CN105227321B - Information processing method, server and client - Google Patents

Information processing method, server and client Download PDF

Info

Publication number
CN105227321B
CN105227321B CN201510716033.0A CN201510716033A CN105227321B CN 105227321 B CN105227321 B CN 105227321B CN 201510716033 A CN201510716033 A CN 201510716033A CN 105227321 B CN105227321 B CN 105227321B
Authority
CN
China
Prior art keywords
account
authorization
binding relationship
information
login
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510716033.0A
Other languages
Chinese (zh)
Other versions
CN105227321A (en
Inventor
刘杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201510716033.0A priority Critical patent/CN105227321B/en
Publication of CN105227321A publication Critical patent/CN105227321A/en
Application granted granted Critical
Publication of CN105227321B publication Critical patent/CN105227321B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The embodiment of the invention discloses an information processing method, a server and a client, wherein the method comprises the following steps: receiving information for representing that the first account is authorized to log in by using a login interface in an account interface of the second account; establishing an authorization binding relationship between the first account and the second account based on the information; the authorization binding relationship can be used for a client to log in and use the first account based on the authorization binding relationship after logging in the second account.

Description

Information processing method, server and client
Technical Field
The present invention relates to the field of information processing, and in particular, to an information processing method, a server, and a client.
Background
With the development of network technology, people use networks to perform various activities such as learning, working and living. Many accounts are typically involved in performing these activities for ease of identification or for security concerns. Such as a game player's game account, a communication-in-time account, a shopping account for shopping, a viewing account for viewing videos, and so forth. The accounts can identify and safely verify the user on one hand, and represent certain authority on the other hand.
In order to ensure the safe use of the account number, the account number and the secret key are usually used together. But a borrowing or public use of the account also occurs back during the use of the account. In the prior art, if an account needs to be borrowed, the account and a key need to be told to a borrowing user together, and after the account is returned, the key needs to be reset in order to ensure the security of the account. But some users usually forget to change the key or leak the key again during the transmission and borrowing of the account and the key. If the borrowing user privately resets the key during the use of the account, this can result in a situation where the account owner cannot use the key.
Disclosure of Invention
In view of this, embodiments of the present invention are intended to provide an information processing method, a server, and a client, which at least partially solve the problem of complexity and/or insufficient security in the account authorization process.
In order to achieve the purpose, the technical scheme of the invention is realized as follows:
a first aspect of an embodiment of the present invention provides an information processing method, where the method includes:
receiving information for representing that the first account is authorized to log in by using a login interface in an account interface of the second account;
establishing an authorization binding relationship between the first account and the second account based on the information;
the authorization binding relationship can be used for a client to log in and use the first account based on the authorization binding relationship after logging in the second account.
Based on the above scheme, the method further comprises:
receiving verification information of the first account;
verifying the validity of the first account number based on the verification information;
establishing an authorization binding relationship between the first account and the second account based on the information, including:
and after the first account passes the verification, establishing the authorization binding relationship between the first account and the second account.
Based on the above scheme, the method further comprises:
receiving authorization information sent by the client; the authorization information at least comprises authorization time and/or authorization authority; the authorization time is used for controlling the time for logging in the first account by using the second account; the authorization authority is the account authority of a first account authorized to be used;
and correspondingly storing the authorization information and the authorization binding relationship.
Based on the above scheme, the method further comprises:
receiving an update indication;
and updating the authorization binding relationship and/or the authorization information according to the updating indication.
Based on the above scheme, the method further comprises:
receiving a query indication;
and inquiring and returning the authorization binding relationship of the specified account according to the inquiry instruction.
A second aspect of the embodiments of the present invention provides an information processing method, where the method includes:
logging in a first account;
acquiring a second account;
after logging in the first account, sending the second account to a server;
the second account and the first account are used for establishing an authorization binding relationship by a server;
the authorization binding relationship can be used for a client to log in and use the first account based on the authorization binding relationship after logging in the second account.
Based on the above scheme, the method further comprises:
detecting a query indication;
sending the query indication to the server;
and receiving the authorization binding relationship returned by the server based on the query indication.
Based on the above scheme, the method further comprises:
obtaining authorization information;
sending the authorization information to the server; wherein the authorization information at least comprises authorization time and/or authorization authority; the authorization time is used for controlling the time for logging in the first account by using the second account; the authorization authority is the account authority of the first account authorized to be used.
Based on the above scheme, the method further comprises:
detecting an update indication; wherein the update indication is used for indicating the server to update the authorization binding relationship and/or the authorization information;
and sending the update indication to a server.
A third aspect of the embodiments of the present invention provides an information processing method, where the method includes:
logging in a second account;
after logging in the second account, acquiring a first account which is in an authorized binding relationship with the second account;
and logging in and using the first account.
Based on the above scheme, after logging in the second account, acquiring the first account having the authorization binding relationship with the second account includes:
outputting the authorization binding relationship;
the logging in and using the first account number comprises the following steps:
detecting a user input that ends with the authorized binding relationship;
and acquiring the first account appointed to be logged in according to the user input.
A fourth aspect of the embodiments of the present invention provides a server, including:
the receiving unit is used for receiving information for representing that the first account is authorized to log in by using a login interface in an account interface of the second account;
the establishing unit is used for establishing an authorization binding relationship between the first account and the second account based on the information;
the authorization binding relationship can be used for a client to log in and use the first account based on the authorization binding relationship after logging in the second account.
Based on the above scheme, the receiving unit is further configured to receive verification information of the first account;
the server further comprises:
a verification unit configured to verify validity of the first account based on the verification information;
the establishing unit is specifically configured to establish the authorization binding relationship between the first account and the second account after the first account passes verification.
Based on the above scheme, the receiving unit is further configured to receive authorization information sent by the client; the authorization information at least comprises authorization time and/or authorization authority; the authorization time is used for controlling the time for logging in the first account by using the second account; the authorization authority is the account authority of a first account authorized to be used;
the server further comprises:
and the storage unit is used for correspondingly storing the authorization information and the authorization binding relationship.
In a fifth aspect of the embodiments of the present invention, a client includes:
the first login unit is used for logging in a first account;
the first acquisition unit is used for acquiring a second account;
the first sending unit is used for sending the second account to a server after logging in the first account;
the second account and the first account are used for establishing an authorization binding relationship by a server;
the authorization binding relationship can be used for a client to log in and use the first account based on the authorization binding relationship after logging in the second account.
A sixth aspect of the present embodiment provides a client, where the client includes:
the second login unit is used for logging in a second account;
the second acquisition unit is used for acquiring a first account which is in an authorized binding relationship with the second account after the second account is logged in;
the second login unit is also used for logging in and using the first account.
