CN104348944A - Caller identification method and caller identification terminal - Google Patents

Caller identification method and caller identification terminal Download PDF

Info

Publication number
CN104348944A
CN104348944A CN201410380054.5A CN201410380054A CN104348944A CN 104348944 A CN104348944 A CN 104348944A CN 201410380054 A CN201410380054 A CN 201410380054A CN 104348944 A CN104348944 A CN 104348944A
Authority
CN
China
Prior art keywords
private contact
calling terminal
terminal identification
private
media data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410380054.5A
Other languages
Chinese (zh)
Inventor
周聪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201410380054.5A priority Critical patent/CN104348944A/en
Publication of CN104348944A publication Critical patent/CN104348944A/en
Pending legal-status Critical Current

Links

Landscapes

  • Telephone Function (AREA)

Abstract

The invention discloses a caller identification method which comprises the steps of when a call is coming, acquiring the identity of a calling terminal of the incoming call; finding the identity of the calling terminal in the pre-stored private contact information; when the identity of the calling terminal is found out in the pre-built private contact information, shielding the identity of the calling terminal and the name of the private contact corresponding to the identity of the calling terminal in the caller identification information; displaying the caller identification information of the shielded identity of the calling terminal and the shielded name of the private contact corresponding to the identity of the calling terminal. The embodiment of the invention provides the caller identification method, and the method is capable of shielding the name and the phone number of the private contact when the call is coming, so that the communication privacy between a user and the private contact can be improved.

Description

A kind of method of caller identification and terminal
Technical field
The present invention relates to technical field of information processing, be specifically related to a kind of method and terminal of caller identification.
Background technology
The contact person that each user can have contacts overstocked, but also be unwilling to allow other people know to associate overstocked contact phone with these or information dealing is frequent, so just these can be associated the overstocked contact person being unwilling again to allow other people know and be set as private contact.
During setting private contact, can be private contact setting code, not have password cannot check private contact information.
To be maintained secrecy the mode of associating with private contact by password in prior art, still there is the imperfect problem of confidentiality, such as: when call of private contact is talked about, or name and the telephone number of this private contact can be shown, be easy to be known whom private contact is by relatives and friends, privacy is poor.
Summary of the invention
The embodiment of the present invention provides a kind of method of caller identification, can mask title and the telephone number of private contact when calling, thus improves the privacy that user communicates with private contact.The embodiment of the present invention additionally provides corresponding terminal.
First aspect present invention provides a kind of method of caller identification, comprising:
When there being phone incoming call, obtain the calling terminal identification of phone described in incoming call;
Described calling terminal identification is searched from the private contact information prestored;
When finding described calling terminal identification in the described private contact information set up in advance, then mask the described calling terminal identification in incoming call prompting information and the private contact title corresponding with described calling terminal identification;
Display masks the incoming call prompting information of described calling terminal identification and the private contact title corresponding with described calling terminal identification.
Second aspect present invention provides a kind of terminal, comprising:
Acquiring unit, for when there being phone incoming call, obtains the calling terminal identification of phone described in incoming call;
Search unit, for searching the described calling terminal identification that described acquiring unit obtains from the private contact information prestored;
Processing unit, for when described in search unit find described calling terminal identification in the described private contact information set up in advance, then mask the described calling terminal identification in incoming call prompting information and the private contact title corresponding with described calling terminal identification;
Display unit, masks the incoming call prompting information of described calling terminal identification and the private contact title corresponding with described calling terminal identification for showing described processing unit.
The embodiment of the present invention, when there being phone incoming call, obtains the calling terminal identification of phone described in incoming call; Described calling terminal identification is searched from the private contact information prestored; When finding described calling terminal identification in the described private contact information set up in advance, then mask the described calling terminal identification in incoming call prompting information and the private contact title corresponding with described calling terminal identification; Display masks the incoming call prompting information of described calling terminal identification and the private contact title corresponding with described calling terminal identification.With in prior art for private contact when caller identification compared with privacy difference, the method of the caller identification that the embodiment of the present invention provides, when caller identification, title and the telephone number of private contact can be masked when calling, thus improve the privacy that user communicates with private contact.
Accompanying drawing explanation
In order to be illustrated more clearly in the technical scheme in the embodiment of the present invention, below the accompanying drawing used required in describing embodiment is briefly described, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those skilled in the art, under the prerequisite not paying creative work, other accompanying drawing can also be obtained according to these accompanying drawings.
Fig. 1 is an embodiment schematic diagram of the method for caller identification in the embodiment of the present invention;
Fig. 2 is another embodiment schematic diagram of the method for caller identification in the embodiment of the present invention;
Fig. 3 is another embodiment schematic diagram of the method for caller identification in the embodiment of the present invention;
Fig. 4 is another embodiment schematic diagram of the method for caller identification in the embodiment of the present invention;
Fig. 5 is another embodiment schematic diagram of the method for caller identification in the embodiment of the present invention;
Fig. 6 is an embodiment schematic diagram of terminal in the embodiment of the present invention;
Fig. 7 is another embodiment schematic diagram of terminal in the embodiment of the present invention;
Fig. 8 is another embodiment schematic diagram of terminal in the embodiment of the present invention;
Fig. 9 is another embodiment schematic diagram of terminal in the embodiment of the present invention;
Figure 10 is another embodiment schematic diagram of terminal in the embodiment of the present invention.
Embodiment
The embodiment of the present invention provides a kind of method of caller identification, can mask title and the telephone number of private contact when calling, thus improves the privacy that user communicates with private contact.The embodiment of the present invention additionally provides corresponding terminal.Below be described in detail respectively.
Below in conjunction with the accompanying drawing in the embodiment of the present invention, be clearly and completely described the technical scheme in the embodiment of the present invention, obviously, described embodiment is only the present invention's part embodiment, instead of whole embodiments.Based on the embodiment in the present invention, those skilled in the art, not making the every other embodiment obtained under creative work prerequisite, belong to the scope of protection of the invention.
Consult Fig. 1, an embodiment of the method for the caller identification that the embodiment of the present invention provides comprises:
101, when there being phone incoming call, the calling terminal identification of phone described in incoming call is obtained.
102, from the private contact information prestored, described calling terminal identification is searched.
A private contact information list can be set up in advance in terminal, like this when terminal called, just can determine whether the information of described calling terminal is recorded in private contact information by described private contact information list.
When determining the artificial private contact of the contact of calling terminal, determine the picture with the information association of described calling terminal again, if determine that the contact person of calling terminal is not private contact, then directly show the telephone number of this contact person or telephone number and name.
103, when finding described calling terminal identification in the described private contact information set up in advance, then the described calling terminal identification in incoming call prompting information and the private contact title corresponding with described calling terminal identification is masked.
When finding described calling terminal identification in the described private contact information set up in advance, the artificial private contact of the contact of this caller is described, then masks the described calling terminal identification in incoming call prompting information and the private contact title corresponding with described calling terminal identification.
