WO2024001812A1 - Procédé de gestion de messages, dispositif électronique et système - Google Patents

Procédé de gestion de messages, dispositif électronique et système Download PDF

Info

Publication number
WO2024001812A1
WO2024001812A1 PCT/CN2023/100501 CN2023100501W WO2024001812A1 WO 2024001812 A1 WO2024001812 A1 WO 2024001812A1 CN 2023100501 W CN2023100501 W CN 2023100501W WO 2024001812 A1 WO2024001812 A1 WO 2024001812A1
Authority
WO
WIPO (PCT)
Prior art keywords
notification message
application
message
display
notification
Prior art date
Application number
PCT/CN2023/100501
Other languages
English (en)
Chinese (zh)
Inventor
吴堃
夏永霖
周宇
王威
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2024001812A1 publication Critical patent/WO2024001812A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/14Digital output to display device ; Cooperation and interconnection of the display device with other functional units
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/14Digital output to display device ; Cooperation and interconnection of the display device with other functional units
    • G06F3/1454Digital output to display device ; Cooperation and interconnection of the display device with other functional units involving copying of the display data of a local workstation or window to a remote workstation or window so that an actual copy of the data is displayed simultaneously on two or more displays, e.g. teledisplay
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/451Execution arrangements for user interfaces

Definitions

  • the embodiments of the present application relate to the field of terminal technology, and in particular, to a message management method, electronic device and system.
  • different electronic devices can form a multi-screen collaborative system by establishing multi-screen collaborative connections.
  • the source device in the multi-screen collaboration system can project the display interface to the screen projection window of the receiving device.
  • the user can use the functions of the source device through the projection window displayed by the receiving device, such as in the receiving device.
  • the user wants to view the complete content of the push message, he or she needs to instruct the source device to start the application and display the corresponding message interface. Only then can the message interface be projected to the projection window of the receiving device. Display affects the user's use of other functions of the source device.
  • the push of messages may lead to the leakage of user privacy of the source device.
  • this application provides a message management method, electronic device and system.
  • the first device determines that sending the notification message is allowed, it sends the received notification message to the second electronic device, thereby protecting user privacy.
  • the first aspect is to provide a message management method.
  • the method includes: a first device receiving a first notification message of a first application.
  • the first device determines that sending a notification message to the second device is allowed, the first device sends a second notification message to the second device.
  • the second notification message is the same as the first notification message, or the message content of the second notification message is the same as the first notification message.
  • the message content of the message is associated, and the second notification message is used to instruct the second device to display the second notification message.
  • the first device is a source device and the second device is a sink device.
  • the first device and the second device can establish a multi-screen collaborative connection.
  • the first notification message is a notification message received by the first application, or the first notification message is a notification message generated by the first application.
  • the first application is a system application or a third-party application
  • the first notification message is a system notification message or a third-party application notification message.
  • the source device will forward the notification message to the receiving device only if it determines that forwarding of the notification message is allowed. In this way, on the basis of forwarding notification messages, user privacy can be protected, thereby avoiding leakage of user privacy and improving user experience.
  • sending the second notification message to the second device includes: the first device determines that the first application is allowed to send the notification message to the second device. In this case, send a second notification message to the second device.
  • the receiving end device 1 and the receiving end device 2 are devices of different device types.
  • the receiving device 1 is a public device, and the public device includes electronic devices that are allowed to be used by any user, such as a large-screen device installed in a living room.
  • the receiving device 2 is a privacy device, which includes electronic devices that are allowed to be used by some users, such as laptops with a power-on password set. In this way, the notification message of Application 1 will not be forwarded to the public device, thus ensuring the privacy of the notification message of Application 1.
  • sending the second notification message to the second device includes: the first device Determine that the first device and the second device correspond to the same account; or, if it is determined that the second device has obtained user authorization, send a second notification message to the second device.
  • application 2 is installed on the source device, and the notification message forwarding rules configured by application 2 include forwarding notification messages to receiving device 1 and receiving device 2, and the user permissions are the same. That is to say, after receiving the notification message from Application 2, if the source device determines that the electronic device establishing a multi-screen collaborative connection with the source device includes the receiving device 1 and the receiving device 2, it can further determine that the receiving device 1 and the receiving device 2 Whether the receiving device 2 and the source device are logged into the same account, or whether the receiving device 1 and the receiving device 2 are instructed to confirm the password (such as obtaining user permissions through user operations). The source device can then send the notification message to the sink device configured with user permissions.
  • App 2 is an SMS application
  • the method further includes: the first device receiving a third notification message of the second application.
  • the first device determines that sending the notification message of the second application to the second device and the third device is allowed, after determining that the third device displays the interface of the second application, the first device sends the third device corresponding to the third notification message.
  • Notification message; the fourth notification message is the same as the third notification message, or the message content of the fourth notification message is associated with the message content of the third notification message.
  • the source device receives a notification message from a map application and determines that the receiving device that is allowed to forward the notification message may include cockpit screen 1 (such as a third device) and cockpit screen 2 (such as a second device). Furthermore, the source device determines that the cockpit screen 1 is displaying the map application, and can determine that the cockpit screen 1 has a higher priority for displaying the notification message. Then, the source device can send the notification message of the map application to the cockpit screen 1.
  • cockpit screen 1 such as a third device
  • cockpit screen 2 such as a second device
  • the source device preferentially forwards the received notification message to the receiving device that is displaying the source device application corresponding to the notification message. This allows the notification message to match the content displayed on the receiving device, further improving the user experience.
  • the method further includes: when the first device determines that sending the notification message to the fourth device is not allowed, not sending the first notification message corresponding to the fourth device. a second notification message; wherein the first application in the first device is not allowed to send a notification message to the fourth device, and/or the fourth device corresponds to different accounts from the first device, and/or the first device does not obtain Allow sending to fourth device User authorization to send notification messages.
  • the source device will not forward the notification message to the receiving device if it determines that forwarding of the notification message is not allowed. In this way, on the basis of forwarding notification messages, user privacy can be protected, thereby avoiding leakage of user privacy and improving user experience.
  • the method further includes: the first device receiving a notification message triggering indication sent by the second device; wherein the notification message triggering indication is that the second device detects that the user has The second device displays a second notification message indicative of being sent after the first operation.
  • the first device sends the display data of the first application corresponding to the second notification message to the second device according to the notification message triggering instruction; wherein the display data is the display data determined by whether the first application is in the foreground running state or the background running state.
  • the display data Used to instruct the second device to display the interface of the first application corresponding to the second notification message according to the display data.
  • the receiving device can not only display the notification message sent by the source device, but also receive the user's operation on the notification message, thereby displaying the detailed content of the notification message. In order to meet the user's usage needs and reduce the user's operational difficulty.
  • the first device sends the display data of the first application corresponding to the second notification message to the second device according to the notification message triggering instruction, including: the first device according to The notification message triggers an indication to determine the startup status of the first application. If it is determined that the first application corresponding to the notification message trigger indication has not been started, after starting the first application in the background, the display data is obtained; or, if it is determined that the first application corresponding to the notification message trigger indication has been started, the display data is obtained. The first device sends the display data of the first application corresponding to the second notification message to the second device.
  • the source device can automatically launch the application corresponding to the notification message in the locked screen state.
  • the source device starts the application corresponding to the notification message in the background without affecting the operation of the source device, thereby improving the user experience.
  • the first device sends the display data of the first application corresponding to the second notification message to the second device according to the notification message triggering instruction, including: the first device sends the display data of the first application corresponding to the second notification message to the second device.
  • the display data of the first application corresponding to the second notification message is sent to the second device according to the notification message triggering instruction.
  • the receiving device can expand and display the detailed content of the notification message forwarded by the source device, further protecting user privacy and improving user experience.
  • the method further includes: the first device displays the first interface.
  • the first device receives the user's setting operation on the first interface of whether the application in the first device allows forwarding of notification messages, and/or the setting operation of whether to allow sending notification messages to the second device.
  • the second aspect is to provide a message management method.
  • the method includes: the second device receives a second notification message sent by the first device; wherein the second notification message is that the first device sends the second notification message to the second device under the condition that the first device determines that sending the notification message to the second device is allowed.
  • the second notification message is a notification message determined by the first device according to the first notification message of the first application in the first device, and the second notification message is the same as the first notification message, or the second notification message is the same as the first notification message.
  • the message content of the second notification message is associated with the message content of the first notification message.
  • the second device displays a second notification message.
  • the receiving device can also display the notification messages received by the source device through the multi-screen collaboration connection, thereby avoiding the omission of notification messages caused by the user not paying attention to the source device.
  • the user does not need to operate two electronic devices, and can check the notification message of the other electronic device while operating one electronic device, reducing the difficulty of user operation.
  • the second device displays the second notification message, including: the second device displays the second notification message when it is determined that display of the notification message of the first application is allowed.
  • the receiving device can protect user privacy on the basis of displaying notification messages, thereby avoiding leakage of user privacy and improving user experience.
  • the second device displays the second notification message when it is determined that the second device is in a scene that allows display of the notification message of the first application.
  • the receiving device can be configured to display the notification message of Application 2 in some display scenarios.
  • the receiving device supports displaying notification messages of Application 2 in non-video playback scenarios. This prevents the display of notification messages from affecting the user's video viewing experience.
  • the receiving device determines whether to allow the notification message to be displayed, further improving the user experience.
  • the method further includes: after the second device detects the user's first operation on the second notification message, and determines that the second notification message is allowed to be operated, Send a notification message triggering indication to the first device; the notification message triggering indication is used to request to obtain display data of the first application corresponding to the second notification message, where the display data is display data determined to be in a foreground running state or a background running state.
  • the second device receives the display data sent by the first device.
  • the second device displays the interface of the first application corresponding to the second notification message according to the display data.
  • the user can open the notification message on the receiving device without operating the source device, thereby reducing the user's operation difficulty and improving the user experience.
  • the source device directly determines the display data, and the receiving device does not need to install the application corresponding to the notification message. It can directly display the application interface corresponding to the notification message based on the display data, thereby reducing the difficulty of application development.
  • the method further includes: the second device displays the second interface.
  • the second device receives the user's setting operation on the second interface to allow the application of the second device to display notification messages, and/or the setting operation to allow the display of notification messages to a scene.
  • inventions of the present application provide an electronic device.
  • the electronic device includes: a processor and a memory.
  • the memory is coupled to the processor, and the memory is used to store computer program code.
  • the computer program code includes computer instructions.
  • the processor reads the computer instructions from the memory, the electronic device executes: the first device receives a first notification message of the first application.
  • the first device determines that sending a notification message to the second device is allowed, the first device sends a second notification message to the second device.
  • the second notification message is the same as the first notification message, or the second notification message is
  • the information content is associated with the message content of the first notification message, and the second notification message is used to instruct the second device to display the second notification message.
  • sending the second notification message to the second device includes: the first device determines that the first application is allowed to send the notification message to the second device. In this case, send a second notification message to the second device.
  • sending the second notification message to the second device includes: the first device Determine that the first device and the second device correspond to the same account; or, if it is determined that the second device has obtained user authorization, send a second notification message to the second device.
  • the processor when the processor reads the computer-readable instructions from the memory, it also causes the electronic device to perform the following operations: the first device receives the third notification message of the second application .
  • the first device determines that sending the notification message of the second application to the second device and the third device is allowed, after determining that the third device displays the interface of the second application, the first device sends the third device corresponding to the third notification message.
  • Notification message; the fourth notification message is the same as the third notification message, or the message content of the fourth notification message is associated with the message content of the third notification message.
  • the processor when the processor reads the computer-readable instructions from the memory, it also causes the electronic device to perform the following operations: the first device determines that it is not allowed to send data to the fourth device. In the case of a notification message, the second notification message corresponding to the first notification message is not sent to the fourth device; wherein the first application in the first device is not allowed to send the notification message to the fourth device, and/or the fourth device and The first device corresponds to a different account, and/or the first device does not obtain user authorization that is allowed to send the notification message to the fourth device.
  • the processor when the processor reads the computer-readable instructions from the memory, it also causes the electronic device to perform the following operations: the first device receives the notification message sent by the second device to trigger Instruction; wherein, the notification message triggering indication is an instruction sent after the second device detects the user's first operation on the second notification message displayed by the second device.
  • the first device sends the display data of the first application corresponding to the second notification message to the second device according to the notification message triggering instruction; wherein the display data is the display data determined by whether the first application is in the foreground running state or the background running state.
  • the display data Used to instruct the second device to display the interface of the first application corresponding to the second notification message according to the display data.
  • the first device sends the display data of the first application corresponding to the second notification message to the second device according to the notification message triggering instruction, including: the first device according to The notification message triggers an indication to determine the startup status of the first application. If it is determined that the first application corresponding to the notification message trigger indication has not been started, after starting the first application in the background, the display data is obtained; or, if it is determined that the first application corresponding to the notification message trigger indication has been started, the display data is obtained. The first device sends the display data of the first application corresponding to the second notification message to the second device.
  • the first device sends the display data of the first application corresponding to the second notification message to the second device according to the notification message triggering instruction, including: the first device sends the display data of the first application corresponding to the second notification message to the second device.
  • the display data of the first application corresponding to the second notification message is sent to the second device according to the notification message triggering instruction.
  • the processor when the processor reads the computer-readable instructions from the memory, it also causes the electronic device to perform the following operations: the first device displays the first interface.
  • First setting The device receives, on the first interface, the user's setting operation on whether the application in the first device is allowed to forward notification messages, and/or the setting operation on whether the application in the first device is allowed to send notification messages to the second device.
  • inventions of the present application provide an electronic device.
  • the electronic device includes: a processor, a memory and a display screen.
  • the memory and the display screen are coupled to the processor.
  • the memory is used to store computer program codes.
  • the computer program codes include computer instructions.
  • the processor reads the computer instructions from the memory
  • the electronic device executes: the second device receives a second notification message sent by the first device; wherein the second notification message is a notification message determined by the first device according to the first notification message of the first application in the first device, and the second notification message
  • the message content is the same as the first notification message, or the message content of the second notification message is associated with the message content of the first notification message.
  • the second device displays a second notification message.
  • the second device displays the second notification message, including: when the second device determines that display of the notification message of the first application is allowed, displaying the second notification message.
  • the second device displays the second notification message when it is determined that the second device is in a scene that allows display of the notification message of the first application.
  • the processor when it reads the computer-readable instructions from the memory, it also causes the electronic device to perform the following operations: the second device detects the user's response to the second notification message. After the first operation, when it is determined that the operation of the second notification message is allowed, a notification message triggering indication is sent to the first device; the notification message triggering indication is used to request to obtain the display data of the first application corresponding to the second notification message, and the display data Display data determined when the first application is in a foreground running state or a background running state.
  • the second device receives the display data sent by the first device.
  • the second device displays the interface of the first application corresponding to the second notification message according to the display data.
  • the processor when the processor reads the computer-readable instructions from the memory, it also causes the electronic device to perform the following operations: the second device displays the second interface.
  • the second device receives the user's setting operation on the second interface to allow the application of the second device to display notification messages, and/or the setting operation to allow the display of notification messages to a scene.
  • inventions of the present application provide a message management system.
  • the system includes a first device and a second device.
  • the first device is used to receive a first notification message of the first application.
  • the first device is also configured to send a second notification message to the second device if it is determined that the notification message is allowed to be sent to the second device.
  • the second notification message is the same as the first notification message, or the message content of the second notification message is Associated with the message content of the first notification message.
  • the second device is used to receive the second notification message.
  • the second device is also used to display the second notification message.
  • the first device is specifically configured to send the second notification message to the second device when it is determined that the first application allows sending the notification message to the second device.
  • the second device is specifically configured to display the second notification message when it is determined that display of the notification message of the first application is allowed.
  • the second device is specifically configured to display the second notification message when it is determined that the second device is in a scenario that allows display of the notification message of the first application.
  • the first device is further configured to send a second notification message to the second device when it is determined that sending the notification message to the second device is allowed, including: The first device, after determining that the first device and the second device correspond to the same account; or, after determining that the second device has obtained user authorization, sends a second notification message to the second device.
  • the system further includes a third device.
  • the first device is also configured to receive a third notification message from the second application.
  • the first device is also configured to send a third notification message to the third device after determining that the third device displays the interface of the second application when it is determined that the notification message of the second application is allowed to be sent to the second device and the third device.
  • the corresponding fourth notification message; the fourth notification message is the same as the third notification message, or the message content of the fourth notification message is associated with the message content of the third notification message.
  • the system further includes a fourth device.
  • the first device is also configured to not send the second notification message corresponding to the first notification message to the fourth device when it is determined that the notification message is not allowed to be sent to the fourth device; wherein the first application in the first device does not The notification message is allowed to be sent to the fourth device, and/or the fourth device and the first device correspond to different accounts, and/or the first device does not obtain user authorization that allows the notification message to be sent to the fourth device.
  • the second device is further configured to detect the user's first operation on the second notification message.
  • the second device is further configured to send a notification message triggering indication to the first device when it is determined that operation of the second notification message is allowed.
  • the first device is also used to receive notification message trigger instructions.
  • the first device is further configured to send display data of the first application corresponding to the second notification message to the second device according to the notification message triggering instruction; the display data is display data determined by whether the first application is in a foreground running state or a background running state.
  • the second device is also used to receive display data.
  • the second device is also configured to display the interface of the first application corresponding to the second notification message according to the display data.
  • embodiments of the present application provide an electronic device that has the function of implementing the message management method in the above first aspect and any possible implementation manner thereof.
  • This function can be implemented by hardware, or can be implemented by hardware and corresponding software.
  • the hardware or software includes one or more modules corresponding to the above functions.
  • embodiments of the present application provide an electronic device that has the function of implementing the message management method in the above first aspect and any possible implementation manner thereof.
  • This function can be implemented by hardware, or can be implemented by hardware and corresponding software.
  • the hardware or software includes one or more modules corresponding to the above functions.
  • a computer-readable storage medium stores a computer program (which may also be referred to as instructions or codes).
  • the computer program When the computer program is executed by an electronic device, it causes the electronic device to perform the method of the first aspect or any one of the embodiments of the first aspect; or , causing the electronic device to perform the second aspect Or the method of any embodiment of the second aspect.
  • embodiments of the present application provide a computer program product.
  • the computer program product When the computer program product is run on an electronic device, it causes the electronic device to execute the method of the first aspect or any one of the embodiments of the first aspect; or, causes the electronic device to execute The device performs the second aspect or the method of any one of the implementation modes of the second aspect.
  • inventions of the present application provide a circuit system.
  • the circuit system includes a processing circuit.
  • the processing circuit is configured to execute the method of the first aspect or any one of the implementation modes of the first aspect; or, the processing circuit is configured to execute The method of the second aspect or any one of the second aspects.
  • embodiments of the present application provide a chip system, including at least one processor and at least one interface circuit.
  • the at least one interface circuit is used to perform transceiver functions and send instructions to at least one processor.
  • the processor executes the instruction, at least one processor executes the first aspect or the method of any one of the implementations of the first aspect; or, at least one processor executes the second aspect or the method of any one of the implementations of the second aspect.
  • Figure 1 is a schematic diagram of a screen projection scene provided by an embodiment of the present application.
  • Figure 2 is a schematic diagram 2 of the screen projection scene provided by the embodiment of this application.
  • Figure 3 is a schematic diagram of a communication system applied to a message management method provided by an embodiment of the present application
  • Figure 4 is a schematic diagram of the hardware structure of the source device or the receiving device provided by the embodiment of the present application.
  • Figure 5 is a schematic flow chart of the message management method provided by the embodiment of the present application.
  • FIG. 6 is a schematic diagram of module interaction provided by the embodiment of this application.
  • Figure 7 is a schematic diagram of the application scenario of the message management method provided by the embodiment of the present application.
  • FIG. 8 is a schematic flowchart 2 of the message management method provided by the embodiment of the present application.
  • Figure 9 is a schematic diagram 2 of the application scenario of the message management method provided by the embodiment of the present application.
  • Figure 10 is a schematic diagram of a notification message control scenario in the message management method provided by the embodiment of the present application.
  • FIG 11 is a schematic flowchart three of the message management method provided by the embodiment of the present application.
  • Figure 12 is a schematic structural diagram of a source device provided by an embodiment of the present application.
  • Figure 13 is a schematic structural diagram of a receiving end device provided by an embodiment of the present application.
  • multi-screen collaborative connections between multiple devices can be established to meet the user's needs for using multiple device functions.
  • multi-screen collaborative applications are installed in different electronic devices, and then multi-screen collaborative connections between different electronic devices can be established through the multi-screen collaborative applications.
  • the source device can project the display content to the receiving device for display, and the user can view the projected content of the source device on the receiving device.
  • screen casting includes, for example, push screen casting and mirror screen casting.
  • push screencasting includes, for example, putting multimedia resources of the source device onto the receiving device for playback.
  • the multimedia resources include audio and video resources.
  • the mobile phone sends the resource address of the video to the large-screen device, and the large-screen device can play the corresponding video based on the resource address. And during the screencasting process, it does not affect the user's use of the mobile phone.
  • the source device 11 (such as a mobile phone) and the sink device 12 (such as a large screen device) establish a multi-screen collaborative connection, and the source device 11 puts video resources to the sink device 12 to play on.
  • the use of the source device 11 will not be affected, for example, the source device 11 displays the desktop.
  • push screencasting is usually used for multimedia resource screencasting and is not suitable for other screencasting content in many scenarios.
  • the source device 11 displays a notification pop-up window 101, prompting the user that the source device 11 has received a new message. During this process, the source device 11 cannot push the new message to the receiving device 12.
  • users generally pay more attention to the display content of the receiving device 12, so there is a risk of missing new messages from the source device 11, affecting the user experience.
  • mirroring screen projection includes, for example, projecting the display content of the source device's display screen to the sink device's display screen for display, that is, mirroring the entire display screen of the source device on the sink device.
