CN110912893A - Account number merging method - Google Patents

Account number merging method Download PDF

Info

Publication number
CN110912893A
CN110912893A CN201911171629.1A CN201911171629A CN110912893A CN 110912893 A CN110912893 A CN 110912893A CN 201911171629 A CN201911171629 A CN 201911171629A CN 110912893 A CN110912893 A CN 110912893A
Authority
CN
China
Prior art keywords
account
merging
offline
account number
equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201911171629.1A
Other languages
Chinese (zh)
Other versions
CN110912893B (en
Inventor
何炜
任博文
顾捷
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Fu Li Ye Intelligent Technology Co Ltd
Original Assignee
Shanghai Fu Li Ye Intelligent Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Fu Li Ye Intelligent Technology Co Ltd filed Critical Shanghai Fu Li Ye Intelligent Technology Co Ltd
Priority to CN201911171629.1A priority Critical patent/CN110912893B/en
Publication of CN110912893A publication Critical patent/CN110912893A/en
Application granted granted Critical
Publication of CN110912893B publication Critical patent/CN110912893B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Computer And Data Communications (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention discloses an account number merging method, which at least comprises the following steps: acquiring a first account number logged in by a user on equipment, and storing the information of the first account number in a database of the equipment; sending an account merging request to a server connected with the equipment, and matching a second account with the same ownership as the first account; and verifying that the information of the first account is matched with the information of the second account, and completing account combination. The technical scheme breaks through the traditional online-online combination mode, so that the user can use the application in an offline mode, and the combination of data is accurately and completely realized, thereby not only ensuring the combination and the message synchronization under each online account, but also ensuring the account combination and the message synchronization of the offline account switched to the online account.

Description

Account number merging method
Technical Field
The invention relates to the technical field of information, in particular to a method for merging login accounts of a user in an offline mode.
Background
Account number: an account is a user code that is registered with an identifier on a device (e.g., a terminal, server, website, etc.). The identifier is a unique identifier of the account, such as a "user name" and the like, and can be a mobile phone number, a mailbox address, any alphabetic character or a character string generated by a program. Account number verification: the method for verifying the ownership of an account by a user comprises the following steps: whether the user name and the password provided by the user are matched with the information on the equipment at the same time; the mobile phone receives the verification code; the mailbox receives the verification code; answering a privacy question; hardware identification equipment (such as fingerprint reading and face recognition) and the like.
With the development of the internet, the applications of the PC are comparable to the network application software of the mobile phone, but for each software, the synchronization of data and the binding of an account are the most basic requirements that each application needs to face. And through the registration of the user name in the prior art and the occurrence of the login mode of registering through a mobile phone number/mailbox or binding QQ, WeChat and the like at present, multiple account registration and login modes enable the same user to register multiple accounts under different conditions, and the method is tedious and easy to forget, so that the combination of the accounts becomes a problem which needs to be faced by numerous applications at present. The existing account number mergers are roughly divided into several types:
① A account A is bound to the mobile phone, B account is bound to the mailbox, and when A and B are combined, A or B is unbound first, then binding is added to the other account, the unbound account is deleted, data is also removed, and the specific case can refer to software "Teambition";
②, selecting a tourist to log in, and distributing a tourist account number for the tourist, when binding is selected, binding an existing account number or binding a newly-built account number occurs, the binding of the existing account number is to remove data of the tourist, and using the data of the existing account number, the binding of the newly-built account number is to change an automatically-distributed account number into an input mobile phone number, and the specific case refers to APP Mingri's Fall';
③ multiple accounts are bound with the same mailbox, after one account is logged in, the account is used as a reserved account, when a combined account is clicked, another repeated account is input, after the identity is verified successfully, the contact information of the repeated account is stored in the reserved account, and the repeated account is cancelled and deleted, which can refer to 'yingying' in the specific case.
The collection and analysis of each software show that most of the existing technologies for account number combination on the market are based on the premise that online registration is required, and then account number synchronization is realized under a specific condition. This approach has several disadvantages:
① in the prior art, there is basically no saying of off-line registration, that is, an account must be registered in the presence of a network, and the account already exists on the server, and there is a saying that the account will be merged later;
② some prior art account mergers are based on the premise of sacrificing one account, i.e. canceling one account to complete account synchronization;
③ the account is merged only by merging the related information of login, namely the account password, and the fields and attributes of some details such as personal data or game data are rarely merged;
④, there is a risk of network interruption during merging, that is, during merging, if network interruption occurs when data is not synchronized successfully, a data loss situation may occur.
Therefore, those skilled in the art are dedicated to develop an account merging method, which enables a user to use a product in an offline mode for application in an offline mode, and effectively achieves integrity of data merging in an account merging process.
Disclosure of Invention
The invention aims to provide an account number merging method to solve the problems in the background technology.
In order to solve the above problem, the present invention provides an account merging method, which at least includes:
acquiring a first account number logged on equipment by a user, and storing the first account number information into a database of the equipment;
sending an account merging request to a server through the equipment, and matching a second account with the same ownership as the first account;
and verifying that the information of the first account is matched with the information of the second account, and completing account combination.
Further, when the first account and the second account are merged, data merging is achieved between the first account and the second account.
Furthermore, when the first account and the second account are merged, each time a piece of data is merged, a mark is added to the data to determine whether the merging of the piece of data is completed, so as to prevent the situation of data loss caused by a network break in the merging process.
Further, when the first account is an offline account and the second account is an online account, the following steps are performed:
step 1: a user registers an offline first account A in an offline mode of equipment, and logs in the equipment by using the first account A, wherein user information of the first account A is stored in a local database of the equipment;
step 2: after the equipment is connected with a network, a user logs in the equipment by using the first account A in a networking mode and sends an account merging request to a server, and the server connected with the equipment searches a second account B with the same identifier as the first account A according to the request and verifies the second account B;
step 21: if the second account B exists in the equipment server, the ownership of the second account B, which is the same as that of the first account A, is verified, namely the second account B is verified in a verification mode of the first account A;
step 211: if the second account number B passes the verification, merging the data of the first account number A into the second account number B to finish merging;
step 212: if the second account B is not verified, verifying the ownership of the second account B in a manual mode by a user, and completing merging after the verification is passed;
step 22: and if the second account B does not exist in the server, registering the online second account B1 by using the information of the first account A, and completing the combination of the offline account and the online account.
Further, when merging an offline account into an online account, a user may input other online accounts to complete merging if there is no online second account B with the same identifier as the first account a or the existing online second account B cannot pass the verification of the first account a.
Further, when the first account is an offline account and the second account is an offline account, the following steps are performed:
StepI: a user respectively registers accounts on two different offline devices, an offline first account M on an offline device I, and an offline second account N on an offline device II; the data of the first account M and the data of the second account N are stored in local databases of respective devices;
StepII: performing mutual communication operation between the offline equipment I and the offline equipment II;
StepIII: logging in the offline equipment I by using the first account M to request account combination;
StepIV: the offline device I automatically searches all devices which are communicated with each other, acquires an offline device II in which the second account N with the same identifier as the first account M is located, automatically sends a merging request to the offline device II, and the offline device II verifies the ownership of the second account N, which is the same as the first account M, namely verifies the second account N in a verification mode of the first account M;
StepIVi: if the offline device II verifies the second account N, the offline device II merges the information of the first account M into the second account N, synchronizes the new data of the second account N into the offline device I, and deletes the first account M at the same time to complete the merging;
StepIVi: if the offline device II fails to verify the second account number N, the user is required to manually verify the ownership of the second account number N, and after the verification is passed, the merging is completed; (ii) a
StepIVii: if the corresponding second account N is not found, the user inputs other accounts to complete merging;
furthermore, the offline device I and the offline device II may separately and separately use their respective account data.
Further, when the user merges the offline account with the offline account, if the second account N does not exist or cannot pass the verification of the first account M, the user may manually verify or input another offline account to complete the merging.
Further, when the first account is an online account and the second account is an online account, the following steps are performed:
StepA: registering and logging in an online first account P on a networked device, and sending a request for account combination;
StepB: inputting other existing online second account numbers Q;
StepC: the server requires the user to verify the ownership of the second account Q;
StepC 1: if the second account number Q passes the verification, merging the data of the first account number P into the second account number Q to complete the merging;
StepC 2: and if the second account number Q is not verified, reselecting to verify the second account number Q, or inputting other existing online account numbers to verify, and completing the combination after the verification passes.
The invention also provides a computer storage medium, wherein at least one executable instruction is stored in the storage medium, and the method for merging the account is executed.
By implementing the account number merging method provided by the invention, the following technical effects are achieved:
(1 this technical scheme guarantees the mergence and message synchronization under each online account, can also guarantee the offline account switches over to account mergence and information synchronization of the online account, break the constraint that the application can only run under the online mode, let users use the application under the offline mode too, have improved frequency and time that users use the application changeably;
(2) according to the technical scheme, when the accounts are merged, one account data is prevented from being completely logged off and disappearing, the safety and the uniformity of the user data are greatly improved, and a user can not worry about the trouble of excessive loss of the logged-off account data;
(3) in the technical scheme, in the process of merging the account numbers, a field for judging whether merging is completed or not is marked for each piece of data, so that the condition that the network is suddenly disconnected in the merging process to cause the loss of data which are not merged is avoided;
(4) in the operation of merging under the next networking state, the merged data can not be uploaded any more, and only the merged data which are marked by merging and not are merged are converged, so that the pressure of data transmission and the time for completing merging are greatly reduced, and the merging function is more effective.
Drawings
The conception, the specific structure and the technical effects of the present invention will be further described with reference to the accompanying drawings to fully understand the objects, the features and the effects of the present invention.
Fig. 1 is a schematic diagram of a method for implementing merging of an offline account and an online account in embodiment 1 of the present invention;
fig. 2 is a schematic diagram of a method for implementing merging of an offline account and an offline account in embodiment 2 of the present invention;
fig. 3 is a schematic diagram of a method for implementing merging of an online account and an online account in embodiment 3 of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The invention provides an account number merging method, which at least comprises the following steps:
acquiring a first account adopted by a user for logging in a client on equipment, and storing the information of the first account in a database;
sending an account number merging request to the equipment, and matching a second account number of the client with the same ownership as the first account number;
and verifying the information matching of the first account and the second account to complete account combination.
And when the first account and the second account are merged, the data merging is realized between the first account and the second account.
When the first account and the second account are merged, each piece of data is added with a mark to determine whether the merging of the piece of data is finished or not when the merging of the first account and the second account is finished, so that the situation that the data is lost due to the fact that a network is disconnected in the merging process is prevented.
The following examples are used to describe the technical solution of the present invention in detail.
Example 1
As shown in fig. 1, a method for implementing merging of an offline account and an online account at least includes the following steps:
step 1: the method comprises the steps that a user registers an offline first account A in an offline mode of the equipment, and logs in the equipment by using the first account A, and user information of the offline first account A is stored in a local database of the equipment;
in this step, the user information at least includes login information of the user, such as fields of mobile phone, mailbox, user name, password, and the like, and other data such as gender, birth year and month, creation date, update date, login date, and the like, and may also include game data, training data, and the like of the user, which are stored in the local database in an offline state for subsequent account merging.
Step 2: after the device is connected with a network, a user logs in the device by using a first account A in a networking mode and sends an account merging request to a server, and the server connected with the networked device searches whether a second account B with the same identifier as the first account A exists according to the request and verifies the second account B;
step 21: if the second account B exists in the equipment server, the ownership of the second account B is verified to be the same as that of the first account A, namely the second account B is verified in a verification mode of the first account A;
step 211: if the second account B passes the verification, merging the data of the first account A into the second account B to finish merging;
step 212: if the second account B is not verified, verifying the ownership of the second account B in a manual mode or using other online accounts, repeating the step until the verification is passed, and completing combination;
step 22: if the second account number B does not exist in the equipment server, the information of the first account number A is used for registering the online second account number B1, the combination of the offline account number and the online account number is completed or other online account numbers are used for verification, the Step212 is repeated, and the combination is completed after the verification is passed.
Example 2
As shown in fig. 2, a method for implementing merging of an offline account and an offline account at least includes the following steps:
StepI: a user respectively registers accounts on two different offline devices, an offline first account M on an offline device I, and an offline second account N on an offline device II; the data of the first account M and the data of the second account N are stored in local databases of respective devices; the offline equipment I and the offline equipment II can separately use respective account data in an isolated manner;
StepII: performing mutual communication operation between the offline equipment I and the offline equipment II; the mutual communication form between the two devices comprises that a device owner uses a local area network server or uses a point-to-point connection technology provided by software;
StepIII: logging in an offline device I by using a first account M, and sending an account merging request;
StepIV: the method comprises the steps that an offline device I automatically searches all devices which are communicated with one another, acquires an offline device II in which a second account N with the same identifier as a first account M is located, and automatically sends a merging request to the offline device II, and the offline device II verifies the ownership of the second account N, which is the same as the first account M, namely verifies the second account N in a verification mode of the first account M;
StepIVi: if the offline device II verifies the second account N, the offline device II merges the information of the first account M into the second account N, synchronizes the data of the new second account N into the offline device I, and deletes the first account M at the same time to complete the merging;
StepIVi: if the offline device II fails to verify the second account number N, the user needs to manually verify the ownership of the second account number N, and after the verification is passed, the merging is completed;
StepIVii: and if the corresponding second account N is not found, the user inputs other accounts to complete the combination.
Example 3
As shown in fig. 3, the method for implementing merging of an online account and an online account at least includes the following steps:
StepA: registering and logging in an online first account P on a networked device or a website, and sending a request for account combination;
StepB: inputting other existing online second account numbers Q;
StepC: requesting the user to verify the ownership of the second account Q through the network server;
StepC 1: if the verification of the second account number Q is passed, merging the data of the second account number Q into the first account number P to complete the merging;
StepC 2: and if the second account number Q is not verified, reselecting to verify the second account number Q, or inputting other existing online account numbers to verify, and completing the combination after the verification passes.
It is to be understood that unless otherwise defined, technical or scientific terms used herein have the ordinary meaning as understood by one of ordinary skill in the art to which this invention belongs. Other embodiments of the invention will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. This application is intended to cover any uses or adaptations of the invention following, in general, the principles of the invention and including such departures from the present disclosure as come within known or customary practice within the art to which the invention pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the invention being indicated by the following claims.
It will be understood that the present invention is not limited to the structures that have been described above and shown in the drawings, and that various modifications and changes can be made without departing from the scope thereof. The scope of the invention is limited only by the appended claims.

Claims (10)

1. An account merging method is characterized by at least comprising the following steps:
acquiring a first account number logged on equipment by a user, and storing the first account number information into a database of the equipment;
sending an account merging request to a server through the equipment, and matching a second account with the same ownership as the first account;
and verifying that the information of the first account is matched with the information of the second account, and completing account combination.
2. The account number merging method according to claim 1, wherein when the first account number and the second account number are merged, data merging is implemented between the first account number and the second account number.
3. The account merging method according to claim 2, wherein when merging the first account with the second account, each time a piece of data is merged, a mark is added to the data to determine whether the merging of the piece of data is completed, so as to prevent a situation that a network is disconnected during merging and data is lost.
4. The account merging method according to claim 3, wherein when the first account is an offline account and the second account is an online account, the following steps are performed:
step 1: a user registers an offline first account A in an offline mode of equipment, and logs in the equipment by using the first account A, wherein user information of the first account A is stored in a local database of the equipment;
step 2: after the equipment is connected with a network, a user logs in the equipment by using the first account A in a networking mode and sends an account merging request to a server, and the server connected with the equipment searches a second account B with the same identifier as the first account A according to the request and verifies the second account B;
step 21: if the second account B exists in the equipment server, the ownership of the second account B, which is the same as that of the first account A, is verified, namely the second account B is verified in a verification mode of the first account A;
step 211: if the second account number B passes the verification, merging the data of the first account number A into the second account number B to finish merging;
step 212: if the second account B is not verified, verifying the ownership of the second account B in a manual mode by a user, and completing merging after the verification is passed;
step 22: and if the second account B does not exist in the server, registering the online second account B1 by using the information of the first account A, and completing the combination of the offline account and the online account.
5. The account number merging method according to claim 4, wherein when merging an offline account number into an online account number, a user can input other online account numbers to complete merging if an online second account number B with the same identifier does not exist with the first account number A or the existing online second account number B cannot pass the verification of the first account number A.
6. The account merging method according to claim 3, wherein when the first account is an offline account and the second account is an offline account, the following steps are performed:
StepI: a user respectively registers accounts on two different offline devices, an offline first account M on an offline device I, and an offline second account N on an offline device II; the data of the first account M and the data of the second account N are stored in local databases of respective devices;
StepII: performing mutual communication operation between the offline equipment I and the offline equipment II;
StepIII: logging in the offline equipment I by using the first account M to request account combination;
StepIV: the offline device I automatically searches all devices which are communicated with each other, acquires an offline device II in which the second account N with the same identifier as the first account M is located, automatically sends a merging request to the offline device II, and the offline device II verifies the ownership of the second account N, which is the same as the first account M, namely verifies the second account N in a verification mode of the first account M;
StepIVi: if the offline device II verifies the second account N, the offline device II merges the information of the first account M into the second account N, synchronizes the new data of the second account N into the offline device I, and deletes the first account M at the same time to complete the merging;
StepIVi: if the offline device II fails to verify the second account number N, the user is required to manually verify the ownership of the second account number N, and after the verification is passed, the merging is completed; (ii) a
StepIVii: and if the corresponding second account number N is not found, the user inputs other account numbers to complete the combination.
7. The account merging method of claim 6, wherein the offline device I and the offline device II may separately and separately use their respective account data.
8. The account number merging method according to claim 6, wherein when merging the offline account number with the offline account number, if the second account number N does not exist or cannot pass the verification of the first account number M, the user may manually verify or input another offline account number to complete the merging.
9. The account merging method according to claim 3, wherein when the first account is an online account and the second account is an online account, the following steps are performed:
StepA: registering and logging in an online first account P on a networked device, and sending a request for account combination;
StepB: inputting other existing online second account numbers Q;
StepC: the server requires the user to verify the ownership of the second account Q;
StepC 1: if the second account number Q passes the verification, merging the data of the first account number P into the second account number Q to complete the merging;
StepC 2: and if the second account number Q is not verified, reselecting to verify the second account number Q, or inputting other existing online account numbers to verify, and completing the combination after the verification passes.
10. A computer storage medium having at least one executable instruction stored thereon for performing the account merging method of any one of claims 1-9.
CN201911171629.1A 2019-11-26 2019-11-26 Account number merging method Active CN110912893B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911171629.1A CN110912893B (en) 2019-11-26 2019-11-26 Account number merging method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911171629.1A CN110912893B (en) 2019-11-26 2019-11-26 Account number merging method

Publications (2)

Publication Number Publication Date
CN110912893A true CN110912893A (en) 2020-03-24
CN110912893B CN110912893B (en) 2022-01-18

Family

ID=69819452

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911171629.1A Active CN110912893B (en) 2019-11-26 2019-11-26 Account number merging method

Country Status (1)

Country Link
CN (1) CN110912893B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112104612A (en) * 2020-08-24 2020-12-18 宁波奥克斯电气股份有限公司 Account number merging method and device and server
CN113179282A (en) * 2021-05-27 2021-07-27 北京创新乐知网络技术有限公司 Method and device for merging account numbers and server
CN113392132A (en) * 2021-05-07 2021-09-14 杭州数知梦科技有限公司 Distributed caching method and system for IOT scene
CN113783834A (en) * 2021-07-29 2021-12-10 深圳思为科技有限公司 Method and related device for integrating and compatible redundant data in multiple login modes
CN113794678A (en) * 2021-07-29 2021-12-14 深圳思为科技有限公司 Method and device compatible with multiple login modes and computer storage medium

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5768519A (en) * 1996-01-18 1998-06-16 Microsoft Corporation Method and apparatus for merging user accounts from a source security domain into a target security domain
CN103268233A (en) * 2013-06-05 2013-08-28 四目信息科技(上海)有限公司 Method for combining account number of platform system and account number of third party system in computer system
CN105207996A (en) * 2015-08-18 2015-12-30 小米科技有限责任公司 Account merging method and apparatus
CN105515948A (en) * 2015-12-04 2016-04-20 小米科技有限责任公司 Instant messaging method and device
US20160308810A1 (en) * 2013-11-29 2016-10-20 Tencent Technology (Shenzhen) Company Limited Method, apparatus and system for customer service information forwarding
CN106372984A (en) * 2016-08-30 2017-02-01 乐视控股(北京)有限公司 Multi-account account information merging method and device
CN108234475A (en) * 2017-12-28 2018-06-29 掌阅科技股份有限公司 Account management method, electronic equipment and computer storage media
CN109614781A (en) * 2018-11-12 2019-04-12 平安科技(深圳)有限公司 A kind of account management method, system and terminal device
CN110224851A (en) * 2019-04-19 2019-09-10 平安科技(深圳)有限公司 Merging method, device, computer equipment and the computer storage medium of account information

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5768519A (en) * 1996-01-18 1998-06-16 Microsoft Corporation Method and apparatus for merging user accounts from a source security domain into a target security domain
CN103268233A (en) * 2013-06-05 2013-08-28 四目信息科技(上海)有限公司 Method for combining account number of platform system and account number of third party system in computer system
US20160308810A1 (en) * 2013-11-29 2016-10-20 Tencent Technology (Shenzhen) Company Limited Method, apparatus and system for customer service information forwarding
CN105207996A (en) * 2015-08-18 2015-12-30 小米科技有限责任公司 Account merging method and apparatus
CN105515948A (en) * 2015-12-04 2016-04-20 小米科技有限责任公司 Instant messaging method and device
CN106372984A (en) * 2016-08-30 2017-02-01 乐视控股(北京)有限公司 Multi-account account information merging method and device
CN108234475A (en) * 2017-12-28 2018-06-29 掌阅科技股份有限公司 Account management method, electronic equipment and computer storage media
CN109614781A (en) * 2018-11-12 2019-04-12 平安科技(深圳)有限公司 A kind of account management method, system and terminal device
CN110224851A (en) * 2019-04-19 2019-09-10 平安科技(深圳)有限公司 Merging method, device, computer equipment and the computer storage medium of account information

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112104612A (en) * 2020-08-24 2020-12-18 宁波奥克斯电气股份有限公司 Account number merging method and device and server
CN113392132A (en) * 2021-05-07 2021-09-14 杭州数知梦科技有限公司 Distributed caching method and system for IOT scene
CN113179282A (en) * 2021-05-27 2021-07-27 北京创新乐知网络技术有限公司 Method and device for merging account numbers and server
CN113783834A (en) * 2021-07-29 2021-12-10 深圳思为科技有限公司 Method and related device for integrating and compatible redundant data in multiple login modes
CN113794678A (en) * 2021-07-29 2021-12-14 深圳思为科技有限公司 Method and device compatible with multiple login modes and computer storage medium
CN113783834B (en) * 2021-07-29 2023-04-18 深圳思为科技有限公司 Method and related device for integrating and compatible redundant data in multiple login modes

Also Published As

Publication number Publication date
CN110912893B (en) 2022-01-18

Similar Documents

Publication Publication Date Title
CN110912893B (en) Account number merging method
US8793759B2 (en) Authentication collaboration system and ID provider device
CN105516133A (en) User identity verification method, server and client
CN104869099A (en) Multi-network-account login method and system based on fingerprint account
CN104092653B (en) Data processing method and system
CN105225045A (en) A kind of movable attendance checking system based on user ID and fingerprint recognition and Work attendance method
CN107369234A (en) A kind of method for unlocking and system
CN108369614A (en) User authen method and system for carrying out the process
CN110175439A (en) User management method, device, equipment and computer readable storage medium
CN112862487A (en) Digital certificate authentication method, equipment and storage medium
CN114491436A (en) Contract signing method and device, electronic equipment and storage medium
CN110019916A (en) Event-handling method, device, equipment and storage medium based on user's portrait
CN113037505B (en) Method and system for realizing trusted Web application
CN113114629B (en) Contract management method, device, equipment and storage medium based on block chain
CN106789930A (en) A kind of single-point logging method of (SuSE) Linux OS
CN109241712A (en) A kind of method and apparatus for accessing file system
CN115776548A (en) Double recording system
KR102017541B1 (en) Method for processing request of user by using chatbot
CN104980279A (en) Identity authentication method, and related equipment and system
CN115941782A (en) Message pushing method and system based on RPA and chat robot
WO2020000198A1 (en) Block chain-based attendance system
CN116095081A (en) Event processing method and device based on block chain system, equipment and medium
CN107801181A (en) For in cross-platform based on subscriber phone number uniqueness decision method and system
CN114912149B (en) BIM cloud design platform and achievement protection method based on blockchain technology
CN112600874B (en) Node joining method and device, electronic equipment and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant