CN104883259A - Method for automatic registration by using mobile phone number as network application account number - Google Patents

Method for automatic registration by using mobile phone number as network application account number Download PDF

Info

Publication number
CN104883259A
CN104883259A CN201510315370.9A CN201510315370A CN104883259A CN 104883259 A CN104883259 A CN 104883259A CN 201510315370 A CN201510315370 A CN 201510315370A CN 104883259 A CN104883259 A CN 104883259A
Authority
CN
China
Prior art keywords
phone number
cell
network application
user
management platform
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510315370.9A
Other languages
Chinese (zh)
Other versions
CN104883259B (en
Inventor
郑存粮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Henan Ruiduo Computer Technology Co.,Ltd.
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=53950599&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=CN104883259(A) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Individual filed Critical Individual
Priority to CN201510315370.9A priority Critical patent/CN104883259B/en
Publication of CN104883259A publication Critical patent/CN104883259A/en
Application granted granted Critical
Publication of CN104883259B publication Critical patent/CN104883259B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention brings forward a method for automatic registration by using a mobile phone number as a network application account number. According to the invention, an automatic mobile phone number registration method, a mobile phone number binding releasing method, and a method of mobile phone number binding releasing and re-binding again are contained. According to the automatic mobile phone number registration method, a user uses a mobile phone terminal to carry out registration of a third-party network application program directly and the user carries out registration directly at a mobile phone number network application account number management platform. With the method, a problem that a series of repeated registration needs to be carried out when a user uses different third-party application programs to cause a tedious trouble can be solved. A registration password can be generated directly by using a server of a mobile phone number network application account number management platform, thereby realizing access and usage of a third-party application service. The method has advantages of high convenience and safety.

