CN105072133A - Login method and device for application program - Google Patents

Login method and device for application program Download PDF

Info

Publication number
CN105072133A
CN105072133A CN201510543587.5A CN201510543587A CN105072133A CN 105072133 A CN105072133 A CN 105072133A CN 201510543587 A CN201510543587 A CN 201510543587A CN 105072133 A CN105072133 A CN 105072133A
Authority
CN
China
Prior art keywords
application program
log
login
message
logs
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510543587.5A
Other languages
Chinese (zh)
Other versions
CN105072133B (en
Inventor
云峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Kingsoft Internet Security Software Co Ltd
Zhuhai Juntian Electronic Technology Co Ltd
Original Assignee
Beijing Kingsoft Internet Security Software Co Ltd
Zhuhai Juntian Electronic Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Kingsoft Internet Security Software Co Ltd, Zhuhai Juntian Electronic Technology Co Ltd filed Critical Beijing Kingsoft Internet Security Software Co Ltd
Priority to CN201510543587.5A priority Critical patent/CN105072133B/en
Publication of CN105072133A publication Critical patent/CN105072133A/en
Application granted granted Critical
Publication of CN105072133B publication Critical patent/CN105072133B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention provides a login method and device of an application program. Wherein, the method comprises the following steps: receiving a login request of a first application program; judging whether a second application program which has an account number sharing relationship with the first application program in the mobile terminal is logged in; if the second application program is logged in, acquiring login information of the second application program; and sending login information to the server for login. According to the login method of the application program, the application program with the association relation can be quickly logged in through the same account, the trouble that a user manually inputs account information or the login is authorized by a third party is reduced, and the unification of the user accounts is facilitated.