  • the mobile phone sends the display content to the laptop, and the laptop displays the received display content in the screen projection window.
  • the display content in the laptop screen projection window changes as the display content on the mobile phone display changes.
  • the source device 21 (such as a mobile phone) and the receiving device 22 (such as a laptop) establish a multi-screen collaborative connection, and the source device 21 puts the content displayed on the display screen. to the screen projection window 201 of the receiving end device 22 for display.
  • the desktop display content of the source device 21 is mirrored in the screen projection window 201 of the receiving device 22 . If the source device 21 displays a notification pop-up window 202, a notification pop-up window 203 with corresponding content will also be displayed in the projection window 201 of the corresponding receiving device 22 to prompt the user that the source device 21 has received a new message.
  • the source device mirrors the display content in the screen projection window of the receiving device
  • the receiving device displays the push message. , which will lead to the leakage of user privacy.
  • the receiving device 22 after the receiving device 22 detects the user's click on the notification pop-up window 203, it can determine that the user has instructed to open the notification message, and then the receiving device 22 can send a message to the source device 21.
  • Message details display request Correspondingly, as shown in (b) of FIG. 2 , the source device 21 starts the application corresponding to the notification message according to the message details display request, and displays the notification message interface. Then, the notification message interface of the source device 21 will also be mirrored in the projection window 201 of the receiving device 22, thereby enabling the user to reversely operate the notification message on the receiving device 22 side to view the details of the notification message.
  • the source device needs to open the corresponding application in the foreground, and then cast the screen to the screen projection window of the receiving device for display. It does not support black screen on the source device or starting applications in the background, and the scenarios are very limited.
  • the receiving device 22 needs to display the screen projection window 201 in the foreground in order to display the display content of the source device 21 . If the screen casting window 201 is switched to the background or closed, the receiving device 22 cannot display the push messages received by the source device 21 , which may also lead to the omission of new messages.
  • some electronic devices are configured with message aggregation pages.
  • the receiving device determines that the screen casting window is in the background, it can display the obtained push message on the message aggregation page, thereby avoiding failure to receive the delivered message.
  • the user needs to view the detailed and complete content of the push, he or she also needs to instruct the source device through the receiving device to launch the application corresponding to the push message in the foreground, and then use mirroring to realize the push message on the receiving device.
  • the application interface corresponding to the push message is displayed in the screen casting window.
  • the source device after receiving a notification message (such as a new email notification), the source device (such as a mobile phone) can detect whether there is a prompt device (such as a user wearing a mobile phone) in the surrounding environment that can be used to prompt the source device to generate a notification message. wearable devices), and connected devices (such as large-screen devices) that can be used to display notification messages. After determining that these two devices exist, the source device can send an instruction to the prompt device to instruct the prompt device to display a prompt message.
  • the prompt information is used to prompt the user that the source device has received the notification message, and to prompt the user whether to view the prompt message through the connecting device.
  • the prompting device may send indication information to the corresponding connecting device.
  • the connecting device launches the service or application corresponding to the notification message according to the instruction information. Therefore, the user can view the notification message on the connected device side.
  • the prompt device near the user can also prompt the user to process the notification message through a connecting device with a notification message processing function, thereby avoiding notifications from the source device. Message missing.
  • the connecting device needs to support the same service or application corresponding to the notification message in the source device. This requires developers to develop the same service or application adapted to different forms of electronic devices during the development process, which increases the development time. Difficulty affects the versatility of the solution.
  • embodiments of the present application provide a message management method.
  • the receiving device can display push messages from the source device allowed by the user to protect user privacy.
  • users can push messages in reverse on the receiving device without affecting other functions of the source device, improving the user experience.
  • FIG. 3 is a schematic diagram of a communication system in which the message management method provided by the embodiment of the present application is applied.
  • the communication system includes a source device 100 and a sink device 200.
  • the number of source devices 100 or sink devices 200 is one or more.
  • the source device 100 includes source device 1 and source device 2
  • the sink device 200 includes sink device 1 , sink device 2 , and sink device 3 .
  • the source device 100 or the sink device 200 may be, for example, a mobile phone, a tablet computer, a large-screen device, a car machine, a notebook computer, an ultra-mobile personal computer (UMPC), a netbook, or a personal digital assistant. (personal digital assistant, PDA), wearable devices, artificial intelligence (AI) devices and other terminal devices with screen projection function.
  • the operating systems installed on the source device 100 or the receiving device 200 include but are not limited to or other operating systems.
  • the embodiment of the present application does not limit the specific type of the source device 100 or the sink device 200 or the operating system installed.
  • the source device 100 and the sink device 200 establish a wireless communication connection.
  • the wireless communication technology for establishing a wireless communication connection includes but is not limited to at least one of the following: Bluetooth (bluetooth, BT) (for example, traditional Bluetooth or low-power (bluetooth low energy, BLE) Bluetooth), wireless local area network (wireless local area network) area networks, WLAN) (such as wireless fidelity (Wi-Fi) network), near field communication (NFC), Zigbee, frequency modulation (FM), infrared , IR), ultra wideband (UWB), etc.
  • the source device 100 and the sink device 200 support the proximity discovery function. For example, after the source device 100 is close to the sink device 200, the source device 100 and the sink device 200 can discover each other, and then establish a Wi-Fi peer-to-peer (P2P) connection, a Bluetooth connection, etc. Wireless communication connection.
  • P2P Wi-Fi peer-to-peer
  • the source device 100 and the sink device 200 establish a wireless communication connection through a local area network.
  • the source device 100 and the sink device 200 are both connected to the same router and can discover each other and establish a wireless communication connection.
  • the source device 100 and the sink device 200 can also establish a communication connection through a third-party device in the local area network.
  • the third-party device is, for example, a router, a gateway, an intelligent device controller, a server, or a wireless access point. , AP) equipment, etc.
  • the source device 100 and the sink device 200 can also communicate through a distributed soft bus.
  • a distributed soft bus can be referred to the existing technology, which will not be described again in the embodiments of this application.
  • FIG. 4 shows a schematic structural diagram of the source device 100 or the sink device 200.
  • the source device 100 or the sink device 200 may include a processor 110, an external memory interface 120, an internal Memory 121, universal serial bus (USB) interface 130, charging management module 140, power management module 141, battery 142, antenna 1, antenna 2, mobile communication module 150, wireless communication module 160, audio module 170, Sensor module 180, button 190, motor 191, indicator 192, camera 193, display screen 194, and subscriber identification module (subscriber identification module, SIM) card interface 195, etc.
  • a processor 110 an external memory interface 120, an internal Memory 121, universal serial bus (USB) interface 130, charging management module 140, power management module 141, battery 142, antenna 1, antenna 2, mobile communication module 150, wireless communication module 160, audio module 170, Sensor module 180, button 190, motor 191, indicator 192, camera 193, display screen 194, and subscriber identification module (subscriber identification module, SIM) card interface 195, etc.
  • SIM subscriber identification module
  • the structure illustrated in the embodiment of the present application does not constitute a specific limitation on the source device 100 or the sink device 200.
  • the source device 100 or the sink device 200 may include more or less components than shown in the figures, or combine some components, or split some components, or arrange different components.
  • the components illustrated may be implemented in hardware, software, or a combination of software and hardware.
  • the processor 110 may include one or more processing units.
  • the processor 110 may include an application processor (application processor, AP), a modem processor, a graphics processing unit (GPU), and an image signal processor. (image signal processor, ISP), controller, video codec, digital signal processor (digital signal processor, DSP), baseband processor, and/or neural network processor (neural-network processing unit, NPU), etc.
  • application processor application processor, AP
  • modem processor graphics processing unit
  • GPU graphics processing unit
  • image signal processor image signal processor
  • ISP image signal processor
  • controller video codec
  • digital signal processor digital signal processor
  • DSP digital signal processor
  • baseband processor baseband processor
  • neural network processor neural-network processing unit
  • the controller can generate operation control signals based on the instruction operation code and timing signals to complete the control of fetching and executing instructions.
  • the processor 110 may also be provided with a memory for storing instructions and data.
  • the memory in processor 110 is cache memory. This memory may hold instructions or data that have been recently used or recycled by processor 110 . If the processor 110 needs to use the instructions or data again, it can be called directly from the memory. Repeated access is avoided and the waiting time of the processor 110 is reduced, thus improving the efficiency of the system.
  • processor 110 may include one or more interfaces.
  • Interfaces may include integrated circuit (inter-integrated circuit, I2C) interface, integrated circuit built-in audio (inter-integrated circuit sound, I2S) interface, pulse code modulation (pulse code modulation, PCM) interface, universal asynchronous receiver and transmitter (universal asynchronous receiver/transmitter (UART) interface, mobile industry processor interface (MIPI), general-purpose input/output (GPIO) interface, subscriber identity module (SIM) interface, and /or universal serial bus (USB) interface, etc.
  • I2C integrated circuit
  • I2S integrated circuit built-in audio
  • PCM pulse code modulation
  • UART universal asynchronous receiver and transmitter
  • MIPI mobile industry processor interface
  • GPIO general-purpose input/output
  • SIM subscriber identity module
  • USB universal serial bus
  • the I2C interface is a bidirectional synchronous serial bus, including a serial data line (SDA) and a serial clock line (derail clock line, SCL).
  • processor 110 may include multiple sets of I2C buses.
  • the processor 110 can separately couple the touch sensor, charger, flash, camera 193, etc. through different I2C bus interfaces.
  • the processor 110 can be coupled to a touch sensor through an I2C interface, so that the processor 110 and the touch sensor communicate through an I2C bus interface to implement the touch function of the source device 100 or the sink device 200 .
  • the MIPI interface can be used to connect the processor 110 with peripheral devices such as the display screen 194 and the camera 193 .
  • MIPI interfaces include camera serial interface (CSI), display serial interface (DSI), etc.
  • the processor 110 and the camera 193 communicate through the CSI interface to implement the shooting function of the source device 100 or the sink device 200 .
  • the processor 110 and the display screen 194 communicate through the DSI interface to implement the display function of the source device 100 or the sink device 200 .
  • the USB interface 130 is an interface that complies with USB standard specifications. Specifically, it can be a Mini USB interface, Micro USB interface, USB Type C interface, etc.
  • the USB interface 130 can be used to connect a charger to charge the source device 100 or the sink device 200, and can also be used to transmit data between the source device 100 or the sink device 200 and peripheral devices. It can also be used to connect headphones to play audio through them. This interface can also be used to connect other first electronic devices, such as AR devices.
  • the interface connection relationship between the modules illustrated in the embodiment of the present application is only a schematic explanation and does not constitute a structural limitation on the source device 100 or the sink device 200 .
  • the source device 100 or the sink device 200 may also adopt different interface connection methods in the above embodiments, or a combination of multiple interface connection methods.
  • the charging management module 140 is used to receive charging input from the charger.
  • the charger can be a wireless charger or a wired charger.
  • the charging management module 140 may receive charging input from the wired charger through the USB interface 130 .
  • the charging management module 140 may receive wireless charging input through the wireless charging coil of the source device 100 or the sink device 200 . While charging the battery 142, the charging management module 140 can also provide power to the first electronic device through the power management module 141.
  • the power management module 141 is used to connect the battery 142, the charging management module 140 and the processor 110.
  • the power management module 141 receives input from the battery 142 and/or the charging management module 140, and supplies power to the processor 110, the internal memory 121, the display screen 194, the camera 193, the wireless communication module 160, and the like.
  • the power management module 141 can also be used to monitor battery capacity, battery cycle times, battery health status (leakage, impedance) and other parameters.
  • the power management module 141 may also be provided in the processor 110 .
  • the power management module 141 and the charging management module 140 may also be provided in the same device.
  • the wireless communication function of the source device 100 or the receiving device 200 can be implemented through the antenna 1, the antenna 2, the mobile communication module 150, the wireless communication module 160, the modem processor and the baseband processor.
  • Antenna 1 and Antenna 2 are used to transmit and receive electromagnetic wave signals.
  • Each antenna in source device 100 or sink device 200 may be used to cover a single or multiple communication frequency bands.
  • Different antennas can also be reused to improve antenna utilization.
  • Antenna 1 can be reused as a diversity antenna for a wireless LAN.
  • antennas may be used in conjunction with tuning switches.
  • the mobile communication module 150 can provide wireless communication solutions including 2G/3G/4G/5G applied on the source device 100 or the sink device 200 .
  • the mobile communication module 150 may include at least one filter, switch, power amplifier, low noise amplifier (LNA), etc.
  • the mobile communication module 150 can receive electromagnetic waves through the antenna 1, perform filtering, amplification and other processing on the received electromagnetic waves, and transmit them to the modem processor for demodulation.
  • the mobile communication module 150 can also amplify the signal modulated by the modem processor and convert it into electromagnetic waves through the antenna 1 for radiation.
  • at least part of the functional modules of the mobile communication module 150 may be disposed in the processor 110 .
  • at least part of the functional modules of the mobile communication module 150 and at least part of the modules of the processor 110 may be provided in the same device.
  • a modem processor may include a modulator and a demodulator.
  • the modulator is used to modulate the low-frequency baseband signal to be sent into a medium-high frequency signal.
  • the demodulator is used to demodulate the received electromagnetic wave signal into a low-frequency baseband signal.
  • the demodulator then transmits the demodulated low-frequency baseband signal to the baseband processor for processing.
  • the application processor outputs sound signals through the audio device, or displays images or videos through the display screen 194 .
  • the modem processor may be a stand-alone device.
  • the modem processor may be independent of the processor 110 and may be provided in the same device as the mobile communication module 150 or other functional modules.
  • the wireless communication module 160 can provide wireless local area networks (WLAN) (such as wireless fidelity (Wi-Fi) network), Bluetooth (bluetooth, BT), global navigation satellite system (GNSS), frequency modulation (FM), near field communication (NFC), infrared technology (infrared, IR) and other wireless communication solutions .
  • the wireless communication module 160 may be one or more devices integrating at least one communication processing module.
  • the wireless communication module 160 receives electromagnetic waves via the antenna 2 , frequency modulates and filters the electromagnetic wave signals, and sends the processed signals to the processor 110 .
  • the wireless communication module 160 can also receive the signal to be sent from the processor 110, frequency modulate it, amplify it, and convert it into electromagnetic waves through the antenna 2 for radiation.
  • the antenna 1 of the source device 100 or the sink device 200 is coupled to the mobile communication module 150, and the antenna 2 is coupled to the wireless communication module 160, so that the source device 100 or the sink device 200 can communicate with the mobile communication module 150 through wireless communication technology.
  • Wireless communication technologies can include global system for mobile communications (GSM), general packet radio service (GPRS), code division multiple access (CDMA), broadband code division Multiple access (wideband code division multiple access, WCDMA), time-division code division multiple access (TD-SCDMA), long term evolution (long term evolution, LTE), BT, GNSS, WLAN, NFC, FM , and/or IR technology, etc.
  • GSM global system for mobile communications
  • GPRS general packet radio service
  • CDMA code division multiple access
  • WCDMA broadband code division Multiple access
  • TD-SCDMA time-division code division multiple access
  • LTE long term evolution
  • BT GNSS
  • WLAN NFC
  • FM FM
  • IR technology etc.
  • GNSS can include global positioning system (GPS), global navigation satellite system (GLONASS), Beidou navigation satellite system (BDS), quasi-zenith satellite system (quasi-zenith) satellite system (QZSS) and/or satellite based augmentation systems (SBAS).
  • GPS global positioning system
  • GLONASS global navigation satellite system
  • BDS Beidou navigation satellite system
  • QZSS quasi-zenith satellite system
  • SBAS satellite based augmentation systems
  • the source device 100 or the sink device 200 implements the display function through the GPU, the display screen 194, and the application processor.
  • the GPU is an image processing microprocessor and is connected to the display screen 194 and the application processor. GPUs are used to perform mathematical and geometric calculations for graphics rendering.
  • Processor 110 may include one or more GPUs that execute program instructions to generate or alter display information.
  • the display screen 194 is used to display images, videos, etc.
  • Display 194 includes a display panel.
  • the display panel can use a liquid crystal display (LCD), such as an organic light-emitting diode (OLED), an active matrix organic light emitting diode or an active matrix organic light emitting diode (active-matrix).
  • LCD liquid crystal display
  • OLED organic light-emitting diode
  • active-matrix active matrix organic light emitting diode
  • AMOLED organic light emitting diodes
  • FLED flexible light-emitting diodes
  • Mini-led Micro-led
  • Micro-oled quantum dot light emitting diodes
  • QLED quantum dot light emitting diodes
  • the source device 100 or the sink device 200 may include 1 or N display screens 194, where N is a positive integer greater than 1.
  • the source device 100 and the sink device 200 establish communication connections through respectively configured wireless communication modules 160 . Subsequently, after receiving the notification message, the source device 100 determines that the notification message can be forwarded to the receiving device 200 with which a communication connection is established according to the message management policy. Then, the source device 100 may send the notification message to the receiving device 200. After receiving the notification message, the receiving device 200 determines that the display scene of the current display screen 194 can display the notification message according to the message management policy, and then the notification message can be displayed through Display 194 displays the notification message.
  • the receiving device 200 may send a notification message triggering indication to the source device 100 .
  • the source device 100 starts the corresponding application in the background according to the notification message triggering instruction, determines the application interface display content corresponding to the notification message, and sends the application interface display content to the receiving device 200 . Therefore, the receiving device 200 can display the application interface corresponding to the notification message, thereby meeting the user's need to view the specific content of the notification message on the receiving device 200 side.
  • Camera 193 is used to capture still images or video.
  • the object passes through the lens to produce an optical image that is projected onto the photosensitive element.
  • the photosensitive element can be a charge coupled device (CCD) or a complementary metal-oxide-semiconductor (CMOS) phototransistor.
  • CMOS complementary metal-oxide-semiconductor
  • the photosensitive element converts the optical signal into an electrical signal, and then passes the electrical signal to the ISP to convert it into a digital image signal.
  • ISP outputs digital image signals to DSP for processing.
  • DSP converts digital image signals into standard RGB, YUV and other format image signals.
  • the source device 100 or the sink device 200 may include 1 or N cameras 193, where N is a positive integer greater than 1.
  • the external memory interface 120 can be used to connect an external memory card, such as a Micro SD card, to expand the storage capacity of the source device 100 or the sink device 200 .
  • the external memory card communicates with the processor 110 through the external memory interface 120 to implement the data storage function. Such as saving music, videos, etc. files in external memory card.
  • Internal memory 121 may be used to store computer executable program code, which includes instructions.
  • the internal memory 121 may include a program storage area and a data storage area.
  • the stored program area can store an operating system, at least one application program required for a function (such as a sound playback function, an image playback function, etc.).
  • the storage data area may store data created during use of the source device 100 or the sink device 200 (such as audio data, phone book, etc.).
  • the internal memory 121 may include high-speed random access memory, and may also include non-volatile memory, such as at least one disk storage device, flash memory device, universal flash storage (UFS), etc.
  • the processor 110 executes various functional applications and data processing of the source device 100 or the sink device 200 by executing instructions stored in the internal memory 121 and/or instructions stored in a memory provided in the processor.
  • the audio module 170 is used to convert digital audio information into analog audio signal output, and is also used to convert analog audio input into digital audio signals. Audio module 170 may also be used to encode and decode audio signals. In some embodiments, the audio module 170 may be provided in the processor 110 , or some functional modules of the audio module 170 may be provided in the processor 110 . The source device 100 or the sink device 200 can play music, record, etc. through the audio module 170 .
  • the audio module 170 may include a speaker, a receiver, a microphone, a headphone interface, and an application processor to implement audio functions.
  • the sensor module 180 may include a pressure sensor, a gyroscope sensor, an air pressure sensor, a magnetic sensor, an acceleration sensor, a distance sensor, a proximity light sensor, a fingerprint sensor, a temperature sensor, a touch sensor, an ambient light sensor, a bone conduction sensor, and the like.
  • Touch sensor also known as "touch device”.
  • the touch sensor can be disposed on the display screen 194, and the touch sensor and the display screen 194 form a touch screen, which is also called a "touch screen”. Touch sensors are used to detect touches on or near them.
  • the touch sensor can pass the detected touch operation to the application processor to determine the touch event type.
  • Visual output related to the touch operation may be provided through display screen 194 .
  • the touch sensor may also be disposed on the surface of the source device 100 or the sink device 200 and the display screen 194 The location is different.
  • the buttons 190 include a power button, a volume button, etc.
  • Key 190 may be a mechanical key. It can also be a touch button.
  • the source device 100 or the sink device 200 may receive key input and generate key signal input related to user settings and function control of the source device 100 or the sink device 200.
  • the motor 191 can generate vibration prompts.
  • the motor 191 can be used for vibration prompts for incoming calls and can also be used for touch vibration feedback.
  • touch operations for different applications can correspond to different vibration feedback effects.
  • the motor 191 can also respond to different vibration feedback effects for touch operations in different areas of the display screen 194 .
  • Different application scenarios such as time reminders, receiving information, alarm clocks, games, etc.
  • the touch vibration feedback effect can also be customized.
  • the indicator 192 may be an indicator light, which may be used to indicate charging status, power changes, or may be used to indicate messages, missed calls, notifications, etc.
  • the SIM card interface 195 is used to connect a SIM card.
  • the SIM card can be connected to or separated from the source device 100 or the sink device 200 by inserting it into the SIM card interface 195 or pulling it out from the SIM card interface 195 .
  • the source device 100 or the sink device 200 can support 1 or N SIM card interfaces, where N is a positive integer greater than 1.
  • the following takes the source device 100 as the source device and the receiving device 200 as the receiving device as an example to describe the message management method provided by the embodiment of the present application.
  • the source device can send screen projection content to the sink device to implement screen projection display on the sink device side.
  • screen casting includes, for example, push screen casting and mirror screen casting.
  • the receiving device after the receiving device establishes a screencasting connection with the receiving device, it can obtain the application list information of the source device, and display the corresponding application icon according to the application list information. Afterwards, the receiving device may send an application launch request to the source device in response to the user's operation on the application icon. In response to the received application startup request, the source device starts the corresponding application in the background and sends the application data to the receiving device. Then the receiving device can display the application interface based on the obtained application data. This enables the application in the source device to be launched through screen projection without affecting the operation of the source device. In this way, even if the receiving device does not install the application of the source device, it can determine that the application is installed on the source device based on the application list information, so that the receiving device can display the application interface for the user to use.
  • the source device receives a notification message during the process of establishing a communication connection with the receiving device, and can forward the notification message to the receiving device for display. Moreover, in response to the user's operation on the notification message on the receiving device, the source device can launch the application corresponding to the notification message and cast the screen to the receiving device for display. In this way, the notification message can be operated on the receiving end device side and the omission of the message can be avoided.
  • Figure 5 illustrates a notification message forwarding method in the message management process provided by an embodiment of the present application. As shown in Figure 5, the method includes the following steps.
  • the source device and the receiving device establish a communication connection.
  • the source device and the sink device support establishing a communication connection through multiple methods.
  • the communication connection is used to implement screen projection from the source device to the sink device.
  • the source device and the sink device are connected to the same local area network. After the source device and the sink device discover each other, they can establish a communication connection for screen projection in response to user operations.
  • both the source device and the sink device are installed with applications for establishing a screen projection connection (such as a computer manager application, etc.).
  • applications for establishing a screen projection connection such as a computer manager application, etc.
  • the source device and the sink device can establish a screen casting connection.
  • the receiving device can obtain the application list information of the application in the source device through the established communication connection, and display the corresponding application icon. Then, in response to the user's operation of starting the application (such as clicking the application icon), the receiving device can request the source device to obtain the application interface data corresponding to the application icon operated by the user, so as to display the application interface in the source device.
  • the source device 61 includes a device interconnection module 613
  • the sink device 62 includes a device interconnection module 621. Then, the source device 61 and the sink device 62 can establish a communication connection through their respective device interconnection modules.
  • the device interconnection module is, for example, the mobile communication module 150 as shown in Figure 4, or the wireless communication module 160.
  • the source device receives the notification message.
  • notification messages include, for example, system notification messages and third-party application notification messages. For example, new SMS notifications received by the source device. For another example, the source device receives New message notifications for the app.
  • the system or application of the source device 61 after the system or application of the source device 61 receives or generates a notification message, it sends the notification message to the notification management module 611, which is used to manage notifications in the source device 61. information.
  • the source device sends a notification message to the receiving device.
  • the source device after the source device receives the notification message, it determines that the source device has established a communication connection with the receiving device, and can forward the received notification message to the receiving device, thereby avoiding the possibility that the user is not paying attention to the source device. resulting in the omission of notification messages.
  • the notification management module 611 in the source device 61 determines that the source device 61 has received the notification message, it forwards the notification message to the notification collaboration module 612 . Afterwards, the notification cooperation module 612 sends the notification message to the receiving end device 62 through the device interconnection module 613.
  • the notification collaboration module 612 constructs a new notification message for sending to the receiving device 62 based on the original content of the received notification message according to preset rules.
  • the new notification message includes the original content of the notification message and the name of the source device.
  • the notification coordination module 612 serializes the new notification message and sends it to the receiving device 62 .
  • serialization processing includes, for example, the process of converting an object to be transmitted (such as a Java object) into a byte sequence. This process is used to ensure the integrity and deliverability of the object when transferring and saving the object.
  • the receiving device displays a notification message.
  • the receiving device displays the notification message in a preset manner. For example, the receiving device displays a pop-up window showing the received notification message.
  • the receiving device can also construct a new notification message for display based on the received notification message.
  • the source device forwards a notification message to the receiving device, and the notification message includes the original content of the system or application notification message.
  • the receiving device can construct a new notification message for display based on the original content of the notification message and the device name of the source device to help the user Determine the content and source of notification messages.