Description

A kind of method that cell-phone number is registered automatically as network application account
Technical field
The present invention relates to mobile communication, be specifically related to a kind of method that cell-phone number is registered automatically as network application account, be a kind of utilize cell-phone number as network application account realize automatically registration, automatically bind cell-phone number, can manual unbind change the method for handset binding.
Background technology
At present, people often need when using the application of third party's network program first to complete early stage in registration work.Now to log in the game of certain money, before entering game, user needs to register, and be usually mailbox registration, after registration, user needs to keep in mind a series of information.When user is not because a variety of causes such as using for a long time forget Password time, need to give password for change by mailbox, therefore, user needs first to log in mailbox, and mailbox login also needs password, therefore first user needs to keep in mind mailbox password, and the examination & verification that password is given for change still needs the regular hour.This method too very complicated, loses time again.
Along with the fast development of China's communications industry, cellphone subscriber gets more and more, and also from strength to strength, its range of application is more and more extensive for the function of mobile phone, and mobile phone has become communication product indispensable in people's life.People, in the process using mobile phone, except conventional making a phone call, sending short messages, also constantly propose new requirement to its convenience.At present, in website application etc., the effect of mobile phone more and more highlights.For Alipay, when binding cell-phone number, user needs the real handset number submitting oneself to, can realize handset binding after the random verification code inputting the mobile platform transmission received.Alipay binding cell-phone number is later very easy to use, if password is forgotten can give password for change with mobile phone, and fail safe is very high.Everybody can use mobile phone Receipt Validation code, one-time authentication code is inputted again when shopping, like this, even if the account number cipher that hackers are aware of you also cannot use your Alipay to do shopping, and after handset binding number of registration, not only can log in mailbox, can log in cell-phone number, it is very convenient to operate simultaneously.
Although the application of cell-phone number is convenient for users to use, but it still exists problems.To log in certain game, when entering interface, often need to be allowed for access game after registration, user needs a series of information such as user name, password keeping oneself firmly in mind, when user is not because a variety of causes such as using for a long time forget Password time, user still needs to complete giving for change of password by a series of loaded down with trivial details process.User is when logging in the game of another money, and also need to re-start registration, this loaded down with trivial details process often makes many people give up the idea using this to play.Therefore, simplification is carried out to this application process imperative.
Summary of the invention
Technical problem to be solved by this invention how to utilize cell-phone number as network application account, realizes using the access of third-party application service, to reach the convenience and fail safe that utilize cell-phone number to access.
For solving the problems of the technologies described above, the technical solution used in the present invention is: a kind of method that cell-phone number is registered automatically as network application account, comprise cell-phone number automatically to register, remove cell-phone number binding and remove cell-phone number and bind and re-start the method for newly binding, cell-phone number automatic registration method comprises user mobile phone terminal and registers directly to third party's web application and register two kinds of methods directly to cell-phone number network application account management platform, wherein
Directly to the registration of third party's web application be: when user is articulated in third party's web application client of cell-phone number network application account management platform by mobile phone terminal login, third party's web application client obtains subscriber phone number and phone number is sent to cell-phone number network application account management platform, network application account management platform judges whether user registers, if unregistered, Account Administration server generates account number cipher and the unique UID of user automatically, Account Administration server sends to user mobile phone by mobile operator wireless communication networks account number cipher information, Account Administration server returns to third party's web application user UID and allows log-on message simultaneously, if user registers, then cell-phone number network application account management platform returns user UID to third party's web application, and third party's web application allows user to log in after receiving UID,
Directly to the registration of cell-phone number network application account management platform be: user logs in cell-phone number network application account management platform by mobile phone terminal, if user is registered, the third party's web application being articulated in cell-phone number network application account management platform can be logged in, meanwhile, the account data storehouse recording user log-on message of cell-phone number network application account management platform; Otherwise, the account management server of cell-phone number network application account management platform obtains subscriber phone number and phone number and unique UID is returned to all mountings third party's web application thereon, all third party's web application servers return the information of succeeding in registration to Account Administration server, Account Administration server registration completes and is sent in user mobile phone terminal by mobile operator wireless communication networks by corresponding third party's web application user login code information, completes registration.
The method of described releasing cell-phone number binding is: user logs in cell-phone number network application account management platform by mobile phone terminal, select remove cell-phone number bind request and submit user profile to, after staff's examination & verification, auditing result is sent in user mobile phone terminal by mobile operator wireless communication networks with note form by cell-phone number network application account management platform, if examination & verification is passed through, this user mobile phone number in account data storehouse is nullified by the account management server of cell-phone number network application account management platform.
Described releasing cell-phone number is bound and is re-started new method of binding: user logs in cell-phone number network application account management platform by mobile phone terminal, select to upgrade binding cell-phone number, fill in former mobile phone account, new cell-phone account and log-on message, cell-phone number network application account management platform is checked information by account management server and account data storehouse, and submit to keeper's examination & verification, auditing result is sent in user mobile phone terminal by mobile operator wireless communication networks with note form by cell-phone number network application account management platform, if examination & verification is passed through, encrypted message is sent in user mobile phone terminal simultaneously, and nullify former cell-phone number, re-register binding new hand plane No..
The method that the present invention adopts a kind of cell-phone number designed by technique scheme automatically to register as network application account, has following Advantageous Effects:
1. the present invention is registered by cell-phone number network application account management platform, solve user needs a series of repeatability registration loaded down with trivial details problem when using different third party application, by the direct generating cipher of cell-phone number network application account management Platform Server, operate easier;
2. the present invention effectively can ensure cell-phone number safety problem in use, improves privacy of user fail safe;
3. what present invention achieves that cell-phone number network application account management platform and third party's web application, mobile phone terminal operate is synchronous, more convenient to operate.
Accompanying drawing explanation
Fig. 1 represents the frame structure schematic diagram that the present invention utilizes cell-phone number automatically to register;
Fig. 2 represents that the present invention removes the frame structure schematic diagram of cell-phone number binding;
Fig. 3 represents that the present invention removes cell-phone number and binds and the frame structure schematic diagram re-starting new binding.
Embodiment
Below in conjunction with accompanying drawing, the method that a kind of cell-phone number of the present invention is registered automatically as network application account is illustrated.
The method that a kind of cell-phone number of the present invention is registered automatically as network application account, user account management system is adopted to realize, this user account management system comprises cell-phone number network application account management platform (running platform), third party's web application and mobile operator cordless communication network.Wherein, cell-phone number network application account management platform comprises account management server and account data storehouse, wherein account data storehouse have recorded all mobile phone accounts and uses information, such as cell-phone number and which third party's web application achieve binding etc., it can be added up account service condition, and feeds back to user in time by account management server.Third party's web application is articulated on cell-phone number network application account management platform, and cell-phone number network application account management platform and mobile operator cordless communication network achieve a butt joint.
The method that a kind of cell-phone number of the present invention is registered automatically as network application account, comprises cell-phone number automatic registration method, removes the method for cell-phone number binding and removes the method that new hand's plane No. is also bound in the binding of former cell-phone number again.Wherein:
See Fig. 1, cell-phone number automatic registration method comprises user mobile phone terminal and registers directly to third party's web application and register two kinds of methods directly to cell-phone number network application account management platform.
Directly to the registration of third party's web application be: when user is articulated in third party's web application client of cell-phone number network application account management platform by mobile phone terminal login, third party's web application client obtains subscriber phone number and phone number is sent to cell-phone number network application account management platform, by inquiry account data storehouse, the account management server of cell-phone number network application account management platform judges whether user registers.If unregistered, Account Administration server generates account number cipher and the unique UID of user automatically, Account Administration server sends to user mobile phone by mobile operator wireless communication networks account number cipher information, simultaneously, Account Administration server returns to third party's web application user UID and allows log-on message, completes registration.If user registers, then cell-phone number network application account management platform returns user UID to third party's web application, and third party's web application allows user to log in after receiving UID.
To the registration of cell-phone number network application account management platform specifically: user logs in cell-phone number network application account management platform by mobile phone terminal, if user is early registered to cell-phone number network application account management platform, then can log in the third party's web application being articulated in cell-phone number network application account management platform, meanwhile, the account data storehouse recording user log-on message of cell-phone number network application account management platform.Otherwise if user is not registered to cell-phone number network application account management platform, cell-phone number network application account management platform prompting user can not log in and need first to register.During registration, the account management server of cell-phone number network application account management platform obtains subscriber phone number and phone number and UID is returned to all mountings third party's web application thereon, all third party's web application servers return the information of succeeding in registration to Account Administration server, Account Administration server registration completes and is sent to user mobile phone terminal in note form by corresponding third party's web application user login code by mobile operator wireless communication networks, simultaneously, account data storehouse record cellphone subscriber is information, complete registration, user can log in and use third party's web application.
See Fig. 2, the present invention removes the method for cell-phone number binding: user logs in cell-phone number network application account management platform by mobile phone terminal, select remove cell-phone number bind request and submit user profile to, account management server is examined and record corresponding information in account data storehouse, after staff audits corresponding information, auditing result is sent in user mobile phone terminal with note form by mobile operator wireless communication networks by cell-phone number network application account management platform.If examination & verification is passed through, this user mobile phone number in account data storehouse is nullified by the account management server of cell-phone number network application account management platform, and the binding completing cell-phone number is removed.
See Fig. 3, the present invention removes cell-phone number and binds and the method re-starting new binding: user logs in cell-phone number network application account management platform by mobile phone terminal, select upgrade binding cell-phone number and submit former mobile phone account to, new cell-phone account and log-on message, account management server is examined and record corresponding information in account data storehouse, and submit to keeper and audit, after administrative staff audit corresponding information, auditing result is sent in user mobile phone terminal with note form by mobile operator wireless communication networks by cell-phone number network application account management platform.If examination & verification is passed through, new password information be sent in user mobile phone terminal simultaneously, and nullify former cell-phone number, write new cell-phone account information in account data storehouse, what complete the binding releasing of former plane No. and new hand's plane No. re-registers binding.