104, display masks the incoming call prompting information of described calling terminal identification and the private contact title corresponding with described calling terminal identification.
The embodiment of the present invention, when there being phone incoming call, obtains the calling terminal identification of phone described in incoming call; Described calling terminal identification is searched from the private contact information prestored; When finding described calling terminal identification in the described private contact information set up in advance, then mask the described calling terminal identification in incoming call prompting information and the private contact title corresponding with described calling terminal identification; Display masks the incoming call prompting information of described calling terminal identification and the private contact title corresponding with described calling terminal identification.With in prior art for private contact when caller identification compared with privacy difference, the method of the caller identification that the embodiment of the present invention provides, when caller identification, title and the telephone number of private contact can be masked when calling, thus improve the privacy that user communicates with private contact.
Alternatively, on the basis of embodiment corresponding to above-mentioned Fig. 1, in first embodiment of the method for the caller identification that the embodiment of the present invention provides, described after find described calling terminal identification in the described private contact information set up in advance, described method can also comprise:
From the corresponding relation of the terminal iidentification set up in advance and private contact media data, determine the private contact media data corresponding with described calling terminal identification;
Describedly mask described calling terminal identification in incoming call prompting information and the private contact title corresponding with described calling terminal identification, can comprise:
Described calling terminal identification and the private contact title corresponding with described calling terminal identification is replaced with described private contact media data;
Described display masks the incoming call prompting information of described calling terminal identification and the private contact title corresponding with described calling terminal identification, can comprise:
Display comprises the incoming call prompting information of described private contact media data.
In the embodiment of the present invention, media data can be picture or video.Like this, when the contact person determining calling terminal is private contact, only needs display and described calling terminal identification to have picture or the video of corresponding relation, thus ensure that the privacy of communication.
Alternatively, on the basis of first embodiment corresponding to above-mentioned Fig. 1, in second embodiment of the method for the caller identification that the embodiment of the present invention provides, described when there being phone incoming call, before obtaining the calling terminal identification of phone described in incoming call, described method can also comprise:
What receive that user inputs in private space sets up instruction for described corresponding relation;
Set up instruction according to described, determine any one in described corresponding relation in each private contact media data;
Obtain user for the designated terminal mark specified by any one in described each private contact media data;
Set up any one corresponding relation identified with described designated terminal in described each private contact media data.
In the embodiment of the present invention, set up the process of the corresponding relation of picture and terminal iidentification in advance for user, or set up the process of corresponding relation of video and terminal iidentification in advance.
Alternatively, on the basis of second embodiment corresponding to above-mentioned Fig. 1, in 3rd embodiment of the method for the caller identification that the embodiment of the present invention provides, during the corresponding relation of described any one and the described designated terminal mark set up in described each private contact media data, described method can also comprise:
The password that display private contact is searched arranges interface;
The private contact receiving user's input searches password, and store that described private contact searches in password and described each private contact media data any one between incidence relation.
In the embodiment of the present invention, when setting up the corresponding relation of private contact media data and terminal iidentification, it can also be the correspondence setting password of each private contact media data and terminal iidentification, then the corresponding relation of this password and media data is stored, such as: store Zhang San picture and for private contact Zhang San password between incidence relation, like this, confidentiality is further increased.
Alternatively, on the basis of second or the 3rd embodiment corresponding to above-mentioned Fig. 1, in 4th embodiment of the method for the caller identification that the embodiment of the present invention provides, described reception user input in private space for described corresponding relation set up instruction before, described method can also comprise:
Receive the private space access instruction of user's input;
According to described private space access instruction, show described private space interface for password input;
After receiving the password of user's input, show described private space.
In the embodiment of the present invention, for accessing the process of private space, in the embodiment of the present invention, private space is an application program in mobile phone house keeper, for providing the information protection of private contact.
For the ease of understanding, below for a scene, the process setting up private contact end message and picture incidence relation in the embodiment of the present invention is described:
As shown in Figure 2, after user enters private space, first use adds picture contact person function, needs when clicking and adding picture contact person's button the password arranging a picture contact person, according to the interface input picture password shown in Fig. 2.
After input password, determine and picture, determine that the process of picture can be as shown in Figure 3, take pictures at once or in photograph album, select a pictures, and then in next step operation, carry out the selection of contact person, manually can input or select from address list, as shown in Figure 4.
When user searches the end message of private contact, the password that user inputs private space enters private space, in secret photo, double-click the picture of relevant private contact, now occur the Password Input page, when inputting the password corresponding with this picture, show the information of contact person.As shown in Figure 5.Title and the phone number of contact person can be shown, also can show the cue button calling or send note.
Consult Fig. 6, an embodiment of the terminal 20 that the embodiment of the present invention provides comprises:
Acquiring unit 201, for when there being phone incoming call, obtains the calling terminal identification of phone described in incoming call;
Search unit 202, for searching the described calling terminal identification that described acquiring unit 201 obtains from the private contact information prestored;
Processing unit 203, for when described in search unit 202 find described calling terminal identification in the described private contact information set up in advance, then mask the described calling terminal identification in incoming call prompting information and the private contact title corresponding with described calling terminal identification;
Display unit 204, masks the incoming call prompting information of described calling terminal identification and the private contact title corresponding with described calling terminal identification for showing described processing unit 203.
In the embodiment of the present invention, acquiring unit 201, when there being phone incoming call, obtains the calling terminal identification of phone described in incoming call; Search the described calling terminal identification that unit 202 searches the acquisition of described acquiring unit 201 from the private contact information prestored; Processing unit 203 when described in search unit 202 find described calling terminal identification in the described private contact information set up in advance, then mask the described calling terminal identification in incoming call prompting information and the private contact title corresponding with described calling terminal identification; Display unit 204 shows the incoming call prompting information that described processing unit 203 masks described calling terminal identification and the private contact title corresponding with described calling terminal identification.With in prior art for private contact when caller identification compared with privacy difference, the terminal that the embodiment of the present invention provides, when caller identification, title and the telephone number of private contact can be masked when calling, thus improve the privacy that user communicates with private contact.
Alternatively, on the basis of embodiment corresponding to above-mentioned Fig. 6, consult Fig. 7, in another embodiment of the terminal 20 that the embodiment of the present invention provides, described terminal 20 also comprises: determining unit 205,
Described determining unit 205, for when described in search after unit 202 finds described calling terminal identification in the described private contact information set up in advance, from the corresponding relation of the terminal iidentification set up in advance and private contact media data, determine the private contact media data corresponding with described calling terminal identification;
Described processing unit 203, the described private contact media data for determining by described determining unit 205 replaces described calling terminal identification and the private contact title corresponding with described calling terminal identification;
Described display unit 204, for showing the incoming call prompting information comprising described private contact media data.
Alternatively, on the basis of embodiment corresponding to above-mentioned Fig. 7, consult Fig. 8, in another embodiment of the terminal 20 that the embodiment of the present invention provides, described terminal also comprises: receiving element 206 and set up unit 207,
Described receiving element 206, sets up instruction for what receive that user inputs in private space for described corresponding relation;
Described determining unit 205, also for before obtaining the calling terminal identification of phone described in incoming call at described acquiring unit 201, set up instruction according to described the described of receiving element 206 reception, determine any one in described corresponding relation in each private contact media data;
Described acquiring unit 201, also for obtaining the designated terminal mark specified by any one in described each private contact media data that user determines for described determining unit 205;
Describedly set up unit 207, the corresponding relation of the described designated terminal mark that any one and described acquiring unit for setting up in described each private contact media data that described determining unit 205 determines obtain.
Alternatively, on the basis of embodiment corresponding to above-mentioned Fig. 8, consult Fig. 9, in another embodiment of the terminal 20 that the embodiment of the present invention provides, described terminal also comprises: memory cell 208,
Described display unit 204, also for described set up unit 207 set up the corresponding relation of any one and described designated terminal mark in described each private contact media data time, the password that display private contact is searched arranges interface;
Described receiving element 206, arranges at the described password that described display unit 204 shows the private contact that interface inputs search password for receiving user;
Described memory cell 208, the described private contact received for storing described receiving element 206 searches the incidence relation between any one in password and described each private contact media data.
Alternatively, on the basis of embodiment corresponding to above-mentioned Fig. 8 or Fig. 9, in another embodiment of the terminal 20 that the embodiment of the present invention provides,
Described receiving element 206, also for receive user input in private space for described corresponding relation set up instruction before, receive user input private space access instruction;
Described display unit 204, also for according to described private space access instruction, shows described private space interface for password input;
Described receiving element 206, also for receiving the password of user's input;
Described display unit 204, also for receive at described receiving element 206 user input password after, show described private space.
Please refer to Figure 10, it illustrates the structural representation of the terminal involved by the embodiment of the present invention, this terminal may be used for the method implementing the caller identification provided in above-described embodiment.Specifically:
Terminal 1200 can comprise RF (Radio Frequency, radio frequency) circuit 110, the memory 120 including one or more computer-readable recording mediums, input unit 130, display unit 140, transducer 150, voicefrequency circuit 160, WiFi (wireless fidelity, Wireless Fidelity) module 170, include the parts such as processor 180 and power supply 190 that more than or processes core.It will be understood by those skilled in the art that the restriction of the not structure paired terminal of the terminal structure shown in Figure 10, the parts more more or less than diagram can be comprised, or combine some parts, or different parts are arranged.Wherein:
RF circuit 110 can be used for receiving and sending messages or in communication process, the reception of signal and transmission, especially, after being received by the downlink information of base station, transfer to more than one or one processor 180 to process; In addition, base station is sent to by relating to up data.Usually, RF circuit 110 includes but not limited to antenna, at least one amplifier, tuner, one or more oscillator, subscriber identity module (SIM) card, transceiver, coupler, LNA (Low Noise Amplifier, low noise amplifier), duplexer etc.In addition, RF circuit 110 can also by radio communication and network and other devices communicatings.Described radio communication can use arbitrary communication standard or agreement, include but not limited to GSM (Global System of Mobile communication, global system for mobile communications), GPRS (General Packet Radio Service, general packet radio service), CDMA (Code Division Multiple Access, code division multiple access), WCDMA (Wideband Code Division Multiple Access, Wideband Code Division Multiple Access (WCDMA)), LTE (Long Term Evolution, Long Term Evolution), Email, SMS (Short Messaging Service, Short Message Service) etc.
Memory 120 can be used for storing software program and module, and processor 180 is stored in software program and the module of memory 120 by running, thus performs the application of various function and data processing.Memory 120 mainly can comprise storage program district and store data field, and wherein, storage program district can storage operation system, application program (such as sound-playing function, image player function etc.) etc. needed at least one function; Store data field and can store the data (such as voice data, phone directory etc.) etc. created according to the use of terminal 1200.In addition, memory 120 can comprise high-speed random access memory, can also comprise nonvolatile memory, such as at least one disk memory, flush memory device or other volatile solid-state parts.Correspondingly, memory 120 can also comprise Memory Controller, to provide the access of processor 180 and input unit 130 pairs of memories 120.
Input unit 130 can be used for the numeral or the character information that receive input, and produces and to arrange with user and function controls relevant keyboard, mouse, action bars, optics or trace ball signal and inputs.Particularly, input unit 130 can comprise Touch sensitive surface 131 and other input equipments 132.Touch sensitive surface 131, also referred to as touch display screen or Trackpad, user can be collected or neighbouring touch operation (such as user uses any applicable object or the operations of annex on Touch sensitive surface 131 or near Touch sensitive surface 131 such as finger, stylus) thereon, and drive corresponding jockey according to the formula preset.Optionally, Touch sensitive surface 131 can comprise touch detecting apparatus and touch controller two parts.Wherein, touch detecting apparatus detects the touch orientation of user, and detects the signal that touch operation brings, and sends signal to touch controller; Touch controller receives touch information from touch detecting apparatus, and converts it to contact coordinate, then gives processor 180, and the order that energy receiving processor 180 is sent also is performed.In addition, the polytypes such as resistance-type, condenser type, infrared ray and surface acoustic wave can be adopted to realize Touch sensitive surface 131.Except Touch sensitive surface 131, input unit 130 can also comprise other input equipments 132.Particularly, other input equipments 132 can include but not limited to one or more in physical keyboard, function key (such as volume control button, switch key etc.), trace ball, mouse, action bars etc.
Display unit 140 can be used for the various graphical user interface showing information or the information being supplied to user and the terminal 1200 inputted by user, and these graphical user interface can be made up of figure, text, icon, video and its combination in any.Display unit 140 can comprise display floater 141, optionally, the form such as LCD (Liquid Crystal Display, liquid crystal display), OLED (Organic Light-Emitting Diode, Organic Light Emitting Diode) can be adopted to configure display floater 141.Further, Touch sensitive surface 131 can cover display floater 141, when Touch sensitive surface 131 detects thereon or after neighbouring touch operation, send processor 180 to determine the type of touch event, on display floater 141, provide corresponding vision to export with preprocessor 180 according to the type of touch event.Although in Fig. 10, Touch sensitive surface 131 and display floater 141 be as two independently parts realize input and input function, in certain embodiments, can by Touch sensitive surface 131 and display floater 141 integrated and realize input and output function.
Terminal 1200 also can comprise at least one transducer 150, such as optical sensor, motion sensor and other transducers.Particularly, optical sensor can comprise ambient light sensor and proximity transducer, and wherein, ambient light sensor the light and shade of environmentally light can regulate the brightness of display floater 141, proximity transducer when terminal 1200 moves in one's ear, can cut out display floater 141 and/or backlight.As the one of motion sensor, Gravity accelerometer can detect the size of all directions (are generally three axles) acceleration, size and the direction of gravity can be detected time static, can be used for identifying the application (such as horizontal/vertical screen switching, dependent game, magnetometer pose calibrating) of mobile phone attitude, Vibration identification correlation function (such as pedometer, knock) etc.; As for terminal 1200 also other transducers such as configurable gyroscope, barometer, hygrometer, thermometer, infrared ray sensor, do not repeat them here.
Voicefrequency circuit 160, loud speaker 161, microphone 162 can provide the audio interface between user and terminal 1200.Voicefrequency circuit 160 can by receive voice data conversion after the signal of telecommunication, be transferred to loud speaker 161, by loud speaker 161 be converted to voice signal export; On the other hand, the voice signal of collection is converted to the signal of telecommunication by microphone 162, voice data is converted to after being received by voicefrequency circuit 160, after again voice data output processor 180 being processed, through RF circuit 110 to send to such as another terminal, or export voice data to memory 120 to process further.Voicefrequency circuit 160 also may comprise earphone jack, to provide the communication of peripheral hardware earphone and terminal 1200.
WiFi belongs to short range wireless transmission technology, and by WiFi module 170, terminal 1200 can help that user sends and receive e-mail, browsing page and access streaming video etc., and its broadband internet wireless for user provides is accessed.Although Figure 10 shows WiFi module 170, be understandable that, it does not belong to must forming of terminal 1200, can omit in the scope of essence not changing invention as required completely.
Processor 180 is control centres of terminal 1200, utilize the various piece of various interface and the whole mobile phone of connection, software program in memory 120 and/or module is stored in by running or performing, and call the data be stored in memory 120, perform various function and the deal with data of terminal 1200, thus integral monitoring is carried out to mobile phone.Optionally, processor 180 can comprise one or more process core; Preferably, processor 180 accessible site application processor and modem processor, wherein, application processor mainly processes operating system, user interface and application program etc., and modem processor mainly processes radio communication.Be understandable that, above-mentioned modem processor also can not be integrated in processor 180.
Terminal 1200 also comprises the power supply 190 (such as battery) of powering to all parts, preferably, power supply can be connected with processor 180 logic by power-supply management system, thus realizes the functions such as management charging, electric discharge and power managed by power-supply management system.Power supply 190 can also comprise one or more direct current or AC power, recharging system, power failure detection circuit, power supply changeover device or the random component such as inverter, power supply status indicator.
Although not shown, terminal 1200 can also comprise camera, bluetooth module etc., does not repeat them here.Specifically in the present embodiment, the display unit of terminal is touch-screen display, terminal also includes memory, and one or more than one program, one of them or more than one program are stored in memory, and are configured to be performed by more than one or one processor state more than one or one program package containing the instruction for carrying out following operation:
When there being phone incoming call, obtain the calling terminal identification of phone described in incoming call;
Described calling terminal identification is searched from the private contact information prestored;
When finding described calling terminal identification in the described private contact information set up in advance, then mask the described calling terminal identification in incoming call prompting information and the private contact title corresponding with described calling terminal identification;
Display masks the incoming call prompting information of described calling terminal identification and the private contact title corresponding with described calling terminal identification.
Suppose that above-mentioned is the first possible execution mode, then, in the execution mode that the second provided based on the execution mode that the first is possible is possible, in the memory of described terminal, also comprise the instruction for performing following operation:
From the corresponding relation of the terminal iidentification set up in advance and private contact media data, determine the private contact media data corresponding with described calling terminal identification;
Described calling terminal identification and the private contact title corresponding with described calling terminal identification is replaced with described private contact media data;
Display comprises the incoming call prompting information of described private contact media data.
In the third the possible execution mode provided based on the execution mode that the second is possible, in the memory of described terminal, also comprise the instruction for performing following operation:
What receive that user inputs in private space sets up instruction for described corresponding relation;
Set up instruction according to described, determine any one in described corresponding relation in each private contact media data;
Obtain user for the designated terminal mark specified by any one in described each private contact media data;
Set up any one corresponding relation identified with described designated terminal in described each private contact media data.
In the 4th kind of possible execution mode provided based on the execution mode that the third is possible, in the memory of described terminal, also comprise the instruction for performing following operation:
The password that display private contact is searched arranges interface;
The private contact receiving user's input searches password, and store that described private contact searches in password and described each private contact media data any one between incidence relation.
In the 5th kind of possible execution mode provided based on execution mode possible in the third or the 4th, in the memory of described terminal, also comprise the instruction for performing following operation:
Receive the private space access instruction of user's input;
According to described private space access instruction, show described private space interface for password input;
After receiving the password of user's input, show described private space.
In sum, the terminal that the present embodiment provides, when there being phone incoming call, obtains the calling terminal identification of phone described in incoming call; Described calling terminal identification is searched from the private contact information prestored; When finding described calling terminal identification in the described private contact information set up in advance, then mask the described calling terminal identification in incoming call prompting information and the private contact title corresponding with described calling terminal identification; Display masks the incoming call prompting information of described calling terminal identification and the private contact title corresponding with described calling terminal identification.With in prior art for private contact when caller identification compared with privacy difference, the method of the caller identification that the embodiment of the present invention provides, when caller identification, title and the telephone number of private contact can be masked when calling, thus improve the privacy that user communicates with private contact.
As another aspect, yet another embodiment of the invention additionally provides a kind of computer-readable recording medium, and this computer-readable recording medium can be the computer-readable recording medium comprised in the memory in above-described embodiment; Also can be individualism, be unkitted the computer-readable recording medium allocated in terminal.Described computer-readable recording medium stores more than one or one program, and described more than one or one program is used for the method for an execution caller identification by one or more than one processor, described method comprises:
When there being phone incoming call, obtain the calling terminal identification of phone described in incoming call;
Described calling terminal identification is searched from the private contact information prestored;
When finding described calling terminal identification in the described private contact information set up in advance, then mask the described calling terminal identification in incoming call prompting information and the private contact title corresponding with described calling terminal identification;
Display masks the incoming call prompting information of described calling terminal identification and the private contact title corresponding with described calling terminal identification.
Suppose that above-mentioned is the first possible execution mode, in the execution mode that the second then provided based on the execution mode that the first is possible is possible, described after find described calling terminal identification in the described private contact information set up in advance, described method also comprises:
From the corresponding relation of the terminal iidentification set up in advance and private contact media data, determine the private contact media data corresponding with described calling terminal identification;
Describedly mask described calling terminal identification in incoming call prompting information and the private contact title corresponding with described calling terminal identification, comprising:
Described calling terminal identification and the private contact title corresponding with described calling terminal identification is replaced with described private contact media data;
Described display masks the incoming call prompting information of described calling terminal identification and the private contact title corresponding with described calling terminal identification, comprising:
Display comprises the incoming call prompting information of described private contact media data.
In the third the possible execution mode provided based on the execution mode that the second is possible, described when there being phone incoming call, before obtaining the calling terminal identification of phone described in incoming call, described method also comprises:
What receive that user inputs in private space sets up instruction for described corresponding relation;
Set up instruction according to described, determine any one in described corresponding relation in each private contact media data;
Obtain user for the designated terminal mark specified by any one in described each private contact media data;
Set up any one corresponding relation identified with described designated terminal in described each private contact media data.
In the 4th kind of possible execution mode provided based on the execution mode that the third is possible, during the corresponding relation of described any one and the described designated terminal mark set up in described each private contact media data, described method also comprises:
The password that display private contact is searched arranges interface;
The private contact receiving user's input searches password, and store that described private contact searches in password and described each private contact media data any one between incidence relation.
In the 5th kind of possible execution mode provided based on the third or the 4th kind of possible execution mode, described reception user input in private space for described corresponding relation set up instruction before, described method also comprises:
Receive the private space access instruction of user's input;
According to described private space access instruction, show described private space interface for password input;
After receiving the password of user's input, show described private space.
One of ordinary skill in the art will appreciate that all or part of step in the various methods of above-described embodiment is that the hardware that can carry out instruction relevant by program has come, this program can be stored in a computer-readable recording medium, and storage medium can comprise: ROM, RAM, disk or CD etc.
Above the method for the caller identification that the embodiment of the present invention provides and terminal are described in detail, apply specific case herein to set forth principle of the present invention and execution mode, the explanation of above embodiment just understands method of the present invention and core concept thereof for helping; Meanwhile, for one of ordinary skill in the art, according to thought of the present invention, all will change in specific embodiments and applications, in sum, this description should not be construed as limitation of the present invention.

Claims (10)

1. a method for caller identification, is characterized in that, comprising:
When there being phone incoming call, obtain the calling terminal identification of phone described in incoming call;
Described calling terminal identification is searched from the private contact information prestored;
When finding described calling terminal identification in the described private contact information set up in advance, then mask the described calling terminal identification in incoming call prompting information and the private contact title corresponding with described calling terminal identification;
Display masks the incoming call prompting information of described calling terminal identification and the private contact title corresponding with described calling terminal identification.
2. method according to claim 1, is characterized in that, described after find described calling terminal identification in the described private contact information set up in advance, described method also comprises:
From the corresponding relation of the terminal iidentification set up in advance and private contact media data, determine the private contact media data corresponding with described calling terminal identification;
Describedly mask described calling terminal identification in incoming call prompting information and the private contact title corresponding with described calling terminal identification, comprising:
Described calling terminal identification and the private contact title corresponding with described calling terminal identification is replaced with described private contact media data;
Described display masks the incoming call prompting information of described calling terminal identification and the private contact title corresponding with described calling terminal identification, comprising:
Display comprises the incoming call prompting information of described private contact media data.
3. method according to claim 2, is characterized in that, described when there being phone incoming call, and before obtaining the calling terminal identification of phone described in incoming call, described method also comprises:
What receive that user inputs in private space sets up instruction for described corresponding relation;
Set up instruction according to described, determine any one in described corresponding relation in each private contact media data;
Obtain user for the designated terminal mark specified by any one in described each private contact media data;
Set up any one corresponding relation identified with described designated terminal in described each private contact media data.
4. method according to claim 3, is characterized in that, during the corresponding relation of described any one and the described designated terminal mark set up in described each private contact media data, described method also comprises:
The password that display private contact is searched arranges interface;
The private contact receiving user's input searches password, and store that described private contact searches in password and described each private contact media data any one between incidence relation.
5. the method according to claim 3 or 4, is characterized in that, described reception user input in private space for described corresponding relation set up instruction before, described method also comprises:
Receive the private space access instruction of user's input;
According to described private space access instruction, show described private space interface for password input;
After receiving the password of user's input, show described private space.
6. a terminal, is characterized in that, comprising:
Acquiring unit, for when there being phone incoming call, obtains the calling terminal identification of phone described in incoming call;
Search unit, for searching the described calling terminal identification that described acquiring unit obtains from the private contact information prestored;
Processing unit, for when described in search unit find described calling terminal identification in the described private contact information set up in advance, then mask the described calling terminal identification in incoming call prompting information and the private contact title corresponding with described calling terminal identification;
Display unit, masks the incoming call prompting information of described calling terminal identification and the private contact title corresponding with described calling terminal identification for showing described processing unit.
7. terminal according to claim 6, is characterized in that, described terminal also comprises: determining unit,
Described determining unit, for when described in search after unit finds described calling terminal identification in the described private contact information set up in advance, from the corresponding relation of the terminal iidentification set up in advance and private contact media data, determine the private contact media data corresponding with described calling terminal identification;
Described processing unit, the described private contact media data for determining by described determining unit replaces described calling terminal identification and the private contact title corresponding with described calling terminal identification;
Described display unit, for showing the incoming call prompting information comprising described private contact media data.
8. terminal according to claim 7, is characterized in that, described terminal also comprises: receiving element and set up unit,
Described receiving element, sets up instruction for what receive that user inputs in private space for described corresponding relation;
Described determining unit, also for obtain phone described in incoming call at described acquiring unit calling terminal identification before, what receive according to described receiving element describedly sets up instruction, determines any one in described corresponding relation in each private contact media data;
Described acquiring unit, also for obtaining the designated terminal mark specified by any one in described each private contact media data that user determines for described determining unit;
Describedly set up unit, the corresponding relation of the described designated terminal mark that any one and described acquiring unit for setting up in described each private contact media data that described determining unit determines obtain.
9. terminal according to claim 8, is characterized in that, described terminal also comprises: memory cell,
Described display unit, also for described set up unit set up the corresponding relation of any one and described designated terminal mark in described each private contact media data time, the password that display private contact is searched arranges interface;
Described receiving element, arranges at the described password that described display unit shows the private contact that interface inputs search password for receiving user;
Described memory cell, the described private contact received for storing described receiving element searches the incidence relation between any one in password and described each private contact media data.
10. terminal according to claim 8 or claim 9, is characterized in that,
Described receiving element, also for receive user input in private space for described corresponding relation set up instruction before, receive user input private space access instruction;
Described display unit, also for according to described private space access instruction, shows described private space interface for password input;
Described receiving element, also for receiving the password of user's input;
Described display unit, also for after the password of described receiving element reception user input, shows described private space.
CN201410380054.5A 2014-08-04 2014-08-04 Caller identification method and caller identification terminal Pending CN104348944A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410380054.5A CN104348944A (en) 2014-08-04 2014-08-04 Caller identification method and caller identification terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410380054.5A CN104348944A (en) 2014-08-04 2014-08-04 Caller identification method and caller identification terminal

Publications (1)

Publication Number Publication Date
CN104348944A true CN104348944A (en) 2015-02-11

Family

ID=52503720

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410380054.5A Pending CN104348944A (en) 2014-08-04 2014-08-04 Caller identification method and caller identification terminal

Country Status (1)

Country Link
CN (1) CN104348944A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104796531A (en) * 2015-03-12 2015-07-22 天翼电信终端有限公司 Method and system for protecting information privacy
CN105491542A (en) * 2015-12-01 2016-04-13 小米科技有限责任公司 Number identification method and device
CN105657124A (en) * 2016-03-14 2016-06-08 北京珠穆朗玛移动通信有限公司 Caller identification method and mobile terminal
CN106033517A (en) * 2015-03-11 2016-10-19 联想(北京)有限公司 An information processing method and an electronic apparatus
CN106791046A (en) * 2016-12-05 2017-05-31 宇龙计算机通信科技(深圳)有限公司 The management method of private communication, device and mobile terminal

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101815119A (en) * 2009-12-10 2010-08-25 宇龙计算机通信科技(深圳)有限公司 Method and system for processing information of private contact person and mobile communication terminal
CN101895609A (en) * 2010-07-22 2010-11-24 宇龙计算机通信科技(深圳)有限公司 Method and device for displaying call of private contact
CN101895607A (en) * 2010-05-10 2010-11-24 华为终端有限公司 Method and terminal for protecting user privacy information
CN103067612A (en) * 2013-01-30 2013-04-24 广东欧珀移动通信有限公司 Private information viewing method and system based on mobile terminal equipment

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101815119A (en) * 2009-12-10 2010-08-25 宇龙计算机通信科技(深圳)有限公司 Method and system for processing information of private contact person and mobile communication terminal
CN101895607A (en) * 2010-05-10 2010-11-24 华为终端有限公司 Method and terminal for protecting user privacy information
CN101895609A (en) * 2010-07-22 2010-11-24 宇龙计算机通信科技(深圳)有限公司 Method and device for displaying call of private contact
CN103067612A (en) * 2013-01-30 2013-04-24 广东欧珀移动通信有限公司 Private information viewing method and system based on mobile terminal equipment

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106033517A (en) * 2015-03-11 2016-10-19 联想(北京)有限公司 An information processing method and an electronic apparatus
CN104796531A (en) * 2015-03-12 2015-07-22 天翼电信终端有限公司 Method and system for protecting information privacy
CN105491542A (en) * 2015-12-01 2016-04-13 小米科技有限责任公司 Number identification method and device
CN105491542B (en) * 2015-12-01 2018-12-18 小米科技有限责任公司 number identification method and device
CN105657124A (en) * 2016-03-14 2016-06-08 北京珠穆朗玛移动通信有限公司 Caller identification method and mobile terminal
CN106791046A (en) * 2016-12-05 2017-05-31 宇龙计算机通信科技(深圳)有限公司 The management method of private communication, device and mobile terminal

Similar Documents

Publication Publication Date Title
CN104518953A (en) Message deleting method, instant messaging terminal and system
CN103716331B (en) Method, terminal, server and system for numerical value transfer
CN104869468A (en) Method and apparatus for displaying screen information
CN104978115A (en) Content display method and device
CN104780164A (en) Method and device for operating game client
CN104735671A (en) Malicious call recognition method and device
CN104717341A (en) Message prompting method and terminal
CN104519485A (en) Communication method between terminals, devices and system
CN104618217A (en) Method, terminal, server and system for sharing resource
CN104636047A (en) Method and device for operating objects in list and touch screen terminal
CN104427074A (en) Method, device and system for displaying incoming information
CN104967790A (en) Photo shooting method, photo shooting apparatus and mobile terminal
CN104142868A (en) Connection establishment method and device
CN104348943A (en) Incoming call prompt method and incoming call prompt device
CN104618223A (en) Information recommendation management method, device and system
CN103368828B (en) A kind of message temporary storage and system
CN106326773A (en) Method and device for photo encryption management as well as terminal
CN104378488A (en) Harassing call processing method and device
CN103561400A (en) Method for initiating communication, device thereof and mobile terminal
CN104348944A (en) Caller identification method and caller identification terminal
CN104699501A (en) Method and device for running application program
CN104660769A (en) Method, device and system for adding contact person information
CN104836717A (en) Data processing method and apparatus, and terminal equipment
CN103200077B (en) The method of data interaction during a kind of voice call, Apparatus and system
CN104142994A (en) Data list acquisition method, terminal and system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20150211