CN102291456A - account number management method, device and system - Google Patents

account number management method, device and system Download PDF

Info

Publication number
CN102291456A
CN102291456A CN2011102297273A CN201110229727A CN102291456A CN 102291456 A CN102291456 A CN 102291456A CN 2011102297273 A CN2011102297273 A CN 2011102297273A CN 201110229727 A CN201110229727 A CN 201110229727A CN 102291456 A CN102291456 A CN 102291456A
Authority
CN
China
Prior art keywords
access object
log
message
user
tabulation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2011102297273A
Other languages
Chinese (zh)
Inventor
陈莉锋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
TCL Corp
Original Assignee
TCL Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by TCL Corp filed Critical TCL Corp
Priority to CN2011102297273A priority Critical patent/CN102291456A/en
Publication of CN102291456A publication Critical patent/CN102291456A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention is applied to the technical field of computers, and provides an account number management method. The method comprises the following steps of: recording login information when a user logs in an access object; associating the login information with the access object and storing, wherein the access object comprises a website and a network application program, and the login information comprises an account number and a password; building an access object list, wherein the access object list comprises the access object associated with the login information; and calling the access object selected by the user and executing login operation according to the associated login information when a selection instruction of the user to the access object list is detected. By associating the login information of the user with the access object and storing, login operation is executed by reading login associated with the access object when the user appoints the access object and requires to execute login operation, and the user is not required to manually input the login information to complete login, so the network activity efficiency of the user is improved.

