CN112671778A - Account management method, account management device, account management equipment and storage medium for electronic equipment - Google Patents

Account management method, account management device, account management equipment and storage medium for electronic equipment Download PDF

Info

Publication number
CN112671778A
CN112671778A CN202011569069.8A CN202011569069A CN112671778A CN 112671778 A CN112671778 A CN 112671778A CN 202011569069 A CN202011569069 A CN 202011569069A CN 112671778 A CN112671778 A CN 112671778A
Authority
CN
China
Prior art keywords
account
target account
target
application program
logged
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011569069.8A
Other languages
Chinese (zh)
Other versions
CN112671778B (en
Inventor
谭创宇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Apollo Zhilian Beijing Technology Co Ltd
Original Assignee
Beijing Baidu Netcom Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Baidu Netcom Science and Technology Co Ltd filed Critical Beijing Baidu Netcom Science and Technology Co Ltd
Priority to CN202011569069.8A priority Critical patent/CN112671778B/en
Publication of CN112671778A publication Critical patent/CN112671778A/en
Application granted granted Critical
Publication of CN112671778B publication Critical patent/CN112671778B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Telephonic Communication Services (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The application discloses an account management method, device, equipment and storage medium for electronic equipment, and relates to the technical field of internet, the technical field of terminals and the technical field of application program management. The specific implementation scheme is as follows: receiving a starting signal of a first application program; responding to a signal that a first application program needs to be logged in, and sending a confirmation request that whether a target account has logged in other application programs to an account management server; and in response to receiving the authorization information for the target account returned by the account management server for the confirmation request, sending the authorization information to the first application program to log in the target account by using the authorization information. Therefore, flexibility of account calling of the application program on the electronic equipment is effectively improved.

