WO2019227488A1 - 一种查看信息内容的方法及终端 - Google Patents

一种查看信息内容的方法及终端 Download PDF

Info

Publication number
WO2019227488A1
WO2019227488A1 PCT/CN2018/089664 CN2018089664W WO2019227488A1 WO 2019227488 A1 WO2019227488 A1 WO 2019227488A1 CN 2018089664 W CN2018089664 W CN 2018089664W WO 2019227488 A1 WO2019227488 A1 WO 2019227488A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
control
terminal
fingerprint
interface
Prior art date
Application number
PCT/CN2018/089664
Other languages
English (en)
French (fr)
Inventor
李展
陈常款
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to PCT/CN2018/089664 priority Critical patent/WO2019227488A1/zh
Priority to US17/059,798 priority patent/US11468154B2/en
Priority to CN201880088152.8A priority patent/CN111670571B/zh
Publication of WO2019227488A1 publication Critical patent/WO2019227488A1/zh
Priority to US17/889,803 priority patent/US11934505B2/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1626Constructional details or arrangements for portable computers with a single-body enclosure integrating a flat display, e.g. Personal Digital Assistants [PDAs]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1633Constructional details or arrangements of portable computers not specific to the type of enclosures covered by groups G06F1/1615 - G06F1/1626
    • G06F1/1637Details related to the display arrangement, including those related to the mounting of the display in the housing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1633Constructional details or arrangements of portable computers not specific to the type of enclosures covered by groups G06F1/1615 - G06F1/1626
    • G06F1/1684Constructional details or arrangements related to integrated I/O peripherals not covered by groups G06F1/1635 - G06F1/1675
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • G06F3/04817Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance using icons
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • G06F3/04886Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures by partitioning the display area of the touch-screen or the surface of the digitising tablet into independently controllable areas, e.g. virtual keyboards or menus
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/60Static or dynamic means for assisting the user to position a body part for biometric acquisition
    • G06V40/63Static or dynamic means for assisting the user to position a body part for biometric acquisition by static guides
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • H04M1/724631User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device by limiting the access to the user interface, e.g. locking a touch-screen or a keypad
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • H04M1/724631User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device by limiting the access to the user interface, e.g. locking a touch-screen or a keypad
    • H04M1/724634With partially locked states, e.g. when some telephonic functional locked states or applications remain accessible in the locked states
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2139Recurrent verification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/7243User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages
    • H04M1/72436User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages for text messaging, e.g. SMS or e-mail
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2201/00Electronic components, circuits, software, systems or apparatus used in telephone systems
    • H04M2201/42Graphical user interfaces
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/12Details of telephonic subscriber devices including a sensor for measuring a physical value, e.g. temperature or motion

Definitions

  • the present application relates to the field of communication technologies, and in particular, to a method and a terminal for viewing information content.
  • a method and a terminal for viewing information content provided by the present application can simplify a user's operation of viewing hidden information content, improve the interaction efficiency between the user and the terminal, and improve the user experience.
  • the method provided in this application is applied to a terminal.
  • the terminal includes a touch screen.
  • the touch screen is configured with at least one fingerprint reader.
  • the method includes: the terminal displays a first lock screen interface or is in a black screen state; the terminal receives the first information; the terminal A second lock screen interface is displayed.
  • the second lock screen interface displays a first control, and the content of the first control prompting the first information is hidden; the terminal receives a first operation of the user on the touch screen, the first operation is for A preset operation instructing the terminal to display the content of the first information; in response to the first operation, the terminal collects the user's fingerprint information through at least one fingerprint identifier; in response to the verification of the collected fingerprint information passing, the terminal displays a third
  • the lock screen interface, the third lock screen interface displays a first control, and the first control displays the content of the first information.
  • the terminal collects the user's fingerprint information for verifying the user's identity, and instructs the terminal to display the content of the first information after passing the verification.
  • the operation of the user is simplified, the interaction efficiency between the user and the terminal is improved, and the user experience is improved.
  • prompting the content of the first information in the first control to be hidden includes: displaying the content of the first information in the first control as preset content, and the preset content is different from the content of the first information; or The first control displays a prompt message to indicate that the content of the first message has been hidden. Therefore, a variety of hidden methods are provided, which is beneficial to improving the user experience.
  • the method before the terminal displays the second lock screen interface, the method further includes: the terminal determines that the first information meets a preset condition according to the first information; the preset condition is any one or any of the following: The first information is pushed by a preset application, the sender of the first information is a preset contact, the first information is received by the terminal within a preset time period, and the first information is received by the terminal at a preset location. Therefore, different preset conditions can be set according to different hiding requirements of the user, which is beneficial to improving the user experience.
  • a first fingerprint icon is further displayed on the second lock screen interface, and the first fingerprint icon corresponds to the first control, and the display position of the first fingerprint icon and the display position of the first control partially overlap,
  • a fingerprint reader is arranged at a display position of the first fingerprint icon.
  • the first operation received by the terminal on the touch screen is specifically: the terminal receives the first operation of the user at the display position of the first fingerprint icon.
  • the terminal collecting the user's fingerprint information through the at least one fingerprint identifier is specifically: in response to the first operation, the terminal collects the user's fingerprint information through the fingerprint identifier at the display position of the first fingerprint icon. It can be seen that the fingerprint icon can be used to prompt the user, which is beneficial to improving the user experience.
  • a second control and a second fingerprint icon are also displayed on the second lock screen interface, and the content indicating that the second information is hidden in the second control, the second fingerprint icon corresponds to the second control, and the second The display position of the fingerprint icon is partially overlapped with the display position of the second control, and the display position of the second fingerprint icon is configured with a fingerprint identifier. It can be seen that different information can correspond to different fingerprint icons, which is conducive to the different authentication of different information, and helps to ensure the security and privacy of the information.
  • the terminal displays a third lock screen interface
  • the first control is displayed in the third lock screen interface.
  • the content of the first information displayed in the first control is specifically: the terminal displays the third lock screen interface.
  • the three lock screen interface displays a first control and a second control; wherein the content of the first information is displayed in the first control, and the content of the second control prompting the second information is hidden.
  • the method further includes: the terminal receives a second operation of the user at the display position of the second fingerprint icon; and in response to the second operation, the terminal passes the second fingerprint through The fingerprint reader at the icon display location collects the user's fingerprint information.
  • the terminal displays a fourth lock screen interface, and the first lock screen and the second control are displayed in the fourth lock screen interface; The content of the first information is displayed in the first control; the content of the second information is displayed in the second control.
  • a third control is also displayed on the second lock screen interface, and the content indicating that the third information is hidden in the third control.
  • the first fingerprint icon corresponds to the first control and the second third control.
  • the display position of a fingerprint icon and the display position of the third control partially overlap.
  • the terminal displays a third lock screen interface, the first control is displayed in the third lock screen interface, and the content of the first information displayed in the first control is specifically: the terminal displays the third lock screen interface, and the third lock screen interface displays the first A control and a third control; wherein the content of the first information is displayed in the first control, and the content of the third information is displayed in the third control.
  • the terminal displays a second lock screen interface
  • the second lock screen interface displays a first control
  • the content of the first control indicating that the first information is hidden is specifically: the terminal displays the second lock screen interface,
  • the second lock screen interface displays a first control, and the first control displays prompt information, and the prompt information indicates that the content of the first information is hidden.
  • the terminal displays a third lock screen interface, the first control is displayed in the third lock screen interface, and the content of the first information displayed in the first control is specifically: the terminal displays the third lock screen interface, and the third lock screen interface displays the first A control that displays the content of the first message in the first control; the first message is information received by a short message or instant messaging application, and the content of the first message includes a sender name of the first message, At least one of the number of the sender and the content of the message; or the first information is a missed call notification, the content of the first information includes the name of the caller or the number of the caller.
  • the terminal receives multiple pieces of hidden information pushed by the same application and multiple pieces of hidden information pushed by different applications.
  • the terminal may display a corresponding fingerprint icon for each piece of hidden information for each hidden information. Authentication of information.
  • the terminal may also display a fingerprint icon for all hidden information for authentication of all hidden information.
  • the terminal may also display a fingerprint icon for some of the hidden information for user authentication of the hidden information. For other hidden information, a different fingerprint icon is displayed for user authentication of these hidden information.
  • the embodiments of the present application are not specifically limited.
  • the terminal may use a fingerprint icon for authentication of all hidden information of the first application.
  • the terminal may use another fingerprint icon for authentication of all hidden information of the second application.
  • the second application is different from the first application.
  • a method for viewing information content is applied to a terminal.
  • the terminal includes a touch screen configured with a fingerprint reader.
  • the method includes: the terminal receives a call request; the terminal displays a first interface, and the first interface displays a first interface.
  • a control that prompts that the incoming call information in the call request is hidden in the first control; the terminal receives a first operation of the user on the touch screen, the first operation is a preset instruction for the terminal to display the incoming call information in the call request
  • the terminal collects the user's fingerprint information through the fingerprint reader.
  • the terminal displays a second interface, and the second interface displays the first control. Display the incoming call information of the call request.
  • the terminal collects the user's fingerprint information to verify the user's identity, and instructs the terminal to display the incoming call information after passing the verification.
  • the operation of the user is simplified, the interaction efficiency between the user and the terminal is improved, and the user experience is improved.
  • a fingerprint icon is further displayed on the first interface, and the fingerprint icon is associated with the fingerprint identifier; the first operation of the terminal receiving the user on the touch screen is specifically: the terminal receiving the user's position at the display position of the fingerprint icon First operation.
  • the display position of the fingerprint icon is partially overlapped with the display position of the first control.
  • the method further includes: the terminal receives a second operation of the user, the second operation is an operation of answering an incoming call; and the terminal establishes a communication connection.
  • the terminal displays a first interface, and the first interface displays a first control.
  • the first control prompts that the incoming call information in the call request is hidden.
  • the terminal displays the first interface, and the first interface displays the first interface.
  • the first control is displayed, and the incoming call number is marked as an unknown call in the first control;
  • the terminal displays a second interface, the second interface displays the first control, and the first control displays the call request information of the call request specifically: the terminal displays the second Interface, the second interface displays a first control, and the first control displays the incoming call information of the call request, and the incoming message information includes at least one of the name of the incoming contact, the incoming number, and the place where the incoming number belongs.
  • the terminal when the terminal displays an interface when a call request is received, if some information of the communication request in the interface is hidden, for example, the contact information of the incoming call is hidden, or the incoming call number is hidden, then The terminal may not display the answering control, or the terminal may display the answering control, but the control is inoperable. .
  • the terminal After receiving the operation of displaying hidden information by the user, the terminal displays the contact information of the incoming call, and the terminal only displays the answering control, or switches the answering control in the inoperable state to the answering control in the operable state, that is, Allow users to answer the call.
  • the contact information of the incoming call is hidden or the incoming call number is hidden, the user is not allowed to answer the incoming call.
  • a terminal includes a touch screen, and the touch screen is configured with at least one fingerprint reader.
  • the terminal includes: a display unit for displaying a first lock screen interface or in an unlit state; and a receiving unit for receiving the first Information; the display unit is further configured to display a second lock screen interface, and the second lock screen interface displays a first control, and the content of the first control prompts that the first information is hidden; the receiving unit is further configured to receive the user on the touch screen
  • the first operation is a preset operation for instructing the terminal to display the content of the first information; the processing unit is configured to collect a user's fingerprint through at least one fingerprint reader in response to the first operation Information; the display unit is further configured to display a third lock screen interface in response to the verification of the fingerprint information collected by the processing unit, the third lock screen interface displaying a first control, and the first control displaying the content of the first information .
  • the content indicating that the first information is hidden in the first control displayed by the display unit includes: displaying the content of the first information in the first control as preset content, and the preset content and the first information are The contents are different; or, the first control displays a prompt message to indicate that the content of the first information has been hidden.
  • the processing unit is further configured to determine that the first information meets a preset condition according to the first information before the display unit displays the second lock screen interface;
  • the preset condition is any one or any of the following Item: The first message is pushed by a preset application, the sender of the first message is a preset contact, the first message is received by the terminal within a preset time period, and the first message is received by the terminal at a preset location of.
  • the display unit is further configured to display a first fingerprint icon on the second lock screen interface, the first fingerprint icon corresponding to the first control, and a display position of the first fingerprint icon and a display position of the first control. Some areas overlap, and a fingerprint reader is configured at the display position of the first fingerprint icon.
  • the receiving unit is further configured to receive the first operation of the user on the touch screen.
  • the receiving unit is further configured to receive the first fingerprint icon of the user.
  • a first operation at a display position; a processing unit for collecting fingerprint information of a user through at least one fingerprint identifier in response to the first operation is specifically: a processing unit for responding to the first operation through the first fingerprint icon
  • the fingerprint reader at the display position collects the user's fingerprint information.
  • the display unit is further configured to display the second control and the second fingerprint icon on the second lock screen interface, and the content of the second control prompting the second information is hidden, and the second fingerprint icon corresponds to the first Two controls, the display position of the second fingerprint icon and the display position of the second control partially overlap, and the display position of the second fingerprint icon is configured with a fingerprint reader.
  • the display unit is further configured to display a third lock screen interface, where the first control is displayed in the third lock screen interface, and the content of the first information displayed in the first control is specifically: the display unit, and Used to display a third lock screen interface, where the first control and the second control are displayed in the third lock screen; wherein the content of the first information is displayed in the first control, and the content of the second information that is prompted in the second control is hidden .
  • the receiving unit is further configured to receive a second operation of the user at the display position of the second fingerprint icon after the display unit displays the third lock screen interface; the processing unit is further configured to respond to the first The second operation is to collect the user's fingerprint information through the fingerprint reader at the position where the second fingerprint icon is displayed; the display unit is further configured to display the fourth lock screen interface in response to the verification of the collected fingerprint information.
  • a first control and a second control are displayed; wherein the content of the first information is displayed in the first control; and the content of the second information is displayed in the second control.
  • the display unit is further configured to display a third control on the second lock screen interface, and the content of the third control prompts that the third information is hidden, and the first fingerprint icon corresponds to the first control and the second The third control, the display position of the first fingerprint icon overlaps with the display position of the third control in some areas; the display unit is also used to display the third lock screen interface, and the third lock screen interface displays the first control, the first The content of displaying the first information in the control is specifically: the display unit is further configured to display a third lock screen interface, and the first lock and the third control are displayed in the third lock screen; wherein the first information is displayed in the first control. The content of the third control displays the content of the third information.
  • the display unit is further configured to display a second lock screen interface.
  • the second lock screen interface displays a first control, and the content of the first control prompting the first information is hidden.
  • the display unit is: It is also used to display a second lock screen interface.
  • the second lock screen interface displays a first control, and the first control displays prompt information, the prompt information indicates that the content of the first information is hidden;
  • the display unit is also used to display a third The lock screen, the first control is displayed in the third lock screen, and the content of the first information displayed in the first control is specifically: the display unit is also used to display the third lock screen, and the third lock screen displays A first control that displays the content of the first information in the first control;
  • the first information is information received by a short message or an instant messaging application, and the content of the first information includes a sender name of the first information , The number of the sender, and the content of the message; or the first information is a missed call notification, the content of the first information includes the name of the caller or the caller number of the missed call.
  • a terminal includes a touch screen, and the touch screen is configured with a fingerprint reader.
  • the terminal includes a receiving unit for receiving a call request, and a display unit for displaying a first interface.
  • the first interface displays a first control.
  • the first control prompts that the incoming call information in the call request is hidden; the receiving unit is further configured to receive a first operation of the user on the touch screen, where the first operation is a preset instruction for the terminal to display the call request; Operation of the incoming call information; a processing unit for collecting fingerprint information of the user through the fingerprint reader in response to the first operation; a display unit for displaying the second interface in response to the verification of the collected fingerprint information, the first The second interface displays a first control, and the first control displays the incoming call information of the call request.
  • the display unit is further configured to display a fingerprint icon on the first interface, and the fingerprint icon is associated with the fingerprint identifier;
  • the receiving unit is further configured to receive a first operation of the user on the touch screen, specifically: receiving The unit is further configured to receive a first operation of the user at a display position of the fingerprint icon.
  • the display position of the fingerprint icon is partially overlapped with the display position of the first control.
  • the receiving unit is further configured to receive a second operation of the user after the display unit displays the second interface, and the second operation is an operation of answering an incoming call; the processing unit is further configured to establish a communication connection.
  • the display unit is configured to display a first interface, and the first interface displays a first control.
  • the first control prompts that the incoming call information in the call request is hidden.
  • the display unit is configured to display A first interface, where a first control is displayed in the first interface, and the incoming call number is marked as an unknown incoming call in the first control; the display unit is also used to display the second interface, and the second interface displays the first control, and the first control
  • the display of the incoming call information of the call request is specifically: a display unit, which is also used to display the second interface.
  • the second interface displays a first control.
  • the first control displays the incoming call information of the call request. At least one of the place where the number and caller number belong.
  • a graphical user interface is stored in an electronic device.
  • the electronic device includes a touch screen, a memory, and one or more processors.
  • the one or more processors are configured to execute one of the stored in the memory.
  • the graphical user interface includes: a first lock screen interface displayed on the touch screen; and in response to the electronic device receiving first information, displaying a second lock screen interface on the touch screen, the The second lock screen interface includes a first control, and the content of the first control prompting the first information is hidden; in response to the electronic device receiving the first operation of the user on the touch screen, and the electronic device according to The verification of the fingerprint information collected by the first operation is passed, and a third lock screen interface is displayed on the touch screen, and the third lock screen interface includes the first control, and the first control displays the first control.
  • the content of the first information, and the first operation is a preset operation for instructing the terminal to display the content of the first information.
  • the second lock screen interface further includes: a first fingerprint icon, the first fingerprint icon corresponding to the first control, a display position of the first fingerprint icon and a display position of the first control partially overlap, and the first A fingerprint identifier is arranged at a display position of the fingerprint icon.
  • the second lock screen interface further includes: a second control and a second fingerprint icon, the content of the second control prompting that the second information is hidden, the second fingerprint icon corresponds to the second control, and the second fingerprint
  • the display position of the icon is partially overlapped with the display position of the second control, and the display position of the second fingerprint icon is configured with a fingerprint reader.
  • the third lock screen interface includes a first control
  • the content of the first information displayed in the first control is specifically: the third lock screen interface includes the first control and the second control; wherein the first control The content of the first information is displayed in, and the content of the second control prompting the second information is hidden.
  • the graphical user interface further includes: in response to the electronic device receiving the second operation of the user at the display position of the second fingerprint icon, and the verification of the fingerprint information collected by the electronic device through the second operation passes, A fourth lock screen interface is displayed on the touch screen.
  • the fourth lock screen interface includes a first control and a second control. The first control displays the content of the first information. The second control displays the content of the second information.
  • the second lock screen interface further includes: a third control, the content of the third control prompting that the third information is hidden, the first fingerprint icon corresponds to the first control and the second third control, and the first The display position of the fingerprint icon overlaps with the display position of the third control partly;
  • the third lock screen interface includes the first control, and the content of the first information displayed in the first control is specifically: the third lock screen interface includes the first control and A third control; wherein the content of the first information is displayed in the first control, and the content of the third information is displayed in the third control.
  • the second lock screen interface includes the first control
  • the content indicating that the first information is hidden in the first control is specifically: the second lock screen interface includes the first control, and a prompt is displayed in the first control.
  • Information indicates that the content of the first information is hidden;
  • the third lock screen interface includes the first control, and the content of the first information displayed in the first control is specifically: the third lock screen interface includes the first control, and the first control Display the content of the first message;
  • the first message is a message received by a short message or an instant messaging application, the content of the first message includes a sender name, a sender number of the first message, and At least one of the message contents; or the first information is a missed call notification, the content of the first information includes the caller name or caller number of the missed call.
  • a graphical user interface is stored in an electronic device.
  • the electronic device includes a touch screen, a memory, and one or more processors.
  • the one or more processors are configured to execute one of the memories stored in the memory.
  • the graphical user interface includes: in response to the electronic device receiving a call request, displaying a first interface on a touch screen, the first interface including a first control, the first control prompting that the incoming call information in the call request is hidden;
  • a second interface is displayed on the touch screen, the second interface includes the first control, and the first control displays a call
  • the first operation of the requested incoming call information is a preset operation for instructing the terminal to display the incoming call information in the call request.
  • the first interface further includes a fingerprint icon, and the fingerprint icon is associated with the fingerprint identifier.
  • the first interface includes a first control
  • the information indicating that the incoming call in the call request is hidden in the first control is specifically as follows: the first interface includes the first control, and the caller number is marked as unknown in the first control.
  • the second interface includes a first control
  • the caller information of the call request displayed in the first control is specifically: the second interface includes the caller information of the call request displayed in the first control. Calling number belongs to at least one of the places.
  • a terminal includes a processor, a memory, and a touch screen.
  • the memory and the touch screen are coupled to the processor.
  • the memory is used to store computer program code.
  • the computer program code includes computer instructions.
  • a computer storage medium includes computer instructions, and when the computer instructions are executed on a terminal, the terminal is caused to execute the method as described in any one of the possible implementation manners of the first aspect or the second aspect.
  • a ninth aspect a computer program product, when the computer program product runs on a computer, causes the computer to perform the method described in any one of the possible implementation manners of the first aspect or the second aspect.
  • FIG. 1 is a first schematic structural diagram of a terminal according to an embodiment of the present application.
  • FIG. 2 is a schematic diagram of some graphical user interfaces displayed on a terminal provided by some embodiments of the present application.
  • FIG. 3 is a schematic diagram of some graphical user interfaces displayed on a terminal provided by some other embodiments of the present application.
  • FIG. 4 is a schematic diagram of some graphical user interfaces displayed on a terminal provided by some other embodiments of the present application.
  • FIG. 5 is a schematic diagram of some graphical user interfaces displayed on a terminal provided by some other embodiments of the present application.
  • FIG. 6 is a schematic diagram of some graphical user interfaces displayed on a terminal provided by some other embodiments of the present application.
  • FIG. 7A is a schematic flowchart of a method for viewing information content according to an embodiment of the present application.
  • FIG. 7B is a schematic flowchart of a method for viewing information content provided by other embodiments of the present application.
  • FIG. 8A is a schematic flowchart of a method for viewing information content provided by other embodiments of the present application.
  • 8B is a schematic flowchart of a method for viewing information content provided by other embodiments of the present application.
  • FIG. 9 is a schematic diagram of some graphical user interfaces displayed on a terminal according to another embodiment of the present application.
  • FIG. 10 is a schematic diagram of some graphical user interfaces displayed on a terminal according to another embodiment of the present application.
  • FIG. 11 is a schematic flowchart of a method for viewing information content provided by another embodiment of the present application.
  • FIG. 12 is a schematic diagram of some graphical user interfaces displayed on a terminal according to another embodiment of the present application.
  • FIG. 13 is a schematic diagram of some graphical user interfaces displayed on a terminal according to another embodiment of the present application.
  • FIG. 14 is a schematic diagram of some graphical user interfaces displayed on a terminal provided by some other embodiments of the present application.
  • 15 is a schematic diagram of some graphical user interfaces displayed on a terminal according to some embodiments of the present application.
  • FIG. 16 is a second schematic structural diagram of a terminal provided by this application.
  • FIG. 17 is a third structural schematic diagram of a terminal provided by this application.
  • first and second are used for descriptive purposes only, and cannot be understood as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Therefore, the features defined as “first” and “second” may explicitly or implicitly include one or more of the features. In the description of the embodiments of the present application, unless otherwise stated, the meaning of "a plurality" is two or more.
  • hidden information is private, so when viewing the content of these hidden information, the user's identity needs to be verified first, and the specific content of these hidden information can be viewed only after passing the verification.
  • the embodiments of the present application provide a technical solution for viewing hidden information content by using a fingerprint authentication method.
  • the terminal can both collect the user's fingerprint information, and the terminal can recognize the user's operation gesture. Therefore, the user's fingerprint input operation can not only make the terminal read the user's fingerprint information, complete the user identity verification, but also instruct the terminal to read the content of the hidden information. It can be seen that the method provided in the embodiment of the present application simplifies the operation of the user, improves the interaction efficiency between the user and the terminal, and improves the user experience.
  • the method provided in the embodiment of the present application can be applied to a terminal having fingerprint recognition.
  • a fingerprint collection device can be configured in the touch screen of the terminal to implement the fingerprint recognition function, that is, the fingerprint collection device can be integrated with the touch screen to implement the fingerprint recognition function of the terminal.
  • the fingerprint collection device is configured in the touch screen, may be a part of the touch screen, or may be configured in the touch screen in other ways.
  • the main component of the fingerprint collection device in the embodiment of the present application may be a fingerprint sensor.
  • the fingerprint sensor may use any type of sensing technology, including but not limited to optical, capacitive, piezoelectric, or ultrasonic sensing technologies.
  • the terminal in this application may be a mobile phone (such as the mobile phone 100 shown in FIG. 1), a tablet computer, a personal computer (PC), and a personal digital assistant (personal) that can install an application and display an application icon.
  • digital assistant PDA
  • smart watches netbooks
  • wearable electronic devices Augmented Reality (AR) devices
  • VR virtual reality
  • this application does not specifically limit the specific form of the terminal .
  • a mobile phone 100 is taken as an example of the foregoing terminal.
  • the mobile phone 100 may specifically include a processor 101, a radio frequency (RF) circuit 102, a memory 103, a touch screen 104, a Bluetooth device 105, and one or more sensors 106. , Wireless fidelity (WI-FI) device 107, positioning device 108, audio circuit 109, peripheral interface 110, power supply device 111 and other components. These components can communicate via one or more communication buses or signal lines (not shown in FIG. 1).
  • WI-FI Wireless fidelity
  • FIG. 1 does not constitute a limitation on the mobile phone, and the mobile phone 100 may include more or fewer components than shown in the figure, or combine certain components, or arrange different components.
  • the processor 101 is the control center of the mobile phone 100. It uses various interfaces and lines to connect various parts of the mobile phone 100.
  • the processor 101 executes or executes the application programs stored in the memory 103 and calls the data stored in the memory 103 to execute the execution of the mobile phone 100.
  • the processor 101 may include one or more processing units, for example, the processor 101 may include a baseband processor and an application processor.
  • the radio frequency circuit 102 may be used for receiving and transmitting wireless signals during information transmission or communication.
  • the radio frequency circuit 102 may receive the downlink data of the base station and process it to the processor 101; in addition, send the uplink data to the base station.
  • the radio frequency circuit includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like.
  • the radio frequency circuit 102 can also communicate with other devices through wireless communication.
  • the wireless communication may use any communication standard or protocol, including but not limited to a global mobile communication system, a general packet wireless service, code division multiple access, broadband code division multiple access, long-term evolution, email, short message service, and the like.
  • the memory 103 is configured to store application programs and data, and the processor 101 executes various functions and data processing of the mobile phone 100 by running the application programs and data stored in the memory 103.