Description

Number of the account management method, Apparatus and system
Technical field
The invention belongs to field of computer technology, relate in particular to a kind of number of the account management method, Apparatus and system.
Background technology
The execution of most of Internet user's behaviors is usually all based on registration and the login of user in internet sites or network application client, along with getting in touch of the Internet and people's life is more and more tightr, each Internet user can have the login account and the password of One's name is legion, is used for carrying out corresponding user behavior in different internet sites or network application client.
Yet concerning each Internet user, prior art but lacks the numerous login accounts that it is had and the unified management of password, and whenever different website of visit, the user needs to recall the number of the account with this website coupling; When the website that is seldom used conducted interviews, the user often forgot oneself and whether once carried out registration at this website.
Summary of the invention
The purpose of the embodiment of the invention is to provide a kind of number of the account management method, is intended to solve prior art and lacks the problem that numerous login accounts that each Internet user had and password are carried out unified management.
The embodiment of the invention is achieved in that a kind of number of the account management method, and described method comprises the steps:
The log-on message of recording user sign-on access object, and with described log-on message with store after this access object is related, described access object comprises website and web application, described log-on message comprises number of the account and password;
Set up access object tabulation, described access object tabulation has comprised the access object of log-on message related;
After detecting the selection instruction of user to the tabulation of described access object, the access object that invoke user is selected is also carried out register according to the log-on message of association.
Another purpose of the embodiment of the invention is to provide a kind of number of the account management devices, and described device comprises:
The log-on message logging modle is used for the log-on message of recording user sign-on access object, and with described log-on message with store after this access object is related, described access object comprises website and web application, described log-on message comprises number of the account and password;
Module is set up in access object tabulation, is used to set up the access object tabulation, and described access object tabulation has comprised the access object of log-on message related;
The register Executive Module is used for after detecting the selection instruction of user to the tabulation of described access object, and the access object that invoke user is selected is also carried out register according to the log-on message of association.
Another purpose of the embodiment of the invention is to provide the system that comprises above-mentioned number of the account management devices.
The embodiment of the invention is by carrying out the storage of related back with user's log-on message with access object, when the user has specified certain access object to carry out register, carry out register by reading out related with it login, do not need the user manually to import log-on message and finish login, improved the efficient of user network activity thus.
Description of drawings
Fig. 1 is the preferable realization flow figure that executes example of number of the account management method of the present invention;
Fig. 2 is the realization flow figure to the described step S101 of Fig. 1;
Fig. 3 is the realization flow figure to the described step S103 of Fig. 1;
Fig. 4 is the structure chart of number of the account management devices of the present invention preferred embodiment.
Embodiment
In order to make purpose of the present invention, technical scheme and advantage clearer,, the present invention is further elaborated below in conjunction with drawings and Examples.Should be appreciated that specific embodiment described herein only in order to explanation the present invention, and be not used in qualification the present invention.
The embodiment of the invention is by carrying out the storage of related back with user's number of the account with password and access object, when the user has specified certain access object to carry out register, carry out register by reading out related with it number of the account and password, can automatically realize login, improve the efficient of user network activity this access object.
Fig. 1 shows the realization flow of number of the account management method of the present invention preferred embodiment, and details are as follows:
In step S101, the log-on message of recording user sign-on access object, and with log-on message with store after this access object is related.
Wherein, access object comprises website and web application, log-on message then comprises number of the account and password, particularly, register for the needs user website, logins the website that could further carry out User Activity by log-on message, and web application then can be the client-side program of network applications such as following year instrument, immediate communication tool, these client-side program need be verified user's log-on message equally, could carry out corresponding User Activity.
In the present embodiment, the needed log-on message of user's sign-on access object is carried out record, and the log-on message noted and corresponding access object carried out being stored in the local file after related, thereby the corresponding relation of the access object of setting up and user login information, its concrete realization flow will describe in follow-up embodiment, not repeat them here.
In step S102, set up the access object tabulation.The tabulation of this access object has comprised the access object of log-on message related.
In the present embodiment, at having write down its log-on message and having carried out related access object, set up corresponding access object tabulation with this log-on message.
As a preferred embodiment of the present invention, access object in this access object tabulation can be sorted out demonstration according to the content or the type of access object, for example, by the type of access object the access object tabulation is sorted out demonstration by classification such as " amusement ", " physical culture ", " lives ".
As a preferred embodiment of the present invention, access object in this access object tabulation can be sorted out demonstration according to the number of the account in the log-on message of association, for example, number of the account is divided into a class for the associated access object of user of " AAA ", number of the account is divided into a class for the associated access object of user of " BBB ", realizes by that analogy sorting out and show.
In the present embodiment, the classification of access object is shown and can also realize according to different classifying ruless, do not limit at this.
As the preferred embodiments of the present invention, each access object in the access object tabulation can show in the mode of access object snapshot or access object title, to make things convenient for the user to search and to select, simultaneously, each access object can also comprise corresponding second-level menu, is used to the log-on message that shows that this access object is associated.Further, the log-on message in the second-level menu that each access object comprises can also comprise corresponding three-stage menu, is used to carry out operations such as increase to log-on message, modification, deletion.
In step S103, after detecting the selection instruction of user to access object tabulation, the access object that invoke user is selected is also carried out register according to the log-on message of association.
In the present embodiment, by setting up good access object tabulation among the step S102, the access object that the user can select own current needs to conduct interviews therein, thus, by detecting the selection instruction of user to the access object tabulation, can call out corresponding access object, and directly carry out corresponding register according to the log-on message of this access object association, and do not need the user to input number of the account once more and password is carried out register, its concrete realization flow will be elaborated in subsequent embodiment, not repeat them here.
Pass through above-mentioned steps, can not need to write down under the situation of number of the account and password, by being tabulated, access object selects, realization is carried out register to access object, do not need to remember one by one the password of access object on the one hand, also make things convenient for the user to learn own registration scenarios on the other hand, improved the efficient of user network activity at certain website or networking client.
Fig. 2 shows the realization flow of the described step S101 of Fig. 1, and details are as follows:
In step S201, trigger input monitoring incident, the log-on message of monitoring users input.
In the present embodiment, when needing the log-on message of recording user sign-on access object, at first need to trigger corresponding input and monitor incident, comprise and monitor the keyboard input and monitor the mouse input, the text of in the number of the account text input control of access object and cryptogram input control, importing respectively with monitoring users, by monitoring the text of in corresponding control, importing, thereby also correspondingly note the number of the account and the password of user's input automatically.
As one embodiment of the present of invention, when the user can login corresponding website in browser, perhaps when the web application client is carried out register, trigger corresponding background input monitoring incident by clicking the relative trigger control.As an alternative embodiment of the invention, input monitoring incident also can trigger before non-login action implementation.At this moment, after Event triggered is monitored in input, by specific number of the account recording instruction and specific password the recording instruction number of the account of recording user input and the password of input respectively, to realize record to log-on message.
In step S202, that the log-on message of user's input is related with access object.
In the present embodiment, carry out related access object with the log-on message of user's input and can finish the access object of user's login for using this log-on message.
In step S203, the log-on message that the user is imported is stored in the local file.
In the present embodiment, the log-on message storage and uniform of related access object preferably, can be that index is stored with its related access object in local file, is convenient to read.
Need to prove, the log-on message recording method that present embodiment provides can also be applicable under the situation that the log-on message of user in website or web application taken place to revise or delete, can carry out corresponding modification or deletion to the log-on message that is stored in the local file according to the method for step S201 to step S203.
Fig. 3 shows the realization flow of the described step S103 of Fig. 1, and details are as follows:
In step S301, detect the selection instruction of user to the access object tabulation.
In the present embodiment, the user by selecting instruction is selected in the access object tabulation, to specify the access object that need login.
In step S302, the access object that invoke user is selected.
In the present embodiment, when the access object type of user's selection is the website, the webpage that then calls out browser program and correspondingly in browser, visit this website by the network address of this access object; When the access object type of user's selection is web application, then call out this local web application client, so that carry out follow-up register.
In step S303, read the log-on message of this access object association, and carry out register according to the log-on message that reads out.
In the present embodiment, preferably, can in the local file of having stored log-on message, be index with the access object, find the corresponding log-on message of this access object and read, thereby carry out corresponding register according to the log-on message that reads out.
Particularly, can pass through the simulating keyboard incoming event, earlier the number of the account in the log-on message is input to corresponding number of the account text input control, " TAB " key of simulating keyboard input carrying out input field switches again, input field is switched to the cryptogram input control by number of the account text input control, similarly, the password in the log-on message is input to corresponding cryptogram input control, " ENTER " key of last simulating keyboard is carried out register again.
Because the user can not be changeless at the log-on message of certain access object, might consider for factors such as safety, can make amendment to number of the account or password midway, therefore, also need access object tabulation is upgraded in time,, detect local file and whether carried out renewal by regularly local file being detected, if when detecting local file and having carried out renewal, then correspondingly upgrade the access object tabulation.
Particularly, when having increased the log-on message of new access object in the local file newly related, then in the access object tabulation, increase corresponding access object, when deletion has taken place or has revised in the log-on message of having stored in the local file, then correspondingly delete the access object of this log-on message association in the access object tabulation, perhaps the log-on message of this access object is made amendment according to this variation.
Fig. 4 shows the structure of number of the account management devices of the present invention preferred embodiment, for convenience of explanation, only shows the part relevant with present embodiment.
With reference to Fig. 4, this number of the account management devices can run on computer, mobile phone etc. to be possessed in the electronic equipment of internet function, for running on the software unit of the said equipment, comprising:
Log-on message logging modle 41, the log-on message of recording user sign-on access object, and with this log-on message with store after this access object is related, wherein, access object comprises website and web application, log-on message comprises number of the account and password.
Particularly, log-on message logging modle 41 comprises:
Log-on message monitoring unit 411 triggers input monitoring incident, the log-on message of monitoring users input.
Log-on message associative cell 412, the log-on message of user's input is related with access object.
Log-on message memory cell 413, with user input log-on message be stored in the local file.
Module 42 is set up in access object tabulation, sets up the access object tabulation, and this access object tabulation has comprised the access object of log-on message related.
Register Executive Module 43, after detecting the selection instruction of user to access object tabulation, the access object that invoke user is selected is also carried out register according to the log-on message of association.
Particularly, register Executive Module 43 comprises:
Instruction detection unit 431 detects the selection instruction of user to the access object tabulation.
Call unit 432, the access object that invoke user is selected.
Login unit 433 reads the log-on message of the access object association of user's selection, and carries out register according to this log-on message.
In the present embodiment, this number of the account management devices also comprises:
Upgrade detection module 44, detect described local file and whether carried out renewal.
Access object list update module 45 when having increased log-on message newly in the local file, increases the access object of this log-on message association in the access object tabulation.
The embodiment of the invention is by carrying out the storage of related back with user's log-on message with access object, when the user has specified certain access object to carry out register, carry out register by reading out related with it login, do not need the user manually to import log-on message and finish login, improved the efficient of user network activity thus.
The above only is preferred embodiment of the present invention, not in order to restriction the present invention, all any modifications of being done within the spirit and principles in the present invention, is equal to and replaces and improvement etc., all should be included within protection scope of the present invention.

