CN113783840B - Account login method, device, equipment and storage medium - Google Patents

Account login method, device, equipment and storage medium Download PDF

Info

Publication number
CN113783840B
CN113783840B CN202110904485.7A CN202110904485A CN113783840B CN 113783840 B CN113783840 B CN 113783840B CN 202110904485 A CN202110904485 A CN 202110904485A CN 113783840 B CN113783840 B CN 113783840B
Authority
CN
China
Prior art keywords
account
input
accounts
interface
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110904485.7A
Other languages
Chinese (zh)
Other versions
CN113783840A (en
Inventor
朱志鑫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Hangzhou Co Ltd
Original Assignee
Vivo Mobile Communication Hangzhou Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Hangzhou Co Ltd filed Critical Vivo Mobile Communication Hangzhou Co Ltd
Priority to CN202110904485.7A priority Critical patent/CN113783840B/en
Publication of CN113783840A publication Critical patent/CN113783840A/en
Application granted granted Critical
Publication of CN113783840B publication Critical patent/CN113783840B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • G06F3/0482Interaction with lists of selectable items, e.g. menus
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • G06F3/04842Selection of displayed objects or displayed text elements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • User Interface Of Digital Computer (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The application discloses an account login method, device, equipment and storage medium, and belongs to the technical field of communication. The account login method comprises the following steps: displaying account images of a plurality of accounts associated with the application program on a target interface, wherein the account images comprise at least one of account level information and role information, and the account images are used for prompting a user to select an account from the plurality of accounts for login; receiving a first input of an account image of a target account of the plurality of accounts; in response to the first input, a target account is logged in at the application.