  • the receiving device 62 receives the notification message sent by the source device through the device interconnection module 621 . Afterwards, the device interconnection module 621 sends the received notification message to the notification collaboration module 622. After the notification collaboration module 622 deserializes the serialized notification message, it sends the obtained notification message content to the notification management module 623 , and the notification message is distributed through the notification management module 623 . For example, the notification message management module 623 sends the notification message to the notification display module 624. Thereby, the receiving device 62 displays the obtained notification message through the notification display module 624 .
  • deserialization processing includes, for example, the process of restoring a byte sequence into an object (such as a Java object). This process is used to reconstruct the object through deserialization based on the object status and description information saved in the byte stream. This enables the transmission of notification messages.
  • the mobile phone 100 source device
  • the large screen device 200 receives a communication connection through the above step S501, and the large screen device 200 displays the display content of the application in the mobile phone 100 (such as display Video content in mobile video playback applications).
  • the mobile phone 100 determines that a communication connection that can be used for screen casting has been established with the large screen device 200, and can send the notification message to the large screen device 200 (ie, step S502 and step S503).
  • the large-screen device 200 displays the notification message 71 on the display screen.
  • the notification message 71 includes the original content of the notification message (such as a weather warning message) and the name of the source device (such as a mobile phone). In this way, the display content of the user notification message 71 can determine that the notification message is a notification message sent by the mobile phone.
  • the large-screen device 200 displays the content displayed by the mobile phone 100 application, it is not limited to displaying it in the screen projection window.
  • the notification message can be displayed on the display interface of the large-screen device 200 through various methods such as pop-up windows, so that there will be no problem that the notification message cannot be displayed due to the user closing the screen projection window or minimizing the screen projection window. .
  • the receiving device can also display the notification messages received by the source device through the multi-screen collaboration connection, thereby avoiding the omission of notification messages caused by the user not paying attention to the source device.
  • the user does not need to operate two electronic devices, and can check the notification message of the other electronic device while operating one electronic device, reducing the difficulty of user operation.
  • the receiving device adaptively displays notification messages according to the current interface display requirements, so that the display of notification messages is consistent with the display of other messages on the receiving device, ensuring the user's experience.
  • the source device since the source device does not need to support the application corresponding to the notification message, the difficulty of application development is also reduced.
  • notification message management policies for the source device and the receiving device can be preset.
  • the notification message management policy of the source device can be used to set the notification message forwarding rules of the source device.
  • the notification message management policy of the receiving device can be used to set the notification message display rules of the receiving device.
  • the source device can determine whether it is currently in a collaborative business scenario, and determine whether to forward the notification message and the destination receiving end to receive the notification message based on the notification message forwarding rules. equipment.
  • step S801 may also be included after the above step S502.
  • the source device determines that forwarding of the notification message is allowed.
  • the source device determines that the notification message is allowed to be forwarded according to the notification message forwarding rules, and then forwards the notification message to the receiving device.
  • notification message forwarding rules of the source device can be forwarded to the same or different receiving devices and configured with corresponding user permissions.
  • the user permissions for notification message forwarding include, for example, that the source device can send the notification message of the application to the receiving device of all users, or can send the notification message of the application to the receiving device of the same user as the source device.
  • the receiving device may not support forwarding notification messages for the app.
  • the notification message forwarding rules configured by application 1 include the ability to forward notification messages to all users of receiving device 1 and receiving device 2 (that is, user permissions are not restricted).
  • the receiving end device 1 and the receiving end device 2 are devices of different device types.
  • the receiving device 1 is a public device, and the public device includes electronic devices that are allowed to be used by any user, such as a large-screen device installed in a living room.
  • the receiving device 2 is a privacy device, which includes electronic devices that are allowed to be used by some users, such as laptops with a power-on password set.
  • the notification message forwarding rules configured by application 2 include that the notification message can be forwarded to the receiving end device 1 and the receiving end device 2, and the user permissions are the same user. That is to say, after receiving the notification message from Application 2, if the source device determines that the electronic device establishing a multi-screen collaborative connection with the source device includes the receiving device 1 and the receiving device 2, it can further determine that the receiving device 1 and the receiving device 2 Whether the receiving device 2 and the source device are logged into the same account, or whether the receiving device 1 and the receiving device 2 are instructed to confirm the password (such as obtaining user permissions through user operations).
  • the source device can then send the notification message to the sink device configured with user permissions.
  • App 2 is an SMS application
  • the login account is, for example, a login account for a smart home system, or a local area network login account, etc.
  • a login account for a smart home system For example, before the equipment in a smart home system is delivered to users for use, installation and maintenance engineers need to configure and debug the equipment.
  • This process is the pre-installation process of smart home equipment.
  • the electronic device logs in to the same account for device configuration and commissioning.
  • the source device can determine whether the sink device is logged in to the account. For another example, if the source device and the sink device are connected to the same encrypted Wi-Fi local area network, the source device can determine that the sink device and the source device are logged in to the same account.
  • the password confirmation process includes, for example, the source device sending a user authority confirmation instruction to the receiving device, and the receiving device displays prompt information in a pop-up window to prompt the user to confirm the user authority.
  • the receiving device can send a user permission confirmation response to the source device, and then the source device can determine that the receiving device has the user permission to display the notification message, that is, the password confirmation is completed.
  • the source device sends a user permission confirmation instruction to the receiving device, and the receiving device determines that the receiving device has obtained user authorization (for example, the receiving device determines that the correct password, graphic gesture, After fingerprinting, etc.), a user permission confirmation response can be sent to the source device, and then the source device can determine that the receiving device has the user permission to receive the notification message, that is, the password confirmation is completed.
  • user authorization for example, the receiving device determines that the correct password, graphic gesture, After fingerprinting, etc.
  • the notification message forwarding rules configured by application 3 include that the receiving device 1 and the receiving device 2 do not support the forwarding of notification messages. Then, after the source device determines that the notification message is a notification message received by application 3, and determines that the receiving device that establishes the multi-screen collaborative connection includes receiving device 1 and/or receiving device 2, it may determine not to send the notification message to receiving device 1. and/or the receiving end device 2 forwards the notification message.
  • the notification message forwarding rules of the source device may be preset default rules.
  • the source device can obtain the corresponding notification message forwarding rules before the user uses it.
  • the source device manufacturer configures the notification message forwarding rules in the source device before it is delivered to users for use.
  • the source device detects the user's editing operation on the notification message forwarding rules, and can modify the corresponding notification message forwarding rules accordingly. For example, on the source device setting interface or application setting interface, the source device can receive the user's editing operation on the notification message forwarding rules, so that the notification message forwarding rules can better meet the user's usage needs.
  • the notification message forwarding rules shown in Table 1 above may also include, for example, a receiving device that displays or starts the application corresponding to the notification message with a high priority, and a receiving device that does not display or start the application corresponding to the notification message. has low priority.
  • the source device determines that it can send the notification message to the receiving device 1 and the receiving device 2 with which it has established a multi-screen collaborative connection based on the notification message forwarding rules shown in Table 1 above. Furthermore, the source device determines that the sink device 1 is currently displaying the application 1 . Then, the source device can determine that the priority of the receiving device 1 is higher, and can send the notification message of the application 1 to the receiving device 1 .
  • the source device and the sink device establish a multi-screen collaborative connection, and the sink device can start the application in the source device according to the application list of the source device. Therefore, the source device can determine the application launched and displayed by the sink device.
  • the source device is a mobile phone and the receiving device is a car machine.
  • the vehicle where the car machine is located is equipped with two cockpit screens (such as cockpit screen 1 and cockpit screen 2).
  • the mobile phone and the cockpit screen Screen 1 and cockpit screen 2 establish multi-screen collaborative connections respectively.
  • cockpit screen 1 displays the map application in the mobile phone
  • cockpit screen 2 displays the music application in the mobile phone.
  • the mobile phone receives The new message notification of the application is determined according to the notification message forwarding rules.
  • the receiving device corresponding to the application may include cockpit screen 1 and cockpit screen 2, and the user permissions are the same.
  • the mobile phone can send the message to cockpit screen 2 App notification messages.
  • the cockpit screen 2 displays a new message notification 92 according to the received notification message.
  • the mobile phone receives a notification message from a map application.
  • the notification message forwarding rules it is determined that the receiving device corresponding to the map application can include cockpit screen 1 and cockpit screen 2, and the user permissions are all users.
  • the mobile phone determines that the cockpit screen 1 is displaying the map application, and can determine that the cockpit screen 1 has a higher priority for displaying the notification message. Then, the mobile phone can send the notification message of the map application to the cockpit screen 1.
  • the cockpit screen 1 displays the navigation notification message 91 according to the received notification message.
  • the source device can protect user privacy based on the notification message forwarding rules, thereby avoiding leakage of user privacy and improving user experience.
  • the receiving device can determine whether to display the notification message according to the notification message display rules.
  • step S802 may also be included after the above step S503.
  • the receiving device determines that display of the notification message is allowed.
  • the receiving device determines that the notification message is allowed to be displayed according to the notification message display rules, and then displays the notification message through the notification message display module.
  • the notification message display rules of the receiving device can be configured according to the application.
  • the receiving device supports displaying notification messages of a certain application in all display scenarios, supports displaying notification messages of a certain application in some display scenarios, does not support displaying notification messages of a certain application, and is configured with corresponding user permissions.
  • the display scenes include, for example, video playback scenes, game scenes, call scenes, etc.
  • notification messages of different applications have different levels of importance, and the display scenario of the notification messages can be determined based on the level of importance.
  • Application 1, Application 2 and Application 3 are installed on the source device.
  • the notification message of application 1 is of high importance (such as Application notification messages), to avoid missing notification messages, you can configure the notification message display rules of the receiving device to include notification messages from Application 1 in all display scenarios.
  • the notification message display rules of the receiving device can be configured to include displaying the notification message of Application 2 in some display scenarios.
  • the receiving device supports displaying notification messages of Application 2 in non-video playback scenarios. This prevents the display of notification messages from affecting the user's video viewing experience.
  • the notification message display rules of the receiving device can be configured to include disallowing the display of the notification message of Application 3 in all display scenarios.
  • the user permissions for displaying notification messages on the receiving device side include, for example, the receiving device can display the notification messages of the application sent by the source device corresponding to all users, or display the notification messages sent by the source device of the same user as the receiving device. or does not support displaying notification messages for this app.
  • the receiving device can display the notification message of Application 1 sent by the source device of the same or different users in all scenarios; the receiving device can display the notification message in some scenarios. Display notification messages of application 2 sent by the source device of the same user; the receiving device does not support displaying notification messages of application 3 sent by the source device in all scenarios.
  • the large-screen device 200 determines that the large-screen device 200 supports displaying the notification of the weather application in all display scenarios according to the notification message display rules. messages, and the large-screen device 200 supports displaying notification messages of the weather application sent by all users' source devices. Then, the large-screen device 200 determines that the notification message is allowed to be displayed, and may display the notification message 71 on the display screen.
  • the cockpit screen 1 after the cockpit screen 1 receives the notification message of the map application sent by the mobile phone, it determines that the cockpit screen 1 supports display in the navigation scene (such as displaying the map application interface) according to the notification message display rules. Notification messages of the map application, and the cockpit screen 1 supports display of notification messages of the navigation application sent by all users' source devices. Then, after determining that the current scene is a navigation scene, the cockpit screen 1 determines that the notification message is allowed to be displayed, and can display the navigation notification message 91 on the display screen.
  • the cockpit screen 2 receives the After applying the notification message, make sure that the cockpit screen 2 supports display in all display scenarios according to the notification message display rules.
  • Application notification messages and the cockpit screen 2 supports displaying the notification messages sent by the user's source device.
  • Application notification message After determining that the mobile phone and the cockpit screen 2 correspond to the same user, the cockpit screen 2 determines that the notification message is allowed to be displayed, and can display the new message notification 92 on the display screen.
  • the receiving device can protect user privacy based on the notification message display rules, thereby avoiding user privacy leakage and improving user experience.
  • the receiving device can obtain notification message display rules or user permissions in new scenarios in real time according to scene switching during use.
  • the notification message display rules of the receiving device may be preset default rules, or rules determined in response to the user's editing operation on the default rules, or rules determined for the user.
  • notification message display rules are default rules or user-edited rules. Please refer to the relevant content of the above notification message forwarding rules, which will not be described again here.
  • the electronic device can serve as a source device or a sink device.
  • electronic device 1 serves as the source device and electronic device 2 serves as the receiving device.
  • electronic device 3 serves as the source device and electronic device 1 serves as the receiving device.
  • the notification message management policy that can be configured for the electronic device that supports both the source device and the sink device includes notification message forwarding rules and notification message display rules, and can be configured for the electronic device that only supports the source device.
  • the configured notification message management policy includes notification message forwarding rules
  • the notification message management policy configured for an electronic device that only supports an electronic device as a receiving end device includes notification message display rules.
  • the electronic device can obtain the corresponding message management strategy according to its role (such as a source device or a receiving device) to realize the forwarding and display of notification messages.
  • message management policies may be stored in the electronic device.
  • the electronic device determines that the notification message needs to be forwarded or displayed, the electronic device can obtain the locally stored notification message management policy.
  • the server supports managing message management policies of different electronic devices.
  • the electronic device determines that it needs to use the message management policy, it may request the server to download the message management policy.
  • the server manages notification message management policies according to accounts, and the same account corresponds to one or several sets of notification message management policies.
  • each set of message management policies corresponds to the identity (ID) of a different electronic device. If different electronic devices have corresponding notification message management policies preset before leaving the factory, after the user creates an account, he can log in to the account on multiple electronic devices. Then, one account can correspond to multiple sets of notification message management policies for multiple electronic devices.
  • the server can send the notification message management policy corresponding to the account to the electronic device according to the account logged in by the electronic device and the electronic device ID.
  • the notification message management policy carries account information and electronic device ID.
  • the server can determine the corresponding account based on the account information in the received notification message management policy request, and determine the notification message management policy under the account.
  • the server obtains the notification message management policy corresponding to the electronic device under the account based on the electronic device ID.
  • the server synchronizes the notification message management policy with the electronic device according to the preset rules.
  • the electronic device can send a notification message management policy update instruction to the server.
  • the notification message management policy update instruction carries the edited notification message management policy, the electronic device Account information, electronic device ID.
  • the server synchronously updates the corresponding notification message management policy based on the electronic device account information and electronic device ID.
  • the server manages the notification message management policy in an orderly manner according to the account.
  • different electronic devices correspond to different notification message management strategies, so that the electronic device can meet the user's personalized usage needs on the basis of forwarding and displaying notification messages.
  • a default notification message management policy is also preset in the server, and different accounts can correspond to the same or different default notification message management policies. Then, after the server obtains the notification message management policy request sent by the electronic device, it can directly deliver to it the preset default notification message management policy corresponding to the account information based on the account information. That is, the same account can correspond to a set of default notification message management policies.
  • different electronic devices with the same account implement the forwarding and display of notification messages according to the same default notification message management policy.
  • Different electronic devices of the same user can provide users with the same experience of forwarding and displaying notification messages, thereby improving the user experience. usage experience.
  • the server sends the latest notification message management policy to the electronic device according to a preset cycle. In this way, when the electronic device determines that it needs to forward or display the notification message, it can forward or display the notification message according to the latest notification message management policy sent by the server. It is no longer necessary to separately request the server to download the notification message management policy, thereby reducing the forwarding or display delay of the notification message.
  • the source device 1, the source device 2, the sink device 1, and the sink device 2 can implement a many-to-many multi-screen collaborative connection.
  • the source device side (such as source device 1 and source device 2) can implement notification message forwarding control according to the notification message forwarding rules
  • the receiving device side (such as receiving device 1 and receiving device 2) can implement notification message forwarding control according to the notification message forwarding rules.
  • Message display rules implement display control of notification messages.
  • the source device and the receiving device can obtain the notification message management policy locally and/or from the server, thereby forwarding and displaying the notification message.
  • notification message management policies may include notification message forwarding rules and/or notification message display rules.
  • the notification message management policy may include notification message forwarding rules and notification message display rules. So, During the multi-screen collaboration process, the source device needs to determine whether to forward the notification message according to the notification message forwarding rules, and the receiving device needs to determine whether to display the received notification message according to the notification message display rules. For example, in some scenarios, after the source device sends a notification message to the receiving device according to the notification message forwarding rules, the receiving device determines not to display the received notification message according to the notification message display rules.
  • the notification message management policy may include notification message forwarding rules. Then, during the multi-screen collaboration process, the source device only needs to determine whether to forward the notification message according to the notification message forwarding rules. After receiving the notification message, the receiving device can directly display the notification message.
  • the notification message management policy may include notification message display rules. Then, during the multi-screen collaboration process, after the application in the source device detects the notification message, it can directly send the notification message to the receiving device. After receiving the notification message, the receiving device determines whether to display the notification message according to the notification message display rules.
  • the management and control of notification messages from single-ended electronic devices not only meets the requirements for notification message forwarding and display control, but also reduces the power consumption of some electronic devices.
  • some electronic devices have weak processing capabilities. Such electronic devices may not confirm whether notification messages are forwarded or displayed, but directly forward or display received notification messages.
  • the receiving device can also respond to the user's operation and display the interface corresponding to the notification message, thereby meeting the user's need to view the specific content of the notification message.
  • Figure 11 illustrates a notification message opening method in the message management process provided by an embodiment of the present application. As shown in Figure 11, the method includes the following steps.
  • the receiving device detects the user's operation on the notification message.
  • the receiving device detects any operation such as the user's touch operation on the notification message, the operation of opening the notification message through the remote control, the operation of opening the notification message by voice, etc., It can be determined that the user instructed to open the notification message.
  • opening the notification message is used to indicate that the application interface corresponding to the notification message is displayed on the receiving device side.
  • the notification message is a new message notification of the SMS application
  • opening the notification message is used to indicate that the SMS application interface including the specific content of the new message in the SMS application is displayed on the receiving end device.
  • the receiving device sends a notification message triggering instruction to the source device.
  • the receiving device in response to the user's operation on the notification message, sends a notification message triggering indication to the source device to instruct the source device to obtain the interface content corresponding to the notification message.
  • the source device receives the notification message triggering indication.
  • the notification message triggering indication includes serialized user operation data. Then, after receiving the notification message trigger indication, the source device can determine the application interface display data acquisition event corresponding to the user operation data through a deserialization operation.
  • the notification message display module 624 in the receiving device 62 detects the user's touch operation on the notification message during the process of displaying the notification message, and can send the notification message to the source device 61 through the device interconnection module 621 Send a notification message to trigger the indication.
  • the source device 61 obtains the notification message triggering indication sent by the receiving device 62 through the device interconnection module 613 .
  • the notification message management policy may also include notification message operation rules.
  • the receiving device Whether the user is allowed to operate the displayed notification message can be determined based on the local notification message operation rules.
  • the receiving device does not allow users to operate notification messages of some applications. That is, in these cases, the receiving device is only used to display the obtained notification messages.
  • the receiving device detects the user's operation on the notification message, a pop-up window can be displayed to remind the user that the notification message cannot be opened in the current scene. Further, in these cases, the receiving end device may no longer perform the following steps S1103 to S1107.
  • notification message display rules include notification message operation rules, or notification message operation rules and notification message display rules are the same.
  • the source device determines the startup status of the application corresponding to the notification message according to the notification message triggering instruction.
  • the notification message triggering indication carries the identification of the application corresponding to the notification message.
  • the source device can determine the application corresponding to the notification message based on the identifier, and then determine whether the application is started (that is, determine the startup status of the application).
  • the following step S1104 may be performed, and then the following step S1105 may be performed. If the application corresponding to the notification message has been started, the following step S1105 can be directly performed.
  • the source device may first determine whether the source device allows the application interface content of the notification message to be displayed on the receiving device. After the source device determines the content of the application interface that allows the notification message to be displayed on the receiving device, it then determines the startup status of the application corresponding to the notification message.
  • the device interconnection module 613 in the source device 61 sends the received notification message trigger indication to the notification display module 614, and the notification message display module 614 processes the notification message through a deserialization operation. Trigger instructions to obtain data acquisition events displayed on the application interface.
  • the notification display module 614 determines that the current scenario is a multi-screen collaboration scenario
  • the application interface display data acquisition event may be sent to the collaboration configuration module 615 .
  • the collaborative configuration module 615 determines the interface display data acquisition strategy for the application corresponding to the notification message based on the current scene and device status. Afterwards, the collaborative configuration module 615 obtains the corresponding application interface display data according to the interface display data acquisition strategy.
  • the notification message management policy may also include notification message operation rules.
  • the source device may determine whether the source device supports opening the notification message on the receiving device side according to the local notification message operation rules.
  • the notification message operation rules include interface display data acquisition strategies in different scenarios and device states, such as allowing acquisition of display data (i.e., supporting opening of the notification message on the receiving device side) or not allowing acquisition of display data (i.e., not allowing the acquisition of display data). Support opening the notification message on the receiving device side).
  • the source device and/or the receiving device are configured with corresponding notification message operation policies.
  • the notification message operation rules on the source device side and the notification message operation rules on the receiving device side may be the same or different.
  • the notification message forwarding rules include the notification message operation rules, or the notification message operation rules are the same as the notification message forwarding rules. .
  • the source device determines that the application corresponding to the notification message has not been started, and can start the application in the background, thereby obtaining the application interface display data corresponding to the notification message.
  • the source device starts the application corresponding to the notification message through the background, which will not affect the operation of the source device.
  • the source device starts the application corresponding to the notification message through the background, which will not affect the operation of the source device.
  • the source device is displaying other applications in the foreground, starting the application corresponding to the notification message will not affect the display of the foreground application on the source device.
  • the source device is in the locked screen state, the user does not need to perform operations such as unlocking the source device.
  • the source device can automatically launch the application corresponding to the notification message in the locked screen state.
  • the source device determines the display data of the application corresponding to the notification message.
  • the source device may request the application to obtain the notification message. Corresponding display data.
  • the collaborative configuration module 615 in the source device 61 determines that the interface display data acquisition policy includes allowing acquisition of display data according to the notification message operation rules. Then, the collaborative configuration module 615 determines the startup status of the application corresponding to the notification message through the application management module 616 (ie, the above step S1103). If it is not started, the application can be started (ie, step S1104 above). After that, the collaborative configuration module 615 obtains the display content of the application corresponding to the notification message through the application management module 616, and determines the display data of the display content on the virtual display screen (dispaly) through the window management module 617, that is, determines the application after the notification message is opened. The interface displays content (ie, step S1105 above).
  • the collaboration configuration module 615 is not only used to manage the display of the application interface corresponding to the notification message, but also can be used to manage the audio of the application interface corresponding to the notification message (such as sound effects during the interface display process, etc.) .
  • the collaborative configuration module 615 can determine the audio data of the application interface corresponding to the notification message through the audio management module (not shown in Figure 6).
  • the source device sends display data to the receiving device.
  • the source device may send the display data to the sink device.
  • the receiving device receives the display data sent by the source device.
  • the source device can also send determined audio data to the sink device.
  • the collaboration configuration module 615 in the source device 61 starts the multi-screen collaboration service through the multi-screen collaboration module 618.
  • the multi-screen cooperation module 618 sends the display data to the receiving end device 62 through the device interconnection module 613.
  • the window management module 617 can also directly start the multi-screen collaboration service through the multi-screen collaboration module 618, and send the display data to the multi-screen collaboration module 618 to achieve sending the display data to the receiving end device. 62, thereby completing the cross-device transmission of display data.
  • the module division and the interaction process between modules in Figure 6 do not constitute a restriction on the notification message interaction between the source device and the receiving device.
  • the source device and the receiving device may include more or more With a small number of modules, the interaction process between each module can also execute the interaction of notification messages according to the developer's configuration.
  • the receiving device displays the application interface according to the display data.
  • the receiving device after receiving the display data, can display the corresponding application interface according to the display data.
  • the receiving device can also play corresponding audio based on the obtained audio data.
  • the device interconnection module 621 in the receiving device 62 sends the received display data sent by the source device 61 to the multi-screen collaboration module 625 .
  • the multi-screen collaboration module 625 displays the display data through the window management module 626, thereby displaying the application interface corresponding to the notification message.
  • the user can open the notification message on the receiving device without operating the source device, thereby reducing the user's operational difficulty and improving the user experience.
  • the source device directly determines the display data, and the receiving device does not need to install the application corresponding to the notification message. It can directly display the application interface corresponding to the notification message based on the display data, thereby reducing the difficulty of application development.
  • the large-screen device 200 establishes a multi-screen collaborative connection with the mobile phone 100 , and the large-screen device 200 displays the notification message 71 sent by the mobile phone 100 .
  • the large-screen device 200 detects the user's touch operation on the notification message 71 and can determine that the user instructed to open the notification message 71 .
  • the large-screen device 200 sends a triggering instruction of the notification message 71 to the mobile phone.
  • the mobile phone 100 determines that the application corresponding to the notification message 71 is a weather application according to the triggering instruction of the notification message 71, and determines that the weather application has not been started.
  • the mobile phone 100 starts the weather application in the background and obtains the weather application interface display data corresponding to the notification message 71 . Afterwards, the mobile phone 100 sends the display data to the large screen device 200 .
  • the large-screen device 200 displays an interface shown as reference numeral 72 according to the obtained display data, which is a weather application interface corresponding to the notification message 71 . This meets the user's need to view weather warnings on the large screen device 200 .
  • the large-screen device 200 may determine that the notification message allows the user to operate according to the notification message operation rules. Afterwards, the triggering instruction of the notification message 71 is sent to the mobile phone. Alternatively, the large screen device 200 determines that the notification message does not allow the user to operate according to the notification message operation rules, and may display a pop-up message to remind the user that the notification message 71 is not operable.
  • the mobile phone establishes multi-screen collaborative connections with cockpit screen 1 and cockpit screen 2 respectively.
  • the cockpit screen 1 determines the notification message that allows the user to operate the map application in the current scene according to the notification message operation rules.
  • the cockpit screen 1 sends the triggering instruction of the navigation notification message 91 to the mobile phone, and the corresponding mobile phone determines the startup state of the map application according to the triggering instruction of the navigation notification message 91 . If it is not started, the phone can start the map application in the background.
  • the mobile phone sends the map application interface display data corresponding to the determined navigation notification message 91 to the cockpit screen 1, and the cockpit screen 1 can display the interface 902 based on the display data.
  • the user can view the specific navigation notification message content.
  • the mobile phone establishes multi-screen collaborative connections with cockpit screen 1 and cockpit screen 2 respectively.
  • the cockpit screen 2 detects the user's touch operation on the new message notification 92 on the interface 903, it determines that the user is allowed to operate the corresponding button of the new message notification 92 in the current scene according to the notification message operation rules.
  • Application notification message Then, the cockpit screen 2 sends the trigger instruction of the new message notification 92 to the mobile phone, and the corresponding mobile phone determines that the mobile phone is allowed to be displayed on the cockpit screen 2 according to the trigger instruction of the new message notification 92 and the local notification message operation rules.
  • application interface So, the phone is OK The startup status of the application. If it is not started, the phone can start it in the background.
  • the application interface display data is sent to the cockpit screen 2, and the cockpit screen 2 can display the interface 904 based on the display data.
  • the user can determine The specific content of new messages received by the application.
  • the notification message can be displayed on the receiving device and the user's operation on the notification message can be received, thereby meeting the user's usage needs and reducing the user's operation difficulty.
  • FIG. 12 is a schematic structural diagram of a source device provided by an embodiment of the present application.
  • the source device 1200 may include: a transceiver unit 1201 and a processing unit 1202.
  • the source device 1200 may be used to implement the functions of the source device involved in the above method embodiments.
  • the transceiver unit 1201 is used to support the source device 1200 to perform S501, S502 and S503 in Figure 5; and/or to support the source device 1200 to perform S1102 and S1106 in Figure 11.
  • the processing unit 1202 is used to support the source device 1200 to perform S801 in Figure 8; and/or to support the source device 1200 to perform S1103, S1104 and S1105 in Figure 11.
  • the transceiver unit may include a receiving unit and a transmitting unit, may be implemented by a transceiver or a transceiver-related circuit component, and may be a transceiver or a transceiver module.
  • the operation and/or function of each unit in the source device 1200 is to implement the corresponding process of the message management method in the above method embodiment. All relevant content of each step involved in the above method embodiment can be quoted to the corresponding functional unit. Function description, for the sake of brevity, will not be repeated here.
  • the source device 1200 shown in Figure 12 may also include a storage unit (not shown in Figure 12), in which programs or instructions are stored.
  • a storage unit not shown in Figure 12
  • the source device 1200 shown in FIG. 12 can execute the message management method in the above method embodiment.
  • the technical solution provided by this application can also be a functional unit or chip in the source device, or a device used in conjunction with the source device.
  • FIG. 13 is a schematic structural diagram of a receiving end device provided by an embodiment of the present application.
  • the receiving end device 1300 may include: a transceiver unit 1301, a processing unit 1302, and a display unit 1303.
  • the receiving end device 1300 may be used to implement the functions of the receiving end device involved in the above method embodiments.
  • the transceiver unit 1301 is used to support the receiving end device 1300 to perform S501 and S503 in Figure 5; and/or to support the receiving end device 1300 to perform S1101, S1102 and S1106 in Figure 11.
  • the processing unit 1302 is configured to support the receiving end device 1300 in executing S802 in Figure 8 .
  • the display unit 1303 is used to support the receiving end device 1300 to perform S504 in Figure 5; and/or to support the receiving end device 1300 to perform S1107 in Figure 11.
  • the transceiver unit may include a receiving unit and a transmitting unit, may be implemented by a transceiver or a transceiver-related circuit component, and may be a transceiver or a transceiver module.
  • the operation and/or function of each unit in the receiving device 1300 is to implement the corresponding process of the message management method in the above method embodiment. All relevant content of each step involved in the above method embodiment can be quoted from the corresponding functional unit. Function description, for the sake of brevity, will not be repeated here.
  • the receiving device 1300 shown in Figure 13 may also include a storage unit (not shown in Figure 13), in which programs or instructions are stored.
  • a storage unit not shown in Figure 13
  • the transceiver unit 1301, the processing unit 1302, and the display unit 1303 execute the program or instruction
  • the receiving device 1300 shown in FIG. 13 can execute the message management method in the above method embodiment.
  • the technical solution provided by this application can also be a functional unit or chip in the receiving end device, or a device used in conjunction with the receiving end device.
  • Embodiments of the present application also provide a chip system, including: a processor, the processor is coupled to a memory, and the memory is used to store programs or instructions. When the program or instructions are executed by the processor, the chip system implements any of the above methods. method in the example.
  • processors in the chip system there may be one or more processors in the chip system.
  • the processor can be implemented in hardware or software.
  • the processor may be a logic circuit, an integrated circuit, or the like.
  • the processor may be a general-purpose processor implemented by reading software code stored in memory.
  • the memory may be integrated with the processor or may be provided separately from the processor, which is not limited by the embodiments of the present application.
  • the memory may be a non-transient processor, such as a read-only memory ROM, which may be integrated with the processor on the same chip, or may be separately provided on different chips.
  • the embodiments of this application vary on the type of memory, and The arrangement of the memory and processor is not specifically limited.
  • the chip system can be a field programmable gate array (FPGA), an application specific integrated circuit (ASIC), or a system on chip (SoC). ), it can also be a central processor (central processor unit, CPU), a network processor (network processor, NP), a digital signal processing circuit (digital signal processor, DSP), or a microcontroller (micro controller unit, MCU), it can also be a programmable logic device (PLD) or other integrated chip.
  • FPGA field programmable gate array
  • ASIC application specific integrated circuit
  • SoC system on chip
  • CPU central processor unit, CPU
  • NP network processor
  • DSP digital signal processing circuit
  • microcontroller micro controller unit, MCU
  • PLD programmable logic device
  • each step in the above method embodiment can be completed by an integrated logic circuit of hardware in the processor or instructions in the form of software.
  • the method steps disclosed in conjunction with the embodiments of this application can be directly implemented by a hardware processor, or executed by a combination of hardware and software modules in the processor.
  • Embodiments of the present application also provide a computer-readable storage medium.
  • a computer program is stored in the computer-readable storage medium. When the computer program is run on a computer, it causes the computer to perform the above related steps to implement the above embodiments. message management method.
  • An embodiment of the present application also provides a computer program product.
  • the computer program product When the computer program product is run on a computer, it causes the computer to perform the above related steps to implement the message management method in the above embodiment.
  • the embodiment of the present application also provides a device.
  • the device may specifically be a component or module, and the device may include one or more connected processors and memories. Among them, memory is used to store computer programs. When the computer program is executed by one or more processors, the device is caused to execute the message management method in each of the above method embodiments.
  • the devices, computer-readable storage media, computer program products or chips provided by the embodiments of the present application are all used to execute the corresponding methods provided above. Therefore, the beneficial effects it can achieve can be referred to the beneficial effects in the corresponding methods provided above, and will not be described again here.
  • the steps of the methods or algorithms described in connection with the disclosure of the embodiments of this application can be implemented in hardware or by a processor executing software instructions.
  • Software instructions can be composed of corresponding software modules, which can be stored in random access memory (RAM), flash memory, read only memory (ROM), erasable programmable read-only memory (ROM), erasable programmable ROM (EPROM), electrically erasable programmable read-only memory (electrically EPROM, EEPROM), register, hard disk, removable hard disk, compact disc (CD-ROM) or any other form of storage well known in the art storage medium.
  • An exemplary storage medium is coupled to the processor such that the processor can read information from the storage medium and write information to the storage medium.
  • the storage medium can also be an integral part of the processor.
  • the processor and storage medium may be located in an application specific integrated circuit (AP device application specific integrated circuit, ASIC).
  • ASIC application specific integrated circuit
  • the disclosed method can be implemented in other ways.
  • the device embodiments described above are merely illustrative.
  • the division of modules or units is only a logical function division, and there may be other division methods in actual implementation; for example, multiple units or components can be combined or integrated into another system, or some features can be ignored or not implement.
  • the coupling or direct coupling or communication connection between each other shown or discussed may be through some interfaces, indirect coupling or communication connection of modules or units, and may be in electrical, mechanical or other forms.
  • each functional unit in each embodiment of the present application can be integrated into one processing unit, each unit can exist physically alone, or two or more units can be integrated into one unit.
  • the above integrated units can be implemented in the form of hardware or software functional units.
  • Computer-readable storage media includes but is not limited to any of the following: U disk, mobile hard disk, read-only memory (ROM), random access memory (RAM), magnetic disk or optical disk, etc.
  • ROM read-only memory
  • RAM random access memory
  • magnetic disk or optical disk etc.
  • Various media that can store program code include but is not limited to any of the following: U disk, mobile hard disk, read-only memory (ROM), random access memory (RAM), magnetic disk or optical disk, etc.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Information Transfer Between Computers (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)