The invention discloses an information processing method, a server and a client, wherein the server establishes an authorization binding relationship between a first account and a second account after receiving information representing that the first account is authorized to log in by using a login interface in an account interface of the second account. In this way, after logging in the second account, the subsequent client can log in and use the first account by using the login interface in the account interface in the second account. Obviously, in the process, the first account is authorized to be used by other users, the login password of the first account is not required to be told to other users, and meanwhile, any person can not use the first account, so that the safety of the first account is obviously improved.
Drawings
Fig. 1 is a schematic flowchart of a first information processing method according to an embodiment of the present invention;
FIG. 2 is a flowchart illustrating a second information processing method according to an embodiment of the present invention;
FIG. 3 is a flowchart illustrating a third information processing method according to an embodiment of the present invention;
FIG. 4 is a flowchart illustrating a fourth information processing method according to an embodiment of the present invention;
fig. 5 is a flowchart illustrating a fifth information processing method according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of a server according to an embodiment of the present invention;
fig. 7 is a schematic structural diagram of a first client according to an embodiment of the present invention;
fig. 8 is a schematic structural diagram of a second client according to an embodiment of the present invention.
Detailed Description
The technical solution of the present invention is further described in detail with reference to the drawings and the specific embodiments of the specification.
The first embodiment is as follows:
as shown in fig. 1, the present embodiment provides an information processing method, including:
step S110: receiving information for representing that the first account is authorized to log in by using a login interface in an account interface of the second account;
step S120: establishing an authorization binding relationship between the first account and the second account based on the information;
the authorization binding relationship can be used for a client to log in and use the first account based on the authorization binding relationship after logging in the second account.
The embodiment provides an information processing method which can be used for simply and conveniently authorizing an account. The method is applied to a server capable of providing services for the account. The account number can be various types of account numbers, such as game account numbers of game players, instant messaging account numbers, shopping account numbers, use account numbers of video websites, lesson listening account numbers, learning account numbers and the like. The timely communication account can be various communication accounts such as a QQ account, a WeChat account, a strange account and the like. And the use account of the video website, such as the payment account of the Tencent video.
There are various implementations of the step S110 in this embodiment, and two implementations are provided as follows:
the first method is as follows:
the step S110: sending a second account to the server in the login state of the first account; according to a communication protocol or pre-negotiation, after the server receives the second account, the server can think that the first account is authorized to log in by using a login interface in an account interface of the second account. When logging in by using the login interface in the account interface of the second account, the login password of the first account is not used.
The second method comprises the following steps:
receiving an authorization application sent by a second account in the login state of the first account; the first account number may form an authorization reply based on the user indication. If the authorization reply may include an indication that the first account is authorized to log in using a login interface within an account interface of a second account.
The account interface of the second account is at least one of a plurality of pages after the second account logs in, a login interface is arranged in the account interface, and the login interface can be used for logging in by the first account which establishes an authorized binding relationship with the second account.
The login interface in this embodiment may include various information allowing the account to log in, such as login connection.
For example, QQ number A for user A and QQ number B for user B. User B wants to borrow user a's QQ number a. In the prior art, a user a must inform a user B of both an account number and a login password, and the user B can use the QQ number a. Of course, this may cause a problem that the user B knows the login password of the QQ number a, and may modify the password to cause the appearance that the user a cannot use the password any more, resulting in a security problem of the QQ number a. However, in the present embodiment, an information processing method that can be used for account authorization is provided. When performing account authorization, the user a does not need to inform the user B of the login password. After logging in the QQ number A, the user A sends the QQ number B of the user B to the server, so that the server receives a second account QQ number B sent by the QQ number A after logging in. Of course, the QQ number B may send an authorization request to the QQ number a through the server, the server forwards and records the authorization request, and after receiving the information indicating authorization in step S110, the server considers that the QQ number a agrees to authorize login by using a login interface in the account interface of the QQ number B.
The server then considers that the QQ number a is authorized for use by the user of the QQ number B in step S120, and at this time, establishes an authorized binding relationship between the QQ number a and the QQ number B. If the authorized binding relationship is established, the user B can log in the QQ number B first, and the QQ number A is logged in through the connection or login interface of the designated page of the QQ number B. Therefore, on one hand, the user B can borrow the QQ number A, and on the other hand, the login key of the QQ number A cannot be leaked; obviously, the account number is simply and conveniently used by other people, and the safety of the account number used by other people can be well ensured. The above description has been given only by taking the QQ number as an example, and the specific implementation is not limited to the QQ number.
Example two:
as shown in fig. 1, the present embodiment provides an information processing method, including:
step S110: receiving information for representing that the first account is authorized to log in by using a login interface in an account interface of the second account;
step S120: establishing an authorization binding relationship between the first account and the second account based on the information;
the authorization binding relationship can be used for a client to log in and use the first account based on the authorization binding relationship after logging in the second account.
The method further comprises the following steps:
receiving verification information of the first account;
verifying the validity of the first account number based on the verification information;
the step S120 may include:
and after the first account passes the verification, establishing the authorization binding relationship between the first account and the second account.
In this embodiment, it is preferable that the validity of the first account needs to be verified, so as to prevent other people from illegally authorizing the first account by using a technical means. Therefore, in this embodiment, the verification information of the first account is also received. In this embodiment, the verification information may be information preset by an account owner of the first account, or may be verification information assigned to the first account by a server background. For example, when the first account number is registered, a login key is allocated to the account number. When the account passes the operations such as key login or communication, the server verifies the login key, so as to ensure the use safety of the account. In this embodiment, the verification information may be the login key. In an embodiment, the validity of the login key of the first account is verified, where verifying the validity may include: and verifying whether the login key of the account is correct, whether the binding relationship with the account is correct, whether the login key is in valid time and the like.
And after the verification information is confirmed to be really valid and correct, the owner of the account currently being the first account is considered to be authorized for the first account. Therefore, step S120 is executed to establish an authorization binding relationship between the first account and the second account.
In the embodiment, the security of account authorization is further improved by receiving the verification information and the valid information of the verification information.
Example three:
as shown in fig. 1, the present embodiment provides an information processing method, including:
step S110: receiving information for representing that the first account is authorized to log in by using a login interface in an account interface of the second account;
step S120: establishing an authorization binding relationship between the first account and the second account based on the information;
the authorization binding relationship can be used for a client to log in and use the first account based on the authorization binding relationship after logging in the second account.
As shown in fig. 2, the method further comprises:
step S130: receiving authorization information sent by the client; the authorization information at least comprises authorization time and/or authorization authority; the authorization time is used for controlling the time for logging in the first account by using the second account; the authorization authority is the account authority of a first account authorized to be used;
