WO2020107463A1 - 一种电子设备的控制方法及电子设备 - Google Patents

一种电子设备的控制方法及电子设备 Download PDF

Info

Publication number
WO2020107463A1
WO2020107463A1 PCT/CN2018/118726 CN2018118726W WO2020107463A1 WO 2020107463 A1 WO2020107463 A1 WO 2020107463A1 CN 2018118726 W CN2018118726 W CN 2018118726W WO 2020107463 A1 WO2020107463 A1 WO 2020107463A1
Authority
WO
WIPO (PCT)
Prior art keywords
page
user
electronic device
input
hidden
Prior art date
Application number
PCT/CN2018/118726
Other languages
English (en)
French (fr)
Inventor
李浩然
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to EP18941351.1A priority Critical patent/EP3882793A4/en
Priority to CN201880098964.0A priority patent/CN112930533A/zh
Priority to PCT/CN2018/118726 priority patent/WO2020107463A1/zh
Priority to US17/298,392 priority patent/US20210397752A1/en
Publication of WO2020107463A1 publication Critical patent/WO2020107463A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • G06F3/0482Interaction with lists of selectable items, e.g. menus
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • G06F3/04842Selection of displayed objects or displayed text elements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • G06F3/04847Interaction techniques to control parameter settings, e.g. interaction with sliders or dials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • the present application relates to the technical field of terminals, in particular to a control method of electronic equipment and electronic equipment.
  • the user's protection requirements for private content generally change dynamically during actual use. For example, when a user uses a music app to listen to a song, the user may not want others to see the information such as the song title on the page, or the user uses When chatting with the chat app, you may not want others to see some chat messages on the page. Therefore, how to dynamically hide the user's private content in the page during use has become an urgent problem to be solved.
  • the present application provides a control method of an electronic device and an electronic device, which can dynamically hide part of the display content in the page according to user needs during use, thereby protecting the user's privacy content from being leaked.
  • an embodiment of the present application provides a method for controlling an electronic device, the method including: the electronic device displaying a first page; in response to a user's first preset input, the electronic device activates the hiding function of the page content on the first page After starting the hiding function of the content of the page, the electronic device can receive the second preset input of the user marking the hidden area in the first page; in response to the second preset input, the electronic device can hide the display content in the hidden area .
  • the user when displaying the first page, the user can manually set the hidden area to be hidden in the first page according to his own needs, so that the electronic device can hide the display content in the hidden area according to the user's setting. In this way, when the mobile phone displays the first page, the display content in the hidden area set by the user will not be exposed to other users. Users can use the above method in public places to hide some sensitive areas of a display page according to their own needs, so as to avoid the disclosure of the user's private content.
  • the method further includes: the electronic device prompts the user to Mark the area to be hidden in a page.
  • the electronic device may prompt the user to mark the area to be hidden by displaying a marking frame, a toolbar, or the like.
  • the method further includes: an electronic device prompt The user selects a hiding method for the display content in the hidden area, the hiding method includes at least one of blurring, mosaic, graffiti, and clearing; furthermore, the electronic device may receive the hiding method selected by the user; subsequently, the electronic device hides
  • the electronic device may hide the display content in the hidden area on the first page according to the hiding method selected by the user. For example, the electronic device may modify the pixel value of each pixel in the hidden area using an algorithm corresponding to the hidden mode selected by the user. In this way, the electronic device can hide the display content in the hidden area according to the hidden mode set by the user, so that the user can customize the use experience of the hidden function.
  • the electronic device displaying the first page includes: the electronic device displaying the first page and acquiring display data of the first page, the display data including pixel values of each pixel in the first page; subsequent, The electronic device hides the display content in the hidden area, specifically including: the electronic device modifies the display data in the hidden area so that the display content in the hidden area is hidden.
  • the electronic device acquiring the display data of the first page specifically includes: the page editing service in the application framework layer may call a screenshot interface provided by the drawing service to take a screenshot of the first page being displayed, and the pixel of each pixel in the screenshot The pixel value is the display data of the first page.
  • the electronic device prompts the user to mark the area to be hidden on the first page, including: the electronic device displays a mark frame on the first page, the mark frame is used to mark the area to be hidden; wherein,
  • the second preset input by the user to mark the hidden area on the first page refers to the operation of the user to adjust/determine the size and/or position of the marked frame on the first page.
  • the electronic device prompts the user to mark the area to be hidden on the first page, including: the electronic device displays a toolbar on the first page, and the toolbar includes at least one tool button; wherein, the user
  • the second preset input of marking the hidden area on the first page refers to the operation of the user using the tool button to mark the hidden area on the first page.
  • the first page further includes a reverse selection button; at this time, the electronic device receives the second preset input of the user marking the hidden area in the first page, including: the electronic device receives the user on the first page The third preset input of the non-hidden area marked in the middle; if it is detected that the reverse selection button is selected, the electronic device determines the area on the first page other than the hidden area as the hidden area.
  • the user wants the hidden area to be an irregular graphic, the user can select the area to be hidden on the first page more conveniently through the reverse selection button.
  • the method further includes: the electronic device receives the identity verification information input by the user; if the identity verification information entered by the user is correct, the current operation of the electronic device If the user is a legal user, the electronic device redisplays the content in the hidden area on the first page, that is, the hidden function in the first page is released.
  • the method further includes: the electronic device prompts the user to select an operation that needs to be locked in the first page; further, the electronic device may receive the user lock first The setting of the first operation in the page; if it is detected that the user performs the first operation on the first page, the electronic device may prompt the user to enter the identity verification information; after the electronic device receives the identity verification information input by the user, if the user enters the identity If the verification information is correct, the electronic device performs a response event corresponding to the first operation; if the identity verification information input by the user is incorrect, the electronic device does not respond to the first operation.
  • an embodiment of the present application provides an electronic device control method, including: the electronic device displays a first page; if a fourth preset input of the user is detected when the first page is displayed, the electronic device controls the first Page start the lock function of the page operation; after starting the page operation lock function, the electronic device can receive the user's setting to lock the first operation in the first page, at this time, the user does not lock the second operation in the first page; subsequent , If it is detected that the user performs the first operation on the first page, because the first operation is locked, the electronic device may prompt the user to enter the authentication information; after the electronic device receives the authentication information input by the user, if the user enters If the identity verification information is correct, the electronic device performs the response event corresponding to the first operation; correspondingly, if it is detected that the user performs the second operation on the first page, the electronic device can perform The response event corresponding to the second operation.
  • the user when displaying the first page, the user can manually lock certain operations in the first page according to his own needs. In this way, when the user needs to display the first page to other users, the user can customize the lock operation set in the first display page according to the above method, at this time, others cannot perform the lock operation set by the user on the display page, thereby Prevent the information in the mobile phone from being obtained by illegal users.
  • the method further includes: the electronic device prompts the user to select the first page Operation that needs to be locked.
  • the above-mentioned first operation may include at least one of a sliding operation (for example, a left sliding, a right sliding, an upward sliding or a downward sliding, etc.), a pressing operation, a returning operation, and a clicking operation.
  • a sliding operation for example, a left sliding, a right sliding, an upward sliding or a downward sliding, etc.
  • a pressing operation for example, a pressing operation, a returning operation, and a clicking operation.
  • the method further includes: If the identity verification information input by the user is incorrect, it indicates that the user operating the electronic device is an illegal user. One operation.
  • the method further includes: the electronic device may prompt the user to mark the area to be hidden in the first page; further, if the electronic device After receiving the second preset input of the user marking the hidden area on the first page, the electronic device can hide the display content in the hidden area.
  • the present application provides an electronic device, including: one or more processors, one or more memories, input devices, output devices, and one or more computer programs; wherein, the processor and the memory, input devices, and The output devices are all coupled, and the one or more computer programs are stored in the memory.
  • the processor executes the one or more computer programs stored in the memory to enable the electronic device to perform the first aspect or the first The method for controlling an electronic device according to any one of the two aspects.
  • the present application provides a computer storage medium, including computer instructions, which, when the computer instructions run on an electronic device, cause the electronic device to perform the control method of the electronic device according to any one of the first aspects.
  • the present application provides a computer program product that, when the computer program product runs on an electronic device, causes the electronic device to execute the control method of the electronic device according to any one of the first aspects.
  • the electronic device described in the third aspect, the computer storage medium described in the fourth aspect, and the computer program product described in the fifth aspect are all used to perform the corresponding methods provided above, therefore
  • the beneficial effects that can be achieved refer to the beneficial effects in the corresponding method provided above, which will not be repeated here.
  • FIG. 1 is a schematic structural diagram 1 of an electronic device according to an embodiment of the present application.
  • FIG. 2 is a schematic structural diagram of an operating system in an electronic device according to an embodiment of the present application.
  • FIG. 3 is a first schematic flowchart of an electronic device control method according to an embodiment of the present application.
  • FIG. 4 is a schematic diagram 1 of a scenario of a method for controlling an electronic device according to an embodiment of the present application
  • FIG. 5 is a second schematic diagram of a scenario of a method for controlling an electronic device according to an embodiment of the present application.
  • FIG. 6 is a schematic diagram 3 of a scenario of a method for controlling an electronic device according to an embodiment of the present application.
  • FIG. 7 is a schematic diagram 4 of a scenario of a method for controlling an electronic device according to an embodiment of the present application.
  • FIG. 8 is a schematic diagram 5 of a scenario of a method for controlling an electronic device according to an embodiment of the present application.
  • FIG. 9 is a schematic diagram 6 of a scenario of a method for controlling an electronic device according to an embodiment of the present application.
  • FIG. 10 is a schematic diagram 7 of a scenario of a method for controlling an electronic device according to an embodiment of the present application.
  • FIG. 11 is a schematic diagram 8 of a scenario of a method for controlling an electronic device according to an embodiment of the present application.
  • FIG. 12 is a schematic diagram 9 of a scenario of a method for controlling an electronic device according to an embodiment of the present application.
  • FIG. 13 is a second schematic flowchart of a method for controlling an electronic device according to an embodiment of the present application.
  • FIG. 14 is a schematic diagram 10 of a scenario of a method for controlling an electronic device according to an embodiment of the present application.
  • FIG. 15 is a schematic diagram 11 of a scenario of a method for controlling an electronic device according to an embodiment of the present application.
  • 16 is a schematic diagram 12 of a scenario of a method for controlling an electronic device according to an embodiment of the present application.
  • 17 is a schematic diagram 13 of a scenario of a method for controlling an electronic device according to an embodiment of the present application.
  • FIG. 18 is a schematic diagram 14 of a scenario of a method for controlling an electronic device according to an embodiment of the present application.
  • 19 is a second schematic structural diagram of an electronic device according to an embodiment of the present application.
  • An electronic device control method provided by an embodiment of the present application can be applied to mobile phones, tablet computers, desktops, laptops, notebook computers, ultra-mobile personal computers (UMPCs), handheld computers, netbooks, In personal digital assistants (personal digital assistants, PDAs), wearable electronic devices, virtual reality devices, and other electronic devices with display functions, the embodiments of the present application do not make any limitation on this.
  • UMPCs ultra-mobile personal computers
  • PDAs personal digital assistants, PDAs
  • wearable electronic devices virtual reality devices, and other electronic devices with display functions
  • FIG. 1 shows a schematic structural diagram of an electronic device 100.
  • the electronic device 100 may include a processor 110, an external memory interface 120, an internal memory 121, a universal serial bus (USB) interface 130, a charging management module 140, a power management module 141, a battery 142, an antenna 1, an antenna 2 , Mobile communication module 150, wireless communication module 160, audio module 170, speaker 170A, receiver 170B, microphone 170C, headphone jack 170D, sensor module 180, key 190, motor 191, indicator 192, camera 193, display screen 194, and Subscriber identification module (SIM) card interface 195, etc.
  • SIM Subscriber identification module
  • the sensor module 180 may include a pressure sensor 180A, a gyro sensor 180B, an air pressure sensor 180C, a magnetic sensor 180D, an acceleration sensor 180E, a distance sensor 180F, a proximity light sensor 180G, a fingerprint sensor 180H, a temperature sensor 180J, a touch sensor 180K, an environment Light sensor 180L, bone conduction sensor 180M, etc.
  • the structure illustrated in the embodiment of the present application does not constitute a specific limitation on the electronic device 100.
  • the electronic device 100 may include more or fewer components than shown, or combine some components, or split some components, or arrange different components.
  • the illustrated components can be implemented in hardware, software, or a combination of software and hardware.
  • the processor 110 may include one or more processing units, for example, the processor 110 may include an application processor (application processor, AP), a modem processor, a graphics processor (graphics processing unit, GPU), and an image signal processor (image)signal processor (ISP), controller, memory, video codec, digital signal processor (DSP), baseband processor, and/or neural-network processing unit (NPU) Wait.
  • application processor application processor
  • AP application processor
  • modem processor graphics processor
  • GPU graphics processor
  • ISP image signal processor
  • controller memory
  • video codec video codec
  • DSP digital signal processor
  • NPU neural-network processing unit
  • different processing units may be independent devices, or may be integrated in one or more processors.
  • the controller may be the nerve center and command center of the electronic device 100.
  • the controller can generate the operation control signal according to the instruction operation code and the timing signal to complete the control of fetching instructions and executing instructions.
  • the processor 110 may also be provided with a memory for storing instructions and data.
  • the memory in the processor 110 is a cache memory.
  • the memory may store instructions or data that the processor 110 has just used or recycled. If the processor 110 needs to use the instruction or data again, it can be directly called from the memory. Avoid repeated access, reduce the waiting time of the processor 110, thus improving the efficiency of the system.
  • the processor 110 may include one or more interfaces.
  • Interfaces can include integrated circuit (inter-integrated circuit, I2C) interface, integrated circuit built-in audio (inter-integrated circuit, sound, I2S) interface, pulse code modulation (pulse code modulation (PCM) interface, universal asynchronous transceiver (universal asynchronous) receiver/transmitter, UART) interface, mobile industry processor interface (MIPI), general-purpose input/output (GPIO) interface, subscriber identity module (SIM) interface, and And/or universal serial bus (USB) interface, etc.
  • I2C integrated circuit
  • I2S integrated circuit built-in audio
  • PCM pulse code modulation
  • PCM pulse code modulation
  • UART universal asynchronous transceiver
  • MIPI mobile industry processor interface
  • GPIO general-purpose input/output
  • SIM subscriber identity module
  • USB universal serial bus
  • the I2C interface is a bidirectional synchronous serial bus, including a serial data line (serial data line, SDA) and a serial clock line (derail clock line, SCL).
  • the processor 110 may include multiple sets of I2C buses.
  • the processor 110 may respectively couple the touch sensor 180K, the charger, the flash, the camera 193, etc. through different I2C bus interfaces.
  • the processor 110 may couple the touch sensor 180K through the I2C interface, so that the processor 110 and the touch sensor 180K communicate through the I2C bus interface to realize the touch function of the electronic device 100.
  • the I2S interface can be used for audio communication.
  • the processor 110 may include multiple sets of I2S buses.
  • the processor 110 may be coupled to the audio module 170 through an I2S bus to implement communication between the processor 110 and the audio module 170.
  • the audio module 170 can transmit audio signals to the wireless communication module 160 through the I2S interface, to realize the function of answering the phone call through the Bluetooth headset.
  • the PCM interface can also be used for audio communication, sampling, quantizing and encoding analog signals.
  • the audio module 170 and the wireless communication module 160 may be coupled through a PCM bus interface.
  • the audio module 170 can also transmit audio signals to the wireless communication module 160 through the PCM interface to realize the function of answering the phone call through the Bluetooth headset. Both the I2S interface and the PCM interface can be used for audio communication.
  • the UART interface is a universal serial data bus used for asynchronous communication.
  • the bus may be a bidirectional communication bus. It converts the data to be transmitted between serial communication and parallel communication.
  • the UART interface is generally used to connect the processor 110 and the wireless communication module 160.
  • the processor 110 communicates with the Bluetooth module in the wireless communication module 160 through the UART interface to implement the Bluetooth function.
  • the audio module 170 can transmit audio signals to the wireless communication module 160 through the UART interface, so as to realize the function of playing music through the Bluetooth headset.
  • the MIPI interface can be used to connect the processor 110 to peripheral devices such as the display screen 194 and the camera 193.
  • MIPI interface includes camera serial interface (camera serial interface, CSI), display serial interface (display serial interface, DSI) and so on.
  • the processor 110 and the camera 193 communicate through a CSI interface to implement the shooting function of the electronic device 100.
  • the processor 110 and the display screen 194 communicate through the DSI interface to realize the display function of the electronic device 100.
  • the GPIO interface can be configured via software.
  • the GPIO interface can be configured as a control signal or a data signal.
  • the GPIO interface may be used to connect the processor 110 to the camera 193, the display screen 194, the wireless communication module 160, the audio module 170, the sensor module 180, and the like.
  • GPIO interface can also be configured as I2C interface, I2S interface, UART interface, MIPI interface and so on.
  • the USB interface 130 is an interface that conforms to the USB standard, and may specifically be a Mini USB interface, a Micro USB interface, a USB Type C interface, and so on.
  • the USB interface 130 can be used to connect a charger to charge the electronic device 100, and can also be used to transfer data between the electronic device 100 and peripheral devices. It can also be used to connect headphones and play audio through the headphones.
  • the interface can also be used to connect other electronic devices, such as AR devices.
  • the interface connection relationship between the modules illustrated in the embodiments of the present application is only a schematic description, and does not constitute a limitation on the structure of the electronic device 100.
  • the electronic device 100 may also use different interface connection methods in the foregoing embodiments, or a combination of multiple interface connection methods.
  • the charging management module 140 is used to receive charging input from the charger.
  • the charger may be a wireless charger or a wired charger.
  • the charging management module 140 may receive the charging input of the wired charger through the USB interface 130.
  • the charging management module 140 may receive wireless charging input through the wireless charging coil of the electronic device 100. While the charging management module 140 charges the battery 142, it can also supply power to the electronic device through the power management module 141.
  • the power management module 141 is used to connect the battery 142, the charging management module 140 and the processor 110.
  • the power management module 141 receives input from the battery 142 and/or the charging management module 140, and supplies power to the processor 110, internal memory 121, external memory, display screen 194, camera 193, wireless communication module 160, and the like.
  • the power management module 141 can also be used to monitor battery capacity, battery cycle times, battery health status (leakage, impedance) and other parameters.
  • the power management module 141 may also be disposed in the processor 110.
  • the power management module 141 and the charging management module 140 may also be set in the same device.
  • the wireless communication function of the electronic device 100 can be realized by the antenna 1, the antenna 2, the mobile communication module 150, the wireless communication module 160, the modem processor, and the baseband processor.
  • Antenna 1 and antenna 2 are used to transmit and receive electromagnetic wave signals.
  • Each antenna in the electronic device 100 may be used to cover a single or multiple communication frequency bands. Different antennas can also be reused to improve antenna utilization.
  • the antenna 1 can be multiplexed as a diversity antenna of a wireless local area network. In other embodiments, the antenna may be used in conjunction with a tuning switch.
  • the mobile communication module 150 can provide a wireless communication solution including 2G/3G/4G/5G and the like applied to the electronic device 100.
  • the mobile communication module 150 may include at least one filter, switch, power amplifier, low noise amplifier (LNA), and so on.
  • the mobile communication module 150 can receive electromagnetic waves from the antenna 1 and filter, amplify, etc. the received electromagnetic waves, and transmit them to the modem processor for demodulation.
  • the mobile communication module 150 can also amplify the signal modulated by the modulation and demodulation processor and convert it to electromagnetic wave radiation through the antenna 1.
  • at least part of the functional modules of the mobile communication module 150 may be provided in the processor 110.
  • at least part of the functional modules of the mobile communication module 150 and at least part of the modules of the processor 110 may be provided in the same device.
  • the modem processor may include a modulator and a demodulator.
  • the modulator is used to modulate the low-frequency baseband signal to be transmitted into a high-frequency signal.
  • the demodulator is used to demodulate the received electromagnetic wave signal into a low-frequency baseband signal.
  • the demodulator then transmits the demodulated low-frequency baseband signal to the baseband processor for processing.
  • the low-frequency baseband signal is processed by the baseband processor and then passed to the application processor.
  • the application processor outputs a sound signal through an audio device (not limited to a speaker 170A, a receiver 170B, etc.), or displays an image or video through a display screen 194.
  • the modem processor may be an independent device.
  • the modem processor may be independent of the processor 110, and may be provided in the same device as the mobile communication module 150 or other functional modules.
  • the wireless communication module 160 can provide wireless local area networks (wireless local area networks, WLAN) (such as wireless fidelity (Wi-Fi) networks), Bluetooth (bluetooth, BT), and global navigation satellites that are applied to the electronic device 100.
  • System global navigation satellite system, GNSS
  • frequency modulation frequency modulation, FM
  • near field communication technology near field communication, NFC
  • infrared technology infrared, IR
  • the wireless communication module 160 may be one or more devices integrating at least one communication processing module.
  • the wireless communication module 160 receives electromagnetic waves via the antenna 2, frequency-modulates and filters electromagnetic wave signals, and transmits the processed signals to the processor 110.
  • the wireless communication module 160 may also receive the signal to be transmitted from the processor 110, frequency-modulate it, amplify it, and convert it to electromagnetic wave radiation through the antenna 2.
  • the antenna 1 of the electronic device 100 and the mobile communication module 150 are coupled, and the antenna 2 and the wireless communication module 160 are coupled so that the electronic device 100 can communicate with the network and other devices through wireless communication technology.
  • the wireless communication technology may include a global mobile communication system (global system for mobile communications, GSM), general packet radio service (general packet radio service, GPRS), code division multiple access (code division multiple access, CDMA), broadband Wideband code division multiple access (WCDMA), time-division code division multiple access (TD-SCDMA), long-term evolution (LTE), BT, GNSS, WLAN, NFC , FM, and/or IR technology, etc.
  • the GNSS may include a global positioning system (GPS), a global navigation satellite system (GLONASS), a beidou navigation system (BDS), and a quasi-zenith satellite system (quasi -zenith satellite system (QZSS) and/or satellite-based augmentation systems (SBAS).
  • GPS global positioning system
  • GLONASS global navigation satellite system
  • BDS beidou navigation system
  • QZSS quasi-zenith satellite system
  • SBAS satellite-based augmentation systems
  • the electronic device 100 realizes a display function through a GPU, a display screen 194, and an application processor.
  • the GPU is a microprocessor for image processing, connecting the display screen 194 and the application processor.
  • the GPU is used to perform mathematical and geometric calculations, and is used for graphics rendering.
  • the processor 110 may include one or more GPUs that execute program instructions to generate or change display information.
  • the display screen 194 is used to display images, videos and the like.
  • the display screen 194 includes a display panel.
  • the display panel may use a liquid crystal display (LCD), an organic light-emitting diode (OLED), an active matrix organic light-emitting diode or an active matrix organic light-emitting diode (active-matrix organic light) emitting diode, AMOLED, flexible light-emitting diode (FLED), Miniled, MicroLed, Micro-oLed, quantum dot light emitting diode (QLED), etc.
  • the electronic device 100 may include 1 or N display screens 194, where N is a positive integer greater than 1.
  • the electronic device 100 can realize a shooting function through an ISP, a camera 193, a video codec, a GPU, a display screen 194, an application processor, and the like.
  • the ISP processes the data fed back by the camera 193. For example, when taking a picture, the shutter is opened, the light is transmitted to the camera photosensitive element through the lens, and the optical signal is converted into an electrical signal, and the camera photosensitive element transmits the electrical signal to the ISP for processing, which is converted into an image visible to the naked eye.
  • ISP can also optimize the image noise, brightness, and skin color. ISP can also optimize the exposure, color temperature and other parameters of the shooting scene.
  • the ISP may be set in the camera 193.
  • the camera 193 is used to capture still images or video.
  • the object generates an optical image through the lens and projects it onto the photosensitive element.
  • the photosensitive element may be a charge coupled device (charge coupled device, CCD) or a complementary metal-oxide-semiconductor (CMOS) phototransistor.
  • CCD charge coupled device
  • CMOS complementary metal-oxide-semiconductor
  • the photosensitive element converts the optical signal into an electrical signal, and then transmits the electrical signal to the ISP to convert it into a digital image signal.
  • the ISP outputs the digital image signal to the DSP for processing.
  • DSP converts digital image signals into standard RGB, YUV and other image signals.
  • the electronic device 100 may include 1 or N cameras 193, where N is a positive integer greater than 1.
  • the digital signal processor is used to process digital signals. In addition to digital image signals, it can also process other digital signals. For example, when the electronic device 100 is selected at a frequency point, the digital signal processor is used to perform Fourier transform on the energy at the frequency point.
  • Video codec is used to compress or decompress digital video.
  • the electronic device 100 may support one or more video codecs. In this way, the electronic device 100 can play or record videos in various encoding formats, for example: moving picture experts group (MPEG) 1, MPEG2, MPEG3, MPEG4, etc.
  • MPEG moving picture experts group
  • NPU is a neural-network (NN) computing processor.
  • NN neural-network
  • the NPU can realize applications such as intelligent recognition of the electronic device 100, such as image recognition, face recognition, voice recognition, and text understanding.
  • the external memory interface 120 can be used to connect an external memory card, such as a Micro SD card, to expand the storage capacity of the electronic device 100.
  • the external memory card communicates with the processor 110 through the external memory interface 120 to realize the data storage function. For example, save music, video and other files in an external memory card.
  • the internal memory 121 may be used to store computer executable program code, where the executable program code includes instructions.
  • the processor 110 executes instructions stored in the internal memory 121 to execute various functional applications and data processing of the electronic device 100.
  • the internal memory 121 may include a storage program area and a storage data area.
  • the storage program area may store an operating system, at least one function required application programs (such as sound playback function, image playback function, etc.).
  • the storage data area may store data (such as audio data, phone book, etc.) created during use of the electronic device 100 and the like.
  • the internal memory 121 may include a high-speed random access memory, and may also include a non-volatile memory, such as at least one disk storage device, a flash memory device, a universal flash memory (universal flash storage, UFS), and so on.
  • a non-volatile memory such as at least one disk storage device, a flash memory device, a universal flash memory (universal flash storage, UFS), and so on.
  • the electronic device 100 may implement audio functions through an audio module 170, a speaker 170A, a receiver 170B, a microphone 170C, a headphone interface 170D, and an application processor. For example, music playback, recording, etc.
  • the audio module 170 is used to convert digital audio information into analog audio signal output, and also used to convert analog audio input into digital audio signal.
  • the audio module 170 can also be used to encode and decode audio signals.
  • the audio module 170 may be disposed in the processor 110, or some functional modules of the audio module 170 may be disposed in the processor 110.
  • the speaker 170A also called “speaker” is used to convert audio electrical signals into sound signals.
  • the electronic device 100 can listen to music through the speaker 170A, or listen to a hands-free call.
  • the receiver 170B also known as "handset" is used to convert audio electrical signals into sound signals.
  • the voice can be received by bringing the receiver 170B close to the ear.
  • the microphone 170C also called “microphone”, “microphone”, is used to convert sound signals into electrical signals.
  • the user can make a sound by approaching the microphone 170C through the human mouth, and input the sound signal to the microphone 170C.
  • the electronic device 100 may be provided with at least one microphone 170C. In other embodiments, the electronic device 100 may be provided with two microphones 170C. In addition to collecting sound signals, it may also implement a noise reduction function. In other embodiments, the electronic device 100 may further include three, four, or more microphones 170C to collect sound signals, reduce noise, identify sound sources, and implement directional recording functions.
  • the headset interface 170D is used to connect wired headsets.
  • the earphone interface 170D may be a USB interface 130 or a 3.5mm open mobile electronic device (open terminal) platform (OMTP) standard interface, and the American Telecommunications Industry Association (cellular telecommunications industry association of the United States, CTIA) standard interface.
  • OMTP open mobile electronic device
  • CTIA American Telecommunications Industry Association
  • the pressure sensor 180A is used to sense the pressure signal and can convert the pressure signal into an electrical signal.
  • the pressure sensor 180A may be provided on the display screen 194.
  • the capacitive pressure sensor may be at least two parallel plates with conductive materials. When force is applied to the pressure sensor 180A, the capacitance between the electrodes changes.
  • the electronic device 100 determines the strength of the pressure according to the change in capacitance.
  • the electronic device 100 detects the intensity of the touch operation according to the pressure sensor 180A.
  • the electronic device 100 may also calculate the touched position based on the detection signal of the pressure sensor 180A.
  • touch operations that act on the same touch position but have different touch operation intensities may correspond to different operation instructions. For example, when a touch operation with a touch operation intensity less than the first pressure threshold acts on the short message application icon, an instruction to view the short message is executed. When a touch operation with a touch operation intensity greater than or equal to the first pressure threshold acts on the short message application icon, an instruction to create a new short message is executed.
  • the gyro sensor 180B may be used to determine the movement posture of the electronic device 100. In some embodiments, the angular velocity of the electronic device 100 around three axes (ie, x, y, and z axes) may be determined by the gyro sensor 180B.
  • the gyro sensor 180B can be used for image stabilization. Exemplarily, when the shutter is pressed, the gyro sensor 180B detects the jitter angle of the electronic device 100, calculates the distance that the lens module needs to compensate based on the angle, and allows the lens to counteract the jitter of the electronic device 100 through reverse movement to achieve anti-shake.
  • the gyro sensor 180B can also be used for navigation and somatosensory game scenes.
  • the air pressure sensor 180C is used to measure air pressure.
  • the electronic device 100 calculates the altitude using the air pressure value measured by the air pressure sensor 180C to assist positioning and navigation.
  • the magnetic sensor 180D includes a Hall sensor.
  • the electronic device 100 can detect the opening and closing of the flip holster using the magnetic sensor 180D.
  • the electronic device 100 may detect the opening and closing of the clamshell according to the magnetic sensor 180D.
  • features such as automatic unlocking of the flip cover are set.
  • the acceleration sensor 180E can detect the magnitude of acceleration of the electronic device 100 in various directions (generally three axes). When the electronic device 100 is stationary, the magnitude and direction of gravity can be detected. It can also be used to recognize the posture of electronic devices, and be used in applications such as horizontal and vertical screen switching and pedometers.
  • the distance sensor 180F is used to measure the distance.
  • the electronic device 100 can measure the distance by infrared or laser. In some embodiments, when shooting scenes, the electronic device 100 may use the distance sensor 180F to measure distance to achieve fast focusing.
  • the proximity light sensor 180G may include, for example, a light emitting diode (LED) and a light detector, such as a photodiode.
  • the light emitting diode may be an infrared light emitting diode.
  • the electronic device 100 emits infrared light outward through the light emitting diode.
  • the electronic device 100 uses a photodiode to detect infrared reflected light from nearby objects. When sufficient reflected light is detected, it may be determined that there is an object near the electronic device 100. When insufficient reflected light is detected, the electronic device 100 may determine that there is no object near the electronic device 100.
  • the electronic device 100 can use the proximity light sensor 180G to detect that the user holds the electronic device 100 close to the ear to talk, so as to automatically turn off the screen to save power.
  • the proximity light sensor 180G can also be used in leather case mode, pocket mode automatically unlocks and locks the screen.
  • the ambient light sensor 180L is used to sense the brightness of ambient light.
  • the electronic device 100 can adaptively adjust the brightness of the display screen 194 according to the perceived ambient light brightness.
  • the ambient light sensor 180L can also be used to automatically adjust the white balance when taking pictures.
  • the ambient light sensor 180L can also cooperate with the proximity light sensor 180G to detect whether the electronic device 100 is in a pocket to prevent accidental touch.
  • the fingerprint sensor 180H is used to collect fingerprints.
  • the electronic device 100 can use the collected fingerprint characteristics to realize fingerprint unlocking, access to application locks, fingerprint photographing, and fingerprint answering calls.
  • the temperature sensor 180J is used to detect the temperature.
  • the electronic device 100 uses the temperature detected by the temperature sensor 180J to execute a temperature processing strategy. For example, when the temperature reported by the temperature sensor 180J exceeds a threshold, the electronic device 100 performs performance reduction of the processor located near the temperature sensor 180J in order to reduce power consumption and implement thermal protection. In some other embodiments, when the temperature is below another threshold, the electronic device 100 heats the battery 142 to avoid the abnormal shutdown of the electronic device 100 due to the low temperature. In some other embodiments, when the temperature is below another threshold, the electronic device 100 performs boosting on the output voltage of the battery 142 to avoid abnormal shutdown due to low temperature.
  • Touch sensor 180K also known as "touch panel”.
  • the touch sensor 180K may be provided on the display screen 194, and the touch sensor 180K and the display screen 194 constitute a touch screen, also called a "touch screen”.
  • the touch sensor 180K is used to detect a touch operation acting on or near it.
  • the touch sensor can pass the detected touch operation to the application processor to determine the type of touch event.
  • the visual output related to the touch operation may be provided through the display screen 194.
  • the touch sensor 180K may also be disposed on the surface of the electronic device 100, which is different from the location where the display screen 194 is located.
  • the bone conduction sensor 180M can acquire vibration signals.
  • the bone conduction sensor 180M can acquire the vibration signal of the vibrating bone mass of the human voice.
  • the bone conduction sensor 180M can also contact the pulse of the human body and receive a blood pressure beating signal.
  • the bone conduction sensor 180M may also be provided in the earphone and combined into a bone conduction earphone.
  • the audio module 170 may parse out the voice signal based on the vibration signal of the vibrating bone block of the voice part acquired by the bone conduction sensor 180M to realize the voice function.
  • the application processor may analyze the heart rate information based on the blood pressure beating signal acquired by the bone conduction sensor 180M to implement the heart rate detection function.
  • the key 190 includes a power-on key, a volume key, and the like.
  • the key 190 may be a mechanical key. It can also be a touch button.
  • the electronic device 100 can receive key input and generate key signal input related to user settings and function control of the electronic device 100.
  • the motor 191 may generate a vibration prompt.
  • the motor 191 can be used for vibration notification of incoming calls and can also be used for touch vibration feedback.
  • touch operations applied to different applications may correspond to different vibration feedback effects.
  • the motor 191 can also correspond to different vibration feedback effects.
  • Different application scenarios for example: time reminder, receiving information, alarm clock, game, etc.
  • Touch vibration feedback effect can also support customization.
  • the indicator 192 may be an indicator light, which may be used to indicate a charging state, a power change, and may also be used to indicate a message, a missed call, a notification, and the like.
  • the SIM card interface 195 is used to connect a SIM card.
  • the SIM card can be inserted into or removed from the SIM card interface 195 to achieve contact and separation with the electronic device 100.
  • the electronic device 100 may support 1 or N SIM card interfaces, where N is a positive integer greater than 1.
  • the SIM card interface 195 can support Nano SIM cards, Micro SIM cards, SIM cards, etc.
  • the same SIM card interface 195 can insert multiple cards at the same time. The types of the multiple cards may be the same or different.
  • the SIM card interface 195 can also be compatible with different types of SIM cards.
  • the SIM card interface 195 can also be compatible with external memory cards.
  • the electronic device 100 interacts with the network through the SIM card to realize functions such as call and data communication.
  • the electronic device 100 uses eSIM, that is, an embedded SIM card.
  • the eSIM card can be embedded in the electronic device 100 and cannot be separated from the electronic device 100.
  • the software system of the electronic device 100 may adopt a layered architecture, an event-driven architecture, a micro-core architecture, a micro-service architecture, or a cloud architecture.
  • the embodiment of the present application takes an Android system with a layered architecture as an example to exemplarily explain the software structure of the electronic device 100.
  • FIG. 2 is a block diagram of the software structure of the electronic device 100 according to an embodiment of the present application.
  • the layered architecture divides the software into several layers, and each layer has a clear role and division of labor.
  • the layers communicate with each other through a software interface.
  • the Android system is divided into four layers, from top to bottom are the application layer, the application framework layer, the Android runtime and the system library, and the kernel layer.
  • the application layer may include a series of application packages.
  • the application package may include applications such as camera, gallery, calendar, call, map, navigation, Bluetooth, music, video, and short message.
  • the application framework layer provides an application programming interface (application programming interface) and programming framework for applications at the application layer.
  • the application framework layer includes some predefined functions.
  • the application framework layer may include page editing services and drawing services (for example, surfaceflinger).
  • the drawing service can be used to build the display page of the application.
  • the display page can be composed of one or more views.
  • a display page that includes an SMS notification icon may include a view that displays text and a view that displays pictures.
  • the page editing service can obtain the display data of the currently displayed page through the above drawing service.
  • the page editing service can call the screenshot interface provided by the drawing service to take a screenshot of the playback page being displayed, and the pixel value of each pixel in the screenshot is the display of the currently displayed page data.
  • the page editing service can modify the pixel values of certain pixels in the currently displayed page according to user needs. For example, if the user chooses to hide the upper right corner area of the currently playing page, the page editing service may modify the pixel values of the pixels in the upper right corner area in the above screenshot, so that the upper right corner area displayed in the screenshot is blurred or mosaic.
  • the page editing service displays the modified display data of the playback page to the user through the drawing service
  • the display content in the upper right corner of the playback page is blurred or mosaic, so that the user can use each APP according to their own needs Hide some sensitive data on the current page, protecting the user's private content.
  • the page editing service can also provide users with a page locking function that locks the currently displayed page.
  • the page editing service may set a flag bit for the currently displayed playback page. When the flag bit is 0, it indicates that the user has set to lock the currently displayed playback page. When the flag bit is 1, it indicates that the user has not set the lock.
  • the currently displayed playback page if the user's operation on the currently playing page is detected (such as double-clicking, sliding, etc.), the page editing service can read the flag of the playing page. If the flag is 0, the page editing service can block the user Operation, so that the play page cannot be responded to the operation of the play page by the operator after being locked. In this way, if the user locks the currently displayed page and then gives it to another user, the other user cannot operate the currently displayed page, thereby preventing the privacy content of the user from being leaked.
  • the application framework layer may also include an authentication service, which may determine whether the user is a legitimate user based on identity verification information (such as fingerprints, passwords, etc.) input by the user. Then, after the above page editing service locks the currently displayed page or hides part of the display content of the currently displayed page, the page editing service can also unlock and hide the currently displayed page by calling the above authentication service. For example, if the currently displayed page is locked, the electronic device may display an unlock button. If it is detected that the user clicks on the unlock button, the electronic device may require the user to input identity verification information such as fingerprints and passwords. Furthermore, the page editing service (after receiving the identity verification information input by the user) can call the aforementioned authentication service to authenticate the user.
  • identity verification information such as fingerprints, passwords, etc.
  • the page editing service can modify the flag bit of the currently displayed page from 0 to 1, thereby unlocking the currently displayed page. Similarly, if part of the display content in the currently displayed page is hidden, when it is detected that the user clicks the unlock button, the page editing service may also call the above authentication service to authenticate the user. If the identity verification is passed, the electronic device can redisplay the hidden part of the currently displayed page, thereby releasing the hidden function of the currently displayed page.
  • the above content hiding function or page locking function may be set in the electronic device as a system function, or may be set in the application as a function in the application.
  • the above content hiding function or page locking function can be set in a specific application (such as a gallery app, etc.), so that when the electronic device displays the display pages of these applications, the user can operate the electronic device to hide the display content in the display page or Lock the display page.
  • the above content hiding function or page locking function can be set in the operating system of the electronic device, so that when the electronic device displays the display page of any application, the user can operate the electronic device to hide the display content in the display page or lock the The page is displayed, which is not limited in the embodiments of the present application.
  • the application framework layer can also include a window manager, a content provider, a phone manager, a resource manager, a notification manager, and so on.
  • the window manager is used to manage the window program.
  • the window manager can obtain the size of the display screen, determine whether there is a status bar, lock the screen, intercept the screen, etc.
  • Content providers are used to store and retrieve data, and make these data accessible to applications.
  • the data may include videos, images, audio, calls made and received, browsing history and bookmarks, phonebooks, etc.
  • the phone manager is used to provide the communication function of the electronic device 100. For example, the management of the call state (including connection, hang up, etc.).
  • the resource manager provides various resources for the application, such as localized strings, icons, pictures, layout files, video files, and so on.
  • the notification manager enables applications to display notification information in the status bar, which can be used to convey notification-type messages, and can disappear after a short stay without user interaction.
  • the notification manager is used to notify the completion of downloading, message reminders, etc.
  • the notification manager can also be a notification that appears in the status bar at the top of the system in the form of a chart or scroll bar text, such as a notification of an application running in the background, or a notification that appears on the screen in the form of a dialog window.
  • the text message is displayed in the status bar, a prompt sound is emitted, the electronic device vibrates, and the indicator light flashes.
  • Android Runtime includes core library and virtual machine. Android runtime is responsible for the scheduling and management of the Android system.
  • the core library contains two parts: one part is the function function that Java language needs to call, and the other part is the core library of Android.
  • the application layer and the application framework layer run in the virtual machine.
  • the virtual machine executes the java files of the application layer and the application framework layer into binary files.
  • the virtual machine is used to perform functions such as object lifecycle management, stack management, thread management, security and exception management, and garbage collection.
  • the system library may include multiple functional modules. For example: surface manager (surface manager), media library (Media library), 3D graphics processing library (for example: OpenGL ES), 2D graphics engine (for example: SGL), etc.
  • surface manager surface manager
  • media library Media library
  • 3D graphics processing library for example: OpenGL ES
  • 2D graphics engine for example: SGL
  • the surface manager is used to manage the display subsystem and provides a combination of 2D and 3D layers for multiple applications.
  • the media library supports a variety of commonly used audio, video format playback and recording, and still image files.
  • the media library can support multiple audio and video encoding formats, such as: MPEG4, H.264, MP3, AAC, AMR, JPG, PNG, etc.
  • the 3D graphics processing library is used to realize 3D graphics drawing, image rendering, synthesis, and layer processing.
  • the 2D graphics engine is a drawing engine for 2D drawing.
  • the kernel layer is the layer between hardware and software.
  • the kernel layer includes at least a display driver, a camera driver, an audio driver, a sensor driver, etc.
  • the embodiment of the present application does not make any limitation on this.
  • the control method of the electronic device includes steps S301-S305. Among them, steps S301-S305 are illustrated by taking a mobile phone as an electronic device.
  • the mobile phone When displaying the first page, the mobile phone receives the first preset input of the user to open the page editing function.
  • the mobile phone can display a desktop (also referred to as a home screen) or a page of an application.
  • the user can input the first preset input to the mobile phone.
  • the first preset input may be a preset gesture such as a slide gesture, a tap gesture, or a press gesture.
  • the first preset input may also be a preset gesture such as a hovering or somatosensory operation gesture.
  • an edit button can be preset in the mobile phone, and if it is detected that the user clicks the edit button, it can be determined that the user has performed the first preset input for opening the page editing function, indicating that the user wishes to perform the first page displayed on the mobile phone edit.
  • the above-mentioned edit button 401 may be set in the pull-down menu 402.
  • the edit button 401 may be set in the pull-up menu 403.
  • the edit button 401 may be set in the floating menu 404.
  • the editing button 401 may be a virtual button or a physical button, which is not limited in this embodiment of the present application.
  • a pull-down menu 402 including the above-mentioned edit button 401 may be displayed. Furthermore, if it is detected that the user clicks the edit button 401, it means that the user has performed the first preset input for opening the page editing function.
  • the mobile phone may call the drawing service of the application framework layer to obtain the display data of the chat page 501 being displayed.
  • the mobile phone may take a screenshot of the chat page 501 being displayed through the screenshot interface provided by the drawing service to obtain a screenshot of the chat page 501.
  • the screenshot contains the pixel values of each pixel in the chat page 501, and these pixel values are the display data of the chat page 501.
  • the mobile phone may modify the display data of the chat page 501 so that part of the display content in the chat page 501 is hidden.
  • the mobile phone prompts the user to mark the first area to be hidden on the first page.
  • the mobile phone may prompt the user to mark one or more subsequent areas in the chat page 501 that need to be hidden , Can also be called a hidden area).
  • the mobile phone can also prompt the user to mark one or more subsequent areas that need to be reserved in the chat page 501 (for example, the second area, which may also be called a non-hidden area), and further, the mobile phone can remove the user mark from the chat page 501
  • the area outside of the second area is determined as the first area to be hidden.
  • the mobile phone can perform image recognition on the chat page 501 through a certain image recognition algorithm, thereby automatically identifying key information related to the privacy content in the chat page 501.
  • the key information may be a phone number, a contact's name, a transaction record, or a face, etc.; and the identified key information is marked for user selection.
  • the mobile phone can recognize that the key information in the chat page 501 includes the contact name “Sam”.
  • the mobile phone can use the first mark box 601 to circle the contact's name “Sam”. Still as shown in FIG. 6, the size and position of the first mark box 601 can be adjusted.
  • the user can mark the chat page 501 that needs to be hidden Key Information.
  • the first area to be hidden is the area where the first marking frame 601 is located.
  • the user can also mark the information that does not need to be hidden, and only hide the remaining mark information.
  • the mobile phone may set a toolbar 701 on the chat page 501, and the toolbar 701 includes tool buttons 702 of different shapes.
  • the mobile phone may display a second mark box 703 with adjustable size and position according to the shape of the selected tool button 702 in the chat page 501. In this way, the user can mark the first area in the chat page 501 that needs to be hidden by adjusting the size and position of the second mark frame 703 in the chat page 501.
  • the mobile phone can also prompt the user to mark the first area on the first page in the form of text, animation, and voice.
  • the shape of the first marking frame or the second marking frame may be a rectangle, or any other shape such as a triangle, a circle, or the like, which is not limited in this embodiment of the present application.
  • the mobile phone receives the user's marking operation of marking the first area that needs to be hidden.
  • the mobile phone determines the position of the first area in the above first page.
  • the user may mark one or more first areas in the chat page 501 that need to be hidden according to the prompts (eg, the tool button 701) in the first page (eg, the chat page 501). For example, as shown in FIG. 6, the user may use the first mark box 601 to mark the name “Sam” of the contact in the chat page 501 as the first area. If it is detected that the user clicks the OK button 602 in the chat page 501, the mobile phone may acquire the coordinate information of the first marking box 601. For example, the mobile phone may obtain the coordinates of the upper left corner vertex and the coordinates of the lower right corner vertex in the first marker frame 601.
  • the coordinates of the upper left corner vertex and the coordinates of the lower right corner vertex in the first marking frame 601 are the coordinate information of the first marking frame 601.
  • the mobile phone can determine the specific location of the first area in the chat page 501 according to the coordinate information of the first marking frame 601.
  • the size of the chat page 501 is 810*1080 (in pixels), and the mobile phone may use the vertex O at the upper left corner of the chat page 501 as the origin, to calculate the vertex at the upper left corner of the first marker frame 601 A is (390, 100), and the vertex B in the lower right corner of the first marking frame 601 is (430, 250). Then, the first area selected by the user in the chat page 501 to be hidden is the rectangular area formed by the vertex A and the vertex B.
  • the mobile phone may also display an inverse selection button 901.
  • the user can mark the second area to be reserved in the chat page 501 using the above-mentioned first mark frame or second mark frame.
  • the user after the user marks the area 902 in the chat page 501 using the first mark box 601, if it is detected that the user clicks the inverse button 901, it means that the user wants to hide the area other than the area 902 in the chat page 501 as need to be hidden The first area.
  • the mobile phone can determine the specific location of the area (ie, the first area) in the chat page 501 except the area 902 according to the coordinate information of the first mark frame 601. If it is detected that the user clicks the reverse selection button 901, the mobile phone may display the other area in the chat page 501 except the area 901 as a mark state.
  • the area 903 is the first area selected by the user on the first page, and the inverse selection button 901 and the area confirmation button 904 may also be set on the first page (for example, the chat page 501 described above) In the embodiments of the present application, there is no limitation on this.
  • the mobile phone modifies the display data in the first area in the first page, thereby hiding the display content in the first area in the first page.
  • the mobile phone may prompt the user which hiding method to perform on the displayed content in the first area.
  • the mobile phone may display a first prompt box 1001, and the first prompt box 1001 includes specific hiding methods such as mosaic, blurring, clearing, and graffiti. The user can select one of these hiding methods to hide the display content in the first area.
  • the first prompt box 1001 includes specific hiding methods such as mosaic, blurring, clearing, and graffiti. The user can select one of these hiding methods to hide the display content in the first area.
  • the area 903 is the first area selected by the user on the first page, and specific hiding methods such as mosaic, blurring, clearing, and graffiti can also be set on the first page (for example The above chat page 501) is for user selection, and the embodiment of the present application does not make any limitation on this.
  • step S301 the mobile phone has acquired the pixel value of each pixel in the chat page 501 (ie, the display data of the chat page 501), and in step S304, the mobile phone has determined the first The specific location of an area in the chat page 501, then, in step S305, the mobile phone may modify the pixel value of each pixel in the first area to the pixel value of black pixel 0, or assign a value corresponding to the background pixel. In this way, as shown in FIG. 11, the mobile phone can display the modified display data of the chat page 501 on the touch screen.
  • the first area selected by the user is doodled black in the chat page 501, so that the contact Sam’s name is hidden to prevent the privacy of the displayed page from being leaked.
  • the mobile phone can also use the corresponding blur algorithm (or mosaic algorithm) to modify the pixel value of each pixel in the first area in the display data of the chat page 501 , So that the display content in the first area is hidden.
  • the mobile phone can also use the default hiding method (such as blurring, etc.) to hide the display content in the first area.
  • the embodiments of the present application do not do anything about this limit.
  • the user can also restore the display content in the first area by entering identity verification information. For example, if it is detected that the fingerprint input by the user is the fingerprint of a legitimate user, the mobile phone may display the initial display data before the modification of the first page on the touch screen. At this time, the actual display content in the first area of the first page will also Is displayed. Or, as shown in FIG. 12, when the mobile phone displays the first page after hiding the first area, it may also display a resume display button 1102.
  • the resume display button 1102 may be located in the first page, or may be located in a pull-up menu, a pull-down menu, or a floating menu.
  • the mobile phone may prompt the user to enter authentication information.
  • the identity verification information may be a digital password, fingerprint, iris, face, gesture or pattern password, etc. The embodiment of the present application does not make any limitation on this. If the identity verification information input by the user is pre-stored identity verification information of the legal user, the mobile phone can restore the display content in the first area on the first page.
  • the user can manually set the display content that needs to be hidden in the display page according to his own needs, for example, there is only a certain data on one page and the user wants others to see it. Other information does not want to be seen by others.
  • the user only needs to set the data or the area where the data is located as non-hidden.
  • the mobile phone can modify part of the display data on the display page according to the user's settings to hide the display content. In this way, when the mobile phone displays the display page, the display content in the hidden area set by the user will not be exposed to other users. Users can use the above method in public places to hide some sensitive areas of a display page according to their own needs, so as to avoid the disclosure of the user's private content.
  • the mobile phone if the mobile phone receives the above-mentioned first preset input of the user to open the page editing function when displaying the first page, the mobile phone provides the user with a hidden function of hiding part of the displayed content in the first page , Can also provide users with the function of locking the first page. Or, if the mobile phone receives the second preset input input by the user when displaying the first page, the mobile phone may provide the user with a function of locking the first page.
  • the second preset input is different from the above-mentioned first preset input.
  • the first preset input may be an operation of the user clicking the first button in the pull-down menu
  • the second preset input may be the operation of the user clicking the second button in the pull-down menu.
  • the method for controlling an electronic device includes steps S1201-S1206, where steps S1201-S1206 are exemplified by using a mobile phone as an electronic device.
  • S1201 The mobile phone prompts the user to lock the first page.
  • the mobile phone may prompt the user to select two functions provided by the page editing service in the application framework layer, namely, a hidden function 1302 for partially displaying content in the page and a locked function 1303 for the current page.
  • the mobile phone may hide the display content of the first area set by the user in the preview page 1301 according to the method described in steps S302-S305 in the foregoing embodiment.
  • the mobile phone may continue to perform the following steps S1202-S1206.
  • the mobile phone can set the preview page 1301 to the locked state. In the locked state, the mobile phone will not respond to any user operation on the preview page 1301.
  • a lock flag can be set in the mobile phone for the current display page in advance. When the lock flag bit is 1, it means that the current display page is in the locked state; when the lock flag bit is 0, it means that the current display page is in the unlocked state. Then, after detecting that the user selects the above-mentioned lock function 1303, the mobile phone may set the lock flag to 1.
  • the mobile phone can determine whether the preview page 1301 is in the locked state at this time by reading the lock flag of the preview page 1301. If the preview page 1301 is in a locked state, the mobile phone can block the operation currently input by the user. For example, after detecting the sliding event input by the user, the application framework layer in the mobile phone may stop reporting the sliding event to the gallery app, so that the gallery app cannot display the next picture in response to the sliding event.
  • the mobile phone can normally respond to the operation input by the user. That is to say, once the user locks the current display page, the mobile phone will not respond to the operation received in the display page, thereby avoiding problems such as leakage of user privacy caused by other users looking at the user's mobile phone.
  • the mobile phone may respond to some operations related to the preview page 1301. For example, the zoom-in, zoom-out operation or brightness adjustment operation of the preview page 1301.
  • the operation input by the user in the preview page 1301 is used to switch the current display page, for example, the user inputs a slide operation to view the next picture
  • the mobile phone can block the user's input slide operation at this time, thereby avoiding switching to other After displaying the page, the user's privacy is revealed.
  • the mobile phone may also prompt the user to select which operation or operations to set as the lock operation that does not allow the mobile phone to respond when the first page is displayed.
  • the mobile phone can perform the following steps S1202-S1206, so that the user can customize the operation that the mobile phone cannot respond to when displaying the preview page 1301 according to his own needs.
  • the mobile phone receives the setting operation of the first operation in the first page locked by the user.
  • the mobile phone may prompt the user to select that the mobile phone cannot respond when the preview page 1301 is displayed
  • One or more operations For example, the second prompt box 1401 displayed by the mobile phone provides one or more candidate operations supported by the user when the mobile phone displays the preview page 1301, for example, a slide operation, a pull-down operation, a return operation, a double-click operation, or return to the main interface Home) etc.
  • the return operation refers to the operation to jump to the previous menu
  • the return to the main interface refers to the operation to jump to the desktop of the mobile phone.
  • the one or more candidate operations may also be set on the first page (for example, the preview page 1301) for the user to select, and this embodiment of the present application does not make any restrictions on this .
  • the mobile phone may also prompt the user to lock one or more functions in the first page.
  • the mobile phone can obtain the page type of the first page as the image preview page in the gallery app, then the mobile phone can further obtain functions supported by the preview page, such as zooming in, zooming out, deleting pictures, and sharing pictures. Then, similar to (a) and (b) in FIG. 15, when the mobile phone displays the preview page 1301, the user may also be prompted to lock one or more of the enlarged picture, the reduced picture, the deleted picture, and the shared picture in the preview page 1301. Function, the embodiment of the present application does not make any limitation on this.
  • the user can select one or more of the candidate operations according to his own needs. Taking the user selecting the sliding operation in the second prompt box 1401 as an example, if the mobile phone detects that the user selects the sliding operation locked in the preview page 1301 (ie, the first operation), it means that the user does not want to respond to other user input when displaying the preview page 1301 At this time, the mobile phone can continue to perform the following steps S1203-S1206.
  • the mobile phone marks the first operation as a lock operation.
  • the mobile phone may mark the sliding operation as the locking operation. For example, as shown in Table 1, a flag can be set in advance in the mobile phone for sliding operation, pull-down operation, return operation, and double-click operation.
  • the mobile phone may modify the flag bit of the sliding operation to 1, indicating that the user has locked the sliding operation in the preview page 1301.
  • the flag bit of an operation is 0, it means that the user has not locked the operation in the preview page 1301. It should be noted that the user can select one or more operations as the lock operation, which is not limited in this embodiment of the present application.
  • the mobile phone If it is detected that the operation performed by the user on the first page is a lock operation, the mobile phone prompts the user to input identity verification information.
  • the mobile phone After the mobile phone marks the first operation (for example, the above sliding operation) as the lock operation, as shown in (a) in FIG. 16, if the mobile phone detects that the user has performed the sliding operation on the first page (for example, the above preview page 1301), Then, the mobile phone can determine that the operation performed by the user at this time is a lock operation by reading the flag bit of the sliding operation shown in Table 1, that is, the operation that the user does not want other users to perform in the preview page 1301. Therefore, as shown in (b) of FIG. 16, the mobile phone may prompt the user to input the identity verification information for identity verification, to avoid the problem that the mobile phone responds to the lock operation set by the user when the illegal user uses the user's mobile phone, causing leakage of the user's privacy content.
  • the first operation for example, the above sliding operation
  • the mobile phone may prompt the user to input the identity verification information for identity verification, to avoid the problem that the mobile phone responds to the lock operation set by the user when the illegal user uses the user's mobile phone,
  • the mobile phone may prohibit the illegal user from performing the sliding operation set by the user by executing the following code:
  • the identity verification information that the mobile phone prompts the user to enter may be a digital password, fingerprint, iris, face, gesture, or pattern password, etc. This embodiment of the present application does not make any limitation on this.
  • the mobile phone compares the identity verification information input by the user with the preset identity verification information of the legal user. If the identity verification information entered by the user is correct, it means that the user who performs the lock operation on the preview page 1301 is a legitimate user, and the mobile phone may continue to execute the response event corresponding to the lock operation.
  • the lock operation performed by the user is a sliding operation
  • the response event corresponding to the sliding operation is to display the next picture in the gallery APP.
  • the mobile phone may display the next picture after picture A in response to the sliding operation.
  • the mobile phone does not need to respond to the first operation input by the user. For example, after the application framework layer detects the sliding event input by the user, if the authentication information entered by the user is incorrect, the application framework layer may stop reporting the sliding event to the gallery app, so that the gallery app cannot display the next response to the sliding event Pictures.
  • the user when the user sets to lock the first page (or some operations in the first page) being displayed in the mobile phone, it may further set to lock other display pages.
  • the home page interface 1701 is locked.
  • the shopping APP also includes member page, message page, shopping cart page, and my page.
  • the mobile phone may display a prompt box 1702 to prompt the user whether the other display page needs to be set to the locked state.
  • the prompt box 1702 includes (VIP) member page, message page, shopping page, and my page four candidate pages. If the user sets the message page to a locked state among these candidate pages.
  • the mobile phone can block the operation.
  • the mobile phone can jump to the message page, but when any operation input by the user in the message page is detected, the mobile phone can block the operation.
  • the mobile phone cannot respond to the operation of the illegal user in the user's locked page, thereby improving the security and reliability of the mobile phone.
  • the mobile phone may also prompt the user to enter authentication information to perform Authentication. If the authentication information entered by the user is correct, the phone can kill the application. In this way, after an illegal user kills the application, the display page of the application is reopened to obtain information on the mobile phone of the legal user.
  • the mobile phone may execute the following code to prohibit the illegal user from killing the application:
  • the user can manually set to lock one or more display pages or lock certain operations on the display pages according to his own needs.
  • the user can lock the page according to the above method.
  • other users can only view the specified display page, and cannot perform the display page display.
  • the user can customize the lock operation set on the display page according to the above method. At this time, others cannot perform the user setting on the display page. Lock operation to prevent the information in the mobile phone from being obtained by illegal users.
  • the mobile phone when the mobile phone displays a certain display page (for example, the first page above), the mobile phone can either provide the content hiding function 1302 of the displayed content to the user by performing the above steps S301-S305, or can execute the above steps S1201-S1206 A page lock function 1303 for displaying pages is provided to the user.
  • the user may input the first preset input to the mobile phone.
  • the mobile phone may start the page editing service in the mobile phone, so that the page editing service calls the drawing service to obtain the display data of the displayed page.
  • the mobile phone may prompt the user to mark the first area to be hidden in the display page.
  • the mobile phone may continue to prompt the user to select a specific hiding method for hiding the display content in the first area, such as blurring, mosaic, and the like.
  • the display data in the first area of the display page can be modified according to the hiding method selected by the user, so that the page editing service will modify the display
  • the real display data in the first area of the display page is hidden, and content in the first area marked by the user is prevented from being leaked.
  • the page editing service may also provide the user with a page locking function; or it may provide only the page locking function alone.
  • the mobile phone may prompt the user to set an operation that needs to be locked in the currently displayed page, and further, the page editing service receives the user set After an operation that needs to be locked, the operation can be marked as a locked operation. For example, the flag bit of the sliding operation selected by the user is set to 1.
  • the page editing service can determine whether the operation input by the user at this time is the above-mentioned lock operation. If it is a lock operation, the page editing service may prompt the user to enter authentication information for authentication. After the page editing service obtains the identity verification information input by the user, it can call the authentication service to authenticate the user. If the authentication fails, it means that the user who performs the above locking operation is an illegal user, and the page editing service does not need to respond to this operation. If the identity verification is passed, the user performing the above-mentioned lock operation is a legitimate user, and the page editing service can normally respond to the operation.
  • the illegal user cannot obtain sensitive information hidden in the display page when using the mobile phone, and cannot perform the above-mentioned lock operation on the display page, thereby protecting the user's privacy content from being leaked, and improving the security and stability of the mobile phone.
  • an embodiment of the present application discloses an electronic device, including a processor 1901, a memory 1902, an input device 1903, and an output device 1904.
  • the number of the processor 1901, the memory 1902, the input device 1903, and the output device 1904 can be one or more (the number is taken as an example in FIG. 19), and they can communicate through the bus 1905.
  • the processor 1901 is used to control and manage the operation of the electronic device.
  • the processor 1901 may be a central processor (Central Processing Unit, CPU), GPU, general-purpose processor, digital signal processor (Digital Signal Processor, DSP), application-specific integrated circuit (Application-Specific Integrated Circuit, ASIC), on-site Programmable gate array (Field Programmable Gate Array, FPGA) or other programmable logic devices, transistor logic devices, hardware components or any combination thereof. It can implement or execute various exemplary logical blocks, modules, and circuits described in conjunction with the disclosure of the present application.
  • the processor may also be a combination of computing functions, for example, including one or more microprocessor combinations, a combination of DSP and microprocessor, and so on.
  • the memory 1902 may include a high-speed random access memory (RAM), and may also include a non-volatile memory, such as a magnetic disk storage device, a flash memory device, or other volatile solid-state storage devices.
  • RAM random access memory
  • non-volatile memory such as a magnetic disk storage device, a flash memory device, or other volatile solid-state storage devices.
  • the input device 1903 may be a device such as a touch screen, a microphone, etc. that receives information input by the user.
  • the output device 1904 may be a device such as a display for displaying information input by the user, information provided to the user, and various menus of the electronic device.
  • the display may be configured in the form of a liquid crystal display, an organic light-emitting diode, or the like.
  • a touchpad can be integrated on the display to collect touch events on or near it, and send the collected touch information to other devices (such as a processor, etc.).
  • the input device 1903 may be used to support the electronic device to perform steps S301 and S303 shown in FIG. 3 and step S1202 shown in FIG. 13 and the like; the output device 1904 may be under the instruction of the processor 1901 Support the electronic device to perform steps S302 and S305 shown in FIG. 3 and steps S1201 and S1204 shown in FIG. 13; the processor 1901 can be used to support the electronic device to perform steps S301-302, S304, S305 and FIG. 13 shown in FIG. Shown steps S1201-S1206.
  • all the relevant contents of the steps involved in the above method embodiments can be referred to the functional description of the corresponding physical device, which will not be repeated here.
  • the functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit.
  • the above integrated unit may be implemented in the form of hardware or software functional unit.
  • the integrated unit may be stored in a computer-readable storage medium.
  • the technical solutions of the embodiments of the present application may essentially be part of or contribute to the existing technology, or all or part of the technical solutions may be embodied in the form of software products, and the computer software products are stored in a storage
  • the medium includes several instructions to enable a computer device (which may be a personal computer, server, or network device, etc.) or processor to perform all or part of the steps of the methods described in the embodiments of the present application.
  • the foregoing storage media include: flash memory, mobile hard disk, read-only memory, random access memory, magnetic disk or optical disk and other media that can store program codes.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Human Computer Interaction (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

一种电子设备的控制方法及电子设备,涉及终端技术领域,可在使用过程中根据用户需求动态的隐藏页面中的部分显示内容,从而保护用户的隐私内容不被泄露。该方法包括:电子设备显示第一页面;所述电子设备响应用户的第一预设输入,对所述第一页面启动页面内容的隐藏功能;在启动所述页面内容的隐藏功能后,所述电子设备接收用户在所述第一页面中标记隐藏区域的第二预设输入;响应于所述第二预设输入,所述电子设备隐藏所述隐藏区域内的显示内容。

Description

一种电子设备的控制方法及电子设备 技术领域
本申请涉及终端技术领域,尤其涉及一种电子设备的控制方法及电子设备。
背景技术
目前,手机等电子设备中存储的用户隐私越来越多,用户对电子设备中保护隐私内容的重视程度也越来越高。以手机为例,为保护用户在手机中的隐私内容,有的手机厂商在手机内设置了加密存储空间,用户可使用加密密码将一些照片、短信或应用等隐私内容存储在加密存储空间中。这样,只有正确输入加密密码的合法用户才能在手机中打开加密存储空间中的隐私内容。
但是,用户对隐私内容的保护需求一般是在实际使用过程中动态变化的,例如,用户使用音乐APP听一首歌时可能不希望其他人看到页面中的歌名等信息,或者,用户使用聊天APP聊天时可能不希望其他人看到页面中的部分聊天消息。因此,如何在使用过程中动态的隐藏页面中用户的隐私内容成为亟需解决的问题。
发明内容
本申请提供一种电子设备的控制方法及电子设备,可在使用过程中根据用户需求动态的隐藏页面中的部分显示内容,从而保护用户的隐私内容不被泄露。
为达到上述目的,本申请采用如下技术方案:
第一方面,本申请的实施例提供一种电子设备的控制方法,该方法包括:电子设备显示第一页面;响应用户的第一预设输入,电子设备对第一页面启动页面内容的隐藏功能;在启动该页面内容的隐藏功能后,电子设备可接收用户在第一页面中标记隐藏区域的第二预设输入;响应于第二预设输入,电子设备可隐藏该隐藏区域内的显示内容。
也就是说,在显示第一页面时,用户可以按照自身的需要手动设置在第一页面中需要隐藏的隐藏区域,使得电子设备可以根据用户的设置将隐藏区域中的显示内容隐藏。这样,手机在显示第一页面时,用户设置的隐藏区域中的显示内容不会暴露给其他用户。用户在公众场合可使用上述方法按照自己的需要隐藏某个显示页面的一些敏感区域,从而避免用户的隐私内容被泄露。
在一种可能的设计方法中,在启动上述页面内容的隐藏功能之后,且在电子设备接收用户在第一页面中标记隐藏区域的第二预设输入之前,还包括:电子设备提示用户在第一页面中标记需要隐藏的区域。例如,电子设备可以通过显示标记框、工具栏等方式提示用户标记需要隐藏的区域。
在一种可能的设计方法中,在电子设备接收用户在第一页面中标记隐藏区域的第二预设输入之后,且在电子设备隐藏该隐藏区域内的显示内容之前,还包括:电子设备提示用户选择对该隐藏区域内的显示内容的隐藏方式,该隐藏方式包括虚化、马赛克、涂鸦以及清除中的至少一种;进而,电子设备可接收用户选择的隐藏方式;后续,在电子设备隐藏该隐藏区域内的显示内容时,电子设备可按照用户选择的隐藏方式在第一页面中隐藏上述 隐藏区域内的显示内容。例如,电子设备可使用与用户选择的隐藏方式对应的算法修改隐藏区域内每个像素的像素值。这样,电子设备可以按照用户设置的隐藏方式对隐藏区域内的显示内容进行隐藏,使得用户可以定制隐藏功能的使用体验。
在一种可能的设计方法中,电子设备显示第一页面,包括:电子设备显示第一页面并获取第一页面的显示数据,该显示数据包括第一页面中每个像素的像素值;后续,电子设备隐藏上述隐藏区域内的显示内容,具体包括:电子设备通过修改隐藏区域内的显示数据,使得隐藏区域内的显示内容被隐藏。
示例性的,电子设备获取第一页面的显示数据具体包括:应用程序框架层中的页面编辑服务可调用绘图服务提供的截图接口对正在显示的第一页面进行截图,该截图中每个像素的像素值即为第一页面的显示数据。
在一种可能的设计方法中,电子设备提示用户在第一页面中标记需要隐藏的区域,包括:电子设备在第一页面中显示标记框,该标记框用于标记需要隐藏的区域;其中,用户在第一页面中标记隐藏区域的第二预设输入是指:用户在第一页面中调整/确定该标记框的大小和/或位置的操作。
在一种可能的设计方法中,电子设备提示用户在第一页面中标记需要隐藏的区域,包括:电子设备在第一页面中显示工具栏,该工具栏中包括至少一个工具按钮;其中,用户在第一页面中标记隐藏区域的第二预设输入是指:用户使用该工具按钮在第一页面中标记隐藏区域的操作。
在一种可能的设计方法中,第一页面中还包括反选按钮;此时,电子设备接收用户在第一页面中标记隐藏区域的第二预设输入,包括:电子设备接收用户在第一页面中标记非隐藏区域的第三预设输入;若检测到该反选按钮被选择,则电子设备将第一页面中除非隐藏区域之外的区域确定为隐藏区域。当用户希望隐藏的区域为不规则的图形时,通过反选按钮用户可更加方便的在第一页面中选择需要隐藏的区域。
在一种可能的设计方法中,在电子设备隐藏该隐藏区域内的显示内容之后,还包括:电子设备接收用户输入的身份验证信息;若用户输入的身份验证信息正确,说明当前操作电子设备的用户为合法用户,则电子设备在第一页面中重新显示上述隐藏区域内的内容,即解除第一页面中的隐藏功能。
在一种可能的设计方法中,在电子设备隐藏该隐藏区域内的显示内容之后,还包括:电子设备提示用户选择在第一页面中需要锁定的操作;进而,电子设备可接收用户锁定第一页面中第一操作的设置;若检测到用户在第一页面上执行第一操作,则电子设备可提示用户输入身份验证信息;电子设备接收到用户输入的身份验证信息后,若用户输入的身份验证信息正确,则电子设备执行与第一操作对应的响应事件;若用户输入的身份验证信息不正确,则电子设备不响应第一操作。
第二方面,本申请的实施例提供一种电子设备的控制方法,包括:电子设备显示第一页面;若在显示第一页面时检测到用户的第四预设输入,则电子设备对第一页面启动页面操作的锁定功能;在启动页面操作的锁定功能后,电子设备可接收用户锁定第一页面中第一操作的设置,此时,用户并未锁定第一页面中的第二操作;后续,若检测到用户在第一页面上执行第一操作,由于第一操作已被锁定,因此电子设备可提示用户输入身份验证信息;电子设备接收到用户输入的身份验证信息后,若用户输入的身份验证信息正确,则电 子设备执行与第一操作对应的响应事件;相应的,若检测到用户在第一页面上执行第二操作,由于第二操作未被锁定,因此电子设备可执行与第二操作对应的响应事件。
也就是说,在显示第一页面时,用户可以按照自身的需要手动锁定第一页面中的某些操作。这样,当用户需要将第一页面展示给其他用户时,用户可按照上述方法自定义设置在第一显示页面中的锁定操作,这时候其他人无法在显示页面中执行用户设置的锁定操作,从而避免手机内的信息被非法用户获取。
在一种可能的设计方法中,在启动该页面操作的锁定功能后,且在电子设备接收用户锁定第一页面中第一操作的设置之前,还包括:电子设备提示用户选择在第一页面中需要锁定的操作。
示例性的,上述第一操作可以包括滑动操作(例如左滑、右滑、上滑或下滑等)、按压操作、返回操作以及点击操作中的至少一个。
在一种可能的设计方法中,在电子设备接收用户输入的身份验证信息之后,还包括:若用户输入的身份验证信息不正确,说明操作电子设备的用户为非法用户,则电子设备不响应第一操作。
在一种可能的设计方法中,在电子设备接收用户锁定第一页面中第一操作的设置之后,还包括:电子设备可提示用户在第一页面中标记需要隐藏的区域;进而,如果电子设备接收到用户在第一页面中标记隐藏区域的第二预设输入,电子设备可隐藏该隐藏区域内的显示内容。
第三方面,本申请提供一种电子设备,包括:一个或多个处理器、一个或多个存储器、输入设备、输出设备以及一个或多个计算机程序;其中,处理器与存储器、输入设备以及输出设备均耦合,上述一个或多个计算机程序被存储在存储器中,当电子设备运行时,该处理器执行该存储器存储的一个或多个计算机程序,以使电子设备执行上述第一方面或第二方面中任一项所述的电子设备的控制方法。
第四方面,本申请提供一种计算机存储介质,包括计算机指令,当计算机指令在电子设备上运行时,使得电子设备执行如第一方面中任一项所述的电子设备的控制方法。
第五方面,本申请提供一种计算机程序产品,当计算机程序产品在电子设备上运行时,使得电子设备执行如第一方面中任一项所述的电子设备的控制方法。
可以理解地,上述提供的第三方面所述的电子设备、第四方面所述的计算机存储介质,以及第五方面所述的计算机程序产品均用于执行上文所提供的对应的方法,因此,其所能达到的有益效果可参考上文所提供的对应的方法中的有益效果,此处不再赘述。
附图说明
图1为本申请实施例提供的一种电子设备的结构示意图一;
图2为本申请实施例提供的一种电子设备内操作系统的架构示意图;
图3为本申请实施例提供的一种电子设备的控制方法的流程示意图一;
图4为本申请实施例提供的一种电子设备的控制方法的场景示意图一;
图5为本申请实施例提供的一种电子设备的控制方法的场景示意图二;
图6为本申请实施例提供的一种电子设备的控制方法的场景示意图三;
图7为本申请实施例提供的一种电子设备的控制方法的场景示意图四;
图8为本申请实施例提供的一种电子设备的控制方法的场景示意图五;
图9为本申请实施例提供的一种电子设备的控制方法的场景示意图六;
图10为本申请实施例提供的一种电子设备的控制方法的场景示意图七;
图11为本申请实施例提供的一种电子设备的控制方法的场景示意图八;
图12为本申请实施例提供的一种电子设备的控制方法的场景示意图九;
图13为本申请实施例提供的一种电子设备的控制方法的流程示意图二;
图14为本申请实施例提供的一种电子设备的控制方法的场景示意图十;
图15为本申请实施例提供的一种电子设备的控制方法的场景示意图十一;
图16为本申请实施例提供的一种电子设备的控制方法的场景示意图十二;
图17为本申请实施例提供的一种电子设备的控制方法的场景示意图十三;
图18为本申请实施例提供的一种电子设备的控制方法的场景示意图十四;
图19为本申请实施例提供的一种电子设备的结构示意图二。
具体实施方式
下面将结合附图对本实施例的实施方式进行详细描述。
本申请实施例提供的一种电子设备的控制方法可应用于手机、平板电脑、桌面型、膝上型、笔记本电脑、超级移动个人计算机(ultra-mobile personal computer,UMPC)、手持计算机、上网本、个人数字助理(personal digital assistant,PDA)、可穿戴电子设备、虚拟现实设备等具有显示功能电子设备中,本申请实施例对此不做任何限制。
示例性的,图1示出了电子设备100的结构示意图。
电子设备100可以包括处理器110,外部存储器接口120,内部存储器121,通用串行总线(universal serial bus,USB)接口130,充电管理模块140,电源管理模块141,电池142,天线1,天线2,移动通信模块150,无线通信模块160,音频模块170,扬声器170A,受话器170B,麦克风170C,耳机接口170D,传感器模块180,按键190,马达191,指示器192,摄像头193,显示屏194,以及用户标识模块(subscriber identification module,SIM)卡接口195等。其中,传感器模块180可以包括压力传感器180A,陀螺仪传感器180B,气压传感器180C,磁传感器180D,加速度传感器180E,距离传感器180F,接近光传感器180G,指纹传感器180H,温度传感器180J,触摸传感器180K,环境光传感器180L,骨传导传感器180M等。
可以理解的是,本申请实施例示意的结构并不构成对电子设备100的具体限定。在本申请另一些实施例中,电子设备100可以包括比图示更多或更少的部件,或者组合某些部件,或者拆分某些部件,或者不同的部件布置。图示的部件可以以硬件,软件或软件和硬件的组合实现。
处理器110可以包括一个或多个处理单元,例如:处理器110可以包括应用处理器(application processor,AP),调制解调处理器,图形处理器(graphics processing unit,GPU),图像信号处理器(image signal processor,ISP),控制器,存储器,视频编解码器,数字信号处理器(digital signal processor,DSP),基带处理器,和/或神经网络处理器(neural-network processing unit,NPU)等。其中,不同的处理单元可以是独立的器件,也可以集成在一个或多个处理器中。
其中,控制器可以是电子设备100的神经中枢和指挥中心。控制器可以根据指令操作码和时序信号,产生操作控制信号,完成取指令和执行指令的控制。
处理器110中还可以设置存储器,用于存储指令和数据。在一些实施例中,处理器110中的存储器为高速缓冲存储器。该存储器可以保存处理器110刚用过或循环使用的指令或数据。如果处理器110需要再次使用该指令或数据,可从所述存储器中直接调用。避免了重复存取,减少了处理器110的等待时间,因而提高了系统的效率。
在一些实施例中,处理器110可以包括一个或多个接口。接口可以包括集成电路(inter-integrated circuit,I2C)接口,集成电路内置音频(inter-integrated circuit sound,I2S)接口,脉冲编码调制(pulse code modulation,PCM)接口,通用异步收发传输器(universal asynchronous receiver/transmitter,UART)接口,移动产业处理器接口(mobile industry processor interface,MIPI),通用输入输出(general-purpose input/output,GPIO)接口,用户标识模块(subscriber identity module,SIM)接口,和/或通用串行总线(universal serial bus,USB)接口等。
I2C接口是一种双向同步串行总线,包括一根串行数据线(serial data line,SDA)和一根串行时钟线(derail clock line,SCL)。在一些实施例中,处理器110可以包含多组I2C总线。处理器110可以通过不同的I2C总线接口分别耦合触摸传感器180K,充电器,闪光灯,摄像头193等。例如:处理器110可以通过I2C接口耦合触摸传感器180K,使处理器110与触摸传感器180K通过I2C总线接口通信,实现电子设备100的触摸功能。
I2S接口可以用于音频通信。在一些实施例中,处理器110可以包含多组I2S总线。处理器110可以通过I2S总线与音频模块170耦合,实现处理器110与音频模块170之间的通信。在一些实施例中,音频模块170可以通过I2S接口向无线通信模块160传递音频信号,实现通过蓝牙耳机接听电话的功能。
PCM接口也可以用于音频通信,将模拟信号抽样,量化和编码。在一些实施例中,音频模块170与无线通信模块160可以通过PCM总线接口耦合。在一些实施例中,音频模块170也可以通过PCM接口向无线通信模块160传递音频信号,实现通过蓝牙耳机接听电话的功能。所述I2S接口和所述PCM接口都可以用于音频通信。
UART接口是一种通用串行数据总线,用于异步通信。该总线可以为双向通信总线。它将要传输的数据在串行通信与并行通信之间转换。在一些实施例中,UART接口通常被用于连接处理器110与无线通信模块160。例如:处理器110通过UART接口与无线通信模块160中的蓝牙模块通信,实现蓝牙功能。在一些实施例中,音频模块170可以通过UART接口向无线通信模块160传递音频信号,实现通过蓝牙耳机播放音乐的功能。
MIPI接口可以被用于连接处理器110与显示屏194,摄像头193等外围器件。MIPI接口包括摄像头串行接口(camera serial interface,CSI),显示屏串行接口(display serial interface,DSI)等。在一些实施例中,处理器110和摄像头193通过CSI接口通信,实现电子设备100的拍摄功能。处理器110和显示屏194通过DSI接口通信,实现电子设备100的显示功能。
GPIO接口可以通过软件配置。GPIO接口可以被配置为控制信号,也可被配置为数据信号。在一些实施例中,GPIO接口可以用于连接处理器110与摄像头193,显示屏194,无线通信模块160,音频模块170,传感器模块180等。GPIO接口还可以被 配置为I2C接口,I2S接口,UART接口,MIPI接口等。
USB接口130是符合USB标准规范的接口,具体可以是Mini USB接口,Micro USB接口,USB Type C接口等。USB接口130可以用于连接充电器为电子设备100充电,也可以用于电子设备100与外围设备之间传输数据。也可以用于连接耳机,通过耳机播放音频。该接口还可以用于连接其他电子设备,例如AR设备等。
可以理解的是,本申请实施例示意的各模块间的接口连接关系,只是示意性说明,并不构成对电子设备100的结构限定。在本申请另一些实施例中,电子设备100也可以采用上述实施例中不同的接口连接方式,或多种接口连接方式的组合。
充电管理模块140用于从充电器接收充电输入。其中,充电器可以是无线充电器,也可以是有线充电器。在一些有线充电的实施例中,充电管理模块140可以通过USB接口130接收有线充电器的充电输入。在一些无线充电的实施例中,充电管理模块140可以通过电子设备100的无线充电线圈接收无线充电输入。充电管理模块140为电池142充电的同时,还可以通过电源管理模块141为电子设备供电。
电源管理模块141用于连接电池142,充电管理模块140与处理器110。电源管理模块141接收电池142和/或充电管理模块140的输入,为处理器110,内部存储器121,外部存储器,显示屏194,摄像头193,和无线通信模块160等供电。电源管理模块141还可以用于监测电池容量,电池循环次数,电池健康状态(漏电,阻抗)等参数。在其他一些实施例中,电源管理模块141也可以设置于处理器110中。在另一些实施例中,电源管理模块141和充电管理模块140也可以设置于同一个器件中。
电子设备100的无线通信功能可以通过天线1,天线2,移动通信模块150,无线通信模块160,调制解调处理器以及基带处理器等实现。
天线1和天线2用于发射和接收电磁波信号。电子设备100中的每个天线可用于覆盖单个或多个通信频带。不同的天线还可以复用,以提高天线的利用率。例如:可以将天线1复用为无线局域网的分集天线。在另外一些实施例中,天线可以和调谐开关结合使用。
移动通信模块150可以提供应用在电子设备100上的包括2G/3G/4G/5G等无线通信的解决方案。移动通信模块150可以包括至少一个滤波器,开关,功率放大器,低噪声放大器(low noise amplifier,LNA)等。移动通信模块150可以由天线1接收电磁波,并对接收的电磁波进行滤波,放大等处理,传送至调制解调处理器进行解调。移动通信模块150还可以对经调制解调处理器调制后的信号放大,经天线1转为电磁波辐射出去。在一些实施例中,移动通信模块150的至少部分功能模块可以被设置于处理器110中。在一些实施例中,移动通信模块150的至少部分功能模块可以与处理器110的至少部分模块被设置在同一个器件中。
调制解调处理器可以包括调制器和解调器。其中,调制器用于将待发送的低频基带信号调制成中高频信号。解调器用于将接收的电磁波信号解调为低频基带信号。随后解调器将解调得到的低频基带信号传送至基带处理器处理。低频基带信号经基带处理器处理后,被传递给应用处理器。应用处理器通过音频设备(不限于扬声器170A,受话器170B等)输出声音信号,或通过显示屏194显示图像或视频。在一些实施例中,调制解调处理器可以是独立的器件。在另一些实施例中,调制解调处理器可以独立于 处理器110,与移动通信模块150或其他功能模块设置在同一个器件中。
无线通信模块160可以提供应用在电子设备100上的包括无线局域网(wireless local area networks,WLAN)(如无线保真(wireless fidelity,Wi-Fi)网络),蓝牙(bluetooth,BT),全球导航卫星系统(global navigation satellite system,GNSS),调频(frequency modulation,FM),近距离无线通信技术(near field communication,NFC),红外技术(infrared,IR)等无线通信的解决方案。无线通信模块160可以是集成至少一个通信处理模块的一个或多个器件。无线通信模块160经由天线2接收电磁波,将电磁波信号调频以及滤波处理,将处理后的信号发送到处理器110。无线通信模块160还可以从处理器110接收待发送的信号,对其进行调频,放大,经天线2转为电磁波辐射出去。
在一些实施例中,电子设备100的天线1和移动通信模块150耦合,天线2和无线通信模块160耦合,使得电子设备100可以通过无线通信技术与网络以及其他设备通信。所述无线通信技术可以包括全球移动通讯系统(global system for mobile communications,GSM),通用分组无线服务(general packet radio service,GPRS),码分多址接入(code division multiple access,CDMA),宽带码分多址(wideband code division multiple access,WCDMA),时分码分多址(time-division code division multiple access,TD-SCDMA),长期演进(long term evolution,LTE),BT,GNSS,WLAN,NFC,FM,和/或IR技术等。所述GNSS可以包括全球卫星定位系统(global positioning system,GPS),全球导航卫星系统(global navigation satellite system,GLONASS),北斗卫星导航系统(beidou navigation satellite system,BDS),准天顶卫星系统(quasi-zenith satellite system,QZSS)和/或星基增强系统(satellite based augmentation systems,SBAS)。
电子设备100通过GPU,显示屏194,以及应用处理器等实现显示功能。GPU为图像处理的微处理器,连接显示屏194和应用处理器。GPU用于执行数学和几何计算,用于图形渲染。处理器110可包括一个或多个GPU,其执行程序指令以生成或改变显示信息。
显示屏194用于显示图像,视频等。显示屏194包括显示面板。显示面板可以采用液晶显示屏(liquid crystal display,LCD),有机发光二极管(organic light-emitting diode,OLED),有源矩阵有机发光二极体或主动矩阵有机发光二极体(active-matrix organic light emitting diode的,AMOLED),柔性发光二极管(flex light-emitting diode,FLED),Miniled,MicroLed,Micro-oLed,量子点发光二极管(quantum dot light emitting diodes,QLED)等。在一些实施例中,电子设备100可以包括1个或N个显示屏194,N为大于1的正整数。
电子设备100可以通过ISP,摄像头193,视频编解码器,GPU,显示屏194以及应用处理器等实现拍摄功能。
ISP用于处理摄像头193反馈的数据。例如,拍照时,打开快门,光线通过镜头被传递到摄像头感光元件上,光信号转换为电信号,摄像头感光元件将所述电信号传递给ISP处理,转化为肉眼可见的图像。ISP还可以对图像的噪点,亮度,肤色进行算法优化。ISP还可以对拍摄场景的曝光,色温等参数优化。在一些实施例中,ISP可以设置在摄像头193中。
摄像头193用于捕获静态图像或视频。物体通过镜头生成光学图像投射到感光元 件。感光元件可以是电荷耦合器件(charge coupled device,CCD)或互补金属氧化物半导体(complementary metal-oxide-semiconductor,CMOS)光电晶体管。感光元件把光信号转换成电信号,之后将电信号传递给ISP转换成数字图像信号。ISP将数字图像信号输出到DSP加工处理。DSP将数字图像信号转换成标准的RGB,YUV等格式的图像信号。在一些实施例中,电子设备100可以包括1个或N个摄像头193,N为大于1的正整数。
数字信号处理器用于处理数字信号,除了可以处理数字图像信号,还可以处理其他数字信号。例如,当电子设备100在频点选择时,数字信号处理器用于对频点能量进行傅里叶变换等。
视频编解码器用于对数字视频压缩或解压缩。电子设备100可以支持一种或多种视频编解码器。这样,电子设备100可以播放或录制多种编码格式的视频,例如:动态图像专家组(moving picture experts group,MPEG)1,MPEG2,MPEG3,MPEG4等。
NPU为神经网络(neural-network,NN)计算处理器,通过借鉴生物神经网络结构,例如借鉴人脑神经元之间传递模式,对输入信息快速处理,还可以不断的自学习。通过NPU可以实现电子设备100的智能认知等应用,例如:图像识别,人脸识别,语音识别,文本理解等。
外部存储器接口120可以用于连接外部存储卡,例如Micro SD卡,实现扩展电子设备100的存储能力。外部存储卡通过外部存储器接口120与处理器110通信,实现数据存储功能。例如将音乐,视频等文件保存在外部存储卡中。
内部存储器121可以用于存储计算机可执行程序代码,所述可执行程序代码包括指令。处理器110通过运行存储在内部存储器121的指令,从而执行电子设备100的各种功能应用以及数据处理。内部存储器121可以包括存储程序区和存储数据区。其中,存储程序区可存储操作系统,至少一个功能所需的应用程序(比如声音播放功能,图像播放功能等)等。存储数据区可存储电子设备100使用过程中所创建的数据(比如音频数据,电话本等)等。此外,内部存储器121可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件,闪存器件,通用闪存存储器(universal flash storage,UFS)等。
电子设备100可以通过音频模块170,扬声器170A,受话器170B,麦克风170C,耳机接口170D,以及应用处理器等实现音频功能。例如音乐播放,录音等。
音频模块170用于将数字音频信息转换成模拟音频信号输出,也用于将模拟音频输入转换为数字音频信号。音频模块170还可以用于对音频信号编码和解码。在一些实施例中,音频模块170可以设置于处理器110中,或将音频模块170的部分功能模块设置于处理器110中。
扬声器170A,也称“喇叭”,用于将音频电信号转换为声音信号。电子设备100可以通过扬声器170A收听音乐,或收听免提通话。
受话器170B,也称“听筒”,用于将音频电信号转换成声音信号。当电子设备100接听电话或语音信息时,可以通过将受话器170B靠近人耳接听语音。
麦克风170C,也称“话筒”,“传声器”,用于将声音信号转换为电信号。当拨打电话或发送语音信息时,用户可以通过人嘴靠近麦克风170C发声,将声音信号输 入到麦克风170C。电子设备100可以设置至少一个麦克风170C。在另一些实施例中,电子设备100可以设置两个麦克风170C,除了采集声音信号,还可以实现降噪功能。在另一些实施例中,电子设备100还可以设置三个,四个或更多麦克风170C,实现采集声音信号,降噪,还可以识别声音来源,实现定向录音功能等。
耳机接口170D用于连接有线耳机。耳机接口170D可以是USB接口130,也可以是3.5mm的开放移动电子设备平台(open mobile terminal platform,OMTP)标准接口,美国蜂窝电信工业协会(cellular telecommunications industry association of the USA,CTIA)标准接口。
压力传感器180A用于感受压力信号,可以将压力信号转换成电信号。在一些实施例中,压力传感器180A可以设置于显示屏194。压力传感器180A的种类很多,如电阻式压力传感器,电感式压力传感器,电容式压力传感器等。电容式压力传感器可以是包括至少两个具有导电材料的平行板。当有力作用于压力传感器180A,电极之间的电容改变。电子设备100根据电容的变化确定压力的强度。当有触摸操作作用于显示屏194,电子设备100根据压力传感器180A检测所述触摸操作强度。电子设备100也可以根据压力传感器180A的检测信号计算触摸的位置。在一些实施例中,作用于相同触摸位置,但不同触摸操作强度的触摸操作,可以对应不同的操作指令。例如:当有触摸操作强度小于第一压力阈值的触摸操作作用于短消息应用图标时,执行查看短消息的指令。当有触摸操作强度大于或等于第一压力阈值的触摸操作作用于短消息应用图标时,执行新建短消息的指令。
陀螺仪传感器180B可以用于确定电子设备100的运动姿态。在一些实施例中,可以通过陀螺仪传感器180B确定电子设备100围绕三个轴(即,x,y和z轴)的角速度。陀螺仪传感器180B可以用于拍摄防抖。示例性的,当按下快门,陀螺仪传感器180B检测电子设备100抖动的角度,根据角度计算出镜头模组需要补偿的距离,让镜头通过反向运动抵消电子设备100的抖动,实现防抖。陀螺仪传感器180B还可以用于导航,体感游戏场景。
气压传感器180C用于测量气压。在一些实施例中,电子设备100通过气压传感器180C测得的气压值计算海拔高度,辅助定位和导航。
磁传感器180D包括霍尔传感器。电子设备100可以利用磁传感器180D检测翻盖皮套的开合。在一些实施例中,当电子设备100是翻盖机时,电子设备100可以根据磁传感器180D检测翻盖的开合。进而根据检测到的皮套的开合状态或翻盖的开合状态,设置翻盖自动解锁等特性。
加速度传感器180E可检测电子设备100在各个方向上(一般为三轴)加速度的大小。当电子设备100静止时可检测出重力的大小及方向。还可以用于识别电子设备姿态,应用于横竖屏切换,计步器等应用。
距离传感器180F,用于测量距离。电子设备100可以通过红外或激光测量距离。在一些实施例中,拍摄场景,电子设备100可以利用距离传感器180F测距以实现快速对焦。
接近光传感器180G可以包括例如发光二极管(LED)和光检测器,例如光电二极管。发光二极管可以是红外发光二极管。电子设备100通过发光二极管向外发射红外光。 电子设备100使用光电二极管检测来自附近物体的红外反射光。当检测到充分的反射光时,可以确定电子设备100附近有物体。当检测到不充分的反射光时,电子设备100可以确定电子设备100附近没有物体。电子设备100可以利用接近光传感器180G检测用户手持电子设备100贴近耳朵通话,以便自动熄灭屏幕达到省电的目的。接近光传感器180G也可用于皮套模式,口袋模式自动解锁与锁屏。
环境光传感器180L用于感知环境光亮度。电子设备100可以根据感知的环境光亮度自适应调节显示屏194亮度。环境光传感器180L也可用于拍照时自动调节白平衡。环境光传感器180L还可以与接近光传感器180G配合,检测电子设备100是否在口袋里,以防误触。
指纹传感器180H用于采集指纹。电子设备100可以利用采集的指纹特性实现指纹解锁,访问应用锁,指纹拍照,指纹接听来电等。
温度传感器180J用于检测温度。在一些实施例中,电子设备100利用温度传感器180J检测的温度,执行温度处理策略。例如,当温度传感器180J上报的温度超过阈值,电子设备100执行降低位于温度传感器180J附近的处理器的性能,以便降低功耗实施热保护。在另一些实施例中,当温度低于另一阈值时,电子设备100对电池142加热,以避免低温导致电子设备100异常关机。在其他一些实施例中,当温度低于又一阈值时,电子设备100对电池142的输出电压执行升压,以避免低温导致的异常关机。
触摸传感器180K,也称“触控面板”。触摸传感器180K可以设置于显示屏194,由触摸传感器180K与显示屏194组成触摸屏,也称“触控屏”。触摸传感器180K用于检测作用于其上或附近的触摸操作。触摸传感器可以将检测到的触摸操作传递给应用处理器,以确定触摸事件类型。可以通过显示屏194提供与触摸操作相关的视觉输出。在另一些实施例中,触摸传感器180K也可以设置于电子设备100的表面,与显示屏194所处的位置不同。
骨传导传感器180M可以获取振动信号。在一些实施例中,骨传导传感器180M可以获取人体声部振动骨块的振动信号。骨传导传感器180M也可以接触人体脉搏,接收血压跳动信号。在一些实施例中,骨传导传感器180M也可以设置于耳机中,结合成骨传导耳机。音频模块170可以基于所述骨传导传感器180M获取的声部振动骨块的振动信号,解析出语音信号,实现语音功能。应用处理器可以基于所述骨传导传感器180M获取的血压跳动信号解析心率信息,实现心率检测功能。
按键190包括开机键,音量键等。按键190可以是机械按键。也可以是触摸式按键。电子设备100可以接收按键输入,产生与电子设备100的用户设置以及功能控制有关的键信号输入。
马达191可以产生振动提示。马达191可以用于来电振动提示,也可以用于触摸振动反馈。例如,作用于不同应用(例如拍照,音频播放等)的触摸操作,可以对应不同的振动反馈效果。作用于显示屏194不同区域的触摸操作,马达191也可对应不同的振动反馈效果。不同的应用场景(例如:时间提醒,接收信息,闹钟,游戏等)也可以对应不同的振动反馈效果。触摸振动反馈效果还可以支持自定义。
指示器192可以是指示灯,可以用于指示充电状态,电量变化,也可以用于指示消息,未接来电,通知等。
SIM卡接口195用于连接SIM卡。SIM卡可以通过插入SIM卡接口195,或从SIM卡接口195拔出,实现和电子设备100的接触和分离。电子设备100可以支持1个或N个SIM卡接口,N为大于1的正整数。SIM卡接口195可以支持Nano SIM卡,Micro SIM卡,SIM卡等。同一个SIM卡接口195可以同时插入多张卡。所述多张卡的类型可以相同,也可以不同。SIM卡接口195也可以兼容不同类型的SIM卡。SIM卡接口195也可以兼容外部存储卡。电子设备100通过SIM卡和网络交互,实现通话以及数据通信等功能。在一些实施例中,电子设备100采用eSIM,即:嵌入式SIM卡。eSIM卡可以嵌在电子设备100中,不能和电子设备100分离。
上述电子设备100的软件系统可以采用分层架构,事件驱动架构,微核架构,微服务架构,或云架构。本申请实施例以分层架构的Android系统为例,示例性说明电子设备100的软件结构。
图2是本申请实施例的电子设备100的软件结构框图。
分层架构将软件分成若干个层,每一层都有清晰的角色和分工。层与层之间通过软件接口通信。在一些实施例中,将Android系统分为四层,从上至下分别为应用程序层,应用程序框架层,安卓运行时(Android runtime)和系统库,以及内核层。
应用程序层可以包括一系列应用程序包。
如图2所示,应用程序包可以包括相机,图库,日历,通话,地图,导航,蓝牙,音乐,视频,短信息等应用程序。
应用程序框架层为应用程序层的应用程序提供应用编程接口(application programming interface,API)和编程框架。应用程序框架层包括一些预先定义的函数。
如图2所示,应用程序框架层可以包括页面编辑服务和绘图服务(例如surfaceflinger)。
绘图服务可用于构建应用程序的显示页面。显示页面可以由一个或多个视图组成的。例如,包括短信通知图标的显示页面,可以包括显示文字的视图以及显示图片的视图。
页面编辑服务可以通过上述绘图服务获取当前显示页面的显示数据。例如,应用程序层正在运行音乐APP的播放页面时,页面编辑服务可调用绘图服务提供的截图接口对正在显示的播放页面进行截图,该截图中每个像素的像素值即为当前显示页面的显示数据。进而,页面编辑服务可根据用户需求修改当前显示页面中某些像素的像素值。例如,如果用户选择将当前播放页面的右上角区域隐藏,则页面编辑服务可修改上述截图中右上角区域内各个像素的像素值,使得截图中显示的右上角区域被虚化或马赛克。这样,页面编辑服务将修改后的播放页面的显示数据通过绘图服务显示给用户时,该播放页面中右上角区域的显示内容被虚化或马赛克,使得用户在使用各个APP时可按照自身的需求隐藏当前页面中的部分敏感数据,保护了用户的隐私内容。
或者,页面编辑服务还可以向用户提供锁定当前显示页面的页面锁定功能。例如,页面编辑服务可为当前显示的播放页面设置一个标志位,当该标志位为0时,说明用户已经设置锁定了当前显示的播放页面,当该标志位为1时,说明用户没有设置锁定当前显示的播放页面。这样,如果检测到用户对当前播放页面输入的操作(例如双击、滑动等),页面编辑服务可读取该播放页面的标志位,如果该标志位为0,则页面编 辑服务可屏蔽用户的这些操作,使得该播放页面被锁定后无法响应操作者对该播放页面的操作。这样,如果用户将当前显示页面锁定后交给其他用户,其他用户无法对当前显示页面进行操作,从而避免用户的隐私内容被泄露。
仍如图2所示,应用程序框架层还可以包括认证服务,该认证服务可根据用户输入的身份验证信息(例如指纹、密码等)确定该用户是否为合法用户。那么,上述页面编辑服务将当前显示页面锁定,或将当前显示页面的部分显示内容隐藏后,页面编辑服务还可以通过调用上述认证服务解除对当前显示页面锁定和隐藏功能。例如,如果当前显示页面被锁定,电子设备可显示出解锁按钮。如果检测到用户点击该解锁按钮,则电子设备可要求用户输入指纹、密码等身份验证信息。进而,页面编辑服务(接收到用户输入的身份验证信息后)可调用上述认证服务对用户进行身份验证。如果身份验证通过,则页面编辑服务可将当前显示页面的标志位从0修改为1,从而解除对当前显示页面的锁定功能。类似的,如果当前显示页面中的部分显示内容被隐藏,当检测到用户点击解锁按钮后,页面编辑服务也可调用上述认证服务对用户进行身份验证。如果身份验证通过,则电子设备可将当前显示页面中被隐藏的部分重新显示出来,从而解除对当前显示页面的隐藏功能。
需要说明的是,上述内容隐藏功能或页面锁定功能可以作为系统功能设置在电子设备中,也可以作为应用中的功能设置在应用中。例如,可在特定的应用(例如图库APP等)中设置上述内容隐藏功能或页面锁定功能,这样,电子设备在显示这些应用的显示页面时,用户可操作电子设备隐藏显示页面中的显示内容或锁定该显示页面。又例如,可在电子设备的操作系统中设置上述内容隐藏功能或页面锁定功能,这样,电子设备在显示任意应用的显示页面时,用户均可操作电子设备隐藏显示页面中的显示内容或锁定该显示页面,本申请实施例对此不做任何限制。
当然,应用程序框架层还可以包括窗口管理器,内容提供器,电话管理器,资源管理器,通知管理器等。
其中,窗口管理器用于管理窗口程序。窗口管理器可以获取显示屏大小,判断是否有状态栏,锁定屏幕,截取屏幕等。内容提供器用来存放和获取数据,并使这些数据可以被应用程序访问。所述数据可以包括视频,图像,音频,拨打和接听的电话,浏览历史和书签,电话簿等。电话管理器用于提供电子设备100的通信功能。例如通话状态的管理(包括接通,挂断等)。资源管理器为应用程序提供各种资源,比如本地化字符串,图标,图片,布局文件,视频文件等等。通知管理器使应用程序可以在状态栏中显示通知信息,可以用于传达告知类型的消息,可以短暂停留后自动消失,无需用户交互。比如通知管理器被用于告知下载完成,消息提醒等。通知管理器还可以是以图表或者滚动条文本形式出现在系统顶部状态栏的通知,例如后台运行的应用程序的通知,还可以是以对话窗口形式出现在屏幕上的通知。例如在状态栏提示文本信息,发出提示音,电子设备振动,指示灯闪烁等。
Android Runtime包括核心库和虚拟机。Android runtime负责安卓系统的调度和管理。
核心库包含两部分:一部分是java语言需要调用的功能函数,另一部分是安卓的核心库。
应用程序层和应用程序框架层运行在虚拟机中。虚拟机将应用程序层和应用程序框架层的java文件执行为二进制文件。虚拟机用于执行对象生命周期的管理,堆栈管理,线程管理,安全和异常的管理,以及垃圾回收等功能。
系统库可以包括多个功能模块。例如:表面管理器(surface manager),媒体库(Media Libraries),三维图形处理库(例如:OpenGL ES),2D图形引擎(例如:SGL)等。
表面管理器用于对显示子系统进行管理,并且为多个应用程序提供了2D和3D图层的融合。
媒体库支持多种常用的音频,视频格式回放和录制,以及静态图像文件等。媒体库可以支持多种音视频编码格式,例如:MPEG4,H.264,MP3,AAC,AMR,JPG,PNG等。
三维图形处理库用于实现三维图形绘图,图像渲染,合成,和图层处理等。
2D图形引擎是2D绘图的绘图引擎。
内核层是硬件和软件之间的层。内核层至少包含显示驱动,摄像头驱动,音频驱动,传感器驱动等,本申请实施例对此不做任何限制。
以下将结合附图详细阐述本申请实施例提供的一种电子设备的控制方法。如图3所示,该电子设备的控制方法包括步骤S301-S305。其中,步骤S301-S305是以手机作为电子设备举例说明的。
S301、手机在显示第一页面时接收用户打开页面编辑功能的第一预设输入。
手机屏幕解锁后手机可显示桌面(也可称为主屏幕)或某个应用的页面,如果用户希望编辑正在显示的页面(例如第一页面),则用户可向手机输入第一预设输入。例如,该第一预设输入可以是滑动手势、敲击手势或按压手势等预先设置的手势。或者,该第一预设输入也可以是悬浮或体感操作手势等预先设置的手势,通过读取加速度传感器(以及屏幕传感器等)的数值,在读取到数值后和预设的数值进行比较,如果符合启动条件,那么启动页面区域编辑服务。或者,可以在手机中预先设置一个编辑按钮,如果检测到用户点击该编辑按钮,则可确定用户执行了打开页面编辑功能的第一预设输入,说明用户希望对手机正在显示的第一页面进行编辑。
示例性的,如图4中的(a)所示,可将上述编辑按钮401设置在下拉菜单402中。或者,如图4中的(b)所示,可将编辑按钮401设置在上拉菜单403中。或者,如图4中的(c)所示,可将编辑按钮401设置在悬浮菜单404中。当然,上述编辑按钮401可以是虚拟按键也可以是实体按键,本申请实施例对此不做任何限制。
以第一页面为微信APP的聊天页面举例,如图5中的(a)所示,手机在显示微信APP的聊天页面501时,如果用户希望隐藏聊天页面501中的部分显示内容,用户可从触摸屏的顶部开始执行下拉操作。手机检测到用户输入的下拉操作后,如图5中的(b)所示,可显示出包含上述编辑按钮401的下拉菜单402。进而,如果检测到用户点击编辑按钮401,则说明用户执行了打开页面编辑功能的第一预设输入。
那么,响应于上述第一预设输入,手机可调用应用程序框架层的绘图服务获取正在显示的聊天页面501的显示数据。例如,手机可通过绘图服务提供的截图接口对正在显示的聊天页面501进行截图,得到聊天页面501的截图。该截图中包含了聊天页面501中各个像素的像素值,这些像素值即为聊天页面501的显示数据。后续,手机 可通过修改聊天页面501的显示数据使得聊天页面501中的部分显示内容被隐藏。
S302、手机提示用户在上述第一页面中标记需要隐藏的第一区域。
仍以第一页面为上述聊天页面501举例,用户在聊天页面501中打开了页面编辑功能后,手机可提示用户在聊天页面501中标记一个或多个后续需要被隐藏的区域(即第一区域,也可称为隐藏区域)。当然,手机也可提示用户在聊天页面501中标记一个或多个后续需要被保留的区域(例如第二区域,也可称为非隐藏区域),进而,手机可将聊天页面501中除用户标记的第二区域之外的区域确定为需要隐藏的第一区域。
例如,手机可通过一定的图像识别算法对聊天页面501进行图像识别,从而自动识别出聊天页面501中涉及隐私内容的关键信息。例如,该关键信息可以是电话号码、联系人的姓名、交易记录或人脸等;并将识别出来的关键信息标记出来,供用户选择。如图6所示,手机可识别出聊天页面501中的关键信息包括联系人的姓名“Sam”。进而,手机可以使用第一标记框601将联系人的姓名“Sam”圈选出来。仍如图6所示,第一标记框601的大小和位置是可以调整的,用户通过在聊天页面501中调整第一标记框601的大小和位置,可标记出聊天页面501中需要被隐藏的关键信息。此时,需要隐藏的第一区域即为第一标记框601所在的区域。用户也可以将不需要隐藏的信息去标记,仅对保留下来的标记信息进行隐藏。
又例如,如图7所示,手机可在聊天页面501中设置工具栏701,工具栏701中包括不同形状的工具按钮702。当检测到用户点击某一工具按钮702后,手机可在聊天页面501中按照被选中的工具按钮702的形状显示一个大小和位置可调节的第二标记框703。这样,用户通过调整第二标记框703在聊天页面501中的大小和位置,可标记出聊天页面501中需要隐藏的第一区域。
当然,除了使用上述标记框或工具按钮提示用户标记第一页面中需要被隐藏的第一区域之外,手机还可以通过文字、动画、语音等形式提示用户在第一页面中标记第一区域。另外,上述第一标记框或第二标记框的形状可以是矩形,也可以是三角形、圆形等其他任意形状,本申请实施例对此不做任何限制。
S303、手机接收用户标记需要隐藏的第一区域的标记操作。
S304、响应于上述标记操作,手机确定第一区域在上述第一页面中的位置。
在步骤S303-S304中,用户可以根据第一页面(例如上述聊天页面501)中的提示(例如上述工具按钮701)在聊天页面501中标记出一个或多个需要隐藏的第一区域。例如,如图6所示,用户可使用第一标记框601将聊天页面501中联系人的姓名“Sam”标记为第一区域。如果检测到用户点击聊天页面501中的确定按钮602,则手机可获取第一标记框601的坐标信息。例如,手机可获取第一标记框601中左上角顶点的坐标和右下角顶点的坐标。此时,第一标记框601中左上角顶点的坐标和右下角顶点的坐标即为第一标记框601的坐标信息。这样,手机根据第一标记框601的坐标信息可确定第一区域在聊天页面501中的具体位置。
示例性的,如图8所示,聊天页面501的大小为810*1080(单位为像素),手机可将聊天页面501左上角的顶点O作为原点,计算出第一标记框601左上角的顶点A为(390,100),第一标记框601右下角的顶点B为(430,250)。那么,在聊天页面501中用户选中的需要隐藏的第一区域即为上述顶点A和顶点B所构成的矩形区域。
在另一些实施例中,如图9中的(a)所示,用户在聊天页面501中标记需要隐藏的第一区域时,手机还可以显示反选按钮901。此时,用户可以使用上述第一标记框或第二标记框在聊天页面501中标记需要保留的第二区域。例如,在用户使用上述第一标记框601在聊天页面501中标记了区域902后,如果检测到用户点击反选按钮901,则说明用户希望将聊天页面501中除区域902之外的区域作为需要隐藏的第一区域。因此,手机可根据第一标记框601的坐标信息确定聊天页面501中除区域902之外的区域(即第一区域)的具体位置。如果检测到用户点击反选按钮901,手机可将聊天页面501中除区域901之外的其他区域显示为标记状态。或者,如图9中的(b)所示,区域903为用户在第一页面中选中的第一区域,反选按钮901和区域确认按钮904也可以设置在第一页面(例如上述聊天页面501)中,本申请实施例对此不做任何限制。
S305、手机修改上述第一页面中第一区域内的显示数据,从而隐藏第一页面中第一区域内的显示内容。
手机确定出第一区域在上述第一页面(例如聊天页面501)中的位置后,手机可提示用户对第一区域中的显示内容执行哪一种隐藏方式。如图10中的(a)所示,手机可显示第一提示框1001,第一提示框1001中包括马赛克、虚化、清除以及涂鸦等具体的隐藏方式。用户可从这些隐藏方式中选择一种方式隐藏第一区域中的显示内容。或者,如图10中的(b)所示,区域903为用户在第一页面中选中的第一区域,马赛克、虚化、清除以及涂鸦等具体的隐藏方式也可以设置在第一页面(例如上述聊天页面501)中供用户选择,本申请实施例对此不做任何限制。
以用户选择了涂鸦的隐藏方式举例,由于在步骤S301中手机已经获取到聊天页面501中每个像素的像素值(即聊天页面501的显示数据),且在步骤S304中手机已经确定出了第一区域在聊天页面501中的具体位置,那么,在步骤S305中,手机可将第一区域中每个像素的像素值均修改为黑色像素的像素值0,或者赋值为背景像素对应的数值。这样,如图11所示,手机可将修改后聊天页面501的显示数据显示在触摸屏上,此时,用户选中的第一区域在聊天页面501中被涂鸦为黑色,使得聊天页面501中联系人Sam的名称被隐藏,从而避免显示页面中的隐私内容被泄露。
另外,如果用户选择了虚化(或马赛克)等其他隐藏方式,手机也可以使用对应的虚化算法(或马赛克算法)在聊天页面501的显示数据中修改第一区域内每个像素的像素值,使得第一区域内的显示内容被隐藏。当然,手机确定出第一区域在上述第一页面中的具体位置后,也可以使用默认的隐藏方式(例如虚化等)隐藏第一区域内的显示内容,本申请实施例对此不做任何限制。
进一步地,在手机隐藏了上述第一页面中第一区域内的显示内容后,用户还可以通过输入身份验证信息恢复第一区域内的显示内容。例如,如果检测到用户输入的指纹为合法用户的指纹,则手机可将第一页面修改前的初始显示数据显示在触摸屏中,此时,第一页面中第一区域内实际的显示内容也将被显示出来。又或者,如图12所示,手机在显示隐藏第一区域后的第一页面时,还可以显示恢复显示按钮1102。该恢复显示按钮1102可位于第一页面内,也可以位于上拉菜单、下拉菜单或悬浮菜单中。如果检测到用户点击该恢复显示按钮1102,则手机可提示用户输入身份验证信息。该身份验证信息可以是数字密码、指纹、虹膜、人脸、手势或图案密码等,本申请实施例对 此不做任何限制。如果用户输入的身份验证信息为预先存储的合法用户的身份验证信息,则手机可恢复第一页面中第一区域内的显示内容。
可以看出,在本申请实施例提供的电子设备的控制方法中,用户可以按照自身的需要手动设置在显示页面中需要隐藏的显示内容,例如一个页面上只有某个数据用户想让别人看,其他信息不希望被别人看到,用户只需要简单的将该数据或者数据所在区域设置为非隐藏即可,手机可以根据用户的设置修改显示页面中的部分显示数据从而隐藏该显示内容。这样,手机在显示该显示页面时,用户设置的隐藏区域中的显示内容不会暴露给其他用户。用户在公众场合可使用上述方法按照自己的需要隐藏某个显示页面的一些敏感区域,从而避免用户的隐私内容被泄露。
在本申请的另一些实施例中,如果手机在显示第一页面时接收到用户打开页面编辑功能的上述第一预设输入,手机除了向用户提供隐藏第一页面中部分显示内容的隐藏功能外,还可以向用户提供锁定第一页面的功能。或者,如果手机在显示第一页面时接收到用户输入的第二预设输入,手机可向用户提供锁定第一页面的功能。其中,第二预设输入与上述第一预设输入不同。例如,第一预设输入可以为用户点击下拉菜单中第一按钮的操作,第二预设输入可以为用户点击下拉菜单中第二按钮的操作。
具体的,如图13所示,本申请实施例提供的电子设备的控制方法包括步骤S1201-S1206,其中,步骤S1201-S1206是以手机作为电子设备举例说明的。
S1201、手机提示用户锁定上述第一页面。
示例性的,如图14中的(a)所示,以第一页面为图库APP中图片A的预览页面1301举例。手机在显示图片A的预览页面1301时,如果用户希望将手机交给其他用户浏览照片A,但又不希望其他用户翻看图库APP中的其他照片时,用户可向手机输入上述第一预设输入(或第二预设输入)以打开锁定第一页面的功能。以第一预设输入为按压操作举例,如图14中的(a)所示,如果检测到用户在预览页面1301中输入了按压操作(如长按或者压力操作),说明用户需要对预览页面1301打开页面编辑功能。如图14中的(b)所示,手机可提示用户选择应用程序框架层中页面编辑服务提供的两项功能,即页面中部分显示内容的隐藏功能1302以及当前页面的锁定功能1303。
如果检测到用户选择了上述隐藏功能1302,则手机可按照上述实施例中步骤S302-S305所述的方法隐藏用户在预览页面1301中设置的第一区域的显示内容。相应的,如果检测到用户选择了上述锁定功能1303,则手机可继续执行下述步骤S1202-S1206。
示例性的,如果检测到用户选择了上述锁定功能1303,说明用户希望将手机锁定在预览页面1301,不要显示其他的页面内容。因此,手机可将预览页面1301设置为锁定状态。在锁定状态下,手机不会响应用户对预览页面1301的任意操作。例如,手机内可预先为当前的显示页面设置一个锁定标志位。当该锁定标志位为1时,说明当前的显示页面处于锁定状态;当该锁定标志位为0时,说明当前的显示页面处于非锁定状态。那么,检测到用户选择了上述锁定功能1303后,手机可将锁定标志位设置为1。
后续,如果检测到用户对预览页面1301输入了某一操作(例如滑动操作、返回桌面的操作等),手机可通过读取预览页面1301的锁定标志位确定预览页面1301此时 是否为锁定状态。如果预览页面1301处于锁定状态,则手机可屏蔽用户当前输入的操作。例如,手机中应用程序框架层检测到用户输入的滑动事件后可停止向图库APP上报该滑动事件,使得图库APP无法响应该滑动事件显示下一张图片。当然,如果预览页面1301处于非锁定状态,则手机可正常响应用户输入的操作。也就是说,一旦用户锁定了当前的显示页面后,手机不会响应在该显示页面中接收到的操作,从而避免其他用户翻看用户手机导致用户隐私被泄露等的问题。
或者,当手机正在显示的预览页面1301处于锁定状态时,手机可以响应与预览页面1301相关的一些操作。例如,预览页面1301的放大、缩小操作或者亮度调节操作。但是,当用户在预览页面1301中输入的操作用于切换当前的显示页面,例如,用户输入查看下一张图片的滑动操作,则手机可屏蔽用户此时输入的滑动操作,从而避免切换至其他显示页面后泄露用户的隐私内容。
又或者,手机还可以提示用户选择具体将哪个或哪些操作设置为显示第一页面时不允许手机响应的锁定操作。此时,手机可执行下述步骤S1202-S1206,使得用户可以按照自身的需求自定义手机在显示预览页面1301时无法响应的操作。
S1202、手机接收用户锁定第一页面中第一操作的设置操作。
示例性的,如果检测到用户选择了图14中的(b)所示的锁定功能1303,则如图15中的(a)所示,手机可提示用户选择手机在显示预览页面1301时无法响应的一项或多项操作。例如,手机显示的第二提示框1401中提供了手机在显示预览页面1301时支持用户输入的一项或多项候选操作,例如,滑动操作、下拉操作、返回操作、双击操作、返回主界面(Home)等。其中,返回操作是指跳转至上一级菜单的操作,返回主界面是指跳转至手机桌面的操作。或者,如图15中的(b)所示,上述一项或多项候选操作也可以设置在第一页面(例如上述预览页面1301)中供用户选择,本申请实施例对此不做任何限制。
在一些实施例中,手机还可以提示用户锁定第一页面中的一项或多项功能。例如,手机可以获取上述第一页面的页面类型为图库APP中的图片预览页面,那么,手机可进一步获取该预览页面支持的功能,例如,放大图片、缩小图片、删除图片以及分享图片等功能。那么,与图15中的(a)和(b)类似的,手机在显示预览页面1301时还可提示用户锁定预览页面1301中放大图片、缩小图片、删除图片以及分享图片等一项或多项功能,本申请实施例对此不做任何限制。
用户可以根据自身的需要选择候选操作中的一项或多项。以用户选择第二提示框1401中的滑动操作举例,如果手机检测到用户选择锁定在预览页面1301中的滑动操作(即第一操作),说明用户不希望在显示预览页面1301时响应其他用户输入的滑动操作,此时手机可继续执行下述步骤S1203-S1206。
S1203、响应于上述设置操作,手机将第一操作标记为锁定操作。
仍以第一操作为用户选中的滑动操作举例,手机检测到用户选中滑动操作作为需要锁定的锁定操作后,手机可将滑动操作标记为锁定操作。例如,如表1所示,手机内可预先为滑动操作、下拉操作、返回操作以及双击操作设置一个标志位。当检测到用户选中第二提示框1401中的滑动操作后,手机可将滑动操作的标志位修改为1,表示用户在预览页面1301中锁定了滑动操作。相应的,如果某一操作的标志位为0,则 表示用户没有在预览页面1301中锁定该操作。需要说明的是,用户可以选择一个或多个操作为锁定操作,本申请实施例对此不做任何限制。
表1
当前显示页面支持的操作 标志位
滑动操作 1
下拉操作 0
返回操作 0
双击操作 0
S1204、若检测到用户在上述第一页面中执行的操作为锁定操作,则手机提示用户输入身份验证信息。
手机将第一操作(例如上述滑动操作)标记为锁定操作后,如图16中的(a)所示,如果手机检测到用户在第一页面(例如上述预览页面1301)中执行了滑动操作,则手机通过读取表1所示的滑动操作的标志位可以确定用户此时执行的操作为锁定操作,即用户不希望其他用户在预览页面1301中执行的操作。因此,如图16中的(b)所示,手机可提示用户输入身份验证信息进行身份验证,避免非法用户使用用户手机时手机响应用户设置的锁定操作,造成用户的隐私内容泄露等问题。
示例性的,手机可通过执行以下代码禁止非法用户执行用户设置的滑动操作:
Figure PCTCN2018118726-appb-000001
Figure PCTCN2018118726-appb-000002
与上述实施例中类似的,手机提示用户输入的身份验证信息可以是数字密码、指纹、虹膜、人脸、手势或图案密码等,本申请实施例对此不做任何限制。
S1205、若用户输入的身份验证信息正确,则手机执行与第一操作对应的响应事件。
S1206、若用户输入的身份验证信息不正确,则手机不响应上述第一操作。
在步骤S1205-S1206中,手机将用户输入的身份验证信息与预设的合法用户的身份验证信息进行比较。如果用户输入的身份验证信息正确,说明在预览页面1301中执行锁定操作的用户为合法用户,则手机可继续执行与锁定操作对应的响应事件。例如,用户执行的锁定操作为滑动操作,与滑动操作对应的响应事件为显示图库APP中的下一张图片。那么,如果用户输入的身份验证信息正确,则手机可响应该滑动操作显示图片A之后的下一张图片。
相应的,如果用户输入的身份验证信息不正确,说明在预览页面1301中执行锁定操作的用户为非法用户。那么,为了避免非法用户获取到除预览页面1301之外的其他信息,手机无需响应用户输入的第一操作。例如,应用程序框架层检测到用户输入的滑动事件后,如果用户输入的身份验证信息不正确,应用程序框架层可停止向图库APP上报该滑动事件,使得图库APP无法响应该滑动事件显示下一张图片。
在另一些实施例中,当用户在手机中设置将正在显示的第一页面(或第一页面中的某些操作)锁定时,还可以进一步设置锁定其他的显示页面。如图17所示,手机在显示购物APP的主页页面1701时锁定了主页界面1701。该购物APP还包括会员页面、消息页面、购物车页面以及我的页面等。那么,用户锁定了主页页面1701后,手机可显示提示框1702提示用户是否需要将其他显示页面设置为锁定状态。提示框1702中包含(VIP)会员页面、消息页面、购物页面以及我的页面这四个候选页面。如果用户在这些候选页面中将消息页面也设置为锁定状态。那么,当检测到用户执行打开消息页面的操作时,手机可屏蔽该操作。或者,当检测到用户执行打开消息页面的操作时,手机可跳转至消息页面,但是,当检测到用户在消息页面中输入的任意操作时,手机可屏蔽该操作。这样,非法用户使用用户的手机时,手机无法响应非法用户在用户锁定的页面中的操作,从而提高手机的安全性和可靠性。当然,也可以通过设置锁定“退出当前页面操作”来禁止用户访问除当前页面之外的其他页面。
另外,当某一应用中的显示页面(或该显示页面支持的操作)被用户锁定时,如果检测到用户执行杀掉(kill)该应用的操作,则手机也可提示用户输入身份验证信息进行身份验证。如果用户输入的身份验证信息正确,则手机可杀掉该应用。这样可以避免非法用户杀掉应用后,重新打开该应用的显示页面获取合法用户手机中的信息。
示例性的,检测到用户执行杀掉(kill)该应用的操作后,手机可执行下述代码禁止非法用户杀掉该应用:
Figure PCTCN2018118726-appb-000003
可以看出,在本申请实施例提供的电子设备的控制方法中,用户可以按照自身的需要手动设置锁定一个或多个显示页面,或锁定显示页面中的某些操作。这样,当用户需要将手机显示的某个显示页面展示给其他用户时,用户可按照上述方法将页面锁定该显示页面,这时候其他用户只能查看指定的显示页面,且不能对该显示页面进行操作,从而避免手机内的信息被非法用户获取。又或者,当用户需要将手机显示的某个显示页面展示给其他用户时,用户可按照上述方法自定义设置在该显示页面中的锁定操作,这时候其他人无法在显示页面中执行用户设置的锁定操作,从而避免手机内的信息被非法用户获取。
需要说明的是,手机显示某一显示页面(例如上述第一页面)时,手机既可通过执行上述步骤S301-S305向用户提供显示内容的内容隐藏功能1302,也可通过执行上述步骤S1201-S1206向用户提供显示页面的页面锁定功能1303。
例如,如图18所示,手机在显示某一显示页面时,用户可向手机输入第一预设输入。手机接收到第一预设输入后,可启动手机中的页面编辑服务,使得页面编辑服务调用绘图服务获取上述显示页面的显示数据。进而,手机可提示用户在该显示页面中标记需要隐藏的第一区域。用户在显示页面中标记出第一区域后,手机可继续提示用户选择隐藏第一区域中显示内容的具体隐藏方式,例如虚化、马赛克等。页面编辑服务获取到用户标记的第一区域以及用户选择的隐藏方式后,可根据用户选择的隐藏方式对显示页面中第一区域内的显示数据进行修改,这样,页面编辑服务将修改后的显示数据发送给绘图服务进行显示后,使得显示页面中第一区域内真实的显示数据被隐藏,避免用户标记的第一区域中的内容被泄露。
进一步地,仍如图18所示,页面编辑服务除了向用户提供内容隐藏功能之外,还可以向用户提供页面锁定功能;或者也可以只单独提供页面锁定功能。具体的,(响应于用户向手机输入的预设输入,或者在提供内容隐藏功能之后自动的)手机可提示用户设置在当前显示页面中需要被锁定的操作,进而,页面编辑服务接收用户设置的需要被锁定的操作后,可将该操作标记为锁定操作。例如,将用户选中的滑动操作的标志位设置为1。那么,后续检测到用户在该显示界面中输入的任意操作后,页面编辑服务可确定出此时用户输入的操作是否为上述锁定操作。如果是锁定操作,则页面编辑服务可提示用户输入身份验证信息进行身份验证。页面编辑服务获取到用户输入的身份验证信息后可调用认证服务对用户进行身份验证。如果身份验证未通过,则说 明执行上述锁定操作的用户为非法用户,页面编辑服务无需响应该操作。如果身份验证通过,则说明执行上述锁定操作的用户为合法用户,页面编辑服务可正常响应该操作。这样,非法用户在使用该手机时无法获取到显示页面中隐藏的敏感信息,也无法对显示页面执行上述锁定操作,从而保护用户的隐私内容不被泄露,提高了手机的安全性和稳定性。
如图19所示,本申请实施例公开了一种电子设备,包括处理器1901、存储器1902、输入设备1903与输出设备1904。处理器1901、存储器1902、输入设备1903与输出设备1904的数量可以是一个或者多个(图19中以数量为一个为例),他们之间可通过总线1905进行通信。
其中,处理器1901用于对电子设备的动作进行控制管理。例如,处理器1901可以是中央处理器(Central Processing Unit,CPU),GPU,通用处理器,数字信号处理器(Digital Signal Processor,DSP),专用集成电路(Application-Specific Integrated Circuit,ASIC),现场可编程门阵列(Field Programmable Gate Array,FPGA)或者其他可编程逻辑器件、晶体管逻辑器件、硬件部件或者其任意组合。其可以实现或执行结合本申请公开内容所描述的各种示例性的逻辑方框,模块和电路。所述处理器也可以是实现计算功能的组合,例如包含一个或多个微处理器组合,DSP和微处理器的组合等。
存储器1902可以包括高速随机存取存储器(RAM),还可以包括非易失存储器,例如磁盘存储器件、闪存器件或其他易失性固态存储器件等。
输入设备1903可以是触摸屏、麦克风等接收用户输入的信息的设备。
输出设备1904可以为显示器等用于显示由用户输入的信息、提供给用户的信息以及电子设备的各种菜单的设备,具体可以采用液晶显示器、有机发光二极管等形式来配置显示器。另外,显示器上还可以集成触控板,用于采集在其上或附近的触摸事件,并将采集到的触摸信息发送给其他器件(例如处理器等)。
示例性的,在本申请实施例中,输入设备1903可用于支持电子设备执行图3所示的步骤S301、S303以及图13所示的步骤S1202等;输出设备1904可在处理器1901的指示下支持电子设备执行图3所示的步骤S302、S305以及图13所示的步骤S1201和S1204;处理器1901可用于支持电子设备执行图3所示的步骤S301-302,S304,S305以及图13所示的步骤S1201-S1206。其中,上述方法实施例涉及的各步骤的所有相关内容均可以援引到对应实体器件的功能描述,在此不再赘述。
通过以上的实施方式的描述,所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,仅以上述各功能模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能模块完成,即将装置的内部结构划分成不同的功能模块,以完成以上描述的全部或者部分功能。上述描述的系统,装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
在本申请实施例各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。
所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请实施例的技术方 案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)或处理器执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:快闪存储器、移动硬盘、只读存储器、随机存取存储器、磁碟或者光盘等各种可以存储程序代码的介质。
以上所述,仅为本申请实施例的具体实施方式,但本申请实施例的保护范围并不局限于此,任何在本申请实施例揭露的技术范围内的变化或替换,都应涵盖在本申请实施例的保护范围之内。因此,本申请实施例的保护范围应以所述权利要求的保护范围为准。

Claims (30)

  1. 一种电子设备的控制方法,其特征在于,包括:
    电子设备显示第一页面;
    所述电子设备响应用户的第一预设输入,对所述第一页面启动页面内容的隐藏功能;
    在启动所述页面内容的隐藏功能后,所述电子设备接收用户在所述第一页面中标记隐藏区域的第二预设输入;
    响应于所述第二预设输入,所述电子设备隐藏所述隐藏区域内的显示内容。
  2. 根据权利要求1所述的方法,其特征在于,在启动所述页面内容的隐藏功能之后,在所述电子设备接收用户在所述第一页面中标记隐藏区域的第二预设输入之前,还包括:
    所述电子设备提示用户在所述第一页面中标记需要隐藏的区域。
  3. 根据权利要求1或2所述的方法,其特征在于,在所述电子设备接收用户在所述第一页面中标记隐藏区域的第二预设输入之后,在所述电子设备隐藏所述隐藏区域内的显示内容之前,还包括:
    所述电子设备提示用户选择对所述隐藏区域内的显示内容的隐藏方式,所述隐藏方式包括虚化、马赛克、涂鸦以及清除中的至少一种;
    所述电子设备接收用户选择的隐藏方式;
    所述电子设备隐藏所述隐藏区域内的显示内容,包括:
    所述电子设备按照所述用户选择的隐藏方式在所述第一页面中隐藏所述隐藏区域内的显示内容。
  4. 根据权利要求1-3中任一项所述的方法,其特征在于,所述电子设备显示第一页面,包括:
    所述电子设备显示第一页面并获取所述第一页面的显示数据,所述显示数据包括所述第一页面中每个像素的像素值;
    所述电子设备隐藏所述隐藏区域内的显示内容,包括:
    所述电子设备通过修改所述隐藏区域内的显示数据,使得所述隐藏区域内的显示内容被隐藏。
  5. 根据权利要求2-4中任一项所述的方法,其特征在于,所述电子设备提示用户在所述第一页面中标记需要隐藏的区域,包括:
    所述电子设备在所述第一页面中显示标记框,所述标记框用于标记需要隐藏的区域;
    其中,所述用户在所述第一页面中标记隐藏区域的第二预设输入是:用户在所述第一页面中调整/确定所述标记框的大小和/或位置的操作。
  6. 根据权利要求2-4中任一项所述的方法,其特征在于,所述电子设备提示用户在所述第一页面中标记需要隐藏的区域,包括:
    所述电子设备在所述第一页面中显示工具栏,所述工具栏中包括至少一个工具按钮;
    其中,所述用户在所述第一页面中标记隐藏区域的第二预设输入是:用户使用所述工具按钮在所述第一页面中标记隐藏区域的操作。
  7. 根据权利要求5或6所述的方法,其特征在于,所述第一页面中还包括反选按钮;所述电子设备接收用户在所述第一页面中标记隐藏区域的第二预设输入,包括:
    所述电子设备接收用户在所述第一页面中标记非隐藏区域的第三预设输入;
    若检测到所述反选按钮被选择,则所述电子设备将所述第一页面中除所述非隐藏区域之外的区域确定为所述隐藏区域。
  8. 根据权利要求1-7中任一项所述的方法,其特征在于,在所述电子设备隐藏所述隐藏区域内的显示内容之后,还包括:
    所述电子设备接收用户输入的身份验证信息;
    若所述用户输入的身份验证信息正确,则所述电子设备在所述第一页面中重新显示所述隐藏区域内的内容。
  9. 根据权利要求1-8中任一项所述的方法,其特征在于,在所述电子设备隐藏所述隐藏区域内的显示内容之后,还包括:
    所述电子设备接收用户锁定所述第一页面中第一操作的设置;
    若检测到用户在所述第一页面上执行所述第一操作,则所述电子设备提示用户输入身份验证信息;
    所述电子设备接收用户输入的身份验证信息;若所述用户输入的身份验证信息正确,则所述电子设备执行与所述第一操作对应的响应事件;若所述用户输入的身份验证信息不正确,则所述电子设备不响应所述第一操作。
  10. 一种电子设备的控制方法,其特征在于,包括:
    电子设备显示第一页面;
    若在显示所述第一页面时检测到用户的第四预设输入,则所述电子设备对所述第一页面启动页面操作的锁定功能;
    在启动所述页面操作的锁定功能后,所述电子设备接收用户锁定所述第一页面中第一操作的设置;
    若检测到用户在所述第一页面上执行所述第一操作,则所述电子设备提示用户输入身份验证信息;所述电子设备接收用户输入的身份验证信息;若所述用户输入的身份验证信息正确,则所述电子设备执行与所述第一操作对应的响应事件;
    若检测到用户在所述第一页面上执行第二操作,则所述电子设备执行与所述第二操作对应的响应事件,其中,所述第二操作不同于所述第一操作且未被设置为锁定。
  11. 根据权利要求10所述的方法,其特征在于,在启动所述页面操作的锁定功能后,在所述电子设备接收用户锁定所述第一页面中第一操作的设置之前,还包括:
    所述电子设备提示用户选择在所述第一页面中需要锁定的操作。
  12. 根据权利要求10或11所述的方法,其特征在于,所述第一操作包括滑动操作、按压操作、返回操作以及点击操作中的至少一个。
  13. 根据权利要求10-12中任一项所述的方法,其特征在于,在所述电子设备接收用户输入的身份验证信息之后,还包括:
    若所述用户输入的身份验证信息不正确,则所述电子设备不响应所述第一操作。
  14. 根据权利要求10-13中任一项所述的方法,其特征在于,在所述电子设备接收用户锁定所述第一页面中第一操作的设置之后,还包括:
    所述电子设备接收用户在所述第一页面中标记隐藏区域的第二预设输入;
    响应于所述第二预设输入,所述电子设备隐藏所述隐藏区域内的显示内容。
  15. 一种电子设备,其特征在于,包括处理器,以及与所述处理器均耦合的输入设备、 输出设备和一个或多个存储器;其中,
    所述处理器用于执行所述一个或多个存储器中存储的指令,以指示所述输出设备显示第一页面;
    接收所述输入设备发送的用户的输入信息,确定该输入为第一预设输入;响应于所述第一预设输入,对所述第一页面启动页面内容的隐藏功能;
    在启动所述页面内容的隐藏功能后,接收所述输入设备发送的用户的输入信息;确定该输入为在所述第一页面中标记隐藏区域的第二预设输入;
    响应于所述第二预设输入,指示所述输出设备隐藏所述隐藏区域内的显示内容。
  16. 根据权利要求15所述的电子设备,其特征在于,
    所述处理器还用于:指示所述输出设备提示用户在所述第一页面中标记需要隐藏的区域。
  17. 根据权利要求15或16所述的电子设备,其特征在于,
    所述处理器还用于:指示所述输出设备提示用户选择对所述隐藏区域内的显示内容的隐藏方式,所述隐藏方式包括虚化、马赛克、涂鸦以及清除中的至少一种;
    所述输入设备还用于:接收用户选择的隐藏方式;
    所述处理器具体用于:按照所述用户选择的隐藏方式,指示所述输出设备在所述第一页面中隐藏所述隐藏区域内的显示内容。
  18. 根据权利要求15-17中任一项所述的电子设备,其特征在于,所述响应于所述第二预设输入,指示所述输出设备隐藏所述隐藏区域内的显示内容,具体包括:
    获取所述第一页面的显示数据,所述显示数据包括所述第一页面中每个像素的像素值;响应于所述第二预设输入,修改所述隐藏区域内的显示数据,指示所述输出设备显示修改后的显示数据。
  19. 根据权利要求16-18中任一项所述的电子设备,其特征在于,
    所述输出设备还用于:在所述第一页面中显示标记框,所述标记框用于标记需要隐藏的区域;
    其中,所述用户在所述第一页面中标记隐藏区域的第二预设输入是:用户在所述第一页面中调整/确定所述标记框的大小和/或位置的操作。
  20. 根据权利要求16-18中任一项所述的电子设备,其特征在于,
    所述输出设备还用于:在所述第一页面中显示工具栏,所述工具栏中包括至少一个工具按钮;
    其中,所述用户在所述第一页面中标记隐藏区域的第二预设输入是:用户使用所述工具按钮在所述第一页面中标记隐藏区域的操作。
  21. 根据权利要求19或20中任一项所述的电子设备,其特征在于,所述第一页面中还包括反选按钮;
    所述输入设备还用于:接收用户在所述第一页面中标记非隐藏区域的第三预设输入;以及检测到所述反选按钮被选择;
    所述处理器还用于:将所述第一页面中除所述非隐藏区域之外的区域确定为所述隐藏区域。
  22. 根据权利要求15-21中任一项所述的电子设备,其特征在于,
    所述输入设备还用于:接收用户输入的身份验证信息;
    若所述用户输入的身份验证信息正确,则所述处理器指示所述输出设备在所述第一页面中重新显示所述隐藏区域内的内容。
  23. 根据权利要求15-22中任一项所述的电子设备,其特征在于,
    所述输入设备还用于:接收用户锁定所述第一页面中第一操作的设置;以及检测用户在所述第一页面上执行所述第一操作;
    所述处理器还用于:指示所述输出设备提示用户输入身份验证信息;
    所述输入设备还用于:接收用户输入的身份验证信息;
    若所述用户输入的身份验证信息正确,则所述处理器执行与所述第一操作对应的响应事件;若所述用户输入的身份验证信息不正确,则所述处理器不响应所述第一操作。
  24. 一种电子设备,其特征在于,包括处理器,以及与所述处理器均耦合的输入设备、输出设备和一个或多个存储器;其中,
    所述处理器用于执行所述一个或多个存储器中存储的指令,以指示所述输出设备显示第一页面;
    接收所述输入设备发送的用户的输入信息,确定该输入为第四预设输入;响应于所述第四预设输入,对所述第一页面启动页面操作的锁定功能;
    在启动所述页面操作的锁定功能后,接收所述输入设备发送的用户的输入信息,确定所述输入为锁定所述第一页面中第一操作的设置;
    若检测到用户在所述第一页面上执行所述第一操作,则指示所述输出设备提示用户输入身份验证信息;若接收到的用户输入的身份验证信息与预设的身份验证信息匹配,则执行与所述第一操作对应的响应事件;
    若检测到用户在所述第一页面上执行第二操作,则执行与所述第二操作对应的响应事件,其中,所述第二操作不同于所述第一操作且未被设置为锁定。
  25. 根据权利要求24所述的电子设备,其特征在于,
    所述处理器还用于:指示所述输出设备提示用户选择在所述第一页面中需要锁定的操作。
  26. 根据权利要求24或25所述的电子设备,其特征在于,所述第一操作包括滑动操作、按压操作、返回操作以及点击操作中的至少一个。
  27. 根据权利要求24-26中任一项所述的电子设备,其特征在于,
    若所述用户输入的身份验证信息与预设的身份验证信息不匹配,则所述处理器不响应所述第一操作。
  28. 根据权利要求24-27中任一项所述的电子设备,其特征在于,
    所述输入设备还用于:接收用户在所述第一页面中标记隐藏区域的输入;
    所述处理器还用于:确定所述输入为第二预设输入,响应于所述第二预设输入,指示所述输出设备隐藏所述隐藏区域内的显示内容。
  29. 一种计算机可读存储介质,所述计算机可读存储介质中存储有指令,其特征在于,当所述指令在电子设备上运行时,使得所述电子设备执行如权利要求1-9或权利要求10-14中任一项所述的电子设备的控制方法。
  30. 一种包含指令的计算机程序产品,其特征在于,当所述计算机程序产品在电子设 备上运行时,使得所述电子设备执行如权利要求1-9或权利要求10-14中任一项所述的电子设备的控制方法。
PCT/CN2018/118726 2018-11-30 2018-11-30 一种电子设备的控制方法及电子设备 WO2020107463A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
EP18941351.1A EP3882793A4 (en) 2018-11-30 2018-11-30 CONTROL METHODS FOR ELECTRONIC DEVICE AND ELECTRONIC DEVICE
CN201880098964.0A CN112930533A (zh) 2018-11-30 2018-11-30 一种电子设备的控制方法及电子设备
PCT/CN2018/118726 WO2020107463A1 (zh) 2018-11-30 2018-11-30 一种电子设备的控制方法及电子设备
US17/298,392 US20210397752A1 (en) 2018-11-30 2018-11-30 Electronic Device Control Method and Electronic Device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2018/118726 WO2020107463A1 (zh) 2018-11-30 2018-11-30 一种电子设备的控制方法及电子设备

Publications (1)

Publication Number Publication Date
WO2020107463A1 true WO2020107463A1 (zh) 2020-06-04

Family

ID=70854454

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/118726 WO2020107463A1 (zh) 2018-11-30 2018-11-30 一种电子设备的控制方法及电子设备

Country Status (4)

Country Link
US (1) US20210397752A1 (zh)
EP (1) EP3882793A4 (zh)
CN (1) CN112930533A (zh)
WO (1) WO2020107463A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114237797A (zh) * 2021-12-19 2022-03-25 郭鹏杰 跨设备呈现方法、客户端、电子设备、存储介质
CN115826771A (zh) * 2022-10-26 2023-03-21 荣耀终端有限公司 一种输入法切换方法和电子设备

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20200014094A (ko) * 2018-07-31 2020-02-10 삼성전자주식회사 팩토리 데이터 리셋 기능에 의해 제거된 어플리케이션을 복원하는 장치 및 방법
WO2022094098A1 (en) * 2020-10-30 2022-05-05 KnowBe4, Inc. Systems and methods for determination of level of security to apply to a group before display of user data
CN114911393A (zh) * 2022-05-06 2022-08-16 维沃移动通信有限公司 截屏方法、装置、电子设备和可读存储介质

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103186331A (zh) * 2011-12-28 2013-07-03 宇龙计算机通信科技(深圳)有限公司 一种智能终端界面显示方法及系统
US20140362015A1 (en) * 2013-06-07 2014-12-11 Tencent Technology (Shenzhen) Company Limited Method and device for controlling the displaying of interface content
CN104679387A (zh) * 2015-02-13 2015-06-03 广东欧珀移动通信有限公司 一种隐私信息保护方法及终端
CN106485173A (zh) * 2015-08-25 2017-03-08 腾讯科技(深圳)有限公司 敏感信息展示方法和装置
CN107025410A (zh) * 2017-03-17 2017-08-08 北京珠穆朗玛移动通信有限公司 图片显示方法及电子装置
CN107679377A (zh) * 2017-09-30 2018-02-09 广东欧珀移动通信有限公司 应用界面切换方法、装置、存储介质及电子设备

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060271281A1 (en) * 2005-05-20 2006-11-30 Myron Ahn Geographic information knowledge systems
US7512610B1 (en) * 2005-09-30 2009-03-31 Miosoft Corporation Processing data records
US9898642B2 (en) * 2013-09-09 2018-02-20 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
CN103616981B (zh) * 2013-10-31 2017-07-28 小米科技有限责任公司 应用处理方法、装置及移动终端
US9213819B2 (en) * 2014-04-10 2015-12-15 Bank Of America Corporation Rhythm-based user authentication
CN104021350B (zh) * 2014-05-13 2016-07-06 小米科技有限责任公司 隐私信息隐藏方法及装置
US9529803B2 (en) * 2014-07-15 2016-12-27 Google Inc. Image modification
CN105760794A (zh) * 2014-12-15 2016-07-13 阿里巴巴集团控股有限公司 一种显示隐私信息的方法、装置及终端设备
CN107846345A (zh) * 2016-09-18 2018-03-27 阿里巴巴集团控股有限公司 通讯方法及装置
US20180225477A1 (en) * 2017-02-07 2018-08-09 International Business Machines Corporation Device display security with user-specified filtering of display contents
US10303302B2 (en) * 2017-06-06 2019-05-28 Polycom, Inc. Rejecting extraneous touch inputs in an electronic presentation system
US20200142554A1 (en) * 2017-06-27 2020-05-07 Microsoft Technology Licensing, Llc Page navigation in desktop launcher
CN108304707A (zh) * 2018-01-23 2018-07-20 维沃移动通信有限公司 一种隐私保护方法及电子设备

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103186331A (zh) * 2011-12-28 2013-07-03 宇龙计算机通信科技(深圳)有限公司 一种智能终端界面显示方法及系统
US20140362015A1 (en) * 2013-06-07 2014-12-11 Tencent Technology (Shenzhen) Company Limited Method and device for controlling the displaying of interface content
CN104679387A (zh) * 2015-02-13 2015-06-03 广东欧珀移动通信有限公司 一种隐私信息保护方法及终端
CN106485173A (zh) * 2015-08-25 2017-03-08 腾讯科技(深圳)有限公司 敏感信息展示方法和装置
CN107025410A (zh) * 2017-03-17 2017-08-08 北京珠穆朗玛移动通信有限公司 图片显示方法及电子装置
CN107679377A (zh) * 2017-09-30 2018-02-09 广东欧珀移动通信有限公司 应用界面切换方法、装置、存储介质及电子设备

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3882793A4 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114237797A (zh) * 2021-12-19 2022-03-25 郭鹏杰 跨设备呈现方法、客户端、电子设备、存储介质
CN115826771A (zh) * 2022-10-26 2023-03-21 荣耀终端有限公司 一种输入法切换方法和电子设备
CN115826771B (zh) * 2022-10-26 2023-08-22 荣耀终端有限公司 一种输入法切换方法和电子设备

Also Published As

Publication number Publication date
EP3882793A4 (en) 2021-11-24
CN112930533A (zh) 2021-06-08
US20210397752A1 (en) 2021-12-23
EP3882793A1 (en) 2021-09-22

Similar Documents

Publication Publication Date Title
WO2020233553A1 (zh) 一种拍摄方法及终端
WO2021013158A1 (zh) 显示方法及相关装置
WO2021129326A1 (zh) 一种屏幕显示方法及电子设备
WO2020259452A1 (zh) 一种移动终端的全屏显示方法及设备
WO2020224485A1 (zh) 一种截屏方法及电子设备
EP3800876B1 (en) Method for terminal to switch cameras, and terminal
WO2020000448A1 (zh) 一种柔性屏幕的显示方法及终端
WO2020134869A1 (zh) 电子设备的操作方法和电子设备
WO2021213164A1 (zh) 应用界面交互方法、电子设备和计算机可读存储介质
WO2021036571A1 (zh) 一种桌面的编辑方法及电子设备
WO2021036770A1 (zh) 一种分屏处理方法及终端设备
US20210149578A1 (en) Data Restoration Method Used When Terminal Is Restored to Factory Settings, and Terminal
EP3859576B1 (en) Application permission management method and electronic device
WO2020107463A1 (zh) 一种电子设备的控制方法及电子设备
WO2020238728A1 (zh) 智能终端的登录方法及电子设备
WO2022001258A1 (zh) 多屏显示方法、装置、终端设备及存储介质
WO2021238370A1 (zh) 显示控制方法、电子设备和计算机可读存储介质
WO2021218429A1 (zh) 应用窗口的管理方法、终端设备及计算机可读存储介质
WO2022160991A1 (zh) 权限控制方法和电子设备
EP4181003A1 (en) Permission management method and terminal device
WO2022262439A1 (zh) 网络资源的处理方法、电子设备及计算机可读存储介质
WO2021042878A1 (zh) 一种拍摄方法及电子设备
EP4199499A1 (en) Image capture method, graphical user interface, and electronic device
WO2023273543A1 (zh) 一种文件夹管理方法及装置
WO2022143180A1 (zh) 协同显示方法、终端设备及计算机可读存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18941351

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2018941351

Country of ref document: EP

Effective date: 20210614