CN113179282A - Method and device for merging account numbers and server - Google Patents

Method and device for merging account numbers and server Download PDF

Info

Publication number
CN113179282A
CN113179282A CN202110586716.4A CN202110586716A CN113179282A CN 113179282 A CN113179282 A CN 113179282A CN 202110586716 A CN202110586716 A CN 202110586716A CN 113179282 A CN113179282 A CN 113179282A
Authority
CN
China
Prior art keywords
account
user
mobile phone
bound
phone number
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110586716.4A
Other languages
Chinese (zh)
Inventor
毛凯强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Changsha Developer Technology Co ltd
Beijing Innovation Lezhi Network Technology Co ltd
Original Assignee
Changsha Developer Technology Co ltd
Beijing Innovation Lezhi Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Changsha Developer Technology Co ltd, Beijing Innovation Lezhi Network Technology Co ltd filed Critical Changsha Developer Technology Co ltd
Priority to CN202110586716.4A priority Critical patent/CN113179282A/en
Publication of CN113179282A publication Critical patent/CN113179282A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention provides a method, a device and a server for merging account numbers. The method comprises the following steps: determining a first account number logged in by a user on a terminal, if the first account number is not bound to a mobile phone number, acquiring a first mobile phone number to be bound of the first account number input by the user, determining that the first mobile phone number is bound to a second account number, and merging asset information of the first account number into the second account number. The invention can solve the problem of asset dispersion caused by coexistence of multiple accounts in an account system and improve the experience of the user in the account using process.

Description

Method and device for merging account numbers and server
Technical Field
The present application relates to the field of internet technologies, and in particular, to a method, an apparatus, a server, and a computer-readable storage medium for merging accounts.
Background
In the existing account system, there are various ways for generating accounts, and a user can perform login operation through a mobile phone number, a mailbox, a WeChat public number or a QQ open platform, so that a plurality of mutually independent user accounts can be generated, in other words, the plurality of user accounts correspond to the same user.
Because the assets of the user are scattered in the account using process due to the multiple accounts, the user often needs to log in different accounts for operation, and the user experience is poor.
Disclosure of Invention
In order to solve the problems, the application provides a method, a device and a server for merging accounts, which can solve the problem of asset information dispersion caused by coexistence of multiple accounts in an account system of a user and improve the experience of the user in the account using process.
In a first aspect, a method for merging accounts is provided. The method comprises the following steps: determining a first account number logged in by a user on a terminal; if the first account is not bound to the mobile phone number, acquiring a first mobile phone number to be bound of the first account input by the user; determining that the first mobile phone number is bound to a second account number; and merging the asset information of one of the first account and the second account into the other one of the first account and the second account, wherein the first account and the second account belong to a first service platform.
With reference to the first aspect, in some embodiments, the first account is an account logged in through a third party platform, and the third party platform includes a QQ, a WeChat, or a mailbox.
With reference to the first aspect, in some embodiments, the asset information comprises at least one of a user balance, a red envelope, a coupon, a published article, and authentication information comprising at least one of real-name authentication, student authentication, and business authentication.
In combination with the first aspect, in some embodiments, the method further comprises: when the user publishes on the first service platform through the terminal, whether the first account is bound with a mobile phone number or not is judged, and the user publishing behavior comprises any one of article publishing, comment publishing, resource downloading and bill placing payment.
In a second aspect, an apparatus for consolidating account numbers is provided. The device includes: the first determining module is used for determining a first account number logged in by a user on a terminal; the judging module is used for acquiring a first mobile phone number to be bound of the first account input by the user if the first account is not bound with the mobile phone number; the second determination module is used for determining that the first mobile phone number is bound to a second account; the merging module merges the asset information of one of the first account and the second account into the other one of the first account and the second account, wherein the first account and the second account belong to a first service platform.
With reference to the second aspect, in some embodiments, the first account is an account logged in through a third party platform, and the third party platform includes a QQ, a WeChat, or a mailbox.
With reference to the second aspect, in some embodiments, the asset information includes at least one of a user balance, a red envelope, a coupon, a published article, and authentication information including at least one of real-name authentication, student authentication, and business authentication.
With reference to the second aspect, in some embodiments, the determining module is further configured to: when a user carries out a publishing behavior, whether the first account is bound with a mobile phone number or not is judged, and the publishing behavior of the user comprises any one of article publishing, comment publishing, resource downloading and order placing payment.
The method and the device take the unique mobile phone number of the user as a starting point, and combine the assets of the multiple accounts of the user, so that the problem of asset information dispersion caused by coexistence of the multiple accounts of the user in an account system is solved, and the experience of the user in the account using process is improved.
Drawings
Fig. 1 is a flowchart illustrating a method for merging accounts according to an embodiment of the present invention.
Fig. 2 is a flowchart illustrating a specific implementation manner of logging in a first account according to an embodiment of the present invention.
Fig. 3 is a flowchart illustrating a specific implementation manner of merging accounts according to an embodiment of the present invention.
Fig. 4 is a schematic structural diagram of an apparatus for merging account numbers according to an embodiment of the present invention.
Fig. 5 is a schematic structural diagram of a server according to an embodiment of the present invention.
Detailed Description
Embodiments of the present application will be described in more detail below with reference to the accompanying drawings. While certain embodiments of the present application are shown in the drawings, it should be understood that the present application may be embodied in various forms and should not be construed as limited to the embodiments set forth herein, but rather are provided for a more thorough and complete understanding of the present application. It should be understood that the drawings and embodiments of the present application are for illustration purposes only and are not intended to limit the scope of the present application.
The term "include" and its variants, as used herein, are intended to be inclusive in an open-ended manner, i.e., "including but not limited to". The term "according to" is "at least partially according to". The term "one embodiment" means "at least one embodiment"; the term "another embodiment" means "at least one additional embodiment". Relevant definitions for other terms will be given in the following description.
The problem of user multi-account asset dispersion has not been addressed. In fact, users often generate multiple accounts due to forgetting the login method, rather than personal intention.
For example, in the existing account login system, many websites and application software can log in through a mobile phone number or a third-party platform (QQ, WeChat open platform, mailbox, etc.), and there are many login methods.
The third-party platform is a network system capable of providing authorization service, acquires user information after authorization of a user, and returns a user unique identifier, so that each authorization of the user through the third-party platform can be unique.
However, each open platform only returns the unique user identifier under its own platform, which results in a situation that the unique user identifier cannot be given through multiple third-party platform authorized logins, and the user authorized logins through the QQ and the WeChat authorized logins generate two different account numbers. In addition, the user may forget to log in the account after not logging in for a long time, and at the moment, the user has to reselect the login mode and generate a new account, so that the assets of the user account are scattered.
The unique user identifier can refer to a mobile phone number or an identity card number of the user. Because the identification number is relatively long and the safety of the user is considered, the difficulty of acquiring the identification number of the user by an enterprise providing internet service is relatively high at present, and therefore, the account combination is difficult to be carried out by taking the identification number as a unique identifier.
Fig. 1 is a flowchart illustrating a method for merging accounts according to an embodiment of the present invention. The method may be performed by a computer device (e.g., a server). As shown in fig. 1, the method includes the following.
S110: determining a first account number logged in by a user on a terminal.
Specifically, the context of the login account in the present application may be a login system of a certain website, or a login system of a certain application software or application program, which is not limited in the present application. Therefore, the terminal can be any terminal capable of performing login operation, such as a computer, a mobile phone and the like. The specific implementation of step S110 can refer to fig. 2 and the related description hereinafter.
S120: and if the first account number is not bound with the mobile phone number, acquiring the first mobile phone number to be bound of the first account number input by the user.
Specifically, the login system judges whether the first account number is bound with the mobile phone number, if the first account number is not bound with the mobile phone number, a message for prompting the user to bind the mobile phone number is sent to the user, the user can input the first mobile phone number to be bound, the first mobile phone number to be bound is sent to the login system through the terminal, and the login system obtains the first mobile phone number input by the user.
S130: it is determined that the first mobile phone number is bound to the second account number.
Specifically, the login system acquires a first mobile phone number input by a user, and judges whether the mobile phone number to be bound has a bound account. If the first mobile phone number is bound with the second account, the login system sends a message of merging account submitting to the user terminal, the user can select to approve the merging account or reject the merging account, and the user terminal sends the message of approving or rejecting the merging account to the login system.
It should be understood that the second account may be an account registered by the user on the service platform, or an account authorized to log in by a third party. The service platform may be a service platform of a certain website, or may be a service platform of certain application software or application program.
S140: and merging the asset information of one of the first account and the second account into the other one of the first account and the second account, wherein the first account and the second account belong to a first service platform.
Specifically, after receiving the message of agreeing to merge the accounts, the login system merges the asset information of the first account into the second account, and optionally, may also log out the first account after merging the accounts. The first account and the second account belong to a first service platform, for example, the first account and the second account belong to accounts of the same website, or account of the same application software or application program. Optionally, the asset information of the second account may also be incorporated into the first account. The specific implementation of step S140 can refer to fig. 3 and the related description hereinafter.
The method and the device take the unique mobile phone number of the user as a starting point, and combine the assets of the multiple accounts of the user, so that the problem of asset information dispersion caused by coexistence of the multiple accounts of the user in an account system is solved, and experience of the user in the account using process is improved. In addition, by logging out redundant accounts, the management cost of the accounts is saved.
In one embodiment of the invention, the first account is an account logged in through a third party platform, and the third party platform comprises a QQ, a WeChat or a mailbox.
Fig. 2 is a detailed description of this embodiment, which may be used to help understand the scheme of this embodiment according to the method flowchart shown in fig. 2.
S210: the user authorizes login through a third-party platform, and the third-party platform comprises a QQ, a WeChat or a mailbox and the like.
S220: the login system judges whether an account exists in the account system, namely, the user logs in by using the third-party platform. If the account number exists, executing S250; if there is no bound account, S230 is performed.
S230: the login system registers a new account to be activated for the user and marks the new account as a first account.
S240: the first account is activated.
S250: the user logs in through the first account. It should be understood that the third party platform such as QQ, WeChat, or mailbox is only an exemplary description, and the login may be performed through other third party platforms capable of returning the unique identifier of the user.
In another embodiment of the present invention, the asset information comprises at least one of a user balance, a red envelope, a coupon, a published article, and authentication information comprising at least one of real name authentication, student authentication, and business authentication.
When a user logs in, asset information for the user may be generated, such as user balance, red envelope, coupons, published articles, and authentication information. When a user logs in through different third-party platforms, different account numbers can be generated, and asset information of the user account numbers can be dispersed in the using process due to the multiple account numbers. According to the method and the device, the assets of the multiple accounts of the user are combined, the use of the accounts of the user is facilitated, and the account use experience of the user is improved.
It should be appreciated that the user balance, red envelope, coupons, issued articles, and authentication information described above are merely exemplary descriptions and that other user account asset information may be generated.
In another embodiment of the invention, when a user performs a publishing behavior on the first service platform through the terminal, whether the first account is bound with a mobile phone number is judged, and the publishing behavior of the user comprises any one of article publishing, comment publishing, resource downloading and order placing payment.
Fig. 3 is a detailed description of an embodiment of the present application, which may help to understand the technical solution of the present application according to the method flowchart shown in fig. 3.
S310: the user logs in by using the first account, and S310 may specifically include S210-S250, which is not described herein again.
S320: after the user logs in the first account, the user can use the first account to perform publishing behavior, wherein the publishing behavior comprises operations of publishing articles, publishing comments, downloading resources or placing bills and paying and the like.
S330: when the user uses the first account to perform a publishing action, the login system judges whether the first account is bound with the mobile phone number, if so, the step S351 is executed; if not, go to S340.
When a user publishes on a first service platform through a terminal, whether a first account number logged in by the user on the terminal is bound with a mobile phone number or not is judged, and the publishing behavior of the user comprises any one of article publishing, comment publishing, resource downloading and order payment.
S340: and if the first account number is not bound to the mobile phone number, the login system sends a message for reminding the user of binding the mobile phone number to the user terminal and receives the first mobile phone number to be bound of the first account number input by the user.
S350: the login system receives a first mobile phone number to be bound of a first account input by a user, judges whether the first mobile phone number is bound with a second account, and if yes, executes S360; if not, S351 is executed.
S351: and if the first account number is bound with the mobile phone number or the first mobile phone number is not bound with the second account number, the user completes the issuing action through the first account number. In particular, the publishing action may be done in a manner that does not activate the check.
S360: if the first mobile phone number is bound to the second account, the login system can send a message for reminding the user of merging the accounts to the user terminal, so as to prompt the user whether to agree to merge the asset information of the first account into the second account.
S370: the login system receives whether the user agrees to merge the first account into the second account, if so, S380 is executed; if not, the process may return to the step before S320.
S380: and if the user agrees to merge the accounts, the login system merges the asset information of the first account into the second account. In particular, the asset information may include one or more of a user balance, a red envelope, a coupon, a published article, and authentication information, wherein the authentication information may include one or more of real-name authentication, student authentication, and business authentication. Optionally, after the account merging is completed, the login system logs out the first account.
S390: and the user logs in through the second account to finish the issuing behavior.
Optionally, in S380, the login system may also merge the asset information of the second account into the first account. After the account merging is completed, the login system may log off the second account.
Optionally, after S310 is executed, S330 may also be directly executed, that is, after the user logs in the first account, the login system determines whether the first account is bound to a mobile phone number.
In most user scenes, a user only has login behaviors or reading behaviors which are unrelated to information in an account, and normal use of the user is influenced by combining and reminding the account at the moment, so that whether combination is carried out or not is judged when the user carries out a publishing behavior, and login and use experience of the user can be smoother.
In another embodiment of the present invention, after the user logs in the first account in S310, the user may actively select a consolidated account, at this time, the user inputs a first phone number to be bound to the first account in the login system or the account system, the login system or the account system determines whether the first phone number is bound to the second account, and after the verification is completed, the asset information of the first account may be consolidated to the second account. Optionally, the asset information of the second account may also be merged into the first account.
According to the method and the device, the unique first mobile phone number of the user is taken as the starting point, the unique mobile phone number of the user is taken as the starting point, and the assets of the multiple accounts of the user are combined, so that the problem that the assets information is scattered due to the coexistence of the multiple accounts of the user in an account system is solved, and the experience of the user in the account using process is improved.
All the above-mentioned optional technical solutions can be combined arbitrarily to form the optional embodiments of the present invention, and are not described herein again.
The following is an embodiment of an apparatus for merging accounts, which may be used to execute the method embodiment of the present invention. For details which are not disclosed in the embodiments of the apparatus of the present invention, reference is made to the embodiments of the method of the present invention.
Fig. 4 is a schematic flow chart of merging accounts according to an embodiment of the present invention. The method may be performed by a computer device (e.g., a server). As shown in fig. 4, the apparatus includes the following:
a first determining module 410, configured to determine a first account that a user logs in on a terminal;
the determining module 420 is configured to, if the first account is not bound to a mobile phone number, obtain a first mobile phone number to be bound to the first account input by the user;
a second determining module 430, configured to determine that the first mobile phone number is bound to a second account;
a merging module 440, configured to merge asset information of one of the first account and the second account into the other one of the first account and the second account, where the first account and the second account belong to a first service platform.
In one embodiment of the invention, the first account is an account logged in through a third party platform, and the third party platform comprises a QQ, a WeChat or a mailbox.
In another embodiment of the present invention, the asset information comprises at least one of a user balance, a red envelope, a coupon, a published article, and authentication information comprising at least one of real name authentication, student authentication, and business authentication.
In another embodiment of the invention, when a user performs a publishing behavior on the first service platform through the terminal, whether the first account is bound with a mobile phone number is judged, and the publishing behavior of the user comprises any one of article publishing, comment publishing, resource downloading and order placing payment.
The implementation process of the functions and actions of each module in the apparatus for merging accounts is specifically described in the implementation process of the corresponding step in the method, and is not described herein again.
Fig. 5 is a block diagram of a server 500 according to an embodiment of the present invention. Referring to fig. 5, the server 500 includes a memory 510; and a processor 520 coupled to the memory 510 and configured to execute the method for consolidating accounts based on instructions stored in the memory 510.
Other embodiments of the present application also provide a computer readable storage medium comprising computer instructions stored thereon, which, when executed by a processor, cause the processor to perform a method of consolidating accounts as described above.
In the above embodiments, all or part of the implementation may be realized by software, hardware, firmware or any other combination. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. When loaded and executed on a computer, cause the processes or functions described in accordance with the embodiments of the invention to occur, in whole or in part. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored on a computer readable storage medium or transmitted from one computer readable storage medium to another, for example, from one website, computer, server, or data center to another website, computer, server, or data center via wire (e.g., coaxial cable, fiber optic, Digital Subscriber Line (DSL)) or wireless (e.g., infrared, wireless, microwave, etc.). The computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device, such as a server-side, data center, etc., that includes one or more of the available media. The usable medium may be a magnetic medium (e.g., a floppy disk, a hard disk, a magnetic tape), an optical medium (e.g., a Digital Video Disk (DVD)), or a semiconductor medium (e.g., a Solid State Disk (SSD)), among others.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
In the several embodiments provided in the present application, it should be understood that the disclosed system, apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit.
The above description is only for the specific embodiments of the present application, but the scope of the present application is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present application, and shall be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (10)

1. A method for merging account numbers is characterized by comprising the following steps:
determining a first account number logged in by a user on a terminal;
if the first account is not bound to the mobile phone number, acquiring a first mobile phone number to be bound of the first account input by the user;
determining that the first mobile phone number is bound to a second account number;
and merging the asset information of one of the first account and the second account into the other one of the first account and the second account, wherein the first account and the second account belong to a first service platform.
2. The method of claim 1, further comprising:
when the user publishes on the first service platform through the terminal, whether the first account is bound with a mobile phone number or not is judged, and the user publishing behavior comprises any one of article publishing, comment publishing, resource downloading and bill placing payment.
3. The method of claim 1, wherein the first account is an account logged in through a third party platform, and wherein the third party platform comprises a QQ, a WeChat, or a mailbox.
4. The method of claim 1, wherein the asset information comprises at least one of a user balance, a red envelope, a coupon, a published article, and authentication information comprising at least one of real name authentication, student authentication, and business authentication.
5. An apparatus for consolidating account numbers, comprising:
the first determining module is used for determining a first account number logged in by a user on a terminal;
the judging module is used for acquiring a first mobile phone number to be bound of the first account input by the user if the first account is not bound with the mobile phone number;
the second determination module is used for determining that the first mobile phone number is bound to a second account;
the merging module merges the asset information of one of the first account and the second account into the other one of the first account and the second account, wherein the first account and the second account belong to a first service platform.
6. The apparatus of claim 5, wherein the determining module is further configured to:
when a user carries out a publishing behavior, whether the first account is bound with a mobile phone number or not is judged, and the publishing behavior of the user comprises any one of article publishing, comment publishing, resource downloading and order placing payment.
7. The apparatus of claim 5, wherein the first account is an account logged in through a third party platform, and wherein the third party platform comprises a QQ, a WeChat, or a mailbox.
8. The apparatus of claim 5, wherein the asset information comprises at least one of a user balance, a red envelope, a coupon, a published article, and authentication information comprising at least one of real name authentication, student authentication, and business authentication.
9. A server, comprising:
a memory; and
a processor coupled to the memory and configured to perform the method of any of claims 1-4 based on instructions stored in the memory.
10. A computer-readable storage medium, storing a computer program which, when read and executed by a processor, implements the method of consolidating accounts of any of claims 1-4.
CN202110586716.4A 2021-05-27 2021-05-27 Method and device for merging account numbers and server Pending CN113179282A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110586716.4A CN113179282A (en) 2021-05-27 2021-05-27 Method and device for merging account numbers and server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110586716.4A CN113179282A (en) 2021-05-27 2021-05-27 Method and device for merging account numbers and server

Publications (1)

Publication Number Publication Date
CN113179282A true CN113179282A (en) 2021-07-27

Family

ID=76927578

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110586716.4A Pending CN113179282A (en) 2021-05-27 2021-05-27 Method and device for merging account numbers and server

Country Status (1)

Country Link
CN (1) CN113179282A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113794678A (en) * 2021-07-29 2021-12-14 深圳思为科技有限公司 Method and device compatible with multiple login modes and computer storage medium
CN114268462A (en) * 2021-11-26 2022-04-01 中国联合网络通信集团有限公司 Asset information changing method, server, client and storage medium
CN114301646A (en) * 2021-12-20 2022-04-08 众安在线财产保险股份有限公司 Account number merging method and device capable of being disassembled reversely and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105207996A (en) * 2015-08-18 2015-12-30 小米科技有限责任公司 Account merging method and apparatus
CN108234475A (en) * 2017-12-28 2018-06-29 掌阅科技股份有限公司 Account management method, electronic equipment and computer storage media
WO2018196546A1 (en) * 2017-04-26 2018-11-01 腾讯科技(深圳)有限公司 Method and device for determining application account
CN110912893A (en) * 2019-11-26 2020-03-24 上海傅利叶智能科技有限公司 Account number merging method
CN111898780A (en) * 2020-06-28 2020-11-06 杭州优行科技有限公司 Commission returning method and device, electronic equipment and storage medium
CN112104612A (en) * 2020-08-24 2020-12-18 宁波奥克斯电气股份有限公司 Account number merging method and device and server

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105207996A (en) * 2015-08-18 2015-12-30 小米科技有限责任公司 Account merging method and apparatus
WO2018196546A1 (en) * 2017-04-26 2018-11-01 腾讯科技(深圳)有限公司 Method and device for determining application account
CN108234475A (en) * 2017-12-28 2018-06-29 掌阅科技股份有限公司 Account management method, electronic equipment and computer storage media
CN110912893A (en) * 2019-11-26 2020-03-24 上海傅利叶智能科技有限公司 Account number merging method
CN111898780A (en) * 2020-06-28 2020-11-06 杭州优行科技有限公司 Commission returning method and device, electronic equipment and storage medium
CN112104612A (en) * 2020-08-24 2020-12-18 宁波奥克斯电气股份有限公司 Account number merging method and device and server

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113794678A (en) * 2021-07-29 2021-12-14 深圳思为科技有限公司 Method and device compatible with multiple login modes and computer storage medium
CN114268462A (en) * 2021-11-26 2022-04-01 中国联合网络通信集团有限公司 Asset information changing method, server, client and storage medium
CN114268462B (en) * 2021-11-26 2023-10-13 中国联合网络通信集团有限公司 Asset information changing method, server, client, and storage medium
CN114301646A (en) * 2021-12-20 2022-04-08 众安在线财产保险股份有限公司 Account number merging method and device capable of being disassembled reversely and storage medium
CN114301646B (en) * 2021-12-20 2024-04-05 众安在线财产保险股份有限公司 Reversible disassembled account merging method, device and storage medium

Similar Documents

Publication Publication Date Title
CN108551437B (en) Method and apparatus for authenticating information
CN105072133B (en) Login method and device for application program
KR102411007B1 (en) Credit payment method and device based on mobile terminal P2P
US10235663B2 (en) Method, system and server system of payment based on a conversation group
CN113179282A (en) Method and device for merging account numbers and server
US20070220009A1 (en) Methods, systems, and computer program products for controlling access to application data
CN102439898B (en) Based on the multi-tier authentication method and system of model
US9009793B2 (en) Dynamic pin dual factor authentication using mobile device
KR20190014124A (en) Two factor authentication
US20210099431A1 (en) Synthetic identity and network egress for user privacy
CN103929402A (en) Sensitive operation verification method, terminal device, servers and verification system
WO2023178924A1 (en) Payment method, user terminal, apparatus, device, system, and medium
US20140358713A1 (en) Method and system for bulk purchase negotiating using an ad hoc online group
CN108900525B (en) Processing method and device for verification code request
US11037146B2 (en) Managing product returns associated with a user device
CN111259411B (en) Block chain management method, device, electronic equipment and readable storage medium
CN113347179A (en) Authentication server, card authentication system, secret-free authentication method and system
CN112637222A (en) Request processing method and device
CN104123635B (en) A kind of method, system and equipment that handling object is processed
US11816091B2 (en) Method and apparatus for tracking digital content transfer
CN109544131A (en) A kind of game merchandise control method and device
JP2024033200A (en) Information processing device, information processing method, and program
CN113904774A (en) Block chain address authentication method and device and computer equipment
CN114358944A (en) Block chain-based trade track voucher generation method and device
CN110365646B (en) Method and device for associating entity to first server

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210727