Description

A kind of login method of application program and device
Technical field
The present invention relates to Internet technical field, particularly relate to a kind of login method and device of application program.
Background technology
Along with the development in mobile Internet epoch, the function of mobile terminal such as smart mobile phone is more next powerful, user can install the application program of various function according to demand in the terminal, such as news category application program, instant chat class application program, shopping class application program etc.
At present, use on mobile terminals during application program and all need to log in, usual user is by two kinds of mode login application programs, and first kind of way is the account number cipher login application program by input registration, and the second way is by third-party platform mandate login application program.
After user has installed multiple application programs of same company's exploitation on mobile terminals, at present, user logs in corresponding application program by first kind of way or the second way.But above-mentioned two kinds of login mode Problems existing are: first kind of way needs user to input account number cipher, and usual user is that different application programs arranges different accounts and password, user need the account remembered and password too much.In the process of login application program, easily there is the situation forgetting account and password in user; The second way, authorizing in the process logged in, user needs the application program of selecting to authorize, and when the application program of authorizing does not log in, user needs the account and the password that input the application program of authorizing, login process needs user operation step more, and user's sign-in experience is unsatisfactory.
Summary of the invention
The present invention is intended to solve one of technical problem in correlation technique at least to a certain extent.For this reason, first object of the present invention is the login method proposing a kind of application program, the method makes the application program with account shared relationship can carry out quick registration by same account, decrease user and manually input the trouble that account information or third party authorize login, be conducive to the unification of user account.
Second object of the present invention is the entering device proposing a kind of application program.
3rd object of the present invention is to propose a kind of electronic equipment.
4th object of the present invention is to propose a kind of storage medium.
5th object of the present invention is to propose a kind of application program.
For achieving the above object, first aspect present invention embodiment proposes a kind of login method of application program, comprising: the logging request receiving the first application program; Judge whether second application program with described first application program in mobile terminal with account shared relationship logs in; If described second application program logs in, then obtain the log-on message of described second application program; Send described log-on message to server to log in.
Optionally, whether described the second application program judging to have with described first application program in mobile terminal account shared relationship has logged in and has comprised: judge whether be provided with described second application program in described mobile terminal; And if described second application program is installed in described mobile terminal, then judge whether described second application program logs in further.
Optionally, describedly judge that whether being provided with described second application program in described mobile terminal comprises: obtain the broadcast event response configuration information that described first application program is corresponding; The identical application program of configuration information is responded with the broadcast event of described first application program by the operating system inquiry of described mobile terminal.
Optionally, after the operating system inquiry by described mobile terminal responds the identical application program of configuration information with the broadcast event of described first application program, also comprise: verify with the application program that the broadcast event of described first application program responds configuration information identical; If verification succeeds, then respond the identical described application program of configuration information as described second application program using with the broadcast event of described first application program.
Optionally, describedly carry out verification comprise responding the identical application program of configuration information with the broadcast event of described first application program: the bag name and the signing messages that obtain described application program; Judge whether the bag name of described application program belongs to the bag name collection self prestored; If belong to, then judge whether the signing messages of described application program belongs to the signing messages collection of the application program self prestored further; If belong to, then judge verification succeeds.
Wherein, described log-on message comprises user account when user logs in described second application program and described server is the login banner that described second application program is arranged, describedly send described log-on message to server and carry out login and comprise: the log-on message of described second application program is sent to described server, be convenient to the log-on message of described server to described second application program verify, if the verification passes, then described server feeds back the login banner of described first application program to complete login to described first application program.
Optionally, described method also comprises: obtain user account when described user logs in described second application program; User account when described user being logged in described second application program and the mark of described first application program are sent to described server, are convenient to user account when user account when described server logs in described second application program according to described user, the mark of described first application program and default account binding relationship determine that described user logs in described first application program.
Wherein, if there is multiple listed described second application program in described mobile terminal, then obtain the log-on message of any one listed described second application program, and send described log-on message to server and log in.
For achieving the above object, second aspect present invention embodiment proposes a kind of entering device of application program, comprising: receiver module, for receiving the logging request of the first application program; Judge module, for judging whether second application program with described first application program in mobile terminal with account shared relationship logs in; Acquisition module, for when described second application program logs in, obtains the log-on message of described second application program; Sending module, logs in for sending described log-on message to server.
Optionally, described first judging unit, specifically for: obtain the broadcast event response configuration information that described first application program is corresponding, and respond the identical application program of configuration information by the operating system inquiry of described mobile terminal with the broadcast event of described first application program.
Optionally, described device also comprises: correction verification module, after responding configuration information identical application program by the inquiry of the operating system of described mobile terminal with the broadcast event of described first application program at described second judging unit, verify with the application program that the broadcast event of described first application program responds configuration information identical, if and verification succeeds, then respond the identical described application program of configuration information as described second application program using with the broadcast event of described first application program.
Optionally, described correction verification module, specifically for: the bag name and the signing messages that obtain described application program, and judge whether the bag name of described application program belongs to the bag name collection self prestored, if belong to, then judge whether the signing messages of described application program belongs to the signing messages collection of the application program self prestored further, if the signing messages of described application program belongs to the signing messages collection of the application program self prestored, then judge verification succeeds.
Optionally, described log-on message comprises user account when user logs in described second application program and described server is the login banner that described second application program is arranged, described sending module, specifically for: the log-on message of described second application program is sent to described server, be convenient to the log-on message of described server to described second application program verify, if the verification passes, then described server feeds back the login banner of described first application program to complete login to described first application program.
Optionally, described device also comprises: processing module, for obtaining user account when described user logs in described second application program, and the mark of user account when described user being logged in described second application program and described first application program is sent to described server, be convenient to user account when user account when described server logs in described second application program according to described user, the mark of described first application program and default account binding relationship determine that described user logs in described first application program.
Wherein, if there is multiple listed described second application program in described mobile terminal, then obtain the log-on message of any one listed described second application program, and send described log-on message to server and log in.
For achieving the above object, third aspect present invention embodiment proposes a kind of electronic equipment, comprising:
Processor, memory, communication interface and bus;
Described processor, described memory and described communication interface are connected by described bus and complete mutual communication;
Described memory stores executable programs code;
Described processor runs the program corresponding with described executable program code by reading the executable program code stored in described memory, for: the logging request receiving the first application program; Judge whether second application program with described first application program in mobile terminal with account shared relationship logs in; If described second application program logs in, then obtain the log-on message of described second application program; Send described log-on message to server to log in.
For achieving the above object, fourth aspect present invention embodiment proposes a kind of storage medium, and wherein, described storage medium is for storing application program, and described application program is used for the login method operationally performing a kind of application program of the present invention.
For achieving the above object, fifth aspect present invention embodiment proposes a kind of application program, and wherein, described application program is used for the login method operationally performing a kind of application program of the present invention.
In the present invention, by receiving the logging request of the first application program, judge whether second application program with the first application program in mobile terminal with account shared relationship logs in, if the second application program logs in, then obtain the log-on message of the second application program; And log in server transmission log-on message.Thus, make the application program with account shared relationship can carry out quick registration by same account, decrease user and manually input the trouble that account information or third party authorize login, be conducive to the unification of user account.
Accompanying drawing explanation
Fig. 1 is the flow chart of the login method of application program according to an embodiment of the invention.
Fig. 2 is the flow chart of the login method of application program according to the present invention's specific embodiment.
Fig. 3 is the structural representation of the entering device of application program according to an embodiment of the invention.
Fig. 4 is the structural representation of the entering device of application program in accordance with another embodiment of the present invention;
Fig. 5 is the structural representation of electronic equipment according to an embodiment of the invention.
Embodiment
Be described below in detail embodiments of the invention, the example of described embodiment is shown in the drawings, and wherein same or similar label represents same or similar element or has element that is identical or similar functions from start to finish.Be exemplary below by the embodiment be described with reference to the drawings, be intended to for explaining the present invention, and can not limitation of the present invention be interpreted as.
Below with reference to the accompanying drawings login method and the device of the application program of the embodiment of the present invention are described.
Fig. 1 is the flow chart of the login method of application program according to an embodiment of the invention.
As shown in Figure 1, the login method of this application program comprises:
S11, receives the logging request of the first application program.
S12, judges whether second application program with the first application program in mobile terminal with account shared relationship logs in.
Particularly, after the logging request of reception first application program, can judge, in mobile terminal, whether the second application program is installed; If be provided with the second application program in mobile terminal, then judge whether the second application program logs in further.
Specifically, after the logging request of reception first application program, the broadcast event response configuration information that the first application program is corresponding can be obtained from mobile terminal, and respond the identical application program of configuration information by the operating system inquiry of mobile terminal with the broadcast event of the first application program, and verify with the application program that the broadcast event of the first application program responds configuration information identical, if verification succeeds, then respond the identical application program of configuration information as the second application program using with the broadcast event of the first application program.
Wherein, broadcast event response configuration information comprises broadcast event information that application program can respond and the broadcast event information that application program can be initiated.Belong to the application program of same company, the broadcast event response configuration information corresponding to it is identical.After the first application program sends a broadcast event, the application program only belonging to same company could respond this broadcast event of the first application program transmission, that is, the application program that can respond the broadcast event that the first application program sends is and responds the identical application program of configuration information with the broadcast event of the first application program.
In one embodiment of the invention, to respond the specific implementation process that the identical application program of configuration information verifies as follows with the broadcast event of the first application program:
Obtain bag name and the signing messages of application program, then judge whether the bag name of application program belongs to the bag name collection self prestored, if belong to, then judge whether the signing messages of application program belongs to the signing messages collection of the application program self prestored further; If the signing messages of application program belongs to the signing messages collection of the application program self prestored, then judge verification succeeds.
S13, if the second application program logs in, then obtains the log-on message of the second application program.
Wherein, above-mentioned log-on message comprises the login banner that user account when user logs in the second application program and server are the second application program.It should be noted that, login banner logins successfully one that rear server returns to authorize character string, follow-up with need during server interaction to send this mandate character string, identify user identity by this mandate character string.
Particularly, after determining that the second application program logs in, communicate with the second application program by AIDL (AndroidInterfaceDefinitionLanguage, Android IDL) interface, and obtain the log-on message of the second application program by AIDL interface.
It should be noted that, the first application program and the second application program are carried out striding course to carry out mutual AIDL interface are pre-set, and setting this AIDL interface is can share account information to realize between two methods program.
In one embodiment of the invention, if the second application program does not log in, then in the first application program, user is pointed out to input login authentication information, to facilitate user according to information input user account and login password.
It should be noted that may exist in mobile terminal and multiplely respond the identical application program of configuration information with the broadcast event of the first application program, namely may there is multiple second application program in mobile terminal.
After determining there is multiple second application program in mobile terminal, can judge whether the second corresponding application program logs in further, when judging there is multiple the second application program logged in mobile terminal, the user account used due to multiple the second application program logged in is identical, now, the log-on message of any one the second application program can be obtained.
Such as, there is the application program that three have account shared relationship in smart mobile phone, be respectively application A, application program B and application program C.User apply for the registration of in application A and login user account X after, if user opens application program B, user is without the need to logging in, and background program will obtain the user account X of the application A logged in from smart mobile phone, and with the direct login application program B of user account X.Similarly, when user opens application program C, background program can be determined to deposit two the second application programs logged in smart mobile phone, i.e. application A and application program B, the user account used due to this two methods program is identical, now, background program can use the user account of application A or the user account login application program C of application program B.
S14, sends log-on message to server and logs in.
Particularly, after the log-on message of acquisition second application program, the mark of the log-on message of the second application program and the first application program can be sent to server.
Server is after the log-on message of the mark and the second application program that receive the first application program, server obtains the login banner of user account in the log-on message of the second application program and the second application program, and verify according to the login banner of the account information storehouse of preserving in advance to the user account of the second application program and the second application program, if the user account of the second application program received is identical with login banner with the user account of the second application program in account information storehouse with login banner, then be verified, user account when then logging in the second application program according to user, the user account when mark of the first application program and default account binding relationship determine that user logs in the first application program.
Particularly, server can judge whether there is account binding relationship between the first application and the second application program, if exist, then determine the user account of the first application program, wherein, the user account of the first application program is identical with the user account of the second application program.
The user account of the second application program that server sends in checking first application program and login banner information, and first after application program and the second application program exist binding relationship, the login banner of the first application program can be returned to complete login to the first application program.
In summary it can be seen, this embodiment proposes the mode that a kind of log-on message by the second application program logs in the first application program, after the second application program logs in, first application program can use same account to log in fast, decrease user's manual entry or authorize the trouble logged in, simultaneously multiple application program uses same account to be conducive to the unification of user account, can reduce user due to account and password and too much occur forgetting the generation of account and password situation.
The login method of the application program of the embodiment of the present invention, receive the logging request of the first application program, judge whether second application program with the first application program in mobile terminal with account shared relationship logs in, if the second application program logs in, then obtain the log-on message of the second application program; And log in server transmission log-on message.Thus, make the application program with account shared relationship can carry out quick registration by same account, decrease user and manually input the trouble that account information or third party authorize login, be conducive to the unification of user account.
Fig. 2 is the flow chart of the login method of application program according to the present invention's specific embodiment.This embodiment is to have installed the two methods program of same company simultaneously in mobile terminal, application A and application program B are the detailed process of the login method of example application program.Assuming that the application A in mobile terminal is applied for the registration of and logged in user account testtest.com, and the login banner of application A is abcdefghijk.Wherein, it should be noted that to there is account shared relationship between this two methods program, namely this two methods program uses same account system.As shown in Figure 2, the login method of this application program comprises:
S201, receives the trigger action that user clicks application program B icon, and opens application program B according to trigger action.
S202, judges whether second application program with application program B in mobile terminal with account shared relationship logs in.
Particularly, configuration information can be responded from the broadcast event that acquisition for mobile terminal application program B is corresponding, and respond the identical application program of configuration information by the operating system inquiry of mobile terminal with the broadcast event of application program B, can be obtained by inquiry that to respond the identical application program of configuration information with the broadcast event of application program B in mobile terminal be application A, now, can verify by application programs A further, specifically, communicate with application A by pre-set ADIL interface, and bag name and the signing messages of application A is obtained by ADIL interface, then judge whether the bag name of application A belongs to the bag name collection self prestored, if belong to, then judge whether the signing messages of application A belongs to the signing messages collection of the application program self prestored further, if the signing messages of application A belongs to the signing messages collection of the application program self prestored, then judge verification succeeds, now, can determine that application A is second application program with application program B with account shared relationship, that is, second application program with application program B with account shared relationship has been installed in mobile terminal.
After determining, in mobile terminal, application A has been installed, can judge whether application A is in logging status further, by judging to determine that application A is in logging status.
S203, if the second application program logs in, then obtains the log-on message of the second application program.
Wherein, it should be noted that, owing to only having installed the two methods program of same company in mobile terminal, can determine that second application program of application program B is application A.
Wherein, user account when above-mentioned log-on message comprises user's login application program A and the login banner of application A.
Particularly, after determining that application A logs in, application program B communicates with application A by pre-set ADIL interface, and the log-on message of application A is obtained by this interface, namely obtain the user account testtest.com of application program, and the login banner of application A is abcdefghijk.
S204, sends the log-on message of the second application program and the mark of application program B to server, is convenient to server application programs B and carries out login authentication.
Particularly, after the log-on message obtaining application A, the log-on message of application A and the mark of oneself upload onto the server by application program B.Server is after the mark of the log-on message and application program B that receive application A, server is first verified the log-on message of the application A received, if the log-on message of the application A received is consistent with the log-on message of the application A of preserving in server, then whether there is binding relationship between verifying application programs A and application program B further, if there is binding relationship between two methods program, then determine the user account of application A, namely determine that application program B can be logged in by the user account of application A.That is, the log-on message that application program B uses passes through checking.
The user account of the application A that server sends at verifying application programs B and login banner information correct, and after application A and application program B exist binding relationship, the login banner of application program B can be generated, assuming that the login banner of application program B is " 123456789 ", server returns login banner " 123456789 " to application program B, the login banner " 123456789 " that application program B reception server returns, application program B is in logging status, and the user account of application program is testtest.com.Follow-up need login application program B time, user logs in by user account testtest.com.
In summary it can be seen, after user's opening application program B, application program B obtains the log-on message of application A, and passes through the automatic login application program B of user account of application A, avoid the trouble that user inputs account and password, be conducive to the unification of user account.
The login method of the application program of the embodiment of the present invention, after multiple application programs with account shared relationship have been installed in the terminal, if one of them application program logs in, use in the process of other application programs user, other application programs carry out quick registration by the user account of login application program, avoid the trouble that user manually inputs account number cipher or authorizes login application program, be conducive to user account unified.
In order to realize above-described embodiment, the present invention also proposes a kind of entering device of application program.
Fig. 3 is the structural representation of the entering device of application program according to an embodiment of the invention.
As shown in Figure 3, the entering device of this application program comprises receiver module 100, judge module 200, acquisition module 300 and sending module 400, wherein:
Receiver module 100 is for receiving the logging request of the first application program; Judge module 200 is for judging whether second application program with the first application program in mobile terminal with account shared relationship logs in; Acquisition module 300, for when the second application program logs in, obtains the log-on message of the second application program; Sending module 400 logs in for sending log-on message to server.
Wherein, above-mentioned log-on message comprises the login banner that user account when user logs in the second application program and server are the second application program.It should be noted that, login banner logins successfully one that rear server returns to authorize character string, follow-up with need during server interaction to send this mandate character string, identify user identity by this mandate character string.
As shown in Figure 4, above-mentioned judge module 200 can comprise the first judging unit 210 and the second judging unit 220, and wherein, the first judging unit 210 is for judging whether be provided with the second application program in mobile terminal; And second judging unit 220 for being provided with the second application program in the terminal time, judge whether the second application program logs in.
Particularly, the first judging unit 210 can obtain broadcast event response configuration information corresponding to the first application program, and responds the identical application program of configuration information by the operating system inquiry of mobile terminal with the broadcast event of the first application program.
Wherein, broadcast event response configuration information comprises broadcast event information that application program can respond and the broadcast event information that application program can be initiated.Belong to the application program of same company, the broadcast event response configuration information corresponding to it is identical.After the first application program sends a broadcast event, the application program only belonging to same company could respond this broadcast event of the first application program transmission, that is, the application program that can respond the broadcast event that the first application program sends is and responds the identical application program of configuration information with the broadcast event of the first application program.
In addition, as shown in Figure 4, said apparatus can also comprise correction verification module 500, this correction verification module 500 is for after responding the identical application program of configuration information by the operating system inquiry of mobile terminal with the broadcast event of the first application program at the second judging unit 220, verify with the application program that the broadcast event of the first application program responds configuration information identical, if and verification succeeds, then respond the identical application program of configuration information as the second application program using with the broadcast event of the first application program.
Particularly, correction verification module 500 can obtain bag name and the signing messages of application program, and judge whether the bag name of application program belongs to the bag name collection self prestored, if belong to, then judge whether the signing messages of application program belongs to the signing messages collection of the application program self prestored further, if the signing messages of application program belongs to the signing messages collection of the application program self prestored, then judge verification succeeds.
Particularly, obtain the log-on message of the second application program at acquisition module 300 after, the mark of the log-on message of the second application program and the first application program can be sent to server by sending module 400, be convenient to the log-on message of server to the second application program verify, if the verification passes, then server feeds back the login banner of the first application program to complete login to the first application program.
In an embodiment of the present invention, if there is multiple the second application program logged in mobile terminal, now, acquisition module 300 can obtain the log-on message of any one the second application program, then the mark of the log-on message of the second application program and the first application program is sent to server by sending module 400, to carry out login authentication.
In addition, as shown in Figure 4, said apparatus can also comprise processing module 600, this processing module 600 is for obtaining user account when user logs in the second application program, and the mark of user account when user being logged in the second application program and the first application program is sent to server, be convenient to user account when user account when server logs in the second application program according to user, the mark of the first application program and default account binding relationship determine that user logs in the first application program.
The entering device of the application program of the embodiment of the present invention, receiver module receives the logging request of the first application program, then judge module judges whether second application program with the first application program in mobile terminal with account shared relationship logs in, when the second application program logs in, acquisition module obtains the log-on message of the second application program; And sending module logs in server transmission log-on message.Thus, make the application program with account shared relationship can carry out quick registration by same account, decrease user and manually input the trouble that account information or third party authorize login, be conducive to the unification of user account.
In order to realize above-described embodiment, the present invention also proposes a kind of electronic equipment.
Fig. 5 is the structural representation of electronic equipment according to an embodiment of the invention.
As shown in Figure 5, this electronic equipment comprises processor 51, memory 52, communication interface 53 and bus 54, wherein:
Processor 51, memory 52 and communication interface 53 are connected by bus 54 and complete mutual communication; Memory 52 stores executable programs code; Processor 51 runs the program corresponding with executable program code by reading the executable program code stored in memory 52, for: the logging request receiving the first application program; Judge whether second application program with the first application program in mobile terminal with account shared relationship logs in; If the second application program logs in, then obtain the log-on message of the second application program; Send log-on message to server to log in.
The electronic equipment of the embodiment of the present invention, by receiving the logging request of the first application program, judge whether second application program with the first application program in mobile terminal with account shared relationship logs in, if the second application program logs in, then obtain the log-on message of the second application program; And log in server transmission log-on message.Thus, make the application program with account shared relationship can carry out quick registration by same account, decrease user and manually input the trouble that account information or third party authorize login, be conducive to the unification of user account.
In order to realize above-described embodiment, the present invention also proposes a kind of storage medium, and wherein, storage medium is for storing application program, and application program is used for the login method operationally performing a kind of application program of the present invention.
In order to realize above-described embodiment, the present invention also proposes a kind of application program, and wherein, application program is used for the login method operationally performing a kind of application program of the present invention.
In the description of this specification, specific features, structure, material or feature that the description of reference term " embodiment ", " some embodiments ", " example ", " concrete example " or " some examples " etc. means to describe in conjunction with this embodiment or example are contained at least one embodiment of the present invention or example.In this manual, to the schematic representation of above-mentioned term not must for be identical embodiment or example.And the specific features of description, structure, material or feature can combine in one or more embodiment in office or example in an appropriate manner.In addition, when not conflicting, the feature of the different embodiment described in this specification or example and different embodiment or example can carry out combining and combining by those skilled in the art.
In addition, term " first ", " second " only for describing object, and can not be interpreted as instruction or hint relative importance or imply the quantity indicating indicated technical characteristic.Thus, be limited with " first ", the feature of " second " can express or impliedly comprise at least one this feature.In describing the invention, the implication of " multiple " is at least two, such as two, three etc., unless otherwise expressly limited specifically.
Describe and can be understood in flow chart or in this any process otherwise described or method, represent and comprise one or more for realizing the module of the code of the executable instruction of the step of specific logical function or process, fragment or part, and the scope of the preferred embodiment of the present invention comprises other realization, wherein can not according to order that is shown or that discuss, comprise according to involved function by the mode while of basic or by contrary order, carry out n-back test, this should understand by embodiments of the invention person of ordinary skill in the field.
In flow charts represent or in this logic otherwise described and/or step, such as, the sequencing list of the executable instruction for realizing logic function can be considered to, may be embodied in any computer-readable medium, for instruction execution system, device or equipment (as computer based system, comprise the system of processor or other can from instruction execution system, device or equipment instruction fetch and perform the system of instruction) use, or to use in conjunction with these instruction execution systems, device or equipment.With regard to this specification, " computer-readable medium " can be anyly can to comprise, store, communicate, propagate or transmission procedure for instruction execution system, device or equipment or the device that uses in conjunction with these instruction execution systems, device or equipment.The example more specifically (non-exhaustive list) of computer-readable medium comprises following: the electrical connection section (electronic installation) with one or more wiring, portable computer diskette box (magnetic device), random access memory (RAM), read-only memory (ROM), erasablely edit read-only memory (EPROM or flash memory), fiber device, and portable optic disk read-only memory (CDROM).In addition, computer-readable medium can be even paper or other suitable media that can print described program thereon, because can such as by carrying out optical scanner to paper or other media, then carry out editing, decipher or carry out process with other suitable methods if desired and electronically obtain described program, be then stored in computer storage.
Should be appreciated that each several part of the present invention can realize with hardware, software, firmware or their combination.In the above-described embodiment, multiple step or method can with to store in memory and the software performed by suitable instruction execution system or firmware realize.Such as, if realized with hardware, the same in another embodiment, can realize by any one in following technology well known in the art or their combination: the discrete logic with the logic gates for realizing logic function to data-signal, there is the application-specific integrated circuit (ASIC) of suitable combinational logic gate circuit, programmable gate array (PGA), field programmable gate array (FPGA) etc.
Those skilled in the art are appreciated that realizing all or part of step that above-described embodiment method carries is that the hardware that can carry out instruction relevant by program completes, described program can be stored in a kind of computer-readable recording medium, this program perform time, step comprising embodiment of the method one or a combination set of.
In addition, each functional unit in each embodiment of the present invention can be integrated in a processing module, also can be that the independent physics of unit exists, also can be integrated in a module by two or more unit.Above-mentioned integrated module both can adopt the form of hardware to realize, and the form of software function module also can be adopted to realize.If described integrated module using the form of software function module realize and as independently production marketing or use time, also can be stored in a computer read/write memory medium.
The above-mentioned storage medium mentioned can be read-only memory, disk or CD etc.Although illustrate and describe embodiments of the invention above, be understandable that, above-described embodiment is exemplary, can not be interpreted as limitation of the present invention, and those of ordinary skill in the art can change above-described embodiment within the scope of the invention, revises, replace and modification.

Claims (10)

1. a login method for application program, is characterized in that, comprises the following steps:
Receive the logging request of the first application program;
Judge whether second application program with described first application program in mobile terminal with account shared relationship logs in;
If described second application program logs in, then obtain the log-on message of described second application program;
Send described log-on message to server to log in.
2. the login method of application program as claimed in claim 1, it is characterized in that, whether described the second application program judging to have with described first application program in mobile terminal account shared relationship has logged in and has comprised:
Judge whether described second application program is installed in described mobile terminal; And
If be provided with described second application program in described mobile terminal, then judge whether described second application program logs in further.
3. the login method of application program as claimed in claim 2, is characterized in that, describedly judges that whether being provided with described second application program in described mobile terminal comprises:
Obtain the broadcast event response configuration information that described first application program is corresponding;
The identical application program of configuration information is responded with the broadcast event of described first application program by the operating system inquiry of described mobile terminal.
4. the login method of application program as claimed in claim 3, is characterized in that, after the operating system inquiry by described mobile terminal responds the identical application program of configuration information with the broadcast event of described first application program, also comprises:
Verify with the application program that the broadcast event of described first application program responds configuration information identical;
If verification succeeds, then respond the identical described application program of configuration information as described second application program using with the broadcast event of described first application program.
5. the login method of application program as claimed in claim 4, is characterized in that, describedly carries out verification comprise responding the identical application program of configuration information with the broadcast event of described first application program:
Obtain bag name and the signing messages of described application program;
Judge whether the bag name of described application program belongs to the bag name collection self prestored;
If belong to, then judge whether the signing messages of described application program belongs to the signing messages collection of the application program self prestored further;
If belong to, then judge verification succeeds.
6. the login method of application program as claimed in claim 1, it is characterized in that, described log-on message comprises user account when user logs in described second application program and described server is the login banner that described second application program is arranged, and describedly sends described log-on message to server and carries out login and comprise:
The log-on message of described second application program is sent to described server, be convenient to the log-on message of described server to described second application program verify, if the verification passes, then described server feeds back the login banner of described first application program to complete login to described first application program.
7. the login method of application program as claimed in claim 6, is characterized in that, also comprise:
Obtain user account when described user logs in described second application program;
User account when described user being logged in described second application program and the mark of described first application program are sent to described server, are convenient to user account when user account when described server logs in described second application program according to described user, the mark of described first application program and default account binding relationship determine that described user logs in described first application program.
8. the login method of application program as claimed in claim 1, it is characterized in that, if there is multiple listed described second application program in described mobile terminal, then obtain the log-on message of any one listed described second application program, and send described log-on message to server and log in.
9. an entering device for application program, is characterized in that, comprising:
Receiver module, for receiving the logging request of the first application program;
Judge module, for judging whether second application program with described first application program in mobile terminal with account shared relationship logs in;
Acquisition module, for when described second application program logs in, obtains the log-on message of described second application program;
Sending module, logs in for sending described log-on message to server.
10. the entering device of application program as claimed in claim 9, it is characterized in that, described judge module, comprising:
Whether the first judging unit, be provided with described second application program for judging in described mobile terminal; And
Second judging unit, during for being provided with described second application program in described mobile terminal, judges whether described second application program logs in.
CN201510543587.5A 2015-08-28 2015-08-28 Login method and device for application program Active CN105072133B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510543587.5A CN105072133B (en) 2015-08-28 2015-08-28 Login method and device for application program

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510543587.5A CN105072133B (en) 2015-08-28 2015-08-28 Login method and device for application program

Publications (2)

Publication Number Publication Date
CN105072133A true CN105072133A (en) 2015-11-18
CN105072133B CN105072133B (en) 2018-07-10

Family

ID=54501412

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510543587.5A Active CN105072133B (en) 2015-08-28 2015-08-28 Login method and device for application program

Country Status (1)

Country Link
CN (1) CN105072133B (en)

Cited By (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105491048A (en) * 2015-12-10 2016-04-13 小米科技有限责任公司 Account management method and apparatus
CN105824711A (en) * 2016-02-29 2016-08-03 维沃移动通信有限公司 Recommending method and mobile terminal
CN105827600A (en) * 2016-03-11 2016-08-03 腾讯科技(深圳)有限公司 Method and apparatus for logging in client
CN105959297A (en) * 2016-06-23 2016-09-21 珠海市魅族科技有限公司 Quick login methods, terminal, smart device, and server
CN106502777A (en) * 2016-10-31 2017-03-15 天脉聚源(北京)科技有限公司 A kind of method and device for processing tripartite's information exchange
CN106650351A (en) * 2016-10-31 2017-05-10 维沃移动通信有限公司 running method of application program and mobile terminal
CN106713315A (en) * 2016-12-22 2017-05-24 北京五八信息技术有限公司 Login method and device for plug-in application
CN106790252A (en) * 2017-01-24 2017-05-31 北京奇虎科技有限公司 Log-on message sharing method and device
CN107370772A (en) * 2017-09-20 2017-11-21 青岛海信移动通信技术股份有限公司 Account login method, device and computer-readable recording medium
CN107483477A (en) * 2017-09-08 2017-12-15 上海宝库信息技术有限公司 Account management method and account management system
CN107528858A (en) * 2017-09-29 2017-12-29 广州视睿电子科技有限公司 Login method, device, equipment and storage medium based on webpage
WO2018103559A1 (en) * 2016-12-08 2018-06-14 阿里巴巴集团控股有限公司 Method and device for authenticating login
CN108259458A (en) * 2017-09-30 2018-07-06 中国平安人寿保险股份有限公司 Application software account relating method, apparatus and storage medium
CN108259431A (en) * 2016-12-29 2018-07-06 航天信息股份有限公司 The method, apparatus and system of account information are shared between applying more
CN108347471A (en) * 2018-01-02 2018-07-31 武汉斗鱼网络科技有限公司 Obtain the method, apparatus and system of third party's user information
CN108647501A (en) * 2018-05-09 2018-10-12 平安科技(深圳)有限公司 Multiple utility program shares password unlocking method, device, equipment and storage medium
CN109582450A (en) * 2018-11-02 2019-04-05 平安科技(深圳)有限公司 Application management method, device, medium and electronic equipment
CN109688150A (en) * 2018-12-29 2019-04-26 奥克斯空调股份有限公司 A kind of multi-platform account interoperability methods and device
CN109801092A (en) * 2017-11-16 2019-05-24 腾讯科技(武汉)有限公司 Resource security management method, device, computer equipment and storage medium
CN110008669A (en) * 2019-03-28 2019-07-12 深兰科技(上海)有限公司 A kind of platform login method, system, device, terminal device and storage medium
CN110213260A (en) * 2019-05-29 2019-09-06 北京中亦安图科技股份有限公司 User ID authentication method and device
CN110990868A (en) * 2019-11-29 2020-04-10 华为技术有限公司 Method for logging in application and accessing application server by application and electronic equipment
CN111181907A (en) * 2019-07-24 2020-05-19 腾讯科技(北京)有限公司 Host side plug-in login method, device and equipment and storage medium
CN111241527A (en) * 2020-01-03 2020-06-05 北京奇艺世纪科技有限公司 Silent login method and device, electronic equipment and storage medium
CN111259368A (en) * 2019-11-07 2020-06-09 深圳市远行科技股份有限公司 Method and equipment for logging in system
CN111352552A (en) * 2020-03-30 2020-06-30 北京达佳互联信息技术有限公司 Application login method and device, electronic equipment and storage medium
CN111724773A (en) * 2019-03-22 2020-09-29 北京京东尚科信息技术有限公司 Application opening method and device, computer system and medium
CN111756696A (en) * 2020-05-26 2020-10-09 维沃移动通信有限公司 Login method of application program, first electronic device and second electronic device
US10812465B2 (en) 2017-09-20 2020-10-20 Hisense Mobile Communications Technology Co., Ltd. Method for logging into account on mobile device, mobile device, and non-transitory computer readable storage medium
CN111935092A (en) * 2020-07-10 2020-11-13 上海淇毓信息科技有限公司 Information interaction method and device based on third-party application and electronic equipment
CN112131553A (en) * 2020-09-28 2020-12-25 中国银行股份有限公司 Single sign-on method, first server and electronic equipment
CN112671778A (en) * 2020-12-25 2021-04-16 北京百度网讯科技有限公司 Account management method, account management device, account management equipment and storage medium for electronic equipment
CN112714092A (en) * 2019-10-24 2021-04-27 珠海格力电器股份有限公司 Registration login method, device and computer readable storage medium
CN113422752A (en) * 2020-10-30 2021-09-21 阿里巴巴集团控股有限公司 User login processing method and device and electronic equipment
CN113965350A (en) * 2021-09-14 2022-01-21 海信视像科技股份有限公司 Terminal device and login control method of terminal device
CN114422270A (en) * 2022-03-28 2022-04-29 成都运荔枝科技有限公司 Method and device for safe login authentication of Internet platform system

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103036851A (en) * 2011-09-30 2013-04-10 腾讯科技(深圳)有限公司 Processing method and system for logging in third website by using sharing account and server
CN103634316A (en) * 2013-11-26 2014-03-12 乐视网信息技术(北京)股份有限公司 Account login method and electronic equipment
CN104113534A (en) * 2014-07-02 2014-10-22 百度在线网络技术(北京)有限公司 System and method for logging in applications (APPs)
US20140325628A1 (en) * 2013-04-26 2014-10-30 Tencent Technology (Shenzhen) Company Limited Login method, apparatus, and system
US20150067772A1 (en) * 2013-09-03 2015-03-05 Naver Corporation Apparatus, method and computer-readable storage medium for providing notification of login from new device
CN104601590A (en) * 2015-01-30 2015-05-06 网易(杭州)网络有限公司 Login method, server and mobile terminal
CN104753943A (en) * 2015-03-30 2015-07-01 努比亚技术有限公司 Method and device for log-in control of third-party account

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103036851A (en) * 2011-09-30 2013-04-10 腾讯科技(深圳)有限公司 Processing method and system for logging in third website by using sharing account and server
US20140325628A1 (en) * 2013-04-26 2014-10-30 Tencent Technology (Shenzhen) Company Limited Login method, apparatus, and system
US20150067772A1 (en) * 2013-09-03 2015-03-05 Naver Corporation Apparatus, method and computer-readable storage medium for providing notification of login from new device
CN103634316A (en) * 2013-11-26 2014-03-12 乐视网信息技术(北京)股份有限公司 Account login method and electronic equipment
CN104113534A (en) * 2014-07-02 2014-10-22 百度在线网络技术(北京)有限公司 System and method for logging in applications (APPs)
CN104601590A (en) * 2015-01-30 2015-05-06 网易(杭州)网络有限公司 Login method, server and mobile terminal
CN104753943A (en) * 2015-03-30 2015-07-01 努比亚技术有限公司 Method and device for log-in control of third-party account

Cited By (59)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017096783A1 (en) * 2015-12-10 2017-06-15 小米科技有限责任公司 Account management method and apparatus
CN105491048A (en) * 2015-12-10 2016-04-13 小米科技有限责任公司 Account management method and apparatus
CN105824711A (en) * 2016-02-29 2016-08-03 维沃移动通信有限公司 Recommending method and mobile terminal
CN105827600A (en) * 2016-03-11 2016-08-03 腾讯科技(深圳)有限公司 Method and apparatus for logging in client
CN105827600B (en) * 2016-03-11 2020-09-29 腾讯科技(深圳)有限公司 Method and device for logging in client
US10776478B2 (en) 2016-03-11 2020-09-15 Tencent Technology (Shenzhen) Company Limited Client login method and apparatus and storage medium
US11372963B2 (en) 2016-03-11 2022-06-28 Tencent Technology (Shenzhen) Company Limited Client login method and apparatus and storage medium
CN105959297A (en) * 2016-06-23 2016-09-21 珠海市魅族科技有限公司 Quick login methods, terminal, smart device, and server
CN106502777A (en) * 2016-10-31 2017-03-15 天脉聚源(北京)科技有限公司 A kind of method and device for processing tripartite's information exchange
CN106502777B (en) * 2016-10-31 2019-09-24 天脉聚源(北京)科技有限公司 A kind of method and device handling tripartite's information exchange
CN106650351A (en) * 2016-10-31 2017-05-10 维沃移动通信有限公司 running method of application program and mobile terminal
US10445486B2 (en) 2016-12-08 2019-10-15 Alibaba Group Holding Limited Method and apparatus for authorized login
WO2018103559A1 (en) * 2016-12-08 2018-06-14 阿里巴巴集团控股有限公司 Method and device for authenticating login
TWI665623B (en) * 2016-12-08 2019-07-11 香港商阿里巴巴集團服務有限公司 Authorization registration method and device
US10795983B2 (en) 2016-12-08 2020-10-06 Alibaba Group Holding Limited Method and apparatus for authorized login
CN106713315B (en) * 2016-12-22 2019-12-24 北京五八信息技术有限公司 Login method and device of plug-in application program
CN106713315A (en) * 2016-12-22 2017-05-24 北京五八信息技术有限公司 Login method and device for plug-in application
CN108259431A (en) * 2016-12-29 2018-07-06 航天信息股份有限公司 The method, apparatus and system of account information are shared between applying more
CN106790252A (en) * 2017-01-24 2017-05-31 北京奇虎科技有限公司 Log-on message sharing method and device
CN107483477A (en) * 2017-09-08 2017-12-15 上海宝库信息技术有限公司 Account management method and account management system
CN107483477B (en) * 2017-09-08 2020-07-10 上海宝库信息技术有限公司 Account management method and account management system
US10812465B2 (en) 2017-09-20 2020-10-20 Hisense Mobile Communications Technology Co., Ltd. Method for logging into account on mobile device, mobile device, and non-transitory computer readable storage medium
CN107370772B (en) * 2017-09-20 2019-12-10 青岛海信移动通信技术股份有限公司 account login method and device and computer readable storage medium
CN107370772A (en) * 2017-09-20 2017-11-21 青岛海信移动通信技术股份有限公司 Account login method, device and computer-readable recording medium
CN107528858A (en) * 2017-09-29 2017-12-29 广州视睿电子科技有限公司 Login method, device, equipment and storage medium based on webpage
CN108259458A (en) * 2017-09-30 2018-07-06 中国平安人寿保险股份有限公司 Application software account relating method, apparatus and storage medium
CN108259458B (en) * 2017-09-30 2021-12-28 中国平安人寿保险股份有限公司 Application software account correlation method and device and storage medium
CN109801092B (en) * 2017-11-16 2023-09-08 腾讯科技(武汉)有限公司 Resource security management method, device, computer equipment and storage medium
CN109801092A (en) * 2017-11-16 2019-05-24 腾讯科技(武汉)有限公司 Resource security management method, device, computer equipment and storage medium
CN108347471A (en) * 2018-01-02 2018-07-31 武汉斗鱼网络科技有限公司 Obtain the method, apparatus and system of third party's user information
CN108647501A (en) * 2018-05-09 2018-10-12 平安科技(深圳)有限公司 Multiple utility program shares password unlocking method, device, equipment and storage medium
CN109582450B (en) * 2018-11-02 2024-05-03 平安科技(深圳)有限公司 Application program management method, device, medium and electronic equipment
CN109582450A (en) * 2018-11-02 2019-04-05 平安科技(深圳)有限公司 Application management method, device, medium and electronic equipment
CN109688150A (en) * 2018-12-29 2019-04-26 奥克斯空调股份有限公司 A kind of multi-platform account interoperability methods and device
CN111724773A (en) * 2019-03-22 2020-09-29 北京京东尚科信息技术有限公司 Application opening method and device, computer system and medium
CN110008669A (en) * 2019-03-28 2019-07-12 深兰科技(上海)有限公司 A kind of platform login method, system, device, terminal device and storage medium
CN110213260A (en) * 2019-05-29 2019-09-06 北京中亦安图科技股份有限公司 User ID authentication method and device
CN111181907A (en) * 2019-07-24 2020-05-19 腾讯科技(北京)有限公司 Host side plug-in login method, device and equipment and storage medium
WO2021077931A1 (en) * 2019-10-24 2021-04-29 珠海格力电器股份有限公司 Registration and login method and device, computer readable storage medium
CN112714092B (en) * 2019-10-24 2022-03-18 珠海格力电器股份有限公司 Registration login method, device and computer readable storage medium
CN112714092A (en) * 2019-10-24 2021-04-27 珠海格力电器股份有限公司 Registration login method, device and computer readable storage medium
CN111259368A (en) * 2019-11-07 2020-06-09 深圳市远行科技股份有限公司 Method and equipment for logging in system
CN110990868A (en) * 2019-11-29 2020-04-10 华为技术有限公司 Method for logging in application and accessing application server by application and electronic equipment
CN111241527A (en) * 2020-01-03 2020-06-05 北京奇艺世纪科技有限公司 Silent login method and device, electronic equipment and storage medium
CN111352552B (en) * 2020-03-30 2021-09-10 北京达佳互联信息技术有限公司 Application login method and device, electronic equipment and storage medium
WO2021196673A1 (en) * 2020-03-30 2021-10-07 北京达佳互联信息技术有限公司 Application login method and apparatus, electronic device and storage medium
CN111352552A (en) * 2020-03-30 2020-06-30 北京达佳互联信息技术有限公司 Application login method and device, electronic equipment and storage medium
CN111756696A (en) * 2020-05-26 2020-10-09 维沃移动通信有限公司 Login method of application program, first electronic device and second electronic device
CN111935092A (en) * 2020-07-10 2020-11-13 上海淇毓信息科技有限公司 Information interaction method and device based on third-party application and electronic equipment
CN111935092B (en) * 2020-07-10 2023-04-04 上海淇毓信息科技有限公司 Information interaction method and device based on third-party application and electronic equipment
CN112131553A (en) * 2020-09-28 2020-12-25 中国银行股份有限公司 Single sign-on method, first server and electronic equipment
CN112131553B (en) * 2020-09-28 2022-07-19 中国银行股份有限公司 Single sign-on method, first server and electronic equipment
CN113422752A (en) * 2020-10-30 2021-09-21 阿里巴巴集团控股有限公司 User login processing method and device and electronic equipment
CN113422752B (en) * 2020-10-30 2024-03-26 阿里巴巴集团控股有限公司 User login processing method and device and electronic equipment
CN112671778A (en) * 2020-12-25 2021-04-16 北京百度网讯科技有限公司 Account management method, account management device, account management equipment and storage medium for electronic equipment
CN112671778B (en) * 2020-12-25 2023-05-30 阿波罗智联(北京)科技有限公司 Account management method, device, equipment and storage medium for electronic equipment
CN113965350A (en) * 2021-09-14 2022-01-21 海信视像科技股份有限公司 Terminal device and login control method of terminal device
CN114422270B (en) * 2022-03-28 2022-06-03 成都运荔枝科技有限公司 Method and device for safe login authentication of Internet platform system
CN114422270A (en) * 2022-03-28 2022-04-29 成都运荔枝科技有限公司 Method and device for safe login authentication of Internet platform system

Also Published As

Publication number Publication date
CN105072133B (en) 2018-07-10

Similar Documents

Publication Publication Date Title
CN105072133A (en) Login method and device for application program
CN104378342B (en) Many accounts verification method, Apparatus and system
CN104125062B (en) Login method and device, login authentication device, server, terminal and system
US9692746B2 (en) Single sign-on processing for associated mobile applications
CN103152400B (en) The method, system and the cloud server that log in is carried out by mobile terminal
CN105007280A (en) Application sign-on method and device
CN103051630A (en) Method, device and system for implementing authorization of third-party application based on open platform
US9641498B2 (en) Single sign-on processing for associated mobile applications
CN109299333B (en) Block chain network account book member management method, device, equipment and storage medium
CN105227321A (en) Information processing method, server and client
CN104796408B (en) Login method is broadcast live in single-point and entering device is broadcast live in single-point
CN105430102A (en) Integration method and system of SaaS (Software as a Service) website and third-party system and device thereof
CN115996865A (en) Virtual vehicle key management method and system based on Internet of vehicles
CN106302612A (en) The creation method of account and device
CN105577730A (en) Data transfer method and device
CN109726545B (en) Information display method, equipment, computer readable storage medium and device
CN113179282A (en) Method and device for merging account numbers and server
US9455972B1 (en) Provisioning a mobile device with a security application on the fly
CN114756877A (en) Data management method, device, server and storage medium
US9723436B2 (en) Mobile device location
CN107172082B (en) File sharing method and system
CN113079085B (en) Business service interaction method, business service interaction device, business service interaction equipment and storage medium
CN105812138A (en) Logging-in processing method, processing device, user terminal, and logging-in system
CN113328971B (en) Access resource authentication method and device and electronic equipment
CN110430202B (en) Authentication method and device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant