WO2024001812A1 - Message management method, electronic device and system - Google Patents

Message management method, electronic device and system Download PDF

Info

Publication number
WO2024001812A1
WO2024001812A1 PCT/CN2023/100501 CN2023100501W WO2024001812A1 WO 2024001812 A1 WO2024001812 A1 WO 2024001812A1 CN 2023100501 W CN2023100501 W CN 2023100501W WO 2024001812 A1 WO2024001812 A1 WO 2024001812A1
Authority
WO
WIPO (PCT)
Prior art keywords
notification message
application
message
display
notification
Prior art date
Application number
PCT/CN2023/100501
Other languages
French (fr)
Chinese (zh)
Inventor
吴堃
夏永霖
周宇
王威
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2024001812A1 publication Critical patent/WO2024001812A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/14Digital output to display device ; Cooperation and interconnection of the display device with other functional units
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/14Digital output to display device ; Cooperation and interconnection of the display device with other functional units
    • G06F3/1454Digital output to display device ; Cooperation and interconnection of the display device with other functional units involving copying of the display data of a local workstation or window to a remote workstation or window so that an actual copy of the data is displayed simultaneously on two or more displays, e.g. teledisplay
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/451Execution arrangements for user interfaces

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The present application relates to the technical field of terminals. Provided are a message management method, an electronic device and a system. In the present application, when it is determined that a notification message is allowed to be sent, a first device sends a received notification message to a second electronic device, thereby protecting user privacy. The method comprises: after a first notification message of a first application is received, and when it is determined that a notification message is allowed to be sent to a second device, a first device forwarding the first notification message to the second device, or sending to the second device a notification message associated with message content of the first notification message.

Description

消息管理方法、电子设备及系统Message management method, electronic device and system
本申请要求于2022年06月27日提交国家知识产权局、申请号为202210738273.0、发明名称为“消息管理方法、电子设备及系统”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims priority to the Chinese patent application submitted to the State Intellectual Property Office on June 27, 2022, with application number 202210738273.0 and the invention name "Message Management Method, Electronic Device and System", the entire content of which is incorporated herein by reference. Applying.
技术领域Technical field
本申请实施例涉及终端技术领域,尤其涉及一种消息管理方法、电子设备及系统。The embodiments of the present application relate to the field of terminal technology, and in particular, to a message management method, electronic device and system.
背景技术Background technique
随着终端技术的发展,用户拥有的电子设备越来越多。其中,不同的电子设备中安装有不同的应用程序,或相同应用程序的不同版本,以实现相应的功能。用户在使用电子设备的过程中,需要在多个电子设备上反复切换,以使用不同电子设备的功能。With the development of terminal technology, users have more and more electronic devices. Among them, different applications are installed in different electronic devices, or different versions of the same application are installed to implement corresponding functions. In the process of using electronic devices, users need to repeatedly switch between multiple electronic devices to use the functions of different electronic devices.
对此,不同电子设备可通过建立多屏协同连接,组成多屏协同系统。这样,多屏协同系统中的源端设备可将显示界面投屏到接收端设备的投屏窗口中显示,用户通过接收端设备显示的投屏窗口,可使用源端设备的功能,如在接收端设备的投屏窗口中查看源端设备接收到的推送消息。但是,在多屏协同过程中,用户如需查看推动消息的完整内容,需指示源端设备启动应用并显示相应的消息界面,才可实现将该消息界面投屏至接收端设备的投屏窗口显示,影响用户对源端设备其他功能的使用。并且,消息的推送可能会导致泄露源端设备的用户隐私。In this regard, different electronic devices can form a multi-screen collaborative system by establishing multi-screen collaborative connections. In this way, the source device in the multi-screen collaboration system can project the display interface to the screen projection window of the receiving device. The user can use the functions of the source device through the projection window displayed by the receiving device, such as in the receiving device. View the push messages received by the source device in the screencasting window of the source device. However, during multi-screen collaboration, if the user wants to view the complete content of the push message, he or she needs to instruct the source device to start the application and display the corresponding message interface. Only then can the message interface be projected to the projection window of the receiving device. Display affects the user's use of other functions of the source device. Moreover, the push of messages may lead to the leakage of user privacy of the source device.
发明内容Contents of the invention
为了解决上述的技术问题,本申请提供了一种消息管理方法、电子设备及系统。本申请提供的技术方案,第一设备在确定允许发送通知消息的情况下,向第二电子设备发送接收到的通知消息,从而保护用户隐私。In order to solve the above technical problems, this application provides a message management method, electronic device and system. In the technical solution provided by this application, when the first device determines that sending the notification message is allowed, it sends the received notification message to the second electronic device, thereby protecting user privacy.
为了实现上述的技术目的,本申请实施例提供了如下技术方案:In order to achieve the above technical objectives, the embodiments of this application provide the following technical solutions:
第一方面,提供一种消息管理方法。该方法包括:第一设备接收第一应用的第一通知消息。第一设备在确定允许向第二设备发送通知消息的情况下,向第二设备发送第二通知消息,第二通知消息与第一通知消息相同,或第二通知消息的消息内容与第一通知消息的消息内容相关联,第二通知消息用于指示第二设备显示第二通知消息。The first aspect is to provide a message management method. The method includes: a first device receiving a first notification message of a first application. When the first device determines that sending a notification message to the second device is allowed, the first device sends a second notification message to the second device. The second notification message is the same as the first notification message, or the message content of the second notification message is the same as the first notification message. The message content of the message is associated, and the second notification message is used to instruct the second device to display the second notification message.
在一些示例中,第一设备为源端设备,第二设备为接收端设备,第一设备和第二设备可建立多屏协同连接。第一通知消息为第一应用接收到的通知消息,或者第一通知消息为第一应用生成的通知消息。In some examples, the first device is a source device and the second device is a sink device. The first device and the second device can establish a multi-screen collaborative connection. The first notification message is a notification message received by the first application, or the first notification message is a notification message generated by the first application.
在一些示例中,第一应用为系统应用或第三方应用,第一通知消息为系统通知消息或第三方应用通知消息。In some examples, the first application is a system application or a third-party application, and the first notification message is a system notification message or a third-party application notification message.
如此,源端设备在接收到通知消息后,在确定允许转发通知消息的情况下,才会向接收端设备转发通知消息。这样,在实现通知消息转发的基础上,可实现保护用户隐私,从而避免用户隐私泄露,提升用户使用体验。In this way, after receiving the notification message, the source device will forward the notification message to the receiving device only if it determines that forwarding of the notification message is allowed. In this way, on the basis of forwarding notification messages, user privacy can be protected, thereby avoiding leakage of user privacy and improving user experience.
根据第一方面,第一设备在确定允许向第二设备发送通知消息的情况下,向第二设备发送第二通知消息,包括:第一设备在确定第一应用允许向第二设备发送通知消息的情况下,向第二设备发送第二通知消息。 According to the first aspect, when the first device determines that the notification message is allowed to be sent to the second device, sending the second notification message to the second device includes: the first device determines that the first application is allowed to send the notification message to the second device. In this case, send a second notification message to the second device.
比如,源端设备中安装有应用1,应用1允许转发通知消息至接收端设备2,不允许转发通知消息至接收端设备2。可选的,接收端设备1和接收端设备2为不同设备类型的设备。例如,接收端设备1为公共设备,该公共设备包括允许任意用户使用的电子设备,如安装在客厅的大屏设备等。接收端设备2为隐私设备,该隐私设备包括允许部分用户使用的电子设备,如设置开机密码的笔记本电脑等。这样,应用1的通知消息不会转发到公共设备上,从而保证了应用1的通知消息的隐私性。For example, if application 1 is installed on the source device, application 1 is allowed to forward notification messages to receiving device 2, but is not allowed to forward notification messages to receiving device 2. Optionally, the receiving end device 1 and the receiving end device 2 are devices of different device types. For example, the receiving device 1 is a public device, and the public device includes electronic devices that are allowed to be used by any user, such as a large-screen device installed in a living room. The receiving device 2 is a privacy device, which includes electronic devices that are allowed to be used by some users, such as laptops with a power-on password set. In this way, the notification message of Application 1 will not be forwarded to the public device, thus ensuring the privacy of the notification message of Application 1.
如此,根据应用类型,配置是否允许转发应用的通知消息,进一步保证用户隐私的安全性,提升用户使用体验。In this way, according to the application type, configure whether to allow the notification message of the application to be forwarded to further ensure the security of user privacy and improve the user experience.
根据第一方面,或者以上第一方面的任意一种实现方式,第一设备在确定允许向第二设备发送通知消息的情况下,向第二设备发送第二通知消息,包括:第一设备在确定第一设备和第二设备对应于相同的账户;或者,在确定第二设备获得用户授权的情况下,向第二设备发送第二通知消息。According to the first aspect, or any implementation of the above first aspect, when the first device determines that sending the notification message to the second device is allowed, sending the second notification message to the second device includes: the first device Determine that the first device and the second device correspond to the same account; or, if it is determined that the second device has obtained user authorization, send a second notification message to the second device.
比如,源端设备中安装有应用2,应用2配置的通知消息转发规则包括可转发通知消息至接收端设备1和接收端设备2,且用户权限为相同的用户。也就是说,源端设备在接收到应用2的通知消息后,如确定与源端设备建立多屏协同连接的电子设备包括接收端设备1和接收端设备2,可进一步确定接收端设备1和接收端设备2与源端设备是否登录同一账户,或者指示接收端设备1和接收端设备2进行口令确认(如通过用户操作获取用户权限)。之后,源端设备可将通知消息发送至配置有用户权限的接收端设备。如应用2为短信应用,为避免应用2接收到的通知消息泄露用户隐私,可设置转发该应用2的通知消息的用户权限,如确定转发至公共设备的情况下,需进行登录账户确认或口令确认,进而保护用户隐私。For example, application 2 is installed on the source device, and the notification message forwarding rules configured by application 2 include forwarding notification messages to receiving device 1 and receiving device 2, and the user permissions are the same. That is to say, after receiving the notification message from Application 2, if the source device determines that the electronic device establishing a multi-screen collaborative connection with the source device includes the receiving device 1 and the receiving device 2, it can further determine that the receiving device 1 and the receiving device 2 Whether the receiving device 2 and the source device are logged into the same account, or whether the receiving device 1 and the receiving device 2 are instructed to confirm the password (such as obtaining user permissions through user operations). The source device can then send the notification message to the sink device configured with user permissions. For example, if App 2 is an SMS application, in order to prevent the notification messages received by App 2 from leaking user privacy, you can set the user permission to forward the notification messages of App 2. If it is determined to forward the notification message to a public device, you need to confirm your login account or password. Confirm to protect user privacy.
如此,通过设置转发应用的通知消息的用户权限,进一步保证用户隐私的安全性,提升用户使用体验。In this way, by setting the user permission to forward notification messages of the application, the security of user privacy is further ensured and the user experience is improved.
根据第一方面,或者以上第一方面的任意一种实现方式,方法还包括:第一设备接收第二应用的第三通知消息。第一设备在确定允许向第二设备和第三设备发送第二应用的通知消息的情况下,确定第三设备显示第二应用的界面后,向第三设备发送第三通知消息对应的第四通知消息;第四通知消息与第三通知消息相同,或第四通知消息的消息内容与第三通知消息的消息内容相关联。According to the first aspect, or any implementation of the above first aspect, the method further includes: the first device receiving a third notification message of the second application. When the first device determines that sending the notification message of the second application to the second device and the third device is allowed, after determining that the third device displays the interface of the second application, the first device sends the third device corresponding to the third notification message. Notification message; the fourth notification message is the same as the third notification message, or the message content of the fourth notification message is associated with the message content of the third notification message.
比如,源端设备接收到地图应用的通知消息,确定允许转发通知消息的接收端设备可包括座舱屏1(如第三设备)和座舱屏2(如第二设备)。并且,源端设备确定座舱屏1正在显示地图应用,可确定座舱屏1对于该通知消息显示的优先级较高。那么,源端设备可向座舱屏1发送地图应用的通知消息。For example, the source device receives a notification message from a map application and determines that the receiving device that is allowed to forward the notification message may include cockpit screen 1 (such as a third device) and cockpit screen 2 (such as a second device). Furthermore, the source device determines that the cockpit screen 1 is displaying the map application, and can determine that the cockpit screen 1 has a higher priority for displaying the notification message. Then, the source device can send the notification message of the map application to the cockpit screen 1.
如此,源端设备根据接收端设备的显示内容,优先将接收到的通知消息转发到正在显示该通知消息对应的源端设备应用的接收端设备。从而使得通知消息与接收端设备显示内容相匹配,进一步提升用户使用体验。In this way, based on the display content of the receiving device, the source device preferentially forwards the received notification message to the receiving device that is displaying the source device application corresponding to the notification message. This allows the notification message to match the content displayed on the receiving device, further improving the user experience.
根据第一方面,或者以上第一方面的任意一种实现方式,方法还包括:第一设备在确定不允许向第四设备发送通知消息的情况下,不向第四设备发送第一通知消息对应的第二通知消息;其中,第一设备中的第一应用不允许向第四设备发送通知消息,和/或第四设备与第一设备对应于不同的账户,和/或第一设备未获得允许向第四设备发 送通知消息的用户授权。According to the first aspect, or any implementation of the first aspect above, the method further includes: when the first device determines that sending the notification message to the fourth device is not allowed, not sending the first notification message corresponding to the fourth device. a second notification message; wherein the first application in the first device is not allowed to send a notification message to the fourth device, and/or the fourth device corresponds to different accounts from the first device, and/or the first device does not obtain Allow sending to fourth device User authorization to send notification messages.
如此,源端设备在接收到通知消息后,在确定不允许转发通知消息的情况下,不会向接收端设备转发通知消息。这样,在实现通知消息转发的基础上,可实现保护用户隐私,从而避免用户隐私泄露,提升用户使用体验。In this way, after receiving the notification message, the source device will not forward the notification message to the receiving device if it determines that forwarding of the notification message is not allowed. In this way, on the basis of forwarding notification messages, user privacy can be protected, thereby avoiding leakage of user privacy and improving user experience.
根据第一方面,或者以上第一方面的任意一种实现方式,方法还包括:第一设备接收第二设备发送的通知消息触发指示;其中,通知消息触发指示为第二设备检测到用户对第二设备显示的第二通知消息的第一操作后发送的指示。第一设备根据通知消息触发指示,向第二设备发送第二通知消息对应的第一应用的显示数据;其中,显示数据为第一应用处于前台运行状态或后台运行状态确定的显示数据,显示数据用于指示第二设备根据显示数据显示第二通知消息对应的第一应用的界面。According to the first aspect, or any implementation of the above first aspect, the method further includes: the first device receiving a notification message triggering indication sent by the second device; wherein the notification message triggering indication is that the second device detects that the user has The second device displays a second notification message indicative of being sent after the first operation. The first device sends the display data of the first application corresponding to the second notification message to the second device according to the notification message triggering instruction; wherein the display data is the display data determined by whether the first application is in the foreground running state or the background running state. The display data Used to instruct the second device to display the interface of the first application corresponding to the second notification message according to the display data.
如此,在不同的多屏协同场景中,接收端设备不仅可以显示源端设备发送的通知消息,也可接收用户对通知消息的操作,从而实现显示通知消息的详细内容。进而满足用户的使用需求,降低用户的操作难度。In this way, in different multi-screen collaboration scenarios, the receiving device can not only display the notification message sent by the source device, but also receive the user's operation on the notification message, thereby displaying the detailed content of the notification message. In order to meet the user's usage needs and reduce the user's operational difficulty.
根据第一方面,或者以上第一方面的任意一种实现方式,第一设备根据通知消息触发指示,向第二设备发送第二通知消息对应的第一应用的显示数据,包括:第一设备根据通知消息触发指示,确定第一应用的启动状态。若确定通知消息触发指示对应的第一应用未启动,后台启动第一应用后,获取显示数据;或者,若确定通知消息触发指示对应的第一应用已启动,获取显示数据。第一设备向第二设备发送第二通知消息对应的第一应用的显示数据。According to the first aspect, or any implementation of the above first aspect, the first device sends the display data of the first application corresponding to the second notification message to the second device according to the notification message triggering instruction, including: the first device according to The notification message triggers an indication to determine the startup status of the first application. If it is determined that the first application corresponding to the notification message trigger indication has not been started, after starting the first application in the background, the display data is obtained; or, if it is determined that the first application corresponding to the notification message trigger indication has been started, the display data is obtained. The first device sends the display data of the first application corresponding to the second notification message to the second device.
比如,源端设备正在前台显示其他应用,启动通知消息对应的应用不会影响源端设备前台应用的显示。又比如,源端设备正处于锁屏状态,用户也不必在源端设备侧进行解锁等操作,源端设备即可在锁屏状态下自动启动通知消息对应的应用。For example, if the source device is displaying other applications in the foreground, starting the application corresponding to the notification message will not affect the display of the foreground application on the source device. For another example, if the source device is in the locked screen state, the user does not need to perform operations such as unlocking the source device. The source device can automatically launch the application corresponding to the notification message in the locked screen state.
如此,源端设备通过后台启动通知消息对应的应用,不会影响源端设备的运行,从而提升用户的使用体验。In this way, the source device starts the application corresponding to the notification message in the background without affecting the operation of the source device, thereby improving the user experience.
根据第一方面,或者以上第一方面的任意一种实现方式,第一设备根据通知消息触发指示,向第二设备发送第二通知消息对应的第一应用的显示数据,包括:第一设备在确定第一应用允许第二设备显示第一应用的通知消息的详细内容的情况下,根据通知消息触发指示,向第二设备发送第二通知消息对应的第一应用的显示数据。According to the first aspect, or any implementation of the above first aspect, the first device sends the display data of the first application corresponding to the second notification message to the second device according to the notification message triggering instruction, including: the first device sends the display data of the first application corresponding to the second notification message to the second device. When it is determined that the first application allows the second device to display the detailed content of the notification message of the first application, the display data of the first application corresponding to the second notification message is sent to the second device according to the notification message triggering instruction.
如此,在允许的情况下,接收端设备才可展开显示源端设备转发的通知消息的详细内容,进一步保护用户隐私,提升用户使用体验。In this way, only when permitted, the receiving device can expand and display the detailed content of the notification message forwarded by the source device, further protecting user privacy and improving user experience.
根据第一方面,或者以上第一方面的任意一种实现方式,方法还包括:第一设备显示第一界面。第一设备在第一界面上接收用户对第一设备中的应用是否允许转发通知消息的设置操作,和/或,是否允许向第二设备发送通知消息的设置操作。According to the first aspect, or any implementation of the above first aspect, the method further includes: the first device displays the first interface. The first device receives the user's setting operation on the first interface of whether the application in the first device allows forwarding of notification messages, and/or the setting operation of whether to allow sending notification messages to the second device.
如此,用户可根据需求,自定义设置通知消息转发规则,从而使得源端设备通知消息的转发规则更加满足用户需求。In this way, users can customize notification message forwarding rules according to their needs, so that the source device notification message forwarding rules can better meet user needs.
第二方面,提供一种消息管理方法。该方法包括:第二设备接收第一设备发送的第二通知消息;其中,第二通知消息为第一设备在确定允许向第二设备发送通知消息的情况下向第二设备发送第二通知消息,第二通知消息为第一设备根据第一设备中的第一应用的第一通知消息确定的通知消息,第二通知消息与第一通知消息相同,或第 二通知消息的消息内容与第一通知消息的消息内容相关联。第二设备显示第二通知消息。The second aspect is to provide a message management method. The method includes: the second device receives a second notification message sent by the first device; wherein the second notification message is that the first device sends the second notification message to the second device under the condition that the first device determines that sending the notification message to the second device is allowed. , the second notification message is a notification message determined by the first device according to the first notification message of the first application in the first device, and the second notification message is the same as the first notification message, or the second notification message is the same as the first notification message. The message content of the second notification message is associated with the message content of the first notification message. The second device displays a second notification message.
如此,接收端设备在多屏协同的过程中,也可通过多屏协同连接实现显示源端设备接收到的通知消息,从而避免用户未关注源端设备造成的通知消息遗漏。并且,用户不必操作两个电子设备,即可实现在操作一个电子设备的过程中,查看另一个电子设备的通知消息,降低用户操作难度。In this way, during the process of multi-screen collaboration, the receiving device can also display the notification messages received by the source device through the multi-screen collaboration connection, thereby avoiding the omission of notification messages caused by the user not paying attention to the source device. Moreover, the user does not need to operate two electronic devices, and can check the notification message of the other electronic device while operating one electronic device, reducing the difficulty of user operation.
根据第二方面,第二设备显示第二通知消息,包括:第二设备在确定允许显示第一应用的通知消息的情况下,显示第二通知消息。According to the second aspect, the second device displays the second notification message, including: the second device displays the second notification message when it is determined that display of the notification message of the first application is allowed.
如此,接收端设备在实现通知消息显示的基础上,可实现保护用户隐私,从而避免用户隐私泄露,提升用户使用体验。In this way, the receiving device can protect user privacy on the basis of displaying notification messages, thereby avoiding leakage of user privacy and improving user experience.
根据第二方面,或者以上第二方面的任意一种实现方式,第二设备在确定第二设备处于允许显示第一应用的通知消息的场景的情况下,显示第二通知消息。According to the second aspect, or any implementation of the above second aspect, the second device displays the second notification message when it is determined that the second device is in a scene that allows display of the notification message of the first application.
比如,接收端设备可配置在部分显示场景中可显示应用2的通知消息。如接收端设备支持在非视频播放场景中显示应用2的通知消息。从而避免通知消息的显示影响用户的视频观看体验。For example, the receiving device can be configured to display the notification message of Application 2 in some display scenarios. For example, the receiving device supports displaying notification messages of Application 2 in non-video playback scenarios. This prevents the display of notification messages from affecting the user's video viewing experience.
如此,结合不同的场景,接收端设备确定是否允许显示通知消息,进一步提升用户的使用体验。In this way, based on different scenarios, the receiving device determines whether to allow the notification message to be displayed, further improving the user experience.
根据第二方面,或者以上第二方面的任意一种实现方式,方法还包括:第二设备检测到用户对第二通知消息的第一操作后,在确定允许操作第二通知消息的情况下,向第一设备发送通知消息触发指示;通知消息触发指示用于请求获取第二通知消息对应的第一应用的显示数据,显示数据为第一应用处于前台运行状态或后台运行状态确定的显示数据。第二设备接收第一设备发送的显示数据。第二设备根据显示数据,显示第二通知消息对应的第一应用的界面。According to the second aspect, or any implementation of the above second aspect, the method further includes: after the second device detects the user's first operation on the second notification message, and determines that the second notification message is allowed to be operated, Send a notification message triggering indication to the first device; the notification message triggering indication is used to request to obtain display data of the first application corresponding to the second notification message, where the display data is display data determined to be in a foreground running state or a background running state. The second device receives the display data sent by the first device. The second device displays the interface of the first application corresponding to the second notification message according to the display data.
如此,用户可不必操作源端设备,即可在接收端设备上打开通知消息,从而降低用户的操作难度,提升用户的使用体验。In this way, the user can open the notification message on the receiving device without operating the source device, thereby reducing the user's operation difficulty and improving the user experience.
此外,由源端设备直接确定显示数据,接收端设备不必安装通知消息对应的应用,即可直接根据显示数据显示通知消息对应的应用界面,从而降低应用开发难度。In addition, the source device directly determines the display data, and the receiving device does not need to install the application corresponding to the notification message. It can directly display the application interface corresponding to the notification message based on the display data, thereby reducing the difficulty of application development.
根据第二方面,或者以上第二方面的任意一种实现方式,方法还包括:第二设备显示第二界面。第二设备在第二界面上接收用户对第二设备允许显示通知消息的应用的设置操作,和/或,允许显示通知消息的场景的设置操作。According to the second aspect, or any implementation of the above second aspect, the method further includes: the second device displays the second interface. The second device receives the user's setting operation on the second interface to allow the application of the second device to display notification messages, and/or the setting operation to allow the display of notification messages to a scene.
如此,用户可根据需求,自定义设置通知消息显示规则和通知消息操作规则,从而使得接收端设备通知消息显示规则和通知消息操作规则更加满足用户需求。In this way, users can customize the notification message display rules and notification message operation rules according to their needs, so that the notification message display rules and notification message operation rules of the receiving end device can better meet the user's needs.
第二方面以及第二方面中任意一种实现方式所对应的技术效果,可参见上述第一方面及第一方面中任意一种实现方式所对应的技术效果,此处不再赘述。For the technical effects corresponding to the second aspect and any one of the implementation methods of the second aspect, please refer to the technical effects corresponding to the above-mentioned first aspect and any one of the implementation methods of the first aspect, which will not be described again here.
第三方面,本申请实施例提供一种电子设备。该电子设备包括:处理器和存储器。存储器与处理器耦合,存储器用于存储计算机程序代码,计算机程序代码包括计算机指令,当处理器从存储器中读取计算机指令,使得电子设备执行:第一设备接收第一应用的第一通知消息。第一设备在确定允许向第二设备发送通知消息的情况下,向第二设备发送第二通知消息,第二通知消息与第一通知消息相同,或第二通知消息的消 息内容与第一通知消息的消息内容相关联,第二通知消息用于指示第二设备显示第二通知消息。In a third aspect, embodiments of the present application provide an electronic device. The electronic device includes: a processor and a memory. The memory is coupled to the processor, and the memory is used to store computer program code. The computer program code includes computer instructions. When the processor reads the computer instructions from the memory, the electronic device executes: the first device receives a first notification message of the first application. When the first device determines that sending a notification message to the second device is allowed, the first device sends a second notification message to the second device. The second notification message is the same as the first notification message, or the second notification message is The information content is associated with the message content of the first notification message, and the second notification message is used to instruct the second device to display the second notification message.
根据第三方面,第一设备在确定允许向第二设备发送通知消息的情况下,向第二设备发送第二通知消息,包括:第一设备在确定第一应用允许向第二设备发送通知消息的情况下,向第二设备发送第二通知消息。According to a third aspect, when the first device determines that the notification message is allowed to be sent to the second device, sending the second notification message to the second device includes: the first device determines that the first application is allowed to send the notification message to the second device. In this case, send a second notification message to the second device.
根据第三方面,或者以上第三方面的任意一种实现方式,第一设备在确定允许向第二设备发送通知消息的情况下,向第二设备发送第二通知消息,包括:第一设备在确定第一设备和第二设备对应于相同的账户;或者,在确定第二设备获得用户授权的情况下,向第二设备发送第二通知消息。According to the third aspect, or any implementation of the above third aspect, when the first device determines that sending the notification message to the second device is allowed, sending the second notification message to the second device includes: the first device Determine that the first device and the second device correspond to the same account; or, if it is determined that the second device has obtained user authorization, send a second notification message to the second device.
根据第三方面,或者以上第三方面的任意一种实现方式,当处理器从存储器中读取计算机可读指令,还使得电子设备执行如下操作:第一设备接收第二应用的第三通知消息。第一设备在确定允许向第二设备和第三设备发送第二应用的通知消息的情况下,确定第三设备显示第二应用的界面后,向第三设备发送第三通知消息对应的第四通知消息;第四通知消息与第三通知消息相同,或第四通知消息的消息内容与第三通知消息的消息内容相关联。According to the third aspect, or any implementation of the above third aspect, when the processor reads the computer-readable instructions from the memory, it also causes the electronic device to perform the following operations: the first device receives the third notification message of the second application . When the first device determines that sending the notification message of the second application to the second device and the third device is allowed, after determining that the third device displays the interface of the second application, the first device sends the third device corresponding to the third notification message. Notification message; the fourth notification message is the same as the third notification message, or the message content of the fourth notification message is associated with the message content of the third notification message.
根据第三方面,或者以上第三方面的任意一种实现方式,当处理器从存储器中读取计算机可读指令,还使得电子设备执行如下操作:第一设备在确定不允许向第四设备发送通知消息的情况下,不向第四设备发送第一通知消息对应的第二通知消息;其中,第一设备中的第一应用不允许向第四设备发送通知消息,和/或第四设备与第一设备对应于不同的账户,和/或第一设备未获得允许向第四设备发送通知消息的用户授权。According to the third aspect, or any implementation of the above third aspect, when the processor reads the computer-readable instructions from the memory, it also causes the electronic device to perform the following operations: the first device determines that it is not allowed to send data to the fourth device. In the case of a notification message, the second notification message corresponding to the first notification message is not sent to the fourth device; wherein the first application in the first device is not allowed to send the notification message to the fourth device, and/or the fourth device and The first device corresponds to a different account, and/or the first device does not obtain user authorization that is allowed to send the notification message to the fourth device.
根据第三方面,或者以上第三方面的任意一种实现方式,当处理器从存储器中读取计算机可读指令,还使得电子设备执行如下操作:第一设备接收第二设备发送的通知消息触发指示;其中,通知消息触发指示为第二设备检测到用户对第二设备显示的第二通知消息的第一操作后发送的指示。第一设备根据通知消息触发指示,向第二设备发送第二通知消息对应的第一应用的显示数据;其中,显示数据为第一应用处于前台运行状态或后台运行状态确定的显示数据,显示数据用于指示第二设备根据显示数据显示第二通知消息对应的第一应用的界面。According to the third aspect, or any implementation of the above third aspect, when the processor reads the computer-readable instructions from the memory, it also causes the electronic device to perform the following operations: the first device receives the notification message sent by the second device to trigger Instruction; wherein, the notification message triggering indication is an instruction sent after the second device detects the user's first operation on the second notification message displayed by the second device. The first device sends the display data of the first application corresponding to the second notification message to the second device according to the notification message triggering instruction; wherein the display data is the display data determined by whether the first application is in the foreground running state or the background running state. The display data Used to instruct the second device to display the interface of the first application corresponding to the second notification message according to the display data.
根据第三方面,或者以上第三方面的任意一种实现方式,第一设备根据通知消息触发指示,向第二设备发送第二通知消息对应的第一应用的显示数据,包括:第一设备根据通知消息触发指示,确定第一应用的启动状态。若确定通知消息触发指示对应的第一应用未启动,后台启动第一应用后,获取显示数据;或者,若确定通知消息触发指示对应的第一应用已启动,获取显示数据。第一设备向第二设备发送第二通知消息对应的第一应用的显示数据。According to the third aspect, or any implementation manner of the above third aspect, the first device sends the display data of the first application corresponding to the second notification message to the second device according to the notification message triggering instruction, including: the first device according to The notification message triggers an indication to determine the startup status of the first application. If it is determined that the first application corresponding to the notification message trigger indication has not been started, after starting the first application in the background, the display data is obtained; or, if it is determined that the first application corresponding to the notification message trigger indication has been started, the display data is obtained. The first device sends the display data of the first application corresponding to the second notification message to the second device.
根据第三方面,或者以上第三方面的任意一种实现方式,第一设备根据通知消息触发指示,向第二设备发送第二通知消息对应的第一应用的显示数据,包括:第一设备在确定第一应用允许第二设备显示第一应用的通知消息的详细内容的情况下,根据通知消息触发指示,向第二设备发送第二通知消息对应的第一应用的显示数据。According to the third aspect, or any implementation of the above third aspect, the first device sends the display data of the first application corresponding to the second notification message to the second device according to the notification message triggering instruction, including: the first device sends the display data of the first application corresponding to the second notification message to the second device. When it is determined that the first application allows the second device to display the detailed content of the notification message of the first application, the display data of the first application corresponding to the second notification message is sent to the second device according to the notification message triggering instruction.
根据第三方面,或者以上第三方面的任意一种实现方式,当处理器从存储器中读取计算机可读指令,还使得电子设备执行如下操作:第一设备显示第一界面。第一设 备在第一界面上接收用户对第一设备中的应用是否允许转发通知消息的设置操作,和/或,是否允许向第二设备发送通知消息的设置操作。According to the third aspect, or any implementation of the above third aspect, when the processor reads the computer-readable instructions from the memory, it also causes the electronic device to perform the following operations: the first device displays the first interface. First setting The device receives, on the first interface, the user's setting operation on whether the application in the first device is allowed to forward notification messages, and/or the setting operation on whether the application in the first device is allowed to send notification messages to the second device.
第三方面以及第三方面中任意一种实现方式所对应的技术效果,可参见上述第三方面及第三方面中任意一种实现方式所对应的技术效果,此处不再赘述。For the technical effects corresponding to the third aspect and any one of the implementation methods of the third aspect, please refer to the technical effects corresponding to the above-mentioned third aspect and any one of the implementation methods of the third aspect, which will not be described again here.
第四方面,本申请实施例提供一种电子设备。该电子设备包括:处理器、存储器和显示屏,存储器和显示屏与处理器耦合,存储器用于存储计算机程序代码,计算机程序代码包括计算机指令,当处理器从存储器中读取计算机指令,使得电子设备执行:第二设备接收第一设备发送的第二通知消息;其中,第二通知消息为第一设备根据第一设备中的第一应用的第一通知消息确定的通知消息,第二通知消息与第一通知消息相同,或第二通知消息的消息内容与第一通知消息的消息内容相关联。第二设备显示第二通知消息。In a fourth aspect, embodiments of the present application provide an electronic device. The electronic device includes: a processor, a memory and a display screen. The memory and the display screen are coupled to the processor. The memory is used to store computer program codes. The computer program codes include computer instructions. When the processor reads the computer instructions from the memory, the electronic device The device executes: the second device receives a second notification message sent by the first device; wherein the second notification message is a notification message determined by the first device according to the first notification message of the first application in the first device, and the second notification message The message content is the same as the first notification message, or the message content of the second notification message is associated with the message content of the first notification message. The second device displays a second notification message.
根据第四方面,第二设备显示第二通知消息,包括:第二设备在确定允许显示第一应用的通知消息的情况下,显示第二通知消息。According to a fourth aspect, the second device displays the second notification message, including: when the second device determines that display of the notification message of the first application is allowed, displaying the second notification message.
根据第四方面,或者以上第四方面的任意一种实现方式,第二设备在确定第二设备处于允许显示第一应用的通知消息的场景的情况下,显示第二通知消息。According to the fourth aspect, or any implementation of the above fourth aspect, the second device displays the second notification message when it is determined that the second device is in a scene that allows display of the notification message of the first application.
根据第四方面,或者以上第四方面的任意一种实现方式,当处理器从存储器中读取计算机可读指令,还使得电子设备执行如下操作:第二设备检测到用户对第二通知消息的第一操作后,在确定允许操作第二通知消息的情况下,向第一设备发送通知消息触发指示;通知消息触发指示用于请求获取第二通知消息对应的第一应用的显示数据,显示数据为第一应用处于前台运行状态或后台运行状态确定的显示数据。第二设备接收第一设备发送的显示数据。第二设备根据显示数据,显示第二通知消息对应的第一应用的界面。According to the fourth aspect, or any implementation of the above fourth aspect, when the processor reads the computer-readable instructions from the memory, it also causes the electronic device to perform the following operations: the second device detects the user's response to the second notification message. After the first operation, when it is determined that the operation of the second notification message is allowed, a notification message triggering indication is sent to the first device; the notification message triggering indication is used to request to obtain the display data of the first application corresponding to the second notification message, and the display data Display data determined when the first application is in a foreground running state or a background running state. The second device receives the display data sent by the first device. The second device displays the interface of the first application corresponding to the second notification message according to the display data.
根据第四方面,或者以上第四方面的任意一种实现方式,当处理器从存储器中读取计算机可读指令,还使得电子设备执行如下操作:第二设备显示第二界面。第二设备在第二界面上接收用户对第二设备允许显示通知消息的应用的设置操作,和/或,允许显示通知消息的场景的设置操作。According to the fourth aspect, or any implementation of the above fourth aspect, when the processor reads the computer-readable instructions from the memory, it also causes the electronic device to perform the following operations: the second device displays the second interface. The second device receives the user's setting operation on the second interface to allow the application of the second device to display notification messages, and/or the setting operation to allow the display of notification messages to a scene.
第四方面以及第四方面中任意一种实现方式所对应的技术效果,可参见上述第二方面及第二方面中任意一种实现方式所对应的技术效果,此处不再赘述。For the technical effects corresponding to the fourth aspect and any one of the implementation methods of the fourth aspect, please refer to the technical effects corresponding to the above-mentioned second aspect and any one of the implementation methods of the second aspect, which will not be described again here.
第五方面,本申请实施例提供一种消息管理系统。该系统包括第一设备和第二设备。其中,第一设备,用于接收第一应用的第一通知消息。第一设备,还用于在确定允许向第二设备发送通知消息的情况下,向第二设备发送第二通知消息,第二通知消息与第一通知消息相同,或第二通知消息的消息内容与第一通知消息的消息内容相关联。第二设备,用于接收第二通知消息。第二设备,还用于显示第二通知消息。In a fifth aspect, embodiments of the present application provide a message management system. The system includes a first device and a second device. Wherein, the first device is used to receive a first notification message of the first application. The first device is also configured to send a second notification message to the second device if it is determined that the notification message is allowed to be sent to the second device. The second notification message is the same as the first notification message, or the message content of the second notification message is Associated with the message content of the first notification message. The second device is used to receive the second notification message. The second device is also used to display the second notification message.
根据第五方面,第一设备,具体用于在确定第一应用允许向第二设备发送通知消息的情况下,向第二设备发送第二通知消息。According to the fifth aspect, the first device is specifically configured to send the second notification message to the second device when it is determined that the first application allows sending the notification message to the second device.
根据第五方面,或者以上第五方面的任意一种实现方式,第二设备,具体用于在确定允许显示第一应用的通知消息的情况下,显示第二通知消息。According to the fifth aspect, or any implementation of the fifth aspect above, the second device is specifically configured to display the second notification message when it is determined that display of the notification message of the first application is allowed.
根据第五方面,或者以上第五方面的任意一种实现方式,第二设备,具体用于在确定第二设备处于允许显示第一应用的通知消息的场景的情况下,显示第二通知消息。 According to the fifth aspect, or any implementation of the fifth aspect above, the second device is specifically configured to display the second notification message when it is determined that the second device is in a scenario that allows display of the notification message of the first application.
根据第五方面,或者以上第五方面的任意一种实现方式,第一设备,还用于在确定允许向第二设备发送通知消息的情况下,向第二设备发送第二通知消息,包括:第一设备,在确定第一设备和第二设备对应于相同的账户;或者,在确定第二设备获得用户授权的情况下,向第二设备发送第二通知消息。According to the fifth aspect, or any implementation of the fifth aspect above, the first device is further configured to send a second notification message to the second device when it is determined that sending the notification message to the second device is allowed, including: The first device, after determining that the first device and the second device correspond to the same account; or, after determining that the second device has obtained user authorization, sends a second notification message to the second device.
根据第五方面,或者以上第五方面的任意一种实现方式,系统还包括第三设备。第一设备,还用于接收第二应用的第三通知消息。第一设备,还用于在确定允许向第二设备和第三设备发送第二应用的通知消息的情况下,确定第三设备显示第二应用的界面后,向第三设备发送第三通知消息对应的第四通知消息;第四通知消息与第三通知消息相同,或第四通知消息的消息内容与第三通知消息的消息内容相关联。According to the fifth aspect, or any implementation of the fifth aspect above, the system further includes a third device. The first device is also configured to receive a third notification message from the second application. The first device is also configured to send a third notification message to the third device after determining that the third device displays the interface of the second application when it is determined that the notification message of the second application is allowed to be sent to the second device and the third device. The corresponding fourth notification message; the fourth notification message is the same as the third notification message, or the message content of the fourth notification message is associated with the message content of the third notification message.
根据第五方面,或者以上第五方面的任意一种实现方式,系统还包括第四设备。第一设备,还用于在确定不允许向第四设备发送通知消息的情况下,不向第四设备发送第一通知消息对应的第二通知消息;其中,第一设备中的第一应用不允许向第四设备发送通知消息,和/或第四设备与第一设备对应于不同的账户,和/或第一设备未获得允许向第四设备发送通知消息的用户授权。According to the fifth aspect, or any implementation of the fifth aspect above, the system further includes a fourth device. The first device is also configured to not send the second notification message corresponding to the first notification message to the fourth device when it is determined that the notification message is not allowed to be sent to the fourth device; wherein the first application in the first device does not The notification message is allowed to be sent to the fourth device, and/or the fourth device and the first device correspond to different accounts, and/or the first device does not obtain user authorization that allows the notification message to be sent to the fourth device.
根据第五方面,或者以上第五方面的任意一种实现方式,第二设备,还用于检测用户对第二通知消息的第一操作。第二设备,还用于在确定允许操作第二通知消息的情况下,向第一设备发送通知消息触发指示。第一设备,还用于接收通知消息触发指示。第一设备,还用于根据通知消息触发指示,向第二设备发送第二通知消息对应的第一应用的显示数据;显示数据为第一应用处于前台运行状态或后台运行状态确定的显示数据。第二设备,还用于接收显示数据。第二设备,还用于根据显示数据,显示第二通知消息对应的第一应用的界面。According to the fifth aspect, or any implementation of the above fifth aspect, the second device is further configured to detect the user's first operation on the second notification message. The second device is further configured to send a notification message triggering indication to the first device when it is determined that operation of the second notification message is allowed. The first device is also used to receive notification message trigger instructions. The first device is further configured to send display data of the first application corresponding to the second notification message to the second device according to the notification message triggering instruction; the display data is display data determined by whether the first application is in a foreground running state or a background running state. The second device is also used to receive display data. The second device is also configured to display the interface of the first application corresponding to the second notification message according to the display data.
第五方面以及第五方面中任意一种实现方式所对应的技术效果,可参见上述第一方面及第一方面中任意一种实现方式所对应的技术效果,或者可参见上述第二方面及第二方面中任意一种实现方式所对应的技术效果,此处不再赘述。For the technical effects corresponding to the fifth aspect and any one of the implementation methods of the fifth aspect, please refer to the technical effects corresponding to the above-mentioned first aspect and any one of the implementation methods of the first aspect, or for the technical effects corresponding to the above-mentioned second aspect and any one of the implementation methods. The technical effects corresponding to either implementation method in the two aspects will not be described again here.
第六方面,本申请实施例提供一种电子设备,该电子设备具有实现如上述第一方面及其中任一种可能的实现方式中的消息管理方法的功能。该功能可以通过硬件实现,也可以通过硬件执行相应地软件实现。该硬件或软件包括一个或多个与上述功能相对应的模块。In a sixth aspect, embodiments of the present application provide an electronic device that has the function of implementing the message management method in the above first aspect and any possible implementation manner thereof. This function can be implemented by hardware, or can be implemented by hardware and corresponding software. The hardware or software includes one or more modules corresponding to the above functions.
第六方面以及第六方面中任意一种实现方式所对应的技术效果,可参见上述第一方面及第一方面中任意一种实现方式所对应的技术效果,此处不再赘述。For the technical effects corresponding to the sixth aspect and any one of the implementation methods of the sixth aspect, please refer to the technical effects corresponding to the above-mentioned first aspect and any one of the implementation methods of the first aspect, which will not be described again here.
第七方面,本申请实施例提供一种电子设备,该电子设备具有实现如上述第一方面及其中任一种可能的实现方式中的消息管理方法的功能。该功能可以通过硬件实现,也可以通过硬件执行相应地软件实现。该硬件或软件包括一个或多个与上述功能相对应的模块。In a seventh aspect, embodiments of the present application provide an electronic device that has the function of implementing the message management method in the above first aspect and any possible implementation manner thereof. This function can be implemented by hardware, or can be implemented by hardware and corresponding software. The hardware or software includes one or more modules corresponding to the above functions.
第七方面以及第七方面中任意一种实现方式所对应的技术效果,可参见上述第二方面及第二方面中任意一种实现方式所对应的技术效果,此处不再赘述。For the technical effects corresponding to the seventh aspect and any one of the implementation methods of the seventh aspect, please refer to the technical effects corresponding to the above-mentioned second aspect and any one of the implementation methods of the second aspect, which will not be described again here.
第八方面,提供一种计算机可读存储介质。计算机可读存储介质存储有计算机程序(也可称为指令或代码),当该计算机程序被电子设备执行时,使得电子设备执行第一方面或第一方面中任意一种实施方式的方法;或者,使得电子设备执行第二方面 或第二方面中任意一种实施方式的方法。In an eighth aspect, a computer-readable storage medium is provided. The computer-readable storage medium stores a computer program (which may also be referred to as instructions or codes). When the computer program is executed by an electronic device, it causes the electronic device to perform the method of the first aspect or any one of the embodiments of the first aspect; or , causing the electronic device to perform the second aspect Or the method of any embodiment of the second aspect.
第八方面以及第八方面中任意一种实现方式所对应的技术效果,可参见上述第一方面及第一方面中任意一种实现方式所对应的技术效果,或者可参见上述第二方面及第二方面中任意一种实现方式所对应的技术效果,此处不再赘述。For the technical effects corresponding to the eighth aspect and any one of the implementation methods of the eighth aspect, please refer to the technical effects corresponding to the above-mentioned first aspect and any one of the implementation methods of the first aspect, or for the technical effects corresponding to the above-mentioned second aspect and any one of the implementation methods. The technical effects corresponding to either implementation method in the two aspects will not be described again here.
第九方面,本申请实施例提供一种计算机程序产品,当计算机程序产品在电子设备上运行时,使得电子设备执行第一方面或第一方面中任意一种实施方式的方法;或者,使得电子设备执行第二方面或第二方面中任意一种实施方式的方法。In a ninth aspect, embodiments of the present application provide a computer program product. When the computer program product is run on an electronic device, it causes the electronic device to execute the method of the first aspect or any one of the embodiments of the first aspect; or, causes the electronic device to execute The device performs the second aspect or the method of any one of the implementation modes of the second aspect.
第九方面以及第九方面中任意一种实现方式所对应的技术效果,可参见上述第一方面及第一方面中任意一种实现方式所对应的技术效果,或者可参见上述第二方面及第二方面中任意一种实现方式所对应的技术效果,此处不再赘述。For the technical effects corresponding to the ninth aspect and any one of the implementation methods of the ninth aspect, please refer to the technical effects corresponding to the above-mentioned first aspect and any one of the implementation methods of the first aspect, or for the technical effects corresponding to the above-mentioned second aspect and any one of the implementation methods. The technical effects corresponding to either implementation method in the two aspects will not be described again here.
第十方面,本申请实施例提供一种电路系统,电路系统包括处理电路,处理电路被配置为执行第一方面或第一方面中任意一种实施方式的方法;或者,处理电路被配置为执行第二方面或第二方面中任意一种实施方式的方法。In a tenth aspect, embodiments of the present application provide a circuit system. The circuit system includes a processing circuit. The processing circuit is configured to execute the method of the first aspect or any one of the implementation modes of the first aspect; or, the processing circuit is configured to execute The method of the second aspect or any one of the second aspects.
第十方面以及第十方面中任意一种实现方式所对应的技术效果,可参见上述第一方面及第一方面中任意一种实现方式所对应的技术效果,或者可参见上述第二方面及第二方面中任意一种实现方式所对应的技术效果,此处不再赘述。For the technical effects corresponding to the tenth aspect and any one of the implementation methods of the tenth aspect, please refer to the technical effects corresponding to the above-mentioned first aspect and any one of the implementation methods of the first aspect, or you can refer to the above-mentioned second aspect and the third aspect. The technical effects corresponding to either implementation method in the two aspects will not be described again here.
第十一方面,本申请实施例提供一种芯片系统,包括至少一个处理器和至少一个接口电路,至少一个接口电路用于执行收发功能,并将指令发送给至少一个处理器,当至少一个处理器执行指令时,至少一个处理器执行第一方面或第一方面中任意一种实施方式的方法;或者,至少一个处理器执行第二方面或第二方面中任意一种实施方式的方法。In an eleventh aspect, embodiments of the present application provide a chip system, including at least one processor and at least one interface circuit. The at least one interface circuit is used to perform transceiver functions and send instructions to at least one processor. When at least one processes When the processor executes the instruction, at least one processor executes the first aspect or the method of any one of the implementations of the first aspect; or, at least one processor executes the second aspect or the method of any one of the implementations of the second aspect.
第十一方面以及第十一方面中任意一种实现方式所对应的技术效果,可参见上述第一方面及第一方面中任意一种实现方式所对应的技术效果,或者可参见上述第二方面及第二方面中任意一种实现方式所对应的技术效果,此处不再赘述。For the technical effects corresponding to the eleventh aspect and any one of the implementation methods of the eleventh aspect, please refer to the technical effects corresponding to the above-mentioned first aspect and any one of the implementation methods of the first aspect, or you can refer to the above-mentioned second aspect. And the technical effects corresponding to any implementation method in the second aspect will not be described again here.
附图说明Description of drawings
图1为本申请实施例提供的投屏场景示意图一;Figure 1 is a schematic diagram of a screen projection scene provided by an embodiment of the present application;
图2为本申请实施例提供的投屏场景示意图二;Figure 2 is a schematic diagram 2 of the screen projection scene provided by the embodiment of this application;
图3为本申请实施例提供的一种消息管理方法应用的通信系统的示意图;Figure 3 is a schematic diagram of a communication system applied to a message management method provided by an embodiment of the present application;
图4为本申请实施例提供的源端设备或接收端设备的硬件结构示意图;Figure 4 is a schematic diagram of the hardware structure of the source device or the receiving device provided by the embodiment of the present application;
图5为本申请实施例提供的消息管理方法流程图示意图一;Figure 5 is a schematic flow chart of the message management method provided by the embodiment of the present application;
图6为本申请实施例提供的模块交互示意图;Figure 6 is a schematic diagram of module interaction provided by the embodiment of this application;
图7为本申请实施例提供的消息管理方法应用场景示意图一;Figure 7 is a schematic diagram of the application scenario of the message management method provided by the embodiment of the present application;
图8为本申请实施例提供的消息管理方法流程图示意图二;Figure 8 is a schematic flowchart 2 of the message management method provided by the embodiment of the present application;
图9为本申请实施例提供的消息管理方法应用场景示意图二;Figure 9 is a schematic diagram 2 of the application scenario of the message management method provided by the embodiment of the present application;
图10为本申请实施例提供的消息管理方法中通知消息控制场景示意图;Figure 10 is a schematic diagram of a notification message control scenario in the message management method provided by the embodiment of the present application;
图11为本申请实施例提供的消息管理方法流程图示意图三;Figure 11 is a schematic flowchart three of the message management method provided by the embodiment of the present application;
图12为本申请实施例提供的源端设备的结构示意图;Figure 12 is a schematic structural diagram of a source device provided by an embodiment of the present application;
图13为本申请实施例提供的接收端设备的结构示意图。Figure 13 is a schematic structural diagram of a receiving end device provided by an embodiment of the present application.
具体实施方式 Detailed ways
下面结合本申请实施例中的附图,对本申请实施例中的技术方案进行描述。其中,在本申请实施例的描述中,以下实施例中所使用的术语只是为了描述特定实施例的目的,而并非旨在作为对本申请的限制。如在本申请的说明书和所附权利要求书中所使用的那样,单数表达形式“一个”、“一种”、“”、“上述”、“该”和“这一”旨在包括例如“一个或多个”这种表达形式,除非其上下文中明确地有相反指示。还应当理解,在本申请以下各实施例中,“至少一个”、“一个或多个”是指一个或两个以上(包含两个)。The technical solutions in the embodiments of the present application will be described below with reference to the accompanying drawings in the embodiments of the present application. In the description of the embodiments of the present application, the terms used in the following embodiments are only for the purpose of describing specific embodiments and are not intended to limit the present application. As used in the specification and appended claims of this application, the singular expressions "a," "an," "," "the above," "the" and "the" are intended to include, for example, " "one or more" unless the context clearly indicates otherwise. It should also be understood that in the following embodiments of this application, "at least one" and "one or more" refer to one or more than two (including two).
在本说明书中描述的参考“一个实施例”或“一些实施例”等意味着在本申请的一个或多个实施例中包括结合该实施例描述的特定特征、结构或特点。由此,在本说明书中的不同之处出现的语句“在一个实施例中”、“在一些实施例中”、“在其他一些实施例中”、“在另外一些实施例中”等不是必然都参考相同的实施例,而是意味着“一个或多个但不是所有的实施例”,除非是以其他方式另外特别强调。术语“包括”、“包含”、“具有”及它们的变形都意味着“包括但不限于”,除非是以其他方式另外特别强调。术语“连接”包括直接连接和间接连接,除非另外说明。“第一”、“第二”仅用于描述目的,而不能理解为指示或暗示相对重要性或者隐含指明所指示的技术特征的数量。Reference in this specification to "one embodiment" or "some embodiments" or the like means that a particular feature, structure or characteristic described in connection with the embodiment is included in one or more embodiments of the application. Therefore, the phrases "in one embodiment", "in some embodiments", "in other embodiments", "in other embodiments", etc. appearing in different places in this specification are not necessarily References are made to the same embodiment, but rather to "one or more but not all embodiments" unless specifically stated otherwise. The terms “including,” “includes,” “having,” and variations thereof all mean “including but not limited to,” unless otherwise specifically emphasized. The term "connected" includes both direct and indirect connections unless otherwise stated. “First” and “second” are used for descriptive purposes only and cannot be understood as indicating or implying relative importance or implicitly indicating the quantity of indicated technical features.
在本申请实施例中,“示例性地”或者“例如”等词用于表示作例子、例证或说明。本申请实施例中被描述为“示例性地”或者“例如”的任何实施例或设计方案不应被解释为比其它实施例或设计方案更优选或更具优势。确切而言,使用“示例性地”或者“例如”等词旨在以具体方式呈现相关概念。In the embodiments of this application, words such as "exemplarily" or "for example" are used to represent examples, illustrations or explanations. Any embodiment or design described as "exemplary" or "such as" in the embodiments of the present application is not to be construed as being preferred or advantageous over other embodiments or designs. Rather, the use of the words "exemplarily" or "for example" is intended to present the relevant concepts in a concrete manner.
在一些场景中,随着终端技术的发展,电子设备形态越来越丰富,如包括手机、笔记本电脑、大屏设备等多种形态。用户在日常生活或办公过程中,可能会需要使用不同形态的电子设备,通过实现多个电子设备之间的协同工作,以满足用户对不同电子设备的功能使用需求。In some scenarios, with the development of terminal technology, electronic equipment forms are becoming more and more diverse, including mobile phones, laptops, large-screen devices and other forms. Users may need to use different forms of electronic devices in daily life or office work. By realizing collaborative work between multiple electronic devices, users can meet the functional needs of different electronic devices.
在一些实施例中,可通过建立多设备之间的多屏协同连接,以满足用户多设备功能的使用需求。比如,不同电子设备中安装多屏协同应用,之后可通过多屏协同应用建立不同电子设备之间的多屏协同连接。其中,建立多屏协同连接的各个电子设备中,源端设备可将显示内容投屏到接收端设备显示,用户可在接收端设备查看源端设备的投屏内容。其中,投屏例如包括推送投屏和镜像投屏。In some embodiments, multi-screen collaborative connections between multiple devices can be established to meet the user's needs for using multiple device functions. For example, multi-screen collaborative applications are installed in different electronic devices, and then multi-screen collaborative connections between different electronic devices can be established through the multi-screen collaborative applications. Among the various electronic devices that establish a multi-screen collaborative connection, the source device can project the display content to the receiving device for display, and the user can view the projected content of the source device on the receiving device. Among them, screen casting includes, for example, push screen casting and mirror screen casting.
可选的,推送投屏例如包括将源端设备的多媒体资源投放至接收端设备上进行播放,多媒体资源包括音、视频资源。比如,手机将视频的资源地址发送到大屏设备,大屏设备根据资源地址可实现播放相应的视频。并且在投屏过程中,不影响用户对手机的使用。Optionally, push screencasting includes, for example, putting multimedia resources of the source device onto the receiving device for playback. The multimedia resources include audio and video resources. For example, the mobile phone sends the resource address of the video to the large-screen device, and the large-screen device can play the corresponding video based on the resource address. And during the screencasting process, it does not affect the user's use of the mobile phone.
示例性的,如图1所示,源端设备11(如为手机)与接收端设备12(如为大屏设备)建立多屏协同连接,源端设备11将视频资源投放到接收端设备12上进行播放。如图1所示,在接收端设备12视频播放过程中,不会影响源端设备11的使用,如源端设备11显示桌面。但是,推送投屏通常应用于多媒体资源投屏,在很多场景下不适用于其他投屏内容。比如,如图1所示,源端设备11显示通知弹窗101,提示用户源端设备11接收到新消息,在此过程中,源端设备11无法将新消息推送到接收端设备12。并且,在推送投屏过程中,用户一般比较关注接收端设备12的显示内容,那么存在源端设备11新消息遗漏的风险,影响用户使用体验。 Exemplarily, as shown in Figure 1, the source device 11 (such as a mobile phone) and the sink device 12 (such as a large screen device) establish a multi-screen collaborative connection, and the source device 11 puts video resources to the sink device 12 to play on. As shown in Figure 1, during the video playback process of the receiving device 12, the use of the source device 11 will not be affected, for example, the source device 11 displays the desktop. However, push screencasting is usually used for multimedia resource screencasting and is not suitable for other screencasting content in many scenarios. For example, as shown in Figure 1, the source device 11 displays a notification pop-up window 101, prompting the user that the source device 11 has received a new message. During this process, the source device 11 cannot push the new message to the receiving device 12. Moreover, during the push screencasting process, users generally pay more attention to the display content of the receiving device 12, so there is a risk of missing new messages from the source device 11, affecting the user experience.
可选的,镜像投屏例如包括将源端设备显示屏的显示内容投放到接收端设备显示屏进行显示,即将源端设备整个显示屏镜像显示在接收端设备上。比如,手机将显示屏显示内容发送至笔记本电脑,笔记本电脑将接收到的显示内容显示在投屏窗口中。在此过程中,笔记本电脑投屏窗口中的显示内容,随着手机显示屏显示内容的变化而变化。Optionally, mirroring screen projection includes, for example, projecting the display content of the source device's display screen to the sink device's display screen for display, that is, mirroring the entire display screen of the source device on the sink device. For example, the mobile phone sends the display content to the laptop, and the laptop displays the received display content in the screen projection window. During this process, the display content in the laptop screen projection window changes as the display content on the mobile phone display changes.
示例性的,如图2中(a)所示,源端设备21(如为手机)与接收端设备22(如为笔记本电脑)建立多屏协同连接,源端设备21将显示屏显示内容投放到接收端设备22的投屏窗口201中进行显示。如图2中(a)所示,在源端设备21显示桌面的过程中,接收端设备22的投屏窗口201中镜像显示源端设备21的桌面显示内容。如源端设备21显示通知弹窗202,那么相应的接收端设备22的投屏窗口201中也会显示相应内容的通知弹窗203,以提示用户源端设备21接收到新消息。Illustratively, as shown in (a) of Figure 2, the source device 21 (such as a mobile phone) and the receiving device 22 (such as a laptop) establish a multi-screen collaborative connection, and the source device 21 puts the content displayed on the display screen. to the screen projection window 201 of the receiving end device 22 for display. As shown in (a) of FIG. 2 , during the process of the source device 21 displaying the desktop, the desktop display content of the source device 21 is mirrored in the screen projection window 201 of the receiving device 22 . If the source device 21 displays a notification pop-up window 202, a notification pop-up window 203 with corresponding content will also be displayed in the projection window 201 of the corresponding receiving device 22 to prompt the user that the source device 21 has received a new message.
但是,在该过程中,由于源端设备将显示内容镜像显示在接收端设备的投屏窗口中,那么如推送消息涉及用户隐私,接收端设备(比如接收端设备为公共设备)显示该推送消息,会导致用户隐私泄露。However, during this process, since the source device mirrors the display content in the screen projection window of the receiving device, if the push message involves user privacy, the receiving device (for example, the receiving device is a public device) displays the push message. , which will lead to the leakage of user privacy.
进一步的,如图2中(a)所示,接收端设备22检测到用户点击通知弹窗203的操作后,可确定用户指示打开该通知消息,那么接收端设备22可向源端设备21发送消息详细内容显示请求。相应的,如图2中(b)所示,源端设备21根据消息详细内容显示请求启动该通知消息对应的应用,并显示通知消息界面。那么,接收端设备22的投屏窗口201中也会镜像显示源端设备21该通知消息界面,从而实现用户在接收端设备22侧反向操作通知消息,以查看通知消息的详细内容。Further, as shown in (a) of Figure 2, after the receiving device 22 detects the user's click on the notification pop-up window 203, it can determine that the user has instructed to open the notification message, and then the receiving device 22 can send a message to the source device 21. Message details display request. Correspondingly, as shown in (b) of FIG. 2 , the source device 21 starts the application corresponding to the notification message according to the message details display request, and displays the notification message interface. Then, the notification message interface of the source device 21 will also be mirrored in the projection window 201 of the receiving device 22, thereby enabling the user to reversely operate the notification message on the receiving device 22 side to view the details of the notification message.
但是可以看出,在反向操作通知消息的过程中,源端设备需要前台打开对应的应用,再投屏显示至接收端设备的投屏窗口中进行显示。不支持源端设备黑屏或后台启动应用,场景局限性较大。However, it can be seen that in the process of reverse operation of the notification message, the source device needs to open the corresponding application in the foreground, and then cast the screen to the screen projection window of the receiving device for display. It does not support black screen on the source device or starting applications in the background, and the scenarios are very limited.
此外,在如图2中(a)所示场景中,接收端设备22需在前台显示投屏窗口201才可实现显示源端设备21的显示内容。如果投屏窗口201被切换至后台或者关闭,接收端设备22无法显示源端设备21接收到的推送消息,也会导致新消息的遗漏。In addition, in the scenario shown in (a) of FIG. 2 , the receiving device 22 needs to display the screen projection window 201 in the foreground in order to display the display content of the source device 21 . If the screen casting window 201 is switched to the background or closed, the receiving device 22 cannot display the push messages received by the source device 21 , which may also lead to the omission of new messages.
对此,部分电子设备配置有消息聚合页面。接收端设备在确定投屏窗口在后台的情况下,可在消息聚合页面中显示获取到的推送消息,从而避免投送消息接收失败。但是,在这种场景中,如用户需要查看推送详细的完整内容,也需要通过接收端设备指示源端设备前台启动推送消息对应的应用,再通过镜像投屏的方式,实现在接收端设备的投屏窗口中显示推送消息对应的应用界面。同样存在上述用户隐私泄露和场景局限性较大的问题。In this regard, some electronic devices are configured with message aggregation pages. When the receiving device determines that the screen casting window is in the background, it can display the obtained push message on the message aggregation page, thereby avoiding failure to receive the delivered message. However, in this scenario, if the user needs to view the detailed and complete content of the push, he or she also needs to instruct the source device through the receiving device to launch the application corresponding to the push message in the foreground, and then use mirroring to realize the push message on the receiving device. The application interface corresponding to the push message is displayed in the screen casting window. There are also the above-mentioned problems of user privacy leakage and scene limitations.
在另一些实施例中,源端设备(如手机)在接收到通知消息(如新邮件通知)后,可检测周围环境中是否存在可用于提示源端设备生成通知消息的提示设备(如用户佩戴的可穿戴设备),以及可用于显示通知消息的接续设备(如大屏设备)。源端设备在确定存在这两种设备后,可向提示设备发送指示,用于指示提示设备显示提示消息。该提示信息用于提示用户源端设备接收到通知消息,以及提示用户是否通过接续设备查看该提示消息。响应于用户在提示设备上的确定操作,提示设备可向相应的接续设备发送指示信息。相应的,接续设备根据指示信息,拉起通知消息对应的服务或应用, 从而用户可在接续设备侧查看通知消息。这样,通过多设备协同工作,在源端设备不在用户身边的情况下,也可通过用户附近的提示设备提示用户通过具有通知消息处理功能的接续设备处理该通知消息,从而避免源端设备的通知消息遗漏。In other embodiments, after receiving a notification message (such as a new email notification), the source device (such as a mobile phone) can detect whether there is a prompt device (such as a user wearing a mobile phone) in the surrounding environment that can be used to prompt the source device to generate a notification message. wearable devices), and connected devices (such as large-screen devices) that can be used to display notification messages. After determining that these two devices exist, the source device can send an instruction to the prompt device to instruct the prompt device to display a prompt message. The prompt information is used to prompt the user that the source device has received the notification message, and to prompt the user whether to view the prompt message through the connecting device. In response to the user's determination operation on the prompting device, the prompting device may send indication information to the corresponding connecting device. Correspondingly, the connecting device launches the service or application corresponding to the notification message according to the instruction information. Therefore, the user can view the notification message on the connected device side. In this way, through multi-device collaborative work, when the source device is not around the user, the prompt device near the user can also prompt the user to process the notification message through a connecting device with a notification message processing function, thereby avoiding notifications from the source device. Message missing.
但是,在该过程中,同样存在泄露用户隐私的风险。并且,接续设备需要支持与源端设备中通知消息对应的相同的服务或应用,这就要求开发者在开发过程中,开发适配于不同形态的电子设备的相同的服务或应用,增大开发难度,影响方案的通用性。However, in this process, there is also the risk of leaking user privacy. Moreover, the connecting device needs to support the same service or application corresponding to the notification message in the source device. This requires developers to develop the same service or application adapted to different forms of electronic devices during the development process, which increases the development time. Difficulty affects the versatility of the solution.
由此,本申请实施例提供一种消息管理方法,通过消息管理策略,接收端设备可显示用户允许的源端设备推送消息,保护用户隐私。并且,用户在接收端设备可反向操作推送消息,而不会影响源端设备运行其他功能,提升用户的使用体验。Therefore, embodiments of the present application provide a message management method. Through the message management policy, the receiving device can display push messages from the source device allowed by the user to protect user privacy. In addition, users can push messages in reverse on the receiving device without affecting other functions of the source device, improving the user experience.
图3为本申请实施例提供的消息管理方法应用的通信系统的示意图。如图3所示,该通信系统包括源端设备100和接收端设备200。可选的,源端设备100或接收端设备200的数量为一个或多个。比如,如图3所示,源端设备100包括源端设备1和源端设备2,接收端设备200包括接收端设备1、接收端设备2、以及接收端设备3。Figure 3 is a schematic diagram of a communication system in which the message management method provided by the embodiment of the present application is applied. As shown in Figure 3, the communication system includes a source device 100 and a sink device 200. Optionally, the number of source devices 100 or sink devices 200 is one or more. For example, as shown in FIG. 3 , the source device 100 includes source device 1 and source device 2 , and the sink device 200 includes sink device 1 , sink device 2 , and sink device 3 .
可选的,源端设备100或接收端设备200例如可以为手机、平板电脑、大屏设备、车机、笔记本电脑、超级移动个人计算机(ultra-mobile personal computer,UMPC)、上网本、个人数字助理(personal digital assistant,PDA)、可穿戴设备、人工智能(artificial intelligence,AI)设备等具有投屏功能的终端设备,源端设备100或接收端设备200安装的操作系统包括但不限于或者其它操作系统。本申请实施例对源端设备100或接收端设备200的具体类型、所安装的操作系统均不作限制。Optionally, the source device 100 or the sink device 200 may be, for example, a mobile phone, a tablet computer, a large-screen device, a car machine, a notebook computer, an ultra-mobile personal computer (UMPC), a netbook, or a personal digital assistant. (personal digital assistant, PDA), wearable devices, artificial intelligence (AI) devices and other terminal devices with screen projection function. The operating systems installed on the source device 100 or the receiving device 200 include but are not limited to or other operating systems. The embodiment of the present application does not limit the specific type of the source device 100 or the sink device 200 or the operating system installed.
在一些实施例中,源端设备100和接收端设备200建立有无线通信连接。其中,建立无线通信连接的无线通信技术包括但不限于以下的至少一种:蓝牙(bluetooth,BT)(例如,传统蓝牙或者低功耗(bluetooth low energy,BLE)蓝牙),无线局域网(wireless local area networks,WLAN)(如无线保真(wireless fidelity,Wi-Fi)网络),近距离无线通信(near field communication,NFC),紫蜂(Zigbee),调频(frequency modulation,FM),红外(infrared,IR),超宽带(ultra wideband,UWB)等。In some embodiments, the source device 100 and the sink device 200 establish a wireless communication connection. Among them, the wireless communication technology for establishing a wireless communication connection includes but is not limited to at least one of the following: Bluetooth (bluetooth, BT) (for example, traditional Bluetooth or low-power (bluetooth low energy, BLE) Bluetooth), wireless local area network (wireless local area network) area networks, WLAN) (such as wireless fidelity (Wi-Fi) network), near field communication (NFC), Zigbee, frequency modulation (FM), infrared , IR), ultra wideband (UWB), etc.
可选的,源端设备100和接收端设备200支持靠近发现功能。示例性的,源端设备100靠近接收端设备200后,源端设备100和接收端设备200能够互相发现对方,之后建立诸如Wi-Fi端到端(peer to peer,P2P)连接,蓝牙连接等无线通信连接。Optionally, the source device 100 and the sink device 200 support the proximity discovery function. For example, after the source device 100 is close to the sink device 200, the source device 100 and the sink device 200 can discover each other, and then establish a Wi-Fi peer-to-peer (P2P) connection, a Bluetooth connection, etc. Wireless communication connection.
可选的,源端设备100和接收端设备200通过局域网,建立无线通信连接。比如,源端设备100和接收端设备200都连接至同一路由器,可互相发现,建立无线通信连接。Optionally, the source device 100 and the sink device 200 establish a wireless communication connection through a local area network. For example, the source device 100 and the sink device 200 are both connected to the same router and can discover each other and establish a wireless communication connection.
可选的,源端设备100和接收端设备200也可以通过局域网中的第三方设备建立通信连接,第三方设备例如是路由器、网关、智能设备控制器、服务器、无线访问接入点(access point,AP)设备等。Optionally, the source device 100 and the sink device 200 can also establish a communication connection through a third-party device in the local area network. The third-party device is, for example, a router, a gateway, an intelligent device controller, a server, or a wireless access point. , AP) equipment, etc.
可选的,源端设备100和接收端设备200也可以通过分布式软总线实现通信。需要说明的是,分布式软总线的相关内容可参考现有技术,本申请实施例对此不再赘述。Optionally, the source device 100 and the sink device 200 can also communicate through a distributed soft bus. It should be noted that the relevant content of the distributed soft bus can be referred to the existing technology, which will not be described again in the embodiments of this application.
示例性的,图4示出了源端设备100或接收端设备200的一种结构示意图。For example, FIG. 4 shows a schematic structural diagram of the source device 100 or the sink device 200.
源端设备100或接收端设备200可以包括处理器110,外部存储器接口120,内部 存储器121,通用串行总线(universal serial bus,USB)接口130,充电管理模块140,电源管理模块141,电池142,天线1,天线2,移动通信模块150,无线通信模块160,音频模块170,传感器模块180,按键190,马达191,指示器192,摄像头193,显示屏194,以及用户标识模块(subscriber identification module,SIM)卡接口195等。The source device 100 or the sink device 200 may include a processor 110, an external memory interface 120, an internal Memory 121, universal serial bus (USB) interface 130, charging management module 140, power management module 141, battery 142, antenna 1, antenna 2, mobile communication module 150, wireless communication module 160, audio module 170, Sensor module 180, button 190, motor 191, indicator 192, camera 193, display screen 194, and subscriber identification module (subscriber identification module, SIM) card interface 195, etc.
可以理解的是,本申请实施例示意的结构并不构成对源端设备100或接收端设备200的具体限定。在本申请另一些实施例中,源端设备100或接收端设备200可以包括比图示更多或更少的部件,或者组合某些部件,或者拆分某些部件,或者不同的部件布置。图示的部件可以以硬件,软件或软件和硬件的组合实现。It can be understood that the structure illustrated in the embodiment of the present application does not constitute a specific limitation on the source device 100 or the sink device 200. In other embodiments of the present application, the source device 100 or the sink device 200 may include more or less components than shown in the figures, or combine some components, or split some components, or arrange different components. The components illustrated may be implemented in hardware, software, or a combination of software and hardware.
处理器110可以包括一个或多个处理单元,例如:处理器110可以包括应用处理器(application processor,AP),调制解调处理器,图形处理器(graphics processing unit,GPU),图像信号处理器(image signal processor,ISP),控制器,视频编解码器,数字信号处理器(digital signal processor,DSP),基带处理器,和/或神经网络处理器(neural-network processing unit,NPU)等。其中,不同的处理单元可以是独立的器件,也可以集成在一个或多个处理器中。The processor 110 may include one or more processing units. For example, the processor 110 may include an application processor (application processor, AP), a modem processor, a graphics processing unit (GPU), and an image signal processor. (image signal processor, ISP), controller, video codec, digital signal processor (digital signal processor, DSP), baseband processor, and/or neural network processor (neural-network processing unit, NPU), etc. Among them, different processing units can be independent devices or integrated in one or more processors.
控制器可以根据指令操作码和时序信号,产生操作控制信号,完成取指令和执行指令的控制。The controller can generate operation control signals based on the instruction operation code and timing signals to complete the control of fetching and executing instructions.
处理器110中还可以设置存储器,用于存储指令和数据。在一些实施例中,处理器110中的存储器为高速缓冲存储器。该存储器可以保存处理器110刚用过或循环使用的指令或数据。如果处理器110需要再次使用该指令或数据,可从存储器中直接调用。避免了重复存取,减少了处理器110的等待时间,因而提高了系统的效率。The processor 110 may also be provided with a memory for storing instructions and data. In some embodiments, the memory in processor 110 is cache memory. This memory may hold instructions or data that have been recently used or recycled by processor 110 . If the processor 110 needs to use the instructions or data again, it can be called directly from the memory. Repeated access is avoided and the waiting time of the processor 110 is reduced, thus improving the efficiency of the system.
在一些实施例中,处理器110可以包括一个或多个接口。接口可以包括集成电路(inter-integrated circuit,I2C)接口,集成电路内置音频(inter-integrated circuit sound,I2S)接口,脉冲编码调制(pulse code modulation,PCM)接口,通用异步收发传输器(universal asynchronous receiver/transmitter,UART)接口,移动产业处理器接口(mobile industry processor interface,MIPI),通用输入输出(general-purpose input/output,GPIO)接口,用户标识模块(subscriber identity module,SIM)接口,和/或通用串行总线(universal serial bus,USB)接口等。In some embodiments, processor 110 may include one or more interfaces. Interfaces may include integrated circuit (inter-integrated circuit, I2C) interface, integrated circuit built-in audio (inter-integrated circuit sound, I2S) interface, pulse code modulation (pulse code modulation, PCM) interface, universal asynchronous receiver and transmitter (universal asynchronous receiver/transmitter (UART) interface, mobile industry processor interface (MIPI), general-purpose input/output (GPIO) interface, subscriber identity module (SIM) interface, and /or universal serial bus (USB) interface, etc.
I2C接口是一种双向同步串行总线,包括一根串行数据线(serial data line,SDA)和一根串行时钟线(derail clock line,SCL)。在一些实施例中,处理器110可以包含多组I2C总线。处理器110可以通过不同的I2C总线接口分别耦合触摸传感器,充电器,闪光灯,摄像头193等。例如:处理器110可以通过I2C接口耦合触摸传感器,使处理器110与触摸传感器通过I2C总线接口通信,实现源端设备100或接收端设备200的触摸功能。The I2C interface is a bidirectional synchronous serial bus, including a serial data line (SDA) and a serial clock line (derail clock line, SCL). In some embodiments, processor 110 may include multiple sets of I2C buses. The processor 110 can separately couple the touch sensor, charger, flash, camera 193, etc. through different I2C bus interfaces. For example, the processor 110 can be coupled to a touch sensor through an I2C interface, so that the processor 110 and the touch sensor communicate through an I2C bus interface to implement the touch function of the source device 100 or the sink device 200 .
MIPI接口可以被用于连接处理器110与显示屏194,摄像头193等外围器件。MIPI接口包括摄像头串行接口(camera serial interface,CSI),显示屏串行接口(display serial interface,DSI)等。在一些实施例中,处理器110和摄像头193通过CSI接口通信,实现源端设备100或接收端设备200的拍摄功能。处理器110和显示屏194通过DSI接口通信,实现源端设备100或接收端设备200的显示功能。The MIPI interface can be used to connect the processor 110 with peripheral devices such as the display screen 194 and the camera 193 . MIPI interfaces include camera serial interface (CSI), display serial interface (DSI), etc. In some embodiments, the processor 110 and the camera 193 communicate through the CSI interface to implement the shooting function of the source device 100 or the sink device 200 . The processor 110 and the display screen 194 communicate through the DSI interface to implement the display function of the source device 100 or the sink device 200 .
USB接口130是符合USB标准规范的接口,具体可以是Mini USB接口,Micro USB 接口,USB Type C接口等。USB接口130可以用于连接充电器为源端设备100或接收端设备200充电,也可以用于源端设备100或接收端设备200与外围设备之间传输数据。也可以用于连接耳机,通过耳机播放音频。该接口还可以用于连接其他第一电子设备,例如AR设备等。The USB interface 130 is an interface that complies with USB standard specifications. Specifically, it can be a Mini USB interface, Micro USB interface, USB Type C interface, etc. The USB interface 130 can be used to connect a charger to charge the source device 100 or the sink device 200, and can also be used to transmit data between the source device 100 or the sink device 200 and peripheral devices. It can also be used to connect headphones to play audio through them. This interface can also be used to connect other first electronic devices, such as AR devices.
可以理解的是,本申请实施例示意的各模块间的接口连接关系,只是示意性说明,并不构成对源端设备100或接收端设备200的结构限定。在本申请另一些实施例中,源端设备100或接收端设备200也可以采用上述实施例中不同的接口连接方式,或多种接口连接方式的组合。It can be understood that the interface connection relationship between the modules illustrated in the embodiment of the present application is only a schematic explanation and does not constitute a structural limitation on the source device 100 or the sink device 200 . In other embodiments of the present application, the source device 100 or the sink device 200 may also adopt different interface connection methods in the above embodiments, or a combination of multiple interface connection methods.
充电管理模块140用于从充电器接收充电输入。其中,充电器可以是无线充电器,也可以是有线充电器。在一些有线充电的实施例中,充电管理模块140可以通过USB接口130接收有线充电器的充电输入。在一些无线充电的实施例中,充电管理模块140可以通过源端设备100或接收端设备200的无线充电线圈接收无线充电输入。充电管理模块140为电池142充电的同时,还可以通过电源管理模块141为第一电子设备供电。The charging management module 140 is used to receive charging input from the charger. Among them, the charger can be a wireless charger or a wired charger. In some wired charging embodiments, the charging management module 140 may receive charging input from the wired charger through the USB interface 130 . In some wireless charging embodiments, the charging management module 140 may receive wireless charging input through the wireless charging coil of the source device 100 or the sink device 200 . While charging the battery 142, the charging management module 140 can also provide power to the first electronic device through the power management module 141.
电源管理模块141用于连接电池142,充电管理模块140与处理器110。电源管理模块141接收电池142和/或充电管理模块140的输入,为处理器110,内部存储器121,显示屏194,摄像头193,和无线通信模块160等供电。电源管理模块141还可以用于监测电池容量,电池循环次数,电池健康状态(漏电,阻抗)等参数。在其他一些实施例中,电源管理模块141也可以设置于处理器110中。在另一些实施例中,电源管理模块141和充电管理模块140也可以设置于同一个器件中。The power management module 141 is used to connect the battery 142, the charging management module 140 and the processor 110. The power management module 141 receives input from the battery 142 and/or the charging management module 140, and supplies power to the processor 110, the internal memory 121, the display screen 194, the camera 193, the wireless communication module 160, and the like. The power management module 141 can also be used to monitor battery capacity, battery cycle times, battery health status (leakage, impedance) and other parameters. In some other embodiments, the power management module 141 may also be provided in the processor 110 . In other embodiments, the power management module 141 and the charging management module 140 may also be provided in the same device.
源端设备100或接收端设备200的无线通信功能可以通过天线1,天线2,移动通信模块150,无线通信模块160,调制解调处理器以及基带处理器等实现。The wireless communication function of the source device 100 or the receiving device 200 can be implemented through the antenna 1, the antenna 2, the mobile communication module 150, the wireless communication module 160, the modem processor and the baseband processor.
天线1和天线2用于发射和接收电磁波信号。源端设备100或接收端设备200中的每个天线可用于覆盖单个或多个通信频带。不同的天线还可以复用,以提高天线的利用率。例如:可以将天线1复用为无线局域网的分集天线。在另外一些实施例中,天线可以和调谐开关结合使用。Antenna 1 and Antenna 2 are used to transmit and receive electromagnetic wave signals. Each antenna in source device 100 or sink device 200 may be used to cover a single or multiple communication frequency bands. Different antennas can also be reused to improve antenna utilization. For example: Antenna 1 can be reused as a diversity antenna for a wireless LAN. In other embodiments, antennas may be used in conjunction with tuning switches.
移动通信模块150可以提供应用在源端设备100或接收端设备200上的包括2G/3G/4G/5G等无线通信的解决方案。移动通信模块150可以包括至少一个滤波器,开关,功率放大器,低噪声放大器(low noise amplifier,LNA)等。移动通信模块150可以由天线1接收电磁波,并对接收的电磁波进行滤波,放大等处理,传送至调制解调处理器进行解调。移动通信模块150还可以对经调制解调处理器调制后的信号放大,经天线1转为电磁波辐射出去。在一些实施例中,移动通信模块150的至少部分功能模块可以被设置于处理器110中。在一些实施例中,移动通信模块150的至少部分功能模块可以与处理器110的至少部分模块被设置在同一个器件中。The mobile communication module 150 can provide wireless communication solutions including 2G/3G/4G/5G applied on the source device 100 or the sink device 200 . The mobile communication module 150 may include at least one filter, switch, power amplifier, low noise amplifier (LNA), etc. The mobile communication module 150 can receive electromagnetic waves through the antenna 1, perform filtering, amplification and other processing on the received electromagnetic waves, and transmit them to the modem processor for demodulation. The mobile communication module 150 can also amplify the signal modulated by the modem processor and convert it into electromagnetic waves through the antenna 1 for radiation. In some embodiments, at least part of the functional modules of the mobile communication module 150 may be disposed in the processor 110 . In some embodiments, at least part of the functional modules of the mobile communication module 150 and at least part of the modules of the processor 110 may be provided in the same device.
调制解调处理器可以包括调制器和解调器。其中,调制器用于将待发送的低频基带信号调制成中高频信号。解调器用于将接收的电磁波信号解调为低频基带信号。随后解调器将解调得到的低频基带信号传送至基带处理器处理。低频基带信号经基带处理器处理后,被传递给应用处理器。应用处理器通过音频设备输出声音信号,或通过显示屏194显示图像或视频。在一些实施例中,调制解调处理器可以是独立的器件。 在另一些实施例中,调制解调处理器可以独立于处理器110,与移动通信模块150或其他功能模块设置在同一个器件中。A modem processor may include a modulator and a demodulator. Among them, the modulator is used to modulate the low-frequency baseband signal to be sent into a medium-high frequency signal. The demodulator is used to demodulate the received electromagnetic wave signal into a low-frequency baseband signal. The demodulator then transmits the demodulated low-frequency baseband signal to the baseband processor for processing. After the low-frequency baseband signal is processed by the baseband processor, it is passed to the application processor. The application processor outputs sound signals through the audio device, or displays images or videos through the display screen 194 . In some embodiments, the modem processor may be a stand-alone device. In other embodiments, the modem processor may be independent of the processor 110 and may be provided in the same device as the mobile communication module 150 or other functional modules.
无线通信模块160可以提供应用在源端设备100或接收端设备200上的包括无线局域网(wireless local area networks,WLAN)(如无线保真(wireless fidelity,Wi-Fi)网络),蓝牙(bluetooth,BT),全球导航卫星系统(global navigation satellite system,GNSS),调频(frequency modulation,FM),近距离无线通信技术(near field communication,NFC),红外技术(infrared,IR)等无线通信的解决方案。无线通信模块160可以是集成至少一个通信处理模块的一个或多个器件。无线通信模块160经由天线2接收电磁波,将电磁波信号调频以及滤波处理,将处理后的信号发送到处理器110。无线通信模块160还可以从处理器110接收待发送的信号,对其进行调频,放大,经天线2转为电磁波辐射出去。The wireless communication module 160 can provide wireless local area networks (WLAN) (such as wireless fidelity (Wi-Fi) network), Bluetooth (bluetooth, BT), global navigation satellite system (GNSS), frequency modulation (FM), near field communication (NFC), infrared technology (infrared, IR) and other wireless communication solutions . The wireless communication module 160 may be one or more devices integrating at least one communication processing module. The wireless communication module 160 receives electromagnetic waves via the antenna 2 , frequency modulates and filters the electromagnetic wave signals, and sends the processed signals to the processor 110 . The wireless communication module 160 can also receive the signal to be sent from the processor 110, frequency modulate it, amplify it, and convert it into electromagnetic waves through the antenna 2 for radiation.
在一些实施例中,源端设备100或接收端设备200的天线1和移动通信模块150耦合,天线2和无线通信模块160耦合,使得源端设备100或接收端设备200可以通过无线通信技术与网络以及其他设备通信。无线通信技术可以包括全球移动通讯系统(global system for mobile communications,GSM),通用分组无线服务(general packet radio service,GPRS),码分多址接入(code division multiple access,CDMA),宽带码分多址(wideband code division multiple access,WCDMA),时分码分多址(time-division code division multiple access,TD-SCDMA),长期演进(long term evolution,LTE),BT,GNSS,WLAN,NFC,FM,和/或IR技术等。GNSS可以包括全球卫星定位系统(global positioning system,GPS),全球导航卫星系统(global navigation satellite system,GLONASS),北斗卫星导航系统(beidou navigation satellite system,BDS),准天顶卫星系统(quasi-zenith satellite system,QZSS)和/或星基增强系统(satellite based augmentation systems,SBAS)。In some embodiments, the antenna 1 of the source device 100 or the sink device 200 is coupled to the mobile communication module 150, and the antenna 2 is coupled to the wireless communication module 160, so that the source device 100 or the sink device 200 can communicate with the mobile communication module 150 through wireless communication technology. network and other device communications. Wireless communication technologies can include global system for mobile communications (GSM), general packet radio service (GPRS), code division multiple access (CDMA), broadband code division Multiple access (wideband code division multiple access, WCDMA), time-division code division multiple access (TD-SCDMA), long term evolution (long term evolution, LTE), BT, GNSS, WLAN, NFC, FM , and/or IR technology, etc. GNSS can include global positioning system (GPS), global navigation satellite system (GLONASS), Beidou navigation satellite system (BDS), quasi-zenith satellite system (quasi-zenith) satellite system (QZSS) and/or satellite based augmentation systems (SBAS).
源端设备100或接收端设备200通过GPU,显示屏194,以及应用处理器等实现显示功能。GPU为图像处理的微处理器,连接显示屏194和应用处理器。GPU用于执行数学和几何计算,用于图形渲染。处理器110可包括一个或多个GPU,其执行程序指令以生成或改变显示信息。The source device 100 or the sink device 200 implements the display function through the GPU, the display screen 194, and the application processor. The GPU is an image processing microprocessor and is connected to the display screen 194 and the application processor. GPUs are used to perform mathematical and geometric calculations for graphics rendering. Processor 110 may include one or more GPUs that execute program instructions to generate or alter display information.
显示屏194用于显示图像,视频等。显示屏194包括显示面板。显示面板可以采用液晶显示屏(liquid crystal display,LCD),例如采用有机发光二极管(organic light-emitting diode,OLED),有源矩阵有机发光二极体或主动矩阵有机发光二极体(active-matrix organic light emitting diode的,AMOLED),柔性发光二极管(flex light-emitting diode,FLED),Mini-led,Micro-led,Micro-oled,量子点发光二极管(quantum dot light emitting diodes,QLED)等生产制造。在一些实施例中,源端设备100或接收端设备200可以包括1个或N个显示屏194,N为大于1的正整数。The display screen 194 is used to display images, videos, etc. Display 194 includes a display panel. The display panel can use a liquid crystal display (LCD), such as an organic light-emitting diode (OLED), an active matrix organic light emitting diode or an active matrix organic light emitting diode (active-matrix). Production and manufacturing of organic light emitting diodes (AMOLED), flexible light-emitting diodes (FLED), Mini-led, Micro-led, Micro-oled, quantum dot light emitting diodes (QLED), etc. . In some embodiments, the source device 100 or the sink device 200 may include 1 or N display screens 194, where N is a positive integer greater than 1.
在一些实施例中,源端设备100和接收端设备200分别通过各自配置的无线通信模块160建立通信连接。后续,源端设备100在接收到通知消息后,根据消息管理策略,确定可将该通知消息转发至与其建立有通信连接的接收端设备200。那么,源端设备100可向接收端设备200发送该通知消息。接收端设备200接收到通知消息后,根据消息管理策略,确定当前显示屏194的显示场景可显示该通知消息,那么可通过 显示屏194显示该通知消息。In some embodiments, the source device 100 and the sink device 200 establish communication connections through respectively configured wireless communication modules 160 . Subsequently, after receiving the notification message, the source device 100 determines that the notification message can be forwarded to the receiving device 200 with which a communication connection is established according to the message management policy. Then, the source device 100 may send the notification message to the receiving device 200. After receiving the notification message, the receiving device 200 determines that the display scene of the current display screen 194 can display the notification message according to the message management policy, and then the notification message can be displayed through Display 194 displays the notification message.
后续,响应于用户对通知消息的操作,接收端设备200可向源端设备100发送通知消息触发指示。源端设备100根据通知消息触发指示,在后台启动相应的应用,并确定通知消息对应的应用界面显示内容,将该应用界面显示内容发送到接收端设备200。从而接收端设备200可实现显示通知消息对应的应用界面,满足用户在接收端设备200侧查看通知消息具体内容的需求。Subsequently, in response to the user's operation on the notification message, the receiving device 200 may send a notification message triggering indication to the source device 100 . The source device 100 starts the corresponding application in the background according to the notification message triggering instruction, determines the application interface display content corresponding to the notification message, and sends the application interface display content to the receiving device 200 . Therefore, the receiving device 200 can display the application interface corresponding to the notification message, thereby meeting the user's need to view the specific content of the notification message on the receiving device 200 side.
摄像头193用于捕获静态图像或视频。物体通过镜头生成光学图像投射到感光元件。感光元件可以是电荷耦合器件(charge coupled device,CCD)或互补金属氧化物半导体(complementary metal-oxide-semiconductor,CMOS)光电晶体管。感光元件把光信号转换成电信号,之后将电信号传递给ISP转换成数字图像信号。ISP将数字图像信号输出到DSP加工处理。DSP将数字图像信号转换成标准的RGB,YUV等格式的图像信号。在一些实施例中,源端设备100或接收端设备200可以包括1个或N个摄像头193,N为大于1的正整数。Camera 193 is used to capture still images or video. The object passes through the lens to produce an optical image that is projected onto the photosensitive element. The photosensitive element can be a charge coupled device (CCD) or a complementary metal-oxide-semiconductor (CMOS) phototransistor. The photosensitive element converts the optical signal into an electrical signal, and then passes the electrical signal to the ISP to convert it into a digital image signal. ISP outputs digital image signals to DSP for processing. DSP converts digital image signals into standard RGB, YUV and other format image signals. In some embodiments, the source device 100 or the sink device 200 may include 1 or N cameras 193, where N is a positive integer greater than 1.
外部存储器接口120可以用于连接外部存储卡,例如Micro SD卡,实现扩展源端设备100或接收端设备200的存储能力。外部存储卡通过外部存储器接口120与处理器110通信,实现数据存储功能。例如将音乐,视频等文件保存在外部存储卡中。The external memory interface 120 can be used to connect an external memory card, such as a Micro SD card, to expand the storage capacity of the source device 100 or the sink device 200 . The external memory card communicates with the processor 110 through the external memory interface 120 to implement the data storage function. Such as saving music, videos, etc. files in external memory card.
内部存储器121可以用于存储计算机可执行程序代码,可执行程序代码包括指令。内部存储器121可以包括存储程序区和存储数据区。其中,存储程序区可存储操作系统,至少一个功能所需的应用程序(比如声音播放功能,图像播放功能等)等。存储数据区可存储源端设备100或接收端设备200使用过程中所创建的数据(比如音频数据,电话本等)等。此外,内部存储器121可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件,闪存器件,通用闪存存储器(universal flash storage,UFS)等。处理器110通过运行存储在内部存储器121的指令,和/或存储在设置于处理器中的存储器的指令,执行源端设备100或接收端设备200的各种功能应用以及数据处理。Internal memory 121 may be used to store computer executable program code, which includes instructions. The internal memory 121 may include a program storage area and a data storage area. Among them, the stored program area can store an operating system, at least one application program required for a function (such as a sound playback function, an image playback function, etc.). The storage data area may store data created during use of the source device 100 or the sink device 200 (such as audio data, phone book, etc.). In addition, the internal memory 121 may include high-speed random access memory, and may also include non-volatile memory, such as at least one disk storage device, flash memory device, universal flash storage (UFS), etc. The processor 110 executes various functional applications and data processing of the source device 100 or the sink device 200 by executing instructions stored in the internal memory 121 and/or instructions stored in a memory provided in the processor.
音频模块170用于将数字音频信息转换成模拟音频信号输出,也用于将模拟音频输入转换为数字音频信号。音频模块170还可以用于对音频信号编码和解码。在一些实施例中,音频模块170可以设置于处理器110中,或将音频模块170的部分功能模块设置于处理器110中。源端设备100或接收端设备200可以通过音频模块170,例如音乐播放,录音等。音频模块170可以包括扬声器,受话器,麦克风,耳机接口,以及应用处理器等实现音频功能。The audio module 170 is used to convert digital audio information into analog audio signal output, and is also used to convert analog audio input into digital audio signals. Audio module 170 may also be used to encode and decode audio signals. In some embodiments, the audio module 170 may be provided in the processor 110 , or some functional modules of the audio module 170 may be provided in the processor 110 . The source device 100 or the sink device 200 can play music, record, etc. through the audio module 170 . The audio module 170 may include a speaker, a receiver, a microphone, a headphone interface, and an application processor to implement audio functions.
传感器模块180可以包括压力传感器,陀螺仪传感器,气压传感器,磁传感器,加速度传感器,距离传感器,接近光传感器,指纹传感器,温度传感器,触摸传感器,环境光传感器,骨传导传感器等。The sensor module 180 may include a pressure sensor, a gyroscope sensor, an air pressure sensor, a magnetic sensor, an acceleration sensor, a distance sensor, a proximity light sensor, a fingerprint sensor, a temperature sensor, a touch sensor, an ambient light sensor, a bone conduction sensor, and the like.
触摸传感器,也称“触控器件”。触摸传感器可以设置于显示屏194,由触摸传感器与显示屏194组成触摸屏,也称“触控屏”。触摸传感器用于检测作用于其上或附近的触摸操作。触摸传感器可以将检测到的触摸操作传递给应用处理器,以确定触摸事件类型。可以通过显示屏194提供与触摸操作相关的视觉输出。在另一些实施例中,触摸传感器也可以设置于源端设备100或接收端设备200的表面,与显示屏194 所处的位置不同。Touch sensor, also known as "touch device". The touch sensor can be disposed on the display screen 194, and the touch sensor and the display screen 194 form a touch screen, which is also called a "touch screen". Touch sensors are used to detect touches on or near them. The touch sensor can pass the detected touch operation to the application processor to determine the touch event type. Visual output related to the touch operation may be provided through display screen 194 . In other embodiments, the touch sensor may also be disposed on the surface of the source device 100 or the sink device 200 and the display screen 194 The location is different.
按键190包括开机键,音量键等。按键190可以是机械按键。也可以是触摸式按键。源端设备100或接收端设备200可以接收按键输入,产生与源端设备100或接收端设备200的用户设置以及功能控制有关的键信号输入。The buttons 190 include a power button, a volume button, etc. Key 190 may be a mechanical key. It can also be a touch button. The source device 100 or the sink device 200 may receive key input and generate key signal input related to user settings and function control of the source device 100 or the sink device 200.
马达191可以产生振动提示。马达191可以用于来电振动提示,也可以用于触摸振动反馈。例如,作用于不同应用(例如拍照,音频播放等)的触摸操作,可以对应不同的振动反馈效果。作用于显示屏194不同区域的触摸操作,马达191也可对应不同的振动反馈效果。不同的应用场景(例如:时间提醒,接收信息,闹钟,游戏等)也可以对应不同的振动反馈效果。触摸振动反馈效果还可以支持自定义。The motor 191 can generate vibration prompts. The motor 191 can be used for vibration prompts for incoming calls and can also be used for touch vibration feedback. For example, touch operations for different applications (such as taking pictures, audio playback, etc.) can correspond to different vibration feedback effects. The motor 191 can also respond to different vibration feedback effects for touch operations in different areas of the display screen 194 . Different application scenarios (such as time reminders, receiving information, alarm clocks, games, etc.) can also correspond to different vibration feedback effects. The touch vibration feedback effect can also be customized.
指示器192可以是指示灯,可以用于指示充电状态,电量变化,也可以用于指示消息,未接来电,通知等。The indicator 192 may be an indicator light, which may be used to indicate charging status, power changes, or may be used to indicate messages, missed calls, notifications, etc.
SIM卡接口195用于连接SIM卡。SIM卡可以通过插入SIM卡接口195,或从SIM卡接口195拔出,实现和源端设备100或接收端设备200的接触和分离。源端设备100或接收端设备200可以支持1个或N个SIM卡接口,N为大于1的正整数。The SIM card interface 195 is used to connect a SIM card. The SIM card can be connected to or separated from the source device 100 or the sink device 200 by inserting it into the SIM card interface 195 or pulling it out from the SIM card interface 195 . The source device 100 or the sink device 200 can support 1 or N SIM card interfaces, where N is a positive integer greater than 1.
以下以源端设备100为源端设备,接收端设备200为接收端设备为例,对本申请实施例提供的消息管理方法进行说明。The following takes the source device 100 as the source device and the receiving device 200 as the receiving device as an example to describe the message management method provided by the embodiment of the present application.
在一些实施例中,源端设备和接收端设备建立通信连接后,源端设备可向接收端设备发送投屏内容,实现在接收端设备侧的投屏显示。其中,投屏例如包括推送投屏和镜像投屏。In some embodiments, after the source device and the sink device establish a communication connection, the source device can send screen projection content to the sink device to implement screen projection display on the sink device side. Among them, screen casting includes, for example, push screen casting and mirror screen casting.
可选的,接收端设备与接收端设备建立投屏连接后,可获取到源端设备的应用列表信息,并根据应用列表信息显示相应的应用程序图标。之后,接收端设备可响应于用户对应用程序图标的操作,向源端设备发送应用启动请求。源端设备响应于接收到的应用启动请求,后台启动相应的应用,并将应用数据发送到接收端设备。那么接收端设备可根据获取到的应用数据显示应用界面。从而实现通过投屏的方式启动源端设备中的应用,并且不影响源端设备的运行。这样,接收端设备在不安装源端设备应用的情况下,也可根据应用列表信息,确定源端设备安装有该应用,从而实现接收端设备显示该应用界面供用户使用。Optionally, after the receiving device establishes a screencasting connection with the receiving device, it can obtain the application list information of the source device, and display the corresponding application icon according to the application list information. Afterwards, the receiving device may send an application launch request to the source device in response to the user's operation on the application icon. In response to the received application startup request, the source device starts the corresponding application in the background and sends the application data to the receiving device. Then the receiving device can display the application interface based on the obtained application data. This enables the application in the source device to be launched through screen projection without affecting the operation of the source device. In this way, even if the receiving device does not install the application of the source device, it can determine that the application is installed on the source device based on the application list information, so that the receiving device can display the application interface for the user to use.
可选的,源端设备在与接收端设备建立通信连接的过程中接收到通知消息,可将该通知消息转发至接收端设备显示。并且,响应于用户在接收端设备上对该通知消息的操作,源端设备可启动通知消息对应的应用程序,并投屏至接收端设备显示。从而实现在接收端设备侧操作通知消息,避免消息的遗漏。Optionally, the source device receives a notification message during the process of establishing a communication connection with the receiving device, and can forward the notification message to the receiving device for display. Moreover, in response to the user's operation on the notification message on the receiving device, the source device can launch the application corresponding to the notification message and cast the screen to the receiving device for display. In this way, the notification message can be operated on the receiving end device side and the omission of the message can be avoided.
以下对消息管理过程中的通知消息转发过程进行详细介绍。The following is a detailed introduction to the notification message forwarding process in the message management process.
示例性的,图5为本申请实施例提供的一种消息管理过程中的通知消息转发方法。如图5,该方法包括如下步骤。Illustratively, Figure 5 illustrates a notification message forwarding method in the message management process provided by an embodiment of the present application. As shown in Figure 5, the method includes the following steps.
S501、源端设备和接收端设备建立通信连接。S501. The source device and the receiving device establish a communication connection.
在一些实施例中,源端设备和接收端设备支持通过多种方式建立通信连接,该通信连接用于实现源端设备向接收端设备的投屏。In some embodiments, the source device and the sink device support establishing a communication connection through multiple methods. The communication connection is used to implement screen projection from the source device to the sink device.
比如,源端设备和接收端设备接入同一局域网中,源端设备和接收端设备在互相发现对方后,响应于用户操作,可建立用于投屏的通信连接。 For example, the source device and the sink device are connected to the same local area network. After the source device and the sink device discover each other, they can establish a communication connection for screen projection in response to user operations.
又比如,源端设备和接收端设备中均安装有用于建立投屏连接的应用(如电脑管家应用等)。响应于用户在应用中的操作,源端设备和接收端设备可建立投屏连接。For another example, both the source device and the sink device are installed with applications for establishing a screen projection connection (such as a computer manager application, etc.). In response to user operations in the application, the source device and the sink device can establish a screen casting connection.
在一些实施例中,接收端设备可通过已建立的通信连接,获取到源端设备中应用的应用列表信息,并显示相应的应用程序图标。那么,响应于用户启动应用的操作(如点击应用程序图标),接收端设备可向源端设备请求获取用户操作的应用程序图标对应的应用界面数据,实现显示源端设备中的应用界面。In some embodiments, the receiving device can obtain the application list information of the application in the source device through the established communication connection, and display the corresponding application icon. Then, in response to the user's operation of starting the application (such as clicking the application icon), the receiving device can request the source device to obtain the application interface data corresponding to the application icon operated by the user, so as to display the application interface in the source device.
示例性的,如图6所示,源端设备61中包括设备互联模块613,接收端设备62中包括设备互联模块621。那么,源端设备61和接收端设备62可通过各自的设备互联模块建立通信连接。可选的,设备互联模块例如为如图4所示的移动通信模块150,或者无线通信模块160。For example, as shown in Figure 6, the source device 61 includes a device interconnection module 613, and the sink device 62 includes a device interconnection module 621. Then, the source device 61 and the sink device 62 can establish a communication connection through their respective device interconnection modules. Optionally, the device interconnection module is, for example, the mobile communication module 150 as shown in Figure 4, or the wireless communication module 160.
需要说明的是,如图6所示,其中虚线箭头用于指示模块间的通知消息转发流程,实线箭头用于指示模块间的通知消息操作响应流程。It should be noted that, as shown in Figure 6, the dotted arrows are used to indicate the notification message forwarding process between modules, and the solid arrows are used to indicate the notification message operation response process between modules.
S502、源端设备接收到通知消息。S502. The source device receives the notification message.
在一些实施例中,通知消息例如包括系统通知消息和第三方应用通知消息。比如,源端设备接收到的新短信通知。又比如,源端设备接收到的应用的新消息通知。In some embodiments, notification messages include, for example, system notification messages and third-party application notification messages. For example, new SMS notifications received by the source device. For another example, the source device receives New message notifications for the app.
示例性的,如图6所示,源端设备61的系统或应用接收或生成通知消息后,将通知消息发送到通知管理模块611,该通知管理模块611用于管理源端设备61中的通知消息。For example, as shown in Figure 6, after the system or application of the source device 61 receives or generates a notification message, it sends the notification message to the notification management module 611, which is used to manage notifications in the source device 61. information.
S503、源端设备向接收端设备发送通知消息。S503. The source device sends a notification message to the receiving device.
在一些实施例中,源端设备接收到通知消息后,确定源端设备已经与接收端设备建立通信连接,可将接收到的通知消息转发至接收端设备,从而避免由于用户未关注源端设备而导致通知消息的遗漏。In some embodiments, after the source device receives the notification message, it determines that the source device has established a communication connection with the receiving device, and can forward the received notification message to the receiving device, thereby avoiding the possibility that the user is not paying attention to the source device. resulting in the omission of notification messages.
示例性的,如图6所示,源端设备61中的通知管理模块611确定源端设备61接收到通知消息后,将通知消息转发至通知协同模块612。之后,通知协同模块612通过设备互联模块613将通知消息发送至接收端设备62。For example, as shown in FIG. 6 , after the notification management module 611 in the source device 61 determines that the source device 61 has received the notification message, it forwards the notification message to the notification collaboration module 612 . Afterwards, the notification cooperation module 612 sends the notification message to the receiving end device 62 through the device interconnection module 613.
可选的,通知协同模块612按照预设规则,根据接收到的通知消息原始内容,构造用于发送到接收端设备62的新的通知消息。比如,新的通知消息中包括通知消息原始内容以及源端设备名称,这样接收端设备62显示通知消息时,用户可根据显示内容,确定该通知消息为源端设备61中的应用接收到的通知消息。之后,通知协同模块612将新通知消息序列化处理后,发送至接收端设备62。Optionally, the notification collaboration module 612 constructs a new notification message for sending to the receiving device 62 based on the original content of the received notification message according to preset rules. For example, the new notification message includes the original content of the notification message and the name of the source device. In this way, when the receiving device 62 displays the notification message, the user can determine based on the displayed content that the notification message is a notification received by the application in the source device 61 information. Afterwards, the notification coordination module 612 serializes the new notification message and sends it to the receiving device 62 .
需要说明的是,序列化处理例如包括将待传输的对象(如java对象)转换为字节序列的过程,该过程用于在传递和保存对象时,保证对象的完整性和可传递性。It should be noted that serialization processing includes, for example, the process of converting an object to be transmitted (such as a Java object) into a byte sequence. This process is used to ensure the integrity and deliverability of the object when transferring and saving the object.
S504、接收端设备显示通知消息。S504. The receiving device displays a notification message.
在一些实施例中,接收端设备接收到通知消息后,按照预设方式显示该通知消息。比如,接收端设备弹窗显示接收到的通知消息。In some embodiments, after receiving the notification message, the receiving device displays the notification message in a preset manner. For example, the receiving device displays a pop-up window showing the received notification message.
可选的,接收端设备在接收到源端设备转发的通知消息后,还可根据接收到的通知消息,构造新的用于显示的通知消息。比如,源端设备向接收端设备转发通知消息,该通知消息包括系统或应用的通知消息的原始内容。那么,接收端设备可根据通知消息的原始内容,以及源端设备的设备名称,构造新的用于显示的通知消息,帮助用户 确定通知消息的内容以及来源。Optionally, after receiving the notification message forwarded by the source device, the receiving device can also construct a new notification message for display based on the received notification message. For example, the source device forwards a notification message to the receiving device, and the notification message includes the original content of the system or application notification message. Then, the receiving device can construct a new notification message for display based on the original content of the notification message and the device name of the source device to help the user Determine the content and source of notification messages.
示例性的,如图6所示,接收端设备62通过设备互联模块621接收源端设备发送的通知消息。之后,设备互联模块621将接收到的通知消息发送到通知协同模块622。通知协同模块622将经过序列化处理的通知消息进行反序列化处理后,将获得的通知消息内容发送到通知管理模块623,通过通知管理模块623完成通知消息的分发。如通知消息管理模块623将通知消息发送到通知显示模块624。从而接收端设备62通过通知显示模块624显示获取到的通知消息。For example, as shown in FIG. 6 , the receiving device 62 receives the notification message sent by the source device through the device interconnection module 621 . Afterwards, the device interconnection module 621 sends the received notification message to the notification collaboration module 622. After the notification collaboration module 622 deserializes the serialized notification message, it sends the obtained notification message content to the notification management module 623 , and the notification message is distributed through the notification management module 623 . For example, the notification message management module 623 sends the notification message to the notification display module 624. Thereby, the receiving device 62 displays the obtained notification message through the notification display module 624 .
需要说明的是,反序列化处理例如包括将字节序列恢复为对象(如java对象)的过程,该过程用于根据字节流中保存的对象状态及描述信息,通过反序列化重建对象,从而实现通知消息的传输。It should be noted that deserialization processing includes, for example, the process of restoring a byte sequence into an object (such as a Java object). This process is used to reconstruct the object through deserialization based on the object status and description information saved in the byte stream. This enables the transmission of notification messages.
示例性的,如图7所示,手机100(源端设备)与大屏设备200(接收端设备)通过上述步骤S501建立通信连接,大屏设备200显示手机100中应用的显示内容(如显示手机视频播放应用中的视频内容)。手机100接收到通知消息后,确定与大屏设备200已经建立可用于投屏的通信连接,可将通知消息发送至大屏设备200(即步骤S502和步骤S503)。之后,如图7所示,大屏设备200接收到通知消息后,在显示屏上显示通知消息71。其中,通知消息71中包括通知消息原始内容(如天气预警消息)以及源端设备名称(如手机)。这样,用户通知消息71的显示内容,可确定该通知消息为手机发送的通知消息。For example, as shown in Figure 7, the mobile phone 100 (source device) and the large screen device 200 (receiving device) establish a communication connection through the above step S501, and the large screen device 200 displays the display content of the application in the mobile phone 100 (such as display Video content in mobile video playback applications). After receiving the notification message, the mobile phone 100 determines that a communication connection that can be used for screen casting has been established with the large screen device 200, and can send the notification message to the large screen device 200 (ie, step S502 and step S503). Afterwards, as shown in FIG. 7 , after receiving the notification message, the large-screen device 200 displays the notification message 71 on the display screen. The notification message 71 includes the original content of the notification message (such as a weather warning message) and the name of the source device (such as a mobile phone). In this way, the display content of the user notification message 71 can determine that the notification message is a notification message sent by the mobile phone.
其中,如图7所示,大屏设备200显示手机100应用显示内容的过程中,可不局限于在投屏窗口中显示。相应的,通知消息的显示可通过弹窗等多种方式显示在大屏设备200的显示界面上,这样不会出现由于用户关闭投屏窗口或最小化投屏窗口导致的无法显示通知消息的问题。As shown in FIG. 7 , when the large-screen device 200 displays the content displayed by the mobile phone 100 application, it is not limited to displaying it in the screen projection window. Correspondingly, the notification message can be displayed on the display interface of the large-screen device 200 through various methods such as pop-up windows, so that there will be no problem that the notification message cannot be displayed due to the user closing the screen projection window or minimizing the screen projection window. .
如此,接收端设备在多屏协同的过程中,也可通过多屏协同连接实现显示源端设备接收到的通知消息,从而避免用户未关注源端设备造成的通知消息遗漏。并且,用户不必操作两个电子设备,即可实现在操作一个电子设备的过程中,查看另一个电子设备的通知消息,降低用户操作难度。In this way, during the process of multi-screen collaboration, the receiving device can also display the notification messages received by the source device through the multi-screen collaboration connection, thereby avoiding the omission of notification messages caused by the user not paying attention to the source device. Moreover, the user does not need to operate two electronic devices, and can check the notification message of the other electronic device while operating one electronic device, reducing the difficulty of user operation.
此外,接收端设备根据当前界面显示需求,自适应的显示通知消息,这样使得通知消息的显示与接收端设备其他消息的显示具有较好的一致性,保证用户的使用体验。In addition, the receiving device adaptively displays notification messages according to the current interface display requirements, so that the display of notification messages is consistent with the display of other messages on the receiving device, ensuring the user's experience.
在一些实施例中,由于源端设备不必支持通知消息对应的应用,也降低了应用开发难度。In some embodiments, since the source device does not need to support the application corresponding to the notification message, the difficulty of application development is also reduced.
在一些场景中,为了保障用户隐私安全以及用户投屏体验,可预置源端设备和接收端设备的通知消息管理策略。其中,源端设备的通知消息管理策略,可用于设置源端设备的通知消息转发规则。接收端设备的通知消息管理策略,可用于设置接收端设备的通知消息显示规则。In some scenarios, in order to ensure user privacy and security and user screencasting experience, notification message management policies for the source device and the receiving device can be preset. Among them, the notification message management policy of the source device can be used to set the notification message forwarding rules of the source device. The notification message management policy of the receiving device can be used to set the notification message display rules of the receiving device.
如下对源端设备和接收端设备的通知消息管理策略进行详解介绍。The following is a detailed introduction to the notification message management strategies of the source device and the sink device.
在一些场景中,源端设备在确定源端应用接收到通知消息后,可确定当前是否处于协同业务场景,根据通知消息转发规则,确定是否转发该通知消息以及待接收该通知消息的目的接收端设备。In some scenarios, after determining that the source application has received the notification message, the source device can determine whether it is currently in a collaborative business scenario, and determine whether to forward the notification message and the destination receiving end to receive the notification message based on the notification message forwarding rules. equipment.
示例性的,如图8所示,在上述步骤S502之后还可包括步骤S801。 For example, as shown in FIG. 8 , step S801 may also be included after the above step S502.
S801、源端设备确定允许转发通知消息。S801. The source device determines that forwarding of the notification message is allowed.
在一些实施例中,源端设备在接收到通知消息后,根据通知消息转发规则,确定允许转发该通知消息后,可向接收端设备转发该通知消息。In some embodiments, after receiving the notification message, the source device determines that the notification message is allowed to be forwarded according to the notification message forwarding rules, and then forwards the notification message to the receiving device.
可选的,如下表1所示,可按照应用配置源端设备的通知消息转发规则。例如,不同的应用的通知消息可转发至相同或不相同的接收端设备,并配置有相应的用户权限。可选的,通知消息转发的用户权限例如包括源端设备可将该应用的通知消息发送到所有用户的接收端设备,或者可将该应用的通知消息发送到与源端设备对应于同用户的接收端设备,或者不支持转发该应用的通知消息。Optionally, as shown in Table 1 below, you can configure the notification message forwarding rules of the source device according to the application. For example, notification messages from different applications can be forwarded to the same or different receiving devices and configured with corresponding user permissions. Optionally, the user permissions for notification message forwarding include, for example, that the source device can send the notification message of the application to the receiving device of all users, or can send the notification message of the application to the receiving device of the same user as the source device. The receiving device may not support forwarding notification messages for the app.
表1
Table 1
比如,如上表1所示,源端设备中安装有应用1、应用2以及应用3。其中,应用1配置的通知消息转发规则包括可转发通知消息至接收端设备1和接收端设备2的所有用户(即不限制用户权限)。可选的,接收端设备1和接收端设备2为不同设备类型的设备。例如,接收端设备1为公共设备,该公共设备包括允许任意用户使用的电子设备,如安装在客厅的大屏设备等。接收端设备2为隐私设备,该隐私设备包括允许部分用户使用的电子设备,如设置开机密码的笔记本电脑等。For example, as shown in Table 1 above, Application 1, Application 2 and Application 3 are installed on the source device. Among them, the notification message forwarding rules configured by application 1 include the ability to forward notification messages to all users of receiving device 1 and receiving device 2 (that is, user permissions are not restricted). Optionally, the receiving end device 1 and the receiving end device 2 are devices of different device types. For example, the receiving device 1 is a public device, and the public device includes electronic devices that are allowed to be used by any user, such as a large-screen device installed in a living room. The receiving device 2 is a privacy device, which includes electronic devices that are allowed to be used by some users, such as laptops with a power-on password set.
又比如,如上表1所示,源端设备中安装有应用1、应用2以及应用3。其中,应用2配置的通知消息转发规则包括可转发通知消息至接收端设备1和接收端设备2,且用户权限为相同的用户。也就是说,源端设备在接收到应用2的通知消息后,如确定与源端设备建立多屏协同连接的电子设备包括接收端设备1和接收端设备2,可进一步确定接收端设备1和接收端设备2与源端设备是否登录同一账户,或者指示接收端设备1和接收端设备2进行口令确认(如通过用户操作获取用户权限)。之后,源端设备可将通知消息发送至配置有用户权限的接收端设备。如应用2为短信应用,为避免应用2接收到的通知消息泄露用户隐私,可设置转发该应用2的通知消息的用户权限,如确定转发至公共设备的情况下,需进行登录账户确认或口令确认,进而保护用户隐私。For another example, as shown in Table 1 above, Application 1, Application 2 and Application 3 are installed on the source device. Among them, the notification message forwarding rules configured by application 2 include that the notification message can be forwarded to the receiving end device 1 and the receiving end device 2, and the user permissions are the same user. That is to say, after receiving the notification message from Application 2, if the source device determines that the electronic device establishing a multi-screen collaborative connection with the source device includes the receiving device 1 and the receiving device 2, it can further determine that the receiving device 1 and the receiving device 2 Whether the receiving device 2 and the source device are logged into the same account, or whether the receiving device 1 and the receiving device 2 are instructed to confirm the password (such as obtaining user permissions through user operations). The source device can then send the notification message to the sink device configured with user permissions. For example, if App 2 is an SMS application, in order to prevent the notification messages received by App 2 from leaking user privacy, you can set the user permission to forward the notification messages of App 2. If it is determined to forward the notification message to a public device, you need to confirm your login account or password. Confirm to protect user privacy.
可选的,登录账户例如为智能家居系统的登录账户,或者为局域网登录账户等。比如,智能家居系统中的设备在交付用户使用之前,需要装维工程师对设备进行配置和调测,该过程为智能家居设备的前装过程。在前装过程中,电子设备登录相同的账户进行设备配置和调测。那么,在源端设备和接收端设备建立通信连接的过程中,源端设备可确定接收端设备是否登录该账户。又比如,源端设备和接收端设备接入相同的已加密的Wi-Fi局域网络,源端设备可确定接收端设备与源端设备登录相同的账户。 Optionally, the login account is, for example, a login account for a smart home system, or a local area network login account, etc. For example, before the equipment in a smart home system is delivered to users for use, installation and maintenance engineers need to configure and debug the equipment. This process is the pre-installation process of smart home equipment. During the pre-installation process, the electronic device logs in to the same account for device configuration and commissioning. Then, during the process of establishing a communication connection between the source device and the sink device, the source device can determine whether the sink device is logged in to the account. For another example, if the source device and the sink device are connected to the same encrypted Wi-Fi local area network, the source device can determine that the sink device and the source device are logged in to the same account.
可选的,口令确认过程例如包括源端设备向接收端设备发送用户权限确认指示,接收端设备弹窗显示提示信息,用于提示用户对用户权限进行确认。接收端设备接收到用户的确定操作后,可向源端设备发送用户权限确认响应,进而源端设备可确定接收端设备具有显示通知消息的用户权限,即完成口令确认。或者,源端设备向接收端设备发送用户权限确认指示,接收端设备确定接收端设备已获取到用户授权(如接收端设备确定在启动或解锁过程中,已接收到正确的密码、图形手势、指纹等)后,可向源端设备发送用户权限确认响应,进而源端设备可确定接收端设备具有接收通知消息的用户权限,即完成口令确认。Optionally, the password confirmation process includes, for example, the source device sending a user authority confirmation instruction to the receiving device, and the receiving device displays prompt information in a pop-up window to prompt the user to confirm the user authority. After receiving the user's confirmation operation, the receiving device can send a user permission confirmation response to the source device, and then the source device can determine that the receiving device has the user permission to display the notification message, that is, the password confirmation is completed. Alternatively, the source device sends a user permission confirmation instruction to the receiving device, and the receiving device determines that the receiving device has obtained user authorization (for example, the receiving device determines that the correct password, graphic gesture, After fingerprinting, etc.), a user permission confirmation response can be sent to the source device, and then the source device can determine that the receiving device has the user permission to receive the notification message, that is, the password confirmation is completed.
又比如,如上表1所示,源端设备中安装有应用1、应用2以及应用3。其中,应用3配置的通知消息转发规则包括接收端设备1和接收端设备2不支持通知消息的转发。那么,源端设备在确定通知消息为应用3接收到的通知消息,以及确定建立多屏协同连接的接收端设备包括接收端设备1和/或接收端设备2,可确定不向接收端设备1和/或接收端设备2转发该通知消息。For another example, as shown in Table 1 above, Application 1, Application 2 and Application 3 are installed on the source device. Among them, the notification message forwarding rules configured by application 3 include that the receiving device 1 and the receiving device 2 do not support the forwarding of notification messages. Then, after the source device determines that the notification message is a notification message received by application 3, and determines that the receiving device that establishes the multi-screen collaborative connection includes receiving device 1 and/or receiving device 2, it may determine not to send the notification message to receiving device 1. and/or the receiving end device 2 forwards the notification message.
在一些实施例中,源端设备的通知消息转发规则可为预置的默认规则。比如,源端设备在用户使用之前,可获取到相应的通知消息转发规则。如在交付用户使用之前,源端设备厂家将通知消息转发规则配置在源端设备中。In some embodiments, the notification message forwarding rules of the source device may be preset default rules. For example, the source device can obtain the corresponding notification message forwarding rules before the user uses it. For example, the source device manufacturer configures the notification message forwarding rules in the source device before it is delivered to users for use.
可选的,源端设备检测到用户对通知消息转发规则的编辑操作,可对应修改相应的通知消息转发规则。比如,在源端设备设置界面或应用设置界面上,源端设备可接收用户对通知消息转发规则的编辑操作,从而使得通知消息转发规则更加满足用户的使用需求。Optionally, the source device detects the user's editing operation on the notification message forwarding rules, and can modify the corresponding notification message forwarding rules accordingly. For example, on the source device setting interface or application setting interface, the source device can receive the user's editing operation on the notification message forwarding rules, so that the notification message forwarding rules can better meet the user's usage needs.
在一些实施例中,上述表1所示的通知消息转发规则例如还可包括显示或启动通知消息对应的应用的接收端设备的优先级高,未显示或启动通知消息对应的应用的接收端设备的优先级低。In some embodiments, the notification message forwarding rules shown in Table 1 above may also include, for example, a receiving device that displays or starts the application corresponding to the notification message with a high priority, and a receiving device that does not display or start the application corresponding to the notification message. has low priority.
比如,源端设备接收到应用1的通知消息后,根据上表1所示的通知消息转发规则,确定可向与其建立多屏协同连接的接收端设备1和接收端设备2发送该通知消息。并且,源端设备确定接收端设备1当前正在显示应用1。那么,源端设备可确定接收端设备1的优先级较高,可将该应用1的通知消息发送至接收端设备1。For example, after receiving the notification message from Application 1, the source device determines that it can send the notification message to the receiving device 1 and the receiving device 2 with which it has established a multi-screen collaborative connection based on the notification message forwarding rules shown in Table 1 above. Furthermore, the source device determines that the sink device 1 is currently displaying the application 1 . Then, the source device can determine that the priority of the receiving device 1 is higher, and can send the notification message of the application 1 to the receiving device 1 .
作为一种可能的实现方式,源端设备和接收端设备建立多屏协同连接,接收端设备可以根据源端设备的应用列表启动源端设备中的应用。因此,源端设备可确定接收端设备启动、显示的应用。As a possible implementation method, the source device and the sink device establish a multi-screen collaborative connection, and the sink device can start the application in the source device according to the application list of the source device. Therefore, the source device can determine the application launched and displayed by the sink device.
示例性的,如图9所示场景,源端设备为手机,接收端设备为车机,车机所在的车辆内配置有两个座舱屏(如座舱屏1和座舱屏2),手机与座舱屏1和座舱屏2分别建立多屏协同连接。其中,座舱屏1显示手机中的地图应用,座舱屏2显示手机中的音乐应用。For example, in the scenario shown in Figure 9, the source device is a mobile phone and the receiving device is a car machine. The vehicle where the car machine is located is equipped with two cockpit screens (such as cockpit screen 1 and cockpit screen 2). The mobile phone and the cockpit screen Screen 1 and cockpit screen 2 establish multi-screen collaborative connections respectively. Among them, cockpit screen 1 displays the map application in the mobile phone, and cockpit screen 2 displays the music application in the mobile phone.
比如,手机接收到应用的新消息通知,根据通知消息转发规则,确定应用对应的接收端设备可包括座舱屏1和座舱屏2,用户权限为同用户。并且,手机在与座舱屏1和座舱屏2建立通信连接的过程中,已确定座舱屏2与手机登录相同的账户。那么,手机可向座舱屏2发送应用的通知消息。如图9所示,座舱屏2在显示界面903的过程中,根据接收到的通知消息,显示新消息通知92。 For example, the mobile phone receives The new message notification of the application is determined according to the notification message forwarding rules. The receiving device corresponding to the application may include cockpit screen 1 and cockpit screen 2, and the user permissions are the same. Moreover, during the process of establishing communication connections between the mobile phone and the cockpit screen 1 and the cockpit screen 2, it has been determined that the cockpit screen 2 and the mobile phone are logged into the same account. Then, the mobile phone can send the message to cockpit screen 2 App notification messages. As shown in FIG. 9 , during the process of displaying the interface 903 , the cockpit screen 2 displays a new message notification 92 according to the received notification message.
又比如,手机接收到地图应用的通知消息,根据通知消息转发规则,确定地图应用对应的接收端设备可包括座舱屏1和座舱屏2,用户权限为所有用户。并且,手机确定座舱屏1正在显示地图应用,可确定座舱屏1对于该通知消息显示的优先级较高。那么,手机可向座舱屏1发送地图应用的通知消息。如图9所示,座舱屏1在显示界面901的过程中,根据接收到的通知消息,显示导航通知消息91。For another example, the mobile phone receives a notification message from a map application. According to the notification message forwarding rules, it is determined that the receiving device corresponding to the map application can include cockpit screen 1 and cockpit screen 2, and the user permissions are all users. In addition, the mobile phone determines that the cockpit screen 1 is displaying the map application, and can determine that the cockpit screen 1 has a higher priority for displaying the notification message. Then, the mobile phone can send the notification message of the map application to the cockpit screen 1. As shown in FIG. 9 , during the process of displaying the interface 901 , the cockpit screen 1 displays the navigation notification message 91 according to the received notification message.
如此,源端设备根据通知消息转发规则,在实现通知消息转发的基础上,可实现保护用户隐私,从而避免用户隐私泄露,提升用户使用体验。In this way, the source device can protect user privacy based on the notification message forwarding rules, thereby avoiding leakage of user privacy and improving user experience.
在一些场景中,接收端设备在接收到源端设备发送的通知消息后,可根据通知消息显示规则,确定是否显示该通知消息。In some scenarios, after receiving the notification message sent by the source device, the receiving device can determine whether to display the notification message according to the notification message display rules.
示例性的,如图8所示,在上述步骤S503之后还可包括步骤S802。For example, as shown in FIG. 8 , step S802 may also be included after the above step S503.
S802、接收端设备确定允许显示通知消息。S802. The receiving device determines that display of the notification message is allowed.
在一些实施例中,接收端设备在接收到通知消息后,根据通知消息显示规则,确定允许显示该通知消息后,再通过通知消息显示模块显示该通知消息。In some embodiments, after receiving the notification message, the receiving device determines that the notification message is allowed to be displayed according to the notification message display rules, and then displays the notification message through the notification message display module.
可选的,如下表2所示,可按照应用配置接收端设备的通知消息显示规则。例如,接收端设备在所有显示场景支持显示某应用的通知消息、在部分显示场景支持显示某应用的通知消息、不支持显示某应用的通知消息,并配置有相应的用户权限。Optionally, as shown in Table 2 below, the notification message display rules of the receiving device can be configured according to the application. For example, the receiving device supports displaying notification messages of a certain application in all display scenarios, supports displaying notification messages of a certain application in some display scenarios, does not support displaying notification messages of a certain application, and is configured with corresponding user permissions.
表2
Table 2
可选的,显示场景例如包括视频播放场景、游戏场景、通话场景等。可选的,不同应用的通知消息的重要程度不同,可根据重要程度,确定通知消息的显示场景。Optionally, the display scenes include, for example, video playback scenes, game scenes, call scenes, etc. Optionally, notification messages of different applications have different levels of importance, and the display scenario of the notification messages can be determined based on the level of importance.
比如,如上表2所示,源端设备中安装有应用1、应用2和应用3。其中,应用1的通知消息重要程度高(如为应用的通知消息),为避免遗漏通知消息,可配置接收端设备的通知消息显示规则包括在所有显示场景中可显示应用1的通知消息。For example, as shown in Table 2 above, Application 1, Application 2 and Application 3 are installed on the source device. Among them, the notification message of application 1 is of high importance (such as Application notification messages), to avoid missing notification messages, you can configure the notification message display rules of the receiving device to include notification messages from Application 1 in all display scenarios.
又比如,应用2的通知消息重要程度中等,可配置接收端设备的通知消息显示规则包括在部分显示场景中可显示应用2的通知消息。如接收端设备支持在非视频播放场景中显示应用2的通知消息。从而避免通知消息的显示影响用户的视频观看体验。For another example, if the notification message of Application 2 is of medium importance, the notification message display rules of the receiving device can be configured to include displaying the notification message of Application 2 in some display scenarios. For example, the receiving device supports displaying notification messages of Application 2 in non-video playback scenarios. This prevents the display of notification messages from affecting the user's video viewing experience.
再比如,应用3的通知消息重要程度低,可配置接收端设备的通知消息显示规则包括在所有显示场景中不支持显示应用3的通知消息。For another example, if the notification message of Application 3 is of low importance, the notification message display rules of the receiving device can be configured to include disallowing the display of the notification message of Application 3 in all display scenarios.
可选的,通知消息在接收端设备侧显示的用户权限例如包括接收端设备可显示所有用户对应的源端设备发送的该应用的通知消息,或者显示与接收端设备同用户的源端设备发送的该应用的通知消息,或者不支持显示该应用的通知消息。Optionally, the user permissions for displaying notification messages on the receiving device side include, for example, the receiving device can display the notification messages of the application sent by the source device corresponding to all users, or display the notification messages sent by the source device of the same user as the receiving device. or does not support displaying notification messages for this app.
需要说明的是,接收端设备确定用户权限的方法的具体内容,可参考上述源端设备确定用户权限的方法的相关内容,在此不再赘述。It should be noted that, for the specific content of the method for the receiving device to determine user permissions, please refer to the relevant content of the above-mentioned method for the source device to determine user permissions, and will not be described again here.
比如,接收端设备确定与源端设备登录相同账户或进行口令确认后,可确定源端设备与接收端设备对应于相同用户。如上表2所示,接收端设备可在所有场景中显示相同或不同用户的源端设备发送的应用1的通知消息;接收端设备可在部分场景中显 示相同用户的源端设备发送的应用2的通知消息;接收端设备在所有场景中均不支持显示源端设备发送的应用3的通知消息。For example, after the receiving device determines that the source device is logged in with the same account or the password is confirmed, it can be determined that the source device and the receiving device correspond to the same user. As shown in Table 2 above, the receiving device can display the notification message of Application 1 sent by the source device of the same or different users in all scenarios; the receiving device can display the notification message in some scenarios. Display notification messages of application 2 sent by the source device of the same user; the receiving device does not support displaying notification messages of application 3 sent by the source device in all scenarios.
示例性的,如图7所示场景,大屏设备200接收到手机100发送的天气应用的通知消息后,根据通知消息显示规则,确定大屏设备200支持在所有显示场景中显示天气应用的通知消息,以及大屏设备200支持显示所有用户的源端设备发送的天气应用的通知消息。那么,大屏设备200确定允许显示该通知消息,可在显示屏上显示通知消息71。For example, in the scenario shown in Figure 7, after receiving the notification message of the weather application sent by the mobile phone 100, the large-screen device 200 determines that the large-screen device 200 supports displaying the notification of the weather application in all display scenarios according to the notification message display rules. messages, and the large-screen device 200 supports displaying notification messages of the weather application sent by all users' source devices. Then, the large-screen device 200 determines that the notification message is allowed to be displayed, and may display the notification message 71 on the display screen.
又示例性的,如图9所示场景,座舱屏1接收到手机发送的地图应用的通知消息后,根据通知消息显示规则,确定座舱屏1支持在导航场景(如显示地图应用界面)中显示地图应用的通知消息,以及座舱屏1支持显示所有用户的源端设备发送的导航应用的通知消息。那么,座舱屏1在确定当前场景为导航场景后,确定允许显示该通知消息,可在显示屏上显示导航通知消息91。For another example, in the scenario shown in Figure 9, after the cockpit screen 1 receives the notification message of the map application sent by the mobile phone, it determines that the cockpit screen 1 supports display in the navigation scene (such as displaying the map application interface) according to the notification message display rules. Notification messages of the map application, and the cockpit screen 1 supports display of notification messages of the navigation application sent by all users' source devices. Then, after determining that the current scene is a navigation scene, the cockpit screen 1 determines that the notification message is allowed to be displayed, and can display the navigation notification message 91 on the display screen.
再示例性的,如图9所示场景,座舱屏2接收到手机发送的应用通知消息后,根据通知消息显示规则,确定座舱屏2支持在所有显示场景中显示应用的通知消息,以及座舱屏2支持显示同用户的源端设备发送的应用的通知消息。那么,座舱屏2在确定手机与座舱屏2对应于相同的用户后,确定允许显示该通知消息,可在显示屏上显示新消息通知92。As another example, in the scene shown in Figure 9, the cockpit screen 2 receives the After applying the notification message, make sure that the cockpit screen 2 supports display in all display scenarios according to the notification message display rules. Application notification messages, and the cockpit screen 2 supports displaying the notification messages sent by the user's source device. Application notification message. Then, after determining that the mobile phone and the cockpit screen 2 correspond to the same user, the cockpit screen 2 determines that the notification message is allowed to be displayed, and can display the new message notification 92 on the display screen.
如此,接收端设备根据通知消息显示规则,在实现通知消息显示的基础上,可实现保护用户隐私,从而避免用户隐私泄露,提升用户使用体验。In this way, the receiving device can protect user privacy based on the notification message display rules, thereby avoiding user privacy leakage and improving user experience.
在一些实施例中,接收端设备可以根据使用过程中的场景切换,实时获取新场景下的通知消息显示规则或用户权限。In some embodiments, the receiving device can obtain notification message display rules or user permissions in new scenarios in real time according to scene switching during use.
在一些实施例中,接收端设备的通知消息显示规则可为预置的默认规则,或者响应于用户对默认规则的编辑操作确定的规则,或者为用户确定的规则。In some embodiments, the notification message display rules of the receiving device may be preset default rules, or rules determined in response to the user's editing operation on the default rules, or rules determined for the user.
需要说明的是,通知消息显示规则为默认规则或用户编辑的规则的相关内容,可参考上述通知消息转发规则的相关内容,在此不再赘述。It should be noted that the notification message display rules are default rules or user-edited rules. Please refer to the relevant content of the above notification message forwarding rules, which will not be described again here.
在一些实施例中,在不同的多屏协同场景中,电子设备可作为源端设备或接收端设备。比如,电子设备1在与电子设备2建立多屏协同连接的过程中,电子设备1作为源端设备,电子设备2作为接收端设备。又比如,电子设备1在与电子设备3建立多屏协同连接的过程中,电子设备3作为源端设备,电子设备1作为接收端设备。In some embodiments, in different multi-screen collaboration scenarios, the electronic device can serve as a source device or a sink device. For example, in the process of establishing a multi-screen collaborative connection between electronic device 1 and electronic device 2, electronic device 1 serves as the source device and electronic device 2 serves as the receiving device. For another example, in the process of establishing a multi-screen collaborative connection between electronic device 1 and electronic device 3, electronic device 3 serves as the source device and electronic device 1 serves as the receiving device.
那么,作为可能的实现方式,可以为支持作为源端设备和接收端设备的电子设备配置的通知消息管理策略包括通知消息转发规则和通知消息显示规则,可以为仅支持作为源端设备的电子设备配置的通知消息管理策略包括通知消息转发规则,可以为仅支持作为接收端设备的电子设备配置的通知消息管理策略包括通知消息显示规则。Then, as a possible implementation, the notification message management policy that can be configured for the electronic device that supports both the source device and the sink device includes notification message forwarding rules and notification message display rules, and can be configured for the electronic device that only supports the source device. The configured notification message management policy includes notification message forwarding rules, and the notification message management policy configured for an electronic device that only supports an electronic device as a receiving end device includes notification message display rules.
这样,在不同的投屏场景中,电子设备可根据自身的角色(如为源端设备或接收端设备),获取相应的消息管理策略,实现通知消息的转发和显示。In this way, in different screen projection scenarios, the electronic device can obtain the corresponding message management strategy according to its role (such as a source device or a receiving device) to realize the forwarding and display of notification messages.
在一些实施例中,电子设备中可存储有消息管理策略。电子设备在确定需要转发或显示通知消息时,可获取本地存储的通知消息管理策略。In some embodiments, message management policies may be stored in the electronic device. When the electronic device determines that the notification message needs to be forwarded or displayed, the electronic device can obtain the locally stored notification message management policy.
在另一些实施例中,服务器支持管理不同电子设备的消息管理策略,电子设备在确定需要使用消息管理策略的情况下,可向服务器请求下载消息管理策略。 In other embodiments, the server supports managing message management policies of different electronic devices. When the electronic device determines that it needs to use the message management policy, it may request the server to download the message management policy.
比如,服务器按照账户管理通知消息管理策略,相同账户对应于一套或几套通知消息管理策略。在相同账户对应于多套通知消息管理策略的情况下,其中每一套消息管理策略对应于不同的电子设备的身份标识(identuty,ID)。如不同电子设备在出厂前已预置相应的通知消息管理策略,用户创建一个账户后,可在多台电子设备上登录该账户。那么,一个账户可对应于多台电子设备的多套通知消息管理策略。For example, the server manages notification message management policies according to accounts, and the same account corresponds to one or several sets of notification message management policies. In the case where the same account corresponds to multiple sets of notification message management policies, each set of message management policies corresponds to the identity (ID) of a different electronic device. If different electronic devices have corresponding notification message management policies preset before leaving the factory, after the user creates an account, he can log in to the account on multiple electronic devices. Then, one account can correspond to multiple sets of notification message management policies for multiple electronic devices.
后续,服务器接收到电子设备发送的通知消息管理策略请求后,可根据该电子设备登录的账户和电子设备ID,向该电子设备发送该账户对应的通知消息管理策略。比如,通知消息管理策略中携带账户信息和电子设备ID。那么,服务器根据接收到的通知消息管理策略请求中的账户信息,可确定相应的账户,并确定该账户下的通知消息管理策略。之后,服务器根据电子设备ID获取到该账户下该电子设备对应的通知消息管理策略。可选的,服务器按照预设规则与电子设备同步通知消息管理策略。比如,电子设备在检测到用户对通知消息管理策略的编辑操作后,可向服务器发送通知消息管理策略更新指示,在该通知消息管理策略更新指示中携带有编辑后的通知消息管理策略、电子设备账户信息、电子设备ID。相应的,服务器接收电子设备发送的通知消息管理策略更新指示后,根据其中的电子设备账户信息和电子设备ID,同步更新对应的通知消息管理策略。Subsequently, after receiving the notification message management policy request sent by the electronic device, the server can send the notification message management policy corresponding to the account to the electronic device according to the account logged in by the electronic device and the electronic device ID. For example, the notification message management policy carries account information and electronic device ID. Then, the server can determine the corresponding account based on the account information in the received notification message management policy request, and determine the notification message management policy under the account. Afterwards, the server obtains the notification message management policy corresponding to the electronic device under the account based on the electronic device ID. Optionally, the server synchronizes the notification message management policy with the electronic device according to the preset rules. For example, after detecting the user's editing operation on the notification message management policy, the electronic device can send a notification message management policy update instruction to the server. The notification message management policy update instruction carries the edited notification message management policy, the electronic device Account information, electronic device ID. Correspondingly, after receiving the notification message management policy update instruction sent by the electronic device, the server synchronously updates the corresponding notification message management policy based on the electronic device account information and electronic device ID.
如此,服务器按照账户有序管理通知消息管理策略。并且,按照电子设备功能和用户需求,不同电子设备对应不同的通知消息管理策略,使得电子设备在满足通知消息转发和显示的基础上,满足用户的个性化使用需求。In this way, the server manages the notification message management policy in an orderly manner according to the account. Moreover, according to the electronic device functions and user needs, different electronic devices correspond to different notification message management strategies, so that the electronic device can meet the user's personalized usage needs on the basis of forwarding and displaying notification messages.
可选的,服务器中也预置默认通知消息管理策略,不同账户可对应于相同或不相同的默认通知消息管理策略。那么,服务器获取到电子设备发送的通知消息管理策略请求后,可根据其中的账户信息,直接向其下发该账户信息对应的预置默认通知消息管理策略。也就是说,相同账户可对应于一套默认通知消息管理策略。Optionally, a default notification message management policy is also preset in the server, and different accounts can correspond to the same or different default notification message management policies. Then, after the server obtains the notification message management policy request sent by the electronic device, it can directly deliver to it the preset default notification message management policy corresponding to the account information based on the account information. That is, the same account can correspond to a set of default notification message management policies.
如此,相同账户的不同电子设备按照相同的默认通知消息管理策略,实现通知消息的转发和显示,在同一用户的不同电子设备上能够为用户提供相同的通知消息的转发和显示体验,从而提升用户的使用体验。In this way, different electronic devices with the same account implement the forwarding and display of notification messages according to the same default notification message management policy. Different electronic devices of the same user can provide users with the same experience of forwarding and displaying notification messages, thereby improving the user experience. usage experience.
在又一些实施例中,服务器按照预设周期向电子设备发送最新的通知消息管理策略。这样,电子设备在确定需要转发或显示通知消息时,可根据服务器最新发送的通知消息管理策略转发或显示通知消息。而不必再单独向服务器请求下载通知消息管理策略,降低通知消息的转发或显示时延。In some embodiments, the server sends the latest notification message management policy to the electronic device according to a preset cycle. In this way, when the electronic device determines that it needs to forward or display the notification message, it can forward or display the notification message according to the latest notification message management policy sent by the server. It is no longer necessary to separately request the server to download the notification message management policy, thereby reducing the forwarding or display delay of the notification message.
示例性的,如图10所示,源端设备1、源端设备2、接收端设备1、以及接收端设备2可实现多对多的多屏协同连接。其中,源端设备侧(如源端设备1和源端设备2)可根据通知消息转发规则实现通知消息的转发控制,接收端设备侧(如接收端设备1和接收端设备2)可根据通知消息显示规则实现通知消息的显示控制。源端设备和接收端设备可在本地和/或服务器中,获取通知消息管理策略,从而实现通知消息的转发和显示。For example, as shown in Figure 10, the source device 1, the source device 2, the sink device 1, and the sink device 2 can implement a many-to-many multi-screen collaborative connection. Among them, the source device side (such as source device 1 and source device 2) can implement notification message forwarding control according to the notification message forwarding rules, and the receiving device side (such as receiving device 1 and receiving device 2) can implement notification message forwarding control according to the notification message forwarding rules. Message display rules implement display control of notification messages. The source device and the receiving device can obtain the notification message management policy locally and/or from the server, thereby forwarding and displaying the notification message.
在一些实施例中,通知消息管理策略可包括通知消息转发规则和/或通知消息显示规则。In some embodiments, notification message management policies may include notification message forwarding rules and/or notification message display rules.
比如,通知消息管理策略可包括通知消息转发规则和通知消息显示规则。那么, 在多屏协同过程中,源端设备需要根据通知消息转发规则确定是否转发通知消息,并且接收端设备需要根据通知消息显示规则确定是否显示接收到的通知消息。示例性的,部分场景中,源端设备根据通知消息转发规则向接收端设备发送通知消息后,接收端设备根据通知消息显示规则确定不显示接收到的该通知消息。For example, the notification message management policy may include notification message forwarding rules and notification message display rules. So, During the multi-screen collaboration process, the source device needs to determine whether to forward the notification message according to the notification message forwarding rules, and the receiving device needs to determine whether to display the received notification message according to the notification message display rules. For example, in some scenarios, after the source device sends a notification message to the receiving device according to the notification message forwarding rules, the receiving device determines not to display the received notification message according to the notification message display rules.
这样,通过两端电子设备通知消息的管控,使得通知消息的转发和显示更加满足用户的使用要求。In this way, through the management and control of notification messages from the electronic devices at both ends, the forwarding and display of notification messages can better meet the user's requirements.
又比如,通知消息管理策略可包括通知消息转发规则。那么,在多屏协同过程中,只需要源端设备根据通知消息转发规则确定是否转发通知消息。接收端设备如接收到通知消息后,可直接显示该通知消息。For another example, the notification message management policy may include notification message forwarding rules. Then, during the multi-screen collaboration process, the source device only needs to determine whether to forward the notification message according to the notification message forwarding rules. After receiving the notification message, the receiving device can directly display the notification message.
再比如,通知消息管理策略可包括通知消息显示规则。那么,在多屏协同过程中,源端设备中的应用检测到通知消息后,可直接向接收端设备发送通知消息。接收端设备在接收到该通知消息后,再根据通知消息显示规则确定是否显示该通知消息。For another example, the notification message management policy may include notification message display rules. Then, during the multi-screen collaboration process, after the application in the source device detects the notification message, it can directly send the notification message to the receiving device. After receiving the notification message, the receiving device determines whether to display the notification message according to the notification message display rules.
这样,单端电子设备通知消息的管控,在满足通知消息转发和显示管控需求的同时,降低部分电子设备的功耗。比如,部分电子设备处理能力较弱,这类电子设备可不对通知消息是否转发或显示进行确认,而是直接转发或显示接收到的通知消息。In this way, the management and control of notification messages from single-ended electronic devices not only meets the requirements for notification message forwarding and display control, but also reduces the power consumption of some electronic devices. For example, some electronic devices have weak processing capabilities. Such electronic devices may not confirm whether notification messages are forwarded or displayed, but directly forward or display received notification messages.
以下对在接收端设备显示通知消息具体内容的过程进行详细介绍。The following is a detailed introduction to the process of displaying the specific content of the notification message on the receiving device.
在一些场景中,接收端设备在显示通知消息的过程中,还可响应于用户操作,显示通知消息对应的界面,从而满足用户查看通知消息具体内容的需求。In some scenarios, during the process of displaying the notification message, the receiving device can also respond to the user's operation and display the interface corresponding to the notification message, thereby meeting the user's need to view the specific content of the notification message.
示例性的,图11为本申请实施例提供的一种消息管理过程中的通知消息打开方法。如图11,该方法包括如下步骤。Illustratively, Figure 11 illustrates a notification message opening method in the message management process provided by an embodiment of the present application. As shown in Figure 11, the method includes the following steps.
S1101、接收端设备检测到用户对通知消息的操作。S1101. The receiving device detects the user's operation on the notification message.
在一些实施例中,接收端设备在显示通知消息的过程中,检测到用户对通知消息的触摸操作、通过遥控器对通知消息的打开操作、语音打开通知消息的操作等任一项操作后,可确定用户指示打开该通知消息。In some embodiments, during the process of displaying the notification message, the receiving device detects any operation such as the user's touch operation on the notification message, the operation of opening the notification message through the remote control, the operation of opening the notification message by voice, etc., It can be determined that the user instructed to open the notification message.
其中,打开通知消息用于表示在接收端设备侧显示通知消息对应的应用界面。比如,通知消息为短信应用的新消息通知,打开通知消息用于表示在接收端设备侧显示包括短信应用中该新消息的具体内容的短信应用界面。Among them, opening the notification message is used to indicate that the application interface corresponding to the notification message is displayed on the receiving device side. For example, the notification message is a new message notification of the SMS application, and opening the notification message is used to indicate that the SMS application interface including the specific content of the new message in the SMS application is displayed on the receiving end device.
S1102、接收端设备向源端设备发送通知消息触发指示。S1102. The receiving device sends a notification message triggering instruction to the source device.
在一些实施例中,响应于用户对通知消息的操作,接收端设备向源端设备发送通知消息触发指示,用于指示源端设备获取该通知消息对应的界面内容。相应的,源端设备接收该通知消息触发指示。In some embodiments, in response to the user's operation on the notification message, the receiving device sends a notification message triggering indication to the source device to instruct the source device to obtain the interface content corresponding to the notification message. Correspondingly, the source device receives the notification message triggering indication.
可选的,通知消息触发指示中包括序列化处理后的用户操作数据。那么,源端设备在接收到该通知消息触发指示后,可通过反序列化操作,确定其中用户操作数据对应的应用界面显示数据获取事件。Optionally, the notification message triggering indication includes serialized user operation data. Then, after receiving the notification message trigger indication, the source device can determine the application interface display data acquisition event corresponding to the user operation data through a deserialization operation.
示例性的,如图6所示,接收端设备62中的通知消息显示模块624在显示通知消息的过程中,检测到用户对通知消息的触摸操作,可通过设备互联模块621向源端设备61发送通知消息触发指示。相应的,源端设备61通过设备互联模块613获取接收端设备62发送的通知消息触发指示。For example, as shown in FIG. 6 , the notification message display module 624 in the receiving device 62 detects the user's touch operation on the notification message during the process of displaying the notification message, and can send the notification message to the source device 61 through the device interconnection module 621 Send a notification message to trigger the indication. Correspondingly, the source device 61 obtains the notification message triggering indication sent by the receiving device 62 through the device interconnection module 613 .
在另一些实施例中,通知消息管理策略还可包括通知消息操作规则,接收端设备 可根据本端的通知消息操作规则确定是否允许用户操作显示的通知消息。In other embodiments, the notification message management policy may also include notification message operation rules. The receiving device Whether the user is allowed to operate the displayed notification message can be determined based on the local notification message operation rules.
比如,在部分场景中,接收端设备不允许用户操作部分应用的通知消息,即在这些情况下,接收端设备只用于显示获取到的通知消息。可选的,在这些情况下,如接收端设备检测到用户对通知消息的操作,可弹窗显示提示信息,提示用户当前场景无法打开通知消息。进一步的,在这些情况下,接收端设备可不再执行下述步骤S1103-步骤S1107。For example, in some scenarios, the receiving device does not allow users to operate notification messages of some applications. That is, in these cases, the receiving device is only used to display the obtained notification messages. Optionally, in these cases, if the receiving device detects the user's operation on the notification message, a pop-up window can be displayed to remind the user that the notification message cannot be opened in the current scene. Further, in these cases, the receiving end device may no longer perform the following steps S1103 to S1107.
需要说明的是,通知消息操作规则的具体内容,可参考上述通知消息显示规则的相关内容。比如,通知消息显示规则包括通知消息操作规则,或者通知消息操作规则和通知消息显示规则相同。It should be noted that for the specific content of the notification message operation rules, please refer to the relevant content of the above notification message display rules. For example, notification message display rules include notification message operation rules, or notification message operation rules and notification message display rules are the same.
S1103、源端设备根据通知消息触发指示,确定通知消息对应的应用的启动状态。S1103. The source device determines the startup status of the application corresponding to the notification message according to the notification message triggering instruction.
在一些实施例中,通知消息触发指示中携带有通知消息对应的应用的标识。源端设备接收到通知消息触发指示后,根据标识可确定该通知消息对应的应用,进而确定该应用是否启动(即确定应用的启动状态)。可选的,若通知消息对应的应用未启动,可执行下述步骤S1104,之后再执行下述步骤S1105。若通知消息对应的应用已经启动,可直接执行下述步骤S1105。In some embodiments, the notification message triggering indication carries the identification of the application corresponding to the notification message. After receiving the notification message triggering indication, the source device can determine the application corresponding to the notification message based on the identifier, and then determine whether the application is started (that is, determine the startup status of the application). Optionally, if the application corresponding to the notification message has not been started, the following step S1104 may be performed, and then the following step S1105 may be performed. If the application corresponding to the notification message has been started, the following step S1105 can be directly performed.
在一些实施例中,源端设备在接收到通知消息触发指示后,可先确定源端设备是否允许在接收端设备侧显示该通知消息的应用界面内容。源端设备在确定允许在接收端设备侧显示该通知消息的应用界面内容后,再确定通知消息对应的应用的启动状态。In some embodiments, after receiving the notification message triggering indication, the source device may first determine whether the source device allows the application interface content of the notification message to be displayed on the receiving device. After the source device determines the content of the application interface that allows the notification message to be displayed on the receiving device, it then determines the startup status of the application corresponding to the notification message.
示例性的,如图6所示,源端设备61中的设备互联模块613将接收到的通知消息触发指示发送到通知显示模块614,通知消息显示模块614通过反序列化操作,处理该通知消息触发指示,获取应用界面显示数据获取事件。并且,通知显示模块614确定当前为多屏协同场景,可将该应用界面显示数据获取事件发送至协同配置模块615。之后,协同配置模块615根据当前场景和设备状态,确定通知消息对应应用的界面显示数据获取策略。之后,协同配置模块615根据界面显示数据获取策略,获取对应的应用界面显示数据。Exemplarily, as shown in Figure 6, the device interconnection module 613 in the source device 61 sends the received notification message trigger indication to the notification display module 614, and the notification message display module 614 processes the notification message through a deserialization operation. Trigger instructions to obtain data acquisition events displayed on the application interface. In addition, if the notification display module 614 determines that the current scenario is a multi-screen collaboration scenario, the application interface display data acquisition event may be sent to the collaboration configuration module 615 . Afterwards, the collaborative configuration module 615 determines the interface display data acquisition strategy for the application corresponding to the notification message based on the current scene and device status. Afterwards, the collaborative configuration module 615 obtains the corresponding application interface display data according to the interface display data acquisition strategy.
比如,通知消息管理策略还可包括通知消息操作规则,源端设备可根据本端的通知消息操作规则确定源端设备是否支持在接收端设备侧打开该通知消息。For example, the notification message management policy may also include notification message operation rules. The source device may determine whether the source device supports opening the notification message on the receiving device side according to the local notification message operation rules.
可选的,通知消息操作规则包括在不同场景和设备状态下,界面显示数据获取策略,如允许获取显示数据(即支持在接收端设备侧打开该通知消息)或不允许获取显示数据(即不支持在接收端设备侧打开该通知消息)。Optionally, the notification message operation rules include interface display data acquisition strategies in different scenarios and device states, such as allowing acquisition of display data (i.e., supporting opening of the notification message on the receiving device side) or not allowing acquisition of display data (i.e., not allowing the acquisition of display data). Support opening the notification message on the receiving device side).
可选的,源端设备和/或接收端设备配置有对应的通知消息操作策略,源端设备侧的通知消息操作规则和接收端设备侧的通知消息操作规则相同或者不相同。Optionally, the source device and/or the receiving device are configured with corresponding notification message operation policies. The notification message operation rules on the source device side and the notification message operation rules on the receiving device side may be the same or different.
需要说明的是,源端设备的通知消息操作规则的具体内容,可参考上述通知消息转发规则的相关内容,比如通知消息转发规则包括通知消息操作规则,或者通知消息操作规则和通知消息转发规则相同。It should be noted that for the specific content of the notification message operation rules of the source device, please refer to the relevant content of the above notification message forwarding rules. For example, the notification message forwarding rules include the notification message operation rules, or the notification message operation rules are the same as the notification message forwarding rules. .
S1104、若通知消息对应的应用未启动,源端设备后台启动该应用。S1104. If the application corresponding to the notification message has not been started, the source device starts the application in the background.
在一些实施例中,源端设备确定通知消息对应的应用未启动,可在后台启动该应用,从而获取通知消息对应的应用界面显示数据。In some embodiments, the source device determines that the application corresponding to the notification message has not been started, and can start the application in the background, thereby obtaining the application interface display data corresponding to the notification message.
如此,源端设备通过后台启动通知消息对应的应用,不会影响源端设备的运行, 从而提升用户的使用体验。比如,源端设备正在前台显示其他应用,启动通知消息对应的应用不会影响源端设备前台应用的显示。又比如,源端设备正处于锁屏状态,用户也不必在源端设备侧进行解锁等操作,源端设备即可在锁屏状态下自动启动通知消息对应的应用。In this way, the source device starts the application corresponding to the notification message through the background, which will not affect the operation of the source device. Thereby improving the user experience. For example, if the source device is displaying other applications in the foreground, starting the application corresponding to the notification message will not affect the display of the foreground application on the source device. For another example, if the source device is in the locked screen state, the user does not need to perform operations such as unlocking the source device. The source device can automatically launch the application corresponding to the notification message in the locked screen state.
S1105、源端设备确定通知消息对应的应用的显示数据。S1105. The source device determines the display data of the application corresponding to the notification message.
在一些实施例中,源端设备确定通知消息对应的应用已经启动(包括响应于通知消息触发指示后台启动、或在接收到通知消息触发指示前已经启动)后,可向该应用请求获取通知消息对应的显示数据。In some embodiments, after the source device determines that the application corresponding to the notification message has been started (including starting in the background in response to the notification message triggering indication, or starting before receiving the notification message triggering indication), the source device may request the application to obtain the notification message. Corresponding display data.
示例性的,如图6所示,源端设备61中的协同配置模块615根据通知消息操作规则,确定界面显示数据获取策略包括允许获取显示数据。那么,协同配置模块615通过应用管理模块616确定通知消息对应的应用的启动状态(即上述步骤S1103)。如未启动,可启动该应用(即上述步骤S1104)。之后,协同配置模块615通过应用管理模块616获取通知消息对应的应用的显示内容,并通过窗口管理模块617确定显示内容在虚拟显示屏(dispaly)上的显示数据,即确定通知消息打开后的应用界面显示内容(即上述步骤S1105)。For example, as shown in Figure 6, the collaborative configuration module 615 in the source device 61 determines that the interface display data acquisition policy includes allowing acquisition of display data according to the notification message operation rules. Then, the collaborative configuration module 615 determines the startup status of the application corresponding to the notification message through the application management module 616 (ie, the above step S1103). If it is not started, the application can be started (ie, step S1104 above). After that, the collaborative configuration module 615 obtains the display content of the application corresponding to the notification message through the application management module 616, and determines the display data of the display content on the virtual display screen (dispaly) through the window management module 617, that is, determines the application after the notification message is opened. The interface displays content (ie, step S1105 above).
可选的,在多屏协同场景下,协同配置模块615不仅用于管理通知消息对应的应用界面的显示,还可用于管理通知消息对应的应用界面的音频(如界面显示过程中的音效等)。可选的,协同配置模块615可通过音频管理模块(图6中未示出)确定通知消息对应的应用界面的音频数据。Optionally, in a multi-screen collaboration scenario, the collaboration configuration module 615 is not only used to manage the display of the application interface corresponding to the notification message, but also can be used to manage the audio of the application interface corresponding to the notification message (such as sound effects during the interface display process, etc.) . Optionally, the collaborative configuration module 615 can determine the audio data of the application interface corresponding to the notification message through the audio management module (not shown in Figure 6).
S1106、源端设备向接收端设备发送显示数据。S1106. The source device sends display data to the receiving device.
在一些实施例中,源端设备在确定显示数据后,可向接收端设备发送显示数据。相应的,接收端设备接收源端设备发送的显示数据。In some embodiments, after determining the display data, the source device may send the display data to the sink device. Correspondingly, the receiving device receives the display data sent by the source device.
可选的,源端设备还可向接收端设备发送确定的音频数据。Optionally, the source device can also send determined audio data to the sink device.
示例性的,如图6所示,源端设备61中的协同配置模块615在确定显示数据后,通过多屏协同模块618启动多屏协同服务。之后,多屏协同模块618通过设备互联模块613向接收端设备62发送显示数据。For example, as shown in Figure 6, after determining the display data, the collaboration configuration module 615 in the source device 61 starts the multi-screen collaboration service through the multi-screen collaboration module 618. Afterwards, the multi-screen cooperation module 618 sends the display data to the receiving end device 62 through the device interconnection module 613.
可选的,窗口管理模块617在确定显示数据后,也可直接通过多屏协同模块618启动多屏协同服务,并将显示数据发送至多屏协同模块618,以实现将显示数据发送至接收端设备62,从而完成显示数据的跨设备传输。也就是说,图6中的模块划分和模块间的交互流程,并不构成对源端设备和接收端设备之间通知消息交互的限制,源端设备和接收端设备中可包括更多或更少的模块,各模块间的交互流程也可根据开发者配置执行通知消息的交互。Optionally, after determining the display data, the window management module 617 can also directly start the multi-screen collaboration service through the multi-screen collaboration module 618, and send the display data to the multi-screen collaboration module 618 to achieve sending the display data to the receiving end device. 62, thereby completing the cross-device transmission of display data. In other words, the module division and the interaction process between modules in Figure 6 do not constitute a restriction on the notification message interaction between the source device and the receiving device. The source device and the receiving device may include more or more With a small number of modules, the interaction process between each module can also execute the interaction of notification messages according to the developer's configuration.
S1107、接收端设备根据显示数据,显示应用界面。S1107. The receiving device displays the application interface according to the display data.
在一些实施例中,接收端设备接收到显示数据后,可根据显示数据显示相应的应用界面。可选的,在显示应用界面的过程中,接收端设备还可根据获取到的音频数据,播放相应的音频。In some embodiments, after receiving the display data, the receiving device can display the corresponding application interface according to the display data. Optionally, during the process of displaying the application interface, the receiving device can also play corresponding audio based on the obtained audio data.
示例性的,如图6所示,接收端设备62中的设备互联模块621将接收到的源端设备61发送的显示数据发送至多屏协同模块625。之后,多屏协同模块625通过窗口管理模块626显示该显示数据,从而实现通知消息对应的应用界面的显示。 For example, as shown in FIG. 6 , the device interconnection module 621 in the receiving device 62 sends the received display data sent by the source device 61 to the multi-screen collaboration module 625 . Afterwards, the multi-screen collaboration module 625 displays the display data through the window management module 626, thereby displaying the application interface corresponding to the notification message.
如此,用户可不必操作源端设备,即可在接收端设备上打开通知消息,从而降低用户的操作难度,提升用户的使用体验。In this way, the user can open the notification message on the receiving device without operating the source device, thereby reducing the user's operational difficulty and improving the user experience.
此外,由源端设备直接确定显示数据,接收端设备不必安装通知消息对应的应用,即可直接根据显示数据显示通知消息对应的应用界面,从而降低应用开发难度。In addition, the source device directly determines the display data, and the receiving device does not need to install the application corresponding to the notification message. It can directly display the application interface corresponding to the notification message based on the display data, thereby reducing the difficulty of application development.
如下结合具体场景,对通知消息的操作过程进行详细介绍。The following is a detailed introduction to the operation process of notification messages based on specific scenarios.
示例性的,如图7所示场景,大屏设备200与手机100建立有多屏协同连接,大屏设备200显示有手机100发送的通知消息71。大屏设备200检测到用户对通知消息71的触摸操作,可确定用户指示打开通知消息71,那么大屏设备200向手机发送通知消息71的触发指示。相应的,手机100根据通知消息71的触发指示,确定通知消息71对应的应用为天气应用,并确定天气应用未启动。手机100后台启动天气应用,并获取通知消息71对应的天气应用界面显示数据。之后,手机100将该显示数据发送至大屏设备200。大屏设备200根据获取到的显示数据,显示如附图标记72所示界面,该界面为通知消息71对应的天气应用界面。从而满足用户在大屏设备200上查看天气预警的需求。For example, in the scenario shown in FIG. 7 , the large-screen device 200 establishes a multi-screen collaborative connection with the mobile phone 100 , and the large-screen device 200 displays the notification message 71 sent by the mobile phone 100 . The large-screen device 200 detects the user's touch operation on the notification message 71 and can determine that the user instructed to open the notification message 71 . Then the large-screen device 200 sends a triggering instruction of the notification message 71 to the mobile phone. Correspondingly, the mobile phone 100 determines that the application corresponding to the notification message 71 is a weather application according to the triggering instruction of the notification message 71, and determines that the weather application has not been started. The mobile phone 100 starts the weather application in the background and obtains the weather application interface display data corresponding to the notification message 71 . Afterwards, the mobile phone 100 sends the display data to the large screen device 200 . The large-screen device 200 displays an interface shown as reference numeral 72 according to the obtained display data, which is a weather application interface corresponding to the notification message 71 . This meets the user's need to view weather warnings on the large screen device 200 .
可选的,大屏设备200在向手机发送通知消息71的触发指示之前,可根据通知消息操作规则,确定该通知消息允许用户操作。之后,再向手机发送通知消息71的触发指示。或者,大屏设备200根据通知消息操作规则,确定该通知消息不允许用户操作,可显示弹窗消息提示用户该通知消息71不可操作。Optionally, before sending the triggering instruction of the notification message 71 to the mobile phone, the large-screen device 200 may determine that the notification message allows the user to operate according to the notification message operation rules. Afterwards, the triggering instruction of the notification message 71 is sent to the mobile phone. Alternatively, the large screen device 200 determines that the notification message does not allow the user to operate according to the notification message operation rules, and may display a pop-up message to remind the user that the notification message 71 is not operable.
又示例性的,如图9所示场景,手机与座舱屏1和座舱屏2分别建立多屏协同连接。座舱屏1在界面901上检测到用户对导航通知消息91的触摸操作后,根据通知消息操作规则,确定在当前场景中允许用户操作地图应用的通知消息。那么,座舱屏1向手机发送导航通知消息91的触发指示,相应的手机根据导航通知消息91的触发指示确定地图应用的启动状态。如未启动,手机可后台启动地图应用。之后,手机将确定的导航通知消息91对应的地图应用界面显示数据发送到座舱屏1,座舱屏1根据显示数据,可显示界面902。在界面902上,用户可查看具体的导航通知消息内容。As another example, in the scenario shown in Figure 9, the mobile phone establishes multi-screen collaborative connections with cockpit screen 1 and cockpit screen 2 respectively. After detecting the user's touch operation on the navigation notification message 91 on the interface 901, the cockpit screen 1 determines the notification message that allows the user to operate the map application in the current scene according to the notification message operation rules. Then, the cockpit screen 1 sends the triggering instruction of the navigation notification message 91 to the mobile phone, and the corresponding mobile phone determines the startup state of the map application according to the triggering instruction of the navigation notification message 91 . If it is not started, the phone can start the map application in the background. Afterwards, the mobile phone sends the map application interface display data corresponding to the determined navigation notification message 91 to the cockpit screen 1, and the cockpit screen 1 can display the interface 902 based on the display data. On the interface 902, the user can view the specific navigation notification message content.
再示例性的,如图9所示场景,手机与座舱屏1和座舱屏2分别建立多屏协同连接。座舱屏2在界面903上检测到用户对新消息通知92的触摸操作后,根据通知消息操作规则,确定在当前场景中允许用户操作新消息通知92对应的应用的通知消息。那么,座舱屏2向手机发送新消息通知92的触发指示,相应的手机根据新消息通知92的触发指示,以及本端的通知消息操作规则,确定手机允许在座舱屏2上显示 应用界面。那么,手机确定应用的启动状态,如未启动,手机可后台启动 应用。之后,手机将确定的新消息通知92对应的应用界面显示数据发送到座舱屏2,座舱屏2根据显示数据,可显示界面904。在界面904上,用户可确定应用接收到的新消息的具体内容。As another example, in the scenario shown in Figure 9, the mobile phone establishes multi-screen collaborative connections with cockpit screen 1 and cockpit screen 2 respectively. After the cockpit screen 2 detects the user's touch operation on the new message notification 92 on the interface 903, it determines that the user is allowed to operate the corresponding button of the new message notification 92 in the current scene according to the notification message operation rules. Application notification message. Then, the cockpit screen 2 sends the trigger instruction of the new message notification 92 to the mobile phone, and the corresponding mobile phone determines that the mobile phone is allowed to be displayed on the cockpit screen 2 according to the trigger instruction of the new message notification 92 and the local notification message operation rules. application interface. So, the phone is OK The startup status of the application. If it is not started, the phone can start it in the background. application. After that, the mobile phone will notify the corresponding 92 of the determined new message. The application interface display data is sent to the cockpit screen 2, and the cockpit screen 2 can display the interface 904 based on the display data. On interface 904, the user can determine The specific content of new messages received by the application.
如此,在不同的多屏协同场景中,均可实现在接收端设备上显示通知消息,并接收用户对通知消息的操作,从而满足用户的使用需求,降低用户的操作难度。In this way, in different multi-screen collaboration scenarios, the notification message can be displayed on the receiving device and the user's operation on the notification message can be received, thereby meeting the user's usage needs and reducing the user's operation difficulty.
以上结合图5-图11详细说明了本申请实施例提供的消息管理方法。以下结合图12和图13详细说明本申请实施例提供的电子设备。The message management method provided by the embodiment of the present application is described in detail above with reference to Figures 5-11. The electronic device provided by the embodiment of the present application will be described in detail below with reference to FIG. 12 and FIG. 13 .
在一种可能的设计中,图12为本申请实施例提供的源端设备的结构示意图。如图 12所示,源端设备1200可以包括:收发单元1201和处理单元1202。源端设备1200可用于实现上述方法实施例中涉及的源端设备的功能。In one possible design, FIG. 12 is a schematic structural diagram of a source device provided by an embodiment of the present application. As shown in the picture As shown in 12, the source device 1200 may include: a transceiver unit 1201 and a processing unit 1202. The source device 1200 may be used to implement the functions of the source device involved in the above method embodiments.
可选地,收发单元1201,用于支持源端设备1200执行图5中的S501、S502以及S503;和/或,用于支持源端设备1200执行图11中的S1102和S1106。Optionally, the transceiver unit 1201 is used to support the source device 1200 to perform S501, S502 and S503 in Figure 5; and/or to support the source device 1200 to perform S1102 and S1106 in Figure 11.
可选地,处理单元1202,用于支持源端设备1200执行图8中的S801;和/或,用于支持源端设备1200执行图11中的S1103、S1104以及S1105。Optionally, the processing unit 1202 is used to support the source device 1200 to perform S801 in Figure 8; and/or to support the source device 1200 to perform S1103, S1104 and S1105 in Figure 11.
其中,收发单元可以包括接收单元和发送单元,可以由收发器或收发器相关电路组件实现,可以为收发器或收发模块。源端设备1200中的各个单元的操作和/或功能分别为了实现上述方法实施例中的消息管理方法的相应流程,上述方法实施例涉及的各步骤的所有相关内容均可以援引到对应功能单元的功能描述,为了简洁,在此不再赘述。The transceiver unit may include a receiving unit and a transmitting unit, may be implemented by a transceiver or a transceiver-related circuit component, and may be a transceiver or a transceiver module. The operation and/or function of each unit in the source device 1200 is to implement the corresponding process of the message management method in the above method embodiment. All relevant content of each step involved in the above method embodiment can be quoted to the corresponding functional unit. Function description, for the sake of brevity, will not be repeated here.
可选地,图12所示的源端设备1200还可以包括存储单元(图12中未示出),该存储单元中存储有程序或指令。当收发单元1201和处理单元1202执行该程序或指令时,使得图12所示的源端设备1200可以执行上述方法实施例中的消息管理方法。Optionally, the source device 1200 shown in Figure 12 may also include a storage unit (not shown in Figure 12), in which programs or instructions are stored. When the transceiver unit 1201 and the processing unit 1202 execute the program or instruction, the source device 1200 shown in FIG. 12 can execute the message management method in the above method embodiment.
图12所示的源端设备1200的技术效果可以参考上述方法实施例中的消息管理方法的技术效果,此处不再赘述。For the technical effects of the source device 1200 shown in Figure 12, reference can be made to the technical effects of the message management method in the above method embodiment, which will not be described again here.
除了以源端设备1200的形式以外,本申请提供的技术方案也可以为源端设备中的功能单元或者芯片,或者与源端设备匹配使用的装置。In addition to being in the form of the source device 1200, the technical solution provided by this application can also be a functional unit or chip in the source device, or a device used in conjunction with the source device.
在一种可能的设计中,图13为本申请实施例提供的接收端设备的结构示意图。如图13所示,接收端设备1300可以包括:收发单元1301、处理单元1302以及显示单元1303。接收端设备1300可用于实现上述方法实施例中涉及的接收端设备的功能。In a possible design, FIG. 13 is a schematic structural diagram of a receiving end device provided by an embodiment of the present application. As shown in Figure 13, the receiving end device 1300 may include: a transceiver unit 1301, a processing unit 1302, and a display unit 1303. The receiving end device 1300 may be used to implement the functions of the receiving end device involved in the above method embodiments.
可选地,收发单元1301,用于支持接收端设备1300执行图5中的S501和S503;和/或,用于支持接收端设备1300执行图11中的S1101、S1102以及S1106。Optionally, the transceiver unit 1301 is used to support the receiving end device 1300 to perform S501 and S503 in Figure 5; and/or to support the receiving end device 1300 to perform S1101, S1102 and S1106 in Figure 11.
可选地,处理单元1302,用于支持接收端设备1300执行图8中的S802。Optionally, the processing unit 1302 is configured to support the receiving end device 1300 in executing S802 in Figure 8 .
可选地,显示单元1303,用于支持接收端设备1300执行图5中的S504;和/或,用于支持接收端设备1300执行图11中的S1107。Optionally, the display unit 1303 is used to support the receiving end device 1300 to perform S504 in Figure 5; and/or to support the receiving end device 1300 to perform S1107 in Figure 11.
其中,收发单元可以包括接收单元和发送单元,可以由收发器或收发器相关电路组件实现,可以为收发器或收发模块。接收端设备1300中的各个单元的操作和/或功能分别为了实现上述方法实施例中的消息管理方法的相应流程,上述方法实施例涉及的各步骤的所有相关内容均可以援引到对应功能单元的功能描述,为了简洁,在此不再赘述。The transceiver unit may include a receiving unit and a transmitting unit, may be implemented by a transceiver or a transceiver-related circuit component, and may be a transceiver or a transceiver module. The operation and/or function of each unit in the receiving device 1300 is to implement the corresponding process of the message management method in the above method embodiment. All relevant content of each step involved in the above method embodiment can be quoted from the corresponding functional unit. Function description, for the sake of brevity, will not be repeated here.
可选地,图13所示的接收端设备1300还可以包括存储单元(图13中未示出),该存储单元中存储有程序或指令。当收发单元1301、处理单元1302以及显示单元1303执行该程序或指令时,使得图13所示的接收端设备1300可以执行上述方法实施例中的消息管理方法。Optionally, the receiving device 1300 shown in Figure 13 may also include a storage unit (not shown in Figure 13), in which programs or instructions are stored. When the transceiver unit 1301, the processing unit 1302, and the display unit 1303 execute the program or instruction, the receiving device 1300 shown in FIG. 13 can execute the message management method in the above method embodiment.
图13所示的接收端设备1300的技术效果可以参考上述方法实施例中的消息管理方法的技术效果,此处不再赘述。For the technical effects of the receiving device 1300 shown in Figure 13, reference can be made to the technical effects of the message management method in the above method embodiment, which will not be described again here.
除了以接收端设备1300的形式以外,本申请提供的技术方案也可以为接收端设备中的功能单元或者芯片,或者与接收端设备匹配使用的装置。 In addition to being in the form of the receiving end device 1300, the technical solution provided by this application can also be a functional unit or chip in the receiving end device, or a device used in conjunction with the receiving end device.
本申请实施例还提供一种芯片系统,包括:处理器,处理器与存储器耦合,存储器用于存储程序或指令,当程序或指令被处理器执行时,使得该芯片系统实现上述任一方法实施例中的方法。Embodiments of the present application also provide a chip system, including: a processor, the processor is coupled to a memory, and the memory is used to store programs or instructions. When the program or instructions are executed by the processor, the chip system implements any of the above methods. method in the example.
可选地,该芯片系统中的处理器可以为一个或多个。该处理器可以通过硬件实现也可以通过软件实现。当通过硬件实现时,该处理器可以是逻辑电路、集成电路等。当通过软件实现时,该处理器可以是一个通用处理器,通过读取存储器中存储的软件代码来实现。Optionally, there may be one or more processors in the chip system. The processor can be implemented in hardware or software. When implemented in hardware, the processor may be a logic circuit, an integrated circuit, or the like. When implemented in software, the processor may be a general-purpose processor implemented by reading software code stored in memory.
可选地,该芯片系统中的存储器也可以为一个或多个。该存储器可以与处理器集成在一起,也可以和处理器分离设置,本申请实施例并不限定。示例性地,存储器可以是非瞬时性处理器,例如只读存储器ROM,其可以与处理器集成在同一块芯片上,也可以分别设置在不同的芯片上,本申请实施例对存储器的类型,以及存储器与处理器的设置方式不作具体限定。Optionally, there may be one or more memories in the chip system. The memory may be integrated with the processor or may be provided separately from the processor, which is not limited by the embodiments of the present application. For example, the memory may be a non-transient processor, such as a read-only memory ROM, which may be integrated with the processor on the same chip, or may be separately provided on different chips. The embodiments of this application vary on the type of memory, and The arrangement of the memory and processor is not specifically limited.
示例性地,该芯片系统可以是现场可编程门阵列(field programmable gate array,FPGA),可以是专用集成芯片(AP设备plication specific integrated circuit,ASIC),还可以是系统芯片(system on chip,SoC),还可以是中央处理器(central processor unit,CPU),还可以是网络处理器(network processor,NP),还可以是数字信号处理电路(digital signal processor,DSP),还可以是微控制器(micro controller unit,MCU),还可以是可编程控制器(programmable logic device,PLD)或其他集成芯片。For example, the chip system can be a field programmable gate array (FPGA), an application specific integrated circuit (ASIC), or a system on chip (SoC). ), it can also be a central processor (central processor unit, CPU), a network processor (network processor, NP), a digital signal processing circuit (digital signal processor, DSP), or a microcontroller (micro controller unit, MCU), it can also be a programmable logic device (PLD) or other integrated chip.
应理解,上述方法实施例中的各步骤可以通过处理器中的硬件的集成逻辑电路或者软件形式的指令完成。结合本申请实施例所公开的方法步骤可以直接体现为硬件处理器执行完成,或者用处理器中的硬件及软件模块组合执行完成。It should be understood that each step in the above method embodiment can be completed by an integrated logic circuit of hardware in the processor or instructions in the form of software. The method steps disclosed in conjunction with the embodiments of this application can be directly implemented by a hardware processor, or executed by a combination of hardware and software modules in the processor.
本申请实施例还提供一种计算机可读存储介质,该计算机可读存储介质中存储有计算机程序,当该计算机程序在计算机上上运行时,使得计算机执行上述相关步骤,以实现上述实施例中的消息管理方法。Embodiments of the present application also provide a computer-readable storage medium. A computer program is stored in the computer-readable storage medium. When the computer program is run on a computer, it causes the computer to perform the above related steps to implement the above embodiments. message management method.
本申请实施例还提供一种计算机程序产品,当该计算机程序产品在计算机上运行时,使得计算机执行上述相关步骤,以实现上述实施例中的消息管理方法。An embodiment of the present application also provides a computer program product. When the computer program product is run on a computer, it causes the computer to perform the above related steps to implement the message management method in the above embodiment.
另外,本申请实施例还提供一种装置。该装置具体可以是组件或模块,该装置可包括相连的一个或多个处理器和存储器。其中,存储器用于存储计算机程序。当该计算机程序被一个或多个处理器执行时,使得装置执行上述各方法实施例中的消息管理方法。In addition, the embodiment of the present application also provides a device. The device may specifically be a component or module, and the device may include one or more connected processors and memories. Among them, memory is used to store computer programs. When the computer program is executed by one or more processors, the device is caused to execute the message management method in each of the above method embodiments.
其中,本申请实施例提供的装置、计算机可读存储介质、计算机程序产品或芯片均用于执行上文所提供的对应的方法。因此,其所能达到的有益效果可参考上文所提供的对应的方法中的有益效果,此处不再赘述。Among them, the devices, computer-readable storage media, computer program products or chips provided by the embodiments of the present application are all used to execute the corresponding methods provided above. Therefore, the beneficial effects it can achieve can be referred to the beneficial effects in the corresponding methods provided above, and will not be described again here.
结合本申请实施例公开内容所描述的方法或者算法的步骤可以硬件的方式来实现,也可以是由处理器执行软件指令的方式来实现。软件指令可以由相应地软件模块组成,软件模块可以被存放于随机存取存储器(random access memory,RAM)、闪存、只读存储器(read only memory,ROM)、可擦除可编程只读存储器(erasable programmable ROM,EPROM)、电可擦可编程只读存储器(electrically EPROM,EEPROM)、寄存器、硬盘、移动硬盘、只读光盘(CD-ROM)或者本领域熟知的任何其它形式的存 储介质中。一种示例性的存储介质耦合至处理器,从而使处理器能够从该存储介质读取信息,且可向该存储介质写入信息。当然,存储介质也可以是处理器的组成部分。处理器和存储介质可以位于专用集成电路(AP设备plication specific integrated circuit,ASIC)中。The steps of the methods or algorithms described in connection with the disclosure of the embodiments of this application can be implemented in hardware or by a processor executing software instructions. Software instructions can be composed of corresponding software modules, which can be stored in random access memory (RAM), flash memory, read only memory (ROM), erasable programmable read-only memory (ROM), erasable programmable ROM (EPROM), electrically erasable programmable read-only memory (electrically EPROM, EEPROM), register, hard disk, removable hard disk, compact disc (CD-ROM) or any other form of storage well known in the art storage medium. An exemplary storage medium is coupled to the processor such that the processor can read information from the storage medium and write information to the storage medium. Of course, the storage medium can also be an integral part of the processor. The processor and storage medium may be located in an application specific integrated circuit (AP device application specific integrated circuit, ASIC).
通过以上的实施方式的描述,本领域技术人员可以清楚地了解到,为描述的方便和简洁,仅以上述各功能模块的划分进行举例说明。实际应用中,可以根据需要而将上述功能分配由不同的功能模块完成;即将装置的内部结构划分成不同的功能模块,以完成以上描述的全部或者部分功能。上述描述的系统,装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。Through the above description of the embodiments, those skilled in the art can clearly understand that, for the convenience and simplicity of description, only the division of the above functional modules is used as an example. In practical applications, the above function allocation can be completed by different functional modules according to needs; that is, the internal structure of the device is divided into different functional modules to complete all or part of the functions described above. For the specific working processes of the systems, devices and units described above, reference can be made to the corresponding processes in the foregoing method embodiments, which will not be described again here.
在本申请所提供的几个实施例中,应该理解到,所揭露的方法,可以通过其它的方式实现。以上所描述的装置实施例仅仅是示意性的。例如,模块或单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式;例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另外,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,模块或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。In the several embodiments provided in this application, it should be understood that the disclosed method can be implemented in other ways. The device embodiments described above are merely illustrative. For example, the division of modules or units is only a logical function division, and there may be other division methods in actual implementation; for example, multiple units or components can be combined or integrated into another system, or some features can be ignored or not implement. In addition, the coupling or direct coupling or communication connection between each other shown or discussed may be through some interfaces, indirect coupling or communication connection of modules or units, and may be in electrical, mechanical or other forms.
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。In addition, each functional unit in each embodiment of the present application can be integrated into one processing unit, each unit can exist physically alone, or two or more units can be integrated into one unit. The above integrated units can be implemented in the form of hardware or software functional units.
计算机可读存储介质包括但不限于以下的任意一种:U盘、移动硬盘、只读存储器(read-only memory,ROM)、随机存取存储器(random access memory,RAM)、磁碟或者光盘等各种可以存储程序代码的介质。Computer-readable storage media includes but is not limited to any of the following: U disk, mobile hard disk, read-only memory (ROM), random access memory (RAM), magnetic disk or optical disk, etc. Various media that can store program code.
以上,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何在本申请揭露的技术范围内的变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应以权利要求的保护范围为准。 The above are only specific implementations of the present application, but the protection scope of the present application is not limited thereto. Any changes or substitutions within the technical scope disclosed in the present application shall be covered by the protection scope of the present application. Therefore, the protection scope of this application should be subject to the protection scope of the claims.

Claims (26)

  1. 一种消息管理系统,其特征在于,所述系统包括第一设备和第二设备;A message management system, characterized in that the system includes a first device and a second device;
    所述第一设备,用于接收第一应用的第一通知消息;The first device is configured to receive a first notification message from a first application;
    所述第一设备,还用于在确定允许向所述第二设备发送通知消息的情况下,向所述第二设备发送第二通知消息,所述第二通知消息与所述第一通知消息相同,或所述第二通知消息的消息内容与所述第一通知消息的消息内容相关联;The first device is further configured to send a second notification message to the second device when it is determined that sending a notification message to the second device is allowed, where the second notification message is the same as the first notification message. The same, or the message content of the second notification message is associated with the message content of the first notification message;
    所述第二设备,用于接收所述第二通知消息;The second device is used to receive the second notification message;
    所述第二设备,还用于显示所述第二通知消息。The second device is also configured to display the second notification message.
  2. 根据权利要求1所述的系统,其特征在于,The system according to claim 1, characterized in that:
    所述第一设备,具体用于在确定所述第一应用允许向所述第二设备发送通知消息的情况下,向所述第二设备发送所述第二通知消息。The first device is specifically configured to send the second notification message to the second device when it is determined that the first application allows sending a notification message to the second device.
  3. 根据权利要求1或2所述的系统,其特征在于,The system according to claim 1 or 2, characterized in that,
    所述第二设备,具体用于在确定允许显示所述第一应用的通知消息的情况下,显示所述第二通知消息。The second device is specifically configured to display the second notification message when it is determined that display of the notification message of the first application is allowed.
  4. 根据权利要求1-3任一项所述的系统,其特征在于,The system according to any one of claims 1-3, characterized in that,
    所述第二设备,具体用于在确定所述第二设备处于允许显示所述第一应用的通知消息的场景的情况下,显示所述第二通知消息。The second device is specifically configured to display the second notification message when it is determined that the second device is in a scene that allows display of the notification message of the first application.
  5. 根据权利要求1-4任一项所述的系统,其特征在于,The system according to any one of claims 1-4, characterized in that,
    所述第一设备,还用于在确定允许向所述第二设备发送通知消息的情况下,向所述第二设备发送第二通知消息,包括:The first device is further configured to send a second notification message to the second device when it is determined that sending a notification message to the second device is allowed, including:
    所述第一设备,在确定所述第一设备和所述第二设备对应于相同的账户;或者,在确定所述第二设备获得用户授权的情况下,向所述第二设备发送第二通知消息。The first device, after determining that the first device and the second device correspond to the same account; or, after determining that the second device has obtained user authorization, sends a second message to the second device. notification message.
  6. 根据权利要求1-5任一项所述的系统,其特征在于,所述系统还包括第三设备;The system according to any one of claims 1-5, characterized in that the system further includes a third device;
    所述第一设备,还用于接收第二应用的第三通知消息;The first device is also configured to receive a third notification message from the second application;
    所述第一设备,还用于在确定允许向所述第二设备和所述第三设备发送所述第二应用的通知消息的情况下,确定所述第三设备显示所述第二应用的界面后,向所述第三设备发送所述第三通知消息对应的第四通知消息;所述第四通知消息与所述第三通知消息相同,或所述第四通知消息的消息内容与所述第三通知消息的消息内容相关联。The first device is further configured to determine that the third device displays the notification message of the second application when it is determined that sending a notification message of the second application to the second device and the third device is allowed. After entering the interface, send a fourth notification message corresponding to the third notification message to the third device; the fourth notification message is the same as the third notification message, or the message content of the fourth notification message is the same as the third notification message. The message content of the third notification message is related.
  7. 根据权利要求1-6任一项所述的系统,其特征在于,所述系统还包括第四设备;The system according to any one of claims 1-6, characterized in that the system further includes a fourth device;
    所述第一设备,还用于在确定不允许向所述第四设备发送通知消息的情况下,不向所述第四设备发送所述第一通知消息对应的所述第二通知消息;其中,所述第一设备中的所述第一应用不允许向所述第四设备发送通知消息,和/或所述第四设备与所述第一设备对应于不同的账户,和/或所述第一设备未获得允许向所述第四设备发送通知消息的用户授权。The first device is further configured to not send the second notification message corresponding to the first notification message to the fourth device when it is determined that the notification message is not allowed to be sent to the fourth device; wherein , the first application in the first device is not allowed to send notification messages to the fourth device, and/or the fourth device and the first device correspond to different accounts, and/or the The first device does not have user authorization to send notification messages to the fourth device.
  8. 根据权利要求1-7所述的系统,其特征在于,The system according to claims 1-7, characterized in that,
    所述第二设备,还用于检测用户对所述第二通知消息的第一操作;The second device is also configured to detect the user's first operation on the second notification message;
    所述第二设备,还用于在确定允许操作所述第二通知消息的情况下,向所述第一设备发送通知消息触发指示;The second device is further configured to send a notification message triggering indication to the first device when it is determined that operation of the second notification message is allowed;
    所述第一设备,还用于接收所述通知消息触发指示; The first device is also configured to receive the notification message triggering indication;
    所述第一设备,还用于根据所述通知消息触发指示,向所述第二设备发送所述第二通知消息对应的所述第一应用的显示数据;所述显示数据为所述第一应用处于前台运行状态或后台运行状态确定的显示数据;The first device is further configured to send the display data of the first application corresponding to the second notification message to the second device according to the notification message triggering instruction; the display data is the first application Display data determined by whether the application is running in the foreground or in the background;
    所述第二设备,还用于接收所述显示数据;The second device is also used to receive the display data;
    所述第二设备,还用于根据所述显示数据,显示所述第二通知消息对应的所述第一应用的界面。The second device is further configured to display the interface of the first application corresponding to the second notification message according to the display data.
  9. 一种消息管理方法,其特征在于,所述方法包括:A message management method, characterized in that the method includes:
    第一设备接收第一应用的第一通知消息;The first device receives a first notification message from the first application;
    所述第一设备在确定允许向第二设备发送通知消息的情况下,向所述第二设备发送第二通知消息,所述第二通知消息与所述第一通知消息相同,或所述第二通知消息的消息内容与所述第一通知消息的消息内容相关联,所述第二通知消息用于指示所述第二设备显示所述第二通知消息。When the first device determines that sending a notification message to the second device is allowed, the first device sends a second notification message to the second device. The second notification message is the same as the first notification message, or the second notification message is the same as the first notification message. The message content of the second notification message is associated with the message content of the first notification message, and the second notification message is used to instruct the second device to display the second notification message.
  10. 根据权利要求9所述的方法,其特征在于,所述第一设备在确定允许向第二设备发送通知消息的情况下,向所述第二设备发送第二通知消息,包括:The method according to claim 9, characterized in that, when the first device determines that sending a notification message to the second device is allowed, sending a second notification message to the second device includes:
    所述第一设备在确定所述第一应用允许向所述第二设备发送通知消息的情况下,向所述第二设备发送所述第二通知消息。If the first device determines that the first application allows sending a notification message to the second device, the first device sends the second notification message to the second device.
  11. 根据权利要求9或10所述的方法,其特征在于,所述第一设备在确定允许向第二设备发送通知消息的情况下,向所述第二设备发送第二通知消息,包括:The method according to claim 9 or 10, characterized in that, when the first device determines that sending a notification message to the second device is allowed, sending a second notification message to the second device includes:
    所述第一设备在确定所述第一设备和所述第二设备对应于相同的账户;或者,在确定所述第二设备获得用户授权的情况下,向所述第二设备发送第二通知消息。The first device determines that the first device and the second device correspond to the same account; or, when it determines that the second device has obtained user authorization, sends a second notification to the second device information.
  12. 根据权利要求9-11任一项所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 9-11, characterized in that the method further includes:
    所述第一设备接收第二应用的第三通知消息;The first device receives a third notification message from the second application;
    所述第一设备在确定允许向所述第二设备和所述第三设备发送所述第二应用的通知消息的情况下,确定所述第三设备显示所述第二应用的界面后,向所述第三设备发送所述第三通知消息对应的第四通知消息;所述第四通知消息与所述第三通知消息相同,或所述第四通知消息的消息内容与所述第三通知消息的消息内容相关联。When the first device determines that sending the notification message of the second application to the second device and the third device is allowed, and after determining that the third device displays the interface of the second application, the first device sends the notification message to the second device and the third device. The third device sends a fourth notification message corresponding to the third notification message; the fourth notification message is the same as the third notification message, or the message content of the fourth notification message is the same as the third notification message. Messages are associated with the message content.
  13. 根据权利要求9-12任一项所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 9-12, characterized in that the method further includes:
    所述第一设备在确定不允许向所述第四设备发送通知消息的情况下,不向所述第四设备发送所述第一通知消息对应的所述第二通知消息;其中,所述第一设备中的所述第一应用不允许向所述第四设备发送通知消息,和/或所述第四设备与所述第一设备对应于不同的账户,和/或所述第一设备未获得允许向所述第四设备发送通知消息的用户授权。When the first device determines that sending a notification message to the fourth device is not allowed, the first device does not send the second notification message corresponding to the first notification message to the fourth device; wherein, the third device The first application in a device is not allowed to send notification messages to the fourth device, and/or the fourth device and the first device correspond to different accounts, and/or the first device does not Obtain user authorization that is allowed to send notification messages to the fourth device.
  14. 根据权利要求9-13任一项所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 9-13, characterized in that the method further includes:
    所述第一设备接收所述第二设备发送的通知消息触发指示;其中,所述通知消息触发指示为所述第二设备检测到用户对所述第二设备显示的所述第二通知消息的第一操作后发送的指示;The first device receives a notification message triggering indication sent by the second device; wherein the notification message triggering indication is when the second device detects that the user responds to the second notification message displayed by the second device. Instructions sent after the first operation;
    所述第一设备根据所述通知消息触发指示,向所述第二设备发送所述第二通知消息对应的所述第一应用的显示数据;其中,所述显示数据为所述第一应用处于前台运行状态或后台运行状态确定的显示数据,所述显示数据用于指示所述第二设备根据所 述显示数据显示所述第二通知消息对应的所述第一应用的界面。The first device sends the display data of the first application corresponding to the second notification message to the second device according to the notification message triggering instruction; wherein the display data is that the first application is in Display data determined by the foreground running state or the background running state, the display data being used to instruct the second device to The display data displays the interface of the first application corresponding to the second notification message.
  15. 根据权利要求14所述的方法,其特征在于,所述第一设备根据所述通知消息触发指示,向所述第二设备发送所述第二通知消息对应的所述第一应用的显示数据,包括:The method of claim 14, wherein the first device sends the display data of the first application corresponding to the second notification message to the second device according to the notification message triggering instruction, include:
    所述第一设备根据所述通知消息触发指示,确定所述第一应用的启动状态;The first device determines the startup status of the first application according to the notification message triggering indication;
    若确定所述通知消息触发指示对应的所述第一应用未启动,后台启动所述第一应用后,获取所述显示数据;或者,若确定所述通知消息触发指示对应的所述第一应用已启动,获取所述显示数据;If it is determined that the first application corresponding to the notification message trigger indication has not been started, after starting the first application in the background, the display data is obtained; or, if it is determined that the first application corresponding to the notification message trigger indication Started to obtain the display data;
    所述第一设备向所述第二设备发送所述第二通知消息对应的所述第一应用的显示数据。The first device sends the display data of the first application corresponding to the second notification message to the second device.
  16. 根据权利要求14或15所述的方法,其特征在于,所述第一设备根据所述通知消息触发指示,向所述第二设备发送所述第二通知消息对应的所述第一应用的显示数据,包括:The method according to claim 14 or 15, characterized in that the first device sends the display of the first application corresponding to the second notification message to the second device according to the notification message triggering instruction. Data, including:
    所述第一设备在确定所述第一应用允许所述第二设备显示所述第一应用的通知消息的详细内容的情况下,根据所述通知消息触发指示,向所述第二设备发送所述第二通知消息对应的所述第一应用的显示数据。When the first device determines that the first application allows the second device to display the detailed content of the notification message of the first application, the first device sends the notification message trigger instruction to the second device. Display data of the first application corresponding to the second notification message.
  17. 根据权利要求9-16任一项所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 9-16, characterized in that the method further includes:
    所述第一设备显示第一界面;The first device displays a first interface;
    所述第一设备在所述第一界面上接收用户对所述第一设备中的应用是否允许转发通知消息的设置操作,和/或,是否允许向所述第二设备发送通知消息的设置操作。The first device receives the user's setting operation on the first interface on whether the application in the first device allows forwarding of notification messages, and/or the setting operation on whether to allow sending notification messages to the second device. .
  18. 一种消息管理方法,其特征在于,所述方法包括:A message management method, characterized in that the method includes:
    第二设备接收第一设备发送的第二通知消息;其中,所述第二通知消息为所述第一设备在确定允许向第二设备发送通知消息的情况下向所述第二设备发送第二通知消息,所述第二通知消息为所述第一设备根据所述第一设备中的第一应用的第一通知消息确定的通知消息,所述第二通知消息与所述第一通知消息相同,或所述第二通知消息的消息内容与所述第一通知消息的消息内容相关联;The second device receives a second notification message sent by the first device; wherein the second notification message is a second notification message sent by the first device to the second device when it is determined that sending a notification message to the second device is allowed. Notification message, the second notification message is a notification message determined by the first device according to the first notification message of the first application in the first device, the second notification message is the same as the first notification message , or the message content of the second notification message is associated with the message content of the first notification message;
    所述第二设备显示所述第二通知消息。The second device displays the second notification message.
  19. 根据权利要求18所述的方法,其特征在于,所述第二设备显示所述第二通知消息,包括:The method according to claim 18, characterized in that the second device displays the second notification message, including:
    所述第二设备在确定允许显示所述第一应用的通知消息的情况下,显示所述第二通知消息。If the second device determines that display of the notification message of the first application is allowed, the second device displays the second notification message.
  20. 根据权利要求18或19所述的方法,其特征在于,The method according to claim 18 or 19, characterized in that,
    所述第二设备在确定所述第二设备处于允许显示所述第一应用的通知消息的场景的情况下,显示所述第二通知消息。The second device displays the second notification message when it is determined that the second device is in a scene that allows display of the notification message of the first application.
  21. 根据权利要求18-20任一项所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 18-20, characterized in that the method further includes:
    所述第二设备检测到用户对所述第二通知消息的第一操作后,在确定允许操作所述第二通知消息的情况下,向所述第一设备发送通知消息触发指示;所述通知消息触发指示用于请求获取所述第二通知消息对应的所述第一应用的显示数据,所述显示数据为所述第一应用处于前台运行状态或后台运行状态确定的显示数据; After the second device detects the user's first operation on the second notification message, and determines that the second notification message is allowed to be operated, it sends a notification message triggering indication to the first device; the notification The message trigger indication is used to request to obtain the display data of the first application corresponding to the second notification message, where the display data is the display data determined by whether the first application is in a foreground running state or a background running state;
    所述第二设备接收所述第一设备发送的所述显示数据;The second device receives the display data sent by the first device;
    所述第二设备根据所述显示数据,显示所述第二通知消息对应的所述第一应用的界面。The second device displays the interface of the first application corresponding to the second notification message according to the display data.
  22. 根据权利要求18-21任一项所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 18-21, characterized in that the method further includes:
    所述第二设备显示第二界面;The second device displays a second interface;
    所述第二设备在所述第二界面上接收用户对所述第二设备允许显示通知消息的应用的设置操作,和/或,允许显示通知消息的场景的设置操作。The second device receives a user's setting operation on the second interface to allow the application of the second device to display notification messages, and/or a setting operation to allow the display of notification messages to a scene.
  23. 一种电子设备,其特征在于,包括:处理器和存储器,所述存储器与所述处理器耦合,所述存储器用于存储计算机程序代码,所述计算机程序代码包括计算机指令,当所述处理器从所述存储器中读取所述计算机指令,使得所述电子设备执行如权利要求9-17中任意一项所述的方法。An electronic device, characterized in that it includes: a processor and a memory, the memory is coupled to the processor, the memory is used to store computer program code, the computer program code includes computer instructions, when the processor The computer instructions are read from the memory, causing the electronic device to execute the method according to any one of claims 9-17.
  24. 一种电子设备,其特征在于,包括:处理器、存储器和显示屏,所述存储器和所述显示屏与所述处理器耦合,所述存储器用于存储计算机程序代码,所述计算机程序代码包括计算机指令,当所述处理器从所述存储器中读取所述计算机指令,使得所述电子设备执行如权利要求18-22中任意一项所述的方法。An electronic device, characterized in that it includes: a processor, a memory and a display screen, the memory and the display screen are coupled to the processor, the memory is used to store computer program code, the computer program code includes Computer instructions, when the processor reads the computer instructions from the memory, cause the electronic device to execute the method according to any one of claims 18-22.
  25. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质包括计算机程序,当所述计算机程序在电子设备上运行时,使得所述电子设备执行如权利要求9-17中任意一项所述的方法;和/或,使得所述电子设备执行如权利要求18-22中任意一项所述的方法。A computer-readable storage medium, characterized in that the computer-readable storage medium includes a computer program. When the computer program is run on an electronic device, the electronic device causes the electronic device to execute any one of claims 9-17. The method described in claim 18; and/or, causing the electronic device to perform the method described in any one of claims 18-22.
  26. 一种计算机程序产品,其特征在于,当所述计算机程序产品在计算机上运行时,使得所述计算机执行如权利要求9-17中任意一项所述的方法;和/或,使得所述计算机执行如权利要求18-22中任意一项所述的方法。 A computer program product, characterized in that, when the computer program product is run on a computer, the computer is caused to perform the method according to any one of claims 9-17; and/or, the computer is caused to The method as claimed in any one of claims 18-22 is performed.
PCT/CN2023/100501 2022-06-27 2023-06-15 Message management method, electronic device and system WO2024001812A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210738273.0 2022-06-27
CN202210738273.0A CN117349871A (en) 2022-06-27 2022-06-27 Message management method, electronic equipment and system

Publications (1)

Publication Number Publication Date
WO2024001812A1 true WO2024001812A1 (en) 2024-01-04

Family

ID=89361793

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2023/100501 WO2024001812A1 (en) 2022-06-27 2023-06-15 Message management method, electronic device and system

Country Status (2)

Country Link
CN (1) CN117349871A (en)
WO (1) WO2024001812A1 (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017193328A1 (en) * 2016-05-12 2017-11-16 Qualcomm Incorporated Human interface device and automatic calibration for back-controlling source device during remote screen casting session
CN113885759A (en) * 2021-06-25 2022-01-04 荣耀终端有限公司 Notification message processing method, device, system and computer readable storage medium
CN114173000A (en) * 2020-08-20 2022-03-11 华为技术有限公司 Method, electronic equipment and system for replying message
CN114173204A (en) * 2020-08-20 2022-03-11 华为技术有限公司 Message prompting method, electronic equipment and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017193328A1 (en) * 2016-05-12 2017-11-16 Qualcomm Incorporated Human interface device and automatic calibration for back-controlling source device during remote screen casting session
CN114173000A (en) * 2020-08-20 2022-03-11 华为技术有限公司 Method, electronic equipment and system for replying message
CN114173204A (en) * 2020-08-20 2022-03-11 华为技术有限公司 Message prompting method, electronic equipment and system
CN113885759A (en) * 2021-06-25 2022-01-04 荣耀终端有限公司 Notification message processing method, device, system and computer readable storage medium

Also Published As

Publication number Publication date
CN117349871A (en) 2024-01-05

Similar Documents

Publication Publication Date Title
WO2021164554A1 (en) Notification processing system and method, and electronic device
WO2020253695A1 (en) Smart home device access method and electronic device
WO2020244623A1 (en) Air-mouse mode implementation method and related device
CN111491297B (en) Method and device for controlling intelligent household equipment to be connected with network
WO2021036651A1 (en) Display method and electronic device
WO2021043045A1 (en) Method and device for configuring network configuration information
WO2020233538A1 (en) Method for accessing wireless local area network and terminal
WO2021052410A1 (en) Application management method and apparatus
US20230422154A1 (en) Method for using cellular communication function, and related apparatus and system
US11843712B2 (en) Address book-based device discovery method, audio and video communication method, and electronic device
WO2021037146A1 (en) File sharing method and device for mobile terminal
WO2021104114A1 (en) Method for providing wireless fidelity (wifi) network access service, and electronic device
WO2021093855A1 (en) Mobile device management method and device
US20230262065A1 (en) Atomic Ability Invoking Method and Terminal Device
WO2024001812A1 (en) Message management method, electronic device and system
WO2021218544A1 (en) Wireless connection providing system, method, and electronic apparatus
WO2023025059A1 (en) Communication system and communication method
WO2023051204A1 (en) Cross-device connection method, electronic device and storage medium
WO2023185593A1 (en) Device login method, electronic device and system
WO2022267917A1 (en) Bluetooth communication method and system
WO2021037208A1 (en) Bluetooth connection method and electronic apparatus
WO2023142993A1 (en) Detection method, related electronic device and system
WO2023179561A1 (en) Printing method, electronic device and system
WO2022194105A1 (en) Device connection method, terminal device and distributed system
WO2022007750A1 (en) Screen sharing method, terminal, and storage medium

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 23829992

Country of ref document: EP

Kind code of ref document: A1