Claims (3)

1. the method automatically registered as network application account of a cell-phone number, comprise cell-phone number automatically to register, remove cell-phone number binding and remove cell-phone number and bind and re-start the method for newly binding, it is characterized in that cell-phone number automatic registration method comprises user mobile phone terminal and registers directly to third party's web application and register two kinds of methods directly to cell-phone number network application account management platform, wherein
Directly to the registration of third party's web application be: when user is articulated in third party's web application client of cell-phone number network application account management platform by mobile phone terminal login, third party's web application client obtains subscriber phone number and phone number is sent to cell-phone number network application account management platform, network application account management platform judges whether user registers, if unregistered, Account Administration server generates account number cipher and the unique UID of user automatically, Account Administration server sends to user mobile phone by mobile operator wireless communication networks account number cipher information, Account Administration server returns to third party's web application user UID and allows log-on message simultaneously, if user registers, then cell-phone number network application account management platform returns user UID to third party's web application, and third party's web application allows user to log in after receiving UID,
Directly to the registration of cell-phone number network application account management platform be: user logs in cell-phone number network application account management platform by mobile phone terminal, if user is registered, the third party's web application being articulated in cell-phone number network application account management platform can be logged in, meanwhile, the account data storehouse recording user log-on message of cell-phone number network application account management platform; Otherwise, the account management server of cell-phone number network application account management platform obtains subscriber phone number and phone number and unique UID is returned to all mountings third party's web application thereon, all third party's web application servers return the information of succeeding in registration to Account Administration server, Account Administration server registration completes and is sent in user mobile phone terminal by mobile operator wireless communication networks by corresponding third party's web application user login code information, completes registration.
2. the method automatically registered as network application account of a kind of cell-phone number according to claim 1, it is characterized in that the method that described releasing cell-phone number is bound is: user logs in cell-phone number network application account management platform by mobile phone terminal, select remove cell-phone number bind request and submit user profile to, after staff's examination & verification, auditing result is sent in user mobile phone terminal by mobile operator wireless communication networks with note form by cell-phone number network application account management platform, if examination & verification is passed through, this user mobile phone number in account data storehouse is nullified by the account management server of cell-phone number network application account management platform.
3. the method automatically registered as network application account of a kind of cell-phone number according to claim 1, it is characterized in that described releasing cell-phone number is bound and re-started new method of binding is: user logs in cell-phone number network application account management platform by mobile phone terminal, select to upgrade binding cell-phone number, fill in former mobile phone account, new cell-phone account and log-on message, cell-phone number network application account management platform is checked information by account management server and account data storehouse, and submit to keeper's examination & verification, auditing result is sent in user mobile phone terminal by mobile operator wireless communication networks with note form by cell-phone number network application account management platform, if examination & verification is passed through, encrypted message is sent in user mobile phone terminal simultaneously, and nullify former cell-phone number, re-register binding new hand plane No..
CN201510315370.9A 2015-06-11 2015-06-11 A kind of method that cell-phone number is registered automatically as network application account Active CN104883259B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510315370.9A CN104883259B (en) 2015-06-11 2015-06-11 A kind of method that cell-phone number is registered automatically as network application account

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510315370.9A CN104883259B (en) 2015-06-11 2015-06-11 A kind of method that cell-phone number is registered automatically as network application account

Publications (2)

Publication Number Publication Date
CN104883259A true CN104883259A (en) 2015-09-02
CN104883259B CN104883259B (en) 2018-05-01

Family

ID=53950599

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510315370.9A Active CN104883259B (en) 2015-06-11 2015-06-11 A kind of method that cell-phone number is registered automatically as network application account

Country Status (1)

Country Link
CN (1) CN104883259B (en)

Cited By (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105141460A (en) * 2015-09-09 2015-12-09 上海幻电信息科技有限公司 Multi-platform based unified account system
CN105306733A (en) * 2015-11-13 2016-02-03 深圳正品创想科技有限公司 Third-party login mobile phone number binding method based on mobile phone APP
CN105306737A (en) * 2015-11-30 2016-02-03 东莞酷派软件技术有限公司 Information management method and user terminal
CN105554733A (en) * 2015-12-17 2016-05-04 北京乐动卓越科技有限公司 Mobile phone application registration method and apparatus
CN105657683A (en) * 2016-03-30 2016-06-08 中国联合网络通信集团有限公司 Processing method, processing device and processing system for secondary mobile phone number selling
CN105956403A (en) * 2016-05-11 2016-09-21 深圳市颐邦科技有限公司 Public health service system and realization method therefor
CN105959293A (en) * 2016-06-17 2016-09-21 阿里巴巴集团控股有限公司 Electronic account management method and device
CN106060044A (en) * 2016-05-31 2016-10-26 乐视控股(北京)有限公司 Divided server system and communication method based on the same
CN106790737A (en) * 2016-11-18 2017-05-31 深圳思路名扬通讯技术股份有限公司 A kind of method of unification user identity
CN106909811A (en) * 2015-12-23 2017-06-30 腾讯科技(深圳)有限公司 The method and apparatus of ID treatment
CN107181764A (en) * 2017-07-25 2017-09-19 上海传英信息技术有限公司 A kind of account register method and Accreditation System for intelligent terminal
CN107276970A (en) * 2016-04-08 2017-10-20 阿里巴巴集团控股有限公司 One kind is unbinded, binding method and device
CN107623690A (en) * 2017-09-27 2018-01-23 上海掌门科技有限公司 Login method, equipment and storage medium
CN107729356A (en) * 2017-08-31 2018-02-23 深圳市丰巢科技有限公司 It is managed collectively method, storage medium and the electronic equipment of wechat public number user
CN107846675A (en) * 2017-10-27 2018-03-27 努比亚技术有限公司 Register method, terminal, registrar and computer-readable recording medium
CN108259458A (en) * 2017-09-30 2018-07-06 中国平安人寿保险股份有限公司 Application software account relating method, apparatus and storage medium
CN108737975A (en) * 2017-04-17 2018-11-02 王正伟 Communication control method
CN109474600A (en) * 2018-11-20 2019-03-15 麒麟合盛网络技术股份有限公司 A kind of account binding method, system, device and its equipment
CN109995935A (en) * 2019-03-14 2019-07-09 张宏磊 It realizes cell-phone number safety guarantee and telecommunication user is converted to software users
CN110012028A (en) * 2019-04-19 2019-07-12 福建医联康护信息技术有限公司 Medical identity identifying method and system
CN110809266A (en) * 2018-08-05 2020-02-18 王正伟 Mobile communication control method based on time tag
CN111278000A (en) * 2017-06-13 2020-06-12 Oppo广东移动通信有限公司 Method, device, terminal and storage medium for binding mobile phone number
CN111353818A (en) * 2020-02-27 2020-06-30 上海百秋电子商务有限公司 CRM (customer relationship management) -based member multi-conference sectional processing method
CN111405499A (en) * 2020-03-12 2020-07-10 江苏鑫合易家信息技术有限责任公司 Method and system for unbinding mobile phone number blank account
CN112199651A (en) * 2020-10-13 2021-01-08 南京智能星网络科技有限公司 Login identity information verification system and verification method thereof

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101478396A (en) * 2008-12-04 2009-07-08 黄希 Uni-directional cross-domain identity verification based on low correlation of private cipher key and application thereof
US20100310061A1 (en) * 2007-03-20 2010-12-09 Game Flier International Corporation Account number security system with communication system
CN102291456A (en) * 2011-08-11 2011-12-21 Tcl集团股份有限公司 account number management method, device and system
CN102868670A (en) * 2011-07-08 2013-01-09 北京亿赞普网络技术有限公司 Unified registration and logon system as well as registration and logon method for mobile user
CN103237096A (en) * 2013-04-23 2013-08-07 长春吉联科技集团有限公司 Method for registering website user name by using mobile phone number
CN103746792A (en) * 2013-12-31 2014-04-23 郑盈盈 Binding, unbinding and binding updating method for third-party application account and mobile phone number

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100310061A1 (en) * 2007-03-20 2010-12-09 Game Flier International Corporation Account number security system with communication system
CN101478396A (en) * 2008-12-04 2009-07-08 黄希 Uni-directional cross-domain identity verification based on low correlation of private cipher key and application thereof
CN102868670A (en) * 2011-07-08 2013-01-09 北京亿赞普网络技术有限公司 Unified registration and logon system as well as registration and logon method for mobile user
CN102291456A (en) * 2011-08-11 2011-12-21 Tcl集团股份有限公司 account number management method, device and system
CN103237096A (en) * 2013-04-23 2013-08-07 长春吉联科技集团有限公司 Method for registering website user name by using mobile phone number
CN103746792A (en) * 2013-12-31 2014-04-23 郑盈盈 Binding, unbinding and binding updating method for third-party application account and mobile phone number

Cited By (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105141460A (en) * 2015-09-09 2015-12-09 上海幻电信息科技有限公司 Multi-platform based unified account system
CN105306733A (en) * 2015-11-13 2016-02-03 深圳正品创想科技有限公司 Third-party login mobile phone number binding method based on mobile phone APP
CN105306733B (en) * 2015-11-13 2018-11-09 深圳正品创想科技有限公司 Third party login based on cell phone application binds cell-phone number method
CN105306737A (en) * 2015-11-30 2016-02-03 东莞酷派软件技术有限公司 Information management method and user terminal
CN105554733A (en) * 2015-12-17 2016-05-04 北京乐动卓越科技有限公司 Mobile phone application registration method and apparatus
CN106909811A (en) * 2015-12-23 2017-06-30 腾讯科技(深圳)有限公司 The method and apparatus of ID treatment
CN105657683B (en) * 2016-03-30 2019-02-15 中国联合网络通信集团有限公司 A kind of two time selling phone number processing method, apparatus and system
CN105657683A (en) * 2016-03-30 2016-06-08 中国联合网络通信集团有限公司 Processing method, processing device and processing system for secondary mobile phone number selling
CN107276970A (en) * 2016-04-08 2017-10-20 阿里巴巴集团控股有限公司 One kind is unbinded, binding method and device
CN105956403A (en) * 2016-05-11 2016-09-21 深圳市颐邦科技有限公司 Public health service system and realization method therefor
CN106060044A (en) * 2016-05-31 2016-10-26 乐视控股(北京)有限公司 Divided server system and communication method based on the same
CN105959293A (en) * 2016-06-17 2016-09-21 阿里巴巴集团控股有限公司 Electronic account management method and device
CN105959293B (en) * 2016-06-17 2019-06-21 阿里巴巴集团控股有限公司 The management method and device of electronic account
CN106790737A (en) * 2016-11-18 2017-05-31 深圳思路名扬通讯技术股份有限公司 A kind of method of unification user identity
CN108737975A (en) * 2017-04-17 2018-11-02 王正伟 Communication control method
CN108737975B (en) * 2017-04-17 2021-12-28 王正伟 Communication control method
CN111278000B (en) * 2017-06-13 2022-10-28 Oppo广东移动通信有限公司 Method, device, terminal and storage medium for binding mobile phone number
CN111278000A (en) * 2017-06-13 2020-06-12 Oppo广东移动通信有限公司 Method, device, terminal and storage medium for binding mobile phone number
CN107181764A (en) * 2017-07-25 2017-09-19 上海传英信息技术有限公司 A kind of account register method and Accreditation System for intelligent terminal
CN107729356A (en) * 2017-08-31 2018-02-23 深圳市丰巢科技有限公司 It is managed collectively method, storage medium and the electronic equipment of wechat public number user
CN107623690B (en) * 2017-09-27 2020-08-18 上海掌门科技有限公司 Login method, device and storage medium
CN107623690A (en) * 2017-09-27 2018-01-23 上海掌门科技有限公司 Login method, equipment and storage medium
CN108259458B (en) * 2017-09-30 2021-12-28 中国平安人寿保险股份有限公司 Application software account correlation method and device and storage medium
CN108259458A (en) * 2017-09-30 2018-07-06 中国平安人寿保险股份有限公司 Application software account relating method, apparatus and storage medium
CN107846675A (en) * 2017-10-27 2018-03-27 努比亚技术有限公司 Register method, terminal, registrar and computer-readable recording medium
CN110809266A (en) * 2018-08-05 2020-02-18 王正伟 Mobile communication control method based on time tag
CN109474600B (en) * 2018-11-20 2021-06-18 麒麟合盛网络技术股份有限公司 Account binding method, system, device and equipment
CN109474600A (en) * 2018-11-20 2019-03-15 麒麟合盛网络技术股份有限公司 A kind of account binding method, system, device and its equipment
CN109995935A (en) * 2019-03-14 2019-07-09 张宏磊 It realizes cell-phone number safety guarantee and telecommunication user is converted to software users
CN110012028B (en) * 2019-04-19 2021-04-13 福建医联康护信息技术有限公司 Medical identity authentication method and system
CN110012028A (en) * 2019-04-19 2019-07-12 福建医联康护信息技术有限公司 Medical identity identifying method and system
CN111353818A (en) * 2020-02-27 2020-06-30 上海百秋电子商务有限公司 CRM (customer relationship management) -based member multi-conference sectional processing method
CN111353818B (en) * 2020-02-27 2022-07-15 上海百秋电子商务有限公司 CRM (customer relationship management) -based member multi-conference sectional processing method
CN111405499A (en) * 2020-03-12 2020-07-10 江苏鑫合易家信息技术有限责任公司 Method and system for unbinding mobile phone number blank account
CN112199651A (en) * 2020-10-13 2021-01-08 南京智能星网络科技有限公司 Login identity information verification system and verification method thereof

Also Published As

Publication number Publication date
CN104883259B (en) 2018-05-01

Similar Documents

Publication Publication Date Title
CN104883259A (en) Method for automatic registration by using mobile phone number as network application account number
CN105791262B (en) APP real-name authentication safe login system and method based on mobile phone IMSI
CN105592065B (en) A kind of Website logging method and its login system based on SMS
CN103746792B (en) A kind of third-party application account and phone number binding, releasing and update method
US20170161721A1 (en) Method and system for opening account based on euicc
CN106209726B (en) Mobile application single sign-on method and device
US9319884B2 (en) Remote unlocking of telecommunication device functionality
US20200112555A1 (en) Apparatuses, methods, and computer program products for secure access credential management
CN104079409A (en) Account login method and device
CN105357242B (en) Access the method and system of WLAN, short message pushes platform, gate system
CN105306733A (en) Third-party login mobile phone number binding method based on mobile phone APP
US9363663B2 (en) Method and apparatus for providing cellphone service from any device
CN103188221A (en) Application login method, application login device and mobile terminal
CN103905399A (en) Account registration management method and apparatus
WO2017113359A1 (en) Cloud operation interface sharing method, related device and system
JP2018170010A (en) Terminal authentication method and device to be used for mobile communication system
CN103826226A (en) Method and device for controlling wireless internet access
CN102231716A (en) Instant communication service login method
US20150227989A1 (en) Method and System for Enforcing Acknowledgement of Terms and Conditions
CN105813072A (en) Terminal authentication method, system and cloud server
CN103596163A (en) Account management method of mobile phone application software
CN107483477B (en) Account management method and account management system
CN104253787A (en) Service authentication method and system
CN104767621A (en) Single-point security certification method for having access to enterprise data through mobile application
CN105357224A (en) Intelligent household gateway register, remove method and system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
EXSB Decision made by sipo to initiate substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20201102

Address after: Room 1102, 11 / F, building 3, No. 32, jingsan North Road, Jinshui District, Zhengzhou City, Henan Province

Patentee after: Henan sanselei Computer Technology Co.,Ltd.

Address before: Chengguan town Nanyang city Henan province 473300 Sheqi County Shang Ying Cun

Patentee before: Zheng Cunliang

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20230919

Address after: 450000 Xiang'an Road, Longhu Town, Xinzheng City, Zhengzhou City, Henan Province

Patentee after: Henan Ruiduo Computer Technology Co.,Ltd.

Address before: Room 1102, 11th Floor, Building 3, No. 32 Jingsan North Road, Jinshui District, Zhengzhou City, Henan Province, 450003

Patentee before: Henan sanselei Computer Technology Co.,Ltd.