step S140: and correspondingly storing the authorization information and the authorization binding relationship.
In this embodiment, the method further includes receiving authorization information from a client, where the client is a client logged in by the first account. The dialing information at least comprises one of authorization time and/or authorization authority. In order to further and better control the authorized user not to abuse the first account, the server stores the authorization information and the authorization binding relationship in step S140. In this way, after the authorized user logs in the first account, the authorized user can limit the use of the first account by the authorized user according to the authorization information. For example, only authorized users are allowed to use the second account within an authorized time, and only authorized users are allowed to use the authorization authority of the first account.
In the embodiment, the authorization information is received and stored, so that the account owner can conveniently control the authorization of the account, the safety and controllability of the account for authorizing other people to use are improved, the software and hardware resources of the server are better utilized, and the intelligence of the server is improved. Of course, the information processing method described in this embodiment may be used in combination with any of the above methods, and the security of the first account is better ensured by verifying the first account.
Example four:
as shown in fig. 1, the present embodiment provides an information processing method, including:
step S110: receiving information for representing that the first account is authorized to log in by using a login interface in an account interface of the second account;
step S120: establishing an authorization binding relationship between the first account and the second account based on the information;
the authorization binding relationship can be used for a client to log in and use the first account based on the authorization binding relationship after logging in the second account.
As shown in fig. 2, the method further comprises:
step S130: receiving authorization information sent by the client; the authorization information at least comprises authorization time and/or authorization authority; the authorization time is used for controlling the time for logging in the first account by using the second account; the authorization authority is the account authority of a first account authorized to be used;
step S140: and correspondingly storing the authorization information and the authorization binding relationship.
The method further comprises the following steps:
receiving an update indication;
and updating the authorization binding relationship and/or the authorization information according to the updating indication.
In this embodiment, the method further includes receiving an update indication from the client, where the update indication is used to update the authorization binding relationship and/or the authorization information. For example, this further action may include deleting the authorization binding, temporarily restricting the authorization binding. Temporarily limiting the authorization binding relationship may include prohibiting the authorization binding relationship from being valid for a specified time period, and restoring the authorization binding relationship after the specified time period. And when the authorization binding relationship is forbidden to be effective, the authorized user cannot log in the first account by using the second account.
In this embodiment, the updating the authorization information includes modifying the authorization time and/or the authorization right. For example, extending the authorization time, shortening the authorization time, or restoring the authorization time to a default setting, etc. Here, returning the authorization time to the default setting may include changing to a predetermined length of time, such as a default setting of the system to not have time to idle, so that the authorized user may use the first account without time to idle. The updating of the authorization authority can also comprise expanding the scope of the authorization authority, reducing the scope of the authorization authority, changing the type of the authorization authority and restoring the authorization authority to default setting. The default setting can be preset for the first account number in general, and can also be a system default setting. The default settings of the system here may be all permissions that allow an authorized user to use the first account.
The server described in this embodiment can be used to establish an authorization binding relationship, delete the authorization binding relationship, and update the authorization binding relationship, so that the user of the account can adjust the authorization binding relationship and the authorization information in time according to actual needs, so as to meet different requirements of the user in different occasions and different time periods.
Example five:
as shown in fig. 1, the present embodiment provides an information processing method, including:
step S110: receiving information for representing that the first account is authorized to log in by using a login interface in an account interface of the second account;
step S120: establishing an authorization binding relationship between the first account and the second account based on the information;
the authorization binding relationship can be used for a client to log in and use the first account based on the authorization binding relationship after logging in the second account.
The method further comprises the following steps:
receiving a query indication;
and inquiring and returning the authorization binding relationship of the specified account according to the inquiry instruction.
In this embodiment, the query indicates that the query may be from a login client of a first account, or may be from a login client of a second account. And after receiving the query instruction, the server sends the authorization binding relationship of the corresponding account to the client for the user to check.
For example, the authorization binding relationship for account a may include: account a is authorized for which accounts, etc. Therefore, the user can check which people can use the account number of the user conveniently, the user can use the account number of the people, the intelligence of the server is obviously improved again, and the checking requirement of the user is met. Of course, the account a is not authorized to be used by other accounts, and information that the authorization binding relationship is not established may be returned.
Example six:
as shown in fig. 3, the present embodiment provides an information processing method, including:
step S210: logging in a first account;
step S210: acquiring a second account;
step S230: after logging in the first account, sending the second account to a server;
the second account and the first account are used for establishing an authorization binding relationship by a server;
the authorization binding relationship can be used for a client to log in and use the first account based on the authorization binding relationship after logging in the second account.
The information processing method in this embodiment may be a method applied to an authorized client. The authorized client logs in the first account firstly. The first account will be an authorized account number that is authorized for use by others. The second account is an authorized account.
In this embodiment, the authorization client first logs in the first account. In step S120, the second account is acquired; the obtaining of the second account may include receiving a second account input by a user, receiving the second account from another electronic device, or storing an account in a login client where the first account is located based on a user instruction.
In a specific implementation process, after the first account logs in, the login client enters an authorization interface of the first account, and a dialog box or an input interface for inputting the second account may be displayed in the authorization interface. The dialog box or input interface may be used to receive user input or to extract the second account from information sent from other electronic devices.
In step S230, the first account in the login state sends the second account to the server. And if the server receives the second account, the server considers that the first account is authorized to be used by the user of the second account. At this time, an authorization binding relationship between the first account and the second account is established. Therefore, the authorization client of the first account number simply and conveniently completes the authorization of the first account number to others. In the process of authorizing the first account, the phenomenon that the login password of the first account is informed to others does not exist, so that the authorization security of the first account is improved.
Example seven:
as shown in fig. 3, the present embodiment provides an information processing method, including:
step S210: logging in a first account;
step S210: acquiring a second account;
step S230: after logging in the first account, sending the second account to a server;
the second account and the first account are used for establishing an authorization binding relationship by a server;
the authorization binding relationship can be used for a client to log in and use the first account based on the authorization binding relationship after logging in the second account.
The method further comprises the following steps:
detecting a query indication;
sending the query indication to the server;
and receiving the authorization binding relationship returned by the server based on the query indication.
In this embodiment, the method further includes detecting a query instruction, for example, a query instruction input by a user is detected through the human-computer interaction interface. And sending the query indication to the server, so that the server returns the authorization binding relationship of the first account of the corresponding account based on the query indication. The authorization binding relationship here may include at least one of an authorization binding relationship formed by the first account authorizing the other accounts to use, and an authorization binding relationship formed by the other accounts authorizing the first account to use.