Description

Account login method, device, equipment and storage medium
Technical Field
The application belongs to the technical field of communication, and particularly relates to an account login method, device, equipment and storage medium.
Background
With the explosive growth of the mobile internet and the continuous popularization of electronic devices, users have more demands on the mobile internet, and Applications (APP) installed on the electronic devices are also increasing.
In the related art, for the same application, a user may have a plurality of accounts for logging in to the application. Because the account numbers of different account numbers are different, when a user selects an account number login application program, account number selection errors easily occur, and the user can successfully login to the account number which the user expects to login due to the fact that the user login can be repeated for many times, so that the account number login efficiency is low.
Disclosure of Invention
The embodiment of the application aims to provide an account login method, device, equipment and storage medium, which can solve the problem that account login efficiency is low when a user owns a plurality of accounts for the same application program in the related technology.
In a first aspect, an embodiment of the present application provides an account login method, where the method includes: displaying account images of a plurality of accounts associated with the application program on a target interface, wherein the account images comprise at least one of account level information and role information, and the account images are used for prompting a user to select an account from the plurality of accounts for login; receiving a first input of an account image of a target account of the plurality of accounts; in response to the first input, a target account is logged in at the application.
In a second aspect, an embodiment of the present application provides an account login device, where the device includes: the display module is used for displaying account images of a plurality of accounts associated with the application program on a target interface, wherein the account images comprise at least one of account level information and role information, and the account images are used for prompting a user to select an account from the plurality of accounts for login; the receiving module is used for receiving a first input of an account image of a target account in the plurality of accounts; and the login module is used for responding to the first input and logging in the target account number in the application program.
In a third aspect, embodiments of the present application provide an electronic device including a processor, a memory, and a program or instructions stored on the memory and executable on the processor, the program or instructions, when executed by the processor, implementing steps of an account login method as in the first aspect.
In a fourth aspect, embodiments of the present application provide a readable storage medium having stored thereon a program or instructions which, when executed by a processor, implement the steps of the account login method as in the first aspect.
In a fifth aspect, embodiments of the present application provide a chip, where the chip includes a processor and a communication interface, where the communication interface is coupled to the processor, and the processor is configured to execute a program or instructions to implement steps of an account login method as in the first aspect.
In the embodiment of the application, account images of a plurality of accounts associated with the application program can be displayed on the target interface, wherein the account images comprise at least one of level information and role information of the accounts. Therefore, the account image displayed on the interface can provide a reference for the user to select the login account, so that the user can quickly and effectively know the condition of each account, and the target account which the user desires to login can be quickly selected from a plurality of accounts. In this way, by receiving the first input of the user to the account images of the target accounts in the plurality of accounts, the target account can be directly logged in the application program in response to the first input, meanwhile, the user does not need to manually input the account ID and the account password, the complexity of the user login operation is reduced, the situation of repeated login for many times is avoided, and the success rate and the efficiency of the account login are effectively improved.
Drawings
Fig. 1 is a flow chart of an account login method provided in an embodiment of the present application;
fig. 2 is a schematic diagram of an example of an account login interface provided in an embodiment of the present application;
fig. 3 is a schematic diagram of another example of an account login interface provided in an embodiment of the present application;
fig. 4 is a schematic diagram of yet another example of an account login interface provided in an embodiment of the present application;
fig. 5 is a schematic diagram of still another example of an account login interface provided in an embodiment of the present application;
fig. 6 is a schematic diagram of still another example of an account login interface provided in an embodiment of the present application;
fig. 7 is a schematic diagram of still another example of an account login interface provided in an embodiment of the present application;
fig. 8 is a schematic diagram of still another example of an account login interface provided in an embodiment of the present application;
fig. 9 is a schematic structural diagram of an account login device according to an embodiment of the present application;
fig. 10 is a schematic hardware structure of an electronic device according to an embodiment of the present application;
fig. 11 is a schematic diagram of a hardware structure of another electronic device according to an embodiment of the present application.
Detailed Description
Technical solutions in the embodiments of the present application will be clearly described below with reference to the drawings in the embodiments of the present application, and it is apparent that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments in the present application are within the scope of the protection of the present application.
The terms first, second and the like in the description and in the claims, are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used may be interchanged, as appropriate, such that embodiments of the present application may be implemented in sequences other than those illustrated or described herein, and that the objects identified by "first," "second," etc. are generally of a type and not limited to the number of objects, e.g., the first object may be one or more. Furthermore, in the description and claims, "and/or" means at least one of the connected objects, and the character "/", generally means that the associated object is an "or" relationship.
As background, for the same application, a user may have multiple accounts that log into the application. Because the account numbers of different account numbers are different, when a user selects an account number login application program, account number selection errors easily occur, and the user can successfully login to the account number which the user expects to login after repeated login for many times. For example, for a certain game APP, the user has a game account number 1, an account number 2 and an account number 3, and the game roles and the game levels of the three account numbers are different, but the user cannot accurately memorize the game role and the game level of each account number, so that multiple attempts to login are required to successfully login to the game account number of which the user expects the game role and the game level, and the account number login efficiency is low.
Aiming at the problems in the related art, the embodiment of the application provides an account login method, wherein account images of a plurality of accounts associated with an application program can be displayed on a target interface, and the account images comprise at least one of level information and role information of the accounts. Therefore, the account image displayed on the interface can provide a reference for the user to select the login account, so that the user can quickly and effectively know the condition of each account, and the target account which the user desires to login can be quickly selected from a plurality of accounts. In this way, by receiving the first input of the user to the account images of the target accounts in the multiple accounts, the target accounts can be logged in by the application program in response to the first input, meanwhile, the user does not need to manually input the account ID and the account password, the complexity of the user login operation is reduced, the situation of repeated login for many times is avoided, the success rate and the efficiency of the account login are effectively improved, and the problem that the account login efficiency is lower when the user has multiple accounts for the same application program in the related art is solved.
The account login method provided by the embodiment of the application is described in detail below through specific embodiments and application scenes thereof with reference to the accompanying drawings.
Fig. 1 is a flowchart of an account login method provided in the embodiment of the present application, where an execution body of the account login method may be an electronic device. The execution body is not limited to the present application.
As shown in fig. 1, the account login method provided in the embodiment of the present application may include steps 110 to 130.
Step 110, displaying account images of a plurality of accounts associated with the application program on a target interface, wherein the account images can include at least one of level information and role information of the accounts.
The account image is used for prompting a user to select an account from a plurality of accounts to log in.
The application may be any APP installed in the electronic device, such as a gaming APP, a video APP, a music APP, a social APP, etc. Correspondingly, the plurality of account numbers associated with the game APP are the plurality of game account numbers which are owned by the user and are logged in the game APP.
In one example, the application program is a game APP, and for the game APP, the user owns three game accounts of account 1, account 2 and account 3, and as shown in fig. 2, the target interface 201 may display account images of account 1, account 2 and account 3, where each account image includes role information and level information of the corresponding account.
It should be noted that, the account image may include, in addition to the level information and the role information of the account, other account information related to the account. For example, for game APP, the account image may also include the winning rate information of the game account, the belonging regional service information; for social APP, the account image may include account information such as the avatar information, the number of contacts, the number of users in focus, and the number of users in focus of the social account.
