CN108462691A - A kind of method and system of multi-user's account management based on android system - Google Patents

A kind of method and system of multi-user's account management based on android system Download PDF

Info

Publication number
CN108462691A
CN108462691A CN201810088993.0A CN201810088993A CN108462691A CN 108462691 A CN108462691 A CN 108462691A CN 201810088993 A CN201810088993 A CN 201810088993A CN 108462691 A CN108462691 A CN 108462691A
Authority
CN
China
Prior art keywords
account
data
primary
information
android
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810088993.0A
Other languages
Chinese (zh)
Inventor
程新
吕海军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Kangfei Information Technology Co Ltd
Original Assignee
Shanghai Kangfei Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Kangfei Information Technology Co Ltd filed Critical Shanghai Kangfei Information Technology Co Ltd
Priority to CN201810088993.0A priority Critical patent/CN108462691A/en
Publication of CN108462691A publication Critical patent/CN108462691A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

A kind of multi-user's account management method based on android system of present invention offer and system are not easy to management to solve the problem of that same Android device multi-user data can not be mutually isolated, and this method includes:S1:The account information for receiving input, judges whether to match with default account information, if so, the account of the input is logged on to Android system as primary account number, if it is not, then logging on to Android system using the account of the input as sub- account;S2:Judge whether current login account has corresponding system banner, if so, the corresponding system account of the system banner and the current logon account are bound;S3:The data information that current login account generates is preserved into corresponding system account, the data modification signal that the primary account number is sent is received, is modified to the data information in corresponding sub- account system account.Using the present invention, support that the personalized of multi-user uses in same Android device, can also be managed and control to multi-user's use.

Description

A kind of method and system of multi-user's account management based on android system
Technical field
The present invention relates to field of communication technology more particularly to a kind of methods of multi-user's account management based on android system And system.
Background technology
Now with the development of science and technology, the intelligent terminal equipped with Android (Android) system is more and more universal, especially It is as equipment such as current Android smartphone, Android tablet computers, intelligent terminal it is quick universal, also become The information centre and recreation center of people, people can install application software etc. in Android device, letter realized by internet The publication and acquisition of breath can also obtain a large amount of learning materials from internet, while can also be given pleasure to by Games Software It is happy.
The existing smart machine for carrying Android system also comes with the function of multi-user, each user can there are one Account logs in Android device, and different accounts is independent mutually, the data between account cannot be shared, in spite of primary account number and from account Number differentiation, still, the data of primary account number cannot be shared to from account, can not effectively be managed to the data from account Reason, currently, parent and child be when sharing the same intelligent terminal, if also sharing the same account, parent and The data of child are shared, use of the limitation child to equipment are not easy to, if two people are respectively with different accounts, Jia Changwu Method share some study application to child accounts, especially in kindergarten, teacher be also inconvenient to be respectively each child account Number addition study application, be not easy to manage.
The patent of Publication No. CN105516135A discloses a kind of method and apparatus logged in for account.This method packet It includes:Receiving the logging request that is sent from account client, the logging request includes the information and Quick Response Code from account, and described two Dimension code includes the age information of the information and the Quick Response Code of primary account number, and the age information is used to indicate having for the Quick Response Code Imitate the time;According to the logging request, determine the primary account number and it is described from account be master-slave relationship, and the Quick Response Code is not When failure, allow the login from account client.This method is by being arranged principal and subordinate's account, to manage limitation stepping on from account Record, enhances the safety of account, but cannot be by primary account number to being managed from the data in account, can not be by primary account number Data sharing is extremely from account.
Invention content
The technical problem to be solved in the present invention is designed to provide a kind of multi-user account management side based on android system Method and system can not be mutually isolated to solve data between the multiple accounts of existing Android device, and data between principal and subordinate's account The problem of can not contributing, while being not easy to being managed from account.
To achieve the goals above, the technical solution adopted by the present invention is:
A kind of method of multi-user's account management based on android system, including step:
S1:The account information for receiving input, judges whether to match with default account information, if so, by the input Account logs on to Android system as primary account number, if it is not, then logging on to Android system using the account of the input as sub- account;
S2:Judge whether current login account has corresponding system banner, if so, by the corresponding system of the system banner Account of uniting is bound with the current logon account, if it is not, be then the corresponding system banner of the current login account distribution, and it is raw At corresponding system account;
S3:The data information that current login account generates is preserved into corresponding system account, the primary account number is received The data modification signal of transmission modifies to the data information in corresponding sub- account system account.
Further, the step S1 further includes step:
When the account of input is primary account number, the data information in sub- account system account is read, primary account number system is sent to Account of uniting is to be shown;
The data information record in primary account number system account is obtained, to the corresponding data information in sub- account system account It modifies.
Further, the step S2 further includes step:
Different system banners is distributed for the system account;
According to the different system banner, the data information of current account is preserved into system account corresponding to current account In family;
It receives account and logs in signal, read the data information in the corresponding system account of the account.
Further, the step S3 further includes step:
Obtain the data information preserved in the system account of primary account number;
When receiving data sharing signal, it is by what corresponding data information in the system account was sent to sub- account System account.
Further, further include step:
When receive account log off signal when, obtain the system account information of the primary account number;
Pass through the system account information registration of the primary account number to the Android system.
A kind of system of multi-user's account management based on android system, including:
Account identification module:Account information for receiving input, judges whether to match with default account information, if so, The account of the input is then logged on into Android system as primary account number, if it is not, then using the account of the input as sub- account Log on to Android system;
Account binding module:For judging whether current login account has corresponding system banner, if so, by the system System identifies corresponding system account and is bound with the current logon account, if it is not, being then that the current login account distribution is corresponding System banner, and generate corresponding system account;
Data processing module:Data information for generating current login account is preserved into corresponding system account, The data modification signal that the primary account number is sent is received, is modified to the data information in corresponding sub- account system account.
Further, further include described in account identification module:
Data display unit:For when the account of input is primary account number, reading the data letter in sub- account system account Breath, is sent to primary account number system account to be shown;
Data modification unit:For obtaining the record of the data information in primary account number system account, to sub- account system account In corresponding data information modify.
Further, the account binding module further includes:
Identify allocation unit:For distributing different system banners for the system account;
Data isolation unit:For according to the different system banner, the data information of current account is preserved to working as In the corresponding system account of preceding account;
Data-reading unit:Signal is logged in for receiving account, reads the data in the corresponding system account of the account Information.
Further, the data processing module further includes:
Data capture unit:The data information preserved in system account for obtaining primary account number;
Data sharing unit:For when receiving data sharing signal, corresponding data in the system account to be believed Breath is sent to the system account of sub- account.
Further, further include:
Account acquisition module:For when receive account log off signal when, obtain the system account of the primary account number Information;
Account Logon module:For the system account information registration by the primary account number to the Android system.
Using the present invention, by the way that primary account number and sub- account is arranged to the same Android device, multi-user's account is using same When one equipment, data are mutually isolated between account, and can be managed with the data application of antithetical phrase account by primary account number, together When the data application of primary account number can also be shared to sub- account, realize multi-user when sharing same Android device, reach The purpose that property uses
Description of the drawings
Fig. 1 is a kind of method flow diagram of multi-user's account management based on android system provided in this embodiment;
Fig. 2 is a kind of system construction drawing of multi-user's account management based on android system provided in this embodiment;
Fig. 3 is a kind of method flow diagram of multi-user's account management based on android system provided in this embodiment;
Fig. 4 is a kind of system construction drawing of multi-user's account management based on android system provided in this embodiment.
Specific implementation mode
Following is a specific embodiment of the present invention in conjunction with the accompanying drawings, technical scheme of the present invention will be further described, However, the present invention is not limited to these examples.
Embodiment one
A kind of method of multi-user's account management based on android system is present embodiments provided, as shown in Figure 1, including step Suddenly:
S11:The account information for receiving input, judges whether to match with default account information, if so, by the input Account logs on to Android system as primary account number, if it is not, then logging on to Android system using the account of the input as sub- account;
S12:Judge whether current login account has corresponding system banner, if so, the system banner is corresponding System account is bound with the current logon account, if it is not, be then the corresponding system banner of the current login account distribution, and Generate corresponding system account;
S13:The data information that current login account generates is preserved into corresponding system account, the primary account number is received The data modification signal of transmission modifies to the data information in corresponding sub- account system account.
In the present embodiment, android system is also known as Android system, refers to a kind of freedom and open-source based on Linux The operating system of code, is mainly used for mobile device, such as smart mobile phone and tablet computer.
In the present embodiment, the version number of android system needs 5.0 or more.Android device currently on the market meets Condition accounts for the overwhelming majority, and with the update of system, quantity also can also be come more.
In the present embodiment, Android device can not use before being not logged on account, and Android device can be shown always Show login interface, when registering login account, understands the step of there are one identity validations, such as confirm the login account of the registration Number user is teacher, parent or child, and the login account of child's registration is sub- account, and the data between each sub- account are nothings What method was shared, and parent or teacher can then manage the data application etc. in sub- account by primary account number.
In the present embodiment, step S11 is the account information for receiving input, judges whether to match with default account information, if It is that the account of the input is then logged on into Android system as primary account number, if it is not, then using the account of the input as sub- account Number log on to Android system.
Wherein, step S11 further includes:
Step S110:When the account of input is primary account number, the data information in sub- account system account is read, is sent to Primary account number system account is to be shown;
Step S111:The data information record in primary account number system account is obtained, to corresponding in sub- account system account Data information modify.
Specifically,
When user inputs account information by login interface, system can judge whether the account currently inputted is main account Number, it includes the application software etc. used from account from the data in account that primary account number, which can be read, and primary account number can be to from account Data in number are modified deletion, while can also be by the data in primary account number, and for example application software etc. is sent to from account It is good to be installed.
If the account information of input is merely able to being operated from the data information in account, together from account When can will be also stored under the corresponding system account of the account from the data information of account.
In the present embodiment, step S12 is to judge whether current login account has corresponding system banner, if so, by institute It states the corresponding system account of system banner to bind with the current logon account, if it is not, being then the current login account distribution Corresponding system banner, and generate corresponding system account.
Wherein, step S12 further includes:
Step S120:Different system banners is distributed for the system account;
Step S121:According to the different system banner, the data information of current account is preserved to current account pair In the system account answered;
Step S122:It receives account and logs in signal, read the data information in the corresponding system account of the account.
Specifically,
In the present embodiment, after step s 11, each login account system banner in need facilitates system Identification and management, each login account can be identified by UID, each UID there are one corresponding system account, Some personal use information of each login account can be used for storing.
The UID of primary account number is fixed, Arabic numerals 0 can be used to identify, subsequent sub- account then can be according to number Sequence be identified respectively, when login account input by user is sub- account, need to continue to verify the account be in system It is no to there is corresponding UID to identify, if not provided, needing to create a system account, while corresponding UID is distributed, it later could be into Enter equipment operation interface to be used.
Each login account can be arranged some personalized operations or increase some application software etc. in use Deng, after account is logged off, can by data information record be stored in the corresponding system accounts of login account UID, under After primary login, these data informations are directly read, it is easy to use.
In the present embodiment, step S13 is to preserve the data information that current login account generates to corresponding system account In, the data modification signal that the primary account number is sent is received, the data information in corresponding sub- account system account is repaiied Change.
Wherein, step S13 further includes:
Step S130:Obtain the data information preserved in the system account of primary account number;
Step S131:When receiving data sharing signal, corresponding data information in the system account is sent to The system account of sub- account.
Specifically,
Primary account number can give data information sharing to sub- account, such as add some application software to sub- account, can be with It modifies to the data information in sub- account, for example, each application software in sub- account can be shown on primary account number, Primary account number is by turning on the switch the use come siding stopping account to the application software.
The present embodiment additionally provides a kind of system of multi-user's account management based on android system, as shown in Fig. 2, packet It includes:
Account identification module 21:Account information for receiving input, judges whether to match with default account information, if It is that the account of the input is then logged on into Android system as primary account number, if it is not, then using the account of the input as sub- account Number log on to Android system;
Account binding module 22:For judging whether current login account has corresponding system banner, if so, will be described The corresponding system account of system banner is bound with the current logon account, if it is not, being then that the current login account distributes phase The system banner answered, and generate corresponding system account;
Data processing module 23:Data information for generating current login account is preserved to corresponding system account In, the data modification signal that the primary account number is sent is received, the data information in corresponding sub- account system account is repaiied Change.
In the present embodiment, account identification module 21 further includes:
Data display unit 210:For when the account of input is primary account number, reading the data in sub- account system account Information is sent to primary account number system account to be shown;
Data modification unit 211:For obtaining the record of the data information in primary account number system account, to sub- account system account Corresponding data information in family is modified.
In the present embodiment, account binding module 22 further includes:
Identify allocation unit 220:For distributing different system banners for the system account;
Data isolation unit 221:For according to the different system banner, by the data information of current account preserve to In the corresponding system account of current account;
Data-reading unit 222:Signal is logged in for receiving account, reads the number in the corresponding system account of the account It is believed that breath.
In the present embodiment, data processing module 23 further includes:
Data capture unit 230:The data information preserved in system account for obtaining primary account number;
Data sharing unit 231:For when receiving data sharing signal, by corresponding data in the system account Information is sent to the system account of sub- account.
By the way that primary account number and sub- account is arranged, to using the user of same Android device to be distinguished, parent or old Teacher can easily be managed sub- account by primary account number, while the more people's uses of an equipment also save resource, subtract Unnecessary expenditures are lacked.
Embodiment two
A kind of method of multi-user's account management based on android system is present embodiments provided, as shown in figure 3, including step Suddenly:
S31:The account information for receiving input, judges whether to match with default account information, if so, by the input Account logs on to Android system as primary account number, if it is not, then logging on to Android system using the account of the input as sub- account;
S32:Judge whether current login account has corresponding system banner, if so, the system banner is corresponding System account is bound with the current logon account, if it is not, be then the corresponding system banner of the current login account distribution, and Generate corresponding system account;
S33:The data information that current login account generates is preserved into corresponding system account, the primary account number is received The data modification signal of transmission modifies to the data information in corresponding sub- account system account;
S34:When receive account log off signal when, obtain the system account information of the primary account number;
S35:Pass through the system account information registration of the primary account number to the Android system.
In the present embodiment, other sub- accounts, the login for no UID marks could be registered only below primary account number Account, it is necessary to first establish the corresponding system account of the account, after being bound with the system account, distribution is corresponding UID is identified, and could be used as sub- account.
The present embodiment and embodiment one the difference is that, further comprise step S34, step S35.
Wherein, after current account is logged off, Android device can return to login interface, log in next time in order to prevent Account be new user, registered, system will switch over account by User Manager, and main account will be obtained Number system account information to log on to main account, then login account information input by user is received, if input by user be Sub- account is then switching to the sub- account, if input is primary account number, is directly entered primary account number and uses interface.
The present embodiment also provides a kind of system of multi-user's account management based on android system, as shown in figure 4, including:
Account identification module 41:Account information for receiving input, judges whether to match with default account information, if It is that the account of the input is then logged on into Android system as primary account number, if it is not, then using the account of the input as sub- account Number log on to Android system;
Account binding module 42:For judging whether current login account has corresponding system banner, if so, will be described The corresponding system account of system banner is bound with the current logon account, if it is not, being then that the current login account distributes phase The system banner answered, and generate corresponding system account;
Data processing module 43:Data information for generating current login account is preserved to corresponding system account In, the data modification signal that the primary account number is sent is received, the data information in corresponding sub- account system account is repaiied Change;
Account acquisition module 44:For when receive account log off signal when, obtain the system account of the primary account number Family information;
Account Logon module 45:For the system account information registration by the primary account number to the Android system.
The difference is that, the present embodiment further includes account acquisition module 44, Account Logon module 45 with embodiment one.
In the present embodiment, other sub- accounts, the login for no UID marks could be registered only below primary account number Account, it is necessary to first establish the corresponding system account of the account, after being bound with the system account, distribution is corresponding UID is identified, and could be used as sub- account.
Wherein, after current account is logged off, Android device can return to login interface, log in next time in order to prevent Account be new user, registered, system will switch over account by User Manager, and main account will be obtained Number system account information to log on to main account, then login account information input by user is received, if input by user be Sub- account is then switching to the sub- account, if input is primary account number, is directly entered primary account number and uses interface.
It is isolated by the data between different accounts, realizes multi-user and the personalization of equipment is used, it is different User can use Android device according to personal like, while can also be managed collectively by primary account number.
Specific embodiment described herein is only an example for the spirit of the invention.Technology belonging to the present invention is led The technical staff in domain can make various modifications or additions to the described embodiments or replace by a similar method In generation, however, it does not deviate from the spirit of the invention or beyond the scope of the appended claims.

Claims (10)

1. a kind of method of multi-user's account management based on android system, which is characterized in that including step:
S1:The account information for receiving input, judges whether to match with default account information, if so, by the account of the input Android system is logged on to as primary account number, if it is not, then logging on to Android system using the account of the input as sub- account;
S2:Judge whether current login account has corresponding system banner, if so, by the corresponding system account of the system banner Family is bound with the current logon account, if it is not, being then that the current login account distributes corresponding system banner, and generates phase The system account answered;
S3:The data information that current login account generates is preserved into corresponding system account, the primary account number is received and sends Data modification signal, modify to the data information in corresponding sub- account system account.
2. a kind of method of multi-user's account management based on android system according to claim 1, which is characterized in that institute It further includes step to state step S1:
When the account of input is primary account number, the data information in sub- account system account is read, primary account number system account is sent to Family is to be shown;
The data information record in primary account number system account is obtained, the corresponding data information in sub- account system account is carried out Modification.
3. a kind of method of multi-user's account management based on android system according to claim 1, which is characterized in that institute It further includes step to state step S2:
Different system banners is distributed for the system account;
According to the different system banner, the data information of current account is preserved into system account corresponding to current account In;
It receives account and logs in signal, read the data information in the corresponding system account of the account.
4. a kind of method of multi-user's account management based on android system according to claim 1, which is characterized in that institute It further includes step to state step S3:
Obtain the data information preserved in the system account of primary account number;
When receiving data sharing signal, corresponding data information in the system account is sent to the system account of sub- account Family.
5. a kind of method of multi-user's account management based on android system according to claim 1, which is characterized in that also Including step:
When receive account log off signal when, obtain the system account information of the primary account number;
Pass through the system account information registration of the primary account number to the Android system.
6. a kind of system of multi-user's account management based on android system, which is characterized in that including:
Account identification module:Account information for receiving input, judges whether to match with default account information, if so, will The account of the input logs on to Android system as primary account number, if it is not, then being logged in the account of the input as sub- account To Android system;
Account binding module:For judging whether current login account has corresponding system banner, if so, by the system mark Know corresponding system account to bind with the current logon account, if it is not, being then the current corresponding system of login account distribution System mark, and generate corresponding system account;
Data processing module:Data information for generating current login account is preserved into corresponding system account, is received The data modification signal that the primary account number is sent modifies to the data information in corresponding sub- account system account.
7. a kind of system of multi-user's account management based on android system according to claim 6, which is characterized in that account Further include described in number identification module:
Data display unit:For when the account of input is primary account number, reading the data information in sub- account system account, send out It send to primary account number system account to be shown;
Data modification unit:For obtaining the record of the data information in primary account number system account, in sub- account system account Corresponding data information is modified.
8. a kind of system of multi-user's account management based on android system according to claim 6, which is characterized in that institute Stating account binding module further includes:
Identify allocation unit:For distributing different system banners for the system account;
Data isolation unit:For according to the different system banner, the data information of current account to be preserved to current account In number corresponding system account;
Data-reading unit:Signal is logged in for receiving account, reads the data information in the corresponding system account of the account.
9. a kind of system of multi-user's account management based on android system according to claim 6, which is characterized in that institute Stating data processing module further includes:
Data capture unit:The data information preserved in system account for obtaining primary account number;
Data sharing unit:For when receiving data sharing signal, corresponding data information in the system account to be sent out It send to the system account of sub- account.
10. a kind of system of multi-user's account management based on android system according to claim 6, which is characterized in that Further include:
Account acquisition module:For when receive account log off signal when, obtain the system account information of the primary account number;
Account Logon module:For the system account information registration by the primary account number to the Android system.
CN201810088993.0A 2018-01-30 2018-01-30 A kind of method and system of multi-user's account management based on android system Pending CN108462691A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810088993.0A CN108462691A (en) 2018-01-30 2018-01-30 A kind of method and system of multi-user's account management based on android system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810088993.0A CN108462691A (en) 2018-01-30 2018-01-30 A kind of method and system of multi-user's account management based on android system

Publications (1)

Publication Number Publication Date
CN108462691A true CN108462691A (en) 2018-08-28

Family

ID=63239399

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810088993.0A Pending CN108462691A (en) 2018-01-30 2018-01-30 A kind of method and system of multi-user's account management based on android system

Country Status (1)

Country Link
CN (1) CN108462691A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109743329A (en) * 2019-01-22 2019-05-10 腾讯科技(深圳)有限公司 A kind of account processing method and processing device
CN110430292A (en) * 2019-08-05 2019-11-08 北京字节跳动网络技术有限公司 Invite method, apparatus, electronic equipment and the readable medium of logging in network platform
CN110704776A (en) * 2019-09-12 2020-01-17 北京百度网讯科技有限公司 Account type identification method and device and electronic equipment
CN113448873A (en) * 2021-07-22 2021-09-28 湖北亿咖通科技有限公司 Software testing method, device, storage medium and program product

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102368750A (en) * 2011-09-30 2012-03-07 上海量明科技发展有限公司 Display method and system of multi-account login interface
CN103559430A (en) * 2013-10-24 2014-02-05 北京奇虎科技有限公司 Application account management method and device based on android system
CN104899485A (en) * 2015-07-02 2015-09-09 三星电子(中国)研发中心 User management method and device
CN105516135A (en) * 2015-12-08 2016-04-20 腾讯科技(深圳)有限公司 Method and device used for account login
CN105915491A (en) * 2015-11-18 2016-08-31 乐视网信息技术(北京)股份有限公司 Account number login method and device
CN106209955A (en) * 2015-05-08 2016-12-07 腾讯科技(深圳)有限公司 A kind of account management method, Apparatus and system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102368750A (en) * 2011-09-30 2012-03-07 上海量明科技发展有限公司 Display method and system of multi-account login interface
CN103559430A (en) * 2013-10-24 2014-02-05 北京奇虎科技有限公司 Application account management method and device based on android system
CN106209955A (en) * 2015-05-08 2016-12-07 腾讯科技(深圳)有限公司 A kind of account management method, Apparatus and system
CN104899485A (en) * 2015-07-02 2015-09-09 三星电子(中国)研发中心 User management method and device
CN105915491A (en) * 2015-11-18 2016-08-31 乐视网信息技术(北京)股份有限公司 Account number login method and device
CN105516135A (en) * 2015-12-08 2016-04-20 腾讯科技(深圳)有限公司 Method and device used for account login

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109743329A (en) * 2019-01-22 2019-05-10 腾讯科技(深圳)有限公司 A kind of account processing method and processing device
CN110430292A (en) * 2019-08-05 2019-11-08 北京字节跳动网络技术有限公司 Invite method, apparatus, electronic equipment and the readable medium of logging in network platform
CN110430292B (en) * 2019-08-05 2022-09-16 北京字节跳动网络技术有限公司 Method and device for inviting login of network platform, electronic equipment and readable medium
CN110704776A (en) * 2019-09-12 2020-01-17 北京百度网讯科技有限公司 Account type identification method and device and electronic equipment
CN110704776B (en) * 2019-09-12 2022-05-10 北京百度网讯科技有限公司 Account type identification method and device and electronic equipment
CN113448873A (en) * 2021-07-22 2021-09-28 湖北亿咖通科技有限公司 Software testing method, device, storage medium and program product

Similar Documents

Publication Publication Date Title
CN108462691A (en) A kind of method and system of multi-user's account management based on android system
JP6033426B2 (en) Management of a set of electronic devices
CN100465939C (en) Identity-based distributed computing system suitable for device resource
CN109542427B (en) System customization method and device, electronic equipment and storage medium
US8434056B2 (en) Rule engine system controlling devices of disparate types and protocols
CN108718337B (en) Website account login, verification and verification information processing method, device and system
CN111160976A (en) Resource allocation method, device, electronic equipment and storage medium
CN107431630A (en) Highly expansible, fault-tolerant remote access framework and the method being attached thereto
CN104796436B (en) User login method, system, the first Platform Server and related platform server
CN107920138A (en) A kind of user's unifying identifier generation method, apparatus and system
JP2009541871A (en) Method, device and system for acquiring information from network by device as service voucher
CN105045546A (en) Full-self-service bill printing system
KR20180136473A (en) Program, information processing apparatus, information processing method, and information processing system
CN109716735A (en) The system and method for sharing application data between the application of isolation for being to execute on one or more application platform
CN103345855B (en) Projection switching system and projection switching method for teaching
CN107742208A (en) Vehicle is in danger querying method, device, equipment and the computer media of flow
KR102039658B1 (en) Platform system for letter crypto currency
CN105916214A (en) Mobile Internet-based self-service WIFI connection method
CN106161501A (en) The data sharing method of virtual desktop and device
US20020107922A1 (en) Processing apparatus, management apparatus, computer system, and memory medium and program
CN106060091A (en) Information interaction optimization method, device and system based on education system
CN110908620A (en) Sharing printing system based on cloud technology
CN102629932A (en) Method for controlling embedded equipment through WEB application program
CN105827712B (en) A kind of intelligent mobile phone platform exchange method based on commending contents
US20160371677A1 (en) Electronic device and output device short range communication pairing system and method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20180828