Description

Account management method, account management device, account management equipment and storage medium for electronic equipment
Technical Field
The present application relates to the field of internet technologies, terminal technologies, and application management technologies in the field of computer technologies, and in particular, to an account management method, an account management apparatus, an account management device, and a storage medium for an electronic device.
Background
Along with the development of the internet, the electronic equipment provides intelligent driving experience for users.
In an electronic device, multiple user accounts and multiple applications are usually involved, and in order to provide personalized services for a user, different applications need to call the same or different user accounts. The user account includes, for example, a user account provided by an automobile manufacturer for the electronic device, and a user account provided by a developer of each application for the application.
With the increase of user accounts and application programs, the account calling operation of different application programs on the electronic device is repeated, and interaction with third-party account servers corresponding to different user accounts is required, so that the flexibility of calling the user accounts by a plurality of application programs on the electronic device is not high.
Disclosure of Invention
The application provides an account management method, device, equipment and storage medium for electronic equipment.
According to a first aspect of the present application, an account management method for an electronic device is provided, including:
receiving a starting signal of a first application program;
responding to a signal that the first application program needs to be logged in, and sending a confirmation request that whether a target account has logged in other application programs to an account management server;
in response to receiving authorization information for the target account returned by the account management server for the confirmation request, sending the authorization information to the first application program to log in the target account by using the authorization information.
According to a second aspect of the present application, there is provided an account management method for an electronic device, including:
in response to a confirmation request sent by the electronic equipment when a signal that the first application program needs to be logged in is detected, confirming whether the target account number is logged in other application programs on the electronic equipment;
if the target account number has logged in the other application programs, acquiring authorization information of the target account number;
and sending the authorization information of the target account to the electronic equipment.
According to a third aspect of the present application, there is provided an account management apparatus for an electronic device, including:
the first receiving unit is used for receiving a starting signal of a first application program;
the first sending unit is used for responding to a signal that the first application program needs to be logged in and sending a confirmation request that whether a target account number logs in other application programs or not to an account number management server;
and a second sending unit, configured to send, in response to receiving authorization information for the target account returned by the account management server for the confirmation request, the authorization information to the first application program to log in the target account by using the authorization information.
According to a fourth aspect of the present application, there is provided an account management apparatus for an electronic device, including:
the determining unit is used for responding to a confirmation request sent by the electronic equipment when a signal that the first application program needs to be logged in is detected, and confirming whether a target account number is logged in other application programs on the electronic equipment;
an obtaining unit, configured to obtain authorization information of the target account if the target account has logged in the other application program;
and the first sending unit is used for sending the authorization information of the target account to the electronic equipment.
According to a fifth aspect of the present application, there is provided an electronic device comprising:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method according to the first aspect.
According to a sixth aspect of the present application, there is provided a server comprising:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of the second aspect as described above.
According to a seventh aspect of the present application, there is provided a chip comprising:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of the first or second aspect as described above.
According to an eighth aspect of the present application, there is provided a non-transitory computer readable storage medium having stored thereon computer instructions for causing the computer to perform the method of the first or second aspect as described above.
According to a ninth aspect of the present application, there is provided a computer program product comprising: a computer program, stored in a readable storage medium, from which at least one processor of an electronic device can read the computer program, execution of the computer program by the at least one processor causing the electronic device to perform the method of the first or second aspect.
It should be understood that the statements in this section do not necessarily identify key or critical features of the embodiments of the present application, nor do they limit the scope of the present application. Other features of the present application will become apparent from the following description.
Drawings
The drawings are included to provide a better understanding of the present solution and are not intended to limit the present application. Wherein:
fig. 1 is a schematic diagram of an application scenario applicable to the embodiment of the present application;
fig. 2 is a flowchart illustrating an account management method for an electronic device according to an embodiment of the present disclosure;
fig. 3 is a flowchart illustrating an account management method for an electronic device according to another embodiment of the present application;
fig. 4 is a flowchart illustrating an account management method for an electronic device according to another embodiment of the present application;
fig. 5 is a flowchart illustrating an account management method for an electronic device according to another embodiment of the present application;
fig. 6 is a schematic structural diagram of an account management apparatus for an electronic device according to an embodiment of the present application;
fig. 7 is a schematic structural diagram of an account management apparatus for an electronic device according to another embodiment of the present application;
fig. 8 is a schematic structural diagram of an account management apparatus for an electronic device according to still another embodiment of the present application.
Detailed Description
The following description of the exemplary embodiments of the present application, taken in conjunction with the accompanying drawings, includes various details of the embodiments of the application for the understanding of the same, which are to be considered exemplary only. Accordingly, those of ordinary skill in the art will recognize that various changes and modifications of the embodiments described herein can be made without departing from the scope and spirit of the present application. Also, descriptions of well-known functions and constructions are omitted in the following description for clarity and conciseness.
Different application programs on the electronic equipment enable life and work of users to be more convenient and intelligent. With the development of internet technology and terminal technology, the number of application programs on electronic equipment is increasing, and each application program can log in a user account to provide more personalized services for users.
On the electronic equipment, different application programs may call the same user account on the same third-party account server, that is, log in the same user account under the same third-party account platform. For example, application A and application B both log into a user account on third party account platform C.
The third-party account server is a server provided by a service provider and used for managing a plurality of user accounts and user information under the user accounts, and the specific content of the user information depends on the service content provided by the service provider. For example, in a third-party account server of a service provider providing communication services, user information under each user account includes a user name, an address book of the user, a chat record of the user, and the like.
In the related art, operations of different application programs calling the same user account are independent. For example, when logging in to a user account of the third-party account server C, the application a sends an account name and an account password to the third-party account server C to request login, and when logging in to the same user account of the third-party account server C, the application B also performs the same operation. Therefore, with the increase of the third-party account servers and the application programs, the account calling operations of different application programs on the electronic device are repeated, and the electronic device needs to interact with different third-party account servers, so that the flexibility of calling the user accounts by a plurality of application programs is not high.
Therefore, in order to improve flexibility of invoking a user account by an application program on an electronic device, embodiments of the present application provide an account management method, apparatus, device, and storage medium for an electronic device, where after detecting a signal that a first application program needs to log in, the electronic device sends a confirmation request to an account management server whether a target account has logged in to another application program, and sends authorization information to the first application program in response to receiving authorization information of the target account returned by the account management server in response to the confirmation request, so that the first application program logs in to the target account by using the authorization information. Therefore, account requests of different applications on the electronic equipment are processed uniformly through the account management server, and the different applications on the electronic equipment do not need to repeatedly send login requests to different third-party account servers.
Fig. 1 is a schematic diagram of an application scenario applicable to the embodiment of the present application. As shown in fig. 1, the application scenario includes an electronic device 101, an account management server 102, and a plurality of third party account servers 103. Among them, the electronic device 101 communicates with the account management server 102, for example, via a network, and the account management server 102 communicates with a plurality of third-party account servers 103, for example, via a network.
In the application scenario, the electronic device 101 may start or close an application program on the electronic device 102 according to an application program request input by a user, or generate an account login request of the application program in response to an account login request input by the user on the application program, send the account login request to the account management server 102, and the account management server 102 may process the account login request of the application program and determine whether to communicate with the third-party server 103 according to a processing result.
The electronic device 101 may be a Personal Digital Assistant (PDA) device, a handheld device (e.g., a smart phone or a tablet computer) with a wireless communication function, a computing device (e.g., a Personal Computer (PC)), an in-vehicle device, a wearable device (e.g., a smart watch or a smart band), a smart home device (e.g., a smart display device), and the like, and the smart phone is taken as an example in fig. 1.
The account server manager 102 may be a single server or a server cluster.
The following describes the technical solutions of the present application and how to solve the above technical problems with specific examples. The following several specific embodiments may be combined with each other, and details of the same or similar concepts or processes may not be repeated in some embodiments. Embodiments of the present application will be described below with reference to the accompanying drawings.
Fig. 2 is a schematic flowchart of an account management method for an electronic device according to an embodiment of the present application, where an execution subject of the method is the electronic device. As shown in fig. 2, the method includes:
s201, receiving a starting signal of the first application program.
The first application program may be any application program on the electronic device, or may be an application program that is specified in advance to be monitored on the electronic device.
Specifically, a start signal of one or more first applications on the electronic device may be received. When a user starts a first application program, the generation of a starting signal of the first application program is triggered.
S202, responding to a signal that the first application program needs to log in, and sending a confirmation request that whether the target account number logs in other application programs to the account number management server.
The target account is a user account which is requested to be logged in by the first application program.
Wherein the other application is an application on the electronic device other than the first application.
Specifically, after the first application program is started, whether the first application program executes corresponding account login operation or not can be detected in real time, if it is detected that one or more application programs on the electronic device execute the account login operation in response, a signal that the first application program needs to be logged in is determined, and a target account requested to be logged in by the first application program is acquired.
In one example, the first application may automatically trigger a responsive login signal upon activation.
In another example, a target account number may be input in the first application program by a user and a login signal that the first application program needs to log in may be triggered on the electronic device through a key operation or a touch screen operation.
Specifically, after detecting a signal that the first application program needs to log in, since the electronic device may have another application program that has already logged in to the target account, the electronic device may send a confirmation request to the account management server to confirm whether the target account has already logged in to another application program on the electronic device, so as to confirm on the account management server whether the target account has already logged in to another application program on the electronic device.
S203, in response to receiving the authorization information, returned by the account management server for the confirmation request, for the target account, sending the authorization information to the first application program so as to log in the target account by using the authorization information.
Specifically, on the account management server, if it is determined that the target account has logged in to another application program on the electronic device, the authorization information of the pre-recorded target account may be directly obtained and returned to the electronic device. And when receiving the authorization information returned by the account server aiming at the confirmation request, the electronic equipment sends the authorization information to the first application program so that the first application program can log in the target account by utilizing the authorization information. Therefore, when other application programs logged in by the target account exist on the electronic equipment, repeated sending of login requests to the third-party account server corresponding to the target account is avoided.
The authorization information of the target account is used for authorizing the application program to log in the target account, and after the application program logs in, the application program can request account data of the target account on the account management server by sending a request carrying the authorization information, such as an address list and chat records under the target account.
Specifically, after the first application program obtains the authorization information of the target account, the account state of the target account on the first application program can be updated to be the login state, and subsequently, the account data under the target account on the account management server can be requested according to the authorization information.
Optionally, the authorization information of the target account includes a unique user identifier corresponding to the target account, where the unique user identifier corresponding to the target account is used to confirm the user identity of the target account, and if the first application obtains the unique user identifier corresponding to the target account, it is determined that the first application obtains the access right to the account data under the target account.
Optionally, in addition to the unique user identifier corresponding to the target account, the authorization information of the target account may further include a communication credential corresponding to the target account, where the communication credential corresponding to the target account is used to verify whether the requestor is authorized by the account management server. The communication certificate corresponding to the target account sent by the account management server can be received every preset time, and the communication certificate corresponding to the target account is distributed to the application program logged in the target account, so that the communication security can be improved by updating the communication certificate. Wherein the communication credentials are also referred to as tokens, etc.
In this embodiment, when detecting a signal that a first application program needs to be logged in, the electronic device determines whether the target account has logged in another application program or not by sending the signal to the account management server, and can directly receive authorization information of the target account returned by the account management server under the condition that the target account has logged in another application program, without interacting with a third-party account server corresponding to the target account.
Therefore, the account management server manages the login condition of the user account on the electronic equipment, repeated account calling operation between the application program on the electronic equipment and the plurality of third-party account servers is effectively avoided, and the flexibility of calling the user account by the plurality of application programs is effectively improved.
Fig. 3 is a flowchart illustrating an account management method for an electronic device according to an embodiment of the present application, where an execution subject of the method is an account management server. As shown in fig. 3, the method includes:
s301, in response to receiving a confirmation request sent by the electronic device when the signal that the first application program needs to be logged in is detected, confirming whether the target account number is logged in other application programs on the electronic device.
The target account is a user account which is requested to be logged in by the first application program.
The first application and the other applications are explained with reference to the foregoing embodiments.
In an example, account states corresponding to one or more applications on the electronic device may be monitored and recorded in real time, and if it is monitored that the account states corresponding to the one or more applications on the electronic device are switched to an account login state and a logged user account is a target account, it is determined that the target account has logged into other applications on the electronic device.
S302, if the target account number has logged in other application programs, acquiring authorization information of the target account number.
Specifically, if the account management server determines that the target account has logged in to another application program, which is different from the first application program, on the electronic device, because the other application program has logged in to the target account, the account server may cache the authorization information of the target account in a process of logging in to the target account by the other application program, so that the account server may obtain the pre-cached authorization information of the target account.
And S303, sending the authorization information of the target account to the electronic equipment.
Specifically, the account management server sends the authorization information of the target account to the electronic device, so that the first application program on the electronic device can log in the target account according to the authorization information of the target account.
In this embodiment, the account management server may directly obtain the authorization information of the target account from the local and return the authorization information to the electronic device when it is determined that the target account logs in to other applications on the electronic device except the first application, so that it is not necessary to repeatedly send a login request to a third-party account server corresponding to the target account when multiple applications log in to the target account on the electronic device, and the flexibility of multiple applications calling the user account is effectively improved.
In some embodiments, if the account server determines that the target account has logged in to another application program on the electronic device, the account management server locally obtains authorization information of the target account, where a manner of the account management server locally obtaining the authorization information of the target account includes:
in a possible implementation manner, the account management server obtains the authorization information of the target account in a mapping relationship between pre-stored logged-in account information and authorization information, so as to improve the obtaining efficiency of the authorization information of the target account.
The logged account is a user account logged in by each application program on the electronic equipment.
Specifically, each time the account management server detects that the application program on the electronic device successfully logs in the user account, whether the user account exists in the logged-in account is inquired, and if the user account does not exist, the user account is determined as the logged-in account. When the user account is determined to be the logged-in account, authorization information of the user account can be acquired. And establishing a mapping relation between the logged account and the authorization information according to the authorization information of the user account. Under the condition that a plurality of application programs log in user accounts on the electronic equipment, the account management server stores the mapping relation between at least one logged-in account and authorization information.
Specifically, when the application program quits the login user account, the user account is deleted from the login account, and the mapping relationship between the user account and the authorization information corresponding to the user account are deleted from the mapping relationship between the login account and the authorization information. Therefore, the mapping relation between the logged account and the authorization information is updated in time, and the accuracy and the safety of the information are ensured.
In another possible implementation manner, when the account management server locally obtains the authorization information of the target account, the account management server may obtain the authorization information of the target account from the account login information of other application programs on the electronic device, which is recorded in advance, so as to improve the obtaining efficiency of the authorization information of the target account.
The account login information of other application programs comprises account information of a target account and authorization information of the target account. If other application programs which log in the target account on the account management server exist on the electronic equipment, the authorization information of the target account can be directly acquired from the account login information of the other application programs.
Fig. 4 is a flowchart illustrating an account management method for an electronic device according to another embodiment of the present application. As shown in fig. 4, the method includes:
s401, the electronic equipment receives a starting signal of a first application program.
S402, the electronic device detects a signal that the first application program needs to be logged in.
S403, the electronic device sends a confirmation request of whether the target account logs in other application programs to the account management server.
Wherein, the implementation process of S401-S403 can refer to the foregoing embodiments.
In a possible implementation manner, the electronic device, in response to detecting a signal that the first application program needs to log in, acquires device information of the electronic device and a target account number that the electronic device needs to log in, sends the device information and the target account number to an account management server, and sends a confirmation request to the account management server whether the target account number has logged in to another application program. Therefore, when the account management server manages account login conditions on a plurality of electronic devices, whether the target account logs in to other application programs on the electronic devices can be accurately confirmed according to the device information of the electronic devices and the target account.
The device information of the electronic device can be used for uniquely confirming the electronic device, such as the device identification of the electronic device. The target account includes, for example, an account name and an account password of the target account.
In another possible implementation manner, the electronic device acquires a target account number which the first application program needs to log in response to detecting a signal that the first application program needs to log in. Detecting whether other application programs associated with the target account exist on the electronic equipment, and if the other application programs associated with the target account exist, sending a confirmation request of whether the target account logs in the other application programs to the account management server. Therefore, it is fully considered that user accounts logged in different applications may be different, and if there are no other applications related to the target account number on the electronic device except the first application, it is not necessary to confirm whether the target account number logs in the other applications.
The fact that the application program is associated with the target account means that the application program can log in the target account.
If no other application program managed by the target account exists, the electronic equipment can directly send a login request to a third-party account server where the target account is located.
Further, when detecting whether there are other application programs associated with the target account number on the electronic device, it may be determined whether the application program set corresponding to the target account number includes other application programs on the electronic device except the first application program in the mapping relationship between the preconfigured multiple user account information and the application program set, if so, it is determined that there are other application programs associated with the target account number on the electronic device, otherwise, it is determined that there are no other application programs associated with the target account number on the electronic device, so that the relationship between the multiple user accounts and the application program set is recorded in advance through the mapping relationship, and the accuracy of detecting whether there are other application programs associated with the target account number is improved.
Wherein each set of applications includes one or more applications on the electronic device.
When the mapping relation between the information of the plurality of user accounts and the application program set is established, account login history information of each application program on the electronic equipment can be acquired, and the user account logged in by each application program is determined according to the account login history information of each application program. And aiming at each user account, putting the application programs logged in the user account into the application program set corresponding to the user account.
S404, the account management server confirms whether the target account logs in other application programs on the electronic equipment.
The implementation process of S404 may refer to the foregoing embodiments.
In a possible implementation manner, in the process of confirming whether the target account has logged in to another application program on the electronic device, the account management server may search the account status of the target account in a preset account status library associated with the electronic device. And if the account status of the target account is the login status, determining that the target account has logged in other application programs on the electronic equipment, otherwise, determining that the target account has not logged in other application programs, thereby improving the accuracy of determining whether the target account has logged in other application programs on the electronic equipment according to the account status library.
The account management server is pre-established with one or more account state libraries respectively associated with the electronic equipment. The account state base comprises account states of a plurality of user accounts on a plurality of third-party account servers. The account status includes a login status and an offline status. If the application program exists on the electronic equipment and logs in the user account, the account state of the user account is the login state, and if the application program does not exist and logs in the user account, the account state of the user account is the offline state.
When an account state base managed by the electronic equipment is established, user accounts related to application programs on the electronic equipment can be collected, the account state base is established according to a plurality of collected user accounts, and real-time account states of the user accounts are recorded through the account state base.
In the account status library corresponding to the electronic device, an account identifier (e.g., an account name, an account ID) of a target account may be used as a query key to query an account status of the target account.
In another possible implementation manner, in the process of determining whether the target account has logged in to another application program on the electronic device, the account management server sends an account status query request of the target account to a third-party account server corresponding to the target account, so as to query an account status of the target account. And receiving the account state of the target account returned by the account server. And if the account number state of the target account number is the login state, determining that the target account number has logged in other application programs on the electronic equipment, otherwise, determining that the target account number has not logged in other application programs.
The account status query request comprises an account identification of the target account and a device identification of the electronic device. And after receiving the account state query request, the third-party account server queries a target account in a plurality of user accounts by taking the account identification as a query keyword. After the target account is inquired, whether the electronic equipment exists in the login equipment of the target account is inquired by taking the equipment identification of the electronic equipment as an inquiry keyword. If the electronic equipment exists in the login equipment of the target account, determining that the account state relative to the target account of the electronic equipment is the login state, and otherwise, determining that the account state relative to the target account of the electronic equipment is the offline state.
Therefore, by inquiring the account management server about the account status of the target account, the authenticity of the account status of the target account is ensured.
S405, if the account management server confirms that the target account does not log in other applications on the electronic equipment, the account management server sends a login request to a third-party account server corresponding to the target account.
Specifically, if the account management server determines that the target account does not log in to other applications on the electronic device, the account management server does not have authorization information of the target account, and needs to send a login request to a third-party account server corresponding to the target account.
The login request can include a target account and a device identifier of the electronic device, so that a third-party account server can know that the electronic device requests to log in the target account, and can also include an application identifier of a first application program, so that the third-party account server can know that the first application program on the electronic device requests to log in the target account, and the login safety of the target account is improved.
S406, the third party account server acquires the authorization information of the target account.
Specifically, after receiving a login request of the account management server, the third-party account server may check whether the login request is legal, and the check of the login request is not described here. And if the login request passes the verification, the third-party account server acquires the authorization information of the target account.
And S407, the third party account server sends the authorization information of the target account to the account management server.
And S408, the account management server sends the authorization information of the target account to the electronic equipment.
S409, the electronic equipment sends the authorization information of the target account to the first application program.
For S408-S409, reference may be made to the foregoing embodiments, which are not described again.
In this embodiment, the account management server may send a login request to a third party account server corresponding to the target account when it is determined that the target account does not log in to other applications on the electronic device except the first application, so that the account management server interacts with the third party account server in a unified manner, and different applications on the electronic device are prevented from interacting with different third party account servers respectively, thereby effectively improving flexibility of calling the user account by multiple applications on the electronic device, and improving a management effect of calling the user account by multiple applications on the electronic device.
Fig. 5 is a flowchart illustrating an account management method for an electronic device according to another embodiment of the present application after a first application logs in a target account according to authorization information of the target account. As shown in fig. 5, the method includes:
s501, the electronic device detects a signal that the first application program logs out.
Specifically, the electronic device detects that the first application program exits from the login signal, which means that the electronic device detects that the first application program requests to exit from the target account. For example, a user triggers a request for exiting a target account on an account exit interface of a first application program through a key operation or a touch screen operation. And if the first application program exits, triggering to generate a request for exiting the target account of the first application program.
S502, the electronic equipment sends a quit request of the target account to the account management server.
The electronic equipment responds to a signal for detecting that the first application program quits logging in, and sends a quit request of a target account to the account management server.
The exit request of the target account sent to the account management server may include the target account, the device identifier of the electronic device, and an application identifier of the first application program, so that the account management server knows that the first application program on the electronic device is requesting to exit the target account.
S503, the account management server sends a request for the electronic equipment to quit the target account to a third party account server corresponding to the target account.
Specifically, the account management server responds to a target account quitting request sent by the electronic device, and sends a target account quitting request of the electronic device to a third party account server corresponding to the target account.
The request may include a target account, a device identifier of the electronic device, and an application identifier of the first application program, so that the third party account server knows that the first application program on the electronic device is requesting to exit the target account.
S504, the third party account server logs out of the target account and logs in the electronic equipment.
Specifically, when the third-party account server receives a request sent by the account management server for the electronic device to exit from the target account, the third-party account server may delete the device identifier of the electronic device from the login device information of the target account, and no longer send authorization information authorized to the electronic device to log in the target account to the account management server, thereby completing login of the target account exiting from the electronic device and protecting the account security.
And S505, the third party account server sends an exit success message to the account management server.
S506, the account management server deletes the authorization information of the target account.
Specifically, the account management server may delete the authorization information of the target account after receiving the logout success message returned by the third party account server. In addition, the account management server can also delete the login state of the target account and delete the target account in the account login information of other application programs on the electronic equipment.
And S507, the account management server returns an exit success message to the electronic equipment.
And S508, the electronic equipment logs out of the target account on the first application program and other application programs.
Specifically, when receiving a quitting success message returned by the account management server, the electronic device may send a target account quitting instruction to the first application program and the other application programs, so as to log in the first application program and the other application programs by the target account.
In this embodiment, when receiving a request for a first application to quit a target account, the electronic device sends a quit request to the account management server to realize quitting of the target account on the first application and other applications on the electronic device, so that when managing account login of multiple applications through a unified account management server, convenience in quitting accounts on the applications is improved.
In a possible implementation manner, in response to a received account data acquisition request of a first application program, a message that the first application program requests to acquire account data of a target account is sent to an account management server, and the account management server requests a third-party account server to acquire the account data of the target account, where the account data acquisition request includes authorization information of the target account.
The account data acquisition request comprises an account identifier of a target account and authorization information of the target account, so that a third party account server can determine whether the target account and an account quit request have account operation permission or not according to the account identifier of the target account and the authorization information of the target account. The account data of the target account is, for example, an address book, a chat record, a consumption record, and the like under the target account.
Specifically, if the account data of the target account returned by the account management server is received, the electronic device sends the account data of the target account to the first application program.
Optionally, the account data obtaining request further includes a data identifier of the account data requested to be obtained by the first application level, so as to request the account management server for the account data corresponding to the data identifier according to the account data obtaining request. For example, the address book, chat record, consumption record and the like under the target account number can be partially corresponding to different data identifications.
Further, before sending a message that a first application program requests to acquire account data of a target account to an account management server, according to a data identifier of the account data requested to be acquired by the first application degree, account data corresponding to the data identifier is inquired in target account data of other application programs cached in advance. And if the account data corresponding to the data identifier is inquired, sending the account data corresponding to the data identifier to the first application program, and otherwise, sending a message that the first application program requests to acquire the account data of the target account to a third party account server corresponding to the target account.
Therefore, when corresponding account data exists in the target account data of other application programs cached in advance, repeated data request operation does not need to be carried out on a third party account server corresponding to the target account, and the flexibility of calling the user account by a plurality of application programs is effectively provided.
In some embodiments, after receiving a message of requesting to log in a target account from another application program on the electronic device, the account management server may determine whether a third-party account server corresponding to the target account belongs to a preset shared account server. If yes, determining whether other application programs which are logged in the target account exist on the electronic equipment. The shared account server is a third-party account server associated with at least two application programs on the electronic equipment, namely, the third-party account server corresponding to a user account called by the at least two application programs on the electronic equipment. Therefore, whether other application programs which are already logged in the target account exist on the electronic equipment or not is determined, and the account management effect is improved.
Optionally, account calling history information of each application program on the electronic device is collected in advance, where the account calling history information of the application program includes a system identifier of a third-party account server corresponding to a user account called by the application program. Therefore, one or more shared account servers may be determined based on account call history information of the respective applications.
Optionally, after determining one or more shared account servers, a calling Interface, such as an Application Programming Interface (API), provided by each shared account server is obtained, so as to establish a communication connection with each shared account server according to the calling Interface provided by each shared account server.
Furthermore, the account calling history information of the application program also comprises account function information and account attributes of the application program calling a third-party account server, and according to the account function information and the account attributes of the application program calling the third-party account server, calling interfaces corresponding to the account function information and the account attributes respectively in calling interfaces externally provided by all shared account servers can be determined, so that corresponding account functions and corresponding account attributes can be realized through the calling interfaces.
The account function information includes, for example, an account login function, an account logout function, an account data acquisition function, and the like. The account attributes include a unique user identification of the account, communication credentials, and the like. Different calling interfaces are required to be called for realizing different account functions and acquiring different account attributes.
Fig. 6 is a schematic structural diagram of an account management apparatus for an electronic device according to an embodiment of the present disclosure. As shown in fig. 6, the apparatus includes:
a first receiving unit 601, configured to receive a start signal of a first application;
a first sending unit 602, configured to send, in response to detecting that the first application program needs to be logged in, a confirmation request of whether the target account has logged in another application program to the account management server;
a second sending unit 603, configured to, in response to receiving authorization information for the target account returned by the account management server for the confirmation request, send the authorization information to the first application program to log in the target account with the authorization information.
In one possible implementation manner, the first sending unit includes:
the acquisition module is used for responding to a signal that the first application program needs to be logged in, and acquiring equipment information and a target account number of the electronic equipment;
and the sending module is used for sending the equipment information and the target account of the electronic equipment to the account management server and sending a confirmation request to the account management server.
In one possible implementation, the sending unit includes:
the acquisition module is used for responding to a signal that the first application program needs to be logged in and acquiring a target account number that the first application program needs to be logged in;
the detection module is used for detecting whether other application programs related to the target account exist or not;
and the sending module is used for sending a confirmation request to the account management server if other application programs associated with the target account exist.
In one possible implementation, the detection module includes:
and the determining submodule is used for determining whether the application program set corresponding to the target account includes other application programs except the first application program in the preset mapping relation between the plurality of user account information and the application program set.
In one possible implementation, the apparatus further includes:
a third sending unit, configured to send a logout request of the target account to the account management server in response to detecting a signal that the first application program logs out of the login;
and the log-out unit is used for responding to a log-out success message returned by the account management server aiming at the log-out request, and logging out the target account from other application programs.
The account management apparatus for an electronic device provided in fig. 6 may execute the scheme of the electronic device in the corresponding method embodiment, and the implementation principle and the technical effect are similar, and are not described herein again.
Fig. 7 is a schematic structural diagram of an account management apparatus for an electronic device according to an embodiment of the present disclosure. As shown in fig. 7, the apparatus includes:
a determining unit 701, configured to, in response to receiving a confirmation request sent by the electronic device when detecting that the first application program needs to be logged in, confirm whether the target account number has logged in another application program on the electronic device;
an obtaining unit 702, configured to obtain authorization information of a target account if the target account has logged in another application;
a first sending unit 703 is configured to send authorization information of the target account to the electronic device.
In one possible implementation, the apparatus further includes:
the second sending unit is used for sending a login request to a third party account server corresponding to the target account if the target account does not log in other application programs;
the receiving unit is used for receiving the authorization information of the target account returned by the third-party account server;
and the third sending unit is used for sending the target account to the electronic equipment.
In one possible implementation, the obtaining unit includes:
the first acquisition module is used for acquiring the authorization information of the target account in the mapping relation between the pre-stored logged account information and the authorization information.
In one possible implementation, the obtaining unit includes:
and the second acquisition module is used for acquiring the authorization information of the target account from the account login information of other application programs.
In one possible implementation, the determining unit includes:
the query module is used for querying the account state of the target account in a preset account state base associated with the electronic equipment, wherein the account state base comprises account states of a plurality of account information;
and the determining module is used for determining that the target account logs in other application programs if the account state of the target account is the login state, and otherwise, determining that the target account does not log in other application programs.
In one possible implementation, the determining unit includes:
the sending module is used for sending an account state query request of the target account to a third-party account server corresponding to the target account;
the receiving module is used for receiving the account state of the target account returned by the account management server;
and the determining module is used for determining that the target account logs in other application programs if the account state of the target account is the login state, and otherwise, determining that the target account does not log in other application programs.
The account management apparatus for an electronic device provided in fig. 7 may execute the scheme of the account management server in the corresponding method embodiment, and the implementation principle and the technical effect are similar, and are not described herein again.
According to an embodiment of the present application, an electronic device and a readable storage medium are also provided.
According to an embodiment of the present application, a server and a readable storage medium are also provided.
Fig. 8 is a block diagram of an account management apparatus for an electronic device according to an embodiment of the present application. Account management devices for electronic devices are intended to represent various forms of digital computers, such as laptops, desktops, workstations, personal digital assistants, servers, blade servers, mainframes, and other suitable computers. Account management devices for electronic devices may also represent various forms of mobile devices, such as personal digital processing, cellular phones, smart phones, wearable devices, and other similar computing devices. The components shown herein, their connections and relationships, and their functions, are meant to be examples only, and are not meant to limit implementations of the present application that are described and/or claimed herein.
As shown in fig. 8, the account management apparatus for an electronic device includes: one or more processors 801, memory 802, and interfaces for connecting the various components, including a high speed interface and a low speed interface. The various components are interconnected using different buses and may be mounted on a common motherboard or in other manners as desired. The processor may process instructions for execution within the electronic device, including instructions stored in or on the memory to display graphical information of a GUI on an external input/output apparatus (such as a display device coupled to the interface). In other embodiments, multiple processors and/or multiple buses may be used, along with multiple memories and multiple memories, as desired. Also, multiple electronic devices may be connected, with each device providing portions of the necessary operations (e.g., as a server array, a group of blade servers, or a multi-processor system). Fig. 8 illustrates an example of a processor 801.
The memory 802 is a non-transitory computer readable storage medium as provided herein. The memory stores instructions executable by at least one processor to cause the at least one processor to perform the account management method for an electronic device provided by the present application. The non-transitory computer-readable storage medium of the present application stores computer instructions for causing a computer to perform the method performed by the electronic device or server provided by the present application.
The memory 802 is a non-transitory computer readable storage medium and can be used for storing non-transitory software programs, non-transitory computer executable programs, and modules, such as program instructions/units (e.g., the first receiving unit 601, the first transmitting unit 602, and the second transmitting unit 603 shown in fig. 6) corresponding to the account management method for the electronic device, which is executed by the electronic device in the embodiment of the present application. The processor 801 executes various functional applications of the server and data processing by running non-transitory software programs, instructions and modules stored in the memory 802, that is, implements the method performed by the electronic device in the above method embodiment.
The memory 802 is a non-transitory computer readable storage medium and may be used to store a non-transitory software program, a non-transitory computer executable program, and a module, such as a server executing program instructions/units (e.g., the determining unit 701, the obtaining unit 702, and the first sending unit 703 shown in fig. 7) corresponding to the account management method for an electronic device in the embodiment of the present application. The processor 801 executes various functional applications and data processing of the server by running non-transitory software programs, instructions and modules stored in the memory 802, that is, implements the method performed by the account management server in the above method embodiments.
The memory 802 may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store data and the like created by use of the electronic device or the server for the account management method of the electronic device according to the embodiment of the present application. Further, the memory 802 may include high speed random access memory and may also include non-transitory memory, such as at least one magnetic disk storage device, flash memory device, or other non-transitory solid state storage device. In some embodiments, the memory 802 may optionally include a memory remotely located from the processor 801, and these remote memories may be connected to an electronic device or a server for an account management method of an electronic device according to an embodiment of the present application through a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The account management device for the electronic device according to the embodiment of the application may further include: an input device 803 and an output device 804. The processor 801, the memory 802, the input device 803, and the output device 804 may be connected by a bus or other means, and are exemplified by a bus in fig. 8.
The input device 803 may receive input numeric or character information and generate key signal inputs related to user settings and function control of the electronic device for an account management method of the electronic device, such as an input device of a touch screen, a keypad, a mouse, a track pad, a touch pad, a pointing stick, one or more mouse buttons, a track ball, a joystick, or the like. The output devices 804 may include a display device, auxiliary lighting devices (e.g., LEDs), and haptic feedback devices (e.g., vibrating motors), among others. The display device may include, but is not limited to, a Liquid Crystal Display (LCD), a Light Emitting Diode (LED) display, and a plasma display. In some implementations, the display device can be a touch screen.
Various implementations of the systems and techniques described here can be realized in digital electronic circuitry, integrated circuitry, application specific ASICs (application specific integrated circuits), computer hardware, firmware, software, and/or combinations thereof. These various embodiments may include: implemented in one or more computer programs that are executable and/or interpretable on a programmable system including at least one programmable processor, which may be special or general purpose, receiving data and instructions from, and transmitting data and instructions to, a storage system, at least one input device, and at least one output device.
These computer programs (also known as programs, software applications, or code) include machine instructions for a programmable processor, and may be implemented using high-level procedural and/or object-oriented programming languages, and/or assembly/machine languages. As used herein, the terms "machine-readable medium" and "computer-readable medium" refer to any computer program product, apparatus, and/or device (e.g., magnetic discs, optical disks, memory, Programmable Logic Devices (PLDs)) used to provide machine instructions and/or data to a programmable processor, including a machine-readable medium that receives machine instructions as a machine-readable signal. The term "machine-readable signal" refers to any signal used to provide machine instructions and/or data to a programmable processor.
To provide for interaction with a user, the systems and techniques described here can be implemented on a computer having: a display device (e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor) for displaying information to a user; and a keyboard and a pointing device (e.g., a mouse or a trackball) by which a user can provide input to the computer. Other kinds of devices may also be used to provide for interaction with a user; for example, feedback provided to the user can be any form of sensory feedback (e.g., visual feedback, auditory feedback, or tactile feedback); and input from the user may be received in any form, including acoustic, speech, or tactile input.
The systems and techniques described here can be implemented in a computing system that includes a back-end component (e.g., as a data server), or that includes a middleware component (e.g., an application server), or that includes a front-end component (e.g., a user computer having a graphical user interface or a web browser through which a user can interact with an implementation of the systems and techniques described here), or any combination of such back-end, middleware, or front-end components. The components of the system can be interconnected by any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include: local Area Networks (LANs), Wide Area Networks (WANs), and the Internet.
The computer system may include clients and servers. A client and server are generally remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other.
An embodiment of the application provides a chip. The chip may include: at least one processor and a memory communicatively coupled to the at least one processor. The memory stores instructions executable by the at least one processor to cause the at least one processor to implement a method according to any one of the embodiments described above.
The processor may be a general-purpose processor, including a central processing unit CPU, a Network Processor (NP), and the like; but also a digital signal processor DSP, an application specific integrated circuit ASIC, a field programmable gate array FPGA or other programmable logic device, discrete gate or transistor logic, discrete hardware components. The memory may include a Random Access Memory (RAM), and may further include a non-volatile memory (non-volatile memory), such as at least one disk memory.
An embodiment of the present application further provides a program product, where the program product includes a computer program, where the computer program is stored in a storage medium, and at least one processor may read the computer program from the storage medium, and when the at least one processor executes the computer program, the at least one processor may implement the method performed by the electronic device in any of the above embodiments.
An embodiment of the present application further provides a program product, where the program product includes a computer program, where the computer program is stored in a storage medium, and at least one processor may read the computer program from the storage medium, and when the at least one processor executes the computer program, the at least one processor may implement the method performed by the account management server in any of the above embodiments.
In the embodiments of the present application, "at least one" means one or more, "a plurality" means two or more.
It should be understood that the various numerical references mentioned in the examples of the present application are merely for convenience of description and distinction and are not intended to limit the scope of the examples of the present application.
It should be understood that various forms of the flows shown above may be used, with steps reordered, added, or deleted. For example, the steps described in the present application may be executed in parallel, sequentially, or in different orders, and the present invention is not limited thereto as long as the desired results of the technical solutions disclosed in the present application can be achieved.
The above-described embodiments should not be construed as limiting the scope of the present application. It should be understood by those skilled in the art that various modifications, combinations, sub-combinations and substitutions may be made in accordance with design requirements and other factors. Any modification, equivalent replacement, and improvement made within the spirit and principle of the present application shall be included in the protection scope of the present application.

Claims (27)

1. An account management method for an electronic device, comprising:
receiving a starting signal of a first application program;
responding to a signal that the first application program needs to be logged in, and sending a confirmation request that whether a target account has logged in other application programs to an account management server;
in response to receiving authorization information for the target account returned by the account management server for the confirmation request, sending the authorization information to the first application program to log in the target account by using the authorization information.
2. The method of claim 1, wherein sending a confirmation request to an account management server of whether a target account is logged in to another application in response to detecting a signal that the first application needs to be logged in to, comprises:
responding to a signal that the first application program needs to log in, and acquiring device information of the electronic device and the target account;
and sending the equipment information of the electronic equipment and the target account to the account management server, and sending the confirmation request to the account management server.
3. The method of claim 1, wherein sending a confirmation request to an account management server of whether a target account is logged in to another application in response to detecting a signal that the first application needs to be logged in to, comprises:
responding to a signal that the first application program needs to be logged in, and acquiring the target account number that the first application program needs to be logged in;
detecting whether other applications associated with the target account exist;
and if other application programs associated with the target account exist, sending the confirmation request to the account management server.
4. The method of claim 3, the detecting whether there are other applications associated with the target account number, comprising:
and determining whether the application program set corresponding to the target account includes other application programs except the first application program in the preset mapping relation between the user account information and the application program set.
5. The method according to any one of claims 1-4, further comprising:
sending a quit request of the target account to the account management server in response to the detection of the signal that the first application program quits logging in;
and logging out the target account on other application programs in response to the received logging-out success message returned by the account management server for the logging-out request.
6. An account management method for an electronic device, comprising:
in response to a confirmation request sent by the electronic equipment when a signal that the first application program needs to be logged in is detected, confirming whether the target account number is logged in other application programs on the electronic equipment;
if the target account number has logged in the other application programs, acquiring authorization information of the target account number;
and sending the authorization information of the target account to the electronic equipment.
7. The method of claim 6, further comprising:
if the target account does not log in the other application programs, a login request is sent to a third party account server corresponding to the target account;
and receiving the authorization information of the target account returned by the third party account server, and sending the target account to the electronic equipment.
8. The method of claim 6, wherein the obtaining authorization information of the target account comprises:
and acquiring the authorization information of the target account in a mapping relation between the pre-stored logged account information and the authorization information.
9. The method of claim 6, wherein the obtaining authorization information of the target account comprises:
and obtaining the authorization information of the target account from the account login information of the other application programs.
10. The method of claim 6 or 7, the confirming whether the target account number has logged into other applications on the electronic device, comprising:
inquiring the account state of the target account in a preset account state library associated with the electronic equipment, wherein the account state library comprises account states of a plurality of account information;
and if the account state of the target account is the login state, determining that the target account logs in the other application programs, otherwise, determining that the target account does not log in the other application programs.
11. The method of claim 6 or 7, the confirming whether the target account number has logged into other applications on the electronic device, comprising:
sending an account state query request of the target account to a third party account server corresponding to the target account;
receiving the account state of the target account returned by the account management server;
and if the account state of the target account is the login state, determining that the target account logs in the other application programs, otherwise, determining that the target account does not log in the other application programs.
12. An account management apparatus for an electronic device, the apparatus comprising:
the first receiving unit is used for receiving a starting signal of a first application program;
the first sending unit is used for responding to a signal that the first application program needs to be logged in and sending a confirmation request that whether a target account number logs in other application programs or not to an account number management server;
and a second sending unit, configured to send, in response to receiving authorization information for the target account returned by the account management server for the confirmation request, the authorization information to the first application program to log in the target account by using the authorization information.
13. The apparatus of claim 12, the first sending unit, comprising:
the acquisition module is used for responding to a signal that the first application program needs to log in, and acquiring the equipment information of the electronic equipment and the target account;
and the sending module is used for sending the equipment information of the electronic equipment and the target account to the account management server and sending the confirmation request to the account management server.
14. The apparatus of claim 12, the transmitting unit, comprising:
the acquisition module is used for responding to a signal that the first application program needs to be logged in, and acquiring the target account number that the first application program needs to be logged in;
the detection module is used for detecting whether other application programs related to the target account exist or not;
and the sending module is used for sending the confirmation request to the account management server if other application programs associated with the target account exist.
15. The apparatus of claim 14, the detection module, comprising:
and the determining submodule is used for determining whether the application program set corresponding to the target account includes other application programs except the first application program in the preset mapping relation between the information of the plurality of user accounts and the application program set.
16. The apparatus of any of claims 12-15, further comprising:
a third sending unit, configured to send, in response to detecting that the first application program logs out of the login signal, a logout request of the target account to the account management server;
and the log-out unit is used for responding to a received log-out success message returned by the account management server aiming at the log-out request, and logging out the target account on other application programs.
17. An account management apparatus for an electronic device, comprising:
the determining unit is used for responding to a confirmation request sent by the electronic equipment when a signal that the first application program needs to be logged in is detected, and confirming whether a target account number is logged in other application programs on the electronic equipment;
an obtaining unit, configured to obtain authorization information of the target account if the target account has logged in the other application program;
and the first sending unit is used for sending the authorization information of the target account to the electronic equipment.
18. The apparatus of claim 17, the apparatus further comprising:
a second sending unit, configured to send a login request to a third-party account server corresponding to the target account if the target account does not log in the other application programs;
the receiving unit is used for receiving the authorization information of the target account returned by the third-party account server;
and the third sending unit is used for sending the target account to the electronic equipment.
19. The apparatus of claim 17, the obtaining unit comprising:
and the first acquisition module is used for acquiring the authorization information of the target account in the mapping relation between the pre-stored logged account information and the authorization information.
20. The apparatus of claim 17, the obtaining unit comprising:
and the second acquisition module is used for acquiring the authorization information of the target account from the account login information of the other application programs.
21. The apparatus of claim 17 or 18, the determining unit comprising:
the query module is used for querying the account state of the target account in a preset account state library associated with the electronic equipment, wherein the account state library comprises account states of a plurality of account information;
and the determining module is used for determining that the target account logs in the other application programs if the account state of the target account is the login state, and otherwise determining that the target account does not log in the other application programs.
22. The apparatus of claim 17 or 18, the determining unit comprising:
the sending module is used for sending an account state query request of the target account to a third-party account server corresponding to the target account;
the receiving module is used for receiving the account state of the target account returned by the account management server;
and the determining module is used for determining that the target account logs in the other application programs if the account state of the target account is the login state, and otherwise determining that the target account does not log in the other application programs.
23. An electronic device, comprising:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of any one of claims 1-6.
24. A server, comprising:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of any one of claims 7-11.
25. A chip, comprising:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of any one of claims 1-6 or any one of claims 7-11.
26. A non-transitory computer readable storage medium having stored thereon computer instructions for causing the computer to perform the method of any of claims 1-6 or any of claims 7-11.
27. A computer program product comprising a computer program which, when executed by a processor, implements the method according to any one of claims 1-6 or any one of claims 7-11.
CN202011569069.8A 2020-12-25 2020-12-25 Account management method, device, equipment and storage medium for electronic equipment Active CN112671778B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011569069.8A CN112671778B (en) 2020-12-25 2020-12-25 Account management method, device, equipment and storage medium for electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011569069.8A CN112671778B (en) 2020-12-25 2020-12-25 Account management method, device, equipment and storage medium for electronic equipment

Publications (2)

Publication Number Publication Date
CN112671778A true CN112671778A (en) 2021-04-16
CN112671778B CN112671778B (en) 2023-05-30

Family

ID=75409776

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011569069.8A Active CN112671778B (en) 2020-12-25 2020-12-25 Account management method, device, equipment and storage medium for electronic equipment

Country Status (1)

Country Link
CN (1) CN112671778B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113806383A (en) * 2021-08-10 2021-12-17 荣耀终端有限公司 Schedule real-time synchronization method and device
CN114629683A (en) * 2022-02-11 2022-06-14 亚信科技(成都)有限公司 Access method, device, equipment and storage medium of management server
CN114978702A (en) * 2022-05-24 2022-08-30 上海哔哩哔哩科技有限公司 Account management method, account management platform and account management system
CN115022101A (en) * 2022-08-10 2022-09-06 深圳竹云科技股份有限公司 Account data changing method and device, computer equipment and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105072133A (en) * 2015-08-28 2015-11-18 北京金山安全软件有限公司 Login method and device for application program
CN107370772A (en) * 2017-09-20 2017-11-21 青岛海信移动通信技术股份有限公司 Account login method, device and computer-readable recording medium
US20190334718A1 (en) * 2016-12-22 2019-10-31 Huawei Technologies Co., Ltd. Application Program Authorization Method, Terminal, and Server
CN111241527A (en) * 2020-01-03 2020-06-05 北京奇艺世纪科技有限公司 Silent login method and device, electronic equipment and storage medium
CN111756696A (en) * 2020-05-26 2020-10-09 维沃移动通信有限公司 Login method of application program, first electronic device and second electronic device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105072133A (en) * 2015-08-28 2015-11-18 北京金山安全软件有限公司 Login method and device for application program
US20190334718A1 (en) * 2016-12-22 2019-10-31 Huawei Technologies Co., Ltd. Application Program Authorization Method, Terminal, and Server
CN107370772A (en) * 2017-09-20 2017-11-21 青岛海信移动通信技术股份有限公司 Account login method, device and computer-readable recording medium
CN111241527A (en) * 2020-01-03 2020-06-05 北京奇艺世纪科技有限公司 Silent login method and device, electronic equipment and storage medium
CN111756696A (en) * 2020-05-26 2020-10-09 维沃移动通信有限公司 Login method of application program, first electronic device and second electronic device

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113806383A (en) * 2021-08-10 2021-12-17 荣耀终端有限公司 Schedule real-time synchronization method and device
CN114629683A (en) * 2022-02-11 2022-06-14 亚信科技(成都)有限公司 Access method, device, equipment and storage medium of management server
CN114629683B (en) * 2022-02-11 2023-09-05 亚信科技(成都)有限公司 Access method, device, equipment and storage medium of management server
CN114978702A (en) * 2022-05-24 2022-08-30 上海哔哩哔哩科技有限公司 Account management method, account management platform and account management system
CN114978702B (en) * 2022-05-24 2024-03-19 上海哔哩哔哩科技有限公司 Account management method, platform and system, computing device and readable storage medium
CN115022101A (en) * 2022-08-10 2022-09-06 深圳竹云科技股份有限公司 Account data changing method and device, computer equipment and storage medium
CN115022101B (en) * 2022-08-10 2022-11-15 深圳竹云科技股份有限公司 Account data changing method and device, computer equipment and storage medium

Also Published As

Publication number Publication date
CN112671778B (en) 2023-05-30

Similar Documents

Publication Publication Date Title
CN112671778B (en) Account management method, device, equipment and storage medium for electronic equipment
US20190166115A1 (en) Web-based interface integration for single sign-on
CN111741026B (en) Cross-chain transaction request processing method, device, equipment and storage medium
CN110519755B (en) Positioning method, positioning device, electronic equipment and storage medium
CN111965996A (en) Intelligent device control method, device, equipment and storage medium
CN112437006B (en) Request control method and device based on API gateway, electronic equipment and storage medium
CN108293181A (en) A kind of processing method and terminal of communication identifier binding
CN110602216A (en) Method and device for using single account by multiple terminals, cloud server and storage medium
CN106254319B (en) Light application login control method and device
CN111274591A (en) Method, device, electronic equipment and medium for accessing Kubernetes cluster
CN111274596B (en) Device interaction method, authority management method, interaction device and user side
CN112491617B (en) Link tracking method, device, electronic equipment and medium
CN109088884B (en) Website access method, device, server and storage medium based on identity authentication
CN111770176B (en) Traffic scheduling method and device
JP7052168B2 (en) Speech processing methods, devices, devices, programs and computer storage media
CN111866092A (en) Message transmission method and device, electronic equipment and readable storage medium
CN113132304B (en) Rights and interests service processing method and device, electronic equipment and storage medium
CN112565225B (en) Method and device for data transmission, electronic equipment and readable storage medium
CN112000880B (en) Push message processing method and device, electronic equipment and readable storage medium
CN112487454A (en) Data management method, device, equipment and storage medium
CN110650215A (en) Function execution method and device of edge network
CN111858089B (en) Method and device for calling Ethernet nodes
CN111726764B (en) Information transmission amount monitoring method, device, equipment and storage medium
KR102111160B1 (en) Login service system and method for providing login service using the same
US10554789B2 (en) Key based authorization for programmatic clients

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20211019

Address after: 100176 101, floor 1, building 1, yard 7, Ruihe West 2nd Road, Beijing Economic and Technological Development Zone, Daxing District, Beijing

Applicant after: Apollo Zhilian (Beijing) Technology Co.,Ltd.

Address before: 2 / F, baidu building, 10 Shangdi 10th Street, Haidian District, Beijing 100085

Applicant before: BEIJING BAIDU NETCOM SCIENCE AND TECHNOLOGY Co.,Ltd.

GR01 Patent grant
GR01 Patent grant