Claims (10)

1. a number of the account management method is characterized in that, described method comprises the steps:
The log-on message of recording user sign-on access object, and with described log-on message with store after this access object is related, described access object comprises website and web application, described log-on message comprises number of the account and password;
Set up access object tabulation, described access object tabulation has comprised the access object of log-on message related;
After detecting the selection instruction of user to the tabulation of described access object, the access object that invoke user is selected is also carried out register according to the log-on message of association.
2. the method for claim 1 is characterized in that, the log-on message of described recording user sign-on access object, and described log-on message is specially with the step of storing after this access object is related:
Trigger input monitoring incident, the log-on message of monitoring users input;
The log-on message of user's input is related with access object;
With user input log-on message be stored in the local file.
3. method as claimed in claim 2 is characterized in that, the log-on message of storing in the described local file is an index with its related access object.
4. the method for claim 1 is characterized in that, and is described after detecting the selection instruction of user to the tabulation of described access object, and the access object that invoke user is selected also is specially according to the step that the log-on message of association is carried out register:
Detect the selection instruction of user to described access object tabulation;
The access object that invoke user is selected;
Read the log-on message of the access object association of user's selection, and carry out register according to this log-on message.
5. method as claimed in claim 2 is characterized in that described method also comprises the steps:
Detect described local file and whether carried out renewal;
When having increased log-on message newly in the local file, in described access object tabulation, increase the access object of this log-on message association.
6. a number of the account management devices is characterized in that, described device comprises:
The log-on message logging modle is used for the log-on message of recording user sign-on access object, and with described log-on message with store after this access object is related, described access object comprises website and web application, described log-on message comprises number of the account and password;
Module is set up in access object tabulation, is used to set up the access object tabulation, and described access object tabulation has comprised the access object of log-on message related;
The register Executive Module is used for after detecting the selection instruction of user to the tabulation of described access object, and the access object that invoke user is selected is also carried out register according to the log-on message of association.
7. device as claimed in claim 6 is characterized in that, described log-on message logging modle comprises:
The log-on message monitoring unit is used for triggering input monitoring incident, the log-on message of monitoring users input;
The log-on message associative cell is used for the log-on message of user's input related with access object;
The log-on message memory cell, be used for user input log-on message be stored in local file.
8. device as claimed in claim 6 is characterized in that, described register Executive Module comprises:
Instruction detection unit is used to detect the selection instruction of user to described access object tabulation;
Call unit is used for the access object that invoke user is selected;
The login unit is used to read the log-on message of the access object association that the user selects, and carries out register according to this log-on message.
9. device as claimed in claim 7 is characterized in that, described device also comprises:
Upgrade detection module, be used to detect described local file and whether carried out renewal;
Access object list update module is used for when local file has increased log-on message newly, increases the access object of this log-on message association in described access object tabulation.
10. a number of the account management system is characterized in that, comprises as each described number of the account management devices of claim 6 to 9.
CN2011102297273A 2011-08-11 2011-08-11 account number management method, device and system Pending CN102291456A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2011102297273A CN102291456A (en) 2011-08-11 2011-08-11 account number management method, device and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2011102297273A CN102291456A (en) 2011-08-11 2011-08-11 account number management method, device and system

Publications (1)

Publication Number Publication Date
CN102291456A true CN102291456A (en) 2011-12-21

Family

ID=45337557

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2011102297273A Pending CN102291456A (en) 2011-08-11 2011-08-11 account number management method, device and system

Country Status (1)

Country Link
CN (1) CN102291456A (en)

Cited By (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102750486A (en) * 2012-06-29 2012-10-24 奇智软件(北京)有限公司 Method and device for updating login information by login control
CN102821091A (en) * 2012-06-28 2012-12-12 用友软件股份有限公司 Control device and control method of virtual machine
CN102968584A (en) * 2012-11-30 2013-03-13 北京奇虎科技有限公司 Method and device for logging in webpage
CN103002057A (en) * 2012-12-28 2013-03-27 福建捷联电子有限公司 Cloud displayer of selectable login information dynamic memory window
CN103024003A (en) * 2012-11-30 2013-04-03 北京奇虎科技有限公司 Webpage registering method and device
CN103365893A (en) * 2012-03-31 2013-10-23 百度在线网络技术(北京)有限公司 Method and device for searching individual information of user
CN103389985A (en) * 2012-05-08 2013-11-13 百度在线网络技术(北京)有限公司 Method and device for providing search result
CN103401907A (en) * 2013-07-23 2013-11-20 惠州Tcl移动通信有限公司 Synchronous processing method and system for login information of application program
CN103414824A (en) * 2013-08-14 2013-11-27 惠州Tcl移动通信有限公司 Automatic login processing method and system based on mobile terminal
CN103559430A (en) * 2013-10-24 2014-02-05 北京奇虎科技有限公司 Application account management method and device based on android system
CN103856451A (en) * 2012-11-30 2014-06-11 英业达科技有限公司 Cloud-based login management system and method thereof
WO2015062362A1 (en) * 2013-11-01 2015-05-07 北京奇虎科技有限公司 Method, device, and system for user login
CN104715178A (en) * 2013-12-11 2015-06-17 深圳富泰宏精密工业有限公司 Electronic device unlocking system and method
CN104735021A (en) * 2013-12-18 2015-06-24 腾讯科技(深圳)有限公司 Account login method, device and system
CN104883259A (en) * 2015-06-11 2015-09-02 郑存粮 Method for automatic registration by using mobile phone number as network application account number
CN104935437A (en) * 2015-05-25 2015-09-23 上海柯力士信息安全技术有限公司 Key management system and application account management method
CN105046135A (en) * 2015-08-28 2015-11-11 宇龙计算机通信科技(深圳)有限公司 Information display method, information display apparatus and terminal
CN105306737A (en) * 2015-11-30 2016-02-03 东莞酷派软件技术有限公司 Information management method and user terminal
CN105637814A (en) * 2013-06-28 2016-06-01 英特尔公司 Supervised online identity
CN106304022A (en) * 2015-05-29 2017-01-04 展讯通信(上海)有限公司 Mobile terminal and the processing method to log-on message thereof
CN106453388A (en) * 2016-11-10 2017-02-22 合肥联宝信息技术有限公司 Method and device for logging in website
CN106529318A (en) * 2016-11-21 2017-03-22 广东欧珀移动通信有限公司 Account and password management method and mobile terminal
CN109639514A (en) * 2019-01-30 2019-04-16 深圳市恒扬数据股份有限公司 A kind of detection method of equipment, detection device and terminal device
CN110020529A (en) * 2018-01-08 2019-07-16 武汉斗鱼网络科技有限公司 It is a kind of for detecting the method, apparatus and computer equipment of user information
CN111884990A (en) * 2020-06-02 2020-11-03 高榕科技(深圳)有限公司 Method for accessing multiple network storage devices by using single account

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010027475A1 (en) * 2000-03-15 2001-10-04 Yoel Givol Displaying images and other information
CN1353838A (en) * 1999-06-01 2002-06-12 约德李.Com.公司 Server-side WEB summary generation and presentation
CN101047508A (en) * 2007-01-15 2007-10-03 深圳市莱克科技有限公司 Accession authorization system
CN101872365A (en) * 2010-07-02 2010-10-27 苏州阔地网络科技有限公司 Method for realizing one-key login to other website on webpage
CN102065082A (en) * 2010-12-07 2011-05-18 深圳市闪电通讯技术有限公司 Method for logging in multiple web application programs with one account

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1353838A (en) * 1999-06-01 2002-06-12 约德李.Com.公司 Server-side WEB summary generation and presentation
US20010027475A1 (en) * 2000-03-15 2001-10-04 Yoel Givol Displaying images and other information
CN101047508A (en) * 2007-01-15 2007-10-03 深圳市莱克科技有限公司 Accession authorization system
CN101872365A (en) * 2010-07-02 2010-10-27 苏州阔地网络科技有限公司 Method for realizing one-key login to other website on webpage
CN102065082A (en) * 2010-12-07 2011-05-18 深圳市闪电通讯技术有限公司 Method for logging in multiple web application programs with one account

Cited By (42)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103365893B (en) * 2012-03-31 2019-10-11 百度在线网络技术(北京)有限公司 A kind of method and apparatus of the individual information for realizing search user
CN103365893A (en) * 2012-03-31 2013-10-23 百度在线网络技术(北京)有限公司 Method and device for searching individual information of user
CN103389985B (en) * 2012-05-08 2018-05-01 百度在线网络技术(北京)有限公司 A kind of method and apparatus for providing search result
CN103389985A (en) * 2012-05-08 2013-11-13 百度在线网络技术(北京)有限公司 Method and device for providing search result
CN102821091A (en) * 2012-06-28 2012-12-12 用友软件股份有限公司 Control device and control method of virtual machine
CN102750486A (en) * 2012-06-29 2012-10-24 奇智软件(北京)有限公司 Method and device for updating login information by login control
CN102750486B (en) * 2012-06-29 2015-06-03 北京奇虎科技有限公司 Method and device for updating login information by login control
CN103856451A (en) * 2012-11-30 2014-06-11 英业达科技有限公司 Cloud-based login management system and method thereof
CN102968584B (en) * 2012-11-30 2016-09-28 北京奇虎科技有限公司 A kind of method and apparatus of log-on webpage
CN103024003A (en) * 2012-11-30 2013-04-03 北京奇虎科技有限公司 Webpage registering method and device
CN103024003B (en) * 2012-11-30 2016-04-27 北京奇虎科技有限公司 Webpage login method and device
CN102968584A (en) * 2012-11-30 2013-03-13 北京奇虎科技有限公司 Method and device for logging in webpage
CN103002057A (en) * 2012-12-28 2013-03-27 福建捷联电子有限公司 Cloud displayer of selectable login information dynamic memory window
CN103002057B (en) * 2012-12-28 2016-03-16 福建捷联电子有限公司 The cloud displayer of selectable login information dynamic memory window
US10375080B2 (en) 2013-06-28 2019-08-06 Intel Corporation Supervised online identity
CN105637814A (en) * 2013-06-28 2016-06-01 英特尔公司 Supervised online identity
US11611561B2 (en) 2013-06-28 2023-03-21 Intel Corporation Supervised online identity
US11082431B2 (en) 2013-06-28 2021-08-03 Intel Corporation Supervised online identity
CN103401907A (en) * 2013-07-23 2013-11-20 惠州Tcl移动通信有限公司 Synchronous processing method and system for login information of application program
CN103414824A (en) * 2013-08-14 2013-11-27 惠州Tcl移动通信有限公司 Automatic login processing method and system based on mobile terminal
CN103414824B (en) * 2013-08-14 2015-10-28 惠州Tcl移动通信有限公司 A kind of automatic login process method based on mobile terminal and system
CN103559430B (en) * 2013-10-24 2017-01-25 北京奇虎科技有限公司 application account management method and device based on Android system
CN103559430A (en) * 2013-10-24 2014-02-05 北京奇虎科技有限公司 Application account management method and device based on android system
WO2015062362A1 (en) * 2013-11-01 2015-05-07 北京奇虎科技有限公司 Method, device, and system for user login
CN104715178B (en) * 2013-12-11 2020-04-03 深圳富泰宏精密工业有限公司 Unlocking system and method of electronic device
CN104715178A (en) * 2013-12-11 2015-06-17 深圳富泰宏精密工业有限公司 Electronic device unlocking system and method
US10171449B2 (en) 2013-12-18 2019-01-01 Tencent Technology (Shenzhen) Company Limited Account login method and device
CN104735021B (en) * 2013-12-18 2018-12-11 腾讯科技(深圳)有限公司 A kind of account number login method, device and system
CN104735021A (en) * 2013-12-18 2015-06-24 腾讯科技(深圳)有限公司 Account login method, device and system
WO2015090247A1 (en) * 2013-12-18 2015-06-25 腾讯科技(深圳)有限公司 Account login method and device
CN104935437A (en) * 2015-05-25 2015-09-23 上海柯力士信息安全技术有限公司 Key management system and application account management method
CN106304022A (en) * 2015-05-29 2017-01-04 展讯通信(上海)有限公司 Mobile terminal and the processing method to log-on message thereof
CN104883259A (en) * 2015-06-11 2015-09-02 郑存粮 Method for automatic registration by using mobile phone number as network application account number
CN104883259B (en) * 2015-06-11 2018-05-01 郑存粮 A kind of method that cell-phone number is registered automatically as network application account
CN105046135A (en) * 2015-08-28 2015-11-11 宇龙计算机通信科技(深圳)有限公司 Information display method, information display apparatus and terminal
CN105306737A (en) * 2015-11-30 2016-02-03 东莞酷派软件技术有限公司 Information management method and user terminal
CN106453388A (en) * 2016-11-10 2017-02-22 合肥联宝信息技术有限公司 Method and device for logging in website
CN106529318A (en) * 2016-11-21 2017-03-22 广东欧珀移动通信有限公司 Account and password management method and mobile terminal
CN110020529A (en) * 2018-01-08 2019-07-16 武汉斗鱼网络科技有限公司 It is a kind of for detecting the method, apparatus and computer equipment of user information
CN110020529B (en) * 2018-01-08 2021-04-27 武汉斗鱼网络科技有限公司 Method and device for detecting user information and computer equipment
CN109639514A (en) * 2019-01-30 2019-04-16 深圳市恒扬数据股份有限公司 A kind of detection method of equipment, detection device and terminal device
CN111884990A (en) * 2020-06-02 2020-11-03 高榕科技(深圳)有限公司 Method for accessing multiple network storage devices by using single account

Similar Documents

Publication Publication Date Title
CN102291456A (en) account number management method, device and system
KR20190046995A (en) Memory Return Method and Device
CN105959971A (en) WiFi password sharing method and mobile terminal
US20130139113A1 (en) Quick action for performing frequent tasks on a mobile device
US20130024802A1 (en) Presetting input mode for input box
US10671283B2 (en) Systems, methods, and apparatuses for implementing intelligently suggested keyboard shortcuts for web console applications
CN107329985B (en) Page collection method and device and mobile terminal
WO2016149225A1 (en) Computing system issue detection and resolution
US10372512B2 (en) Method and apparatus for automatic processing of service requests on an electronic device
CN112491602A (en) Behavior data monitoring method and device, computer equipment and medium
CN105677571A (en) Device and method for testing software compatibility of mobile terminal
CN103699595A (en) Method and device for webpage caching of terminal browser and terminal
CN103179164A (en) Method and communication terminal of storing page information
CN106293705A (en) A kind of collecting method and mobile terminal
CN111352986A (en) Method and device for exporting database table structure and terminal equipment
CN103455751B (en) Password hint generation method, device and terminal equipment
US10140377B2 (en) Data processing, data collection
CN105930726A (en) Processing method for malicious operation behavior and user terminal
CN106502833A (en) Data back up method and device
CN107145386A (en) Data migration method, terminal device and computer-readable recording medium
CN104965831A (en) Method, server, terminal and system for correcting website addresses
CN106529332A (en) Permission control method and apparatus for mobile terminal, and mobile terminal
CN105279431A (en) Method, device, and system for recording operation information in mobile device
CN106550032A (en) A kind of data back up method, apparatus and system
CN107766708A (en) Nullify method, terminal and the computer-readable recording medium of account Entered state

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20111221