Abstract

La présente demande se rapporte au domaine technique des terminaux. Sont divulgués un procédé de gestion de messages, un dispositif électronique et un système. Dans la présente demande, lorsqu'il est déterminé que la transmission d'un message de notification est autorisée, un premier dispositif transmet un message de notification reçu à un second dispositif électronique, ce qui permet de protéger la vie privée d'un utilisateur. Le procédé comprend : après qu'un premier message de notification d'une première application a été reçu, et lorsqu'il est déterminé que la transmission d'un message de notification vers un second dispositif est autorisée, le transfert, par un premier dispositif, du premier message de notification au second dispositif, ou le transfert, au second dispositif, d'un message de notification associé au contenu de message du premier message de notification.
PCT/CN2023/100501 2022-06-27 2023-06-15 Procédé de gestion de messages, dispositif électronique et système WO2024001812A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210738273.0 2022-06-27
CN202210738273.0A CN117349871A (zh) 2022-06-27 2022-06-27 消息管理方法、电子设备及系统

Publications (1)

Publication Number Publication Date
WO2024001812A1 true WO2024001812A1 (fr) 2024-01-04

Family

ID=89361793

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2023/100501 WO2024001812A1 (fr) 2022-06-27 2023-06-15 Procédé de gestion de messages, dispositif électronique et système

Country Status (2)

Country Link
CN (1) CN117349871A (fr)
WO (1) WO2024001812A1 (fr)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017193328A1 (fr) * 2016-05-12 2017-11-16 Qualcomm Incorporated Dispositif d'interface humaine et étalonnage automatique destiné à un dispositif source de reprise de commande pendant une session de projection d'écran à distance
CN113885759A (zh) * 2021-06-25 2022-01-04 荣耀终端有限公司 通知消息处理方法、设备、系统及计算机可读存储介质
CN114173204A (zh) * 2020-08-20 2022-03-11 华为技术有限公司 一种提示消息的方法、电子设备和系统
CN114173000A (zh) * 2020-08-20 2022-03-11 华为技术有限公司 一种回复消息的方法、电子设备和系统

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017193328A1 (fr) * 2016-05-12 2017-11-16 Qualcomm Incorporated Dispositif d'interface humaine et étalonnage automatique destiné à un dispositif source de reprise de commande pendant une session de projection d'écran à distance
CN114173204A (zh) * 2020-08-20 2022-03-11 华为技术有限公司 一种提示消息的方法、电子设备和系统
CN114173000A (zh) * 2020-08-20 2022-03-11 华为技术有限公司 一种回复消息的方法、电子设备和系统
CN113885759A (zh) * 2021-06-25 2022-01-04 荣耀终端有限公司 通知消息处理方法、设备、系统及计算机可读存储介质

Also Published As

Publication number Publication date
CN117349871A (zh) 2024-01-05

Similar Documents

Publication Publication Date Title
WO2021164554A1 (fr) Système et procédé de traitement des notifications, et dispositif électronique
WO2020253695A1 (fr) Procédé d'accès à un dispositif domestique intelligent et dispositif électronique
WO2020244623A1 (fr) Procédé de mise en œuvre de mode de souris 3d et dispositif associé
CN111491297B (zh) 一种控制智能家居设备连网的方法及设备
WO2021036771A1 (fr) Dispositif électronique comprenant un écran pliable, et procédé d'affichage
WO2021036651A1 (fr) Procédé d'affichage et dispositif électronique
WO2021043045A1 (fr) Procédé et dispositif de configuration d'informations de configuration de réseau
WO2020233538A1 (fr) Procédé d'accès au réseau local sans fil et terminal
WO2021052410A1 (fr) Procédé et appareil de gestion d'application
US20230422154A1 (en) Method for using cellular communication function, and related apparatus and system
US11843712B2 (en) Address book-based device discovery method, audio and video communication method, and electronic device
WO2021037146A1 (fr) Procédé et dispositif de partage de fichier pour terminal mobile
WO2021104114A1 (fr) Procédé de fourniture de service d'accès à un réseau wi-fi (wireless fidelity), et dispositif électronique
WO2021093855A1 (fr) Procédé et dispositif de gestion de dispositif mobile
US20230262065A1 (en) Atomic Ability Invoking Method and Terminal Device
WO2024001812A1 (fr) Procédé de gestion de messages, dispositif électronique et système
WO2021218544A1 (fr) Système de fourniture de connexion sans fil, procédé et appareil électronique
WO2022007750A1 (fr) Procédé de partage d'écran, terminal, et support de stockage
WO2023025059A1 (fr) Système et procédé de communication
WO2023051204A1 (fr) Procédé d'interconnexion de dispositifs, dispositif électronique et support de stockage
WO2023185593A1 (fr) Procédé de connexion de dispositif, dispositif électronique et système
WO2022267917A1 (fr) Procédé et système de communication bluetooth
WO2021037208A1 (fr) Procédé de connexion bluetooth et appareil électronique
WO2023142993A1 (fr) Procédé de détection, dispositif électronique et système associés
WO2023179561A1 (fr) Procédé d'impression, dispositif électronique et système

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 23829992

Country of ref document: EP

Kind code of ref document: A1