The information processing method of the embodiment is further improved on the basis of the information processing method of the embodiment, so that the account user can conveniently know the current authorization binding state, the query requirement of the user is met, and the use satisfaction of the user is improved.
Example eight:
as shown in fig. 3, the present embodiment provides an information processing method, including:
step S210: logging in a first account;
step S210: acquiring a second account;
step S230: after logging in the first account, sending the second account to a server;
the second account and the first account are used for establishing an authorization binding relationship by a server;
the authorization binding relationship can be used for a client to log in and use the first account based on the authorization binding relationship after logging in the second account.
The method further comprises the following steps:
obtaining authorization information;
sending the authorization information to the server; wherein the authorization information at least comprises authorization time and/or authorization authority; the authorization time is used for controlling the time for logging in the first account by using the second account; the authorization authority is the account authority of the first account authorized to be used.
In this embodiment, the method further includes obtaining authorization information, for example, detecting a user input, and obtaining the authorization information according to the user input. The authorization information comprises at least one of authorization time and authorization authority, so that the account owner of the first account can conveniently control the account authorization time and authority, the control force of the account owner on account authorization is improved, abuse of the account authorized for others can be further indicated by the authorization time and the authorization authority, and the safety and risk prevention capability of the account are improved.
Example nine:
as shown in fig. 3, the present embodiment provides an information processing method, including:
step S210: logging in a first account;
step S210: acquiring a second account;
step S230: after logging in the first account, sending the second account to a server;
the second account and the first account are used for establishing an authorization binding relationship by a server;
the authorization binding relationship can be used for a client to log in and use the first account based on the authorization binding relationship after logging in the second account.
The method further comprises the following steps:
obtaining authorization information;
sending the authorization information to the server; wherein the authorization information at least comprises authorization time and/or authorization authority; the authorization time is used for controlling the time for logging in the first account by using the second account; the authorization authority is the account authority of the first account authorized to be used.
The method further comprises the following steps:
detecting an update indication input by a user; wherein the update indication is used for indicating the server to update the authorization binding relationship and/or the authorization information;
and sending the update indication to a server.
In this embodiment, the method further includes sending an update indication to the server, where the update indication is capable of updating at least one of the authorization binding relationship and the authorization information. Modifying the authorization binding relationship may include deleting the authorization binding relationship, suspending the authorization binding relationship, and the like. If the authorization binding relationship is deleted, the authorization relationship granted by the first account to the user of the second account is terminated, and the user of the second account can not use the first account any more. In this embodiment, the updating of the authorization information may include at least one of an authorization time modification and an authorization permission modification, so that authorization requirements of users in different application scenarios may be met, and user usage satisfaction may be improved.
Example ten:
as shown in fig. 4, the present embodiment provides an information processing method, including:
step S310: logging in a second account;
step S320: after logging in the second account, acquiring a first account which is in an authorized binding relationship with the second account;
step S330: and logging in and using the first account.
The information processing method can be used for logging in a client, wherein the logging in client is a client for logging in a first account and a second account. The login client can be a mobile phone, a tablet computer, a wearable device, a notebook computer or a desktop computer.
In the step S310, the second account and the login password of the second account may be used to log in the second account. After the second account logs in, the first account having the authorization binding relationship with the second account may be acquired. The step S320 may include querying a local client stored in the login client where the second account is located to obtain the first account, or may obtain the first account by sending a query instruction to a server.
In step S330, after the first account is queried, the first account is logged in a state where the second account is logged in, so as to use the first account.
In this embodiment, a user authorized to use an account of another person can log in the account of the user, then log in the account of the user, and log in the account of another person according to the authorized binding relationship. In the process of logging in other account numbers, the user can simply and conveniently log in without using a login password of an authorized account number.
The embodiment provides an information processing method, which can log in an account authorized by others to the user by using the account of the user under the condition of an authorized binding relationship, thereby simplifying the login of the authorized account and improving the authorization security of the account.
Example eleven:
as shown in fig. 4, the present embodiment provides an information processing method, including:
step S310: logging in a second account;
step S320: after logging in the second account, acquiring a first account which is in an authorized binding relationship with the second account;
step S330: and logging in and using the first account.
The step S320 includes: outputting the authorization binding relationship;
the step S330 may include: detecting a user input that ends with the authorized binding relationship; and acquiring the first account number appointed to be logged in according to the user input.
In this embodiment, after the second account logs in, the step S320 may display and output the authorization binding relationship on a certain interface of the second account or output the authorization binding relationship in an audio frequency. In step S330, a user input may be detected, where the user input may be used to instruct to log in a corresponding first account, and in step S330, when the corresponding user input is detected, the first account is logged in and may be used.
In this embodiment, when authorization information further corresponds to the authorization binding relationship between the first account and the second account, only the first account is allowed to be used within a range defined by the authorization information.
In the information processing method in this embodiment, the login client is allowed to login other accounts by using one account and the authorization binding relationship, so that login of the authorized account is simplified.
Generally, in all embodiments of the present application, the first account number and the second account number preferably belong to different users.
One specific example is provided below in connection with any of the embodiments described above:
example one:
as shown in fig. 5, the present example provides an information processing method including:
step S11: the first client logs in the first account.
Step S12: the first client receives a second account; receiving the second account, for example, by using a human-machine interaction interface, may also include receiving the second account from another electronic device, for example, extracting the second account from an authorization request sent by a second client.
Step S13: and the first client sends the second account to the server.
Step S21: the server establishes an authorization binding relationship between the first account and the second account.
Step S22: and the server sends authorization binding relationship prompt information to the first account and/or the second account.
Step S31: and the second client logs in the second account.
Step S32: the second client queries the first account which is in an authorized binding relationship with the second account.
Step S33: and logging in the first account through a login interface in the account interface of the second account.
Example twelve:
as shown in fig. 6, the present embodiment provides a server, including:
a receiving unit 110, configured to receive information indicating that the first account is authorized to log in through a login interface in an account interface of the second account;
an establishing unit 120, configured to establish an authorization binding relationship between the first account and the second account based on the information;
the authorization binding relationship can be used for a client to log in and use the first account based on the authorization binding relationship after logging in the second account.
The account number in this embodiment may be various types of account numbers, and the server may be a server that provides account service for various types of account numbers, such as a WeChat server.
The receiving unit 110 of this embodiment may include a receiving interface, which may include a wired interface and a wireless interface; the wired interface can comprise a cable interface or an optical cable interface, and the wireless interface can comprise a receiving antenna and can receive information which is sent by the client and used for authorization and is represented by a second account number and the like.
The establishing unit 120 may comprise a processor or a processing circuit. The processor may include a central processing unit, microprocessor, digital signal processor, programmable array, or application processor. The processing circuit may comprise an application specific integrated circuit.
The processor may be capable of establishing an authorized binding relationship for the first account and the second account based on the information by executing designated code. Therefore, the first account is logged in and used after the second client is logged in by the login client.
The server in this embodiment authorizes the first account to the user of the second account by establishing the authorization binding relationship, so that the user of the second account can use the first account on the premise of logging in the second account, and does not need to use a login password of the first account when performing account authorization, thereby improving the security and intelligence of authorization.
Example thirteen:
as shown in fig. 6, the present embodiment provides a server, including:
a receiving unit 110, configured to receive information indicating that the first account is authorized to log in through a login interface in an account interface of the second account;
an establishing unit 120, configured to establish an authorization binding relationship between the first account and the second account based on the information;
the authorization binding relationship can be used for a client to log in and use the first account based on the authorization binding relationship after logging in the second account.
The receiving unit 110 is further configured to receive verification information of the first account;
the server further comprises:
a verification unit configured to verify validity of the first account based on the verification information;
the establishing unit 130 is specifically configured to establish the authorization binding relationship between the first account and the second account after the first account passes verification.
In this embodiment, the receiving unit may further receive authentication information of the first account, where the authentication information may be information preset by a user of the first account, or may also be authentication information pre-assigned to the first account by a server, for example, a login key of the first account.
The specific structure of the verification unit may include a processor or a processing circuit, and the validity of the first account may be verified through peer-to-peer operation of the information comparison core. The establishing unit 130 specifically establishes the authorization binding relationship after the first account passes the verification, so as to further improve the security of the first account.
Example fourteen:
as shown in fig. 6, the present embodiment provides a server, including:
a receiving unit 110, configured to receive information indicating that the first account is authorized to log in through a login interface in an account interface of the second account;
an establishing unit 120, configured to establish an authorization binding relationship between the first account and the second account based on the information;
the authorization binding relationship can be used for a client to log in and use the first account based on the authorization binding relationship after logging in the second account.
The receiving unit 110 is further configured to receive authorization information sent by the client; the authorization information at least comprises authorization time and/or authorization authority; the authorization time is used for controlling the time for logging in the first account by using the second account; the authorization authority is the account authority of a first account authorized to be used;
the server further comprises:
and the storage unit is used for correspondingly storing the authorization information and the authorization binding relationship.
The server in this embodiment further includes a storage unit, and the storage unit may include various types of storage media; the storage medium may be a random access medium, a flash memory, or other storage medium, and in this embodiment, a non-transitory storage medium is preferred. In this embodiment, the storage unit further stores the authorization information received by the receiving unit 110. The authorization information can be used for authorizing the first account to be used in the range limited by the authorization information after the second account logs in, so that the limitation of the account owner of the first account on account authorization is further improved, abuse of the first account is avoided, and the safety of the first account is improved.
Example fifteen:
as shown in fig. 6, the present embodiment provides a server, including:
a receiving unit 110, configured to receive information indicating that the first account is authorized to log in through a login interface in an account interface of the second account;
an establishing unit 120, configured to establish an authorization binding relationship between the first account and the second account based on the information;
the authorization binding relationship can be used for a client to log in and use the first account based on the authorization binding relationship after logging in the second account.
The receiving unit 110 may be further configured to receive an update indication;
the establishing unit 130 may be further configured to update the authorization binding relationship and/or the authorization information according to the update indication.
The receiving unit 110 is further configured to receive authorization information sent by the client; the authorization information at least comprises authorization time and/or authorization authority; the authorization time is used for controlling the time for logging in the first account by using the second account; the authorization authority is the account authority of a first account authorized to be used;
the server further comprises:
and the storage unit is used for correspondingly storing the authorization information and the authorization binding relationship.
In this embodiment, the receiving unit 110 receives the update indication, and updates at least one of the indication authorization binding relationship and the authorization information, so that the account authorization requirements of the user in different scenarios can be met, and the intelligence of the server and the user use satisfaction are improved.
As a further improvement of this embodiment, the receiving unit 110 may be further configured to receive a query indication; the server may further comprise a query unit; the query unit may be configured to query and return an authorization binding relationship of a specified account according to the query instruction. The query unit of this embodiment may include a processor or a processing circuit; the description of the processor or processing circuitry may be found in any of the embodiments described above and will not be repeated here. The query unit can query and obtain the authorized binding relationship, and also comprises a communication interface, and the structure queried through the communication interface is returned to the corresponding client; and the requirement of a user for inquiring the authorized binding relationship is met, the utilization rate of software and hardware of the server is improved, and the intelligence of the server is improved.
It should be noted that the server described in this embodiment may be combined with any one of the foregoing technical solutions of the server to form a new technical solution of the server on the premise of no conflict.
In short, the server in this embodiment is implementation hardware of the information processing method, and has the characteristics of simple structure and high intelligence.
Example sixteen:
as shown in fig. 7, the present embodiment provides a client, where the client includes:
a first login unit 210, configured to log in a first account;
a first obtaining unit 220, configured to obtain a second account;
a first sending unit 230, configured to send the second account to a server after logging in the first account;
the second account and the first account are used for establishing an authorization binding relationship by a server;
the authorization binding relationship can be used for a client to log in and use the first account based on the authorization binding relationship after logging in the second account.
The client described in this embodiment may be an authorized client. The authorization client may include a mobile phone, a tablet computer, a wearable device, a notebook computer, or a desktop computer.
The first account is an authorized account. The second account is an account applying for authorization. In this embodiment, the first login unit 210 may include a processor or a processing circuit, and a communication interface, where the processor or the processing circuit is configured to perform information processing, the communication interface is configured to perform information interaction with a server, and the processor or the processing circuit logs in to the first account after the information interaction between the server and the communication interface is performed.
The first obtaining unit may include a human-computer interaction interface, may obtain the second account by detecting user input, may also include a communication interface that performs information interaction with a device, and may receive the second account sent by another device.
The first sending unit 230 may include a sending interface, which may include a sending antenna, and the like, and may be configured to send the second account to the server.
The first account and the second account are used for establishing an authorization binding relationship with the server, so that the first account is authorized to be used by a user of the second account, a login password of the first account is not required to be informed to the user of the second account in the authorization process, and the authorization security of the first account is obviously improved.
As a further improvement of this embodiment, the client further includes a detection unit and a first receiving unit;
the detection unit is used for detecting the query indication;
the first sending unit 230, configured to send the query instruction to the server;
the first receiving unit is configured to receive an authorization binding relationship returned by the server based on the query indication.
The detection unit may comprise a human-computer interaction interface or the like for detecting a query indication input by a user. The first transmission 230 is also used to send the query indication to the server. In this embodiment, a first receiving unit is further introduced in the client, and the first receiving unit may include various types of receiving interfaces. The receiving interface may include a receiving antenna, etc. The first receiving unit receives the authorization binding relationship returned by the server, so that the user can conveniently check the authorization binding relationship, and the user can conveniently determine whether to log in an account authorized to be used by using the authorization binding relationship or update the authorization binding relationship.
As a further improvement of this embodiment, the first obtaining unit 220 may be further configured to obtain authorization information; the first sending unit 230 is further configured to send the authorization information to the server; wherein the authorization information at least comprises authorization time and/or authorization authority; the authorization time is used for controlling the time for logging in the first account by using the second account; the authorization authority is the account authority of the first account authorized to be used. In this way, the first obtaining unit 220 may be specifically configured to obtain the authorization information input by the user, and the first sending unit 230 sends the authorization information to the server, so that the server is convenient to store the corresponding authorization binding relationship, and thus the authorized user is limited to use the first account within the range defined by the authorization information.
In addition, the detection unit may be further configured to detect an update instruction; wherein the update indication is used for indicating the server to update the authorization binding relationship and/or the authorization information; the first sending unit 230 is further configured to send the update indication to a server. In this way, the authorization binding relationship or the authorization information can be modified timely according to different application scenarios.
In short, the client described in this embodiment can simply, intelligently and safely implement authorization of the first account.
Example seventeen:
as shown in fig. 8, the present embodiment provides a client, where the client includes:
a second login unit 310, configured to log in a second account;
a second obtaining unit 320, configured to obtain, after logging in the second account, a first account that has an authorized binding relationship with the second account;
the second login unit 310 is further configured to log in and use the first account.
The client described in this embodiment may be a login client. The structure of the second login unit 310 in this embodiment may be similar to that of the first login unit in the previous embodiment. The second login unit may also include a processor or a processing circuit and a hardware structure such as a communication interface.
The second obtaining unit 320 may include a communication interface, which receives the first account in the authorization binding relationship from the server, and may also include a processor or a processing circuit, which queries a local database of the client to obtain the first account.
The second login unit 320 may be configured to not only log in the second account, but also log in the first account at a login interface of a designated page of the second account after logging in the second account, and use the first account.
Obviously, the embodiment provides the client, which can log in the first account without knowing the login password of the first account, and has the characteristic of simple and convenient authorization and login of the first account.
As a further improvement of this embodiment, the client may further include:
the output unit is used for outputting the authorization binding relationship;
the second login unit 310 is further configured to detect a user input that ends up with the authorized binding relationship; and acquiring the first account number appointed to be logged in according to the user input.
The output unit described in this embodiment may include a display output unit and/or an audio output unit. The display output unit may include various types of display screens. The audio output unit may include various audio output structures such as speakers and audio output circuitry.
The output unit outputs the authorization binding relationship, so that the user can conveniently select an account in the authorization binding relationship to log in. The second login unit 310 may include a human-machine interaction interface, detect the user input, and log in according to the user input (e.g., the first account number specified by the user input).
The client can conveniently log in the authorized login account.
One specific example is provided below in connection with any of the embodiments described above:
example two:
the present example first provides an information system that includes a client and a server.
The server may include:
and checking login authority for verifying account login. For example, after the QQ number and the login password are verified to be registered, a login key distributed by a server can be obtained; after the QQ number and the login key are verified, the server is verified by carrying the login key, the login key is verified to be effective by the server, and the QQ number can be normally used.
And the authorization binding relationship generation module is used for temporarily authorizing the account after the authorization account is successfully logged in, and logging in and using a login interface in an account interface of other accounts. For example, in the case of a QQ application of a mobile phone, a user needs to borrow an account QQ number B, the client carries the account QQ number B and a login key to the server, the authorization binding relationship generation module first enters the login permission verification module to check the validity of the login key, and the background records the QQ number a and the QQ number B if the login key is valid, so as to form an authorization binding relationship. The authorization binding relationship generation module described in this embodiment is equivalent to the establishment unit in the foregoing embodiment.
The server may also include a query and verification module. The query and check module may be operable to:
1. and according to the account X and the account Y transmitted from the foreground, whether the account X and the account Y have the authorized binding relationship before the account X and the account Y are searched, a response indicating that the binding relationship exists is returned if the binding exists, and a response indicating that the binding does not exist is returned if the binding does not exist.
2. And inquiring which other accounts are bound according to the authorization of the corresponding account X.
3. And inquiring which accounts the account Y establishes an authorization binding relationship with.
The server may also include a deletion module.
The deleting module is used for searching which account numbers are bound by the client through the inquiring and verifying module when the authorization binding relationship needs to be deleted, then selecting the account numbers to be deleted, simultaneously taking the login key to the server, and deleting the corresponding authorization binding relationship after the server verifies that the login key is valid and the binding relationship exists.
The client includes a temporary authorized access module. The temporary authorization access module can be used for inquiring which account numbers establish an authorization binding relationship with the account numbers when an account number borrower B logs in the account number B, then if the account numbers are bound by other account numbers, the account numbers are listed, and the account number borrower can select which account number to borrow according to needs so as to use the account number. The temporary authorized access module here may correspond to the second login unit in the foregoing embodiment.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. The above-described device embodiments are merely illustrative, for example, the division of the unit is only a logical functional division, and there may be other division ways in actual implementation, such as: multiple units or components may be combined, or may be integrated into another system, or some features may be omitted, or not implemented. In addition, the coupling, direct coupling or communication connection between the components shown or discussed may be through some interfaces, and the indirect coupling or communication connection between the devices or units may be electrical, mechanical or other forms.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed on a plurality of network units; some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, all the functional units in the embodiments of the present invention may be integrated into one processing module, or each unit may be separately used as one unit, or two or more units may be integrated into one unit; the integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional unit.
Those of ordinary skill in the art will understand that: all or part of the steps for implementing the method embodiments may be implemented by hardware related to program instructions, and the program may be stored in a computer readable storage medium, and when executed, the program performs the steps including the method embodiments; and the aforementioned storage medium includes: a mobile storage device, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
The above description is only for the specific embodiments of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present invention, and all the changes or substitutions should be covered within the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the appended claims.

Claims (12)

1. An information processing method, characterized in that the method comprises:
receiving a second account sent by a client of an authorized user in a login state of a first account, wherein the second account sent by the client of the authorized user is used for authorizing the first account to log in by using a login interface in an account interface of the second account;
receiving authentication information of the first account, wherein the authentication information is a login key set by the authorized user or a login key assigned to the first account when a server registers the first account;
when the login key of the first account number meets at least one of the following conditions, determining that the first account number is verified:
the login key of the first account is correct; the binding relationship between the login key of the first account and the first account is correct; the login key is in the effective time;
after the first account passes verification, establishing an authorization binding relationship between the first account and the second account;
the authorization binding relationship is used for allowing a client of an authorized user to log in the first account and use the first account based on a login interface in an account interface of the second account after logging in the second account;
the account interface of the second account is at least one of a plurality of pages after the second account logs in, and a login interface is arranged in the account interface of the second account and used for logging in by the first account;
receiving authorization information sent by a client of the authorized user;
correspondingly storing the authorization information and the authorization binding relationship so as to
After the authorized user logs in the first account, controlling the time for logging in the first account by using the second account according to the authorization time included in the authorization information, and/or controlling the object using the first account according to the authorization authority included in the authorization information.
2. The method of claim 1,
the method further comprises the following steps:
receiving an update indication;
and updating the authorization binding relationship and/or the authorization information according to the updating indication.
3. The method of claim 1,
the method further comprises the following steps:
receiving a query indication;
and inquiring and returning the authorization binding relationship of the specified account according to the inquiry instruction.
4. An information processing method, characterized in that the method comprises:
logging in a first account;
acquiring a second account;
after logging in the first account, sending the second account to a server;
the second account and the first account are used for establishing an authorization binding relationship after the server receives the verification information of the first account and verifies the first account according to the verification information of the first account;
the authentication information is a login key set by an authorized user or a login key assigned to the first account when the server registers the first account;
when the login key of the first account number meets at least one of the following conditions, the first account number is characterized to be verified: the login key of the first account is correct; the binding relationship between the login key of the first account and the first account is correct; the login key is in the effective time;
the authorization binding relationship is used for logging in the first account and using the first account based on a login interface of the authorization binding relationship in an account interface of the second account after a client of the authorized user logs in the second account;
the account interface of the second account is at least one of a plurality of pages after the second account logs in, and a login interface is arranged in the account interface of the second account and used for logging in by the first account;
obtaining authorization information;
sending the authorization information to the server;
the authorization information and the authorization binding relationship are used for the server to correspondingly store, so that after an authorized user logs in the first account, the time for logging in the first account by using the second account is controlled according to the authorization time included in the authorization information, and/or the object of the first account is controlled according to the authorization authority included in the authorization information.
5. The method of claim 4,
the method further comprises the following steps:
detecting a query indication;
sending the query indication to the server;
and receiving the authorization binding relationship returned by the server based on the query indication.
6. The method of claim 4,
the method further comprises the following steps:
detecting an update indication; wherein the update indication is used for indicating the server to update the authorization binding relationship and/or the authorization information;
and sending the update indication to a server.
7. An information processing method, characterized in that the method comprises:
logging in a second account;
after logging in the second account, acquiring a first account which is established with an authorization binding relationship with the second account, wherein the authorization binding relationship is established based on information sent by a client of an authorized user after a server receives verification information of the first account and passes verification of the first account according to the verification information of the first account, and the information sent by the client of the authorized user is information for representing that the first account is authorized to log in by using a login interface in an account interface of the second account;
the authentication information is a login key set by the authorized user or a login key assigned to the first account when the server registers the first account;
when the login key of the first account number meets at least one of the following conditions, the first account number is characterized to be verified: the login key of the first account is correct; the binding relationship between the login key of the first account and the first account is correct; the login key is in the effective time;
based on the authorization binding relationship, a login interface in an account interface of the second account logs in the first account and uses the first account,
the account interface of the second account is at least one of a plurality of pages after the second account logs in, and a login interface is arranged in the account interface of the second account and used for logging in by the first account;
after the first account is logged in, controlling the time for logging in the first account by using the second account according to the authorization time included in the authorization information, and/or controlling the object using the first account according to the authorization authority included in the authorization information;
the authorization information is sent to the server by the client of the authorized user, so that the server correspondingly stores the authorization information and the authorization binding relationship.
8. The method of claim 7,
after logging in the second account, acquiring the first account having the authorization binding relationship with the second account includes:
outputting the authorization binding relationship;
the logging in and using the first account includes:
detecting a user input that ends with the authorized binding relationship;
and acquiring the first account appointed to be logged in according to the user input.
9. A server, characterized in that the server comprises:
the system comprises a receiving unit and a processing unit, wherein the receiving unit is used for receiving a second account sent by a client of an authorized user in a login state of a first account, and the second account sent by the client of the authorized user is used for authorizing the first account to log in by using a login interface in an account interface of the second account; receiving authentication information of the first account, wherein the authentication information is a login key set by the authorized user or a login key assigned to the first account when a server registers the first account;
the authentication unit is used for determining that the first account passes the authentication when a login key of the first account meets at least one of the following conditions: the login key of the first account is correct; the binding relationship between the login key of the first account and the first account is correct; the login key is in the effective time;
the establishing unit is used for establishing an authorization binding relationship between the first account and the second account after the first account passes verification;
the authorization binding relationship is used for allowing a client of an authorized user to log in the first account and use the first account based on a login interface in an account interface of the second account after logging in the second account;
the account interface of the second account is at least one of a plurality of pages after the second account logs in, and a login interface is arranged in the account interface of the second account and used for logging in by the first account;
the receiving unit is further configured to receive authorization information sent by a client of the authorized user;
and the storage unit is used for correspondingly storing the authorization information and the authorization binding relationship so as to control the time for logging in the first account by using the second account according to the authorization time included in the authorization information after the authorized user logs in the first account, and/or control the object using the first account according to the authorization authority included in the authorization information.
10. A client, the client comprising:
the first login unit is used for logging in a first account;
the first acquisition unit is used for acquiring a second account;
the first sending unit is used for sending the second account to a server after logging in the first account; obtaining authorization information; sending the authorization information to the server;
the second account and the first account are used for establishing an authorization binding relationship after the server receives the verification information of the first account and verifies the first account according to the verification information of the first account;
the authentication information is a login key set by an authorized user or a login key assigned to the first account when the server registers the first account;
when the login key of the first account number meets at least one of the following conditions, the first account number is characterized to be verified: the login key of the first account is correct; the binding relationship between the login key of the first account and the first account is correct; the login key is in the effective time;
wherein the authorization binding relationship is used for the client of the authorized user to log in the first account and use the first account based on the authorization binding relationship in a login interface in an account interface of the second account after logging in the second account,
the account interface of the second account is at least one of a plurality of pages after the second account logs in, and a login interface is arranged in the account interface of the second account and used for logging in by the first account;
the authorization information and the authorization binding relationship are used for the server to correspondingly store, so that after an authorized user logs in the first account, the time for logging in the first account by using the second account is controlled according to the authorization time included in the authorization information, and/or the object of the first account is controlled according to the authorization authority included in the authorization information.
11. A client, the client comprising:
the second login unit is used for logging in a second account;
the second obtaining unit is used for obtaining a first account which is established with an authorized binding relationship with the second account after logging in the second account, wherein the authorized binding relationship is established based on information sent by a client of an authorized user after a server receives verification information of the first account and passes verification of the first account according to the verification information of the first account, and the information sent by the client of the authorized user is information which represents that the authorized first account logs in by using a login interface in an account interface of the second account;
the authentication information is a login key set by the authorized user or a login key assigned to the first account when the server registers the first account;
when the login key of the first account number meets at least one of the following conditions, the first account number is characterized to be verified: the login key of the first account is correct; the binding relationship between the login key of the first account and the first account is correct; the login key is in the effective time;
the second login unit is further configured to log in the first account and use the first account through a login interface in an account interface of the second account based on the authorized binding relationship; after the first account is logged in, controlling the time for logging in the first account by using the second account according to the authorization time included in the authorization information, and/or controlling the object using the first account according to the authorization authority included in the authorization information;
the account interface of the second account is at least one of a plurality of pages after the second account logs in, and a login interface is arranged in the account interface of the second account and used for logging in by the first account;
the authorization information is sent to the server by the client of the authorized user, so that the server correspondingly stores the authorization information and the authorization binding relationship.
12. A computer-readable storage medium characterized by storing executable instructions for implementing the information processing method of any one of claims 1 to 3, the information processing method of any one of claims 4 to 6, or the information processing method of any one of claims 7 to 8 when executed.
CN201510716033.0A 2015-10-28 2015-10-28 Information processing method, server and client Active CN105227321B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510716033.0A CN105227321B (en) 2015-10-28 2015-10-28 Information processing method, server and client

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510716033.0A CN105227321B (en) 2015-10-28 2015-10-28 Information processing method, server and client

Publications (2)

Publication Number Publication Date
CN105227321A CN105227321A (en) 2016-01-06
CN105227321B true CN105227321B (en) 2021-05-11

Family

ID=54996040

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510716033.0A Active CN105227321B (en) 2015-10-28 2015-10-28 Information processing method, server and client

Country Status (1)

Country Link
CN (1) CN105227321B (en)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106960142A (en) 2016-01-08 2017-07-18 阿里巴巴集团控股有限公司 A kind of rights management and the method and device of resources control
CN107093228B (en) 2016-02-17 2020-09-01 腾讯科技(深圳)有限公司 Authorization method, device and system applied to electronic lock
CN107196894B (en) * 2016-03-15 2021-02-02 阿里巴巴集团控股有限公司 Method and device for acquiring account authorization information
CN107689936B (en) * 2016-08-03 2021-07-06 阿里巴巴集团控股有限公司 Security verification system, method and device for login account
CN106778178A (en) * 2016-12-28 2017-05-31 广东虹勤通讯技术有限公司 The call method and device of fingerprint business card
CN109672645B (en) * 2017-10-13 2021-08-06 中国移动通信有限公司研究院 Identity authentication method, user terminal and authentication management server
CN107911352B (en) * 2017-11-06 2020-09-08 湖南微算互联信息技术有限公司 Authorization method of cloud mobile phone
CN107885985A (en) * 2017-11-23 2018-04-06 维沃移动通信有限公司 A kind of application program account sharing method and terminal
CN108537662A (en) * 2018-03-09 2018-09-14 深圳市富途网络科技有限公司 It is a kind of realize stock exchange hold position with transaction record share method and system
CN108734582A (en) * 2018-05-21 2018-11-02 深圳市富途网络科技有限公司 A kind of securities account management method based on social relations and system
CN109525604B (en) * 2018-12-29 2021-04-20 香港乐蜜有限公司 Account number binding method and related equipment
CN112003724B (en) * 2020-07-17 2022-07-12 新华三技术有限公司 Network management method and device
CN114172713A (en) * 2021-12-02 2022-03-11 北京金山云网络技术有限公司 Login method, login device, electronic equipment and storage medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102685167A (en) * 2011-03-17 2012-09-19 深圳市同洲软件有限公司 Multi-terminal business switching method, business terminal and multi-terminal business switching system
CN103118032A (en) * 2013-03-01 2013-05-22 北京奇艺世纪科技有限公司 Method, terminals and server for synchronization of terminal login accounts
CN103475480A (en) * 2013-09-05 2013-12-25 北京星网锐捷网络技术有限公司 Certificate authority method and device
CN103475570A (en) * 2013-09-25 2013-12-25 国家电网公司 Method and device for logging in account, sending mail and receiving mail in agency mode after authorization
CN104539422A (en) * 2014-12-01 2015-04-22 魅族科技(中国)有限公司 Authentication control method for application client, server and terminals
US9077713B1 (en) * 2014-09-02 2015-07-07 Google Inc. Typeless secure login to web-based services
CN104869175A (en) * 2015-06-16 2015-08-26 腾讯科技(北京)有限公司 Cross-platform account resource sharing implementation method, device and system

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102685167A (en) * 2011-03-17 2012-09-19 深圳市同洲软件有限公司 Multi-terminal business switching method, business terminal and multi-terminal business switching system
CN103118032A (en) * 2013-03-01 2013-05-22 北京奇艺世纪科技有限公司 Method, terminals and server for synchronization of terminal login accounts
CN103475480A (en) * 2013-09-05 2013-12-25 北京星网锐捷网络技术有限公司 Certificate authority method and device
CN103475570A (en) * 2013-09-25 2013-12-25 国家电网公司 Method and device for logging in account, sending mail and receiving mail in agency mode after authorization
US9077713B1 (en) * 2014-09-02 2015-07-07 Google Inc. Typeless secure login to web-based services
CN104539422A (en) * 2014-12-01 2015-04-22 魅族科技(中国)有限公司 Authentication control method for application client, server and terminals
CN104869175A (en) * 2015-06-16 2015-08-26 腾讯科技(北京)有限公司 Cross-platform account resource sharing implementation method, device and system

Also Published As

Publication number Publication date
CN105227321A (en) 2016-01-06

Similar Documents

Publication Publication Date Title
CN105227321B (en) Information processing method, server and client
CN105337974B (en) Account authorization method, account login method, account authorization device and client
CN104767713B (en) Account binding method, server and system
CN105337997B (en) Login method of application client and related equipment
JP2015509632A (en) Login method, login device, terminal, and network server
CN109033857B (en) Method, device and equipment for accessing data and readable storage medium
US20190020640A1 (en) Cloud operation interface sharing method, related device, and system
CN108259502A (en) For obtaining the identification method of interface access rights, server-side and storage medium
CN105429943B (en) Information processing method and terminal thereof
CN104702415A (en) Account number permission control method and device
CN103747013A (en) Cloud terminal login verification method and device
CN103679000A (en) Apparatus and method for remotely deleting critical information
KR20130093838A (en) Method for auto log-in and system for the same
CN103036852B (en) A kind of method and device realizing network entry
WO2020025056A1 (en) Method, device, system, and mobile terminal for security authorization
CN106331010A (en) Network file access control method and device
CN110224971B (en) Method, authorization server, system, device and storage medium for authorizing login
KR102386456B1 (en) Electronic apparatus, control method thereof, and system
CN105471920A (en) Identifying code processing method and device
US20240129411A1 (en) Techniques for implementing phone number-based user accounts with permissions to access varying levels of services utilizing visible and hidden contact addresses
KR101879843B1 (en) Authentication mehtod and system using ip address and short message service
CN110351296B (en) Application login method and device and related equipment thereof
CN105991619A (en) Safety authentication method and device
US10820200B2 (en) Framework for securing device activations
CN105227305B (en) Security verification method and device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant