to the various components.
  • the power source can be logically coupled to the processor 508 through a power management system to manage functions such as charging, discharging, and power management through the power management system.
  • the power supply 509 may also include any one or more of a DC or AC power source, a recharging system, a power failure detection circuit, a power converter or inverter, a power status indicator, and the like.
  • the terminal 50 may further include a camera, a Bluetooth module, and the like, and details are not described herein again.
  • the output device 504 (or the input device 503) of the terminal is a touch screen display, and the terminal 50 further includes a memory 502, a processor 508, and one or more computer programs, wherein the one or more computers
  • the program is stored in the memory 502, and the management program of the processor 508 for calling the multimedia file stored in the memory 502 (non-volatile memory) performs the following steps.
  • the processor 508 in the embodiment of the present application may invoke and execute a program instruction stored in the memory 502, and the program instruction is used to implement the control method of the application function described in the foregoing method embodiment.
  • a computer readable storage medium is stored, the computer readable storage medium storing a computer program that is implemented by a processor to:
  • the computer readable storage medium may be an internal storage unit of the terminal described in any of the foregoing embodiments, such as a hard disk or a memory of the terminal.
  • the computer readable storage medium may also be an external storage device of the terminal, such as a plug-in hard disk equipped on the terminal, a smart memory card (SMC), and a Secure Digital (SD) card. , Flash Card, etc.
  • the computer readable storage medium may also include both an internal storage unit of the terminal and an external storage device.
  • the computer readable storage medium is for storing the computer program and other programs and data required by the terminal.
  • the computer readable storage medium can also be used to temporarily store data that has been output or is about to be output.
  • the disclosed method and terminal may be implemented in other manners.
  • the device embodiments described above are merely illustrative.
  • the division of the unit is only a logical function division.
  • there may be another division manner for example, multiple units or components may be combined or Can be integrated into another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, or an electrical, mechanical or other form of connection.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the objectives of the embodiments of the present application.
  • each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of a software functional unit.
  • the integrated unit if implemented in the form of a software functional unit and sold or used as a standalone product, may be stored in a computer readable storage medium.
  • the technical solution of the present invention contributes in essence or to the prior art, or all or part of the technical solution may be embodied in the form of a software product stored in a storage medium.
  • a number of instructions are included to cause a computer device (which may be a personal computer, server, or network device, etc.) to perform all or part of the steps of the methods described in various embodiments of the present invention.
  • the foregoing storage medium includes: a U disk, a mobile hard disk, a read-only memory (ROM), a random access memory (RAM), a magnetic disk, or an optical disk, and the like. .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)

Abstract

La présente invention concerne un procédé de commande et un terminal pour une fonction d'application, le procédé consistant à : détecter une première opération entrée par un utilisateur pour une fonction cible, cette première opération étant utilisée pour déclencher l'exécution de la fonction cible; acquérir des informations d'identité de l'utilisateur en réponse à la première opération détectée; et selon les informations d'identité, déterminer si l'utilisateur a ou non le droit d'exécuter la fonction cible à l'aide d'une première base de données, et si l'utilisateur n'a pas ce droit, interdire l'exécution de la fonction cible. La première base de données est configurée pour stocker des informations d'identité d'un premier utilisateur et/ou des informations d'identité d'un second utilisateur, le premier utilisateur ayant le droit d'activer la fonction cible et le second utilisateur n'ayant pas le droit d'activer la fonction cible. La première base de données est configurée pour stocker des informations d'identité d'un premier utilisateur et/ou des informations d'identité d'un second utilisateur, le premier utilisateur ayant le droit d'activer la fonction cible et le second utilisateur n'ayant pas le droit d'activer la fonction cible. Ce mode de réalisation de la présente invention permet d'accroître la flexibilité et la portée d'application de la commande de fonction d'application.
PCT/CN2017/105511 2017-10-10 2017-10-10 Procédé et terminal de commande de fonction d'application WO2019071424A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/105511 WO2019071424A1 (fr) 2017-10-10 2017-10-10 Procédé et terminal de commande de fonction d'application

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/105511 WO2019071424A1 (fr) 2017-10-10 2017-10-10 Procédé et terminal de commande de fonction d'application

Publications (1)

Publication Number Publication Date
WO2019071424A1 true WO2019071424A1 (fr) 2019-04-18

Family

ID=66100260

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/105511 WO2019071424A1 (fr) 2017-10-10 2017-10-10 Procédé et terminal de commande de fonction d'application

Country Status (1)

Country Link
WO (1) WO2019071424A1 (fr)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110968326A (zh) * 2019-11-22 2020-04-07 连尚(新昌)网络科技有限公司 一种功能处理方法、设备和计算机存储介质
CN111290696A (zh) * 2020-02-26 2020-06-16 平安银行股份有限公司 一种应用程序组件的流控方法及装置
CN111309210A (zh) * 2020-02-17 2020-06-19 Oppo广东移动通信有限公司 系统功能的执行方法、装置、终端及存储介质
CN112035823A (zh) * 2019-06-03 2020-12-04 腾讯科技(深圳)有限公司 数据获取方法、装置、终端及存储介质
CN114301955A (zh) * 2021-12-22 2022-04-08 珠海格力电器股份有限公司 设备运行状态控制方法及装置、电子设备及存储介质
CN114296818A (zh) * 2021-12-23 2022-04-08 展讯通信(天津)有限公司 一种应用自动启动方法、设备终端及存储介质

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104331651A (zh) * 2014-10-08 2015-02-04 无锡指网生物识别科技有限公司 基于指纹和语音识别的控制系统及设备
CN106127010A (zh) * 2016-07-04 2016-11-16 珠海市魅族科技有限公司 终端应用的安全设置方法及安全设置的装置
CN106161397A (zh) * 2015-04-21 2016-11-23 富泰华工业(深圳)有限公司 具有防沉迷功能的电子装置、防沉迷管理系统及方法

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104331651A (zh) * 2014-10-08 2015-02-04 无锡指网生物识别科技有限公司 基于指纹和语音识别的控制系统及设备
CN106161397A (zh) * 2015-04-21 2016-11-23 富泰华工业(深圳)有限公司 具有防沉迷功能的电子装置、防沉迷管理系统及方法
CN106127010A (zh) * 2016-07-04 2016-11-16 珠海市魅族科技有限公司 终端应用的安全设置方法及安全设置的装置

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112035823A (zh) * 2019-06-03 2020-12-04 腾讯科技(深圳)有限公司 数据获取方法、装置、终端及存储介质
CN112035823B (zh) * 2019-06-03 2023-06-27 腾讯科技(深圳)有限公司 数据获取方法、装置、终端及存储介质
CN110968326A (zh) * 2019-11-22 2020-04-07 连尚(新昌)网络科技有限公司 一种功能处理方法、设备和计算机存储介质
CN110968326B (zh) * 2019-11-22 2024-01-30 连尚(新昌)网络科技有限公司 一种功能处理方法、设备和计算机存储介质
CN111309210A (zh) * 2020-02-17 2020-06-19 Oppo广东移动通信有限公司 系统功能的执行方法、装置、终端及存储介质
CN111309210B (zh) * 2020-02-17 2024-01-30 Oppo广东移动通信有限公司 系统功能的执行方法、装置、终端及存储介质
CN111290696A (zh) * 2020-02-26 2020-06-16 平安银行股份有限公司 一种应用程序组件的流控方法及装置
CN114301955A (zh) * 2021-12-22 2022-04-08 珠海格力电器股份有限公司 设备运行状态控制方法及装置、电子设备及存储介质
CN114301955B (zh) * 2021-12-22 2023-03-24 珠海格力电器股份有限公司 设备运行状态控制方法及装置、电子设备及存储介质
CN114296818A (zh) * 2021-12-23 2022-04-08 展讯通信(天津)有限公司 一种应用自动启动方法、设备终端及存储介质
CN114296818B (zh) * 2021-12-23 2024-03-22 展讯通信(天津)有限公司 一种应用自动启动方法、设备终端及存储介质

Similar Documents

Publication Publication Date Title
WO2017206916A1 (fr) Procédé de détermination d'une configuration d'exécution de noyau dans un processeur et produit correspondant
KR102352172B1 (ko) 전자 장치들의 연동 방법 및 장치
WO2019071424A1 (fr) Procédé et terminal de commande de fonction d'application
WO2018032661A1 (fr) Procédé d'affichage d'informations pour un dispositif terminal et dispositif terminal
CN106778175B (zh) 一种界面锁定方法、装置和终端设备
CN109194818B (zh) 一种信息处理方法及终端
EP2869528A1 (fr) Procédé pour effectuer une authentification utilisant des informations biométriques et dispositif électronique portable supportant celui-ci
WO2015043361A1 (fr) Procédés, dispositifs et systèmes pour établir une communication entre des terminaux
WO2015154670A1 (fr) Procédé et appareil pour invoquer une interface de programmation d'application
WO2014206101A1 (fr) Procédé, appareil et dispositif terminal de traitement de conversation basé sur les gestes
US10171640B2 (en) Method, apparatus, and system for displaying message in mobile terminal
WO2021110053A1 (fr) Procédé d'envoi de fichiers et dispositif terminal
KR20180005695A (ko) 정보 획득 방법 및 디바이스
WO2014206143A1 (fr) Procédé, appareil et dispositif d'affichage d'un nombre de messages non lus
WO2019174541A1 (fr) Procédé de fonctionnement pour terminal mobile et terminal mobile
WO2018214748A1 (fr) Procédé et appareil d'affichage d'une interface d'application, terminal et support d'informations
CN105630846B (zh) 头像更新方法及装置
US20150169874A1 (en) Method, device, and system for identifying script virus
US20200174741A1 (en) Audio Playing Method and Electronic Device
US9921735B2 (en) Apparatuses and methods for inputting a uniform resource locator
CN110837327A (zh) 一种消息查看方法及终端
TW201901523A (zh) 指紋的採集方法及相關產品
WO2018127048A1 (fr) Procédé et dispositif d'affichage de données et support de stockage
WO2021115220A1 (fr) Procédé de partage d'informations, dispositif électronique et support d'enregistrement lisible par ordinateur
WO2020156117A1 (fr) Procédé et dispositif de traitement de fichiers et terminal

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17928167

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17928167

Country of ref document: EP

Kind code of ref document: A1