  • the memory 103 mainly includes a storage program area and a storage data area, where the storage program area can store an operating system and at least one application required by a function (such as a sound playback function, an image playback function, etc.); the storage data area can store data according to the use of the mobile phone. Data created at 100 (such as audio data, phone book, etc.).
  • the memory 103 may include a high-speed random access memory (Random Access Memory, RAM), and may also include a non-volatile memory, such as a magnetic disk storage device, a flash memory device, or other volatile solid-state storage devices.
  • RAM Random Access Memory
  • the memory 103 may store various operating systems, for example, developed by Apple Inc. Operating system, developed by Google Operating system, etc.
  • the memory 103 may be independent and connected to the processor 101 through the communication bus; the memory 103 may also be integrated with the processor 101.
  • the memory 103 includes a storage device 207.
  • the touch screen 104 may specifically include a touchpad 104-1 and a display 104-2.
  • the touchpad 104-1 can collect touch events on or near the user of the mobile phone 100 (for example, the user uses a finger, a stylus, or any suitable object on the touchpad 104-1 or on the touchpad 104 Near -1), and send the collected touch information to other devices (such as the processor 101).
  • the user's touch event near the touchpad 104-1 can be called hovering touch; hovering touch can mean that the user does not need to directly touch the touchpad in order to select, move or drag an object (such as an icon). , As long as the user is near the device in order to perform the desired function.
  • various types such as resistive, capacitive, infrared, and surface acoustic wave can be used to implement the touch panel 104-1.
  • the display (also referred to as a display screen) 104-2 may be used to display information input by the user or information provided to the user and various menus of the mobile phone 100.
  • the display 104-2 may be configured in the form of a liquid crystal display, an organic light emitting diode, or the like.
  • the touchpad 104-1 may be overlaid on the display 104-2. When the touchpad 104-1 detects a touch event on or near the touchpad 104-1, it transmits it to the processor 101 to determine the type of the touch event, and then the processor 101 may provide a corresponding visual output on the display 104-2 according to the type of the touch event.
  • the touchpad 104-1 and the display screen 104-2 are implemented as two independent components to implement the input and output functions of the mobile phone 100, in some embodiments, the touchpad 104- 1 Integrated with the display screen 104-2 to implement the input and output functions of the mobile phone 100.
  • the touch screen 104 is formed by stacking multiple layers of materials, which will not be described in detail in the embodiments of the present application.
  • the touchpad 104-1 can be configured on the front of the mobile phone 100 in the form of a full board
  • the display panel 104-2 can also be configured on the front of the mobile phone 100 in the form of a full board, so that the front of the phone can be frameless Structure, such as a full-screen phone.
  • the mobile phone 100 may also have a fingerprint recognition function.
  • the fingerprint reader 112 may be disposed on the back of the mobile phone 100 (eg, below the rear camera), or the fingerprint reader 112 may be disposed on the front of the mobile phone 100 (eg, below the touch screen 104).
  • the mobile phone 100 may further include a Bluetooth device 105 for implementing data exchange between the mobile phone 100 and other short-range devices (such as a mobile phone, a smart watch, etc.).
  • the Bluetooth device in the embodiment of the present application may be an integrated circuit or a Bluetooth chip.
  • the mobile phone 100 may further include at least one sensor 106, such as a light sensor, a motion sensor, and other sensors.
  • the light sensor may include a proximity sensor, wherein the proximity sensor may turn off the power of the display when the mobile phone 100 is moved to the ear.
  • an accelerometer sensor can detect the magnitude of acceleration in various directions (usually three axes), and can detect the magnitude and direction of gravity when it is stationary.
  • attitude of the mobile phone such as horizontal and vertical screen switching, related Games, magnetometer attitude calibration), vibration recognition-related functions (such as pedometer, tap), etc .; as for the mobile phone 100, other sensors such as gyroscopes, barometers, hygrometers, thermometers, infrared sensors, etc. More details.
  • the WI-FI device 107 is used to provide the mobile phone 100 with network access that complies with WI-FI related standard protocols.
  • the mobile phone 100 can access the WI-FI access point through the WI-FI device 107 to help users send and receive email, Browse the web and access streaming media, etc., it provides users with wireless broadband Internet access.
  • the WI-FI device 107 can also be used as a WI-FI wireless access point, and can provide WI-FI network access for other devices.
  • the positioning device 108 is configured to provide a geographic location for the mobile phone 100. It can be understood that the positioning device 108 may specifically be a receiver of a global positioning system (Global Positioning System, GPS) or a positioning system such as Beidou satellite navigation system or Russian GLONASS. After receiving the geographical position sent by the positioning system, the positioning device 108 sends the information to the processor 101 for processing, or sends the information to the memory 103 for storage. In other embodiments, the positioning device 108 may also be a receiver of an assisted global positioning system (AGPS). The AGPS system assists the positioning device 108 to complete ranging and positioning services by serving as an auxiliary server.
  • AGPS assisted global positioning system
  • the auxiliary positioning server provides positioning assistance by communicating with a positioning device 108 (ie, a GPS receiver) of a device such as the mobile phone 100 through a wireless communication network.
  • a positioning device 108 ie, a GPS receiver
  • the positioning device 108 may also be a positioning technology based on a WI-FI access point. Since each WI-FI access point has a globally unique (Media Access Control, MAC) address, the device can scan and collect broadcast signals from surrounding WI-FI access points when WI-FI is turned on.
  • MAC Media Access Control
  • the MAC address broadcast by the WI-FI access point can be obtained; the device sends these data (such as the MAC address) that can indicate the WI-FI access point to the location server through the wireless communication network, and the location server retrieves each The geographical position of the WI-FI access point, combined with the strength of the WI-FI broadcast signal, calculates the geographical position of the device and sends it to the positioning device 108 of the device.
  • the audio circuit 109, the speaker 113, and the microphone 114 may provide an audio interface between the user and the mobile phone 100.
  • the audio circuit 109 may transmit the received electrical data converted electric signal to the speaker 113, and the speaker 113 converts the sound signal into a sound signal for output.
  • the microphone 114 converts the collected sound signal into an electric signal, and the audio circuit 109 After receiving, it is converted into audio data, and then the audio data is output to the RF circuit 102 for sending to another mobile phone, or the audio data is output to the memory 103 for further processing.
  • the peripheral interface 110 is used to provide various interfaces for external input / output devices (such as a keyboard, a mouse, an external display, an external memory, a user identification module card, etc.).
  • external input / output devices such as a keyboard, a mouse, an external display, an external memory, a user identification module card, etc.
  • a universal serial bus (Universal Serial Bus, USB) interface is used to connect with a mouse
  • a metal contact on the card slot of the user identification module is used to connect with a subscriber identification module (SIM) card provided by a telecommunications operator.
  • SIM subscriber identification module
  • the peripheral interface 110 may be used to couple the above-mentioned external input / output peripherals to the processor 101 and the memory 103.
  • the mobile phone 100 may further include a power supply device 111 (such as a battery and a power management chip) for supplying power to various components.
  • the battery may be logically connected to the processor 101 through the power management chip, so as to manage charging, discharging, and power consumption management through the power supply device 111. And other functions.
  • the mobile phone 100 may further include a camera (a front camera and / or a rear camera), a flash, a micro-projection device, a near field communication (NFC) device, and the like, and details are not described herein again.
  • a camera a front camera and / or a rear camera
  • a flash a flash
  • a micro-projection device a micro-projection device
  • NFC near field communication
  • the hidden information in the embodiment of the present application includes, but is not limited to, new messages pushed by the application in the terminal (for example, new information of the "short message” application, new messages of the "WeChat” application, etc.), information of incoming calls or missed calls ( For example: the number of incoming or missed calls, the remarks of the phone number set by the user, etc., the information of some items in the application (for example, the content of "Today” in the "Scenario Intelligence” application, “Scenario Intelligence "Flight information in the app, etc.), some information in the app (for example: some contacts in” Contacts ", some text messages in” SMS "), some files in folders ( For example: some video files in the video folder, some picture files in the picture folder, etc.), some application icons on the desktop, etc.
  • new messages pushed by the application in the terminal for example, new information of the "short message” application, new messages of the "WeChat” application, etc.
  • information of incoming calls or missed calls
  • the terminal receives new information and displays "the information has been hidden”. It is also possible to display the contents of the new information as specific contents. For example, when there is a new incoming call on the terminal, the number of the incoming call and the remark information are not displayed, but are displayed as "unknown number”.
  • the embodiment of the present application does not limit the specific display of the content of the hidden information when it is hidden.
  • Application scenario 1 When the terminal is in the lock screen state, the terminal receives a new message pushed by the application, and the new message is set to a hidden state.
  • FIG. 7A a flowchart of a method for viewing information content is provided according to an embodiment of the present application.
  • the method specifically includes:
  • the terminal is in a lock screen state and displays a first interface.
  • the first interface includes a first control, and the first control prompts that the first information is hidden, that is, the content of the first information is not displayed on the first interface.
  • the first information is new information pushed by the application, for example, new information pushed by the "SMS” application, new information pushed by the "WeChat” application, or information about missed calls pushed by the "Phone” application.
  • a fingerprint icon corresponding to the first control is also displayed on the first interface, and the fingerprint icon is used to indicate that the user can input fingerprint information so that the terminal displays the content of the first information in the first control.
  • the terminal may display the fingerprint icon on the first control, in other words, the display position of the first control is coincident with the display position of the fingerprint icon, or there is a partial area overlap.
  • the fingerprint icon may be displayed at any position on the right or left of the first information in the first control.
  • the terminal may also display the fingerprint icon near the first control. In other words, the display position of the first control does not coincide with the display position of the fingerprint icon. This embodiment of the present application does not specifically limit this.
  • the terminal may not display the fingerprint icon. This embodiment of the present application does not specifically limit this.
  • the first message is a new message of the “WeChat” application as an example for description.
  • the terminal is in a black screen state (that is, the screen is off and the screen is not lit).
  • the terminal will light up the screen and display the terminal's lock screen ( (Ie, the first interface), such as interface 201 shown in (1) in FIG. 2.
  • a prompt message 202 that is, the first control
  • the prompt information 202 is used to prompt the user that there is new information (for example, new information of the "WeChat” application), and the new information (that is, the first information) ) 'S content has been hidden.
  • a fingerprint icon 203 is also displayed on the interface 201, and the fingerprint icon 203 is used to prompt the user to input a fingerprint to display the content of the first information.
  • the terminal before the terminal displays the first interface, when the terminal receives the first information, it may first determine whether the content of the first information needs to be hidden. To determine whether the content of the first message needs to be hidden, you can determine whether the sender is a specific contact set in advance. For example, the user sets some senders to be specific contacts. Display the prompt information on the screen interface without hiding the content of the message and the sender; you can also determine whether the first information is information of a specific application, for example, if WeChat is set as a specific application in advance, then when new information of the WeChat application is received, Then the prompt message is displayed on the lock screen without hiding the content of the message and the sender.
  • the sender is a specific contact set in advance. For example, the user sets some senders to be specific contacts. Display the prompt information on the screen interface without hiding the content of the message and the sender; you can also determine whether the first information is information of a specific application, for example, if WeChat is set as a specific application in advance, then when new
  • the terminal displays the first interface
  • the first control is displayed, and the prompt information of the first information is displayed in the first control.
  • the content of the first information is not displayed, and the fingerprint corresponding to the first control is displayed. icon.
  • the terminal displays the interface according to the prior art method. For example, the terminal displays the first control on the lock screen interface, and the first control displays the content of the first information. And there is no fingerprint icon corresponding to the first control in the lock screen interface.
  • the fingerprint icon when the terminal displays the first interface, the fingerprint icon may not be displayed.
  • the terminal When receiving a user input operation for displaying the fingerprint icon, the terminal displays the fingerprint icon on the first interface.
  • the operation for the user to input and display the fingerprint icon may be, for example, the user to input a corresponding operation at the first control position, for example, click, double-click, long-press, slide, or a user-defined operation.
  • the first interface further includes a fingerprint icon for unlocking the screen.
  • a fingerprint icon 301 is also displayed in the interface 201, and the fingerprint icon 301 is used to prompt the user to input a fingerprint for unlocking.
  • the terminal After detecting that the user enters the fingerprint for unlocking at the fingerprint icon 301, the terminal unlocks the screen and enters the terminal's interface before the screen is locked, which may be a home screen interface of the terminal or the interface where the terminal was located before the screen was locked.
  • the interface 302 shown in (2) in FIG. 3 is the home screen interface of the terminal.
  • the fingerprint required to be input by the fingerprint icon 301 and the fingerprint required to be input by the fingerprint icon 202 may be the same or different, which is not limited in the embodiment of the present application.
  • the terminal receives a first operation in which the user displays the first information content.
  • the first operation is used to instruct the terminal to display content of the first information in the first control.
  • the first operation may be, for example, an operation performed by the user on the fingerprint input position, and may be, for example, clicking, long-pressing, double-clicking, or sliding.
  • the embodiments of the present application are not limited.
  • the first operation may be an operation acting on the fingerprint icon 203, for example, clicking the fingerprint icon 203.
  • the terminal In response to the first operation, the terminal displays a second interface.
  • the content of the first information is displayed on the second interface.
  • the terminal collects fingerprint information of the user according to the first operation of the user. Specifically, during the first operation performed by the user, the finger may touch the touch screen of the terminal.
  • the terminal can collect fingerprint information of the user's finger through a fingerprint reader under the touch screen.
  • the fingerprint identifier compares the collected fingerprint information with a pre-stored fingerprint template, and uploads the comparison result layer by layer to the application layer application.
  • the application layer application performs different operations based on the comparison result and displays Different interface.
  • the second interface is displayed.
  • the first control of the second interface displays the content of the first information, that is, the first information in the second interface. Is displayed.
  • the interface 204 is displayed after the terminal successfully matches the user's fingerprint.
  • the terminal displays the content of the original hidden information, for example, the content of the new information (ie, the first information) pushed by the "WeChat” application is the information "when do you get off work?" Sent by "Jack".
  • the terminal may also change the display effect of the fingerprint icon 203 to prompt the user that the fingerprint comparison is successful.
  • the fingerprint icon 203 is changed from gray to other colors, such as red.
  • the fingerprint icon 203 is displayed statically.
  • the fingerprint icon 203 is dynamically displayed by means of flashing, animation effects, and the like.
  • the brightness, contrast, and gray scale of the fingerprint icon 203 are changed.
  • the embodiments of the present application are not limited.
  • the terminal can also display a prompt message to remind the user that the fingerprint input is incorrect.
  • the interface 205 is shown in (3) in FIG. 2.
  • a prompt message 206 is displayed on the interface 205.
  • the terminal may also shake or change the color, grayscale, brightness, and other forms of the fingerprint icon 203 to alert the user that the fingerprint comparison fails.
  • the embodiments of the present application are not limited.
  • the terminal when the terminal displays the content of the first information in the second interface, the terminal is not unlocked. If the user needs to further use other functions of the terminal, they need to be unlocked before use.
  • the terminal since the terminal can obtain the user's fingerprint information from the first operation in step S102, and the user's identity can be verified, the terminal can also be unlocked directly, that is, the terminal is displaying the second interface When the terminal is unlocked. In this way, users can directly use other functions of the terminal.
  • the terminal may recognize an operation gesture of the first operation, wherein the operation gesture is a click, a double-click, a long-press, a slide, or a custom operation gesture.
  • the operation gesture of the first operation is a preset operation gesture and the fingerprint information corresponding to the first operation is successfully compared
  • the terminal displays a second interface, and the content of the first information is displayed in the second interface.
  • the operation of the terminal based on the user's fingerprint input that is, the user's fingerprint information is collected for user identity verification, and the terminal is instructed to display the content of the first information after the verification is passed.
  • the operation of the user is simplified, the interaction efficiency between the user and the terminal is improved, and the user experience is improved.
  • the terminal may display different fingerprint icons for different hidden information to prompt the user to input a fingerprint in order to view the content of the corresponding hidden information.
  • one piece of hidden information corresponds to one fingerprint icon.
  • the first interface includes a first control, and the first control prompts that the first information is hidden.
  • the first interface further includes a second control, and the second control prompts that the second information is hidden.
  • the second information in the second control and the first information in the first control may be new information pushed by the same application, or new information pushed by different applications.
  • the embodiments of the present application are not limited.
  • a fingerprint icon corresponding to the first control is displayed on the first interface, and is used to prompt the user to input a fingerprint, so that the terminal displays the content of the first information.
  • a fingerprint icon corresponding to the second control is also displayed on the first interface, and is used to prompt the user to input a fingerprint, so that the terminal displays the content of the second information.
  • the terminal displays the content of the first information in the first control in the second interface displayed by the terminal.
  • the second control still prompts that the second information is hidden, that is, the content of the second information is not displayed in the second control.
  • the second interface still displays the fingerprint icon corresponding to the second control.
  • step S103 the method provided in the embodiment of the present application further includes:
  • the terminal receives a second operation in which the user displays the content of the second information.
  • the second operation is used to instruct the terminal to display the content of the second information in the second control.
  • the first operation may be, for example, an operation performed by the user on the fingerprint input position, and may be, for example, clicking, long-pressing, double-clicking, or sliding.
  • the embodiments of the present application are not limited.
  • the second operation may be an operation acting on the fingerprint icon 403, for example, clicking the fingerprint icon 403.
  • the terminal In response to the second operation, the terminal displays a third interface.
  • the third interface displays the content of the second information.
  • the terminal collects fingerprint information of the user according to the second operation of the user.
  • the finger may touch the touch screen of the terminal.
  • the terminal can collect fingerprint information of the user's finger through a fingerprint reader under the touch screen.
  • the fingerprint identifier compares the collected fingerprint information with a pre-stored fingerprint template, and uploads the comparison result layer by layer to the application layer application.
  • the application layer application performs different operations based on the comparison result and displays Different interface. For example, if the fingerprint comparison is successful, it can be confirmed that the performer of the second operation is a legitimate user, and the third interface is displayed.
  • the second control of the third interface displays the content of the second information, that is, the second information in the third interface. Is displayed.
  • the content of the first information can still be displayed in the first control in the third interface, or when the second information is displayed in the second control, in order to save the position on the screen, the display part of the first control displays The content of a message, or the content of the first message is not displayed. This embodiment of the present application does not specifically limit this.
  • the first message is a new message of the "WeChat” application
  • the second message is a missed call of the "Call” application.
  • the interface 401 (ie, the first interface) shown in (1) of FIG. 4 includes a first control and a second control, where the first control indicates that the content of the first information (new message of the “WeChat” application) has been Hide, the second control indicates that the content of the second message (missed call of the "call” application) is hidden.
  • the first control corresponds to a fingerprint icon 402, and the fingerprint icon 402 is used to prompt the user to input a fingerprint to view the content of the first information.
  • the second control corresponds to the fingerprint icon 403, and the fingerprint icon 403 is used to prompt the user to input a fingerprint to view the content of the second information.
  • the terminal upon receiving the first operation of the user to display the first information content (for example, the user clicks the fingerprint icon 402), the terminal displays an interface 404 (ie, a second interface) as shown in (2) in FIG. 4. It can be seen that in the interface 402, the content of the first information is displayed in the first control, the second control still indicates that the second information has been hidden, and the fingerprint icon 403 is still displayed in the second interface.
  • an interface 404 ie, a second interface
  • the terminal displays a third interface after receiving the second operation of the user to display the second information (for example, the user clicks the fingerprint icon 403).
  • the content of the second information is displayed in the second control in the third interface, that is, the second information in the third interface is in a display state.
  • the terminal can verify the identity of the user for each piece of hidden information, which is beneficial to ensuring the privacy of the user and improving the user experience.
  • the terminal may display a fingerprint icon for the multiple pieces of hidden information, which is used to prompt the user to input a fingerprint in order to view the contents of the multiple pieces of hidden information.
  • a fingerprint icon for the multiple pieces of hidden information, which is used to prompt the user to input a fingerprint in order to view the contents of the multiple pieces of hidden information.
  • multiple pieces of hidden information correspond to one fingerprint icon.
  • the first interface includes a first control, and the first control prompts that the first information is hidden.
  • the first interface also includes a third control, and the third information prompts that the third information is hidden.
  • the third information in the third control and the first information in the first control may be new information pushed by the same application, or new information pushed by different applications. The embodiments of the present application are not limited.
  • the method provided in the embodiment of the present application is similar to the method of steps S101 to S103, except that the following differences exist.
  • step S101 the terminal displays a fingerprint icon corresponding to the first control and the third control on the first interface for prompting the user to input a fingerprint, so that the terminal displays the content of the first information and the third information.
  • the terminal may display the fingerprint icon on the first control and the third control.
  • the display position of the fingerprint icon is the same as that of the first control and the display position of the third control.
  • the fingerprint icon may also be displayed at any position on the right or any position on the left of the first information (or the third information in the third control) in the first control.
  • the terminal may also display the fingerprint icon near the first control (or the third control). In other words, the display position of the fingerprint icon may not overlap with the display position of the first control (or the third control).
  • This embodiment of the present application does not specifically limit this.
  • an interface 501 includes a first control (new message of the “WeChat” application) and a third control (missed call of the “call” application).
  • the first control and the third control correspond to the fingerprint icon 502.
  • the first operation is used to instruct the terminal to display the content of the first information in the first control and the content of the third information in the third control.
  • the first operation may be, for example, an operation performed by a user on a fingerprint icon corresponding to the first control and the third control, and may be, for example, clicking, long-pressing, double-clicking, sliding, or the like.
  • the embodiments of the present application are not limited.
  • the first operation may be an operation performed by the user on the fingerprint icon 502, such as a tap operation.
  • the first control displays the content of the first information
  • the third control displays the content of the third information.
  • the terminal receives multiple pieces of hidden information
  • the user can input the fingerprint information once. Based on the fingerprint information input this time, the terminal completes the verification of the user's identity, and then displays the contents of the multiple pieces of hidden information. In this way, the complexity of user operations is reduced, the interaction efficiency between the user and the terminal is improved, and the user experience is improved.
  • the terminal may display a corresponding fingerprint icon for each piece of hidden information for authentication of each piece of hidden information.
  • the terminal may also display a fingerprint icon for all hidden information for authentication of all hidden information.
  • the terminal may also display a fingerprint icon for some of the hidden information for user authentication of the hidden information. For other hidden information, a different fingerprint icon is displayed for user authentication of these hidden information.
  • the embodiments of the present application are not specifically limited.
  • the terminal may use a fingerprint icon for authentication of all hidden information of the first application.
  • the terminal may use another fingerprint icon for authentication of all hidden information of the second application.
  • the second application is different from the first application.
  • the terminal displays the content of all hidden information in the first application, but does not display the content of the hidden information in the second application.
  • the terminal displays the content of all hidden information in the second application, but does not display the content of the hidden information in the first application.
  • the method provided in this embodiment of the present application further includes a method for the terminal to hide a new message, as shown in FIG. 7B, which is a schematic flowchart of a method for viewing information content provided by an embodiment of the present application.
  • the method specifically includes:
  • the terminal displays a lock screen or a black screen.
  • the terminal receives new information.
  • the new information may be new information pushed by any application or system, for example: new information of the "short message” application, new information of the "WeChat” application, and the like.
  • step S403. The terminal determines whether the new information needs to be hidden. If the new information does not need to be hidden, step S404 is performed; if the new information needs to be hidden, step S405 is performed.
  • the user can set whether to hide new information and which new information is hidden.
  • the user can also set the application scope for which new information needs to be hidden, that is, which application's new information needs to be hidden.
  • the user can also set the contacts whose new information needs to be hidden, that is, which contact's information, or which group of contacts' new information needs to be hidden.
  • the user may also set a time period or place for hiding new information, that is, in which time period the new information received needs to be hidden, and when the terminal is located, the new information received needs to be hidden. Content, etc.
  • the embodiment of the present application does not specifically limit conditions for hiding new information set by a user.
  • the terminal displays prompt information of the new information on the lock screen interface, and the prompt information displays part or all of the new information.
  • the terminal may display part or all of the new information in a control that displays prompt information.
  • the user can view the content of the new information by unlocking the terminal and then entering the interface of the application where the new information is located.
  • the terminal displays a part of the new information in the control displaying the prompt information
  • the user can, for example, click a specific position in the control, so that the terminal expands the entire content of the new information in the control.
  • the terminal displays the prompt information of the new information on the lock screen interface, but does not display the content of the new information.
  • the prompt information may be any of the following information: the name of the application where the new information is located, the time when the new information was received, the text information in which the new information has been hidden, and so on.
  • the content of the new information that is not displayed may include information of the sender of the new information, specific content sent by the sender, and the like.
  • a fingerprint icon may also be displayed on the control that displays the prompt information, which is used to prompt the user to enter fingerprint information at the location to view the content of the hidden new information.
  • the terminal may display a fingerprint icon for each piece of new information.
  • the terminal can also display a public fingerprint icon for all hidden new information.
  • the terminal can also display a common fingerprint icon for all new information of the same application, and different applications correspond to different fingerprint icons.
  • the embodiments of the present application are not limited.
  • the terminal If the terminal is in a black screen state in S401, in the above S404 and S405, the terminal first lights up the screen, and then displays the lock screen interface.
  • the terminal receives an operation of displaying the information by the user.
  • the terminal receives an operation performed by the user on the fingerprint icon corresponding to the new information, such as a click, double-click, long-press, or swipe operation.
  • This operation may be a preset operation that instructs the terminal to display the content of the new information.
  • S407 The terminal collects fingerprint information of the user and performs verification.
  • the terminal displays the content of the new information.
  • the terminal displays the specific content of the new information in a control that displays the prompt information of the new information on the current interface.
  • the terminal has not been unlocked. If users need to use other functions of the terminal, they need to unlock the terminal first. Considering that the terminal has obtained the fingerprint information of the user from the operation input in step S306, the identity of the user can be verified. Therefore, you can also unlock the terminal directly after passing the verification.
  • the embodiments of the present application are not specifically limited. Understandably, the terminal displays the specific content of the new information and no longer displays the corresponding fingerprint icon.
  • Application scenario 2 When the terminal is in a lock screen state or a non-lock screen state, the terminal receives a call (video call request or voice call) request, and some information in the call request is set to a hidden state.
  • a call video call request or voice call
  • the call can be a voice service provided by a telecommunications operator, a data service provided by a telecommunications operator, or an instant messaging service provided by the Internet.
  • the embodiments of the present application are not limited.
  • FIG. 8A a flowchart of a method for viewing information content according to an embodiment of the present application.
  • the method specifically includes:
  • the terminal displays an interface when a call request is received.
  • the interface at the time of the call request may be an interface where the terminal receives a new call, or an interface where the terminal receives a video call or a voice call sent by an instant messaging application. This embodiment of the present application does not specifically limit this.
  • some information of the call request is set as hidden.
  • some information in the communication request is not displayed in this interface, and this part of information can also be called hidden information.
  • the hiding method may be that the real content of the hidden information is not displayed, or the content of the hidden information is displayed as specific content, such as "unknown number", "WeChat user”, etc.
  • the embodiments of the present application do not limit the specific hiding method.
  • the above-mentioned hidden information may be information such as the number of the new call, the remark information corresponding to the number of the new call, and the like.
  • the above-mentioned remark information may be, for example, remark information set by a user in an address book in the "Call Management" application, such as company information, name, avatar, etc., or may be remark information set by a user in the address book in an instant messaging application. , Such as: note name, avatar, etc.
  • the examples in this application are not specifically limited for comparison.
  • the terminal also displays a fingerprint icon, which is used to prompt the user to enter fingerprint information in order to view the hidden information in the interface.
  • the fingerprint icon can be displayed at any position on the screen, which is not limited in the embodiment of the present application.
  • the terminal when the terminal receives a new incoming call, on the interface of the new incoming call, as shown in the interface 901 shown in (1) of FIG. 9, the terminal does not display the number of the new incoming call, but identifies the new incoming call as an “unknown number”.
  • the interface 901 also displays a fingerprint icon 902.
  • the fingerprint icon 902 is used to prompt the user to input fingerprint information, so that the terminal displays the content of the hidden information.
  • the terminal When the terminal receives a video call request sent by the "WeChat” application, the terminal displays an interface 1001 as shown in (1) in FIG. 10. On this interface 1001, the terminal does not display the name of the other party ’s WeChat, but identifies it as a specific name, such as “WeChat user”, and does not display the other party ’s WeChat avatar, but displays a specific image, such as a WeChat icon.
  • the interface 1001 also displays a fingerprint icon 1003.
  • the fingerprint icon 1003 is used to prompt the user to input fingerprint information, so that the terminal displays the content of the hidden information.
  • the terminal when the terminal receives a communication request, the terminal may first determine whether the user is provided with some information in the hidden communication request for the communication request. If it is determined that the terminal displays an interface when a call request is received, a fingerprint icon is displayed on the interface to prompt the user to input fingerprint information, so that the terminal displays the content of the hidden information. If it is determined not, the terminal does not display the fingerprint icon when displaying the interface when receiving the call request.
  • the embodiments of the present application are not limited.
  • the terminal when the terminal receives a communication request, the terminal may first determine whether there is hidden information in the communication request, for example, whether the incoming call number is an unknown number. If so, when the terminal displays the interface when the call request is received, a fingerprint icon is displayed on the interface to prompt the user to enter fingerprint information so that the terminal displays the content of the hidden information. If it is determined not, the terminal does not display the fingerprint icon when displaying the interface when receiving the call request.
  • the embodiments of the present application are not limited.
  • the terminal when the terminal displays an interface when a call request is received, if part of the information of the communication request in the interface is hidden, for example, the contact information of the incoming call is hidden, or the incoming call number is If hidden, the terminal may not display the answer control, or the terminal displays the answer control, but the control is inoperable. In other words, when the contact information of the incoming call is hidden or the incoming call number is hidden, the user is not allowed to answer the incoming call.
  • the terminal After receiving the operation of displaying hidden information by the user, the terminal displays the contact information of the incoming call, and the terminal only displays the answering control, or switches the answering control in the inoperable state to the answering control in the operable state, that is, Allow users to answer the call.
  • the terminal receives an operation of displaying hidden information content in the call request input by the user.
  • the operation of hiding the information content in the call request input by the user may be, for example, an operation performed by the user on the fingerprint input position, such as clicking, long-pressing, double-clicking, sliding, and the like.
  • the embodiments of the present application are not limited.
  • the operation may be an operation acting on the fingerprint icon 902, for example, clicking the fingerprint icon 902.
  • the operation may be an operation on the fingerprint icon 1003, for example, long-press the fingerprint icon 1003.
  • the terminal In response to the operation input by the user, the terminal displays the content of the hidden information in the call request.
  • the terminal obtains fingerprint information of the user according to an operation input by the user.
  • the obtained user fingerprint information is compared with a pre-stored fingerprint template. If the fingerprint comparison is successful, the legitimacy of the user identity can be confirmed, and the content of the hidden information in the call request is displayed.
  • the terminal For example, as shown in (2) of FIG. 9, it is an interface 903 displayed by the terminal after the fingerprint comparison succeeds.
  • the content of the hidden information in the call request is displayed on the interface 903.
  • the note name of the incoming call number is "XXX Office” and the incoming call number is "(010) 61231234".
  • the interface 1002 displays the content of the hidden information in the call request, for example, the video call inviter is "Jack", and the avatar of the video call inviter is also displayed.
  • the terminal detects an operation instructed by the user to answer an incoming call, for example, the user may click the answer button, or the user slides the answer button, etc., then the terminal establishes a call connection to support the user to make a call.
  • the terminal may also verify whether the users have the right to answer calls. For example, after detecting that the user instructs to answer the call, the terminal may also prompt the user to enter fingerprint information again, so as to verify whether the user has the answering right.
  • the terminal establishes the call connection and supports the user to make a call.
  • an exemplary flowchart of a method for viewing the content of a hidden call request includes:
  • the terminal displays a lock screen interface or a non-lock screen interface or a black screen.
  • the terminal receives a new incoming call.
  • the new incoming call may be a phone call, a voice call, a video call, or the like, which is not limited in the embodiment of the present application.
  • step S503 The terminal determines whether the call information in the current call needs to be hidden. If it does not need to be hidden, step S504 is performed; if it needs to be hidden, step S505 is performed.
  • the user can set whether to hide caller information and which caller information is hidden.
  • the user can also set the application range for which the caller information needs to be hidden, that is, the caller information for which applications (such as call management call, WeChat application voice call and video call, QQ application voice call and video call, etc.) need to be hidden.
  • the user can also set the contacts who need to hide the caller information, that is, the caller information of which contacts, or the caller information of which groups of contacts need to be hidden.
  • the user may also set a time period or a place to hide the caller information, that is, the caller in which time period needs to hide the caller information, and the caller in which place needs to hide the caller information.
  • the embodiment of the present application does not specifically limit the conditions set by the user to hide the caller information.
  • the terminal displays a first incoming call interface, and the first incoming call interface displays incoming call information.
  • the caller information includes: the caller's number (referred to as: caller number), the note information corresponding to the caller number in the address book, and the avatar corresponding to the caller number.
  • step S509 can be performed.
  • S505 The terminal displays a second incoming call interface, and no incoming call information is displayed in the second incoming call interface.
  • the incoming call information is not displayed on the second incoming call interface, and the aforementioned incoming call information is not displayed, including not displaying incoming message information, or may include displaying incoming call information as preset information.
  • the note information of the incoming call number is displayed as "unknown number", and the avatar corresponding to the incoming call number is displayed as a specific picture.
  • the embodiments of the present application are not limited.
  • the caller information includes: the caller number, the note information corresponding to the caller number in the address book, and the avatar corresponding to the caller number.
  • the terminal may also display a fingerprint icon, which is used to prompt the user to enter fingerprint information to view hidden caller information.
  • the terminal may first determine whether there is hidden caller information. When it is determined that there is hidden call information, the fingerprint icon is displayed again to prompt the user. For details, refer to the description in step S201, and details are not described herein again.
  • the terminal receives an operation of the user to display the incoming call information.
  • the terminal receives operations performed by the user on the fingerprint icon corresponding to the incoming call information, for example, operations such as clicking, double-clicking, long-pressing, and sliding.
  • This operation may be a preset operation for instructing the terminal to display incoming call information.
  • the terminal collects fingerprint information of the user and performs verification.
  • the terminal displays the caller information of the current call.
  • the terminal displays the caller information hidden from the current call, for example, one or more of the caller number, the remark information corresponding to the caller number, and the avatar corresponding to the caller number.
  • the fingerprint icon can no longer be displayed.
  • the terminal receives an operation of the user to answer an incoming call.
  • the operation of the user to answer the incoming call may be, for example, the user clicking the answer button, or the user sliding the answer button to a specified position.
  • step S510 The terminal prompts the user to enter fingerprint information to verify whether the user has the right to answer incoming calls. If the verified user does not have the right to answer the call, step S511 is performed; if the verified user has the right to answer the call, step S512 is performed.
  • the fingerprint information that needs to be input by the user may be the same as or different from the fingerprint information required in step S506, which is not limited in this embodiment of the present application.
  • step S506 since the terminal can obtain the fingerprint information of the user from the operation of the user in step S506, the identity of the user can be verified. Therefore, this step may be performed without executing S512.
  • the terminal prompts the user that it does not have the right to answer incoming calls.
  • the terminal establishes a call connection.
  • Application Scenario 3 The terminal displays an application interface, and the interface contains the content of multiple items, and the content of some items (may be referred to as "hidden items") is set to a hidden state. For example: “Today's content” in the “Situational Intelligence” application, and “Flight Information” in the “Situational Intelligence” application.
  • FIG. 11 a flowchart of a method for viewing information content according to an embodiment of the present application.
  • the method specifically includes:
  • S301 The terminal displays an application interface, and the content of the hidden item in the interface is set to a hidden state.
  • a fingerprint icon is also displayed in the application interface displayed on the terminal, and the fingerprint icon corresponds to the application interface currently displayed on the terminal.
  • the fingerprint icon is used to indicate that the user can enter fingerprint information so that the terminal displays the content of all hidden items in the application.
  • the embodiment of the present application does not limit the specific position of the fingerprint icon in the application interface.
  • the “situation intelligence” application is taken as an example for description.
  • scenario intelligence the terminal can actively extract the user's short message, calendar and other information, and generate a variety of scenario cards including flights, meetings, hotels, traffic, travel services and other information to help users efficiently manage their work and life.
  • each scenario card can be considered as an item in the "situation intelligence” application.
  • users can set it to a privacy state. In this way, in the interface of the "situation intelligence” application, the terminal does not display the content of the item.
  • a fingerprint icon 1203 is displayed on the interface 1201.
  • the fingerprint icon 1203 can be used to prompt the user to input fingerprint information to display the contents of all hidden items in the "situational intelligence” application.
  • each hidden item corresponds to a fingerprint icon.
  • the fingerprint icon corresponding to each hidden item is used to prompt the user to input fingerprint information so that the terminal displays the content of the hidden item.
  • the user fingerprint information required for the multiple fingerprint icons may be the same or different, which is not limited in the embodiment of the present application.
  • the “situation intelligence” application is taken as an example for description.
  • the contents of “flight information” and “today's to-do” are set to a hidden state.
  • multiple fingerprint icons are displayed in the interface 1301, for example, the fingerprint icon 1304 corresponds to "flight information", and is used to prompt the user to enter fingerprint information to display the content of the "flight information” item.
  • the fingerprint icon 1305 corresponds to "Today's To Do" and is used to prompt the user to enter fingerprint information to display the content of the "Today's To Do” item.
  • the terminal before the terminal displays the interface of the application, it may be determined whether the content of any item in the application is hidden, that is, the content of any item is set to a hidden state. If yes, the corresponding fingerprint icon is displayed. For example: a fingerprint icon can be displayed corresponding to the application. It is also possible to display multiple fingerprint icons corresponding to different items in the application. In other examples of this application, the terminal may further determine whether there are one or more items that are set to the hidden state. If there is one item that is set to the hidden state, a fingerprint icon is displayed, and if it is set to the hidden state If there are multiple items, multiple fingerprint icons are displayed, and one item corresponds to one fingerprint icon. This embodiment of the present application does not specifically limit this.
  • this operation is used to instruct the terminal to display the content of hidden items, which may be the terminal to display the content of all hidden items of the application, or the terminal to display the content of a hidden item in the application.
  • This operation may be an operation acting on a fingerprint input position (for example, a display position of a fingerprint icon), and may be, for example, clicking, long-pressing, double-clicking, sliding, or the like.
  • the terminal In response to the operation input by the user, the terminal displays the content of the hidden item in the application.
  • the terminal adopts the fingerprint information of the user according to the operation input by the user.
  • the collected fingerprint information is compared with a pre-stored fingerprint template. If the comparison is successful, the content of the corresponding hidden item is displayed. If the comparison fails, the content of the corresponding hidden item is not displayed.
  • step S302 continue to use the example of the "scenario intelligence" application in step S302 for description.
  • the terminal On the interface 1201 shown in (1) in FIG. 12, the terminal detects an operation performed on the fingerprint icon 1203 by the user, for example, clicking, and the terminal obtains the fingerprint information of the user for comparison. After confirming that the fingerprint information comparison is successful, the terminal displays an interface 1202 as shown in (2) of FIG. 12.
  • the interface 1202 displays the content of hidden items, for example, the content of "flight information" and the content of "today" are displayed.
  • the user's fingerprint information is successfully compared with the pre-stored fingerprint template, and the user's gesture for the fingerprint icon 1203 is a preset gesture, the content of the item will be hidden, that is, the contents of "flight information" and "today” .
  • the terminal detects an operation performed by the user on the fingerprint icon 1304 corresponding to one of the hidden items (“flight information”), for example, clicking, the terminal obtains the user ’s Compare fingerprint information. After confirming that the fingerprint information comparison is successful, the terminal displays an interface 1302 as shown in (2) of FIG. 13. The content of the hidden item (“flight information") corresponding to the fingerprint icon 1304 is displayed on the interface 1302, and the content of other hidden items ("today") is still hidden. Further, if on the interface 1302, the terminal detects an operation performed by the user on the fingerprint icon 1305 corresponding to another hidden item (“Today”), for example, clicking, the terminal displays as shown in (3) of FIG. 13 The interface 1303 displays the content of the hidden item ("Today's To Do”) corresponding to the fingerprint icon 1305 in the interface 1303.
  • Application Scenario 4 The terminal displays the home screen interface.
  • the home screen shows that the application or folder is set to encrypted.
  • the terminal needs to verify the identity of the user. After the verification is passed, the user is allowed to enter the interface of the application, or enter the folder. Browse interface. Otherwise, the user is not allowed to enter the interface of the application or the browsing interface of the folder.
  • the terminal may display an identifier on the application icon or the folder icon, for example, a lock pattern, which is used to indicate that the application icon is in an encrypted state for the application or the folder corresponding to the folder icon.
  • the position where the logo is displayed may be any position on the application icon, which is not limited in the embodiment of the present application.
  • an icon of a lock is displayed in the upper right corner of the “WeChat” application icon in the interface 1701, which indicates that the “WeChat” application is an encrypted application.
  • the application icon corresponding to the application displayed on the terminal when an application is in different states, such as encrypted or non-encrypted, the application icon corresponding to the application displayed on the terminal is the same; when a folder is in different states, such as encrypted or non-encrypted In the encrypted state, the folder icon corresponding to the folder displayed on the terminal is the same.
  • the folder icon corresponding to the folder displayed on the terminal when the user enters an application interface corresponding to the application icon by, for example, clicking an application icon, the application corresponding to the application icon is in an unencrypted state.
  • the terminal displays a prompt message by, for example, clicking on an application icon, and the user is required to enter authentication information, the application corresponding to the application icon is in an encrypted state.
  • the situation of folders is similar and will not be described again.
  • a fingerprint icon is also displayed on the home screen interface to indicate that the user can enter fingerprint information so that the terminal can verify the user's identity.
  • the fingerprint icon can be at any position in the home screen interface, which is not limited in the embodiment of the present application.
  • when the terminal displays the home screen interface it may first determine whether any application or folder is encrypted in the home screen interface. If yes, the fingerprint icon is displayed; otherwise, the fingerprint icon is not displayed.
  • the terminal When the user detects an operation of the user to open an encrypted application (or an encrypted folder), the terminal obtains fingerprint information of the user according to the operation, and compares the fingerprint information with fingerprint information stored in advance.
  • the operation of the user to open the encrypted application may be an operation performed by the user on a fingerprint input position (for example, a display position of a fingerprint icon or a display position of an application icon or a folder icon), For example, it can be click, long press, double click, etc.
  • This operation may be, for example, on the interface 1701 shown in (1) in FIG. 14, the user long-presses an application icon (for example, a “WeChat” application) corresponding to an encrypted application, and drags the application icon to the display of the fingerprint icon 1702. Location.
  • the operation may also be, for example, a user long-pressing an application icon corresponding to a certain encrypted application. This embodiment of the present application does not limit this.
  • the terminal enters the interface of the application (or the browsing interface of the folder), as shown in interface 1703 (2) in FIG. 14.
  • the terminal may also change the display effect of the fingerprint icon 1702 to prompt the user that the fingerprint comparison is successful.
  • the fingerprint icon 1702 is changed from gray to other colors, such as red.
  • the above-mentioned fingerprint icon 1702 is displayed statically.
  • the fingerprint icon 1702 is dynamically displayed by means of flashing, animation and the like.
  • change the brightness, contrast, and grayscale of the fingerprint icon 1702. are not limited.
  • the terminal cannot enter the interface of the application (or the browsing interface of the folder).
  • the terminal can display a prompt message to remind the user that the fingerprint input is incorrect.
  • the terminal may also prompt the user to re-enter fingerprint information to perform user authentication again.
  • the terminal may also shake or change the color, grayscale, brightness, and other forms of the fingerprint icon 203 to alert the user that the fingerprint comparison fails.
  • the embodiments of the present application are not limited.
  • the terminal may display prompt information for prompting The user enters fingerprint information for user authentication.
  • the terminal if the comparison is successful and the user authentication is successful, after the terminal enters the interface of the application, the terminal returns to the home screen or switches to another application interface after detecting that the user has input an operation gesture to close the application.
  • the application remains encrypted.
  • the terminal may still decrypt the application after the application exits, that is, the next time the user opens the application, the user identity is no longer verified to decrypt.
  • the method provided in the embodiment of the present application further includes a process of encrypting an application or a folder, as follows:
  • the terminal displays a home screen interface, and the user can make the home screen interface into an editable state by long pressing any application icon on the home screen interface.
  • the user may, for example, click to select an application icon corresponding to an application to be encrypted and a folder icon corresponding to a folder to be encrypted.
  • the “App Store” and “WeChat” application icons are selected in the interface 1801.
  • the home screen interface also displays a fingerprint icon 1802, which is used to prompt the user to enter fingerprint information to perform encryption processing on the selected application.
  • the fingerprint icon 1802 may be at any position in the home screen interface, which is not limited in the embodiment of the present application.
  • the fingerprint icon 1802 may be the same fingerprint icon as the fingerprint icon 1702 in FIG. 14, or may be a different fingerprint icon, which is not limited in the embodiment of the present application.
  • the terminal detects an operation of encrypting the application icon by the user, and the operation may be, for example, an operation of the user at a fingerprint input position (for example, a display position of a fingerprint icon or a display position of an application icon or a folder icon), such as : Long press, click, double click, etc.
  • the terminal obtains fingerprint information of the user according to this operation, and compares the obtained fingerprint information of the user with fingerprint information stored in advance.
  • the terminal encrypts the application corresponding to the selected application icon and the folder corresponding to the selected folder icon.
  • the terminal may also change the display effect of the fingerprint icon 1802 to prompt the user that the fingerprint comparison is successful.
  • the fingerprint icon 1802 is changed from gray to other colors, such as red.
  • the above-mentioned fingerprint icon 1802 is displayed statically.
  • the fingerprint icon 1802 is dynamically displayed by means of flashing, animation effects, and the like. For another example, change the brightness, contrast, and grayscale of the fingerprint icon 1802.
  • the embodiments of the present application are not limited.
  • the terminal does not perform encryption processing.
  • the terminal can display a prompt message to remind the user that the fingerprint input is incorrect. In other examples of this application, the terminal may require the user to re-enter fingerprint information.
  • the terminal obtains the fingerprint information of the user again, and compares it with the previously stored fingerprint information again. If the comparison is successful, the application corresponding to the selected application icon and the folder corresponding to the selected folder icon are encrypted. If the comparison fails, the terminal does not perform encryption processing.
  • the user may not need to first enter the editing state of the home screen, and select the application icon or the one corresponding to this The folder icon corresponding to the folder.
  • the user can directly press and hold the application icon corresponding to this application or the folder icon corresponding to this folder directly on the home screen interface, and drag the application icon or folder icon to the display position of the fingerprint icon 1802.
  • the terminal obtains user fingerprint information according to the operation, and compares the fingerprint information with fingerprint information stored in advance. If the comparison is successful, the application corresponding to the application icon or the folder corresponding to the folder icon is encrypted. If the comparison fails, the terminal does not perform encryption processing.
  • the operation that the user long-presses the application icon or folder icon that needs to be hidden, and drags the application icon or folder icon to the display position of the fingerprint icon 1802 can also be replaced by an application that the user long-clicks to hide Icon or folder icon.
  • the embodiments of the present application are not specifically limited.
  • the foregoing terminal and the like include a hardware structure and / or a software module corresponding to executing each function.
  • the embodiments of the present application can be implemented in the form of hardware or a combination of hardware and computer software. Whether a certain function is performed by hardware or computer software-driven hardware depends on the specific application and design constraints of the technical solution. Professional technicians can use different methods to implement the described functions for each specific application, but such implementation should not be considered to be beyond the scope of the embodiments of the present invention.
  • each functional module may be divided corresponding to each function, or two or more functions may be integrated into one processing module.
  • the above integrated modules can be implemented in the form of hardware or software functional modules. It should be noted that the division of the modules in the embodiment of the present invention is schematic, and is only a logical function division. In actual implementation, there may be another division manner.
  • FIG. 16 shows a possible structural diagram of a terminal involved in the foregoing embodiment.
  • the terminal 1900 includes a display unit 1901, a receiving unit 1902, and a processing unit 1903.
  • the display unit 1901 is used to support the terminal to execute the foregoing method embodiment, the first interface in S101 in FIG. 7A, the second interface in S103 and the third interface in S105, and the lock screen interface in S401 in FIG. 7B. , Display the prompt information in S404, the interface in S405, the interface in S408, and the interface in S201 in Figure 8A, the interface in S203, and the interface in S501 in Figure 8B, the first call interface in S504, Second call interface, interface in S508, interface in S510, interface in S511, and interface in S301, interface S303 in FIG. 11, and display FIGS. 2 to 6, 9, 10, 12 and 12 15, and / or other processes for the techniques described herein.
  • the receiving unit 1902 is used to support the terminal to execute S102, S104 in FIG. 7A, S402, S406 in FIG. 7B, S202 in FIG. 8A, S502, S506, S509 in FIG. 8B, S302 in FIG. 11, and / or for the described in this article. Other processes of technology.
  • the processing unit 1903 is used to support the terminal to execute S403, S407 in FIG. 7B, S503, S507, and S512 in FIG. 8B, and / or other processes for the technology described herein.
  • the terminal 1900 may also include, but is not limited to, the above-mentioned unit modules.
  • the terminal 1900 may further include a storage unit for storing programs and data of the terminal.
  • the functions that can be implemented by the above functional units also include, but are not limited to, the functions corresponding to the method steps described in the above examples. For detailed descriptions of other units of the terminal 1900, refer to the detailed description of the corresponding method steps. Examples are not repeated here.
  • the above-mentioned display unit 1901 may be a display module, such as a touch screen.
  • the processing unit 1903 may be a processing module of a terminal.
  • the receiving unit 1902 may be a communication module of a terminal, such as an RF circuit, a WiFi module, or a Bluetooth module.
  • the storage unit may be a storage module of the terminal.
  • FIG. 17 shows a possible structural diagram of a terminal involved in the foregoing embodiment.
  • the terminal 2000 includes a processing module 2001, a storage module 2002, and a communication module 2003.
  • the processing module 2001 is used to control and manage the actions of the terminal.
  • the storage module 2002 is configured to store program codes and data of the terminal.
  • the communication module 2003 is used to communicate with other terminals.
  • the processing module 2001 may be a processor or a controller, for example, it may be a central processing unit (CPU), a general-purpose processor, a digital signal processor (DSP), and an application-specific integrated circuit (Application-Specific Integrated Circuit (ASIC), Field Programmable Gate Array (FPGA), or other programmable logic devices, transistor logic devices, hardware components, or any combination thereof.
  • CPU central processing unit
  • DSP digital signal processor
  • ASIC Application-Specific Integrated Circuit
  • FPGA Field Programmable Gate Array
  • the processor may implement or execute various exemplary logical blocks, modules, and circuits described in connection with the present disclosure.
  • the processor may also be a combination that realizes computing functions, for example, a combination including one or more microprocessors, a combination of a DSP and a microprocessor, and so on.
  • the communication module 1303 may be a transceiver, a transceiver circuit, or a communication interface.
  • the storage module 2002 may be a memory.
  • the terminal provided in the embodiment of the present application may be the terminal 100 shown in FIG. 1.
  • the communication module 2003 described above may include not only an RF circuit, but also a WiFi module and a Bluetooth module. Communication modules such as RF circuits, WiFi modules, and Bluetooth modules can be collectively referred to as communication interfaces.
  • the processor, the communication interface, and the memory may be coupled together through a bus.
  • the disclosed systems, devices, and methods may be implemented in other ways.
  • the device embodiments described above are only schematic.
  • the division of the modules or units is only a logical function division.
  • multiple units or components may be divided.
  • the combination can either be integrated into another system, or some features can be ignored or not implemented.
  • the displayed or discussed mutual coupling or direct coupling or communication connection may be indirect coupling or communication connection through some interfaces, devices or units, which may be electrical, mechanical or other forms.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed on multiple network units. Some or all of the units may be selected according to actual needs to achieve the objective of the solution of this embodiment.
  • each functional unit in each embodiment of the present application may be integrated into one processing unit, or each of the units may exist separately physically, or two or more units may be integrated into one unit.
  • the above integrated unit may be implemented in the form of hardware or in the form of software functional unit.
  • the integrated unit is implemented in the form of a software functional unit and sold or used as an independent product, it may be stored in a computer-readable storage medium.
  • the technical solution of the present application is essentially a part that contributes to the existing technology or all or part of the technical solution can be embodied in the form of a software product, which is stored in a storage medium , Including a plurality of instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) or a processor to perform all or part of the steps of the method described in the embodiments of the present application.
  • the foregoing storage medium includes: various types of media that can store program codes, such as a flash memory, a mobile hard disk, a read-only memory, a random access memory, a magnetic disk, or an optical disk.

Abstract

本申请提供的一种查看信息内容的方法及终端,涉及通信技术领域,有利于简化了用户查看隐藏信息内容的操作,提高了用户与终端之间的交互效率,提升了用户体验,该方法具体包括:终端显示第一锁屏界面或处于黑屏状态,接收到第一信息后,终端显示第二锁屏界面。第二锁屏界面显示第一控件,第一控件提示第一信息的内容被隐藏;终端接收用户在触摸屏上的第一操作,终端根据第一操作采集用户指纹信息并进行验证,在指纹信息验证通过后,终端显示第三锁屏界面,第三锁屏界面中的显示第一控件,第一控件中显示第一信息的内容。

Description

一种查看信息内容的方法及终端 技术领域
本申请涉及通信技术领域,尤其涉及一种查看信息内容的方法及终端。
背景技术
用户在使用手机的过程中,对涉及个人信息,尤其是隐私信息的保护越来越重视。通常会对涉及隐私信息的内容进行隐藏,避免被其他人看到。这时,隐藏的隐私信息即为隐藏信息。例如:用户可以将应用推送的新消息设置为隐藏状态。这样,手机处于锁屏状态,当收到新消息时,手机亮屏,显示用户收到新消息,但新消息的内容已被隐藏。这样,手机既能提示用户及时查看新消息,又可避免其他人看到新消息的内容,有利于保证用户的隐私。
但需要注意的是,用户自己在查看隐藏信息的内容时,用户需要执行的操作也较为繁琐,用户体验不佳。例如:在锁屏状态下,手机接收到新消息,且该新消息的内容已被隐藏时,用户需要先解锁屏幕,再点击新消息所在的控件,使得手机进入该新消息所属的应用(例如:“短信”应用、“微信”应用)的界面中,才能查看该新消息的内容。
发明内容
本申请提供的一种查看信息内容的方法及终端,可以简化了用户查看隐藏信息内容的操作,提高了用户与终端之间的交互效率,提升了用户体验。
第一方面,本申请提供的方法应用于终端,终端包括触摸屏,触摸屏配置有至少一个指纹识别器,该方法包括:终端显示第一锁屏界面或处于黑屏状态;终端接收到第一信息;终端显示第二锁屏界面,第二锁屏界面显示有第一控件,第一控件中提示第一信息的内容被隐藏;终端接收用户在触摸屏上的第一操作,所述第一操作为用于预设的指示终端显示所述第一信息的内容的操作;响应于第一操作,终端通过至少一个指纹识别器采集用户的指纹信息;响应于采集到的指纹信息的验证通过,终端显示第三锁屏界面,第三锁屏界面中显示有第一控件,第一控件中显示第一信息的内容。
由此可见,终端基于用户在触摸屏上的第一操作,即采集了用户的指纹信息,用于对用户身份验证,又指示终端在验证通过后,显示第一信息的内容。这样,简化了用户的操作,提升了用户与终端之间的交互效率,提升了用户体验。
在一些可能的实现方式中,第一控件中提示第一信息的内容被隐藏包括:第一控件中将第一信息的内容显示为预设内容,预设内容与第一信息的内容不同;或者,第一控件显示提示信息,以提示第一信息的内容已被隐藏。由此,提供了多种隐藏的方式,有利于提升用户体验。
在一些可能的实现方式中,在终端显示第二锁屏界面之前,方法还包括:终端根据第一信息,确定第一信息满足预设条件;预设条件为以下任一项或任几项:第一信息为预设应用推送的,第一信息的发送方为预设的联系人,第一信息为终端在预设时 间段内接收的,第一信息为终端在预设位置处接收的。由此,可根据用户的不同的隐藏需求设置不同的预设条件来,有利于提升用户体验。
在一些可能的实现方式中,第二锁屏界面上还显示有第一指纹图标,第一指纹图标对应第一控件,第一指纹图标的显示位置与第一控件的显示位置有部分区域重合,第一指纹图标的显示位置配置有指纹识别器。终端接收用户在触摸屏上的第一操作具体为:终端接收用户在第一指纹图标的显示位置处的第一操作。响应于第一操作,终端通过至少一个指纹识别器采集用户的指纹信息具体为:响应于第一操作,终端通过第一指纹图标的显示位置处的指纹识别器采集用户的指纹信息。可见,指纹图标可用于提示用户,有利于提升用户体验。
在一些可能的实现方式中,第二锁屏界面上还显示有第二控件和第二指纹图标,第二控件中提示第二信息的内容被隐藏,第二指纹图标对应第二控件,第二指纹图标的显示位置与第二控件的显示位置有部分区域重合,第二指纹图标的显示位置配置有指纹识别器。可见,不同信息可对应不同的指纹图标,有利于对不同信息分别鉴权,有利于保证信息的安全性和隐私性。
在一些可能的实现方式中,终端显示第三锁屏界面,第三锁屏界面中显示有第一控件,第一控件中显示第一信息的内容具体为:终端显示第三锁屏界面,第三锁屏界面中显示有第一控件和第二控件;其中,第一控件中显示第一信息的内容,第二控件中提示第二信息的内容被隐藏。
在一些可能的实现方式中,在终端显示第三锁屏界面之后,方法还包括:终端接收用户在第二指纹图标的显示位置处的第二操作;响应于第二操作,终端通过第二指纹图标显示位置的指纹识别器采集用户的指纹信息;响应于采集到的指纹信息的验证通过,终端显示第四锁屏界面,第四锁屏界面中显示有第一控件和第二控件;其中,第一控件中显示第一信息的内容;第二控件中显示第二信息的内容。
在一些可能的实现方式中,第二锁屏界面上还显示有第三控件,第三控件中提示第三信息的内容被隐藏,第一指纹图标对应第一控件和第二第三控件,第一指纹图标的显示位置与第三控件的显示位置有部分区域重合。
终端显示第三锁屏界面,第三锁屏界面中显示有第一控件,第一控件中显示第一信息的内容具体为:终端显示第三锁屏界面,第三锁屏界面中显示有第一控件和第三控件;其中,第一控件中显示第一信息的内容,第三控件中显示第三信息的内容。
可见,不同的信息可以使用共同的指纹图标,即进行一次鉴权变可以查看多条隐藏的信息,简化用户操作,提升用户使用终端的效率,提升用户体验。
在一些可能的实现方式中,终端显示第二锁屏界面,第二锁屏界面显示有第一控件,第一控件中提示第一信息的内容被隐藏具体为:终端显示第二锁屏界面,第二锁屏界面显示有第一控件,第一控件中显示有提示信息,提示信息标识第一信息的内容被隐藏。
终端显示第三锁屏界面,第三锁屏界面中显示有第一控件,第一控件中显示第一信息的内容具体为:终端显示第三锁屏界面,第三锁屏界面中显示有第一控件,第一控件中显示第一信息的内容;所述第一信息为短信或即时通信应用收到的信息,则所述第一信息的内容包括所述第一信息的发件人名称、发件人的号码、以及消息内容中 至少一项;或者所述第一信息为未接来电通知,则所述第一信息的内容包括未接来电的来电人名称或来电人号码。
在一些可能的实现方式中,在终端接收相同应用推送的多条隐藏信息,以及不同应用推送的多条隐藏信息,终端可以针对每一条隐藏信息都显示一个对应的指纹图标,用于每一隐藏信息的鉴权。终端也可以针对所有的隐藏信息显示一个指纹图标,用于所有隐藏信息的鉴权。终端还可以针对其中一些隐藏信息显示一个指纹图标,用于这些隐藏信息的用户鉴权。对于另一些隐藏信息,显示一个不同的指纹图标,用于这一些隐藏信息的用户鉴权。本申请实施例不做具体限定。
例如:对于第一应用推送的多条隐藏信息,终端可以采用一个指纹图标,用于第一应用的所有隐藏信息的鉴权。对于第二应用推送的多条隐藏信息,终端可以采用另一指纹图标,用于第二应用的所有隐藏信息的鉴权。其中,第二应用与第一应用不同。
第二方面,一种查看信息内容的方法,应用于终端,终端包括触摸屏,触摸屏配置有指纹识别器,该方法包括:终端接收到通话请求;终端显示第一界面,第一界面中显示有第一控件,第一控件中提示通话请求中的来电信息被隐藏;终端接收用户在触摸屏上的第一操作,所述第一操作为用于预设的指示终端显示所述通话请求中的来电信息的操作;响应于第一操作,终端通过指纹识别器采集用户的指纹信息;响应于采集到的指纹信息的验证通过,终端显示第二界面,第二界面显示有第一控件,第一控件中显示通话请求的来电信息。
由此可见,终端基于用户在触摸屏上的第一操作,即采集了用户的指纹信息,用于对用户身份验证,又指示终端在验证通过后,显示来电信息。这样,简化了用户的操作,提升了用户与终端之间的交互效率,提升了用户体验。
在一些可能的实现方式中,第一界面上还显示有指纹图标,指纹图标关联于指纹识别器;终端接收用户在触摸屏上的第一操作具体为:终端接收用户在指纹图标的显示位置处的第一操作。
在一些可能的实现方式中,指纹图标的显示位置与第一控件的显示位置有部分区域重合。
在一些可能的实现方式中,在终端显示第二界面之后,方法还包括:终端接收用户的第二操作,第二操作为接听来电的操作;终端建立通信连接。
在一些可能的实现方式中,终端显示第一界面,第一界面中显示有第一控件,第一控件中提示通话请求中的来电信息被隐藏具体为:终端显示第一界面,第一界面中显示有第一控件,第一控件中将来电号码标注为未知来电;终端显示第二界面,第二界面显示有第一控件,第一控件中显示通话请求的来电信息具体为:终端显示第二界面,第二界面显示有第一控件,第一控件中显示通话请求的来电信息,来信信息包括来电联系人的名称、来电号码、来电号码归属地中至少一项。
在一些可能的实现方式中,终端在显示接收到通话请求时的界面时,若该界面中有通信请求的部分信息被隐藏,例如:来电的联系人信息被隐藏,或来电号码被隐藏,则终端还可以不显示接听控件,或者,终端显示接听控件,但该控件为不可操作状态。。在接收到用户显示隐藏信息的操作后,终端显示来电的联系人信息,和来电号码的情况下,终端才显示接听控件,或者将不可操作状态的接听控件切换为可操作状态的接 听控件,即允许用户接听该来电。从而使得终端在来电的联系人信息被隐藏,或来电号码被隐藏的情况下,用户是不允许接听该来电。
第三方面、一种终端,包括触摸屏,触摸屏配置有至少一个指纹识别器,终端包括:显示单元,用于显示第一锁屏界面或处于不点亮的状态;接收单元,用于接收第一信息;显示单元,还用于显示第二锁屏界面,第二锁屏界面显示有第一控件,第一控件中提示第一信息的内容被隐藏;接收单元,还用于接收用户在触摸屏上的第一操作,所述第一操作为用于预设的指示终端显示所述第一信息的内容的操作;处理单元,用于响应于第一操作,通过至少一个指纹识别器采集用户的指纹信息;显示单元,还用于响应于处理单元采集到的指纹信息的验证通过,显示第三锁屏界面,第三锁屏界面中显示有第一控件,第一控件中显示第一信息的内容。
在一些可能的实现方式中,显示单元显示的第一控件中提示第一信息的内容被隐藏包括:第一控件中将第一信息的内容显示为预设内容,预设内容与第一信息的内容不同;或者,第一控件显示提示信息,以提示第一信息的内容已被隐藏。
在一些可能的实现方式中,处理单元,还用于在显示单元显示第二锁屏界面之前,根据第一信息,确定第一信息满足预设条件;预设条件为以下任一项或任几项:第一信息为预设应用推送的,第一信息的发送方为预设的联系人,第一信息为终端在预设时间段内接收的,第一信息为终端在预设位置处接收的。
在一些可能的实现方式中,显示单元,还用于在第二锁屏界面上显示第一指纹图标,第一指纹图标对应第一控件,第一指纹图标的显示位置与第一控件的显示位置有部分区域重合,第一指纹图标的显示位置配置有指纹识别器;接收单元,还用于接收用户在触摸屏上的第一操作具体为:接收单元,还用于接收用户在第一指纹图标的显示位置处的第一操作;处理单元,用于响应于第一操作,通过至少一个指纹识别器采集用户的指纹信息具体为:处理单元,用于响应于第一操作,通过第一指纹图标的显示位置处的指纹识别器采集用户的指纹信息。
在一些可能的实现方式中,显示单元,还用于在第二锁屏界面上显示第二控件和第二指纹图标,第二控件中提示第二信息的内容被隐藏,第二指纹图标对应第二控件,第二指纹图标的显示位置与第二控件的显示位置有部分区域重合,第二指纹图标的显示位置配置有指纹识别器。
在一些可能的实现方式中,显示单元,还用于显示第三锁屏界面,第三锁屏界面中显示有第一控件,第一控件中显示第一信息的内容具体为:显示单元,还用于显示第三锁屏界面,第三锁屏界面中显示有第一控件和第二控件;其中,第一控件中显示第一信息的内容,第二控件中提示第二信息的内容被隐藏。
在一些可能的实现方式中,接收单元,还用于在显示单元显示第三锁屏界面之后,接收用户在第二指纹图标的显示位置处的第二操作;处理单元,还用于响应于第二操作,通过第二指纹图标显示位置的指纹识别器采集用户的指纹信息;显示单元,还用于响应于采集到的指纹信息的验证通过,显示第四锁屏界面,第四锁屏界面中显示有第一控件和第二控件;其中,第一控件中显示第一信息的内容;第二控件中显示第二信息的内容。
在一些可能的实现方式中,显示单元,还用于在第二锁屏界面上显示第三控件, 第三控件中提示第三信息的内容被隐藏,第一指纹图标对应第一控件和第二第三控件,第一指纹图标的显示位置与第三控件的显示位置有部分区域重合;显示单元,还用于显示第三锁屏界面,第三锁屏界面中显示有第一控件,第一控件中显示第一信息的内容具体为:显示单元,还用于显示第三锁屏界面,第三锁屏界面中显示有第一控件和第三控件;其中,第一控件中显示第一信息的内容,第三控件中显示第三信息的内容。
在一些可能的实现方式中,显示单元,还用于显示第二锁屏界面,第二锁屏界面显示有第一控件,第一控件中提示第一信息的内容被隐藏具体为:显示单元,还用于显示第二锁屏界面,第二锁屏界面显示有第一控件,第一控件中显示有提示信息,提示信息标识第一信息的内容被隐藏;显示单元,还用于显示第三锁屏界面,第三锁屏界面中显示有第一控件,第一控件中显示第一信息的内容具体为:显示单元,还用于显示第三锁屏界面,第三锁屏界面中显示有第一控件,第一控件中显示第一信息的内容;所述第一信息为短信或即时通信应用收到的信息,则所述第一信息的内容包括所述第一信息的发件人名称、发件人的号码、以及消息内容中至少一项;或者所述第一信息为未接来电通知,则所述第一信息的内容包括未接来电的来电人名称或来电人号码。
第四方面、一种终端,包括触摸屏,触摸屏配置有指纹识别器,终端包括:接收单元,用于接收到通话请求;显示单元,用于显示第一界面,第一界面中显示有第一控件,第一控件中提示通话请求中的来电信息被隐藏;接收单元,还用于接收用户在触摸屏上的第一操作,所述第一操作为用于预设的指示终端显示所述通话请求中的来电信息的操作;处理单元,用于响应于第一操作,通过指纹识别器采集用户的指纹信息;显示单元,还用于响应于采集到的指纹信息的验证通过,显示第二界面,第二界面显示有第一控件,第一控件中显示通话请求的来电信息。
在一些可能的实现方式中,显示单元,还用于在第一界面上显示指纹图标,指纹图标关联于指纹识别器;接收单元,还用于接收用户在触摸屏上的第一操作具体为:接收单元,还用于接收用户在指纹图标的显示位置处的第一操作。
在一些可能的实现方式中,指纹图标的显示位置与第一控件的显示位置有部分区域重合。
在一些可能的实现方式中,接收单元,还用于在显示单元显示第二界面之后,接收用户的第二操作,第二操作为接听来电的操作;处理单元,还用于建立通信连接。
在一些可能的实现方式中,显示单元,用于显示第一界面,第一界面中显示有第一控件,第一控件中提示通话请求中的来电信息被隐藏具体为:显示单元,用于显示第一界面,第一界面中显示有第一控件,第一控件中将来电号码标注为未知来电;显示单元,还用于显示第二界面,第二界面显示有第一控件,第一控件中显示通话请求的来电信息具体为:显示单元,还用于显示第二界面,第二界面显示有第一控件,第一控件中显示通话请求的来电信息,来信信息包括来电联系人的名称、来电号码、来电号码归属地中至少一项。
第五方面、一种图形用户界面(GUI),图形用户界面存储在电子设备中,电子设备包括触摸屏、存储器、一个或多个处理器,一个或多个处理器用于执行存储在存储器中的一个或多个计算机程序,图形用户界面包括:显示在所述触摸屏上的第一锁 屏界面;响应于所述电子设备接收到第一信息,在所述触摸屏上显示第二锁屏界面,所述第二锁屏界面包括第一控件,所述第一控件中提示第一信息的内容被隐藏;响应于所述电子设备接收到用户在所述触摸屏上的第一操作,以及所述电子设备根据所述第一操作采集到的所述指纹信息的验证通过,在所述触摸屏上显示第三锁屏界面,所述第三锁屏界面包括所述第一控件,所述第一控件中显示所述第一信息的内容,所述第一操作为用于预设的指示终端显示所述第一信息的内容的操作。
在一些可能的实现方式中,第二锁屏界面还包括:第一指纹图标,第一指纹图标对应第一控件,第一指纹图标的显示位置与第一控件的显示位置有部分区域重合,第一指纹图标的显示位置配置有指纹识别器。
在一些可能的实现方式中,第二锁屏界面还包括:第二控件和第二指纹图标,第二控件中提示第二信息的内容被隐藏,第二指纹图标对应第二控件,第二指纹图标的显示位置与第二控件的显示位置有部分区域重合,第二指纹图标的显示位置配置有指纹识别器。
在一些可能的实现方式中,第三锁屏界面包括第一控件,第一控件中显示第一信息的内容具体为:第三锁屏界面包括第一控件和第二控件;其中,第一控件中显示第一信息的内容,第二控件中提示第二信息的内容被隐藏。
在一些可能的实现方式中,图形用户界面还包括:响应于电子设备接收用户在第二指纹图标的显示位置处的第二操作,且电子设备通过第二操作采集到的指纹信息的验证通过,在触摸屏上显示第四锁屏界面,第四锁屏界面包括第一控件和第二控件;其中,第一控件中显示第一信息的内容;第二控件中显示第二信息的内容。
在一些可能的实现方式中,第二锁屏界面还包括:第三控件,第三控件中提示第三信息的内容被隐藏,第一指纹图标对应第一控件和第二第三控件,第一指纹图标的显示位置与第三控件的显示位置有部分区域重合;第三锁屏界面包括第一控件,第一控件中显示第一信息的内容具体为:第三锁屏界面包括第一控件和第三控件;其中,第一控件中显示第一信息的内容,第三控件中显示第三信息的内容。
在一些可能的实现方式中,第二锁屏界面包括第一控件,第一控件中提示第一信息的内容被隐藏具体为:第二锁屏界面包括第一控件,第一控件中显示有提示信息,提示信息标识第一信息的内容被隐藏;第三锁屏界面包括第一控件,第一控件中显示第一信息的内容具体为:第三锁屏界面包括第一控件,第一控件中显示第一信息的内容;所述第一信息为短信或即时通信应用收到的信息,则所述第一信息的内容包括所述第一信息的发件人名称、发件人的号码、以及消息内容中至少一项;或者所述第一信息为未接来电通知,则所述第一信息的内容包括未接来电的来电人名称或来电人号码。
第六方面、一种图形用户界面(GUI),图形用户界面存储在电子设备中,电子设备包括触摸屏、存储器、一个或多个处理器,一个或多个处理器用于执行存储在存储器中的一个或多个计算机程序,图形用户界面包括:响应于电子设备接收到通话请求,在触摸屏上显示第一界面,第一界面包括第一控件,第一控件中提示通话请求中的来电信息被隐藏;响应于电子设备接收用户在触摸屏上的第一操作,且根据第一操作采集到的指纹信息的验证通过,在触摸屏上显示第二界面,第二界面包括第一控件, 第一控件中显示通话请求的来电信息,所述第一操作为用于预设的指示终端显示所述通话请求中的来电信息的操作。
在一些可能的实现方式中,第一界面还包括:指纹图标,指纹图标关联于指纹识别器。
在一些可能的实现方式中,第一界面包括第一控件,第一控件中提示通话请求中的来电信息被隐藏具体为:第一界面包括第一控件,第一控件中将来电号码标注为未知来电;第二界面包括第一控件,第一控件中显示通话请求的来电信息具体为:第二界面包括第一控件中显示通话请求的来电信息,来信信息包括来电联系人的名称、来电号码、来电号码归属地中至少一项。
第七方面、一种终端,包括:处理器、存储器和触摸屏,存储器、触摸屏与处理器耦合,存储器用于存储计算机程序代码,计算机程序代码包括计算机指令,当处理器从存储器中读取计算机指令,以使得所述终端执行如第一方面或第二方面中任一种可能的实现方式中的所述的方法。
第八方面、一种计算机存储介质,包括计算机指令,当计算机指令在终端上运行时,使得终端执行如第一方面或第二方面中任一种可能的实现方式中所述的方法。
第九方面、一种计算机程序产品,当计算机程序产品在计算机上运行时,使得计算机执行如第一方面或第二方面中任一种可能的实现方式中所述的方法。
应当理解的是,本申请中对技术特征、技术方案、有益效果或类似语言的描述并不是暗示在任意的单个实施例中可以实现所有的特点和优点。相反,可以理解的是对于特征或有益效果的描述意味着在至少一个实施例中包括特定的技术特征、技术方案或有益效果。因此,本说明书中对于技术特征、技术方案或有益效果的描述并不一定是指相同的实施例。进而,还可以任何适当的方式组合本实施例中所描述的技术特征、技术方案和有益效果。本领域技术人员将会理解,无需特定实施例的一个或多个特定的技术特征、技术方案或有益效果即可实现实施例。在其他实施例中,还可在没有体现所有实施例的特定实施例中识别出额外的技术特征和有益效果。
附图说明
图1为本申请实施例提供的一种终端的结构示意图一;
图2为本申请一些实施例提供的终端上显示的一些图形用户界面的示意图;
图3为本申请其他一些实施例提供的终端上显示的一些图形用户界面的示意图;
图4为本申请另外一些实施例提供的终端上显示的一些图形用户界面的示意图;
图5为本申请另外一些实施例提供的终端上显示的一些图形用户界面的示意图;
图6为本申请另外一些实施例提供的终端上显示的一些图形用户界面的示意图;
图7A为本申请一实施例提供的一种查看信息内容的方法流程示意图;
图7B为本申请其他实施例提供的一种查看信息内容的方法流程示意图;
图8A为本申请其他实施例提供的一种查看信息内容的方法流程示意图;
图8B为本申请其他实施例提供的一种查看信息内容的方法流程示意图;
图9为本申请另外一些实施例提供的一种终端上显示的一些图形用户界面的示意图;
图10为本申请另外一些实施例提供的一种终端上显示的一些图形用户界面的示 意图;
图11为本申请其他实施例提供的一种查看信息内容的方法流程示意图;
图12为本申请另外一些实施例提供的一种终端上显示的一些图形用户界面的示意图;
图13为本申请另外一些实施例提供的一种终端上显示的一些图形用户界面的示意图;
图14为本申请另外一些实施例提供的一种终端上显示的一些图形用户界面的示意图;
图15为本申请另外一些实施例提供的一种终端上显示的一些图形用户界面的示意图;
图16为本申请提供的一种终端的结构示意图二;
图17为本申请提供的一种终端的结构示意图三。
具体实施方式
以下,术语“第一”、“第二”仅用于描述目的,而不能理解为指示或暗示相对重要性或者隐含指明所指示的技术特征的数量。由此,限定有“第一”、“第二”的特征可以明示或者隐含地包括一个或者更多个该特征。在本申请实施例的描述中,除非另有说明,“多个”的含义是两个或两个以上。
通常,隐藏信息都具有私密性,所以在查看这些隐藏信息的内容时,需要先对用户身份进行验证,在验证通过后才能查看到这些隐藏信息的具体内容。
为了简化用户的操作,本申请实施例提供了以指纹验证的方法查看隐藏信息内容的技术方案。结合指纹位于用户手指上的特征,在用户输入指纹的过程中,终端既可以采集到用户的指纹信息,终端又可以识别用户的操作手势。因此,用户输入指纹的操作,既可以使得终端读取用户的指纹信息,完成用户身份验证,又可以指示终端读取隐藏信息的内容。可见,本申请实施例提供的方法简化了用户的操作,提高了用户与终端之间的交互效率,提升了用户体验。
具体的,本申请实施例提供的方法可运用于具有指纹识别的终端中。可以在终端的触摸屏中配置指纹采集器件来实现指纹识别功能,即指纹采集器件可以与触摸屏集成在一起来实现终端的指纹识别功能。在这种情况下,该指纹采集器件配置在触摸屏中,可以是触摸屏的一部分,也可以以其他方式配置在触摸屏中。本申请实施例中的指纹采集器件的主要部件可以是指纹传感器,该指纹传感器可以采用任何类型的感测技术,包括但不限于光学式、电容式、压电式或超声波传感技术等。
示例性的,本申请中的终端可以为可以安装应用程序并显示应用程序图标的手机(如图1所示的手机100)、平板电脑、个人计算机(Personal Computer,PC)、个人数字助理(personal digital assistant,PDA)、智能手表、上网本、可穿戴电子设备、增强现实技术(Augmented Reality,AR)设备、虚拟现实(Virtual Reality,VR)设备等,本申请对该终端的具体形式不做特殊限制。
如图1所示,以手机100作为上述终端举例,手机100具体可以包括:处理器101、射频(Radio Frequency,RF)电路102、存储器103、触摸屏104、蓝牙装置105、一个或多个传感器106、无线保真(Wireless Fidelity,WI-FI)装置107、定位装置108、 音频电路109、外设接口110以及电源装置111等部件。这些部件可通过一根或多根通信总线或信号线(图1中未示出)进行通信。本领域技术人员可以理解,图1中示出的硬件结构并不构成对手机的限定,手机100可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。
下面结合图1对手机100的各个部件进行具体的介绍:
处理器101是手机100的控制中心,利用各种接口和线路连接手机100的各个部分,通过运行或执行存储在存储器103内的应用程序,以及调用存储在存储器103内的数据,执行手机100的各种功能和处理数据。在一些实施例中,处理器101可包括一个或多个处理单元,例如,处理器101可以包括基带处理器和应用处理器。
射频电路102可用于在收发信息或通话过程中,无线信号的接收和发送。特别地,射频电路102可以将基站的下行数据接收后,给处理器101处理;另外,将涉及上行的数据发送给基站。通常,射频电路包括但不限于天线、至少一个放大器、收发信机、耦合器、低噪声放大器、双工器等。此外,射频电路102还可以通过无线通信和其他设备通信。所述无线通信可以使用任一通信标准或协议,包括但不限于全球移动通讯系统、通用分组无线服务、码分多址、宽带码分多址、长期演进、电子邮件、短消息服务等。
存储器103用于存储应用程序以及数据,处理器101通过运行存储在存储器103的应用程序以及数据,执行手机100的各种功能以及数据处理。存储器103主要包括存储程序区以及存储数据区,其中,存储程序区可存储操作系统、至少一个功能所需的应用程序(比如声音播放功能、图像播放功能等);存储数据区可以存储根据使用手机100时所创建的数据(比如音频数据、电话本等)。此外,存储器103可以包括高速随机存取存储器(Random Access Memory,RAM),还可以包括非易失存储器,例如磁盘存储器件、闪存器件或其他易失性固态存储器件等。存储器103可以存储各种操作系统,例如,苹果公司所开发的
Figure PCTCN2018089664-appb-000001
操作系统,谷歌公司所开发的
Figure PCTCN2018089664-appb-000002
操作系统等。上述存储器103可以是独立的,通过上述通信总线与处理器101相连接;存储器103也可以和处理器101集成在一起。在本申请实施例中,存储器103包括存储器件207。
触摸屏104具体可以包括触控板104-1和显示器104-2。
其中,触控板104-1可采集手机100的用户在其上或附近的触摸事件(比如用户使用手指、触控笔等任何适合的物体在触控板104-1上或在触控板104-1附近的操作),并将采集到的触摸信息发送给其他器件(例如处理器101)。其中,用户在触控板104-1附近的触摸事件可以称之为悬浮触控;悬浮触控可以是指,用户无需为了选择、移动或拖动目标(例如图标等)而直接接触触控板,而只需用户位于设备附近以便执行所想要的功能。此外,可以采用电阻式、电容式、红外线以及表面声波等多种类型来实现触控板104-1。
显示器(也称为显示屏)104-2可用于显示由用户输入的信息或提供给用户的信息以及手机100的各种菜单。可以采用液晶显示器、有机发光二极管等形式来配置显示器104-2。触控板104-1可以覆盖在显示器104-2之上,当触控板104-1检测到在其上或附近的触摸事件后,传送给处理器101以确定触摸事件的类型,随后处理器101可 以根据触摸事件的类型在显示器104-2上提供相应的视觉输出。虽然在图1中,触控板104-1与显示屏104-2是作为两个独立的部件来实现手机100的输入和输出功能,但是在某些实施例中,可以将触控板104-1与显示屏104-2集成而实现手机100的输入和输出功能。可以理解的是,触摸屏104是由多层的材料堆叠而成,本申请实施例中不再详述。另外,触控板104-1可以以全面板的形式配置在手机100的正面,显示屏104-2也可以以全面板的形式配置在手机100的正面,这样在手机的正面就能够实现无边框的结构,例如全面屏手机。
另外,手机100还可以具有指纹识别功能。例如,可以在手机100的背面(例如后置摄像头的下方)配置指纹识别器112,或者在手机100的正面(例如触摸屏104的下方)配置指纹识别器112。
手机100还可以包括蓝牙装置105,用于实现手机100与其他短距离的设备(例如手机、智能手表等)之间的数据交换。本申请实施例中的蓝牙装置可以是集成电路或者蓝牙芯片等。
手机100还可以包括至少一种传感器106,比如光传感器、运动传感器以及其他传感器。具体地,光传感器可包括接近传感器,其中,接近传感器可在手机100移动到耳边时,关闭显示器的电源。作为运动传感器的一种,加速计传感器可检测各个方向上(一般为三轴)加速度的大小,静止时可检测出重力的大小及方向,可用于识别手机姿态的应用(比如横竖屏切换、相关游戏、磁力计姿态校准)、振动识别相关功能(比如计步器、敲击)等;至于手机100还可配置的陀螺仪、气压计、湿度计、温度计、红外线传感器等其他传感器,在此不再赘述。
WI-FI装置107,用于为手机100提供遵循WI-FI相关标准协议的网络接入,手机100可以通过WI-FI装置107接入到WI-FI接入点,进而帮助用户收发电子邮件、浏览网页和访问流媒体等,它为用户提供了无线的宽带互联网访问。在其他一些实施例中,该WI-FI装置107也可以作为WI-FI无线接入点,可以为其他设备提供WI-FI网络接入。
定位装置108,用于为手机100提供地理位置。可以理解的是,该定位装置108具体可以是全球定位系统(Global Positioning System,GPS)或北斗卫星导航系统、俄罗斯GLONASS等定位系统的接收器。定位装置108在接收到上述定位系统发送的地理位置后,将该信息发送给处理器101进行处理,或者发送给存储器103进行保存。在另外的一些实施例中,该定位装置108还可以是辅助全球卫星定位系统(Assisted Global Positioning System,AGPS)的接收器,AGPS系统通过作为辅助服务器来协助定位装置108完成测距和定位服务,在这种情况下,辅助定位服务器通过无线通信网络与设备例如手机100的定位装置108(即GPS接收器)通信而提供定位协助。在另外的一些实施例中,该定位装置108也可以是基于WI-FI接入点的定位技术。由于每一个WI-FI接入点都有一个全球唯一的(Media Access Control,MAC)地址,设备在开启WI-FI的情况下即可扫描并收集周围的WI-FI接入点的广播信号,因此可以获取到WI-FI接入点广播出来的MAC地址;设备将这些能够标示WI-FI接入点的数据(例如MAC地址)通过无线通信网络发送给位置服务器,由位置服务器检索出每一个WI-FI接入点的地理位置,并结合WI-FI广播信号的强弱程度,计算出该设备的地理位置并 发送到该设备的定位装置108中。
音频电路109、扬声器113、麦克风114可提供用户与手机100之间的音频接口。音频电路109可将接收到的音频数据转换后的电信号,传输到扬声器113,由扬声器113转换为声音信号输出;另一方面,麦克风114将收集的声音信号转换为电信号,由音频电路109接收后转换为音频数据,再将音频数据输出至RF电路102以发送给比如另一手机,或者将音频数据输出至存储器103以便进一步处理。
外设接口110,用于为外部的输入/输出设备(例如键盘、鼠标、外接显示器、外部存储器、用户识别模块卡等)提供各种接口。例如通过通用串行总线(Universal Serial Bus,USB)接口与鼠标连接,通过用户识别模块卡卡槽上的金属触点与电信运营商提供的用户识别模块卡(Subscriber Identification Module,SIM)卡进行连接。外设接口110可以被用来将上述外部的输入/输出外围设备耦接到处理器101和存储器103。
手机100还可以包括给各个部件供电的电源装置111(比如电池和电源管理芯片),电池可以通过电源管理芯片与处理器101逻辑相连,从而通过电源装置111实现管理充电、放电、以及功耗管理等功能。
尽管图1未示出,手机100还可以包括摄像头(前置摄像头和/或后置摄像头)、闪光灯、微型投影装置、近场通信(Near Field Communication,NFC)装置等,在此不再赘述。
以下实施例中的方法均可以在具有上述硬件结构的手机100中实现。
本申请实施例中的隐藏信息包括但不限于终端中应用推送的新消息(例如:“短消息”应用的新信息、“微信”应用的新消息等)、来电电话或未接电话的信息(例如:来电电话或未接电话的号码、用户设置的电话号码的备注信息等)、应用中的某些项目的信息(例如:“情景智能”应用中“今日待办”的内容、“情景智能”应用中“航班信息”等)、应用中的某些信息(例如:“通讯录”中某些联系人的信息、“短信息”中的某些短信)、文件夹中的某些文件(例如:视频文件夹中的某些视频文件、图片文件夹中的某些图片文件等)、桌面中某些应用图标等。
上述隐藏信息在隐藏时可以是在提示用户有新信息,但不显示具体内容。例如:终端接收到新信息,显示“信息已被隐藏”。也可以是将新信息的内容显示成特定的内容。例如:终端有新来电时,不显示来电电话的号码以及备注信息,而是显示为“未知号码”等。本申请实施例对隐藏信息的内容的在隐藏时的具体显示不做限定。
下面结合具体的应用场景,对本申请实施例提供的查看信息内容的方法进行示例性说明。
应用场景一、在终端处于锁屏状态时,终端接收到应用推送新消息,且该新消息被设置为隐藏状态。
如图7A所示,为本申请实施例提供一种查看信息内容的方法流程图,该方法具体包括:
S101、终端处于锁屏状态,显示第一界面。
其中,第一界面包括第一控件,第一控件中提示第一信息为隐藏状态,即第一界面中没有显示第一信息的内容。其中,第一信息为应用推送的新信息,例如:“短信”应用推送的新消息,或者“微信”应用推送的新信息,或者“电话”应用推送的未接来电 的信息等。
一些示例中,第一界面中还显示有与第一控件对应的指纹图标,该指纹图标用于指示用户可以输入指纹信息,以便终端显示第一控件中第一信息的内容。需要说明的是,终端可以在第一控件上显示指纹图标,换言之,第一控件的显示位置与指纹图标的显示位置重合,或者有部分区域重合。例如:指纹图标可以显示在第一控件中第一信息的右侧任一位置或左侧任一位置等。终端也可以在第一控件的附近位置显示指纹图标,换言之,第一控件的显示位置与指纹图标的显示位置不重合。本申请实施例对此不做具体限定。可选的,也可以采用其他图标、或文字、或图片用于提示用户输入指纹信息。可选的,若终端中指纹识别器的位置为固定位置,终端也可以不显示指纹图标。本申请实施例对此不做具体限定。
示例性的,以第一信息为“微信”应用的新消息为例进行说明。如图2所示,终端处于黑屏状态下(即灭屏状态,屏幕没有点亮),当终端接收到“微信”应用推送的新信息时,终端会点亮屏幕,显示终端的锁屏界面(即第一界面),如图2中(1)所示的界面201。在界面201上,显示有一条提示信息202(即第一控件),该提示信息202用于提示用户有新信息(例如:“微信”应用的新信息),并且该新信息(即第一信息)的内容已被隐藏。并且,该界面上201还显示有一指纹图标203,指纹图标203用于提示用户可以输入指纹,以显示第一信息的内容。
本申请的另一些示例中,在终端显示第一界面之前,终端在接收到第一信息时,可以先判断第一信息的内容是否需要隐藏。判断第一信息的内容是否需要隐藏,可以通过判断发件人是否是预先设置的特定联系人,比如用户设置一些发件人是特定联系人,那么若收到特定联系人的信息,则在锁屏界面上显示提示信息而不隐藏信息的内容以及发件人;还可以通过判断第一信息是否是特定应用的信息,比如预先设置了微信为特定应用,那么收到微信应用的新信息时,则在锁屏界面上显示提示信息而不隐藏信息的内容以及发件人。若确定第一信息的内容需要隐藏,则终端显示第一界面时,显示第一控件,第一控件中显示第一信息的提示信息,不显示第一信息的内容,显示第一控件对应的指纹图标。否则,终端按照现有技术的方法显示界面,例如:终端在锁屏界面显示第一控件,第一控件中显示第一信息的内容。且锁屏界面中没有第一控件对应的指纹图标。
本申请的另一些示例中,终端显示第一界面时,也可以不显示指纹图标。在接收到用户输入显示指纹图标的操作时,终端在第一界面上显示指纹图标。其中,用户输入显示指纹图标的操作例如可以是用户在第一控件位置处输入相应的操作,例如:点击、双击、长按、滑动、或用户自定义的操作等。
本申请的另一些示例中,第一界面还包括用于解锁屏幕的指纹图标。如图3中(1)所示,界面201中还显示有指纹图标301,该指纹图标301用于提示用户输入用于解锁的指纹。终端在检测到用户在指纹图标301处输入解锁用的指纹后,解锁屏幕,进入终端在锁屏之前的界面,可以是终端一个主屏幕界面,也可以是终端在锁屏之前所在的界面。例如:如图3中(2)所示的界面302为终端的主屏幕界面。
可以理解的是,指纹图标301要求输入的指纹与指纹图标202要求输入的指纹可以相同,也可以不同,本申请实施例不做限定。
S102、终端接收用户显示第一信息内容的第一操作。
其中,第一操作用于指示终端显示第一控件中的第一信息的内容。第一操作例如可以为用户作用在指纹输入位置的操作,例如可以是点击、长按、双击、滑动等。本申请实施例不做限定。
例如:如图2中(1)所示,第一操作可以是作用在指纹图标203上的操作,例如:点击指纹图标203。
S103、响应于第一操作,终端显示第二界面。
其中,第二界面中显示第一信息的内容。
一些示例中,终端根据用户的第一操作,采集用户的指纹信息。具体的,用户在执行第一操作的过程中,手指是会接触到终端的触摸屏的。终端可以通过触摸屏下的指纹识别器采集到用户手指的指纹信息。指纹识别器将采集到的指纹信息与预先存储的指纹模板进行比对,并将比对的结果逐层上传到应用层的应用,由应用层的应用根据比对的结果执行不同的操作,显示不同的界面。
例如:若指纹比对成功,则可确认第一操作的执行者为合法用户,显示第二界面,第二界面的第一控件中显示有第一信息的内容,即第二界面中第一信息为显示状态。如图2中(2)所示,为终端对用户指纹比对成功后,显示的界面204。在该界面204中,终端显示原来隐藏信息的内容,例如:“微信”应用推送的新信息(即第一信息)的内容为“Jack”发送的信息“几点下班?”。
在本申请一些实施例中,在指纹比对成功后,终端还可以改变指纹图标203的显示效果,以提示用户指纹对比成功。例如,将上述指纹图标203由灰色变成其他颜色,如红色。再例如,在进行指纹比对之前,上述指纹图标203是静态显示的。在指纹比对成功后,以闪动、动画效果等方式动态显示指纹图标203。又例如,改变上述指纹图标203的亮度,对比度,灰度等。本申请实施例不做限定。
若指纹比对失败,则确认第一操作的执行者为非法用户,继续保持第一信息处于隐藏状态,即不显示第一信息的内容。终端还可以显示提示信息,提示用户指纹输入错误。如图2中(3)所示的界面205。该界面205中显示有提示信息206。可选的,终端也可以震动或变换指纹图标203的颜色、灰度、亮度等形式,以提示用户指纹比对失败。本申请实施例不做限定。
在本申请的一些示例中,终端在第二界面中显示第一信息的内容时,终端没有解锁。若用户需要进一步使用终端的其他功能,则需要先解锁,再使用。在本申请的另一些示例中,由于终端可以从步骤S102中的第一操作中获取用户的指纹信息,可以对用户的身份进行验证,因此,终端也可以直接解锁,即终端在显示第二界面时,终端已经解锁。这样,用户可以直接使用终端的其他功能。
在本申请的另一些示例中,终端可以识别第一操作的操作手势,其中,操作手势为点击、双击、长按、滑动或自定义操作手势等。在第一操作的操作手势为预设的操作手势,且第一操作对应的指纹信息比对成功的情况,终端显示第二界面,第二界面中显示第一信息的内容。
由此可见,终端基于用户输入指纹的操作,即采集了用户的指纹信息,用于对用户身份验证,又指示终端在验证通过后,显示第一信息的内容。这样,简化了用户的 操作,提升了用户与终端之间的交互效率,提升了用户体验。
当第一界面中可能包括多个隐藏信息时,终端可以针对不同的隐藏信息显示不同的指纹图标,用于提示用户输入指纹,以便查看对应的隐藏信息的内容。换言之,一条隐藏信息对应一个指纹图标。
例如:第一界面包括第一控件,第一控件中提示第一信息为隐藏状态。第一界面还包含第二控件,第二控件中提示第二信息为隐藏状态。需要说明的是,第二控件中的第二信息与第一控件中的第一信息可以为相同应用推送的新信息,也可以为不同应用推送的新信息。本申请实施例不做限定。
并且,第一界面中显示有与第一控件对应的指纹图标,用于提示用户输入指纹,以便终端显示第一信息的内容。第一界面中还显示有与第二控件对应的指纹图标,用于提示用户输入指纹,以便终端显示第二信息的内容。
可以理解的是,终端在执行完步骤S101~S103之后,终端显示第二界面中,第一控件中显示有第一信息的内容。同时,第二控件中仍然提示第二信息为隐藏状态,即第二控件中没有显示第二信息的内容。第二界面仍然显示有第二控件对应的指纹图标。
在步骤S103之后,本申请实施例提供的方法还包括:
S104、终端接收用户显示第二信息的内容的第二操作。
其中,第二操作用于指示终端显示第二控件中的第二信息的内容。第一操作例如可以为用户作用在指纹输入位置的操作,例如可以是点击、长按、双击、滑动等。本申请实施例不做限定。
例如:如图4中(2)所示,第二操作可以是作用在指纹图标403上的操作,例如:点击指纹图标403。
S105、响应于第二操作,终端显示第三界面。
其中,第三界面中显示第二信息的内容。
一些示例中,终端根据用户的第二操作,采集用户的指纹信息。具体的,用户在执行第二操作的过程中,手指是会接触到终端的触摸屏的。终端可以通过触摸屏下的指纹识别器采集到用户手指的指纹信息。指纹识别器将采集到的指纹信息与预先存储的指纹模板进行比对,并将比对的结果逐层上传到应用层的应用,由应用层的应用根据比对的结果执行不同的操作,显示不同的界面。例如:若指纹比对成功,则可确认第二操作的执行者为合法用户,显示第三界面,第三界面的第二控件中显示有第二信息的内容,即第三界面中第二信息为显示状态。
可以理解的是,第三界面中的第一控件中可以仍然显示第一信息的内容,也可以在第二控件中显示第二信息时,为节省屏幕中的位置,第一控件中显示部分第一信息的内容,或不显示第一信息的内容。本申请实施例对此不做具体限定。
示例性的,以第一信息为“微信”应用的新消息,第二信息为“通话”应用的未接来电为例进行说明。如图4中(1)所示的界面401(即第一界面)中,包含有第一控件和第二控件,其中第一控件指示第一信息(“微信”应用的新消息)的内容已隐藏,第二控件指示第二信息(“通话”应用的未接来电)的内容已隐藏。并且,第一控件对应指纹图标402,指纹图标402用于提示用户输入指纹,以查看第一信息的内容。同理,第二控件对应指纹图标403,指纹图标403用于提示用户输入指纹,以查看第二信息 的内容。
那么,在接收到用户显示第一信息内容的第一操作(例如用户点击指纹图标402),终端显示如图4中(2)所示的界面404(也即第二界面)。可见,在该界面402中第一控件中显示第一信息的内容,第二控件中仍然提示第二信息已被隐藏,且第二界面中仍然显示指纹图标403。
进一步,终端在接收到用户显示第二信息的第二操作(例如用户点击指纹图标403)后,显示第三界面。其中,第三界面中第二控件中显示第二信息的内容,即第三界面中的第二信息为显示状态。
由此可见,当终端显示有多条隐藏信息时,终端可以针对每一条隐藏信息进行用户身份的验证,有利于保证用户的隐私,提升用户体验。
当第一界面中包含多个隐藏信息时,终端可以针对这多条隐藏信息显示一个指纹图标,用于提示用户输入指纹,以便查看这多条隐藏信息的内容。换言之,多条隐藏信息对应一个指纹图标。
例如:第一界面包括第一控件,第一控件中提示第一信息为隐藏状态。第一界面还包含第三控件,第三控件中提示第三信息为隐藏状态。需要说明的是,第三控件中的第三信息与第一控件中的第一信息可以为相同应用推送的新信息,也可以为不同应用推送的新信息。本申请实施例不做限定。
在这种情况下,本申请实施例提供的方法与步骤S101至S103的方法类似,只是存在以下区别点。
区别一、终端在执行步骤S101中,第一界面中显示有与第一控件和第三控件对应的指纹图标,用于提示用户输入指纹,以便终端显示第一信息和第三信息的内容。
需要说明的是,终端可以在第一控件和第三控件上显示指纹图标,换言之,指纹图标的显示位置与第一控件的显示位置,以及第三控件的显示位置均有部分区域重合。指纹图标还可以显示在第一控件中第一信息(或第三控件中第三信息)的右侧任一位置或左侧任一位置等。终端也可以在第一控件(或第三控件)的附近位置显示指纹图标,换言之,指纹图标的显示位置可以与第一控件(或第三控件)的显示位置没有重合的区域。本申请实施例对此不做具体限定。如图5中(1)所示的界面501,该界面中包含第一控件(“微信”应用的新消息)和第三控件(“通话”应用的未接来电)。第一控件和第三控件对应于指纹图标502。
区别二、终端在执行步骤S102时,第一操作用于指示终端显示第一控件中的第一信息的内容,以及第三控件中的第三信息的内容。第一操作例如可以是用户作用在与第一控件和第三控件对应的指纹图标上的操作,例如可以是点击、长按、双击、滑动等。本申请实施例不做限定。例如:在如图5中(1)所示的界面501上,第一操作可以是用户作用在指纹图标502上的操作,例如:点击操作。
区别三、终端在执行步骤S103时,终端显示的第二界面中,第一控件中显示有第一信息的内容,第三控件中显示有第三信息的内容。例如:如图5中(2)所示的界面503。
其他内容可参看步骤S101至S103中相关内容的描述,这里不再赘述。
由此可见,当终端接收到多条隐藏信息时,用户可以输入一次指纹信息,终端基 于这一次的指纹信息的输入,完成用户身份的验证,而后显示多条隐藏信息的内容。这样,降低了用户操作的复杂度,提高了用户与终端之间的交互效率,提升了用户体验。
在终端接收相同应用推送的多条隐藏信息,以及不同应用推送的多条隐藏信息,终端可以针对每一条隐藏信息都显示一个对应的指纹图标,用于每一隐藏信息的鉴权。终端也可以针对所有的隐藏信息显示一个指纹图标,用于所有隐藏信息的鉴权。终端还可以针对其中一些隐藏信息显示一个指纹图标,用于这些隐藏信息的用户鉴权。对于另一些隐藏信息,显示一个不同的指纹图标,用于这一些隐藏信息的用户鉴权。本申请实施例不做具体限定。
例如:对于第一应用推送的多条隐藏信息,终端可以采用一个指纹图标,用于第一应用的所有隐藏信息的鉴权。对于第二应用推送的多条隐藏信息,终端可以采用另一指纹图标,用于第二应用的所有隐藏信息的鉴权。其中,第二应用与第一应用不同。
如图6所示的界面601,其中,第一应用(例如“微信”应用)的隐藏信息对应指纹图标602,第二应用(例如“通话”应用)的隐藏信息对应指纹图标603。当用户在指纹图标602处输入指纹信息,若指纹信息比对成功,则终端显示第一应用中所有的隐藏信息的内容,但不显示第二应用中隐藏信息的内容。当用户在指纹图标603处输入指纹信息,若指纹信息比对成功,则终端显示第二应用中所有的隐藏信息的内容,但不显示第一应用中隐藏信息的内容。
在本申请的另一些实施例中,本申请实施例提供的方法还包括终端隐藏新消息的方法,如图7B所示,为本申请实施例提供的一种查看信息内容的方法的流程示意图,该方法具体包括:
S401、终端显示锁屏界面或黑屏。
S402、终端接收到新信息。
其中,该新信息可以是任一应用或系统推送的新信息,例如:“短消息”应用的新信息、“微信”应用的新消息等。
S403、终端确定该新信息是否需要被隐藏。若该新信息不需要被隐藏,则执行步骤S404;若该新信息需要被隐藏,则执行步骤S405。
在本申请的一些示例中,用户可以设置是否对新信息进行隐藏以及对哪些新信息进行隐藏。例如:用户还可以设置需要隐藏新信息的应用范围,即哪些应用的新信息需要隐藏。用户还可以设置需要隐藏新信息的联系人,即哪些联系人的信息、或哪些群组的联系人发送的新信息需要进行隐藏。在本申请的另一些示例中,用户还可以设置隐藏新信息的时间段或地点等,即在哪个时间段接收到的新信息需要隐藏内容,终端位于哪些地点时,接收到的新信息需要隐藏内容等。本申请实施例对用户设置的新信息进行隐藏的条件不做具体限定。
那么,终端在接收到新信息时,需要根据这些设置判断是否需要对该新信息进行隐藏。
S404、终端在锁屏界面上显示该新信息的提示信息,且提示信息中显示该新信息的部分或全部内容。
示例性的,终端可以在显示提示信息的控件中显示新信息的部分或全部内容。用 户可以通过先解锁终端,然后进入该新信息所在的应用的界面,查看该新信息的内容。在本申请的一些示例中,终端在显示提示信息的控件中显示新信息的部分内容时,用户可以通过例如点击控件中特定的位置,以使得终端在该控件中展开该新信息的全部内容。
S405、终端在锁屏界面显示该新信息的提示信息,但不显示该新信息的内容。
在本申请的一些示例中,提示信息可以为以下任一信息:新信息所在的应用名称,新信息接收时间、新信息已被隐藏的文字信息等。不显示的新信息的内容可以包括新信息的发送方的信息、发送方发送的具体内容等。
在本申请的一些示例中,显示提示信息的控件上还可以显示一指纹图标,用于提示用户可以在该位置输入指纹信息,以查看隐藏的新信息的内容。
在本申请的一些示例中,终端锁屏界面上有多条隐藏的新信息时,终端可以针对每一条新信息显示一指纹图标。终端也可以针对所有的隐藏的新信息,显示一个公共的指纹图标。终端还可以针对同一个应用的所有新信息显示一个公共的指纹图标,不同的应用对应不同的指纹图标。本申请实施例不做限定。
如果在S401中,终端处于黑屏状态,则上述S404和S405中,终端先点亮屏幕,再显示锁屏界面。
S406、终端接收用户显示该信息的操作。
示例的,终端接收到用户在新信息对应的指纹图标上进行的操作,例如:点击、双击、长按、滑动等操作。该操作可以为预设的指示终端显示新信息的内容的操作。
S407、终端采集用户的指纹信息,并进行验证。
S408、验证通过后,终端显示该新信息的内容。
在本申请的一些示例中,终端在当前的界面上,显示该新信息的提示信息的控件中显示该新信息的具体内容。此时,终端仍未解锁。若用户需要使用终端的其他功能,需先解锁终端。考虑到终端已经从在步骤S306中输入的操作中获取到用户的指纹信息,能够对用户的身份进行验证。故在验证通过后,也可以直接解锁终端。本申请实施例不做具体限定。可以理解地,终端显示该新信息的具体内容,不再显示对应的指纹图标。
应用场景二、在终端处于锁屏状态或非锁屏状态时,终端接收到通话(视频通话请求或语音通话)请求,并且该通话请求中有部分信息被设置为隐藏状态。
其中,上述通话可以是电信运营商提供的语音业务,也可以是电信运营商提供的数据业务,还可以是互联网提供的即时通信类业务等。本申请实施例不做限定。
如图8A所示,为本申请实施例提供的一种查看信息内容的方法流程图,该方法具体包括:
S201、终端显示接收到通话请求时的界面。
其中,上述通话请求时的界面可以是终端接收到新来电的界面,也可以是终端接收到即时通信类应用发送的请求视频通话或语音通话的界面。本申请实施例对此不做具体限定。
在该界面中,通话请求有部分信息被设置为隐藏状态。换言之,该界面中未显示通信请求中的部分信息,这部分信息也可以称之为隐藏信息。隐藏的方式可以是不显 示隐藏信息的真实内容,或者显示将隐藏信息的内容显示为特定的内容,例如“未知号码”、“微信用户”等,本申请实施例不限定具体的隐藏方式。
示例性的,上述隐藏信息可以是新来电的号码,新来电的号码对应的备注信息等信息。其中,上述备注信息例如可以是“通话管理”应用中通讯录中用户设置的备注信息,例如:公司信息、名字、头像等信息,还可以是即时通信类应用中通讯录中用户设置的备注信息,例如:备注名、头像等信息。本申请实施例对比不做具体限定。
在该界面中,终端还显示有一指纹图标,该指纹图标用于提示用户,输入指纹信息,以便查看该界面中的隐藏信息。该指纹图标可显示在屏幕上任一位置,本申请实施例不做限定。
例如:终端接收到一通新来电时,在新来电的界面上,如图9中(1)所示的界面901中,终端不显示新来电的号码,而将新来电标识为“未知号码”。且该界面901还显示有指纹图标902。该指纹图标902用于提示用户输入指纹信息,以便终端显示隐藏信息的内容。
又例如:终端接到“微信”应用发送的一通视频通话请求时,终端显示如图10中(1)所示的界面1001。在该界面1001上终端未显示对方的微信名称,而是标识为特定的名称,例如:“微信用户”,且未显示对方的微信头像,而是显示的特定的图像,例如:微信图标。且该界面1001还显示有指纹图标1003。该指纹图标1003用于提示用户输入指纹信息,以便终端显示隐藏信息的内容。
在本申请实施例的一些示例中,在终端接收到通信请求时,终端可以先判断用户是否针对通信请求设置有隐藏通信请求中的部分信息。若确定有,则终端在显示接收到通话请求时的界面时,在该界面上显示有指纹图标,用于提示用户输入指纹信息,以便终端显示隐藏信息的内容。若确定没有,则终端在显示接收通话请求时的界面时,不显示指纹图标。本申请实施例不做限定。
在本申请实施例的另一些示例中,在终端接收到通信请求时,终端可以先判断通信请求中是否有隐藏信息,例如:来电号码是否为未知号码。若有,则终端在显示接收到通话请求时的界面时,在该界面上显示有指纹图标,用于提示用户输入指纹信息,以便终端显示隐藏信息的内容。若确定没有,则终端在显示接收通话请求时的界面时,不显示指纹图标。本申请实施例不做限定。
在本申请实施例的另一些示例中,终端在显示接收到通话请求时的界面时,若该界面中有通信请求的部分信息被隐藏,例如:来电的联系人信息被隐藏,或来电号码被隐藏,则终端还可以不显示接听控件,或者,终端显示接听控件,但该控件为不可操作状态。换言之,终端在来电的联系人信息被隐藏,或来电号码被隐藏的情况下,用户是不允许接听该来电。在接收到用户显示隐藏信息的操作后,终端显示来电的联系人信息,和来电号码的情况下,终端才显示接听控件,或者将不可操作状态的接听控件切换为可操作状态的接听控件,即允许用户接听该来电。
S202、终端接收用户输入的显示通话请求中隐藏信息内容的操作。
其中,用户输入的显示通话请求中隐藏信息内容的操作,例如可以为用户作用在指纹输入位置的操作,例如可以是点击、长按、双击、滑动等。本申请实施例不做限定。
例如:如图9中(1)所示,该操作可以是作用在指纹图标902上的操作,例如:点击指纹图标902。又例如:如图10中(1)所示,该操作可以是作用做指纹图标1003上的操作,例如:长按指纹图标1003。
S203、响应于用户输入的操作,终端显示通话请求中隐藏信息的内容。
一些示例中,终端根据用户输入的操作,获取用户的指纹信息。并将获取到的用户指纹信息与预先存储的指纹模板进行比对。若指纹比对成功,则可确认用户身份的合法性,则显示通话请求中隐藏信息的内容。
例如:如图9中(2)所示,为终端在指纹比对成功后,显示的界面903。界面903中显示了通话请求中的隐藏信息的内容,例如:来电号码的备注名称为“XXX办公室”,来电号码为“(010)61231234”。
又例如:如图10中(2)所示,为终端在指纹比对成功后,显示的界面1002。界面1002中显示通话请求中隐藏信息的内容,例如:视频通话邀请人为“Jack”,也显示了视频通话邀请人的头像。
在本申请的另一些示例中,终端检测到用户指示接听来电的操作,例如可以是用户点击接听按钮,或者用户滑动接听按钮等,那么终端建立通话连接,支持用户进行通话。在本申请的另一些示例中,为了避免非法用户肆意接听电话(包括语音通话、视频通话等),进而造成用户隐私可能被泄露,终端也可以对用户是否具有接听电话的权限进行验证。示例的,终端在检测到用户指示接听来电的操作后,也可以再次提示用户输入指纹信息,以便对用户是否具有接听权限进行验证。当确定该用户具有接听通话的权限后,即为合法用户后,终端建立该通话连接,支持用户进行通话。
如图8B所示,为本申请实施例提供的一种查看隐藏通话请求内容的方法的流程示例图,具体包括:
S501、终端显示锁屏界面或非锁屏界面或黑屏。
S502、终端接收到新来电。
其中,该新来电可以是电话、也可以是语音通话、视频通话等,本申请实施例不做限定。
S503、终端确定本次来电中的来电信息是否需要被隐藏。若不需要被隐藏,则执行步骤S504;若需要被隐藏,则执行步骤S505。
在本申请的一些示例中,用户可以设置是否对来电信息进行隐藏以及对哪些来电信息进行隐藏。例如:用户还可以设置需要隐藏来电信息的应用范围,即哪些应用(例如通话管理的来电、微信应用的语音通话和视频通话、QQ应用的语音通话和视频通话等)的来电信息需要隐藏。用户还可以设置需要隐藏来电信息的联系人,即哪些联系人的来电信息、或哪些群组的联系人的来电信息需要进行隐藏。
在本申请的另一些示例中,用户还可以设置隐藏来电信息的时间段或地点等,即哪个时间段的来电需要隐藏来电信息,哪些地点的来电需要隐藏来电信息等。本申请实施例对用户设置的需要隐藏来电信息的条件不做具体限定。
S504、终端显示第一来电界面,该第一来电界面中显示有来电信息。
其中,来电信息包括:来电方的号码(简称:来电号码)、来电号码在通讯录中对应的备注信息、来电号码对应的头像等。
而后,可执行步骤S509。
S505、终端显示第二来电界面,该第二来电界面中未显示有来电信息。
其中,该第二来电界面中未显示有来电信息,上述未显示有来电信息,包括不显示来信信息,也可以是包括将来电信息显示为预设信息。例如:将来电号码的备注信息显示为“未知号码”,将来电号码对应的头像显示为特定图片等。本申请实施例不做限定。其中,来电信息包括:来电号码、来电号码在通讯录中对应的备注信息、来电号码对应的头像等。
在本申请的一些示例中,终端还可以显示一指纹图标,用于提示用户输入指纹信息,以查看隐藏的来电信息。在本申请的另一些示例中,终端还可以先判断一下是否有隐藏来电信息。当确定有隐藏来电信息时,再显示指纹图标,用于提示用户。具体的可参考步骤S201中的描述,这里不再赘述。
S506、终端接收用户显示来电信息的操作。
示例的,终端接收到用户在来电信息对应的指纹图标上进行的操作,例如:点击、双击、长按、滑动等操作。该操作可以为预设的指示终端显示来电信息的操作。
S507、终端采集用户的指纹信息,并进行验证。
S508、验证通过后,终端显示该本次来电的来电信息。
示例的,验证通过后,终端显示本次来电隐藏的来电信息,例如:来电号码、来电号码对应的备注信息、来电号码对应的头像等中的一个或多个。
验证通过后,指纹图标可以不再显示。
S509、终端接收用户接听来电的操作。
示例的,用户接听来电的操作例如可以是用户点击接听按钮,或者用户滑动接听按钮到指定位置等。
S510、终端提示用户,输入指纹信息,以验证用户是否具有接听来电的权限。若验证用户不具有接听来电的权限,则执行步骤S511,若验证用户具有接听来电的权限,则执行步骤S512。
此时,需要用户输入的指纹信息可以与步骤S506中要求的指纹信息相同,也可以不同,本申请实施例不做限定。
需要说明的是,由于终端可以从步骤S506中用户的操作中,获取用户的指纹信息,可以进行用户身份的验证。故本步骤也可以不执行,直接执行S512。
S511、终端提示用户,不具有接听来电的权限。
S512、终端建立通话连接。
本应用场景的其他内容可参考上述各个应用场景中的相关内容,这里不再一一赘述。
应用场景三、终端显示应用的界面,该界面中包含多个项目的内容,其中有部分项目(可称为“隐藏项目”)的内容被设置为隐藏状态。例如:“情景智能”应用中“今日待办”的内容、“情景智能”应用中“航班信息”等。
如图11所示,为本申请实施例提供的一种查看信息内容的方法流程图,该方法具体包括:
S301、终端显示应用的界面,该界面中隐藏项目的内容被设置为隐藏状态。
一些示例中,终端显示的应用界面中,还显示有一个指纹图标,该指纹图标与终端当前显示的应用界面对应。该指纹图标用于指示用户可以输入指纹信息,以便终端显示该应用中所有隐藏项目的内容。本申请实施例不限定该指纹图标在应用界面中的具体位置。
示例性的,以“情景智能”应用为例进行说明。“情景智能”应用中,终端可以主动提取用户短信、日历等信息,生成包含航班、会议、酒店、流量、出行服务等多种情景卡片,帮助用户高效打理工作和生活。其中,每一个情景卡片可以认为是“情景智能”应用中的一个项目。针对某些涉及隐私的项目,用户可以将其设置为隐私状态。这样,在“情景智能”应用的界面中,终端不显示该项目的内容。
如图12中(1)所示,由于“情景智能”应用的界面1201中,“航班信息”和“今日待办”的内容被设置为隐藏状态。且界面1201上显示有一指纹图标1203,该指纹图标1203可用于提示用户输入指纹信息,以显示“情景智能”应用中所有的隐藏项目的内容。
在本申请的另一些示例中,终端显示的应用界面中,每一个隐藏项目对应一个指纹图标。换言之,每一个隐藏项目对应的指纹图标,用于提示用户输入指纹信息,以便终端显示该隐藏项目的内容。其中,这多个指纹图标要求输入的用户指纹信息可以相同,也可以不同,本申请实施例不做限定。
示例性的,仍以“情景智能”应用为例进行说明。如图13中(1)所示,“情景智能”应用的界面1301中,“航班信息”和“今日待办”的内容被设置为隐藏状态。且该界面1301中还显示有多个指纹图标,例如:指纹图标1304对应于“航班信息”,用于提示用户输入指纹信息,以显示“航班信息”项目的内容。指纹图标1305对应于“今日待办”,用于提示用户输入指纹信息,以显示“今日待办”项目的内容。
在本申请的另一些示例中,终端显示应用的界面之前,可以先判断该应用中是否有项目内容已隐藏,也即有项目的内容被设置为隐藏状态。若确定有,则显示相应的指纹图标。例如:可以显示一个指纹图标对应该应用。也可以显示多个指纹图标对应该应用中的不同项目。在本申请的另一些示例中,终端可以进一步判断被设置为隐藏状态的项目是一个还是多个,若被设置为隐藏状态的项目为一个,则显示一个指纹图标,若被设置为隐藏状态的项目是多个,则显示多个指纹图标,一个项目对应一个指纹图标。本申请实施例对此不做具体限定。
S302、终端接收用户输入的显示项目的信息内容的操作。
其中,该操作用于指示终端显示隐藏项目的内容,可以是指示终端显示该应用的所有隐藏项目的内容,也可以是指示终端显示该应用中某一个隐藏项目的内容,本申请实施例不做具体限定。该操作可以是作用在指纹输入位置(例如指纹图标的显示位置)处的操作,例如可以是点击、长按、双击、滑动等。
S303、响应于用户输入的操作,终端显示应用中隐藏项目的内容。
一些示例中,终端根据用户输入的操作,采用用户的指纹信息。将采集到的指纹信息与预先存储的指纹模板进行比对。比对成功,则显示相应的隐藏项目的内容。比对失败,则不显示相应的隐藏项目的内容。
例如:继续以步骤S302中的“情景智能”应用的例子进行说明。在如图12中(1) 所示的界面1201上,终端检测到用户对指纹图标1203进行的操作,例如:点击,终端获取用户的指纹信息进行对比。在确认指纹信息比对成功后,终端显示如图12中(2)所示的界面1202。该界面1202上显示有隐藏项目的内容,例如:显示了“航班信息”的内容,“今日待办”的内容。例如,还可以预先设置用户对指纹图标1203的操作手势,还是可以拖动指纹图标1203,在隐藏项目上滑过,即指纹图标1203被拖动滑过“航班信息”、“今日待办”,当用户的指纹信息与预存的指纹模板比对成功,且用户对指纹图标1203的操作手势为预先设置的手势,则将隐藏项目的内容,即“航班信息”和“今日待办”的内容显示。
又例如:在如图13中(1)所示的界面1301上,终端检测到用户对其中一个隐藏项目(“航班信息”)对应的指纹图标1304进行的操作,例如:点击,终端获取用户的指纹信息进行对比。在确认指纹信息比对成功后,终端显示如图13中(2)所示的界面1302。该界面1302上显示有指纹图标1304对应的隐藏项目(“航班信息”)的内容,其他隐藏项目(“今日待办”)的内容仍然处于隐藏状态。进一步的,若在该界面1302上,终端检测到用户对另一个隐藏项目(“今日待办”)对应的指纹图标1305进行的操作,例如点击,终端显示如图13中(3)所示的界面1303,该界面1303中显示有指纹图标1305对应的隐藏项目(“今日待办”)的内容。
本应用场景的其他内容可参考上述各个应用场景中的相关内容,这里不再一一赘述。
应用场景四、终端显示主屏幕界面。主屏幕界面上显示有应用或文件夹被设置为加密状态。
需要说明的是,某个应用或某个文件夹被设置为加密状态后,终端需要对用户的身份进行验证,在验证通过后,才允许该用户进入该应用的界面,或者进入该文件夹的浏览界面。否则,不允许该用户进入该应用的界面,或不允许进入该文件夹的浏览界面。
一些示例中,终端可以通过在应用图标或文件夹图标上显示一个标识,例如:锁的图案,用于标识该应用图标对应用或该文件夹图标对应的文件夹处于加密状态。标识显示的位置可以在应用图标上的任一位置,本申请实施例不做限定。如图14中(1)所示的界面1701中“微信”应用图标的右上角显示有一个锁的标识,标识“微信”应用为加密的应用。在另一些示例中,某个应用处于不同状态时,如加密状态或非加密状态,终端上显示的该应用对应的应用图标是相同的;某个文件夹处于不同状态时,如加密状态或非加密状态,终端上显示的该文件夹对应的文件夹图标是相同的。在这种情况下,当用户通过例如点击某个应用图标,进入了该应用图标对应的应用界面时,则该应用图标对应的应用为非加密状态。当用户通过例如点击某个应用图标,不能进入该应用图标对应的应用界面或者终端显示提示信息,要求用户输入身份验证信息时,则该应用图标对应的应用为加密状态。文件夹的情况类似,不再赘述。
一些示例中,主屏幕界面上还显示有一个指纹图标,用于指示用户可以输入指纹信息,以便终端对用户的身份进行验证。该指纹图标可以在主屏幕界面中的任一位置,本申请实施例不做限定。在本申请的另一些示例中,终端显示主屏幕界面时,可以先判断该主屏幕界面中是否有应用或文件夹处于加密状态。若确定有,则显示指纹图标, 否则,不显示指纹图标。
当用户检测到用户打开加密应用(或加密文件夹)的操作时,终端根据该操作,获取用户的指纹信息,并将该指纹信息与预先存储的指纹信息进行比对。
其中,上述用户打开加密应用(或加密文件夹)的操作,可以是用户作用在指纹输入位置(例如可以指纹图标的显示位置处,也可以是应用图标或文件夹图标的显示位置)的操作,例如可以是点击、长按、双击等。该操作例如可以是在图14中(1)所示的界面1701上,用户长按某个加密应用对应的应用图标(例如“微信”应用),并将该应用图标拖至指纹图标1702的显示位置处。该操作例如还可以是用户长按某个加密应用对应的应用图标。本申请实施例对此不做限定。
若比对成功,用户身份验证成功,则终端进入该应用的界面(或该文件夹的浏览界面),如图14中(2)所示的界面1703。在本申请一些实施例中,在指纹比对成功后,终端还可以改变指纹图标1702的显示效果,以提示用户指纹对比成功。例如,将上述指纹图标1702由灰色变成其他颜色,如红色。再例如,在进行指纹比对之前,上述指纹图标1702是静态显示的。在指纹比对成功后,以闪动、动画效果等方式动态显示指纹图标1702。又例如,改变上述指纹图标1702的亮度,对比度,灰度等。本申请实施例不做限定。
若比对失败,用户身份验证失败,则终端不能进入该应用的界面(或该文件夹的浏览界面)。终端可以显示提示信息,提示用户指纹输入错误。终端也可以提示用户重新输入指纹信息,以再次进行用户身份验证。可选的,终端也可以震动或变换指纹图标203的颜色、灰度、亮度等形式,以提示用户指纹比对失败。本申请实施例不做限定。
在本申请的另一些示例中,若终端检测到用户开启该应用的操作(或者用户打开该文件夹的操作),但没有采集到用户身份的验证信息,则终端可以显示提示信息,用于提示用户输入指纹信息,以便进行用户身份验证。
在本申请的另一些示例中,若比对成功,用户身份验证成功,终端进入该应用的界面后,终端检测到用户输入关闭该应用的操作手势后,退回主屏幕或切换到其他应用界面,对该应用仍保持加密状态。可选地,终端也可以在该应用退出运行后对该应用还是解密状态,即下次用户再打开该应用时,不再对用户身份进行验证来解密。
本申请实施例提供的方法还包括对应用或文件夹进行加密的过程,如下:
本申请的一些示例中,如图15所示,终端显示主屏幕界面,用户可以通过长按主屏幕界面上任一应用图标,使得主屏幕界面进入可编辑状态。用户可以通过例如点击操作,选中需要加密的应用对应的应用图标、选中需要加密的文件夹对应的文件夹图标。如图15中(1)所示的界面1801,该界面1801中“应用商店”和“微信”应用图标被选中。
在一些示例中,该主屏幕界面中还显示有一指纹图标1802,用于提示用户输入指纹信息,以对选中的应用进行加密处理。该指纹图标1802可以在主屏幕界面中的任一位置,本申请实施例不做限定。该指纹图标1802可以与图14中指纹图标1702为相同的指纹图标,也可以为不同的指纹图标,本申请实施例不做限定。
而后,终端检测到用户加密应用图标的操作,该操作例如可以是用户在指纹输入 位置(例如可以是指纹图标的显示位置,也可以是应用图标或文件夹图标的显示位置)处的操作,例如:长按、点击、双击等操作。终端根据该操作,获取用户的指纹信息,并将获取的用户指纹信息与预先存储的指纹信息进行比对。
若比对成功,则终端对选中应用图标对应的应用,选中文件夹图标对应的文件夹进行加密处理。在本申请一些实施例中,在指纹比对成功后,终端还可以改变指纹图标1802的显示效果,以提示用户指纹对比成功。例如,将上述指纹图标1802由灰色变成其他颜色,如红色。再例如,在进行指纹比对之前,上述指纹图标1802是静态显示的。在指纹比对成功后,以闪动、动画效果等方式动态显示指纹图标1802。又例如,改变上述指纹图标1802的亮度,对比度,灰度等。本申请实施例不做限定。
若比对失败,则终端不进行加密处理。终端可以显示提示信息,提示用户指纹输入错误。在本申请的另一些示例中,终端可以要求用户重新输入指纹信息。在用户再次输入指纹信息后,终端再次获取用户的指纹信息,再次与预先存储的指纹信息进行比对。若比对成功,则对选中的应用图标对应的应用,选中的文件夹图标对应的文件夹进行加密处理。若比对失败,则终端不进行加密处理。
在本申请的另一些示例中,若用户在主屏幕界面对一个应用或一个文件夹进行加密,则用户可以不需先进入主屏幕的编辑状态,且选中这一个应用对应的应用图标或这一个文件夹对应的文件夹图标。用户可以直接在主屏幕界面中,长按这一个应用对应的应用图标或这一个文件夹对应的文件夹图标,且将该应用图标或文件夹图标拖至到指纹图标1802显示位置处。从用户长按应用图标或文件夹图标到用户拖至指纹图标1802显示位置的整个过程中,用户的手指未离开触摸屏。终端根据该操作获取用户指纹信息,并将该指纹信息与预先存储的指纹信息进行比对。若比对成功,则将该应用图标对应的应用,或该文件夹图标对应的文件夹进行加密处理。若比对失败,则终端不进行加密处理。
可选的,上述用户长按需要隐藏的应用图标或文件夹图标,且将该应用图标或文件夹图标拖至到指纹图标1802显示位置处的操作,也可以替换为用户长按需要隐藏的应用图标或文件夹图标。本申请实施例不做具体限定。
可以理解的是,上述终端对主屏幕界面中的应用或文件进行加密和解密的方法,也可以适用于终端对其他应用中的项目进行加密和解密,例如:短信,联系人信息,文件夹,图片文件,音乐文件,视频文件以及其他类型的文件等,本申请实施例不做一一赘述。
可以理解的是,上述终端等为了实现上述功能,其包含了执行各个功能相应的硬件结构和/或软件模块。本领域技术人员应该很容易意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,本申请实施例能够以硬件或硬件和计算机软件的结合形式来实现。某个功能究竟以硬件还是计算机软件驱动硬件的方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本发明实施例的范围。
本申请实施例可以根据上述方法示例对上述终端等进行功能模块的划分,例如,可以对应各个功能划分各个功能模块,也可以将两个或两个以上的功能集成在一个处理模块中。上述集成的模块既可以采用硬件的形式实现,也可以采用软件功能模块的 形式实现。需要说明的是,本发明实施例中对模块的划分是示意性的,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式。
在采用对应各个功能划分各个功能模块的情况下,图16示出了上述实施例中所涉及的终端的一种可能的结构示意图。如图16所示,终端1900包括:显示单元1901、接收单元1902和处理单元1903。
其中,显示单元1901用于支持终端执行上述方法实施例中,图7A中S101中的第一界面、S103中的第二界面和S105中的第三界面,以及图7B中S401中的锁屏界面、S404中显示提示信息、S405中的界面、S408中的界面,以及图8A中S201的界面,S203中的界面,以及图8B中S501的界面、S504中的第一来电界面、S505中的第二来电界面、S508中的界面、S510中的界面、S511中的界面,以及图11中S301中的界面,S303的界面,以及显示图2至图6,图9,图10,图12至图15所示的界面,和/或用于本文所描述的技术的其它过程。
接收单元1902用于支持终端执行图7A中S102、S104,图7B中S402、S406,图8A中S202,图8B中S502、S506、S509,图11中S302,和/或用于本文所描述的技术的其它过程。
处理单元1903用于支持终端执行图7B中S403、S407,图8B中S503、S507和S512,和/或用于本文所描述的技术的其它过程。
其中,上述方法实施例涉及的各步骤的所有相关内容均可以援引到对应功能模块的功能描述,在此不再赘述。
当然,终端1900还可以包括但不限于上述所列举的单元模块,例如,终端1900还可以包括存储单元,用于存储终端的程序和数据等。并且,上述功能单元的具体所能够实现的功能也包括但不限于上述实例所述的方法步骤对应的功能,终端1900的其他单元的详细描述可以参考其所对应方法步骤的详细描述,本申请实施例这里不再赘述。
在采用集成的单元的情况下,上述显示单元1901可以是显示模块,如触摸屏。上述处理单元1903可以是终端的处理模块。上述的接收单元1902可以是终端的通信模块,如RF电路、WiFi模块或者蓝牙模块。上述存储单元可以是终端的存储模块。
图17示出了上述实施例中所涉及的终端的一种可能的结构示意图。该终端2000包括:处理模块2001、存储模块2002和通信模块2003。处理模块2001用于对终端的动作进行控制管理。存储模块2002,用于保存终端的程序代码和数据。通信模块2003用于与其他终端通信。其中,处理模块2001可以是处理器或控制器,例如可以是中央处理器(Central Processing Unit,CPU),通用处理器,数字信号处理器(Digital Signal Processor,DSP),专用集成电路(Application-Specific Integrated Circuit,ASIC),现场可编程门阵列(Field Programmable Gate Array,FPGA)或者其他可编程逻辑器件、晶体管逻辑器件、硬件部件或者其任意组合。其可以实现或执行结合本发明公开内容所描述的各种示例性的逻辑方框,模块和电路。所述处理器也可以是实现计算功能的组合,例如包含一个或多个微处理器组合,DSP和微处理器的组合等等。通信模块1303可以是收发器、收发电路或通信接口等。存储模块2002可以是存储器。
当处理模块2001为处理器(如图1所示的处理器101),通信模块2003为RF收 发电路(如图1所示的射频电路102),存储模块2002为存储器(如图1所示的存储器103)时,本申请实施例所提供的终端可以为图1所示的终端100。其中,上述通信模块2003不仅可以包括RF电路,还可以包括WiFi模块和蓝牙模块。RF电路、WiFi模块和蓝牙模块等通信模块可以统称为通信接口。其中,上述处理器、通信接口和存储器可以通过总线耦合在一起。
通过以上的实施方式的描述,所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,仅以上述各功能模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能模块完成,即将装置的内部结构划分成不同的功能模块,以完成以上描述的全部或者部分功能。上述描述的系统,装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
在本申请所提供的几个实施例中,应该理解到,所揭露的系统,装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述模块或单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。
所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)或处理器执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:快闪存储器、移动硬盘、只读存储器、随机存取存储器、磁碟或者光盘等各种可以存储程序代码的介质。
以上所述,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何在本申请揭露的技术范围内的变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应以所述权利要求的保护范围为准。

Claims (44)

  1. 一种查看信息内容的方法,其特征在于,应用于终端,所述终端包括触摸屏,所述触摸屏配置有至少一个指纹识别器,所述方法包括:
    所述终端显示第一锁屏界面或处于黑屏状态;
    所述终端接收到第一信息;
    所述终端显示第二锁屏界面,所述第二锁屏界面显示有第一控件,所述第一控件中提示第一信息的内容被隐藏;
    所述终端接收用户在所述触摸屏上的第一操作,所述第一操作为用于预设的指示终端显示所述第一信息的内容的操作;
    响应于所述第一操作,所述终端通过所述至少一个指纹识别器采集用户的指纹信息;
    响应于采集到的所述指纹信息的验证通过,所述终端显示第三锁屏界面,所述第三锁屏界面中显示有所述第一控件,所述第一控件中显示所述第一信息的内容。
  2. 根据权利要求1所述的方法,其特征在于,所述第一控件中提示第一信息的内容被隐藏包括:
    所述第一控件中将所述第一信息的内容显示为预设内容,所述预设内容与所述第一信息的内容不同;或者,所述第一控件显示提示信息,以提示所述第一信息的内容已被隐藏。
  3. 根据权利要求1或2所述的方法,其特征在于,在所述终端显示第二锁屏界面之前,所述方法还包括:
    所述终端根据所述第一信息,确定所述第一信息满足预设条件;所述预设条件为以下任一项或任几项:所述第一信息为预设应用推送的,所述第一信息的发送方为预设的联系人,所述第一信息为所述终端在预设时间段内接收的,所述第一信息为所述终端在预设位置处接收的。
  4. 根据权利要求1-3任一项所述的方法,其特征在于,所述第二锁屏界面上还显示有第一指纹图标,所述第一指纹图标对应所述第一控件,所述第一指纹图标的显示位置与所述第一控件的显示位置有部分区域重合,所述第一指纹图标的显示位置配置有指纹识别器;
    所述终端接收用户在所述触摸屏上的第一操作具体为:
    所述终端接收所述用户在所述第一指纹图标的显示位置处的第一操作;
    响应于所述第一操作,所述终端通过所述至少一个指纹识别器采集用户的指纹信息具体为:
    响应于所述第一操作,所述终端通过所述第一指纹图标的显示位置处的指纹识别器采集用户的指纹信息。
  5. 根据权利要求4所述的方法,其特征在于,所述第二锁屏界面上还显示有第二控件和第二指纹图标,所述第二控件中提示第二信息的内容被隐藏,所述第二指纹图标对应所述第二控件,所述第二指纹图标的显示位置与所述第二控件的显示位置有部分区域重合,所述第二指纹图标的显示位置配置有指纹识别器。
  6. 根据权利要求5所述的方法,其特征在于,所述终端显示第三锁屏界面,所述 第三锁屏界面中显示有所述第一控件,所述第一控件中显示所述第一信息的内容具体为:
    所述终端显示第三锁屏界面,所述第三锁屏界面中显示有所述第一控件和所述第二控件;其中,所述第一控件中显示所述第一信息的内容,所述第二控件中提示所述第二信息的内容被隐藏。
  7. 根据权利要求6所述的方法,其特征在于,在所述终端显示第三锁屏界面之后,所述方法还包括:
    所述终端接收所述用户在所述第二指纹图标的显示位置处的第二操作;
    响应于所述第二操作,所述终端通过所述第二指纹图标显示位置的指纹识别器采集用户的指纹信息;
    响应于采集到的所述指纹信息的验证通过,所述终端显示第四锁屏界面,所述第四锁屏界面中显示有所述第一控件和所述第二控件;其中,所述第一控件中显示所述第一信息的内容;所述第二控件中显示所述第二信息的内容。
  8. 根据权利要求4所述的方法,其特征在于,所述第二锁屏界面上还显示有第三控件,所述第三控件中提示第三信息的内容被隐藏,所述第一指纹图标对应所述第一控件和所述第三控件,所述第一指纹图标的显示位置与所述第三控件的显示位置有部分区域重合;
    所述终端显示第三锁屏界面,所述第三锁屏界面中显示有所述第一控件,所述第一控件中显示所述第一信息的内容具体为:
    所述终端显示第三锁屏界面,所述第三锁屏界面中显示有所述第一控件和所述第三控件;其中,所述第一控件中显示所述第一信息的内容,所述第三控件中显示所述第三信息的内容。
  9. 根据权利要求1-8任一项所述的方法,其特征在于,所述终端显示第二锁屏界面,所述第二锁屏界面显示有第一控件,所述第一控件中提示第一信息的内容被隐藏具体为:
    所述终端显示所述第二锁屏界面,所述第二锁屏界面显示有所述第一控件,所述第一控件中显示有提示信息,提示信息标识所述第一信息的内容被隐藏;
    所述终端显示第三锁屏界面,所述第三锁屏界面中显示有所述第一控件,所述第一控件中显示所述第一信息的内容具体为:
    所述终端显示所述第三锁屏界面,所述第三锁屏界面中显示有所述第一控件,所述第一控件中显示所述第一信息的内容;所述第一信息为短信或即时通信应用收到的信息,则所述第一信息的内容包括所述第一信息的发件人名称、发件人的号码、以及消息内容中至少一项;或者所述第一信息为未接来电通知,则所述第一信息的内容包括未接来电的来电人名称或来电人号码。
  10. 一种查看信息内容的方法,其特征在于,应用于终端,所述终端包括触摸屏,所述触摸屏配置有指纹识别器,所述方法包括:
    所述终端接收到通话请求;
    所述终端显示第一界面,所述第一界面中显示有第一控件,所述第一控件中提示所述通话请求中的来电信息被隐藏;
    所述终端接收用户在所述触摸屏上的第一操作,所述第一操作为用于预设的指示终端显示所述通话请求中的来电信息的操作;
    响应于所述第一操作,所述终端通过所述指纹识别器采集用户的指纹信息;
    响应于采集到的所述指纹信息的验证通过,所述终端显示第二界面,所述第二界面显示有所述第一控件,所述第一控件中显示所述通话请求的来电信息。
  11. 根据权利要求10所述的方法,其特征在于,所述第一界面上还显示有指纹图标,所述指纹图标关联于所述指纹识别器;
    所述终端接收用户在所述触摸屏上的第一操作具体为:
    所述终端接收用户在所述指纹图标的显示位置处的第一操作。
  12. 根据权利要求11所述的方法,其特征在于,所述指纹图标的显示位置与所述第一控件的显示位置有部分区域重合。
  13. 根据权利要求10-12任一项所述的方法,其特征在于,在所述终端显示第二界面之后,所述方法还包括:
    所述终端接收用户的第二操作,所述第二操作为接听来电的操作;
    所述终端建立通信连接。
  14. 根据权利要求10-13任一项所述的方法,其特征在于,所述终端显示第一界面,所述第一界面中显示有第一控件,所述第一控件中提示所述通话请求中的来电信息被隐藏具体为:
    所述终端显示所述第一界面,所述第一界面中显示有第一控件,所述第一控件中将来电号码标注为未知来电;
    所述终端显示第二界面,所述第二界面显示有所述第一控件,所述第一控件中显示所述通话请求的来电信息具体为:
    所述终端显示第二界面,所述第二界面显示有所述第一控件,所述第一控件中显示所述通话请求的来电信息,所述来信信息包括来电联系人的名称、来电号码、来电号码归属地中至少一项。
  15. 一种终端,其特征在于,所述终端包括触摸屏,所述触摸屏配置有至少一个指纹识别器,所述终端包括:
    显示单元,用于显示第一锁屏界面或;
    接收单元,用于接收第一信息;
    所述显示单元,还用于显示第二锁屏界面,所述第二锁屏界面显示有第一控件,所述第一控件中提示第一信息的内容被隐藏;
    所述接收单元,还用于接收用户在所述触摸屏上的第一操作,所述第一操作为用于预设的指示终端显示所述第一信息的内容的操作;
    处理单元,用于响应于所述第一操作,通过所述至少一个指纹识别器采集用户的指纹信息;
    所述显示单元,还用于响应于所述处理单元采集到的所述指纹信息的验证通过,显示第三锁屏界面,所述第三锁屏界面中显示有所述第一控件,所述第一控件中显示所述第一信息的内容。
  16. 根据权利要求1所述的终端,其特征在于,所述显示单元显示的所述第一控 件中提示第一信息的内容被隐藏包括:
    所述第一控件中将所述第一信息的内容显示为预设内容,所述预设内容与所述第一信息的内容不同;或者,所述第一控件显示提示信息,以提示所述第一信息的内容已被隐藏。
  17. 根据权利要求15或16所述的终端,其特征在于,
    所述处理单元,还用于在所述显示单元显示第二锁屏界面之前,根据所述第一信息,确定所述第一信息满足预设条件;所述预设条件为以下任一项或任几项:所述第一信息为预设应用推送的,所述第一信息的发送方为预设的联系人,所述第一信息为所述终端在预设时间段内接收的,所述第一信息为所述终端在预设位置处接收的。
  18. 根据权利要求15-17任一项所述的终端,其特征在于,所述显示单元,还用于在所述第二锁屏界面上显示第一指纹图标,所述第一指纹图标对应所述第一控件,所述第一指纹图标的显示位置与所述第一控件的显示位置有部分区域重合,所述第一指纹图标的显示位置配置有指纹识别器;
    所述接收单元,还用于接收用户在所述触摸屏上的第一操作具体为:
    所述接收单元,还用于接收所述用户在所述第一指纹图标的显示位置处的第一操作;
    所述处理单元,用于响应于所述第一操作,通过所述至少一个指纹识别器采集用户的指纹信息具体为:
    所述处理单元,用于响应于所述第一操作,通过所述第一指纹图标的显示位置处的指纹识别器采集用户的指纹信息。
  19. 根据权利要求18所述的终端,其特征在于,所述显示单元,还用于在所述第二锁屏界面上显示第二控件和第二指纹图标,所述第二控件中提示第二信息的内容被隐藏,所述第二指纹图标对应所述第二控件,所述第二指纹图标的显示位置与所述第二控件的显示位置有部分区域重合,所述第二指纹图标的显示位置配置有指纹识别器。
  20. 根据权利要求19所述的终端,其特征在于,
    所述显示单元,还用于显示第三锁屏界面,所述第三锁屏界面中显示有所述第一控件,所述第一控件中显示所述第一信息的内容具体为:
    所述显示单元,还用于显示第三锁屏界面,所述第三锁屏界面中显示有所述第一控件和所述第二控件;其中,所述第一控件中显示所述第一信息的内容,所述第二控件中提示所述第二信息的内容被隐藏。
  21. 根据权利要求20所述的终端,其特征在于,
    所述接收单元,还用于在所述显示单元显示第三锁屏界面之后,接收所述用户在所述第二指纹图标的显示位置处的第二操作;
    所述处理单元,还用于响应于所述第二操作,通过所述第二指纹图标显示位置的指纹识别器采集用户的指纹信息;
    所述显示单元,还用于响应于采集到的所述指纹信息的验证通过,显示第四锁屏界面,所述第四锁屏界面中显示有所述第一控件和所述第二控件;其中,所述第一控件中显示所述第一信息的内容;所述第二控件中显示所述第二信息的内容。
  22. 根据权利要求18所述的终端,其特征在于,所述显示单元,还用于在所述第 二锁屏界面上显示第三控件,所述第三控件中提示第三信息的内容被隐藏,所述第一指纹图标对应所述第一控件和所述第二第三控件,所述第一指纹图标的显示位置与所述第三控件的显示位置有部分区域重合;
    所述显示单元,还用于显示第三锁屏界面,所述第三锁屏界面中显示有所述第一控件,所述第一控件中显示所述第一信息的内容具体为:
    所述显示单元,还用于显示第三锁屏界面,所述第三锁屏界面中显示有所述第一控件和所述第三控件;其中,所述第一控件中显示所述第一信息的内容,所述第三控件中显示所述第三信息的内容。
  23. 根据权利要求15-22任一项所述的终端,其特征在于,所述显示单元,还用于显示第二锁屏界面,所述第二锁屏界面显示有第一控件,所述第一控件中提示第一信息的内容被隐藏具体为:
    所述显示单元,还用于显示所述第二锁屏界面,所述第二锁屏界面显示有所述第一控件,所述第一控件中显示有提示信息,提示信息标识所述第一信息的内容被隐藏;
    所述显示单元,还用于显示第三锁屏界面,所述第三锁屏界面中显示有所述第一控件,所述第一控件中显示所述第一信息的内容具体为:
    所述显示单元,还用于显示所述第三锁屏界面,所述第三锁屏界面中显示有所述第一控件,所述第一控件中显示所述第一信息的内容;所述第一信息为短信或即时通信应用收到的信息,则所述第一信息的内容包括所述第一信息的发件人名称、发件人的号码、以及消息内容中至少一项;或者所述第一信息为未接来电通知,则所述第一信息的内容包括未接来电的来电人名称或来电人号码。
  24. 一种终端,其特征在于,所述终端包括触摸屏,所述触摸屏配置有指纹识别器,所述终端包括:
    接收单元,用于接收到通话请求;
    显示单元,用于显示第一界面,所述第一界面中显示有第一控件,所述第一控件中提示所述通话请求中的来电信息被隐藏;
    所述接收单元,还用于接收用户在所述触摸屏上的第一操作,所述第一操作为用于预设的指示终端显示所述通话请求中的来电信息的操作;
    处理单元,用于响应于所述第一操作,通过所述指纹识别器采集用户的指纹信息;
    所述显示单元,还用于响应于采集到的所述指纹信息的验证通过,显示第二界面,所述第二界面显示有所述第一控件,所述第一控件中显示所述通话请求的来电信息。
  25. 根据权利要求24所述的终端,其特征在于,所述显示单元,还用于在所述第一界面上显示指纹图标,所述指纹图标关联于所述指纹识别器;
    所述接收单元,还用于接收用户在所述触摸屏上的第一操作具体为:
    所述接收单元,还用于接收用户在所述指纹图标的显示位置处的第一操作。
  26. 根据权利要求25所述的终端,其特征在于,所述指纹图标的显示位置与所述第一控件的显示位置有部分区域重合。
  27. 根据权利要求24-26任一项所述的终端,其特征在于,
    所述接收单元,还用于在所述显示单元显示所述第二界面之后,接收用户的第二操作,所述第二操作为接听来电的操作;
    所述处理单元,还用于建立通信连接。
  28. 根据权利要求24-27任一项所述的终端,其特征在于,所述显示单元,用于显示第一界面,所述第一界面中显示有第一控件,所述第一控件中提示所述通话请求中的来电信息被隐藏具体为:
    所述显示单元,用于显示所述第一界面,所述第一界面中显示有第一控件,所述第一控件中将来电号码标注为未知来电;
    所述显示单元,还用于显示第二界面,所述第二界面显示有所述第一控件,所述第一控件中显示所述通话请求的来电信息具体为:
    所述显示单元,还用于显示第二界面,所述第二界面显示有所述第一控件,所述第一控件中显示所述通话请求的来电信息,所述来信信息包括来电联系人的名称、来电号码、来电号码归属地中至少一项。
  29. 一种图形用户界面(GUI),所述图形用户界面存储在电子设备中,所述电子设备包括触摸屏、存储器、一个或多个处理器,所述一个或多个处理器用于执行存储在所述存储器中的一个或多个计算机程序,其特征在于,所述图形用户界面包括:
    显示在所述触摸屏上的第一锁屏界面;
    响应于所述电子设备接收到第一信息,在所述触摸屏上显示第二锁屏界面,所述第二锁屏界面包括第一控件,所述第一控件中提示第一信息的内容被隐藏;
    响应于所述电子设备接收到用户在所述触摸屏上的第一操作,以及所述电子设备根据所述第一操作采集到的所述指纹信息的验证通过,在所述触摸屏上显示第三锁屏界面,所述第三锁屏界面包括所述第一控件,所述第一控件中显示所述第一信息的内容,所述第一操作为用于预设的指示终端显示所述第一信息的内容的操作。
  30. 根据权利要求29所述的图形用户界面,其特征在于,所述第二锁屏界面还包括:第一指纹图标,所述第一指纹图标对应所述第一控件,所述第一指纹图标的显示位置与所述第一控件的显示位置有部分区域重合,所述第一指纹图标的显示位置配置有指纹识别器。
  31. 根据权利要求30所述的图形用户界面,其特征在于,所述第二锁屏界面还包括:第二控件和第二指纹图标,所述第二控件中提示第二信息的内容被隐藏,所述第二指纹图标对应所述第二控件,所述第二指纹图标的显示位置与所述第二控件的显示位置有部分区域重合,所述第二指纹图标的显示位置配置有指纹识别器。
  32. 根据权利要求31所述的图形用户界面,其特征在于,所述第三锁屏界面包括所述第一控件,所述第一控件中显示所述第一信息的内容具体为:
    第三锁屏界面包括所述第一控件和所述第二控件;其中,所述第一控件中显示所述第一信息的内容,所述第二控件中提示所述第二信息的内容被隐藏。
  33. 根据权利要求32所述的图形用户界面,其特征在于,所述图形用户界面还包括:
    响应于所述电子设备接收所述用户在所述第二指纹图标的显示位置处的第二操作,且所述电子设备通过所述第二操作采集到的指纹信息的验证通过,在所述触摸屏上显示第四锁屏界面,所述第四锁屏界面包括所述第一控件和所述第二控件;其中,所述第一控件中显示所述第一信息的内容;所述第二控件中显示所述第二信息的内容。
  34. 根据权利要求30所述的图形用户界面,其特征在于,第二锁屏界面还包括:第三控件,所述第三控件中提示第三信息的内容被隐藏,所述第一指纹图标对应所述第一控件和所述第二第三控件,所述第一指纹图标的显示位置与所述第三控件的显示位置有部分区域重合;
    所述第三锁屏界面包括所述第一控件,所述第一控件中显示所述第一信息的内容具体为:
    所述第三锁屏界面包括所述第一控件和所述第三控件;其中,所述第一控件中显示所述第一信息的内容,所述第三控件中显示所述第三信息的内容。
  35. 根据权利要求29-34任一项所述的图形用户界面,其特征在于,所述第二锁屏界面包括第一控件,所述第一控件中提示第一信息的内容被隐藏具体为:
    所述第二锁屏界面包括所述第一控件,所述第一控件中显示有提示信息,提示信息标识所述第一信息的内容被隐藏;
    所述第三锁屏界面包括所述第一控件,所述第一控件中显示所述第一信息的内容具体为:
    所述第三锁屏界面包括所述第一控件,所述第一控件中显示所述第一信息的内容;所述第一信息为短信或即时通信应用收到的信息,则所述第一信息的内容包括所述第一信息的发件人名称、发件人的号码、以及消息内容中至少一项;或者所述第一信息为未接来电通知,则所述第一信息的内容包括未接来电的来电人名称或来电人号码。
  36. 一种图形用户界面(GUI),所述图形用户界面存储在电子设备中,所述电子设备包括触摸屏、存储器、一个或多个处理器,所述一个或多个处理器用于执行存储在所述存储器中的一个或多个计算机程序,其特征在于,所述图形用户界面包括:
    响应于所述电子设备接收到通话请求,在所述触摸屏上显示第一界面,所述第一界面包括第一控件,所述第一控件中提示所述通话请求中的来电信息被隐藏;
    响应于所述电子设备接收用户在所述触摸屏上的第一操作,且根据所述第一操作采集到的所述指纹信息的验证通过,在所述触摸屏上显示第二界面,所述第二界面包括所述第一控件,所述第一控件中显示所述通话请求的来电信息,所述第一操作为用于预设的指示终端显示所述通话请求中的来电信息的操作。
  37. 根据权利要求36所述的图形用户界面,其特征在于,所述第一界面还包括:指纹图标,所述指纹图标关联于所述指纹识别器。
  38. 根据权利要求36或37所述的图形用户界面,其特征在于,所述第一界面包括第一控件,所述第一控件中提示所述通话请求中的来电信息被隐藏具体为:
    所述第一界面包括第一控件,所述第一控件中将来电号码标注为未知来电;
    所述第二界面包括所述第一控件,所述第一控件中显示所述通话请求的来电信息具体为:
    所述第二界面包括所述第一控件中显示所述通话请求的来电信息,所述来信信息包括来电联系人的名称、来电号码、来电号码归属地中至少一项。
  39. 一种终端,其特征在于,包括:处理器、存储器和触摸屏,所述存储器、所述触摸屏与所述处理器耦合,所述存储器用于存储计算机程序代码,所述计算机程序代码包括计算机指令,当所述处理器从所述存储器中读取所述计算机指令,以使得所 述终端执行如权利要求1-9中任一项所述的方法。
  40. 一种终端,其特征在于,包括:处理器、存储器和触摸屏,所述存储器、所述触摸屏与所述处理器耦合,所述存储器用于存储计算机程序代码,所述计算机程序代码包括计算机指令,当所述处理器从所述存储器中读取所述计算机指令,以使得所述终端执行如权利要求10-14中任一项所述的方法。
  41. 一种计算机存储介质,其特征在于,包括计算机指令,当所述计算机指令在终端上运行时,使得所述终端执行如权利要求1-9中任一项所述的方法。
  42. 一种计算机存储介质,其特征在于,包括计算机指令,当所述计算机指令在终端上运行时,使得所述终端执行如权利要求10-14中任一项所述的方法。
  43. 一种计算机程序产品,其特征在于,当所述计算机程序产品在计算机上运行时,使得所述计算机执行如权利要求1-9中任一项所述的方法。
  44. 一种计算机程序产品,其特征在于,当所述计算机程序产品在计算机上运行时,使得所述计算机执行如权利要求10-14中任一项所述的方法。
PCT/CN2018/089664 2018-06-01 2018-06-01 一种查看信息内容的方法及终端 WO2019227488A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
PCT/CN2018/089664 WO2019227488A1 (zh) 2018-06-01 2018-06-01 一种查看信息内容的方法及终端
US17/059,798 US11468154B2 (en) 2018-06-01 2018-06-01 Information content viewing method and terminal
CN201880088152.8A CN111670571B (zh) 2018-06-01 2018-06-01 一种查看信息内容的方法及终端
US17/889,803 US11934505B2 (en) 2018-06-01 2022-08-17 Information content viewing method and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2018/089664 WO2019227488A1 (zh) 2018-06-01 2018-06-01 一种查看信息内容的方法及终端

Related Child Applications (2)

Application Number Title Priority Date Filing Date
US17/059,798 A-371-Of-International US11468154B2 (en) 2018-06-01 2018-06-01 Information content viewing method and terminal
US17/889,803 Continuation US11934505B2 (en) 2018-06-01 2022-08-17 Information content viewing method and terminal

Publications (1)

Publication Number Publication Date
WO2019227488A1 true WO2019227488A1 (zh) 2019-12-05

Family

ID=68696793

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/089664 WO2019227488A1 (zh) 2018-06-01 2018-06-01 一种查看信息内容的方法及终端

Country Status (3)

Country Link
US (2) US11468154B2 (zh)
CN (1) CN111670571B (zh)
WO (1) WO2019227488A1 (zh)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114237797A (zh) * 2021-12-19 2022-03-25 郭鹏杰 跨设备呈现方法、客户端、电子设备、存储介质
CN115022446A (zh) * 2021-10-09 2022-09-06 荣耀终端有限公司 一种用户界面管理方法及终端设备
EP4102363A4 (en) * 2020-03-06 2023-07-19 Huawei Technologies Co., Ltd. METHOD OF DISPLAYING APPLICATION INFORMATION AND ASSOCIATED DEVICE
EP4141637A4 (en) * 2021-06-15 2023-12-27 Honor Device Co., Ltd. METHOD FOR DISPLAYING NOTIFICATIONS AND ELECTRONIC DEVICE
EP4209943A4 (en) * 2020-09-10 2024-02-28 Huawei Tech Co Ltd METHOD FOR PERFORMING BIOMETRIC AUTHENTICATION WHEN DISPLAYING SEVERAL APPLICATION INTERFACES SIMULTANEOUSLY

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019227488A1 (zh) * 2018-06-01 2019-12-05 华为技术有限公司 一种查看信息内容的方法及终端
CN109982323B (zh) * 2019-03-28 2022-03-25 联想(北京)有限公司 信息处理方法
US20200364806A1 (en) * 2019-05-15 2020-11-19 Facebook, Inc. Systems and methods for initiating conversations within an online dating service
US11604891B2 (en) 2019-07-17 2023-03-14 Motorola Mobility Llc Displaying sensitive content based on whether others are around user
US11443053B2 (en) * 2019-07-17 2022-09-13 Motorola Mobility Llc Displaying sensitive content based on authentication using an under-display sensor
USD962989S1 (en) * 2019-10-15 2022-09-06 Beijing Xiaomi Mobile Software Co., Ltd. Mobile phone with graphical user interface
US20230019576A1 (en) * 2020-01-10 2023-01-19 Semiconductor Energy Laboratory Co., Ltd. Electronic Device and Program
USD946018S1 (en) 2020-06-18 2022-03-15 Apple Inc. Display screen or portion thereof with graphical user interface
CN114625465B (zh) * 2022-03-14 2023-09-08 网易(杭州)网络有限公司 基于rn组件的文本展示方法及装置、设备、存储介质

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106228053A (zh) * 2016-08-01 2016-12-14 深圳天珑无线科技有限公司 通过指纹验证方式来快速解密和辨识被保护短信方法及系统
CN106936973A (zh) * 2017-04-24 2017-07-07 北京珠穆朗玛移动通信有限公司 基于指纹的来电接听方法及移动终端

Family Cites Families (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2005001611A2 (en) * 2003-05-30 2005-01-06 Privaris, Inc. A system and methods for assignation and use of media content subscription service privileges
JP2013504126A (ja) * 2009-09-04 2013-02-04 セーケ トーマス データ交換を認証および制御する個別の形式を備える個人用多機能アクセス装置
US20150355829A1 (en) * 2013-01-11 2015-12-10 Koninklijke Philips N.V. Enabling a user to control coded light sources
US20140337053A1 (en) * 2013-03-15 2014-11-13 Virtual Viewbox, Inc. "Meaningful-Use"-Compliant, Single Login, Federated Patient Portal System and Methods
US9898642B2 (en) * 2013-09-09 2018-02-20 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
KR20150032963A (ko) * 2013-09-23 2015-04-01 주식회사 팬택 단말기의 사생활 보호 장치 및 방법
US10855760B2 (en) * 2013-11-07 2020-12-01 Cole Asher Ratias Systems and methods for synchronizing content and information on multiple computing devices
US9563760B2 (en) * 2014-03-24 2017-02-07 Google Technology Holdings LLC Biometric authentication for regulating access to content sources via a client device
CN105025146A (zh) 2014-04-30 2015-11-04 宇龙计算机通信科技(深圳)有限公司 一种来电接听控制方法、系统及移动终端
KR102289001B1 (ko) 2014-06-09 2021-08-13 삼성전자주식회사 솔리드 스테이드 드라이브 및 그것의 동작 방법
US9922357B2 (en) * 2014-09-18 2018-03-20 Adobe Systems Incorporated Interactive notifications for mobile commerce applications
US20160364600A1 (en) * 2015-06-10 2016-12-15 Microsoft Technology Licensing, Llc Biometric Gestures
CN105760737A (zh) 2016-02-23 2016-07-13 深圳市金立通信设备有限公司 一种应用程序的控制方法及终端
CN105893826B (zh) 2016-04-25 2018-10-23 北京奇虎科技有限公司 基于指纹信息的消息显示方法及智能终端
CN107368721A (zh) 2016-05-13 2017-11-21 天津三星通信技术研究有限公司 在电子终端对显示项目的显示进行控制的方法和设备
CN106534572B (zh) 2016-11-30 2019-12-03 Oppo广东移动通信有限公司 信息显示方法、装置及终端
CN106791051B (zh) 2016-12-02 2020-05-22 北京珠穆朗玛移动通信有限公司 信息的隐藏方法及移动终端
EP3333688B1 (en) * 2016-12-08 2020-09-02 LG Electronics Inc. Mobile terminal and method for controlling the same
CN106650374A (zh) * 2016-12-21 2017-05-10 努比亚技术有限公司 一种移动终端及查看消息的方法
CN106815502A (zh) * 2017-01-20 2017-06-09 广州三星通信技术研究有限公司 查看消息的方法和设备
CN106843697A (zh) * 2017-03-17 2017-06-13 上海与德科技有限公司 一种显示通知方法及装置
ES2946003T3 (es) * 2017-05-02 2023-07-11 Huawei Tech Co Ltd Método y dispositivo electrónico de procesamiento de notificaciones
CN107450799B (zh) * 2017-07-24 2020-02-21 维沃移动通信有限公司 一种消息的显示方法及移动终端
US20190065777A1 (en) * 2017-08-31 2019-02-28 Qualcomm Incorporated Approach to hide or display confidential incoming messages and/or notifications on a user interface
CN107944240A (zh) * 2017-11-20 2018-04-20 珠海市魅族科技有限公司 一种推送信息展示方法、装置、计算机装置及存储介质
WO2019227488A1 (zh) * 2018-06-01 2019-12-05 华为技术有限公司 一种查看信息内容的方法及终端

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106228053A (zh) * 2016-08-01 2016-12-14 深圳天珑无线科技有限公司 通过指纹验证方式来快速解密和辨识被保护短信方法及系统
CN106936973A (zh) * 2017-04-24 2017-07-07 北京珠穆朗玛移动通信有限公司 基于指纹的来电接听方法及移动终端

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP4102363A4 (en) * 2020-03-06 2023-07-19 Huawei Technologies Co., Ltd. METHOD OF DISPLAYING APPLICATION INFORMATION AND ASSOCIATED DEVICE
EP4209943A4 (en) * 2020-09-10 2024-02-28 Huawei Tech Co Ltd METHOD FOR PERFORMING BIOMETRIC AUTHENTICATION WHEN DISPLAYING SEVERAL APPLICATION INTERFACES SIMULTANEOUSLY
EP4141637A4 (en) * 2021-06-15 2023-12-27 Honor Device Co., Ltd. METHOD FOR DISPLAYING NOTIFICATIONS AND ELECTRONIC DEVICE
CN115022446A (zh) * 2021-10-09 2022-09-06 荣耀终端有限公司 一种用户界面管理方法及终端设备
CN114237797A (zh) * 2021-12-19 2022-03-25 郭鹏杰 跨设备呈现方法、客户端、电子设备、存储介质

Also Published As

Publication number Publication date
US11934505B2 (en) 2024-03-19
CN111670571A (zh) 2020-09-15
US20210209206A1 (en) 2021-07-08
CN111670571B (zh) 2022-07-29
US20230039353A1 (en) 2023-02-09
US11468154B2 (en) 2022-10-11

Similar Documents

Publication Publication Date Title
WO2019227488A1 (zh) 一种查看信息内容的方法及终端
AU2018421189B2 (en) Method for quickly opening application or application function, and terminal
US8547342B2 (en) Gesture-based delivery from mobile device
JP6228676B2 (ja) 接続状態プロンプティング方法および装置
CN115643572A (zh) 在局域网内共享数据的方法及电子设备
CN109155750B (zh) 一种通信方法及设备
US20200076876A1 (en) Image Sharing Method and System, and Electronic Device
CN113038434B (zh) 设备注册方法、装置、移动终端和存储介质
CN111656347B (zh) 一种项目的显示方法及终端
CN111357255B (zh) 构建多个应用通用的可信应用
US10439995B2 (en) Method and system for secure private communications
CN111130985B (zh) 关联关系建立方法、装置、终端、服务器及存储介质
WO2018107603A1 (zh) 一种连接接入点的方法及终端
CN107852358B (zh) 一种在不同应用程序之间转发内容的方法和装置
WO2019232761A1 (zh) 一种显示方法及终端
CN112600977B (zh) 快速打开应用或应用功能的方法及终端
CN114513479A (zh) 消息收发方法、装置、终端、服务器及存储介质
CN112116682A (zh) 信息展示页面的封面图片生成方法、装置、设备及系统
KR20140031712A (ko) 이동 단말기

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18920523

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18920523

Country of ref document: EP

Kind code of ref document: A1