In some embodiments of the present application, account images of multiple accounts associated with an application may be displayed in a target interface classification based on account information.
For example, as shown in fig. 3, when displaying the account images of account 1, account 2, and account 3 associated with the game APP, the target interface 301 may be displayed in a classified manner based on the region information of the account information.
Step 120, a first input of an account image of a target account of the plurality of accounts is received.
The first input is used for selecting the target account number from the multiple account numbers to log in the application program, and the first input may be a click input, a long press input, a double click input, a sliding input, or a combination of at least two of the above inputs of the account number image of the target account number, which is not specifically limited herein.
Account information such as level information and character information of the account may be displayed on the target interface in the form of a still image, or may be displayed on the target interface in the form of a presentation such as a moving image, a list, an icon, or a video.
In response to the first input, a target account is logged in at the application, step 130.
According to the account login method provided by the embodiment of the application program, account images of a plurality of accounts associated with the application program can be displayed on the target interface, wherein the account images comprise at least one of level information and role information of the accounts. Therefore, the account image displayed on the interface can provide a reference for the user to select the login account, so that the user can quickly and effectively know the condition of each account, and the target account which the user desires to login can be quickly selected from a plurality of accounts. In this way, by receiving the first input of the user to the account images of the target accounts in the plurality of accounts, the target account can be directly logged in the application program in response to the first input, meanwhile, the user does not need to manually input the account ID and the account password, the complexity of the user login operation is reduced, the situation of repeated login for many times is avoided, and the success rate and the efficiency of the account login are effectively improved.
In some embodiments of the present application, before the target interface displays the account images of the plurality of accounts associated with the application, the method may further include the steps of:
and step 1, acquiring an interface screenshot of the application program under the condition that the application program logs in any account in a plurality of accounts.
The electronic device may automatically capture a screenshot of an interface of an application program when any account in a plurality of accounts is logged in, or may capture a screenshot of an interface when a screenshot operation of a user is received, which is not specifically limited herein.
And step 2, identifying the interface screenshot to obtain an account image comprising the level information or the role information of the arbitrary account.
For example, the electronic device may perform AI-recognition processing on the interface screen shots.
In some embodiments of the present application, step 2 may specifically include: and intercepting a target area displaying the level information or the role information of the account in the interface screenshot to obtain an account image.
In an exemplary embodiment, if the application program is a game APP, and if the game APP logs in to account number 1, the interface of the application program may be a role interface of account number 1 in the game APP, after the screenshot is obtained on the role interface to obtain an interface screenshot, the electronic device may intercept a target area in the interface screenshot, where account number information, such as level "20", role "a" and head portrait information, of account number 1 is displayed, and take the intercepted partial screenshot as an account number image.
In other embodiments of the present application, step 2 may specifically include: identifying the interface screenshot to obtain the level information or role information of the account; and adding the level information or the role information into the preset image to generate an account image.
The preset image may be a default image of the electronic device or the application program, or any image selected by the user from the album in a self-defined manner, which is not specifically limited herein.
And step 3, associating the arbitrary account number with the account number image.
In the embodiment of the application, the electronic device can simply, quickly and effectively acquire the account images of the accounts logged in by the application program by means of screenshot and identification of the interface of the application program logged in with the accounts, so that the account images of the accounts can be directly displayed on the target interface. Therefore, the reference can be provided for the user to select the login account through the level information or the role information of the account displayed in the account image, so that the user can quickly and effectively know the condition of each account, and the target account which the user desires to login can be quickly selected from a plurality of accounts.
In some embodiments of the present application, the electronic device may obtain account information such as an account ID, an account name, and an account password of the account for account login, where the account information may or may not be included in the account image.
It should be noted that, for account security, the user may customize whether to authorize the electronic device to obtain the account password. After the electronic equipment is authorized by the user, the account passwords are acquired, and the account passwords can be encrypted in an account library so as to ensure the account safety and information safety of the user.
It should be noted that, the electronic device may obtain account images of a plurality of accounts logged in the application program in advance, and store the account images of the plurality of accounts in the account library in advance. Therefore, under the condition that the interface needs to display the account images of the plurality of accounts, the electronic equipment can directly acquire the account images of the plurality of accounts from the account library.
In some embodiments of the present application, in a case where an application logs in to any account of a plurality of accounts, obtaining an interface screenshot of the application may specifically include: receiving a fourth input of a control of the application program by a user; responding to the fourth input, displaying prompt information on a login interface of the application program, wherein the prompt information is used for prompting a user to authorize acquisition of account information; receiving a fifth input of prompt information and a sixth input of a login application program; and responding to the sixth input, and acquiring an interface screenshot of the account logged in the application program under the condition of logging in the account by the application program.
The fourth input may be used to trigger the electronic device to run the application program and display a prompt message, where the fourth input may be a click input, a long press input, a double click input, a slide input, and the like of a control of the application program. The fifth input may be used to obtain user authorization, and the fifth input may be a click input, a long press input, a double click input, a slide input, etc. of the prompt information by the user. The sixth input may be a fill input, a click input, a long press input, a double click input, a slide input, or the like, which is used to log in the application, and the present application is not specifically limited herein.
In one example, as shown in FIG. 4, the control of the gaming APP is 401 and the fourth input may be a user click input to the control 401. In response to the click input, the electronic device may run the gaming APP and display "whether account information is authorized to be obtained? "and the prompt for the yes and no options. On this basis, the electronic device may receive a fifth input that the user clicks the "yes" option, and a sixth input that fills in the account ID and the account password of the account 1. In response to the sixth input, in the case of the game APP logging into account 1, the electronic device may obtain an interface screenshot of account 1.
In other embodiments of the present application, prior to step 110, the method may further comprise: and generating an account image corresponding to each account according to the account information of the plurality of accounts input by the user.
The account information input by the user may include level information, role information, remark information, account characteristics, and the like.
Illustratively, the user may input the account feature "winning rate greater" of game account 1.
In other embodiments of the present application, acquiring an account image of an account logged in at an application may include: under the condition that the application program is an APP type supported by an account library, identifying an interface of the application program logged in with accounts to obtain account images of a plurality of accounts; and under the condition that the application program is of an APP type which is not supported by the account library, screenshot is carried out on an interface of the application program of the login account to obtain account images of a plurality of accounts, or account information of the plurality of accounts input by a user is received, and the account images are generated based on the account information.
In some embodiments of the present application, the target interface may include any one of a desktop of the electronic device, a login interface of the application, and a session interface of the instant messaging application.
In the embodiment of the application, the electronic device may display account images of a plurality of accounts associated with the application program in a desktop of the electronic device, a login interface of the application program, and a session interface of the instant messaging application program. Therefore, a user can quickly log in an account on a desktop of the electronic device or a session interface of the instant messaging application program, the user does not need to switch to a login interface of the application program, the user does not need to input an account ID and a password, the account login flow is optimized, and the account login efficiency is improved. In addition, the account images of the accounts are displayed on the login interface of the application program, so that references can be provided for users to select login accounts, the application program can quickly log in to the account which the users desire to log in, and the account login experience of the users is improved.
In some embodiments of the present application, the target interface may be an electronic device desktop, and step 110 of displaying account images of a plurality of accounts associated with the application program on the target interface may specifically include the following steps: displaying an account image of a first account in a plurality of accounts associated with an application program in a preset area of a desktop of the electronic device; receiving a second input in a preset area; and responding to the second input, and displaying an account image of a second account in the plurality of accounts in a preset area.
The desktop of the electronic device may include a plurality of preset areas corresponding to a plurality of application programs, each application program may be associated with one preset area, and each preset area is used for displaying an account number image of a first account number in a plurality of accounts of the associated application program, where the first account number may be any account number in the plurality of account numbers.
In one example, as shown in fig. 5, the electronic device desktop 501 may display a plurality of preset areas 502, 503, 504, where 502 may display an account image of a first account associated with the game APP, i.e., the game account "account 1", 503 may display an account image of a first account associated with the social APP, i.e., the social account "account 4", and 504 may display an account image of a first account associated with the video APP, i.e., the video account "account 5".
The second input is used for switching and displaying the account number image of the second account number, and the second input can be sliding input, double-click input, long-press input and the like of the account number image of the first account number displayed in the preset area by a user.
Referring to the above example, as shown in fig. 5, the second input may be a sliding input of an account image of "account 1" by the user, and in response to the sliding input, the interface 505 displays an account image of "account 2", which is a second account associated with the game APP.
In one example of the application, the desktop of the electronic device may display account images of multiple applications in the form of atomic components, where different applications do not share an atomic component, and multiple accounts of the same application share one atomic component.
In the embodiment of the application, under the condition that the electronic device displays the account number image of the first account number in the plurality of accounts associated with the application program in the desktop, the account number image displayed as the second account number can be switched by receiving the user input, so that the situation that the account number images displayed on the interface are more due to the fact that the number of the accounts associated with the application program is too large is avoided, and the attractiveness of the desktop is improved. Meanwhile, the electronic equipment can realize account login on the desktop without switching to an application login interface, so that the operation steps of a user are simplified, and the operation complexity of the account login is reduced.
In some embodiments of the present application, after the application logs in to the target account, the method may further include the steps of: receiving screenshot input of a user; responding to screenshot input to obtain an interface screenshot of the application program; receiving a third input at a session interface with the first user; and responding to the third input, storing the account ID and the account password of the target account in a field of the interface screenshot, sending the interface screenshot to the first user, starting an application program by the electronic equipment of the interface screenshot based on the interface screenshot, and logging in the target account.
The third input may be a click input, a sliding input, a long press input, or the like, which is used for sending the interface screenshot to the first user, the third input may trigger the electronic device to process the interface screenshot, an account ID and an account password of the target account are stored in a field of the interface screenshot, and the processed interface screenshot is sent to the first user.
In one example, the third input may be a long press input by the user to an interface screenshot of the target account number stored in the album, and in response to the long press input, the electronic device processes the interface screenshot and sends the processed interface screenshot to the first user.
In another example, where the target account number is account number 1 and the first user is user a, as shown in fig. 6, the a-session interface 601 with the user may include image 1, which may be an interface screenshot of a game APP logged in with account number 1. The third input may be a double-click input of the user on the image 1, and in response to the double-click input, the electronic device processes the image 1, stores the account ID and the account password of the account 1 in the fields of the image 1, and sends the processed image 1 to the user a. When the electronic device of the first user receives the image 1, the image 1 can be directly operated, and the game APP is operated based on the account ID and the account password stored in the field of the image 1, and the account 1 is directly logged in.
In the embodiment of the application, in a scenario that a user needs to share a target account to a first user for login, the electronic device may obtain an interface screenshot of an application program by receiving a screenshot input of the user. On this basis, when a third input for transmitting an interface screenshot is received at the session interface with the first user, an account ID and an account password of the target account may be stored in fields of the interface screenshot in response to the third input. Because the account ID and the account password of the target account are stored in the interface screenshot, the electronic device can enable the electronic device of the first user to start an application program based on the received interface screenshot by sending the target image to the first user, log in the target account and complete account sharing. Therefore, under the scene that the user shares the account number with other users, the account number ID and the account number password do not need to be sent to the other party in a clear text mode, the other party can be prevented from checking the account number ID and the account number password shared by the other party, and the safety of the account number is effectively improved.
In some embodiments of the present application, in order to improve the security of account sharing, the target interface may be a session interface of the instant messaging application, and step 110 may specifically include: and displaying account images of a plurality of accounts associated with the application program on a session interface of the instant messaging application program and the second user.
And the account images of the plurality of accounts are uploaded to the instant messaging application program by the second user.
Illustratively, the second user is user A, and as shown in FIG. 7, at a session interface 701 with user A, a "shared account" functionality interface 702 may be included. In this interface 702, an account image of the game account of the game APP uploaded by user a to the instant messaging application may be displayed. On the basis, when the electronic equipment receives click input of an account image of the account 1 by a user, the account 1 can be directly logged in the video APP.
In some embodiments of the present application, displaying, in the instant messaging application, an account image of a plurality of accounts associated with the application on a session interface with a second user may specifically include: and displaying account images of a plurality of accounts associated with the application program on a session interface of the second user within a preset time period.
The preset time period may be a default time period of the instant messaging application program, or a time period set by user definition, which is not specifically limited herein.
In some embodiments of the present application, after adding the "shared account" function to the users of both chat parties, both users may upload the account image of the application program through the "shared account" function by one key, where the uploaded content may include, but is not limited to, account name, account ID, account password, account level, account screenshot, and account role. The account image can be displayed on a shared account function interface, and the account image related to privacy, for example, an account password can be encrypted on a cloud and not displayed on the shared account function interface. Under the condition that the user cancels sharing or the friends of the user cancel the friend relationship, the session interface does not display the account image of the application program uploaded by the user.
In the embodiment of the application, the session interface of the instant messaging application program can display the account images of the multiple accounts uploaded to the instant messaging application program by the session object, and the electronic equipment can log in the application program by receiving the input of the account image of a certain account by the user. Therefore, when the two chat parties share the account, the account ID and the account password do not need to be sent to the opposite party in a clear text mode, so that the opposite party can be prevented from checking the account ID and the account password shared by the opposite party, and the safety of the account is effectively improved.
In some embodiments of the present application, the method may further comprise the steps of: receiving a seventh input of an account image of the target account; and in response to the seventh input, displaying account details of the target account.
The seventh input is different from the first input, and is used for displaying account details of the electronic device. The seventh input may be a click input, a long press input, a double click input, a sliding input, etc. of the account image by the user, which is not specifically limited herein.
Illustratively, the seventh input may be a long press input of the account image by the user.
In other embodiments of the present application, each account in the target interface corresponds to a control, and the method may further include the following steps: receiving an eighth input of a control corresponding to the target account; and in response to the eighth input, displaying account details of the target account.
The account details may be virtual resource information related to the account, for example.
For example, as shown in fig. 8, the target interface 801 may display an account image of account 1, account 2, and account 3 associated with the game APP, and may also display a control corresponding to each account. The eighth input may be a click input of the control 802 corresponding to account 1 by the user. Illustratively, the electronic device may display virtual resource information of equipment, skin, etc. of the account number 1 in response to the click input.
Optionally, according to the role information of the target account, acquiring a second account image which is the same as the role information of the target account from the account images of the multiple accounts;
and according to the level information of the second account image, sequencing and displaying the second account image.
And the account is conveniently and rapidly screened out according to the role information and the level information, so that login is performed.
It should be noted that, in the account login method provided in the embodiment of the present application, the execution body may be an account login device, or a control module of the account login device for executing the account login method. In the embodiment of the present application, a method for executing account login by using an account login device is taken as an example, and the account login device provided in the embodiment of the present application is described. The account registration device will be described in detail below.
Fig. 9 is a schematic structural diagram of an account login device provided in the present application.
As shown in fig. 9, an embodiment of the present application provides an account login device 900, where the account login device 900 includes: a display module 910, a receiving module 920, and a login module 930.
The display module 910 is configured to display, on a target interface, account images of a plurality of accounts associated with the application program, where the account images include at least one of level information and role information of the accounts, and the account images are used to prompt a user to select an account from the plurality of accounts to log in; a receiving module 920, configured to receive a first input of an account image of a target account of the plurality of accounts; a login module 930, configured to login to the target account in response to the first input.
According to the account login device provided by the embodiment of the application program, account images of a plurality of accounts associated with the application program can be displayed on the target interface, wherein the account images comprise at least one of level information and role information of the accounts. Therefore, the account image displayed on the interface can provide a reference for the user to select the login account, so that the user can quickly and effectively know the condition of each account, and the target account which the user desires to login can be quickly selected from a plurality of accounts. In this way, by receiving the first input of the user to the account images of the target accounts in the multiple accounts, the target accounts can be logged in by the application program in response to the first input, meanwhile, the user does not need to manually input the account ID and the account password, the complexity of the user login operation is reduced, the situation of repeated login for many times is avoided, the success rate and the efficiency of the account login are effectively improved, and the problem that the account login efficiency is lower when the user has multiple accounts for the same application program in the related art is solved.
In some embodiments of the present application, the apparatus further comprises: the acquisition module is used for acquiring an interface screenshot of the application program under the condition that the application program logs in any account in a plurality of accounts before the target interface displays the account images of the accounts related to the application program; the identification module is used for identifying the interface screenshot to obtain an account image comprising level information or role information of any account; and the association module is used for associating any account with the account image.
In the embodiment of the application, the electronic device can simply, quickly and effectively acquire the account images of the accounts logged in by the application program by means of screenshot and identification of the interface of the application program logged in with the accounts, so that the account images of the accounts can be directly displayed on the target interface. Therefore, the reference can be provided for the user to select the login account through the level information or the role information of the account displayed in the account image, so that the user can quickly and effectively know the condition of each account, and the target account which the user desires to login can be quickly selected from a plurality of accounts.
In some embodiments of the present application, the target interface is an electronic device desktop, and the display module 910 includes: the display unit is used for displaying an account image of a first account in a plurality of accounts associated with the application program in a preset area of a desktop of the electronic equipment; a receiving unit for receiving a second input in a preset area; the display unit is further used for responding to the second input and displaying an account image of a second account in the plurality of accounts in a preset area.
In the embodiment of the application, under the condition that the electronic device displays the account number image of the first account number in the plurality of accounts associated with the application program in the desktop, the account number image displayed as the second account number can be switched by receiving the user input, so that the situation that the account number images displayed on the interface are more due to the fact that the number of the accounts associated with the application program is too large is avoided, and the attractiveness of the desktop is improved. Meanwhile, the electronic equipment can realize account login on the desktop without switching to an application login interface, so that the operation steps of a user are simplified, and the operation complexity of the account login is reduced.
In some embodiments of the present application, the apparatus further comprises: the receiving module 920 is further configured to receive a screenshot input of the user after the application logs in to the target account; the screenshot module is used for responding to screenshot input to obtain an interface screenshot of the application program; the receiving module 920 is further configured to receive a third input at a session interface with the first user; and the sending module is used for responding to the third input, storing the account ID and the account password of the target account in the field of the interface screenshot, sending the interface screenshot to the first user, and enabling the electronic equipment of the first user to start an application program based on the interface screenshot and log in the target account.
In the embodiment of the application, in a scenario that a user needs to share a target account to a first user for login, the electronic device may obtain an interface screenshot of an application program by receiving a screenshot input of the user. On this basis, when a third input for transmitting an interface screenshot is received at the session interface with the first user, an account ID and an account password of the target account may be stored in fields of the interface screenshot in response to the third input. Because the account ID and the account password of the target account are stored in the interface screenshot, the electronic device can enable the electronic device of the first user to start an application program based on the received interface screenshot by sending the target image to the first user, log in the target account and complete account sharing. Therefore, under the scene that the user shares the account number with other users, the account number ID and the account number password do not need to be sent to the other party in a clear text mode, the other party can be prevented from checking the account number ID and the account number password shared by the other party, and the safety of the account number is effectively improved.
Optionally, the obtaining module is further configured to obtain, from the account images of the multiple accounts, a second account image that is the same as the role information of the target account according to the role information of the target account; and according to the level information of the second account image, the second account image is displayed in a sequencing way.
The account login device provided in the embodiment of the present application can implement each process implemented by the electronic device in the method embodiment of fig. 1 to 8, and in order to avoid repetition, a description is omitted here.
The account login device in the embodiment of the application may be a device, or may be a component, an integrated circuit, or a chip in a terminal. The device may be a mobile electronic device or a non-mobile electronic device. By way of example, the mobile electronic device may be a cell phone, tablet computer, notebook computer, palm computer, vehicle-mounted electronic device, wearable device, ultra-mobile personal computer (ultra-mobile personal computer, UMPC), netbook or personal digital assistant (personal digital assistant, PDA), etc., and the non-mobile electronic device may be a server, network attached storage (Network Attached Storage, NAS), personal computer (personal computer, PC), television (TV), teller machine or self-service machine, etc., and the embodiments of the present application are not limited in particular.
The account login device in the embodiment of the present application may be a device with an operating system. The operating system may be an Android operating system, an iOS operating system, or other possible operating systems, which are not specifically limited in the embodiments of the present application.
Optionally, as shown in fig. 10, the embodiment of the present application further provides an electronic device 1000, including a processor 1001, a memory 1002, and a program or an instruction stored in the memory 1002 and capable of being executed on the processor 1001, where the program or the instruction implements each process of the above embodiment of the account login method when executed by the processor 1001, and the process can achieve the same technical effect, and for avoiding repetition, a detailed description is omitted herein.
It should be noted that, the electronic device in the embodiment of the present application includes the mobile electronic device and the non-mobile electronic device described above.
Fig. 11 is a schematic hardware structure of another electronic device according to an embodiment of the present application.
The electronic device 1100 includes, but is not limited to: radio frequency unit 1101, network module 1102, audio output unit 1103, input unit 1104, sensor 1105, display unit 1106, user input unit 1107, interface unit 1108, memory 1109, and processor 1110.
Those skilled in the art will appreciate that the electronic device 1100 may further include a power source (e.g., a battery) for powering the various components, which may be logically connected to the processor 1110 by a power management system, such as to perform functions such as managing charging, discharging, and power consumption by the power management system. The electronic device structure shown in fig. 11 does not constitute a limitation of the electronic device, and the electronic device may include more or less components than illustrated, or may combine some components, or may be arranged in different components, which are not described in detail herein.
