WO2019206039A1 - Unread message processing method and terminal - Google Patents

Unread message processing method and terminal Download PDF

Info

Publication number
WO2019206039A1
WO2019206039A1 PCT/CN2019/083444 CN2019083444W WO2019206039A1 WO 2019206039 A1 WO2019206039 A1 WO 2019206039A1 CN 2019083444 W CN2019083444 W CN 2019083444W WO 2019206039 A1 WO2019206039 A1 WO 2019206039A1
Authority
WO
WIPO (PCT)
Prior art keywords
target
message
fingerprint information
display
preset
Prior art date
Application number
PCT/CN2019/083444
Other languages
French (fr)
Chinese (zh)
Inventor
郭聪聪
Original Assignee
维沃移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 维沃移动通信有限公司 filed Critical 维沃移动通信有限公司
Publication of WO2019206039A1 publication Critical patent/WO2019206039A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Definitions

  • the embodiments of the present disclosure relate to the field of communications technologies, and in particular, to an unread message processing method and a terminal.
  • terminals such as smartphones and tablets have become indispensable tools in people's daily lives, and have become the most frequently used terminals.
  • the terminal receives a large number of messages, such as: push notification of the application, chat message in the instant communication, and short message.
  • the terminal When the terminal receives the message, it usually displays the message content of the message directly, so that the user can know the message in time. For example, if the terminal is in the lock screen, the terminal will light up and display the message in the preset message bar. Message content; when the terminal is unlocked, the terminal displays the message content of the message in the status bar. However, since the message content of the message is directly displayed, the content of the message may be seen by others other than the user, resulting in a decrease in the security of the terminal.
  • the embodiments of the present disclosure provide an unread message processing method and a terminal, so as to solve the problem that when the current terminal receives a message, it is easy to be seen by others because the content of the message is directly displayed, resulting in low information security.
  • an embodiment of the present disclosure provides an unread message processing method, which is applied to a terminal including a display screen, including:
  • the message content of the target message is displayed.
  • an embodiment of the present disclosure further provides a terminal, including a display screen, where the terminal further includes:
  • a message receiving module configured to receive a target message
  • a fingerprint information receiving module configured to receive fingerprint information input by a user in a target area in the display screen, where the target area is an area associated with the target message;
  • the first display module is configured to display the message content of the target message if the received fingerprint information matches the preset fingerprint information.
  • an embodiment of the present disclosure further provides a terminal, including a processor, a memory, and a program stored on the memory and executable on the processor, where the program is implemented by the processor to implement the foregoing The steps of the unread message processing method.
  • an embodiment of the present disclosure further provides a computer readable storage medium, where the program is stored on a computer readable storage medium, and the program is executed by a processor to implement the step of the unread message processing method.
  • the target message is received; the fingerprint information input by the user in the target area in the display screen is received, wherein the target area is an area associated with the target message; If the received fingerprint information matches the preset fingerprint information, the message content of the target message is displayed.
  • the terminal displays the message content of the unread message when the user inputs the matching fingerprint information in the display area associated with the received unread message, thereby preventing the user without viewing permission from viewing.
  • the content of the target message enhances the information security of the terminal.
  • FIG. 1 is a schematic flowchart of an unread message processing method according to an embodiment of the present disclosure
  • FIG. 2 is a schematic flowchart diagram of another unread message processing method according to an embodiment of the present disclosure
  • 3a is a schematic diagram of a display interface of a terminal according to an embodiment of the present disclosure.
  • FIG. 3b is a schematic diagram of a display interface of another terminal according to an embodiment of the present disclosure.
  • FIG. 3c is a schematic diagram of a terminal lighting notification control device in a state of interest according to an embodiment of the present disclosure
  • FIG. 3 is a schematic diagram of a display interface of another terminal according to an embodiment of the present disclosure.
  • 3e is a schematic diagram of a display interface of another terminal according to an embodiment of the present disclosure.
  • FIG. 4 is a schematic structural diagram of a terminal according to an embodiment of the present disclosure.
  • FIG. 5 is a schematic structural diagram of another terminal according to an embodiment of the present disclosure.
  • FIG. 6 is a schematic structural diagram of another terminal according to an embodiment of the present disclosure.
  • FIG. 7 is a schematic structural diagram of a display unit in a terminal according to an embodiment of the present disclosure.
  • FIG. 8 is a schematic structural diagram of another terminal according to an embodiment of the present disclosure.
  • FIG. 9 is a schematic structural diagram of a hardware of a terminal according to an embodiment of the present disclosure.
  • FIG. 1 is a schematic flowchart of an unread message processing method according to an embodiment of the present disclosure, which is applied to a terminal including a display screen, as shown in FIG. 1 , and includes steps 101 to 103 .
  • Step 101 Receive a target message.
  • the target message may be a received unread message, including a communication message, an application notification, or the like
  • the notification message may be that the terminal receives a message sent by another terminal through the social communication application, including a short message and an instant. Chat information, and more.
  • the terminal does not display the message content of the target message, and the terminal may set the target message as a background message or display part of the content of the target message, such as a message, in the display screen. Type or source, and so on.
  • Step 102 Receive fingerprint information input by a user in a target area in the display screen.
  • the terminal after the terminal receives the target message in the foregoing step 102, if the user needs to view the message content of the target message, the user may input the fingerprint information in the target area associated with the target message in the display screen of the terminal, The terminal can receive the fingerprint information input by the user in the target area.
  • the target area is pre-associated with the target message, and may be any area in the display screen that can receive fingerprint information input by the user, and the size and position of the area are fixed or variable.
  • the target area may be The area in the lower right corner of the display, and the target area occupies one-eighth of the size of the display; or, the type of the target message may be different, and the size and location of the target area associated with the target message are also different, such as the target message is communication
  • the target area is the display area in the lower right corner of the display, and the target area is the application area notification, the target area is the display area in the lower left corner of the display, and so on. Not limited.
  • the above fingerprint information may include, but is not limited to, information in the fingerprint image (such as fingerprint texture and shape, etc.), and the amount of capacitance change when the fingerprint is input, and the like.
  • Step 103 If the received fingerprint information matches the preset fingerprint information, display the message content of the target message.
  • the terminal may match the received fingerprint information with the stored preset fingerprint information, and receive the fingerprint information and the preset fingerprint. In the case of information matching, the message content of the target message is displayed.
  • the terminal After the terminal receives the short message including the verification code information, if the terminal is pre-set with a relationship between the area in the lower right corner of the display screen and the content of the message for viewing the short message, the terminal receives the information.
  • the terminal displays the verification code information of the short message.
  • the terminal may be any terminal having a display screen capable of receiving fingerprint information input by a user, such as a mobile phone, a tablet personal computer, a laptop computer, and a personal digital assistant ( Personal digital assistant (PDA), mobile Internet device (MID) or wearable device (Wearable Device) and other mobile terminals, e-books and car smart terminals.
  • a mobile phone such as a mobile phone, a tablet personal computer, a laptop computer, and a personal digital assistant ( Personal digital assistant (PDA), mobile Internet device (MID) or wearable device (Wearable Device) and other mobile terminals, e-books and car smart terminals.
  • PDA Personal digital assistant
  • MID mobile Internet device
  • Wiarable Device wearable device
  • the target message is received; the fingerprint information input by the user in the target area in the display screen is received, wherein the target area is an area associated with the target message; If the received fingerprint information matches the preset fingerprint information, the message content of the target message is displayed.
  • the terminal displays the message content of the unread message when the user inputs the matching fingerprint information in the display area associated with the received unread message, thereby preventing the user without viewing permission from viewing.
  • the content of the target message enhances the information security of the terminal.
  • FIG. 2 is a schematic flowchart of an unread message processing method according to an embodiment of the present disclosure. As shown in FIG. 2, steps 201 to 206 are included.
  • Step 201 Receive a target message.
  • Step 202 Acquire a security level of a target application associated with the target message.
  • the security level of each application is pre-stored in the terminal.
  • the terminal may determine the application associated with the target message and read the security level of the application associated with the target message.
  • the terminal determines that the security level of the target application is high.
  • the target message is associated with the target application.
  • the target application is an application that receives the communication message, for example, the target message is instant chat information, and the target application is receiving.
  • Step 203 Determine a target encryption mode corresponding to a security level of the target application.
  • the terminal may determine a target encryption mode corresponding to the security level of the target application.
  • the target encryption method corresponding to the security level of the target application may be determined by the terminal as the target encryption according to the correspondence between the preset security level and the encryption mode, and the encryption mode corresponding to the security level of the target application. the way.
  • the security level is higher than the encryption mode 1, and the security level is lower than the encryption mode 2, and the encryption mode 1 is to put the message in the background, that is, No content of the message is displayed in the current interface; the encryption mode 2 is to display part of the content of the message in the current interface, and other important content is displayed as an invisible state, for example, "******" indicates important content, then
  • the security level of the target application is high, the encryption mode 1 is determined as the target encryption mode; and when the security level of the target application is low, the encryption mode 2 is determined as the target encryption mode.
  • Step 204 Encrypt the target message to an invisible state according to the target encryption mode.
  • the terminal may encrypt the target message into an invisible state according to the target encryption mode, so that different priorities may be selected according to the confidentiality level of the application associated with the unread message.
  • the encryption method encrypts the unread message to improve the information security of the terminal, especially the risk of leaking the message content of important messages.
  • the foregoing encrypting the target message into an invisible state may be hiding the target message, placing it in the background, or setting part of the content in the target message to be invisible, and the like.
  • the target encryption mode is the encryption mode 1
  • the terminal places the message in the background so that the user or other personnel cannot see any information of the message
  • the target encryption mode is the encryption mode 2
  • the part of the target message is The content is displayed, and important content in the target message (such as the verification code in the short message) is displayed as "******", so that the user or other personnel cannot directly see the important content in the target message.
  • the target message is encrypted to an invisible state.
  • Two specific implementation modes are also provided to further improve the information security of the terminal, as follows:
  • the foregoing step 203 may include:
  • the security level of the target application is the first preset level, determining the first encryption mode as the target encryption mode
  • the above step 204 may include:
  • the target message is stored in a storage area corresponding to the preset display control, and the target message is hidden.
  • the terminal may store the target message in a storage area corresponding to the preset display control, and hide the target message, so that the terminal receives the target message.
  • the target message is hidden, that is, any information of the target message is not displayed, and the information security of the terminal is improved.
  • the preset display control may be a control that is always displayed in the display screen, or is in a hidden state, or a space displayed with a certain transparency, and the like; in addition, the position, size or shape of the preset display control is fixed or It is variable and is not limited here.
  • the preset display control is a control A1 displayed in the drop-down notification panel of the status bar with 80% transparency, that is, when the terminal receives the operation of the user input pull-down status bar, the current interface displays the status.
  • the pull-down notification panel of the column, and the above-mentioned control A1 is displayed in the pull-down notification panel, and the control A1 is a circular control located in the upper right corner of the pull-down notification panel.
  • the terminal when the preset display control is in a hidden state, that is, an invisible state, since the user having the usage right can assign the usage permission to the terminal, the terminal indicates the location where the preset display control is located, thereby further improving Information security of the terminal.
  • the foregoing step 203 may include:
  • the security level of the target application is the second preset level, determining the second encryption mode as the target encryption mode
  • the above step 204 may include:
  • a notification control of the target message is displayed in the display screen, wherein a target message in which the message content is in an invisible state is displayed in the notification control.
  • the terminal may display a notification control of the target message, and the notification control displays a target message in which the message content is in an invisible state, thereby The user can know in time that the terminal receives the unread message and checks the message in time, and the message content of the target message in the notification control is invisible, which can prevent the message content from being leaked and improve the information security of the terminal.
  • the notification control for displaying the target message in the display screen may include, but is not limited to, the following display modes 1, display mode 2, and display mode 3, wherein:
  • the terminal directly displays the notification control of the target message in the current interface, for example: as shown in FIG. 3b, when the current interface of the terminal is the application interface, the terminal displays the setting in a floating window manner at the top of the application interface. Notification Control 1 with "Privacy Notification".
  • the terminal lights up the notification control of the target message in the state of the information screen. For example, as shown in FIG. 3c, when the terminal receives the target message in the state of the information screen, the terminal presets in the display screen. The area is lit with the "Privacy Notification" notification control 2.
  • the notification control of the target message is placed in the status bar of the background, and after the terminal receives the operation of the user pull-down status bar, the terminal displays the notification control of the target message in the pull-down notification panel.
  • the notification control 3 provided with the "privacy notification" target message is displayed at the bottom of the pull-down notification panel.
  • the notification control may be any control that displays the message content of the target message in an invisible state, and the display position, size, and shape of the notification control are fixed or variable, and are not limited herein.
  • the second preset level may be lower than the first preset level in the terminal, for example, the second preset level is a top secret level, and the first preset level is lower than a top secret level.
  • Step 205 Receive fingerprint information input by a user in a target area in the display screen.
  • the user may input the fingerprint information in the target area of the display screen. And the terminal can receive the fingerprint information input by the user.
  • the target area is an area associated with the target message.
  • the terminal may output prompt information to prompt the user to view the target in time.
  • a message for example, after receiving the target message, the terminal plays a message prompt or displays a prompt message on the display screen, and the like.
  • the method may further include:
  • the above step 205 may include:
  • the terminal may output the encrypted prompt information associated with the target encryption mode after receiving the target message, and the target encryption manner corresponds to the confidentiality level of the application associated with the target message, so that the user may according to the encrypted prompt information.
  • the type of the target message is determined to achieve a timely view of the target message.
  • the terminal when the terminal receives the target message, if it is determined that the target encryption mode corresponding to the target message is the first encryption mode, the terminal may play the prompt ring tone and generate a vibration effect to prompt the user; and if the target message corresponding to the target message is determined to be encrypted, If the mode is the second encryption mode, the terminal can only play the prompt ring tone to prompt the user.
  • Step 206 If the received fingerprint information matches the preset fingerprint information, display the message content of the target message.
  • the terminal displays the message content of the target message.
  • the terminal encrypts the target message including the verification code information according to the encryption mode 2, that is, the verification code information of the target message is displayed as “*******” as an example, when the terminal determines the received fingerprint information and the preset When the fingerprint information matches, "*******" in the terminal target message is replaced with its verification code information.
  • the method for displaying the target message content may be set in the embodiment of the disclosure to further improve the information security of the terminal, as follows:
  • the method may further include:
  • the above step 205 may include:
  • the above step 206 may include:
  • the message content of the target message is displayed.
  • the terminal displays the message content of the target message, and the transparency of the preset display control is updated from the first transparency to the second.
  • the user needs to input the fingerprint information matching the preset fingerprint information in the display area where the preset display control is located, that is, when the preset display control is displayed in the first transparency, the user cannot view the corresponding corresponding display control
  • the message content of the message stored in the storage area further enhances the information security of the terminal.
  • the control A1 before the terminal receives the fingerprint information that the user inputs in the control A1 and matches the preset fingerprint information, the control A1 is displayed in the drop-down notification panel with 80% transparency, and the user clicks.
  • the control A1 cannot view the message stored in the storage area corresponding to the control A1; when the terminal receives the fingerprint information that the user inputs in the control A1 and matches the preset fingerprint information, the terminal updates the transparency of the control A1 by 80% to 30%, and when the terminal receives the user's click operation on the control A1, the terminal can display the message content of the message stored in the storage area corresponding to the control A1.
  • the target operation may be any one of a voice operation, a touch operation, and a gesture operation, and the touch operation may include a click operation, a pressing operation, a sliding operation, and the like, and is not limited herein.
  • the terminal stores the message in the storage area corresponding to the preset display control when the terminal receives the message, but in the actual use process, the corresponding storage area in the preset display control may be One or more messages are stored, for example, when the terminal receives multiple messages within a certain period of time, and the multiple messages can be stored in a storage area corresponding to the preset display control.
  • the receiving the target operation for the preset display control input in the second transparency, displaying the message content of the target message may be the unread message stored by the terminal according to the storage area corresponding to the preset display control.
  • the number of the message content of each unread message is displayed in the current interface. For example, when four unread messages are stored in the storage area corresponding to the preset display control, when the terminal receives the first operation, the terminal may be in its current state.
  • the interface displays 4 sub-areas, and each sub-area displays the message content of an unread message.
  • the step of displaying the message content of the target message may be included if the target operation of the preset display control input in the second transparency is received.
  • the preview information of the at least one message stored in the storage area corresponding to the preset display control is displayed, where the at least one message includes The target message;
  • the terminal may display the preview information of the at least one unread message stored in the storage area corresponding to the preset display control, and receive the second operation of the preview information for the target message.
  • the message content of the target message is displayed, so that only the message content of the target message can be viewed according to the user's needs, thereby further improving the information security of the terminal.
  • the preview information may be information including an indication target message, that is, the terminal may display the preview information to enable the user to accurately find the target message in all unread messages, for example, the preview information may include an application associated with the target message. Icons, secret identifiers, etc., and may also include part of the message content of the target message, and the like.
  • first operation and the second operation may be any one of a voice operation, a touch operation, and a gesture operation
  • the touch operation may include a click operation, a pressing operation, a sliding operation, and the like. Not limited.
  • a fingerprint input sub-control may be displayed on the notification control
  • the above step 205 includes:
  • the terminal displays the message content of the target message, so that the user views the target message.
  • the operation of the message content is convenient and time-saving.
  • the terminal may directly display the notification control of the target message in the current interface, and notify the control that the message content of the target message is in an invisible state, and then the terminal receives the notification from the user.
  • the matching fingerprint information is input in the fingerprint input sub-control in the control, the message content of the target message is displayed.
  • the terminal when the terminal receives the target message, the terminal displays the notification control 1 in its current application interface, and the notification control 1 displays the fingerprint input sub-control A2, and when the user is in the fingerprint input
  • the terminal may display the invisible state content displayed as "******" in the target message.
  • the notification control may include multiple fingerprint input controls, and different fingerprint input controls may implement different functions, for example, as shown in FIG. 3e, the terminal is displayed in the current application interface.
  • the notification control 4 includes a fingerprint input sub-control A2 and a fingerprint input sub-control A3.
  • the terminal displays the target message as "****".
  • the invisible state content of the **" is displayed; and when the user inputs the fingerprint information matching the preset fingerprint information in the fingerprint input sub-control A3, the terminal may display the target message as "******"
  • the invisible status content is displayed and the application corresponding to the running target message is started.
  • the notification control of the target message is illuminated, and the message content of the target message in the notification control is invisible, and the terminal receives the user in the notification control.
  • the matching fingerprint information is input in the fingerprint input sub-control, the message content of the target message is displayed.
  • the notification control 2 of the target message is displayed in the preset area in the display screen thereof, and the fingerprint input sub-control A2 is displayed in the notification control 2
  • the fingerprint input sub-control A3 when the user inputs the fingerprint information matching the preset fingerprint information in the fingerprint input sub-control A2, the terminal displays the invisible status content displayed as “******” in the target message.
  • the terminal may display the invisible status content displayed as "******" in the target message, and start running. The application corresponding to the target message.
  • the terminal when the terminal receives the target message, the terminal places the target message in the background; when the terminal receives the operation of the user pull-down status bar, the terminal displays the pull-down notification panel of the status bar on the current interface, and the drop-down notification panel The notification control with the target message is displayed; when the terminal receives the user inputting the matching fingerprint information in the fingerprint input sub-control of the notification control, the terminal displays the message content of the target message.
  • the terminal displays the notification control 3 of the target message in the pull-down notification panel, and the notification control 3 displays The fingerprint input sub-control A2 and the fingerprint input sub-control A3, when the user inputs the fingerprint information matching the preset fingerprint information in the fingerprint input sub-control A2, the terminal displays the target message as "******"
  • the visible state content is displayed; when the user inputs the fingerprint information matching the preset fingerprint information in the fingerprint input sub-control A3, the terminal may perform the invisible state content displayed as “******” in the target message. Display and start the application corresponding to the running target message.
  • the unread message processing method of the embodiment of the present disclosure obtains a security level of the target application associated with the target message, and determines a target encryption mode corresponding to the security level of the target application; according to the target encryption mode, The target message is encrypted in an invisible state, so that the terminal can determine the encryption mode corresponding to the security level to encrypt the target message according to the security level of the application associated with the target message, thereby further improving the information security of the terminal.
  • FIG. 4 is a schematic structural diagram of a terminal according to an embodiment of the present disclosure.
  • the terminal includes a display screen.
  • the terminal 400 further includes a message receiving module 401 and a fingerprint information receiving module 402 connected in sequence.
  • a message receiving module 401 configured to receive a target message
  • the fingerprint information receiving module 402 is configured to receive fingerprint information input by a user in a target area in the display screen, where the target area is an area associated with the target message;
  • the first display module 403 is configured to display the message content of the target message if the received fingerprint information matches the preset fingerprint information.
  • the terminal 400 further includes:
  • a security level obtaining module 404 configured to acquire a security level of a target application associated with the target message
  • the encryption mode determining module 405 is configured to determine a target encryption mode corresponding to the security level of the target application
  • the encryption module 406 is configured to encrypt the target message into an invisible state according to the target encryption mode.
  • the encryption mode determining module 405 is specifically configured to: if the security level of the target application is the first preset level, determine the first encryption mode as the target encryption mode;
  • the encryption module 406 is configured to store the target message in a storage area corresponding to the preset display control according to the first encryption mode, and hide the target message.
  • the terminal 400 further includes:
  • a second display module 407 configured to display the preset display control with a first transparency
  • the fingerprint information receiving module 402 is specifically configured to receive fingerprint information input by a user in a display area where the preset display control is located;
  • the first display module 403 includes:
  • the transparency adjustment unit 4031 is configured to adjust the transparency of the preset display control to the second transparency, and the second transparency is lower than the first transparency, if the received fingerprint information matches the preset fingerprint information;
  • the display unit 4032 is configured to display the message content of the target message if a target operation input for the preset display control in the second transparency is received.
  • the display unit 4032 includes:
  • the first display sub-unit 40321 is configured to display preview information of at least one message stored in the storage area corresponding to the preset display control, if receiving the first operation input on the preset display control of the second transparency Wherein the at least one message includes the target message;
  • the second display subunit 40322 is configured to display the message content of the target message if the second operation of the preview information input for the target message is received.
  • the encryption mode determining module 405 is specifically configured to: if the security level of the target application is a second preset level, determine the second encryption mode as the target encryption mode;
  • the encryption module 406 is specifically configured to display a notification control of the target message in the display screen, wherein the notification control displays a target message in which the message content is in an invisible state.
  • a fingerprint input sub-control is displayed on the notification control
  • the fingerprint information receiving module 402 is specifically configured to receive fingerprint information input by the user in the fingerprint input sub-control.
  • the terminal 400 further includes:
  • a prompting module 408 configured to output encrypted prompt information associated with the target encryption mode
  • the fingerprint information receiving module 402 is specifically configured to receive fingerprint information input in the target area based on the encrypted prompt information.
  • the terminal 400 can implement various processes implemented by the terminal in the method embodiment of FIG. 1 and FIG. 2, and details are not described herein again to avoid repetition.
  • the terminal 400 of the embodiment of the present disclosure receives a target message, and receives fingerprint information input by a user in a target area in the display screen, where the target area is an area associated with the target message; if the received fingerprint information Matching with the preset fingerprint information, displaying the message content of the target message.
  • the terminal displays the message content of the unread message when the user inputs the matching fingerprint information in the display area associated with the received unread message, thereby preventing the user without viewing permission from viewing.
  • the content of the target message enhances the information security of the terminal.
  • FIG. 9 is a schematic diagram of a hardware structure of a terminal that implements various embodiments of the present disclosure.
  • the terminal 900 includes, but is not limited to, a radio frequency unit 901, a network module 902, an audio output unit 903, an input unit 904, a sensor 905, and a display unit 906.
  • the user input unit 907, the interface unit 908, the memory 909, the processor 910, and the power source 911 and the like, and the display unit 906 is a display screen that can recognize the fingerprint.
  • the terminal structure shown in FIG. 9 does not constitute a limitation of the terminal, and the terminal may include more or less components than those illustrated, or some components may be combined, or different component arrangements.
  • the terminal includes, but is not limited to, a mobile phone, a tablet computer, a notebook computer, a palmtop computer, an in-vehicle terminal, a wearable device, and a pedometer.
  • the processor 910 is configured to:
  • the message content of the target message is displayed.
  • processor 910 is further configured to:
  • the target message is encrypted to an invisible state according to the target encryption method.
  • processor 910 is further configured to:
  • the security level of the target application is the first preset level, determining the first encryption mode as the target encryption mode
  • the target message is stored in a storage area corresponding to the preset display control, and the target message is hidden.
  • processor 910 is further configured to:
  • the message content of the target message is displayed.
  • processor 910 is further configured to:
  • the preview information of the at least one message stored in the storage area corresponding to the preset display control is displayed, where the at least one message includes The target message;
  • processor 910 is further configured to:
  • the security level of the target application is the second preset level, determining the second encryption mode as the target encryption mode
  • a notification control of the target message is displayed in the display screen, wherein a target message in which the message content is in an invisible state is displayed in the notification control.
  • a fingerprint input sub-control is displayed on the notification control; the processor 910 is further configured to:
  • processor 910 is further configured to:
  • the terminal 900 can implement various processes implemented by the terminal in the foregoing embodiment. To avoid repetition, details are not described herein again.
  • the terminal 900 of the embodiment of the present disclosure receives the target message, and receives fingerprint information input by the user in the target area in the display screen, where the target area is an area associated with the target message; if the received fingerprint information Matching with the preset fingerprint information, displaying the message content of the target message. In this way, after receiving the unread message, the terminal displays the message content of the unread message when the user inputs the matching fingerprint information in the display area associated with the received unread message, thereby preventing the user without viewing permission from viewing.
  • the content of the target message enhances the information security of the terminal.
  • the radio frequency unit 901 can be used for receiving and transmitting signals during the transmission and reception of information or during a call, and specifically, after receiving downlink data from the base station, processing the processor 910; The uplink data is sent to the base station.
  • radio frequency unit 901 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like.
  • the radio unit 901 can also communicate with the network and other devices through a wireless communication system.
  • the terminal provides the user with wireless broadband Internet access through the network module 902, such as helping the user to send and receive emails, browse web pages, and access streaming media.
  • the audio output unit 903 can convert the audio data received by the radio frequency unit 901 or the network module 902 or stored in the memory 909 into an audio signal and output as a sound. Moreover, the audio output unit 903 can also provide audio output (eg, call signal reception sound, message reception sound, etc.) related to a particular function performed by the terminal 900.
  • the audio output unit 903 includes a speaker, a buzzer, a receiver, and the like.
  • the input unit 904 is for receiving an audio or video signal.
  • the input unit 904 may include a graphics processing unit (GPU) 9041 and a microphone 9042 that images an still picture or video obtained by an image capturing device (such as a camera) in a video capturing mode or an image capturing mode.
  • the data is processed.
  • the processed image frame can be displayed on the display unit 906.
  • the image frames processed by the graphics processor 9041 may be stored in the memory 909 (or other storage medium) or transmitted via the radio unit 901 or the network module 902.
  • the microphone 9042 can receive sound and can process such sound as audio data.
  • the processed audio data can be converted to a format output that can be transmitted to the mobile communication base station via the radio unit 901 in the case of a telephone call mode.
  • Terminal 900 also includes at least one type of sensor 905, such as a light sensor, motion sensor, and other sensors.
  • the light sensor includes an ambient light sensor and a proximity sensor, wherein the ambient light sensor can adjust the brightness of the display panel 9061 according to the brightness of the ambient light, and the proximity sensor can close the display panel 9061 and/or when the terminal 900 moves to the ear. Or backlight.
  • the accelerometer sensor can detect the magnitude of acceleration in all directions (usually three axes). When it is stationary, it can detect the magnitude and direction of gravity.
  • sensor 905 may also include a fingerprint image sensor, a pressure sensor, an iris sensor, a molecular sensor, a gyroscope, a barometer, a hygrometer, a thermometer, Infrared sensors and the like are not described here.
  • the display unit 906 is for displaying information input by the user or information provided to the user.
  • the display unit 906 can include a display panel 9061.
  • the display panel 9061 can be configured in the form of a liquid crystal display (LCD), an organic light-emitting diode (OLED), or the like.
  • the user input unit 907 can be configured to receive input numeric or character information and to generate key signal inputs related to user settings and function control of the terminal.
  • the user input unit 907 includes a touch panel 9071 and other input devices 9072.
  • the touch panel 9071 also referred to as a touch screen, can collect touch operations on or near the user (such as the user using a finger, a stylus, or the like on the touch panel 9071 or near the touch panel 9071. operating).
  • the touch panel 9071 may include two parts of a touch detection device and a touch processor.
  • the touch detection device detects the touch orientation of the user, and detects a signal brought by the touch operation, and transmits the signal to the touch processor; the touch processor receives the touch information from the touch detection device, converts the touch information into contact coordinates, and sends the touch information.
  • the processor 910 receives the commands from the processor 910 and executes them.
  • the touch panel 9071 can be implemented in various types such as resistive, capacitive, infrared, and surface acoustic waves.
  • the user input unit 907 may also include other input devices 9072.
  • other input devices 9072 may include, but are not limited to, physical keyboards, function keys (such as volume control buttons, switch buttons, etc.), trackballs, mice, and joysticks, and are not described herein again.
  • the touch panel 9071 may be overlaid on the display panel 9061.
  • the touch panel 9071 detects a touch operation on or near the touch panel 9071, the touch panel 9071 transmits to the processor 910 to determine the type of the touch event, and then the processor 910 according to the touch.
  • the type of event provides a corresponding visual output on display panel 9061.
  • the touch panel 9071 and the display panel 9061 are used as two independent components to implement the input and output functions of the terminal in FIG. 9, in some embodiments, the touch panel 9071 and the display panel 9061 may be integrated.
  • the input and output functions of the terminal are implemented, and are not limited herein.
  • the interface unit 908 is an interface in which an external device is connected to the terminal 900.
  • the external device may include a wired or wireless headset port, an external power (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, and an audio input/output. (I/O) port, video I/O port, headphone port, and more.
  • the interface unit 908 can be configured to receive input from an external device (eg, data information, power, etc.) and transmit the received input to one or more components within the terminal 900 or can be used at the terminal 900 and external devices Transfer data between.
  • Memory 909 can be used to store software programs as well as various data.
  • the memory 909 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application required for at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may be stored according to Data created by the use of the mobile phone (such as audio data, phone book, etc.).
  • the memory 909 may include a high speed random access memory, and may also include a nonvolatile memory such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
  • the processor 910 is a control center of the terminal, and connects various parts of the entire terminal using various interfaces and lines, by executing or executing software programs and/or modules stored in the memory 909, and calling data stored in the memory 909, executing The terminal's various functions and processing data, so as to monitor the terminal as a whole.
  • the processor 910 may include one or more processing units; optionally, the processor 910 may integrate an application processor and a modem processor, where the application processor mainly processes an operating system, a user interface, an application, etc., and a modulation solution
  • the processor mainly handles wireless communication. It can be understood that the above modem processor may not be integrated into the processor 910.
  • the terminal 900 can also include a power source 911 (such as a battery) for powering various components.
  • a power source 911 such as a battery
  • the power source 911 can be logically connected to the processor 910 through a power management system to manage charging, discharging, and power management through the power management system. And other functions.
  • terminal 900 includes some functional modules not shown, and details are not described herein again.
  • an embodiment of the present disclosure further provides a terminal, including a processor 910, a memory 909, a computer program stored on the memory 909 and executable on the processor 910, where the computer program is executed by the processor 910
  • a terminal including a processor 910, a memory 909, a computer program stored on the memory 909 and executable on the processor 910, where the computer program is executed by the processor 910
  • the embodiment of the present disclosure further provides a computer readable storage medium, where the computer readable storage medium stores a computer program, and when the computer program is executed by the processor, implements the processes of the unread message processing method embodiment, and can achieve the same The technical effect, in order to avoid duplication, will not be repeated here.
  • the computer readable storage medium such as a read-only memory (ROM), a random access memory (RAM), a magnetic disk, or an optical disk.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Automation & Control Theory (AREA)
  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)

Abstract

Provided are an unread message processing method and a terminal. The method comprises: receiving a target message; receiving fingerprint information input by a user in a target region within a display screen, wherein the target region is a region associated with the target message; and if the received fingerprint information matches pre-set fingerprint information, displaying the message content of the target message.

Description

未读消息处理方法及终端Unread message processing method and terminal
相关申请的交叉引用Cross-reference to related applications
本申请主张在2018年4月27日在中国提交的中国专利申请号No.201810393004.9的优先权,其全部内容通过引用包含于此。The present application claims priority to Chinese Patent Application No. 201810393004.9, filed on Jan. 27, 2008, in
技术领域Technical field
本公开实施例涉及通信技术领域,尤其涉及一种未读消息处理方法及终端。The embodiments of the present disclosure relate to the field of communications technologies, and in particular, to an unread message processing method and a terminal.
背景技术Background technique
随着移动通信技术的发展,智能手机和平板电脑等终端成为了人们日常生活中不可或缺的工具,已成为人们使用最频繁的终端。人们在使用终端过程中,终端会接收到大量的消息,例如:应用程序的推送通知、即时通信中的聊天消息以及短信息等。With the development of mobile communication technologies, terminals such as smartphones and tablets have become indispensable tools in people's daily lives, and have become the most frequently used terminals. During the process of using the terminal, the terminal receives a large number of messages, such as: push notification of the application, chat message in the instant communication, and short message.
当终端接收到消息时,通常会将消息的消息内容直接进行显示,以使用户可以及时获知到消息,例如:在终端处于锁屏的情况下,终端会亮屏并在预设消息栏显示消息的消息内容;在终端处于解锁的情况下,终端会在状态栏中显示消息的消息内容。但是,由于直接将消息的消息内容进行显示,可能使消息内容被用户以外的其他人看到,而导致终端的安全性降低。When the terminal receives the message, it usually displays the message content of the message directly, so that the user can know the message in time. For example, if the terminal is in the lock screen, the terminal will light up and display the message in the preset message bar. Message content; when the terminal is unlocked, the terminal displays the message content of the message in the status bar. However, since the message content of the message is directly displayed, the content of the message may be seen by others other than the user, resulting in a decrease in the security of the terminal.
可见,目前的终端接收到消息时,存在因直接显示消息内容而容易被他人看到,导致信息安全性低的问题。It can be seen that when the current terminal receives the message, there is a problem that it is easy to be seen by others because the content of the message is directly displayed, resulting in low information security.
发明内容Summary of the invention
本公开实施例提供一种未读消息处理方法及终端,以解决目前的终端接收到消息时,存在因直接显示消息内容而容易被他人看到,导致信息安全性低的问题。The embodiments of the present disclosure provide an unread message processing method and a terminal, so as to solve the problem that when the current terminal receives a message, it is easy to be seen by others because the content of the message is directly displayed, resulting in low information security.
为解决上述技术问题,本公开是这样实现的:To solve the above technical problems, the present disclosure is implemented as follows:
第一方面,本公开实施例提供了一种未读消息处理方法,应用于包括显 示屏的终端,包括:In a first aspect, an embodiment of the present disclosure provides an unread message processing method, which is applied to a terminal including a display screen, including:
接收目标消息;Receiving a target message;
接收用户在所述显示屏中的目标区域输入的指纹信息,其中,所述目标区域为与所述目标消息关联的区域;Receiving fingerprint information input by a user in a target area in the display screen, wherein the target area is an area associated with the target message;
若接收到的指纹信息与预设指纹信息匹配,则显示所述目标消息的消息内容。If the received fingerprint information matches the preset fingerprint information, the message content of the target message is displayed.
第二方面,本公开实施例还提供一种终端,包括的显示屏,所述终端还包括:In a second aspect, an embodiment of the present disclosure further provides a terminal, including a display screen, where the terminal further includes:
消息接收模块,用于接收目标消息;a message receiving module, configured to receive a target message;
指纹信息接收模块,用于接收用户在所述显示屏中的目标区域输入的指纹信息,其中,所述目标区域为与所述目标消息关联的区域;a fingerprint information receiving module, configured to receive fingerprint information input by a user in a target area in the display screen, where the target area is an area associated with the target message;
第一显示模块,用于若接收到的指纹信息与预设指纹信息匹配,则显示所述目标消息的消息内容。The first display module is configured to display the message content of the target message if the received fingerprint information matches the preset fingerprint information.
第三方面,本公开实施例还提供一种终端,包括处理器、存储器及存储在所述存储器上并可在所述处理器上运行的程序,所述程序被所述处理器执行时实现上述未读消息处理方法的步骤。In a third aspect, an embodiment of the present disclosure further provides a terminal, including a processor, a memory, and a program stored on the memory and executable on the processor, where the program is implemented by the processor to implement the foregoing The steps of the unread message processing method.
第四方面,本公开实施例还提供一种计算机可读存储介质,所述计算机可读存储介质上存储有程序,所述程序被处理器执行时实现上述未读消息处理方法的步骤。In a fourth aspect, an embodiment of the present disclosure further provides a computer readable storage medium, where the program is stored on a computer readable storage medium, and the program is executed by a processor to implement the step of the unread message processing method.
在本公开实施例的未读消息处理方法中,接收目标消息;接收用户在所述显示屏中的目标区域输入的指纹信息,其中,所述目标区域为与所述目标消息关联的区域;若接收到的指纹信息与预设指纹信息匹配,则显示所述目标消息的消息内容。这样,终端在接收到未读消息之后,当用户在与接收的未读消息关联的显示区域内输入匹配的指纹信息时,才对未读消息的消息内容进行显示,避免无查看权限的用户查看目标消息的内容,提升终端的信息安全性。In the unread message processing method of the embodiment of the present disclosure, the target message is received; the fingerprint information input by the user in the target area in the display screen is received, wherein the target area is an area associated with the target message; If the received fingerprint information matches the preset fingerprint information, the message content of the target message is displayed. In this way, after receiving the unread message, the terminal displays the message content of the unread message when the user inputs the matching fingerprint information in the display area associated with the received unread message, thereby preventing the user without viewing permission from viewing. The content of the target message enhances the information security of the terminal.
附图说明DRAWINGS
为了更清楚地说明本公开实施例的技术方案,下面将对本公开实施例描 述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本公开的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。In order to more clearly illustrate the technical solutions of the embodiments of the present disclosure, the drawings used in the description of the embodiments of the present disclosure will be briefly described. It is obvious that the drawings in the following description are only some embodiments of the present disclosure. Other drawings may also be obtained from those of ordinary skill in the art in view of the drawings.
图1是本公开实施例提供的一种未读消息处理方法的流程示意图;FIG. 1 is a schematic flowchart of an unread message processing method according to an embodiment of the present disclosure;
图2是本公开实施例提供的另一种未读消息处理方法的流程示意图;FIG. 2 is a schematic flowchart diagram of another unread message processing method according to an embodiment of the present disclosure;
图3a是本公开实施例提供的一种终端的显示界面的示意图;3a is a schematic diagram of a display interface of a terminal according to an embodiment of the present disclosure;
图3b是本公开实施例提供的另一种终端的显示界面的示意图;FIG. 3b is a schematic diagram of a display interface of another terminal according to an embodiment of the present disclosure;
图3c是本公开实施例提供的一种终端在息屏状态点亮通知控件的示意图;FIG. 3c is a schematic diagram of a terminal lighting notification control device in a state of interest according to an embodiment of the present disclosure;
图3d是本公开实施例提供的另一种终端的显示界面的示意图;FIG. 3 is a schematic diagram of a display interface of another terminal according to an embodiment of the present disclosure;
图3e是本公开实施例提供的另一种终端的显示界面的示意图;3e is a schematic diagram of a display interface of another terminal according to an embodiment of the present disclosure;
图4是本公开实施例提供的一种终端的结构示意图;FIG. 4 is a schematic structural diagram of a terminal according to an embodiment of the present disclosure;
图5是本公开实施例提供的另一种终端的结构示意图;FIG. 5 is a schematic structural diagram of another terminal according to an embodiment of the present disclosure;
图6是本公开实施例提供的另一种终端的结构示意图;FIG. 6 is a schematic structural diagram of another terminal according to an embodiment of the present disclosure;
图7是本公开实施例提供的一种终端中显示单元的结构示意图;FIG. 7 is a schematic structural diagram of a display unit in a terminal according to an embodiment of the present disclosure;
图8是本公开实施例提供的另一种终端的结构示意图;FIG. 8 is a schematic structural diagram of another terminal according to an embodiment of the present disclosure;
图9是本公开实施例提供的一种终端的硬件结构示意图。FIG. 9 is a schematic structural diagram of a hardware of a terminal according to an embodiment of the present disclosure.
具体实施方式detailed description
下面将结合本公开实施例中的附图,对本公开实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本公开一部分实施例,而不是全部的实施例。基于本公开中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本公开保护的范围。The technical solutions in the embodiments of the present disclosure are clearly and completely described in the following with reference to the accompanying drawings in the embodiments of the present disclosure. It is obvious that the described embodiments are a part of the embodiments of the present disclosure, and not all of the embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments of the present disclosure without departing from the inventive scope are the scope of the disclosure.
请参见图1,图1是本公开实施例提供的一种未读消息处理方法的流程示意图,应用于包括显示屏的终端,如图1所述,包括步骤101至103。Referring to FIG. 1 , FIG. 1 is a schematic flowchart of an unread message processing method according to an embodiment of the present disclosure, which is applied to a terminal including a display screen, as shown in FIG. 1 , and includes steps 101 to 103 .
步骤101、接收目标消息。Step 101: Receive a target message.
本公开实施例中,上述目标消息可以为接收的未读消息,包括通信消息和应用程序通知等,且上述通知消息可以是终端接收其他终端通过社交通信应用程序发送的消息,包括短消息和即时聊天信息,等等。In the embodiment of the present disclosure, the target message may be a received unread message, including a communication message, an application notification, or the like, and the notification message may be that the terminal receives a message sent by another terminal through the social communication application, including a short message and an instant. Chat information, and more.
应当说明的是,在终端接收到目标消息之后,终端并未将目标消息的消 息内容进行显示,可以是终端将目标消息设置为后台消息,或者在显示屏中显示目标消息的部分内容,如消息类型或者消息来源,等等。It should be noted that after the terminal receives the target message, the terminal does not display the message content of the target message, and the terminal may set the target message as a background message or display part of the content of the target message, such as a message, in the display screen. Type or source, and so on.
步骤102、接收用户在所述显示屏中的目标区域输入的指纹信息。Step 102: Receive fingerprint information input by a user in a target area in the display screen.
本公开实施例中,在上述步骤102终端接收到目标消息之后,若用户需要查看该目标消息的消息内容,用户可以在终端的显示屏中与该目标消息关联的目标区域内输入指纹信息,则终端可以接收到用户在目标区域内输入的指纹信息。In the embodiment of the present disclosure, after the terminal receives the target message in the foregoing step 102, if the user needs to view the message content of the target message, the user may input the fingerprint information in the target area associated with the target message in the display screen of the terminal, The terminal can receive the fingerprint information input by the user in the target area.
其中,上述目标区域与目标消息预设有关联关系,其可以是显示屏中可接收用户输入的指纹信息的任意区域,且该区域的大小以及位置固定或者可变,例如:该目标区域可以是显示屏右下角的区域,且目标区域占据显示屏的八分之一大小;或者,也可以是目标消息的类型不同,目标消息所关联的目标区域的大小和位置也不同,如目标消息为通信消息时,目标区域为显示屏中右下角四分之一的显示区域;而目标消息为应用程序通知时,目标区域为显示屏中左下角八分之一的显示区域,等等,在此并不进行限定。The target area is pre-associated with the target message, and may be any area in the display screen that can receive fingerprint information input by the user, and the size and position of the area are fixed or variable. For example, the target area may be The area in the lower right corner of the display, and the target area occupies one-eighth of the size of the display; or, the type of the target message may be different, and the size and location of the target area associated with the target message are also different, such as the target message is communication In the message, the target area is the display area in the lower right corner of the display, and the target area is the application area notification, the target area is the display area in the lower left corner of the display, and so on. Not limited.
另外,上述指纹信息可以包括但不局限于:指纹图像中的信息(如指纹纹路以及形状,等等),以及输入指纹时的电容变化量,等等。In addition, the above fingerprint information may include, but is not limited to, information in the fingerprint image (such as fingerprint texture and shape, etc.), and the amount of capacitance change when the fingerprint is input, and the like.
步骤103、若接收到的指纹信息与预设指纹信息匹配,则显示所述目标消息的消息内容。Step 103: If the received fingerprint information matches the preset fingerprint information, display the message content of the target message.
本公开实施例中,在上述102接收到用户在目标区域输入的指纹信息之后,终端可以将接收到的指纹信息与存储的预设指纹信息进行匹配,并在接收到的指纹信息与预设指纹信息匹配的情况下,显示目标消息的消息内容。In the embodiment of the present disclosure, after receiving the fingerprint information input by the user in the target area, the terminal may match the received fingerprint information with the stored preset fingerprint information, and receive the fingerprint information and the preset fingerprint. In the case of information matching, the message content of the target message is displayed.
举例来说,在终端接收到包括验证码信息的短信息之后,若终端中预设有显示屏中右下角四分之一的区域与查看短信息的消息内容的关联关系,则在终端接收到用户在显示屏中右下角四分之一的区域输入指纹信息,且该指纹信息与预设指纹信息匹配的情况下,终端显示短信息的验证码信息。For example, after the terminal receives the short message including the verification code information, if the terminal is pre-set with a relationship between the area in the lower right corner of the display screen and the content of the message for viewing the short message, the terminal receives the information. When the user inputs fingerprint information in a quarter of the lower right corner of the display, and the fingerprint information matches the preset fingerprint information, the terminal displays the verification code information of the short message.
本公开实施例中,上述终端可以是任何具备可接收用户输入的指纹信息的显示屏的终端,例如:手机、平板电脑(Tablet Personal Computer)、膝上型电脑(Laptop Computer)、个人数字助理(personal digital assistant,简称PDA)、移动上网装置(Mobile Internet Device,MID)或可穿戴式设备(Wearable  Device)等移动终端,电子书以及车载智能终端等。In the embodiment of the present disclosure, the terminal may be any terminal having a display screen capable of receiving fingerprint information input by a user, such as a mobile phone, a tablet personal computer, a laptop computer, and a personal digital assistant ( Personal digital assistant (PDA), mobile Internet device (MID) or wearable device (Wearable Device) and other mobile terminals, e-books and car smart terminals.
在本公开实施例的未读消息处理方法中,接收目标消息;接收用户在所述显示屏中的目标区域输入的指纹信息,其中,所述目标区域为与所述目标消息关联的区域;若接收到的指纹信息与预设指纹信息匹配,则显示所述目标消息的消息内容。这样,终端在接收到未读消息之后,当用户在与接收的未读消息关联的显示区域内输入匹配的指纹信息时,才对未读消息的消息内容进行显示,避免无查看权限的用户查看目标消息的内容,提升终端的信息安全性。In the unread message processing method of the embodiment of the present disclosure, the target message is received; the fingerprint information input by the user in the target area in the display screen is received, wherein the target area is an area associated with the target message; If the received fingerprint information matches the preset fingerprint information, the message content of the target message is displayed. In this way, after receiving the unread message, the terminal displays the message content of the unread message when the user inputs the matching fingerprint information in the display area associated with the received unread message, thereby preventing the user without viewing permission from viewing. The content of the target message enhances the information security of the terminal.
请参见图2,图2是本公开实施例提供的一种未读消息处理方法的流程示意图,如图2所示,包括步骤201至206。Referring to FIG. 2, FIG. 2 is a schematic flowchart of an unread message processing method according to an embodiment of the present disclosure. As shown in FIG. 2, steps 201 to 206 are included.
步骤201、接收目标消息。Step 201: Receive a target message.
本步骤的实现过程及有益效果在上述步骤101中已详细描述,在此不再赘述。The implementation process and the beneficial effects of this step are described in detail in the foregoing step 101, and details are not described herein again.
步骤202、获取与所述目标消息关联的目标应用程序的保密级别。Step 202: Acquire a security level of a target application associated with the target message.
本公开实施例中,终端中预先存储有各应用程序的保密级别,当终端接收到目标消息时,终端可以确定目标消息关联的应用程序,并读取目标消息关联的应用程序的保密级别。In the embodiment of the present disclosure, the security level of each application is pre-stored in the terminal. When the terminal receives the target message, the terminal may determine the application associated with the target message and read the security level of the application associated with the target message.
例如:终端中预设有支付应用程序的保密级别为高,社交通信应用程序的保密级别为中,系统应用程序的保密级别为低,则当终端接收到支付应用程序的推送通知(即目标消息),则终端确定目标应用程序的保密级别为高。For example, if the security level of the payment application pre-configured in the terminal is high, the security level of the social communication application is medium, and the security level of the system application is low, when the terminal receives the push notification of the payment application (ie, the target message) ), the terminal determines that the security level of the target application is high.
其中,上述目标消息与目标应用程序关联,具体地,当目标消息为通信消息时,则目标应用程序为接收该通信消息的应用程序,例如:目标消息为即时聊天信息,则目标应用程序为接收该即时聊天信息的即时聊天应用程序,等等;或者,当目标消息为一应用程序的通知时,则目标应用程序为该应用程序。The target message is associated with the target application. Specifically, when the target message is a communication message, the target application is an application that receives the communication message, for example, the target message is instant chat information, and the target application is receiving. The live chat application of the instant chat information, etc.; or, when the target message is a notification of an application, the target application is the application.
步骤203、确定与所述目标应用程序的保密级别对应的目标加密方式。Step 203: Determine a target encryption mode corresponding to a security level of the target application.
本公开实施例中,在上述步骤202中获取到目标应用程序的保密级别之后,终端可以确定与目标应用程序的保密级别对应的目标加密方式。In the embodiment of the present disclosure, after obtaining the security level of the target application in the foregoing step 202, the terminal may determine a target encryption mode corresponding to the security level of the target application.
上述确定与目标应用程序的保密级别对应的目标加密方式,可以是终端 根据预设的保密级别与加密方式的对应关系,将与目标应用程序的保密级别存在对应关系的加密方式,确定为目标加密方式。The target encryption method corresponding to the security level of the target application may be determined by the terminal as the target encryption according to the correspondence between the preset security level and the encryption mode, and the encryption mode corresponding to the security level of the target application. the way.
举例来说,若终端中预设有保密级别与加密方式的对应关系:保密级别高与加密方式1对应,以及保密级别低与加密方式2对应,且加密方式1为将消息置于后台,即在当前界面中不显示消息的任何内容;加密方式2为在当前界面中显示消息的部分内容,而其它重要内容显示为不可见状态,如以“******”表示重要内容,则当目标应用程序的保密级别为高时,将加密方式1确定为目标加密方式;而目标应用程序的保密级别为低时,将加密方式2确定为目标加密方式。For example, if the terminal has a correspondence between the security level and the encryption mode: the security level is higher than the encryption mode 1, and the security level is lower than the encryption mode 2, and the encryption mode 1 is to put the message in the background, that is, No content of the message is displayed in the current interface; the encryption mode 2 is to display part of the content of the message in the current interface, and other important content is displayed as an invisible state, for example, "******" indicates important content, then When the security level of the target application is high, the encryption mode 1 is determined as the target encryption mode; and when the security level of the target application is low, the encryption mode 2 is determined as the target encryption mode.
步骤204、按照所述目标加密方式,将所述目标消息加密为不可见状态。Step 204: Encrypt the target message to an invisible state according to the target encryption mode.
本公开实施例中,在上述步骤203确定目标加密方式之后,终端可以按照目标加密方式,将目标消息加密为不可见状态,从而可以根据未读消息关联的应用程序的保密级别的不同,选择不同的加密方式对未读消息进行加密处理,提升终端的信息安全性,尤其是降低重要消息的消息内容发生泄露的风险。In the embodiment of the present disclosure, after determining the target encryption mode in the foregoing step 203, the terminal may encrypt the target message into an invisible state according to the target encryption mode, so that different priorities may be selected according to the confidentiality level of the application associated with the unread message. The encryption method encrypts the unread message to improve the information security of the terminal, especially the risk of leaking the message content of important messages.
其中,上述将目标消息加密为不可见状态,可以是将目标消息隐藏、置于后台或者将目标消息中部分内容设置为不可见,等等。例如:若上述目标加密方式为加密方式1,则终端将消息置于后台,以使用户或者其他人员无法看到该消息的任何信息;若目标加密方式为加密方式2,则将目标消息的部分内容显示,而目标消息中的重要内容(如短信息中的验证码)显示为“******”,使用户或者其他人员无法直接看到目标消息中的重要内容。Wherein, the foregoing encrypting the target message into an invisible state may be hiding the target message, placing it in the background, or setting part of the content in the target message to be invisible, and the like. For example, if the target encryption mode is the encryption mode 1, the terminal places the message in the background so that the user or other personnel cannot see any information of the message; if the target encryption mode is the encryption mode 2, the part of the target message is The content is displayed, and important content in the target message (such as the verification code in the short message) is displayed as "******", so that the user or other personnel cannot directly see the important content in the target message.
对于上述按照目标加密方式,将目标消息加密为不可见状态,在此还提供两种具体的实现方式,以进一步提升终端的信息安全性,具体如下:For the above-mentioned target encryption method, the target message is encrypted to an invisible state. Two specific implementation modes are also provided to further improve the information security of the terminal, as follows:
方式一中,上述步骤203,可以包括:In the first manner, the foregoing step 203 may include:
若所述目标应用程序的保密级别为第一预设级别,则将第一加密方式确定为所述目标加密方式;If the security level of the target application is the first preset level, determining the first encryption mode as the target encryption mode;
上述步骤204,可以包括:The above step 204 may include:
按照所述第一加密方式,将所述目标消息存储于预设显示控件对应的存储区域,并隐藏所述目标消息。According to the first encryption mode, the target message is stored in a storage area corresponding to the preset display control, and the target message is hidden.
这里,在目标消息所关联的应用程序的保密级别为第一预设级别的情况下,终端可以将目标消息存储于预设显示控件对应的存储区域,并隐藏目标消息,从而使终端在接收到消息时,将目标消息隐藏,即不显示目标消息的任何信息,提升终端的信息安全性。Here, in a case where the security level of the application associated with the target message is the first preset level, the terminal may store the target message in a storage area corresponding to the preset display control, and hide the target message, so that the terminal receives the target message. In the case of a message, the target message is hidden, that is, any information of the target message is not displayed, and the information security of the terminal is improved.
其中,上述预设显示控件可以是显示屏中一直保持显示的控件,或者处于隐藏的状态,或者以一定透明度显示的空间,等等;另外,上述预设显示控件的位置、大小或者形状固定或者可变,在此并不进行限定。Wherein, the preset display control may be a control that is always displayed in the display screen, or is in a hidden state, or a space displayed with a certain transparency, and the like; in addition, the position, size or shape of the preset display control is fixed or It is variable and is not limited here.
例如:如图3a所示,上述预设显示控件为状态栏的下拉通知面板中以80%的透明度显示的控件A1,即当终端接收到用户输入下拉状态栏的操作时,当前界面中显示状态栏的下拉通知面板,且下拉通知面板中显示上述控件A1,且控件A1为位于下拉通知面板右上角的圆形控件,当终端接收到消息时,终端将消息存储于该控件A1所关联的存储区域内,并隐藏接收到的消息。For example, as shown in FIG. 3a, the preset display control is a control A1 displayed in the drop-down notification panel of the status bar with 80% transparency, that is, when the terminal receives the operation of the user input pull-down status bar, the current interface displays the status. The pull-down notification panel of the column, and the above-mentioned control A1 is displayed in the pull-down notification panel, and the control A1 is a circular control located in the upper right corner of the pull-down notification panel. When the terminal receives the message, the terminal stores the message in the storage associated with the control A1. Within the zone, and hide the received message.
需要说明的是,上述预设显示控件处于隐藏状态即不可见状态时,由于具有使用权限的用户可以在终端为其分配使用权限时,终端指示该预设显示控件所处的位置,从而进一步提升终端的信息安全性。It should be noted that, when the preset display control is in a hidden state, that is, an invisible state, since the user having the usage right can assign the usage permission to the terminal, the terminal indicates the location where the preset display control is located, thereby further improving Information security of the terminal.
方式二中,上述步骤203,可以包括:In the second manner, the foregoing step 203 may include:
若所述目标应用程序的保密级别为第二预设级别,则将第二加密方式确定为所述目标加密方式;If the security level of the target application is the second preset level, determining the second encryption mode as the target encryption mode;
上述步骤204,可以包括:The above step 204 may include:
在所述显示屏中显示所述目标消息的通知控件,其中,所述通知控件中显示有消息内容处于不可见状态的目标消息。A notification control of the target message is displayed in the display screen, wherein a target message in which the message content is in an invisible state is displayed in the notification control.
这里,在目标消息所关联的应用程序的保密级别为第二预设级别的情况下,终端可以显示目标消息的通知控件,该通知控件中显示有消息内容处于不可见状态的目标消息,从而使用户可以及时获知终端接收到未读消息,以及时对消息进行查看,而通知控件中目标消息的消息内容处于不可见状态,可以避免消息内容泄露,提升终端的信息安全性。Here, in a case where the security level of the application associated with the target message is the second preset level, the terminal may display a notification control of the target message, and the notification control displays a target message in which the message content is in an invisible state, thereby The user can know in time that the terminal receives the unread message and checks the message in time, and the message content of the target message in the notification control is invisible, which can prevent the message content from being leaked and improve the information security of the terminal.
其中,上述在显示屏中显示目标消息的通知控件,可以包括但不局限于下述显示方式1、显示方式2以及显示方式3,其中:The notification control for displaying the target message in the display screen may include, but is not limited to, the following display modes 1, display mode 2, and display mode 3, wherein:
显示方式1中,终端在当前界面中直接显示目标消息的通知控件,例如: 如图3b所示,在终端的当前界面为应用程序界面时,终端在应用程序界面的顶部以悬浮窗口方式显示设置有“隐私通知”的通知控件1。In the display mode 1, the terminal directly displays the notification control of the target message in the current interface, for example: as shown in FIG. 3b, when the current interface of the terminal is the application interface, the terminal displays the setting in a floating window manner at the top of the application interface. Notification Control 1 with "Privacy Notification".
显示方式2中,终端在息屏状态下,将目标消息的通知控件点亮,例如:如图3c所述,在终端处于息屏状态接收到目标消息时,终端在其显示屏中的预设区域点亮设置有“隐私通知”通知控件2。In the display mode 2, the terminal lights up the notification control of the target message in the state of the information screen. For example, as shown in FIG. 3c, when the terminal receives the target message in the state of the information screen, the terminal presets in the display screen. The area is lit with the "Privacy Notification" notification control 2.
显示方式3中,终端接收到目标消息时,将目标消息的通知控件置于后台的状态栏中,且终端接收到用户下拉状态栏的操作之后,终端在下拉通知面板中显示目标消息的通知控件,例如:如图3d所示,终端接收到用户下拉状态栏的操作时,在其下拉通知面板的底部显示设置有“隐私通知”目标消息的通知控件3。In the display mode 3, when the terminal receives the target message, the notification control of the target message is placed in the status bar of the background, and after the terminal receives the operation of the user pull-down status bar, the terminal displays the notification control of the target message in the pull-down notification panel. For example, as shown in FIG. 3d, when the terminal receives the operation of the user pull-down status bar, the notification control 3 provided with the "privacy notification" target message is displayed at the bottom of the pull-down notification panel.
应当说明的是,上述通知控件可以是将目标消息的消息内容以不可见状态进行显示的任何控件,且通知控件的显示位置、大小以及形状等固定或者可变,在此并不进行限定。It should be noted that the notification control may be any control that displays the message content of the target message in an invisible state, and the display position, size, and shape of the notification control are fixed or variable, and are not limited herein.
对于上述方式一和方式二,可以在终端中设置上述第二预设级别低于上述第一预设级别,例如:上述第二预设级别为绝密级别,而第一预设级别为低于绝密级别的保密级别。For the first mode and the second mode, the second preset level may be lower than the first preset level in the terminal, for example, the second preset level is a top secret level, and the first preset level is lower than a top secret level. The level of confidentiality.
步骤205、接收用户在所述显示屏中的目标区域输入的指纹信息。Step 205: Receive fingerprint information input by a user in a target area in the display screen.
本公开实施例中,在上述步骤204按照目标加密方式,将目标消息加密为不可见状态之后,若用户需要查看被加密的目标消息的消息内容,用户可以在显示屏中目标区域输入指纹信息,且终端可以接收到用户输入的指纹信息。其中,上述目标区域为与目标消息关联的区域。In the embodiment of the present disclosure, after the target message is encrypted to the invisible state according to the target encryption mode, if the user needs to view the message content of the encrypted target message, the user may input the fingerprint information in the target area of the display screen. And the terminal can receive the fingerprint information input by the user. The target area is an area associated with the target message.
应当说明的是,在上述步骤201之后且上述步骤205之前,即终端接收到目标消息之后,且终端接收到用户在目标区域输入的指纹信息之前,终端可以输出提示信息,以提示用户及时查看目标消息,例如:终端在接收到目标消息之后,播放消息提示音或者在显示屏中显示提示消息,等等。It should be noted that, after the foregoing step 201 and before the step 205, that is, after the terminal receives the target message, and the terminal receives the fingerprint information input by the user in the target area, the terminal may output prompt information to prompt the user to view the target in time. A message, for example, after receiving the target message, the terminal plays a message prompt or displays a prompt message on the display screen, and the like.
本公开具体实施例中,上述步骤205之前,还可以包括:In the specific embodiment of the present disclosure, before the step 205, the method may further include:
输出与所述目标加密方式关联的加密提示信息;Outputting the encrypted prompt information associated with the target encryption mode;
上述步骤205,可以包括:The above step 205 may include:
接收基于所述加密提示信息在所述目标区域内输入的指纹信息。Receiving fingerprint information input in the target area based on the encrypted prompt information.
这里,由于终端可以在接收到目标消息之后,可以输出与目标加密方式关联的加密提示信息,而上述目标加密方式与目标消息所关联的应用程序的保密级别对应,从而使用户可以根据加密提示信息的类型,确定该目标消息的重要程度,以实现对目标消息的及时查看。Here, the terminal may output the encrypted prompt information associated with the target encryption mode after receiving the target message, and the target encryption manner corresponds to the confidentiality level of the application associated with the target message, so that the user may according to the encrypted prompt information. The type of the target message is determined to achieve a timely view of the target message.
举例来说,当终端接收到目标消息时,若确定目标消息对应的目标加密方式为第一加密方式,则终端可以播放提示铃音以及产生振动效果提示用户;而若确定目标消息对应的目标加密方式为第二加密方式,则终端仅可以播放提示铃音提示用户。For example, when the terminal receives the target message, if it is determined that the target encryption mode corresponding to the target message is the first encryption mode, the terminal may play the prompt ring tone and generate a vibration effect to prompt the user; and if the target message corresponding to the target message is determined to be encrypted, If the mode is the second encryption mode, the terminal can only play the prompt ring tone to prompt the user.
步骤206、若接收到的指纹信息与预设指纹信息匹配,则显示所述目标消息的消息内容。Step 206: If the received fingerprint information matches the preset fingerprint information, display the message content of the target message.
本公开实施例中,在上述步骤205接收到用户在目标区域输入的指纹信息之后,在终端确定接收到的指纹信息与预设指纹信息匹配的情况下,终端显示目标消息的消息内容。In the embodiment of the present disclosure, after the step 205 receives the fingerprint information input by the user in the target area, and the terminal determines that the received fingerprint information matches the preset fingerprint information, the terminal displays the message content of the target message.
以上述终端按照加密方式2将包括验证码信息的目标消息进行加密,即将目标消息的验证码信息显示为“*******”为例,当终端确定接收到的指纹信息与预设指纹信息匹配时,终端目标消息中“*******”更换为其验证码信息。The terminal encrypts the target message including the verification code information according to the encryption mode 2, that is, the verification code information of the target message is displayed as “*******” as an example, when the terminal determines the received fingerprint information and the preset When the fingerprint information matches, "*******" in the terminal target message is replaced with its verification code information.
而对于上述步骤204中的两种具体加密方式,即方式一和方式二,本公开实施例中还可以设置不同的显示目标消息内容的方式,以进一步提升终端的信息安全性,具体如下:For the two specific encryption methods in the foregoing step 204, namely, the first mode and the second mode, the method for displaying the target message content may be set in the embodiment of the disclosure to further improve the information security of the terminal, as follows:
相对于方式一,上述步骤205之前,还可以包括:With respect to the first method, before the step 205, the method may further include:
将所述预设显示控件以第一透明度显示;Displaying the preset display control with a first transparency;
上述步骤205,可以包括:The above step 205 may include:
接收用户在所述预设显示控件所在的显示区域内输入的指纹信息;Receiving fingerprint information input by the user in a display area where the preset display control is located;
上述步骤206,可以包括:The above step 206 may include:
若接收到的指纹信息与预设指纹信息匹配,调节所述预设显示控件的透明度至第二透明度,且所述第二透明度低于所述第一透明度;And if the received fingerprint information matches the preset fingerprint information, adjusting a transparency of the preset display control to a second transparency, and the second transparency is lower than the first transparency;
若接收到针对处于所述第二透明度的预设显示控件输入的目标操作,显示所述目标消息的消息内容。If the target operation input for the preset display control in the second transparency is received, the message content of the target message is displayed.
这里,在接收到针对处于第二透明度的预设显示控件输入的目标操作的 情况下,终端才对目标消息的消息内容进行显示,而预设显示控件显示的透明度由第一透明度更新为第二透明度,需要用户在预设显示控件所在的显示区域内,输入与预设指纹信息匹配的指纹信息方可实现,即预设显示控件以第一透明度显示时,用户无法查看预设显示控件对应的存储区域内存储的消息的消息内容,进一步提升终端的信息安全性。Here, in the case that the target operation input for the preset display control in the second transparency is received, the terminal displays the message content of the target message, and the transparency of the preset display control is updated from the first transparency to the second. Transparency, the user needs to input the fingerprint information matching the preset fingerprint information in the display area where the preset display control is located, that is, when the preset display control is displayed in the first transparency, the user cannot view the corresponding corresponding display control The message content of the message stored in the storage area further enhances the information security of the terminal.
举例来说,如图3a所示,在终端接收到用户在控件A1内输入的与预设指纹信息匹配的指纹信息之前,控件A1在下拉通知面板中以80%的透明度显示,此时用户点击控件A1无法查看控件A1对应的存储区域内存储的消息;在终端接收到用户在控件A1内输入的与预设指纹信息匹配的指纹信息的情况下,终端将控件A1的透明度有80%更新为30%,且此时当终端接收到用户对控件A1的点击操作时,终端可以将控件A1对应的存储区域内存储的消息的消息内容进行显示。For example, as shown in FIG. 3a, before the terminal receives the fingerprint information that the user inputs in the control A1 and matches the preset fingerprint information, the control A1 is displayed in the drop-down notification panel with 80% transparency, and the user clicks. The control A1 cannot view the message stored in the storage area corresponding to the control A1; when the terminal receives the fingerprint information that the user inputs in the control A1 and matches the preset fingerprint information, the terminal updates the transparency of the control A1 by 80% to 30%, and when the terminal receives the user's click operation on the control A1, the terminal can display the message content of the message stored in the storage area corresponding to the control A1.
其中,上述目标操作可以是语音操作、触控操作以及手势操作等中的任一种,且上述触控操作可以包括点击操作、按压操作以及滑动操作,等等,在此并不进行限定。The target operation may be any one of a voice operation, a touch operation, and a gesture operation, and the touch operation may include a click operation, a pressing operation, a sliding operation, and the like, and is not limited herein.
应当说明的是,在上述方式一中,由于终端在接收到消息时,将消息存储至预设显示控件对应的存储区域内,而在实际使用过程中,预设显示控件中对应的存储区域可以存储一条或者多条消息,例如:当终端在一定时间内接收到多条消息,且该多条消息均可以被存储至预设显示控件对应的存储区域内。It should be noted that, in the foregoing manner 1, the terminal stores the message in the storage area corresponding to the preset display control when the terminal receives the message, but in the actual use process, the corresponding storage area in the preset display control may be One or more messages are stored, for example, when the terminal receives multiple messages within a certain period of time, and the multiple messages can be stored in a storage area corresponding to the preset display control.
因此,上述接收到针对处于所述第二透明度的预设显示控件输入的目标操作,显示所述目标消息的消息内容,可以是终端根据预设显示控件对应的存储区域内存储的未读消息的数量,在当前界面中分屏显示各未读消息的消息内容,例如:预设显示控件对应的存储区域内存储有4条未读消息时,当终端接收到第一操作,终端可以在其当前界面显示4个子区域,且每一子区域显示一条未读消息的消息内容。Therefore, the receiving the target operation for the preset display control input in the second transparency, displaying the message content of the target message, may be the unread message stored by the terminal according to the storage area corresponding to the preset display control. The number of the message content of each unread message is displayed in the current interface. For example, when four unread messages are stored in the storage area corresponding to the preset display control, when the terminal receives the first operation, the terminal may be in its current state. The interface displays 4 sub-areas, and each sub-area displays the message content of an unread message.
或者,本公开具体实施例中,所述若接收到针对处于所述第二透明度的预设显示控件输入的目标操作,显示所述目标消息的消息内容的步骤,可以包括:Alternatively, in the specific embodiment of the present disclosure, the step of displaying the message content of the target message may be included if the target operation of the preset display control input in the second transparency is received.
若接收到在处于所述第二透明度的预设显示控件上输入的第一操作,显示所述预设显示控件对应的存储区域存储的至少一条消息的预览信息,其中,所述至少一条消息包括所述目标消息;If the first operation input on the preset display control of the second transparency is received, the preview information of the at least one message stored in the storage area corresponding to the preset display control is displayed, where the at least one message includes The target message;
若接收到针对所述目标消息的预览信息输入的第二操作,则显示所述目标消息的消息内容。If a second operation of the preview information input for the target message is received, the message content of the target message is displayed.
这里,在终端接收到第一操作的情况下,终端将可以显示预设显示控件对应的存储区域存储的至少一条未读消息的预览信息,并在接收到针对目标消息的预览信息的第二操作的情况下,才显示目标消息的消息内容,从而可以根据用户的需要仅查看目标消息的消息内容,进一步提升终端的信息安全性。Here, in the case that the terminal receives the first operation, the terminal may display the preview information of the at least one unread message stored in the storage area corresponding to the preset display control, and receive the second operation of the preview information for the target message. In this case, the message content of the target message is displayed, so that only the message content of the target message can be viewed according to the user's needs, thereby further improving the information security of the terminal.
其中,上述预览信息可以是包括指示目标消息的信息,即终端可以通过展示预览信息,使用户在所有的未读消息中准确查找到目标消息,例如:预览信息可以包括目标消息关联的应用程序的图标和保密标识等,以及还可以包括目标消息的部分消息内容等。The preview information may be information including an indication target message, that is, the terminal may display the preview information to enable the user to accurately find the target message in all unread messages, for example, the preview information may include an application associated with the target message. Icons, secret identifiers, etc., and may also include part of the message content of the target message, and the like.
另外,上述第一操作和第二操作分别可以是语音操作、触控操作以及手势操作等中的任一种,且上述触控操作可以包括点击操作、按压操作以及滑动操作,等等,在此并不进行限定。In addition, the first operation and the second operation may be any one of a voice operation, a touch operation, and a gesture operation, and the touch operation may include a click operation, a pressing operation, a sliding operation, and the like. Not limited.
相对于方式二,所述通知控件上可以显示有指纹输入子控件;Relative to mode 2, a fingerprint input sub-control may be displayed on the notification control;
上述步骤205,包括:The above step 205 includes:
接收用户在所述指纹输入子控件内输入的指纹信息。Receiving fingerprint information input by the user in the fingerprint input sub-control.
本实施方式中,当用户在目标消息的通知控件中显示的指纹输入子控件内,输入与预设指纹信息的指纹信息的情况下,终端显示目标消息的消息内容,从而使用户查看目标消息的消息内容的操作便捷且省时。In this embodiment, when the user inputs the fingerprint information of the preset fingerprint information in the fingerprint input sub-control displayed in the notification control of the target message, the terminal displays the message content of the target message, so that the user views the target message. The operation of the message content is convenient and time-saving.
由于上述以对终端显示目标消息的通知控件的多种显示方式进行描述,在此结合目标显示的通知控件的多种显示方式,对实现目标消息的消息内容的过程分别进行描述:Because the foregoing various description manners of the notification control for displaying the target message to the terminal are described, the process of realizing the message content of the target message is separately described in combination with various display manners of the notification control displayed by the target:
显示方式1中,当终端接收到目标消息时,终端可以在当前界面中直接显示目标消息的通知控件,且通知控件中目标消息的消息内容处于不可见状态,则当终端接收到用户在该通知控件中的指纹输入子控件中输入匹配的指 纹信息时,显示目标消息的消息内容。In the display mode 1, when the terminal receives the target message, the terminal may directly display the notification control of the target message in the current interface, and notify the control that the message content of the target message is in an invisible state, and then the terminal receives the notification from the user. When the matching fingerprint information is input in the fingerprint input sub-control in the control, the message content of the target message is displayed.
例如:如图3b所示,当终端接收到目标消息时,终端在其当前的应用程序界面中显示通知控件1,且通知控件1中显示有指纹输入子控件A2,而当用户在指纹输入子控件A2中输入与预设指纹信息匹配的指纹信息时,终端可以将目标消息中显示为“******”的不可见状态内容进行显示。For example, as shown in FIG. 3b, when the terminal receives the target message, the terminal displays the notification control 1 in its current application interface, and the notification control 1 displays the fingerprint input sub-control A2, and when the user is in the fingerprint input When the fingerprint information matching the preset fingerprint information is input in the control A2, the terminal may display the invisible state content displayed as "******" in the target message.
而为了更进一步提示终端的操作便捷性,上述通知控件可以包括多个指纹输入控件,且不同指纹输入控件可以实现不同功能,例如:如图3e所示,终端在当前的应用程序界面中显示的通知控件4中包括指纹输入子控件A2和指纹输入子控件A3,当用户在指纹输入子控件A2中输入与预设指纹信息匹配的指纹信息时,终端将目标消息中显示为“******”的不可见状态内容进行显示;而当用户在指纹输入子控件A3中输入与预设指纹信息匹配的指纹信息时,终端可以将目标消息中显示为“******”的不可见状态内容进行显示,并启动运行目标消息对应的应用程序。In order to further prompt the operation convenience of the terminal, the notification control may include multiple fingerprint input controls, and different fingerprint input controls may implement different functions, for example, as shown in FIG. 3e, the terminal is displayed in the current application interface. The notification control 4 includes a fingerprint input sub-control A2 and a fingerprint input sub-control A3. When the user inputs fingerprint information matching the preset fingerprint information in the fingerprint input sub-control A2, the terminal displays the target message as "****". The invisible state content of the **" is displayed; and when the user inputs the fingerprint information matching the preset fingerprint information in the fingerprint input sub-control A3, the terminal may display the target message as "******" The invisible status content is displayed and the application corresponding to the running target message is started.
显示方式2中,终端在息屏状态下接收到目标消息时,将目标消息的通知控件点亮,且通知控件中目标消息的消息内容处于不可见状态,当终端接收到用户在该通知控件中的指纹输入子控件中输入匹配的指纹信息时,显示目标消息的消息内容。In the display mode 2, when the terminal receives the target message in the information screen state, the notification control of the target message is illuminated, and the message content of the target message in the notification control is invisible, and the terminal receives the user in the notification control. When the matching fingerprint information is input in the fingerprint input sub-control, the message content of the target message is displayed.
例如:如图3c所示,当终端在息屏状态接收到目标消息时,在其显示屏中的预设区域内显示目标消息的通知控件2,且通知控件2中显示有指纹输入子控件A2以及指纹输入子控件A3,当用户在指纹输入子控件A2中输入与预设指纹信息匹配的指纹信息时,终端将目标消息中显示为“******”的不可见状态内容进行显示;而当用户在指纹输入子控件A3中输入与预设指纹信息匹配的指纹信息时,终端可以将目标消息中显示为“******”的不可见状态内容进行显示,并启动运行目标消息对应的应用程序。For example, as shown in FIG. 3c, when the terminal receives the target message in the state of the information screen, the notification control 2 of the target message is displayed in the preset area in the display screen thereof, and the fingerprint input sub-control A2 is displayed in the notification control 2 And the fingerprint input sub-control A3, when the user inputs the fingerprint information matching the preset fingerprint information in the fingerprint input sub-control A2, the terminal displays the invisible status content displayed as “******” in the target message. When the user inputs fingerprint information matching the preset fingerprint information in the fingerprint input sub-control A3, the terminal may display the invisible status content displayed as "******" in the target message, and start running. The application corresponding to the target message.
显示方式3中,当终端接收到目标消息时,终端将目标消息置于后台;当终端接收到用户下拉状态栏的操作时,终端在当前界面显示状态栏的下拉通知面板,且下拉通知面板中显示有目标消息的通知控件;当终端接收到用户在该通知控件的指纹输入子控件中输入匹配的指纹信息时,终端将目标消息的消息内容进行显示。In the display mode 3, when the terminal receives the target message, the terminal places the target message in the background; when the terminal receives the operation of the user pull-down status bar, the terminal displays the pull-down notification panel of the status bar on the current interface, and the drop-down notification panel The notification control with the target message is displayed; when the terminal receives the user inputting the matching fingerprint information in the fingerprint input sub-control of the notification control, the terminal displays the message content of the target message.
例如:如图3d所示,在终端接收到目标消息并将目标消息置于后台之后,当用户下拉状态栏,终端在下拉通知面板中显示目标消息的通知控件3,且通知控件3中显示有指纹输入子控件A2以及指纹输入子控件A3,当用户在指纹输入子控件A2中输入与预设指纹信息匹配的指纹信息时,终端将目标消息中显示为“******”的不可见状态内容进行显示;而当用户在指纹输入子控件A3中输入与预设指纹信息匹配的指纹信息时,终端可以将目标消息中显示为“******”的不可见状态内容进行显示,并启动运行目标消息对应的应用程序。For example, as shown in FIG. 3d, after the terminal receives the target message and puts the target message in the background, when the user pulls down the status bar, the terminal displays the notification control 3 of the target message in the pull-down notification panel, and the notification control 3 displays The fingerprint input sub-control A2 and the fingerprint input sub-control A3, when the user inputs the fingerprint information matching the preset fingerprint information in the fingerprint input sub-control A2, the terminal displays the target message as "******" The visible state content is displayed; when the user inputs the fingerprint information matching the preset fingerprint information in the fingerprint input sub-control A3, the terminal may perform the invisible state content displayed as “******” in the target message. Display and start the application corresponding to the running target message.
本公开实施例的未读消息处理方法,通过获取与所述目标消息关联的目标应用程序的保密级别;确定所述目标应用程序的保密级别对应的目标加密方式;按照所述目标加密方式,将所述目标消息加密为不可见状态,这样,终端可以根据目标消息关联的应用程序的保密级别,确定与该保密级别对应的加密方式对目标消息进行加密处理,进一步提升终端的信息安全性。The unread message processing method of the embodiment of the present disclosure obtains a security level of the target application associated with the target message, and determines a target encryption mode corresponding to the security level of the target application; according to the target encryption mode, The target message is encrypted in an invisible state, so that the terminal can determine the encryption mode corresponding to the security level to encrypt the target message according to the security level of the application associated with the target message, thereby further improving the information security of the terminal.
请参见图4,图4是本公开实施例提供的一种终端的结构示意图,终端包括显示屏,如图4所示,终端400还包括依次连接的消息接收模块401、指纹信息接收模块402以及第一显示模块403:Referring to FIG. 4, FIG. 4 is a schematic structural diagram of a terminal according to an embodiment of the present disclosure. The terminal includes a display screen. As shown in FIG. 4, the terminal 400 further includes a message receiving module 401 and a fingerprint information receiving module 402 connected in sequence. The first display module 403:
消息接收模块401,用于接收目标消息;a message receiving module 401, configured to receive a target message;
指纹信息接收模块402,用于接收用户在所述显示屏中的目标区域输入的指纹信息,其中,所述目标区域为与所述目标消息关联的区域;The fingerprint information receiving module 402 is configured to receive fingerprint information input by a user in a target area in the display screen, where the target area is an area associated with the target message;
第一显示模块403,用于若接收到的指纹信息与预设指纹信息匹配,则显示所述目标消息的消息内容。The first display module 403 is configured to display the message content of the target message if the received fingerprint information matches the preset fingerprint information.
可选的,如图5所示,所述终端400,还包括:Optionally, as shown in FIG. 5, the terminal 400 further includes:
保密级别获取模块404,用于获取与所述目标消息关联的目标应用程序的保密级别;a security level obtaining module 404, configured to acquire a security level of a target application associated with the target message;
加密方式确定模块405,用于确定所述目标应用程序的保密级别对应的目标加密方式;The encryption mode determining module 405 is configured to determine a target encryption mode corresponding to the security level of the target application;
加密模块406,用于按照所述目标加密方式,将所述目标消息加密为不可见状态。The encryption module 406 is configured to encrypt the target message into an invisible state according to the target encryption mode.
可选的,所述加密方式确定模块405,具体用于若所述目标应用程序的 保密级别为第一预设级别,则将第一加密方式确定为所述目标加密方式;Optionally, the encryption mode determining module 405 is specifically configured to: if the security level of the target application is the first preset level, determine the first encryption mode as the target encryption mode;
所述加密模块406,具体用于按照所述第一加密方式,将所述目标消息存储于预设显示控件对应的存储区域,并隐藏所述目标消息。The encryption module 406 is configured to store the target message in a storage area corresponding to the preset display control according to the first encryption mode, and hide the target message.
可选的,如图6所示,所述终端400,还包括:Optionally, as shown in FIG. 6, the terminal 400 further includes:
第二显示模块407,用于将所述预设显示控件以第一透明度显示;a second display module 407, configured to display the preset display control with a first transparency;
所述指纹信息接收模块402,具体用于接收用户在所述预设显示控件所在的显示区域内输入的指纹信息;The fingerprint information receiving module 402 is specifically configured to receive fingerprint information input by a user in a display area where the preset display control is located;
所述第一显示模块403,包括:The first display module 403 includes:
透明度调节单元4031,用于若接收到的指纹信息与预设指纹信息匹配,调节所述预设显示控件的透明度至第二透明度,且所述第二透明度低于所述第一透明度;The transparency adjustment unit 4031 is configured to adjust the transparency of the preset display control to the second transparency, and the second transparency is lower than the first transparency, if the received fingerprint information matches the preset fingerprint information;
显示单元4032,用于若接收到针对处于所述第二透明度的预设显示控件输入的目标操作,显示所述目标消息的消息内容。The display unit 4032 is configured to display the message content of the target message if a target operation input for the preset display control in the second transparency is received.
可选的,如图7所示,所述显示单元4032,包括:Optionally, as shown in FIG. 7, the display unit 4032 includes:
第一显示子单元40321,用于若接收到在处于所述第二透明度的预设显示控件上输入的第一操作,显示所述预设显示控件对应的存储区域存储的至少一条消息的预览信息,其中,所述至少一条消息包括所述目标消息;The first display sub-unit 40321 is configured to display preview information of at least one message stored in the storage area corresponding to the preset display control, if receiving the first operation input on the preset display control of the second transparency Wherein the at least one message includes the target message;
第二显示子单元40322,用于若接收到针对所述目标消息的预览信息输入的第二操作,则显示所述目标消息的消息内容。The second display subunit 40322 is configured to display the message content of the target message if the second operation of the preview information input for the target message is received.
可选的,所述加密方式确定模块405,具体用于若所述目标应用程序的保密级别为第二预设级别,则将第二加密方式确定为所述目标加密方式;Optionally, the encryption mode determining module 405 is specifically configured to: if the security level of the target application is a second preset level, determine the second encryption mode as the target encryption mode;
所述加密模块406,具体用于在所述显示屏中显示所述目标消息的通知控件,其中,所述通知控件中显示有消息内容处于不可见状态的目标消息。The encryption module 406 is specifically configured to display a notification control of the target message in the display screen, wherein the notification control displays a target message in which the message content is in an invisible state.
可选的,所述通知控件上显示有指纹输入子控件;Optionally, a fingerprint input sub-control is displayed on the notification control;
所述指纹信息接收模块402,具体用于接收用户在所述指纹输入子控件内输入的指纹信息。The fingerprint information receiving module 402 is specifically configured to receive fingerprint information input by the user in the fingerprint input sub-control.
可选的,如图8所述,所述终端400,还包括:Optionally, as shown in FIG. 8, the terminal 400 further includes:
提示模块408,用于输出与所述目标加密方式关联的加密提示信息;a prompting module 408, configured to output encrypted prompt information associated with the target encryption mode;
所述指纹信息接收模块402,具体用于接收基于所述加密提示信息在所 述目标区域内输入的指纹信息。The fingerprint information receiving module 402 is specifically configured to receive fingerprint information input in the target area based on the encrypted prompt information.
终端400能够实现图1和图2的方法实施例中终端实现的各个过程,为避免重复,这里不再赘述。The terminal 400 can implement various processes implemented by the terminal in the method embodiment of FIG. 1 and FIG. 2, and details are not described herein again to avoid repetition.
本公开实施例的终端400,接收目标消息;接收用户在所述显示屏中的目标区域输入的指纹信息,其中,所述目标区域为与所述目标消息关联的区域;若接收到的指纹信息与预设指纹信息匹配,则显示所述目标消息的消息内容。这样,终端在接收到未读消息之后,当用户在与接收的未读消息关联的显示区域内输入匹配的指纹信息时,才对未读消息的消息内容进行显示,避免无查看权限的用户查看目标消息的内容,提升终端的信息安全性。The terminal 400 of the embodiment of the present disclosure receives a target message, and receives fingerprint information input by a user in a target area in the display screen, where the target area is an area associated with the target message; if the received fingerprint information Matching with the preset fingerprint information, displaying the message content of the target message. In this way, after receiving the unread message, the terminal displays the message content of the unread message when the user inputs the matching fingerprint information in the display area associated with the received unread message, thereby preventing the user without viewing permission from viewing. The content of the target message enhances the information security of the terminal.
图9为实现本公开各个实施例的一种终端的硬件结构示意图,该终端900包括但不限于:射频单元901、网络模块902、音频输出单元903、输入单元904、传感器905、显示单元906、用户输入单元907、接口单元908、存储器909、处理器910、以及电源911等部件,显示单元906为可识别指纹的显示屏。本领域技术人员可以理解,图9中示出的终端结构并不构成对终端的限定,终端可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。在本公开实施例中,终端包括但不限于手机、平板电脑、笔记本电脑、掌上电脑、车载终端、可穿戴设备、以及计步器等。FIG. 9 is a schematic diagram of a hardware structure of a terminal that implements various embodiments of the present disclosure. The terminal 900 includes, but is not limited to, a radio frequency unit 901, a network module 902, an audio output unit 903, an input unit 904, a sensor 905, and a display unit 906. The user input unit 907, the interface unit 908, the memory 909, the processor 910, and the power source 911 and the like, and the display unit 906 is a display screen that can recognize the fingerprint. It will be understood by those skilled in the art that the terminal structure shown in FIG. 9 does not constitute a limitation of the terminal, and the terminal may include more or less components than those illustrated, or some components may be combined, or different component arrangements. In the embodiments of the present disclosure, the terminal includes, but is not limited to, a mobile phone, a tablet computer, a notebook computer, a palmtop computer, an in-vehicle terminal, a wearable device, and a pedometer.
其中,处理器910,用于:The processor 910 is configured to:
接收目标消息;Receiving a target message;
接收用户在所述显示屏中的目标区域输入的指纹信息,其中,所述目标区域为与所述目标消息关联的区域;Receiving fingerprint information input by a user in a target area in the display screen, wherein the target area is an area associated with the target message;
若接收到的指纹信息与预设指纹信息匹配,则显示所述目标消息的消息内容。If the received fingerprint information matches the preset fingerprint information, the message content of the target message is displayed.
可选的,所述处理器910还用于:Optionally, the processor 910 is further configured to:
获取与所述目标消息关联的目标应用程序的保密级别;Obtaining a security level of the target application associated with the target message;
确定所述目标应用程序的保密级别对应的目标加密方式;Determining a target encryption mode corresponding to a security level of the target application;
按照所述目标加密方式,将所述目标消息加密为不可见状态。The target message is encrypted to an invisible state according to the target encryption method.
可选的,所述处理器910还用于:Optionally, the processor 910 is further configured to:
若所述目标应用程序的保密级别为第一预设级别,则将第一加密方式确 定为所述目标加密方式;If the security level of the target application is the first preset level, determining the first encryption mode as the target encryption mode;
按照所述第一加密方式,将所述目标消息存储于预设显示控件对应的存储区域,并隐藏所述目标消息。According to the first encryption mode, the target message is stored in a storage area corresponding to the preset display control, and the target message is hidden.
可选的,所述处理器910还用于:Optionally, the processor 910 is further configured to:
将所述预设显示控件以第一透明度显示;Displaying the preset display control with a first transparency;
接收用户在所述预设显示控件所在的显示区域内输入的指纹信息;Receiving fingerprint information input by the user in a display area where the preset display control is located;
若接收到的指纹信息与预设指纹信息匹配,调节所述预设显示控件的透明度至第二透明度,且所述第二透明度低于所述第一透明度;And if the received fingerprint information matches the preset fingerprint information, adjusting a transparency of the preset display control to a second transparency, and the second transparency is lower than the first transparency;
若接收到针对处于所述第二透明度的预设显示控件输入的目标操作,显示所述目标消息的消息内容。If the target operation input for the preset display control in the second transparency is received, the message content of the target message is displayed.
可选的,所述处理器910还用于:Optionally, the processor 910 is further configured to:
若接收到在处于所述第二透明度的预设显示控件上输入的第一操作,显示所述预设显示控件对应的存储区域存储的至少一条消息的预览信息,其中,所述至少一条消息包括所述目标消息;If the first operation input on the preset display control of the second transparency is received, the preview information of the at least one message stored in the storage area corresponding to the preset display control is displayed, where the at least one message includes The target message;
若接收到针对所述目标消息的预览信息输入的第二操作,则显示所述目标消息的消息内容。If a second operation of the preview information input for the target message is received, the message content of the target message is displayed.
可选的,所述处理器910还用于:Optionally, the processor 910 is further configured to:
若所述目标应用程序的保密级别为第二预设级别,则将第二加密方式确定为所述目标加密方式;If the security level of the target application is the second preset level, determining the second encryption mode as the target encryption mode;
在所述显示屏中显示所述目标消息的通知控件,其中,所述通知控件中显示有消息内容处于不可见状态的目标消息。A notification control of the target message is displayed in the display screen, wherein a target message in which the message content is in an invisible state is displayed in the notification control.
可选的,所述通知控件上显示有指纹输入子控件;所述处理器910还用于:Optionally, a fingerprint input sub-control is displayed on the notification control; the processor 910 is further configured to:
接收用户在所述指纹输入子控件内输入的指纹信息。Receiving fingerprint information input by the user in the fingerprint input sub-control.
可选的,所述处理器910还用于:Optionally, the processor 910 is further configured to:
输出与所述目标加密方式关联的加密提示信息;Outputting the encrypted prompt information associated with the target encryption mode;
接收基于所述加密提示信息在所述目标区域内输入的指纹信息。Receiving fingerprint information input in the target area based on the encrypted prompt information.
终端900能够实现前述实施例中终端实现的各个过程,为避免重复,这里不再赘述。The terminal 900 can implement various processes implemented by the terminal in the foregoing embodiment. To avoid repetition, details are not described herein again.
本公开实施例的终端900,接收目标消息;接收用户在所述显示屏中的目标区域输入的指纹信息,其中,所述目标区域为与所述目标消息关联的区域;若接收到的指纹信息与预设指纹信息匹配,则显示所述目标消息的消息内容。这样,终端在接收到未读消息之后,当用户在与接收的未读消息关联的显示区域内输入匹配的指纹信息时,才对未读消息的消息内容进行显示,避免无查看权限的用户查看目标消息的内容,提升终端的信息安全性。The terminal 900 of the embodiment of the present disclosure receives the target message, and receives fingerprint information input by the user in the target area in the display screen, where the target area is an area associated with the target message; if the received fingerprint information Matching with the preset fingerprint information, displaying the message content of the target message. In this way, after receiving the unread message, the terminal displays the message content of the unread message when the user inputs the matching fingerprint information in the display area associated with the received unread message, thereby preventing the user without viewing permission from viewing. The content of the target message enhances the information security of the terminal.
应理解的是,本公开实施例中,射频单元901可用于收发信息或通话过程中,信号的接收和发送,具体的,将来自基站的下行数据接收后,给处理器910处理;另外,将上行的数据发送给基站。通常,射频单元901包括但不限于天线、至少一个放大器、收发信机、耦合器、低噪声放大器、双工器等。此外,射频单元901还可以通过无线通信系统与网络和其他设备通信。It should be understood that, in the embodiment of the present disclosure, the radio frequency unit 901 can be used for receiving and transmitting signals during the transmission and reception of information or during a call, and specifically, after receiving downlink data from the base station, processing the processor 910; The uplink data is sent to the base station. Generally, radio frequency unit 901 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio unit 901 can also communicate with the network and other devices through a wireless communication system.
终端通过网络模块902为用户提供了无线的宽带互联网访问,如帮助用户收发电子邮件、浏览网页和访问流式媒体等。The terminal provides the user with wireless broadband Internet access through the network module 902, such as helping the user to send and receive emails, browse web pages, and access streaming media.
音频输出单元903可以将射频单元901或网络模块902接收的或者在存储器909中存储的音频数据转换成音频信号并且输出为声音。而且,音频输出单元903还可以提供与终端900执行的特定功能相关的音频输出(例如,呼叫信号接收声音、消息接收声音等等)。音频输出单元903包括扬声器、蜂鸣器以及受话器等。The audio output unit 903 can convert the audio data received by the radio frequency unit 901 or the network module 902 or stored in the memory 909 into an audio signal and output as a sound. Moreover, the audio output unit 903 can also provide audio output (eg, call signal reception sound, message reception sound, etc.) related to a particular function performed by the terminal 900. The audio output unit 903 includes a speaker, a buzzer, a receiver, and the like.
输入单元904用于接收音频或视频信号。输入单元904可以包括图形处理器(Graphics Processing Unit,GPU)9041和麦克风9042,图形处理器9041对在视频捕获模式或图像捕获模式中由图像捕获装置(如摄像头)获得的静态图片或视频的图像数据进行处理。处理后的图像帧可以显示在显示单元906上。经图形处理器9041处理后的图像帧可以存储在存储器909(或其它存储介质)中或者经由射频单元901或网络模块902进行发送。麦克风9042可以接收声音,并且能够将这样的声音处理为音频数据。处理后的音频数据可以在电话通话模式的情况下转换为可经由射频单元901发送到移动通信基站的格式输出。The input unit 904 is for receiving an audio or video signal. The input unit 904 may include a graphics processing unit (GPU) 9041 and a microphone 9042 that images an still picture or video obtained by an image capturing device (such as a camera) in a video capturing mode or an image capturing mode. The data is processed. The processed image frame can be displayed on the display unit 906. The image frames processed by the graphics processor 9041 may be stored in the memory 909 (or other storage medium) or transmitted via the radio unit 901 or the network module 902. The microphone 9042 can receive sound and can process such sound as audio data. The processed audio data can be converted to a format output that can be transmitted to the mobile communication base station via the radio unit 901 in the case of a telephone call mode.
终端900还包括至少一种传感器905,比如光传感器、运动传感器以及其他传感器。具体地,光传感器包括环境光传感器及接近传感器,其中,环 境光传感器可根据环境光线的明暗来调节显示面板9061的亮度,接近传感器可在终端900移动到耳边时,关闭显示面板9061和/或背光。作为运动传感器的一种,加速计传感器可检测各个方向上(一般为三轴)加速度的大小,静止时可检测出重力的大小及方向,可用于识别终端姿态(比如横竖屏切换、相关游戏、磁力计姿态校准)、振动识别相关功能(比如计步器、敲击)等;传感器905还可以包括指纹图像传感器、压力传感器、虹膜传感器、分子传感器、陀螺仪、气压计、湿度计、温度计、红外线传感器等,在此不再赘述。 Terminal 900 also includes at least one type of sensor 905, such as a light sensor, motion sensor, and other sensors. Specifically, the light sensor includes an ambient light sensor and a proximity sensor, wherein the ambient light sensor can adjust the brightness of the display panel 9061 according to the brightness of the ambient light, and the proximity sensor can close the display panel 9061 and/or when the terminal 900 moves to the ear. Or backlight. As a kind of motion sensor, the accelerometer sensor can detect the magnitude of acceleration in all directions (usually three axes). When it is stationary, it can detect the magnitude and direction of gravity. It can be used to identify the terminal attitude (such as horizontal and vertical screen switching, related games, Magnetometer attitude calibration), vibration recognition related functions (such as pedometer, tapping), etc.; sensor 905 may also include a fingerprint image sensor, a pressure sensor, an iris sensor, a molecular sensor, a gyroscope, a barometer, a hygrometer, a thermometer, Infrared sensors and the like are not described here.
显示单元906用于显示由用户输入的信息或提供给用户的信息。显示单元906可包括显示面板9061,可以采用液晶显示器(Liquid Crystal Display,LCD)、有机发光二极管(Organic Light-Emitting Diode,OLED)等形式来配置显示面板9061。The display unit 906 is for displaying information input by the user or information provided to the user. The display unit 906 can include a display panel 9061. The display panel 9061 can be configured in the form of a liquid crystal display (LCD), an organic light-emitting diode (OLED), or the like.
用户输入单元907可用于接收输入的数字或字符信息,以及产生与终端的用户设置以及功能控制有关的键信号输入。具体地,用户输入单元907包括触控面板9071以及其他输入设备9072。触控面板9071,也称为触摸屏,可收集用户在其上或附近的触摸操作(比如用户使用手指、触笔等任何适合的物体或附件在触控面板9071上或在触控面板9071附近的操作)。触控面板9071可包括触摸检测装置和触摸处理器两个部分。其中,触摸检测装置检测用户的触摸方位,并检测触摸操作带来的信号,将信号传送给触摸处理器;触摸处理器从触摸检测装置上接收触摸信息,并将它转换成触点坐标,再送给处理器910,接收处理器910发来的命令并加以执行。此外,可以采用电阻式、电容式、红外线以及表面声波等多种类型实现触控面板9071。除了触控面板9071,用户输入单元907还可以包括其他输入设备9072。具体地,其他输入设备9072可以包括但不限于物理键盘、功能键(比如音量控制按键、开关按键等)、轨迹球、鼠标、操作杆,在此不再赘述。The user input unit 907 can be configured to receive input numeric or character information and to generate key signal inputs related to user settings and function control of the terminal. Specifically, the user input unit 907 includes a touch panel 9071 and other input devices 9072. The touch panel 9071, also referred to as a touch screen, can collect touch operations on or near the user (such as the user using a finger, a stylus, or the like on the touch panel 9071 or near the touch panel 9071. operating). The touch panel 9071 may include two parts of a touch detection device and a touch processor. Wherein, the touch detection device detects the touch orientation of the user, and detects a signal brought by the touch operation, and transmits the signal to the touch processor; the touch processor receives the touch information from the touch detection device, converts the touch information into contact coordinates, and sends the touch information. The processor 910 receives the commands from the processor 910 and executes them. In addition, the touch panel 9071 can be implemented in various types such as resistive, capacitive, infrared, and surface acoustic waves. In addition to the touch panel 9071, the user input unit 907 may also include other input devices 9072. Specifically, other input devices 9072 may include, but are not limited to, physical keyboards, function keys (such as volume control buttons, switch buttons, etc.), trackballs, mice, and joysticks, and are not described herein again.
进一步的,触控面板9071可覆盖在显示面板9061上,当触控面板9071检测到在其上或附近的触摸操作后,传送给处理器910以确定触摸事件的类型,随后处理器910根据触摸事件的类型在显示面板9061上提供相应的视觉输出。虽然在图9中,触控面板9071与显示面板9061是作为两个独立的部件来实现终端的输入和输出功能,但是在某些实施例中,可以将触控面板9071 与显示面板9061集成而实现终端的输入和输出功能,具体此处不做限定。Further, the touch panel 9071 may be overlaid on the display panel 9061. When the touch panel 9071 detects a touch operation on or near the touch panel 9071, the touch panel 9071 transmits to the processor 910 to determine the type of the touch event, and then the processor 910 according to the touch. The type of event provides a corresponding visual output on display panel 9061. Although the touch panel 9071 and the display panel 9061 are used as two independent components to implement the input and output functions of the terminal in FIG. 9, in some embodiments, the touch panel 9071 and the display panel 9061 may be integrated. The input and output functions of the terminal are implemented, and are not limited herein.
接口单元908为外部装置与终端900连接的接口。例如,外部装置可以包括有线或无线头戴式耳机端口、外部电源(或电池充电器)端口、有线或无线数据端口、存储卡端口、用于连接具有识别模块的装置的端口、音频输入/输出(I/O)端口、视频I/O端口、耳机端口等等。接口单元908可以用于接收来自外部装置的输入(例如,数据信息、电力等等)并且将接收到的输入传输到终端900内的一个或多个元件或者可以用于在终端900和外部装置之间传输数据。The interface unit 908 is an interface in which an external device is connected to the terminal 900. For example, the external device may include a wired or wireless headset port, an external power (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, and an audio input/output. (I/O) port, video I/O port, headphone port, and more. The interface unit 908 can be configured to receive input from an external device (eg, data information, power, etc.) and transmit the received input to one or more components within the terminal 900 or can be used at the terminal 900 and external devices Transfer data between.
存储器909可用于存储软件程序以及各种数据。存储器909可主要包括存储程序区和存储数据区,其中,存储程序区可存储操作系统、至少一个功能所需的应用程序(比如声音播放功能、图像播放功能等)等;存储数据区可存储根据手机的使用所创建的数据(比如音频数据、电话本等)等。此外,存储器909可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、闪存器件、或其他易失性固态存储器件。 Memory 909 can be used to store software programs as well as various data. The memory 909 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application required for at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may be stored according to Data created by the use of the mobile phone (such as audio data, phone book, etc.). Further, the memory 909 may include a high speed random access memory, and may also include a nonvolatile memory such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
处理器910是终端的控制中心,利用各种接口和线路连接整个终端的各个部分,通过运行或执行存储在存储器909内的软件程序和/或模块,以及调用存储在存储器909内的数据,执行终端的各种功能和处理数据,从而对终端进行整体监控。处理器910可包括一个或多个处理单元;可选的,处理器910可集成应用处理器和调制解调处理器,其中,应用处理器主要处理操作系统、用户界面和应用程序等,调制解调处理器主要处理无线通信。可以理解的是,上述调制解调处理器也可以不集成到处理器910中。The processor 910 is a control center of the terminal, and connects various parts of the entire terminal using various interfaces and lines, by executing or executing software programs and/or modules stored in the memory 909, and calling data stored in the memory 909, executing The terminal's various functions and processing data, so as to monitor the terminal as a whole. The processor 910 may include one or more processing units; optionally, the processor 910 may integrate an application processor and a modem processor, where the application processor mainly processes an operating system, a user interface, an application, etc., and a modulation solution The processor mainly handles wireless communication. It can be understood that the above modem processor may not be integrated into the processor 910.
终端900还可以包括给各个部件供电的电源911(比如电池),可选的,电源911可以通过电源管理系统与处理器910逻辑相连,从而通过电源管理系统实现管理充电、放电、以及功耗管理等功能。The terminal 900 can also include a power source 911 (such as a battery) for powering various components. Alternatively, the power source 911 can be logically connected to the processor 910 through a power management system to manage charging, discharging, and power management through the power management system. And other functions.
另外,终端900包括一些未示出的功能模块,在此不再赘述。In addition, the terminal 900 includes some functional modules not shown, and details are not described herein again.
可选的,本公开实施例还提供一种终端,包括处理器910,存储器909,存储在存储器909上并可在所述处理器910上运行的计算机程序,该计算机程序被处理器910执行时实现上述未读消息处理方法实施例的各个过程,且能达到相同的技术效果,为避免重复,这里不再赘述。Optionally, an embodiment of the present disclosure further provides a terminal, including a processor 910, a memory 909, a computer program stored on the memory 909 and executable on the processor 910, where the computer program is executed by the processor 910 The processes of the foregoing unread message processing method are implemented, and the same technical effects can be achieved. To avoid repetition, details are not described herein again.
本公开实施例还提供一种计算机可读存储介质,计算机可读存储介质上存储有计算机程序,该计算机程序被处理器执行时实现上述未读消息处理方法实施例的各个过程,且能达到相同的技术效果,为避免重复,这里不再赘述。其中,所述的计算机可读存储介质,如只读存储器(Read-Only Memory,简称ROM)、随机存取存储器(Random Access Memory,简称RAM)、磁碟或者光盘等。The embodiment of the present disclosure further provides a computer readable storage medium, where the computer readable storage medium stores a computer program, and when the computer program is executed by the processor, implements the processes of the unread message processing method embodiment, and can achieve the same The technical effect, in order to avoid duplication, will not be repeated here. The computer readable storage medium, such as a read-only memory (ROM), a random access memory (RAM), a magnetic disk, or an optical disk.
需要说明的是,在本文中,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者装置不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者装置所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括该要素的过程、方法、物品或者装置中还存在另外的相同要素。It is to be understood that the term "comprises", "comprising", or any other variants thereof, is intended to encompass a non-exclusive inclusion, such that a process, method, article, or device comprising a series of elements includes those elements. It also includes other elements that are not explicitly listed, or elements that are inherent to such a process, method, article, or device. An element that is defined by the phrase "comprising a ..." does not exclude the presence of additional equivalent elements in the process, method, item, or device that comprises the element.
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到上述实施例方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。基于这样的理解,本公开的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质(如ROM/RAM、磁碟、光盘)中,包括若干指令用以使得一台终端(可以是手机,计算机,服务器,空调器,或者网络设备等)执行本公开各个实施例所述的方法。Through the description of the above embodiments, those skilled in the art can clearly understand that the foregoing embodiment method can be implemented by means of software plus a necessary general hardware platform, and of course, can also be through hardware, but in many cases, the former is better. Implementation. Based on such understanding, portions of the technical solutions of the present disclosure that contribute substantially or to the prior art may be embodied in the form of a software product stored in a storage medium (eg, ROM/RAM, disk, The optical disc includes a number of instructions for causing a terminal (which may be a cell phone, a computer, a server, an air conditioner, or a network device, etc.) to perform the methods described in various embodiments of the present disclosure.
上面结合附图对本公开的实施例进行了描述,但是本公开并不局限于上述的具体实施方式,上述的具体实施方式仅仅是示意性的,而不是限制性的,本领域的普通技术人员在本公开的启示下,在不脱离本公开宗旨和权利要求所保护的范围情况下,还可做出很多形式,均属于本公开的保护之内。The embodiments of the present disclosure have been described above with reference to the drawings, but the present disclosure is not limited to the specific embodiments described above, and the specific embodiments described above are merely illustrative and not restrictive, and those skilled in the art In the light of the present disclosure, many forms may be made without departing from the scope of the disclosure and the scope of the appended claims.

Claims (16)

  1. 一种未读消息处理方法,应用于包括显示屏的终端,包括:An unread message processing method is applied to a terminal including a display screen, including:
    接收目标消息;Receiving a target message;
    接收用户在所述显示屏中的目标区域输入的指纹信息,其中,所述目标区域为与所述目标消息关联的区域;Receiving fingerprint information input by a user in a target area in the display screen, wherein the target area is an area associated with the target message;
    若接收到的指纹信息与预设指纹信息匹配,则显示所述目标消息的消息内容。If the received fingerprint information matches the preset fingerprint information, the message content of the target message is displayed.
  2. 根据权利要求1所述的方法,其中,所述接收目标消息的步骤之后,方法还包括:The method of claim 1, wherein after the step of receiving the target message, the method further comprises:
    获取与所述目标消息关联的目标应用程序的保密级别;Obtaining a security level of the target application associated with the target message;
    确定所述目标应用程序的保密级别对应的目标加密方式;Determining a target encryption mode corresponding to a security level of the target application;
    按照所述目标加密方式,将所述目标消息加密为不可见状态。The target message is encrypted to an invisible state according to the target encryption method.
  3. 根据权利要求2所述的方法,其中,所述确定所述目标应用程序的保密级别对应的目标加密方式的步骤,包括:The method of claim 2, wherein the step of determining a target encryption mode corresponding to a security level of the target application comprises:
    若所述目标应用程序的保密级别为第一预设级别,则将第一加密方式确定为所述目标加密方式;If the security level of the target application is the first preset level, determining the first encryption mode as the target encryption mode;
    所述按照所述目标加密方式,将所述目标消息加密为不可见状态的步骤,包括:And the step of encrypting the target message into an invisible state according to the target encryption manner, including:
    按照所述第一加密方式,将所述目标消息存储于预设显示控件对应的存储区域,并隐藏所述目标消息。According to the first encryption mode, the target message is stored in a storage area corresponding to the preset display control, and the target message is hidden.
  4. 根据权利要求3所述的方法,其中,所述接收用户在所述显示屏中的目标区域输入的指纹信息的步骤之前,还包括:The method according to claim 3, wherein the step of receiving the fingerprint information input by the user in the target area in the display screen further comprises:
    将所述预设显示控件以第一透明度显示;Displaying the preset display control with a first transparency;
    所述接收用户在所述显示屏中的目标区域输入的指纹信息的步骤,包括:The step of receiving fingerprint information input by a user in a target area in the display screen includes:
    接收用户在所述预设显示控件所在的显示区域内输入的指纹信息;Receiving fingerprint information input by the user in a display area where the preset display control is located;
    所述若接收到的指纹信息与预设指纹信息匹配,则显示所述目标消息的消息内容的步骤,包括:If the received fingerprint information matches the preset fingerprint information, the step of displaying the message content of the target message includes:
    若接收到的指纹信息与预设指纹信息匹配,调节所述预设显示控件的透 明度至第二透明度,且所述第二透明度低于所述第一透明度;And if the received fingerprint information matches the preset fingerprint information, adjusting the transparency of the preset display control to a second transparency, and the second transparency is lower than the first transparency;
    若接收到针对处于所述第二透明度的预设显示控件输入的目标操作,显示所述目标消息的消息内容。If the target operation input for the preset display control in the second transparency is received, the message content of the target message is displayed.
  5. 根据权利要求4所述的方法,其中,所述若接收到针对处于所述第二透明度的预设显示控件输入的目标操作,显示所述目标消息的消息内容的步骤,包括:The method according to claim 4, wherein the step of displaying the message content of the target message if the target operation input to the preset display control of the second transparency is received comprises:
    若接收到在处于所述第二透明度的预设显示控件上输入的第一操作,显示所述预设显示控件对应的存储区域存储的至少一条消息的预览信息,其中,所述至少一条消息包括所述目标消息;If the first operation input on the preset display control of the second transparency is received, the preview information of the at least one message stored in the storage area corresponding to the preset display control is displayed, where the at least one message includes The target message;
    若接收到针对所述目标消息的预览信息输入的第二操作,则显示所述目标消息的消息内容。If a second operation of the preview information input for the target message is received, the message content of the target message is displayed.
  6. 根据权利要求2所述的方法,其中,所述确定所述目标应用程序的保密级别对应的目标加密方式的步骤,包括:The method of claim 2, wherein the step of determining a target encryption mode corresponding to a security level of the target application comprises:
    若所述目标应用程序的保密级别为第二预设级别,则将第二加密方式确定为所述目标加密方式;If the security level of the target application is the second preset level, determining the second encryption mode as the target encryption mode;
    所述按照所述目标加密方式,将所述目标消息加密为不可见状态的步骤,包括:And the step of encrypting the target message into an invisible state according to the target encryption manner, including:
    在所述显示屏中显示所述目标消息的通知控件,其中,所述通知控件中显示有消息内容处于不可见状态的目标消息。A notification control of the target message is displayed in the display screen, wherein a target message in which the message content is in an invisible state is displayed in the notification control.
  7. 根据权利要求6所述的方法,其中,所述通知控件上显示有指纹输入子控件;The method according to claim 6, wherein the fingerprint control sub-control is displayed on the notification control;
    所述接收用户在所述显示屏中的目标区域输入的指纹信息的步骤,包括:The step of receiving fingerprint information input by a user in a target area in the display screen includes:
    接收用户在所述指纹输入子控件内输入的指纹信息。Receiving fingerprint information input by the user in the fingerprint input sub-control.
  8. 根据权利要求2所述的方法,其中,所述接收用户在所述显示屏中的目标区域输入的指纹信息的步骤之前,还包括:The method according to claim 2, wherein the step of receiving the fingerprint information input by the user in the target area in the display screen further comprises:
    输出与所述目标加密方式关联的加密提示信息;Outputting the encrypted prompt information associated with the target encryption mode;
    所述接收用户在所述显示屏中的目标区域输入的指纹信息的步骤,包括:The step of receiving fingerprint information input by a user in a target area in the display screen includes:
    接收基于所述加密提示信息在所述目标区域内输入的指纹信息。Receiving fingerprint information input in the target area based on the encrypted prompt information.
  9. 一种终端,包括:A terminal comprising:
    显示屏;Display screen
    消息接收模块,用于接收目标消息;a message receiving module, configured to receive a target message;
    指纹信息接收模块,用于接收用户在所述显示屏中的目标区域输入的指纹信息,其中,所述目标区域为与所述目标消息关联的区域;a fingerprint information receiving module, configured to receive fingerprint information input by a user in a target area in the display screen, where the target area is an area associated with the target message;
    第一显示模块,用于若接收到的指纹信息与预设指纹信息匹配,则显示所述目标消息的消息内容。The first display module is configured to display the message content of the target message if the received fingerprint information matches the preset fingerprint information.
  10. 根据权利要求9所述的终端,还包括:The terminal according to claim 9, further comprising:
    保密级别获取模块,用于获取与所述目标消息关联的目标应用程序的保密级别;a security level obtaining module, configured to acquire a security level of a target application associated with the target message;
    加密方式确定模块,用于确定所述目标应用程序的保密级别对应的目标加密方式;An encryption mode determining module, configured to determine a target encryption mode corresponding to a security level of the target application;
    加密模块,用于按照所述目标加密方式,将所述目标消息加密为不可见状态。And an encryption module, configured to encrypt the target message into an invisible state according to the target encryption manner.
  11. 根据权利要求10所述的终端,其中,所述加密方式确定模块,具体用于若所述目标应用程序的保密级别为第一预设级别,则将第一加密方式确定为所述目标加密方式;The terminal according to claim 10, wherein the encryption mode determining module is configured to determine the first encryption mode as the target encryption mode if the security level of the target application is a first preset level. ;
    所述加密模块,具体用于按照所述第一加密方式,将所述目标消息存储于预设显示控件对应的存储区域,并隐藏所述目标消息。The cryptographic module is configured to store the target message in a storage area corresponding to the preset display control according to the first encryption mode, and hide the target message.
  12. 根据权利要求11所述的终端,还包括:The terminal according to claim 11, further comprising:
    第二显示模块,用于将所述预设显示控件以第一透明度显示;a second display module, configured to display the preset display control with a first transparency;
    所述指纹信息接收模块,具体用于接收用户在所述预设显示控件所在的显示区域内输入的指纹信息;The fingerprint information receiving module is specifically configured to receive fingerprint information input by a user in a display area where the preset display control is located;
    所述第一显示模块,包括:The first display module includes:
    透明度调节单元,用于若接收到的指纹信息与预设指纹信息匹配,调节所述预设显示控件的透明度至第二透明度,且所述第二透明度低于所述第一透明度;a transparency adjustment unit, configured to: if the received fingerprint information matches the preset fingerprint information, adjust a transparency of the preset display control to a second transparency, and the second transparency is lower than the first transparency;
    显示单元,用于若接收到针对处于所述第二透明度的预设显示控件输入的目标操作,显示所述目标消息的消息内容。And a display unit, configured to display the message content of the target message if a target operation input for the preset display control in the second transparency is received.
  13. 根据权利要求12所述的终端,其中,所述显示单元,包括:The terminal according to claim 12, wherein the display unit comprises:
    第一显示子单元,用于若接收到在处于所述第二透明度的预设显示控件上输入的第一操作,显示所述预设显示控件对应的存储区域存储的至少一条消息的预览信息,其中,所述至少一条消息包括所述目标消息;a first display subunit, configured to display preview information of at least one message stored in a storage area corresponding to the preset display control, if receiving the first operation input on the preset display control of the second transparency, Wherein the at least one message includes the target message;
    第二显示子单元,用于若接收到针对所述目标消息的预览信息输入的第二操作,则显示所述目标消息的消息内容。a second display subunit, configured to display a message content of the target message if a second operation of the preview information input for the target message is received.
  14. 根据权利要求10所述的终端,其中,所述加密方式确定模块,具体用于若所述目标应用程序的保密级别为第二预设级别,则将第二加密方式确定为所述目标加密方式;The terminal according to claim 10, wherein the encryption mode determining module is configured to determine the second encryption mode as the target encryption mode if the security level of the target application is a second preset level. ;
    所述加密模块,具体用于在所述显示屏中显示所述目标消息的通知控件,其中,所述通知控件中显示有消息内容处于不可见状态的目标消息。The cryptographic module is specifically configured to display, in the display screen, a notification control of the target message, where the notification control displays a target message in which the message content is in an invisible state.
  15. 一种终端,包括处理器、存储器及存储在所述存储器上并可在所述处理器上运行的程序,所述程序被所述处理器执行时实现如权利要求1至8中任一项所述的未读消息处理方法的步骤。A terminal comprising a processor, a memory, and a program stored on the memory and operable on the processor, the program being executed by the processor to implement any one of claims 1 to 8 The steps of the unread message processing method described.
  16. 一种计算机可读存储介质,所述计算机可读存储介质上存储有程序,所述程序被处理器执行时实现如权利要求1至8中任一项所述的未读消息处理方法的步骤。A computer readable storage medium having stored thereon a program, the program being executed by a processor to implement the steps of the unread message processing method according to any one of claims 1 to 8.
PCT/CN2019/083444 2018-04-27 2019-04-19 Unread message processing method and terminal WO2019206039A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810393004.9 2018-04-27
CN201810393004.9A CN108629171B (en) 2018-04-27 2018-04-27 Unread message processing method and terminal

Publications (1)

Publication Number Publication Date
WO2019206039A1 true WO2019206039A1 (en) 2019-10-31

Family

ID=63694720

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/083444 WO2019206039A1 (en) 2018-04-27 2019-04-19 Unread message processing method and terminal

Country Status (2)

Country Link
CN (1) CN108629171B (en)
WO (1) WO2019206039A1 (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108629171B (en) * 2018-04-27 2020-09-11 维沃移动通信有限公司 Unread message processing method and terminal
CN109634508B (en) * 2018-12-12 2020-11-06 维沃移动通信有限公司 User information loading method and device
CN109862187B (en) * 2019-01-31 2021-03-16 Oppo广东移动通信有限公司 Message processing method, device, terminal and storage medium
CN110162241A (en) * 2019-05-24 2019-08-23 维沃移动通信有限公司 A kind of message treatment method and terminal
CN113360222A (en) * 2020-03-06 2021-09-07 华为技术有限公司 Application information display method and related equipment
CN114817784A (en) * 2022-04-11 2022-07-29 维沃移动通信有限公司 Message processing method and device, electronic equipment and readable storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106709306A (en) * 2016-12-01 2017-05-24 北京小米移动软件有限公司 Message reading method and apparatus
CN107256367A (en) * 2017-06-06 2017-10-17 珠海市魅族科技有限公司 A kind of information processing method and device, terminal device and computer-readable recording medium
CN107391989A (en) * 2017-07-10 2017-11-24 珠海市魅族科技有限公司 Message treatment method, device, terminal and storage medium
CN108629171A (en) * 2018-04-27 2018-10-09 维沃移动通信有限公司 A kind of unread message processing method and terminal

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102867149A (en) * 2012-08-01 2013-01-09 东莞宇龙通信科技有限公司 Terminal and information protection method
CN107193471B (en) * 2017-04-28 2020-07-21 Oppo广东移动通信有限公司 Unlocking control method and related product
CN107656689A (en) * 2017-09-15 2018-02-02 惠州Tcl移动通信有限公司 A kind of exchange method of terminal device, storage medium and terminal device
CN107734178A (en) * 2017-10-27 2018-02-23 北京小米移动软件有限公司 Presentation of information processing method, device, equipment and storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106709306A (en) * 2016-12-01 2017-05-24 北京小米移动软件有限公司 Message reading method and apparatus
CN107256367A (en) * 2017-06-06 2017-10-17 珠海市魅族科技有限公司 A kind of information processing method and device, terminal device and computer-readable recording medium
CN107391989A (en) * 2017-07-10 2017-11-24 珠海市魅族科技有限公司 Message treatment method, device, terminal and storage medium
CN108629171A (en) * 2018-04-27 2018-10-09 维沃移动通信有限公司 A kind of unread message processing method and terminal

Also Published As

Publication number Publication date
CN108629171A (en) 2018-10-09
CN108629171B (en) 2020-09-11

Similar Documents

Publication Publication Date Title
WO2021098678A1 (en) Screencast control method and electronic device
WO2019206039A1 (en) Unread message processing method and terminal
WO2019154181A1 (en) Display control method and mobile terminal
WO2019141174A1 (en) Unread message processing method and mobile terminal
WO2021017776A1 (en) Information processing method and terminal
WO2020020126A1 (en) Information processing method and terminal
WO2019196864A1 (en) Control method for virtual button and mobile terminal
WO2020238463A1 (en) Message processing method and terminal
WO2019114522A1 (en) Screen control method, screen control apparatus, and mobile terminal
CN107843993B (en) Control method for visual angle of display screen, mobile terminal and computer storage medium
CN110188524B (en) Information encryption method, information decryption method and terminal
CN109062634B (en) Application starting method and mobile terminal
WO2020199987A1 (en) Message display method and mobile terminal
CN107734172B (en) Information display method and mobile terminal
US20230025276A1 (en) Information display method, electronic device, and storage medium
WO2020063107A1 (en) Screenshot method and terminal
WO2020173316A1 (en) Image display method, terminal, and mobile terminal
WO2021115220A1 (en) Information sharing method, electronic device and computer-readable storage medium
WO2019129264A1 (en) Interface display method and mobile terminal
WO2021068895A1 (en) Screen capturing method and terminal device thereof
WO2020238448A1 (en) Permission management method and terminal
US20220215680A1 (en) Note information display method, note information sending method, and electronic device
CN109446794B (en) Password input method and mobile terminal thereof
WO2020038133A1 (en) Display method and mobile terminal
CN107835297B (en) Information updating method, mobile terminal and computer readable storage medium

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19793378

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19793378

Country of ref document: EP

Kind code of ref document: A1