The display unit 1106 is configured to display, on a target interface, account images of a plurality of accounts associated with the application, where the account images include at least one of level information and role information of the accounts, and the account images are used to prompt a user to select an account from the plurality of accounts to log in; a user input unit 1107 for receiving a first input of an account image of a target account among the plurality of accounts; a processor 1110 is configured to log in a target account number at an application in response to a first input.
In the embodiment of the application, account images of a plurality of accounts associated with the application program can be displayed on the target interface, wherein the account images comprise at least one of level information and role information of the accounts. Therefore, the account image displayed on the interface can provide a reference for the user to select the login account, so that the user can quickly and effectively know the condition of each account, and the target account which the user desires to login can be quickly selected from a plurality of accounts. In this way, by receiving the first input of the user to the account images of the target accounts in the plurality of accounts, the target account can be directly logged in the application program in response to the first input, meanwhile, the user does not need to manually input the account ID and the account password, the complexity of the user login operation is reduced, the situation of repeated login for many times is avoided, and the success rate and the efficiency of the account login are effectively improved.
In some embodiments of the present application, the processor 1110 is further configured to: before an account number image of a plurality of account numbers associated with an application program is displayed on a target interface, under the condition that the application program logs in any account number in the plurality of account numbers, acquiring an interface screenshot of the application program; the identification module is used for identifying the interface screenshot to obtain an account image comprising level information or role information of any account; and the association module is used for associating any account with the account image.
In the embodiment of the application, the electronic device can simply, quickly and effectively acquire the account images of the accounts logged in by the application program by means of screenshot and identification of the interface of the application program logged in with the accounts, so that the account images of the accounts can be directly displayed on the target interface. Therefore, the reference can be provided for the user to select the login account through the level information or the role information of the account displayed in the account image, so that the user can quickly and effectively know the condition of each account, and the target account which the user desires to login can be quickly selected from a plurality of accounts.
In some embodiments of the present application, the target interface is an electronic device desktop, and the display unit 1106 is specifically configured to: displaying an account image of a first account in a plurality of accounts associated with an application program in a preset area of a desktop of the electronic device; a user input unit 1107 for receiving a second input in a preset area; the display unit 1106 is further configured to display an account image of a second account in the plurality of accounts in a preset area in response to the second input.
In the embodiment of the application, under the condition that the electronic device displays the account number image of the first account number in the plurality of accounts associated with the application program in the desktop, the account number image displayed as the second account number can be switched by receiving the user input, so that the situation that the account number images displayed on the interface are more due to the fact that the number of the accounts associated with the application program is too large is avoided, and the attractiveness of the desktop is improved. Meanwhile, the electronic equipment can realize account login on the desktop without switching to an application login interface, so that the operation steps of a user are simplified, and the operation complexity of the account login is reduced.
In some embodiments of the present application, the user input unit 1107 is further configured to receive a screenshot input of the user after the application logs in to the target account; processor 1110 is further configured to obtain an interface screenshot of the application in response to the screenshot input; the receiving module 920 is further configured to receive a third input at a session interface with the first user; the user input unit 1107 is further configured to store, in response to the third input, an account ID and an account password of the target account in a field of the interface screenshot, and send the interface screenshot to the first user, where the interface screenshot is used for the electronic device of the first user to start an application based on the interface screenshot, and log in the target account.
In the embodiment of the application, in a scenario that a user needs to share a target account to a first user for login, the electronic device may obtain an interface screenshot of an application program by receiving a screenshot input of the user. On this basis, when a third input for transmitting an interface screenshot is received at the session interface with the first user, an account ID and an account password of the target account may be stored in fields of the interface screenshot in response to the third input. Because the account ID and the account password of the target account are stored in the interface screenshot, the electronic device can enable the electronic device of the first user to start an application program based on the received interface screenshot by sending the target image to the first user, log in the target account and complete account sharing. Therefore, under the scene that the user shares the account number with other users, the account number ID and the account number password do not need to be sent to the other party in a clear text mode, the other party can be prevented from checking the account number ID and the account number password shared by the other party, and the safety of the account number is effectively improved.
It should be appreciated that in embodiments of the present application, the input unit 1104 may include a graphics processor (Graphics Processing Unit, GPU) 11041 and a microphone 11042, the graphics processor 11041 processing image data of still pictures or video obtained by an image capturing device (e.g., a camera) in a video capturing mode or an image capturing mode. The display unit 1106 may include a display panel 11061, and the display panel 11061 may be configured in the form of a liquid crystal display, an organic light emitting diode, or the like. The user input unit 1107 includes a touch panel 11071 and other input devices 11072. The touch panel 11071 is also referred to as a touch screen. The touch panel 11071 may include two parts, a touch detection device and a touch controller. Other input devices 11072 may include, but are not limited to, a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and so forth, which are not described in detail herein. Memory 1109 may be used to store software programs as well as various data including, but not limited to, application programs and an operating system. The processor 1110 may integrate an application processor that primarily processes operating systems, user interfaces, applications, etc., with a modem processor that primarily processes wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 1110.
The embodiment of the application further provides a readable storage medium, and the readable storage medium stores a program or an instruction, which when executed by a processor, implements each process of the above embodiment of the account login method, and can achieve the same technical effect, so that repetition is avoided, and no further description is provided here.
The processor is a processor in the electronic device in the above embodiment. Examples of the readable storage medium include a computer readable storage medium, such as a non-transitory computer readable storage medium, e.g., a Read-Only Memory (ROM), a random access Memory (Random Access Memory, RAM), a magnetic disk, or an optical disk.
The embodiment of the application further provides a chip, the chip includes a processor and a communication interface, the communication interface is coupled with the processor, the processor is used for running a program or instructions, each process of the above account login method embodiment is implemented, the same technical effect can be achieved, and in order to avoid repetition, the description is omitted here.
It should be understood that the chips referred to in the embodiments of the present application may also be referred to as system-on-chip chips, chip systems, or system-on-chip chips, etc.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element. Furthermore, it should be noted that the scope of the methods and apparatus in the embodiments of the present application is not limited to performing the functions in the order shown or discussed, but may also include performing the functions in a substantially simultaneous manner or in an opposite order depending on the functions involved, e.g., the described methods may be performed in an order different from that described, and various steps may also be added, omitted, or combined. Additionally, features described with reference to certain examples may be combined in other examples.
From the above description of the embodiments, it will be clear to those skilled in the art that the above-described embodiment method may be implemented by means of software plus a necessary general hardware platform, but of course may also be implemented by means of hardware, but in many cases the former is a preferred embodiment. Based on such understanding, the technical solutions of the present application may be embodied essentially or in a part contributing to the prior art in the form of a computer software product stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk), comprising several instructions for causing a terminal (which may be a mobile phone, a computer, a server, or a network device, etc.) to perform the methods described in the embodiments of the present application.
The embodiments of the present application have been described above with reference to the accompanying drawings, but the present application is not limited to the above-described embodiments, which are merely illustrative and not restrictive, and many forms may be made by those of ordinary skill in the art without departing from the spirit of the present application and the scope of the claims, which are also within the protection of the present application.

Claims (9)

1. An account login method is characterized by comprising the following steps:
displaying account images of a plurality of accounts associated with an application program on a target interface, wherein the account images comprise at least one of level information and role information of the accounts, and the account images are used for prompting a user to select the accounts from the accounts to log in;
receiving a first input of an account image of a target account of the plurality of accounts;
in response to the first input, logging in the target account number at the application program;
after the application logs in the target account, the method further comprises:
receiving screenshot input of a user;
responding to the screenshot input to obtain an interface screenshot of the application program;
Receiving a third input at a session interface with the first user;
and responding to the third input, storing an account ID and an account password of the target account in a field of the interface screenshot, and sending the interface screenshot to the first user, wherein the interface screenshot is used for the electronic equipment of the first user to start the application program based on the interface screenshot, and logging in the target account.
2. The method of claim 1, wherein before the target interface displays account images of a plurality of accounts associated with the application, the method further comprises:
under the condition that the application program logs in any account in the plurality of accounts, acquiring an interface screenshot of the application program;
identifying the interface screenshot to obtain an account image comprising level information or role information of the arbitrary account;
and associating the arbitrary account with the account image.
3. The method of claim 1, wherein the target interface is an electronic device desktop, the displaying an account image of a plurality of accounts associated with the application at the target interface comprises:
displaying an account image of a first account in a plurality of accounts associated with the application program in a preset area of the desktop of the electronic device;
Receiving a second input in the preset area;
and responding to the second input, and displaying an account image of a second account in the plurality of accounts in the preset area.
4. The method according to claim 1, wherein the method further comprises:
acquiring a second account image which is the same as the role information of the target account from the account images of the plurality of accounts according to the role information of the target account;
and according to the level information of the second account image, the second account image is displayed in a sequencing way.
5. An account login device, comprising:
the display module is used for displaying account images of a plurality of accounts associated with the application program on a target interface, wherein the account images comprise at least one of level information and role information of the accounts, and the account images are used for prompting a user to select the accounts from the accounts to log in;
the receiving module is used for receiving a first input of an account image of a target account in the plurality of accounts;
a login module, configured to login the target account number in the application program in response to the first input;
the receiving module is also used for receiving screenshot input of a user;
The screenshot module is used for responding to the screenshot input to obtain an interface screenshot of the application program;
a receiving module for receiving a third input at a session interface with the first user;
and the sending module is used for responding to the third input, storing the account ID and the account password of the target account in the field of the interface screenshot, and sending the interface screenshot to the first user, wherein the interface screenshot is used for starting the application program by the electronic equipment of the first user based on the interface screenshot, and logging in the target account.
6. The apparatus of claim 5, wherein the apparatus further comprises:
the acquisition module is used for acquiring an interface screenshot of the application program under the condition that the application program logs in any account in a plurality of accounts before the target interface displays the account images of the accounts related to the application program;
the identification module is used for identifying the interface screenshot to obtain an account image comprising the level information or the role information of the arbitrary account;
and the association module is used for associating the arbitrary account number with the account number image.
7. The apparatus of claim 5, wherein the target interface is an electronic device desktop, and wherein the display module comprises:
The display unit is used for displaying an account image of a first account in a plurality of accounts associated with the application program in a preset area of the desktop of the electronic equipment;
a receiving unit for receiving a second input in the preset area;
the display unit is further configured to display an account image of a second account in the plurality of accounts in the preset area in response to the second input.
8. An electronic device comprising a processor, a memory and a program or instruction stored on the memory and executable on the processor, which when executed by the processor, implements the steps of the account login method of any one of claims 1-4.
9. A readable storage medium, wherein a program or instructions is stored on the readable storage medium, which when executed by a processor, performs the steps of the account login method according to any one of claims 1-4.
CN202110904485.7A 2021-08-06 2021-08-06 Account login method, device, equipment and storage medium Active CN113783840B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110904485.7A CN113783840B (en) 2021-08-06 2021-08-06 Account login method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110904485.7A CN113783840B (en) 2021-08-06 2021-08-06 Account login method, device, equipment and storage medium

Publications (2)

Publication Number Publication Date
CN113783840A CN113783840A (en) 2021-12-10
CN113783840B true CN113783840B (en) 2023-06-23

Family

ID=78837116

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110904485.7A Active CN113783840B (en) 2021-08-06 2021-08-06 Account login method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113783840B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108011887A (en) * 2017-12-14 2018-05-08 维沃移动通信有限公司 A kind of account management method and equipment
CN108551521A (en) * 2018-03-16 2018-09-18 维沃移动通信有限公司 A kind of log-on message reminding method and mobile terminal
CN110688644A (en) * 2019-10-09 2020-01-14 重庆市筑智建信息技术有限公司 Method and system for realizing login of BIM system through graphic code
CN111159687A (en) * 2019-12-31 2020-05-15 维沃移动通信有限公司 Account information processing method, electronic equipment and server
CN112311795A (en) * 2020-10-30 2021-02-02 维沃移动通信有限公司 Account management method and device and electronic equipment
CN113193956A (en) * 2021-04-27 2021-07-30 维沃移动通信有限公司 Account information processing method and device

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9058189B1 (en) * 2012-08-08 2015-06-16 Google Inc. Automatic user account selection for launching an application
CN103856472B (en) * 2012-12-06 2017-08-18 阿里巴巴集团控股有限公司 A kind of method and device of Account Logon
CN106161356B (en) * 2015-04-01 2020-08-14 深圳市腾讯计算机系统有限公司 Method and system for rapidly logging in website through client
CN105208015B (en) * 2015-08-31 2019-01-04 小米科技有限责任公司 More accounts log in processing method, device and the terminal device of application
CN107301066A (en) * 2017-05-25 2017-10-27 捷开通讯(深圳)有限公司 Method, mobile terminal and the device with store function of account quick registration
CN110650129B (en) * 2017-09-20 2022-02-18 青岛海信移动通信技术股份有限公司 Account login method and device and computer readable storage medium
CN111756669B (en) * 2019-03-26 2023-06-16 阿里巴巴集团控股有限公司 Login request processing method, mobile device and intelligent hardware device
US11556631B2 (en) * 2019-06-01 2023-01-17 Apple Inc. User interfaces for managing user account passwords
CN112291183B (en) * 2019-07-23 2022-04-29 腾讯科技(深圳)有限公司 Account login method, system and related equipment
CN110505245B (en) * 2019-09-24 2022-06-03 北京百度网讯科技有限公司 Application login method, device and equipment
CN111290674B (en) * 2020-02-06 2021-05-21 广州华多网络科技有限公司 Method and device for switching accounts and electronic equipment
CN111405322B (en) * 2020-03-05 2022-08-02 青岛聚看云科技有限公司 Method and device for acquiring login information
CN112416205B (en) * 2020-11-26 2022-11-29 维沃移动通信有限公司 Method and device for determining login account
CN112632160A (en) * 2020-12-03 2021-04-09 聚好看科技股份有限公司 Intelligent device and intelligent device login method

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108011887A (en) * 2017-12-14 2018-05-08 维沃移动通信有限公司 A kind of account management method and equipment
CN108551521A (en) * 2018-03-16 2018-09-18 维沃移动通信有限公司 A kind of log-on message reminding method and mobile terminal
CN110688644A (en) * 2019-10-09 2020-01-14 重庆市筑智建信息技术有限公司 Method and system for realizing login of BIM system through graphic code
CN111159687A (en) * 2019-12-31 2020-05-15 维沃移动通信有限公司 Account information processing method, electronic equipment and server
CN112311795A (en) * 2020-10-30 2021-02-02 维沃移动通信有限公司 Account management method and device and electronic equipment
CN113193956A (en) * 2021-04-27 2021-07-30 维沃移动通信有限公司 Account information processing method and device

Also Published As

Publication number Publication date
CN113783840A (en) 2021-12-10

Similar Documents

Publication Publication Date Title
CN111857500B (en) Message display method and device, electronic equipment and storage medium
US20190104340A1 (en) Intelligent Terminal Control Method and Intelligent Terminal
US11258810B2 (en) Identity authentication method, apparatus, and system
CN112769856B (en) Application account sharing method and device and electronic equipment
CN111865961B (en) Data processing method and device and electronic equipment
CN111783055A (en) Account information management method and device and electronic equipment
CN110781421B (en) Virtual resource display method and related device
CN113794795B (en) Information sharing method and device, electronic equipment and readable storage medium
CN112533072A (en) Image sending method and device and electronic equipment
CA3006135A1 (en) Method and system for using a plurality of accounts in an instant messaging application
CN112235412B (en) Message processing method and device
CN112788178B (en) Message display method and device
US20240001236A1 (en) Method and apparatus for displaying prompt information, storage medium and electronic device
CN113709306A (en) Session processing method and device and electronic equipment
CN107346197B (en) Information display method and device
CN112163200A (en) Picture processing method and device and electronic equipment
CN115695355A (en) Data sharing method and device, electronic equipment and medium
CN113783840B (en) Account login method, device, equipment and storage medium
CN112637195B (en) Method and device for controlling electronic equipment and electronic equipment
CN113965640B (en) Message processing method and device
CN113300944A (en) Friend adding method and device and electronic equipment
CN112785312A (en) Information sharing method and device, electronic equipment and readable storage medium
CN113852540A (en) Information sending method, information sending device and electronic equipment
CN114051009A (en) Message sending method and electronic equipment
CN113709300A (en) Display method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant