CN114640880A - Account login control method, device and medium - Google Patents

Account login control method, device and medium Download PDF

Info

Publication number
CN114640880A
CN114640880A CN202011370994.8A CN202011370994A CN114640880A CN 114640880 A CN114640880 A CN 114640880A CN 202011370994 A CN202011370994 A CN 202011370994A CN 114640880 A CN114640880 A CN 114640880A
Authority
CN
China
Prior art keywords
login
terminal
application
application program
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011370994.8A
Other languages
Chinese (zh)
Other versions
CN114640880B (en
Inventor
俄万有
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN202011370994.8A priority Critical patent/CN114640880B/en
Publication of CN114640880A publication Critical patent/CN114640880A/en
Application granted granted Critical
Publication of CN114640880B publication Critical patent/CN114640880B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4363Adapting the video stream to a specific local network, e.g. a Bluetooth® network
    • H04N21/43637Adapting the video stream to a specific local network, e.g. a Bluetooth® network involving a wireless protocol, e.g. Bluetooth, RF or wireless LAN [IEEE 802.11]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25808Management of client data
    • H04N21/25816Management of client data involving client authentication
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Computer Graphics (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The application provides an account login control method, an account login control device and an account login control medium, relates to the technical field of computers, and is used for improving the safety of an account login control mode. The method comprises the following steps: calling a communication module in the first terminal through an application program, and establishing a short-distance communication link with the second terminal; receiving a login request sent by a second terminal based on the short-distance communication link; responding to the confirmation operation aiming at the login request, and displaying the login state of the application program as that the target account number logs in the application program; when the short-distance communication link is disconnected, the login state of the application program is displayed as the target account quitting the login application program, in the method, the first terminal can log in the target account with the assistance of the second terminal based on the short-distance communication connection, and automatically quit the login after the short-distance communication connection is disconnected, so that the safety of the account login control mode is improved.

Description

Account login control method, device and medium
Technical Field
The present application relates to the field of computer technologies, and in particular, to a method, an apparatus, and a medium for controlling account login.
Background
With the continuous development of the intelligent device, most application service providers develop application versions capable of running in the intelligent device, for example, a user can install a video application on an intelligent television and use a video service provided by the video application. Generally, for the same video application, an account number registered on the video application by a user is universal to the video application on a mobile phone and a smart television.
At present, the account login mode on the smart television generally comprises the following steps: after the user logs in the account through the mobile phone, the user can scan the two-dimensional code corresponding to the video application on the smart television through the mobile phone to perform login authorization of the smart television, so that the account can be synchronously logged in on the smart television. However, the login method needs the user to manually log out of the account logged in on the smart television, and if the user does not log out of the account in time, the risk of account leakage may exist. Therefore, the safety of the current account login control method is not high.
Disclosure of Invention
The embodiment of the application provides an account login control method, device and medium, which are used for improving the safety of an account login control mode.
On one hand, an account login control method is provided and applied to a first terminal, and the method comprises the following steps:
calling a communication module of the first terminal through an application program running on the first terminal, and establishing a short-distance communication link with a second terminal;
receiving a login request of a second terminal based on a target account based on the short-distance communication link;
displaying a login state of the application program as the target account number logs in the application program in response to a confirmation operation for the login request;
and when the short-distance communication link is disconnected, displaying the login state of the application program as that the target account quits logging in the application program.
In another aspect, an account login control method applied to a second terminal is provided, including:
when monitoring that a first terminal calls broadcast information sent by a communication module of the first terminal through an application program, sending a connection request to the first terminal, and establishing a short-distance communication link with the first terminal;
acquiring login information, wherein the login information is used for logging in the application program by using a target account;
sending the login information to a first terminal based on the short-range communication link, so that the first terminal performs the following operations: and displaying the login state of the application program in the first terminal as that the target account logs in the application program according to the login information, and displaying the login state of the application program as that the target account logs out of the login application program when the short-distance communication link is disconnected.
An embodiment of the present application provides an account login control device, the device includes:
the communication module is used for calling the communication module of the first terminal through an application program running on the first terminal and establishing a short-distance communication link with the second terminal;
the receiving and sending module is used for receiving a login request of a second terminal based on a target account based on the short-distance communication link;
and the display module is used for responding to the confirmation operation aiming at the login request, displaying the login state of the application program as that the target account logs in the application program, and displaying the login state of the application program as that the target account logs out of the login application program when the short-distance communication link is disconnected.
An embodiment of the present application provides an account login control device, the device includes:
the terminal comprises a receiving and sending module, a sending and receiving module and a sending and receiving module, wherein the receiving and sending module is used for sending a connection request to a first terminal when monitoring that the first terminal calls broadcast information sent by a communication module of the first terminal through an application program;
an establishing module for establishing a short-range communication link with the first terminal;
the acquisition module is used for acquiring login information, and the login information is used for logging in the application program by using a target account;
a transceiver module, configured to send the login information to a first terminal based on the short-range communication link, so that the first terminal performs the following operations: and displaying the login state of the application program in the first terminal as that the target account logs in the application program according to the login information, and displaying the login state of the application program as that the target account logs out of the login application program when the short-distance communication link is disconnected.
An embodiment of the present application provides a computer device, including:
at least one processor, and
a memory communicatively coupled to the at least one processor;
wherein the memory stores instructions executable by the at least one processor, and the at least one processor implements the account login control method as described in any one of the above by executing the instructions stored in the memory.
An embodiment of the present application provides a storage medium, where a computer instruction is stored, and when the computer instruction runs on a computer, the computer is enabled to execute the account login control method according to any one of the foregoing descriptions.
Due to the adoption of the technical scheme, the embodiment of the application has at least the following technical effects:
in the embodiment of the application, when the account needs to be logged in on the application program of the first terminal, the login information can be acquired from the second terminal through the short-distance communication link, the application program of the first terminal logs in the corresponding account according to the login information, and automatically logs out of the logged-in account when the short-distance communication link with the second terminal is disconnected, so that the safety of the account login mechanism is improved, and even if the account is logged in a public place, the login control mode can also ensure the safety of the account. In addition, in the embodiment of the application, when the application program of the first terminal logs in the account, the login information is obtained from the second terminal based on the short-distance communication link, the short-distance communication and the internet communication are two independent communication modes, and most of the existing login modes transmit the login information based on the internet communication, so that the login information transmitted based on the short-distance communication mode in the embodiment of the application can be relatively isolated from the outside, and the risk of login information leakage is reduced.
Drawings
Fig. 1A is a first example of an application scenario of an account login control method according to an embodiment of the present application;
fig. 1B is a diagram illustrating an application scenario of an account login control method according to an embodiment of the present application;
fig. 1C is an architecture diagram of a login control system according to an embodiment of the present application;
fig. 2 is a first flowchart of an account login control method according to an embodiment of the present application;
fig. 3 is a second flowchart of an account login control method according to an embodiment of the present application;
FIG. 4 is a schematic diagram of the interaction between the devices of FIG. 1A;
fig. 5 is an exemplary diagram of an interface displayed after a first terminal is started according to an embodiment of the present application;
fig. 6A is a diagram illustrating an example of a bluetooth function authorization interface displayed by a second terminal according to an embodiment of the present application;
fig. 6B is an exemplary diagram of a connection request confirmation interface displayed by the second terminal according to the embodiment of the present application;
fig. 7 is a schematic view illustrating an interface change in a process that a second terminal requests a third-party platform for login authorization according to an embodiment of the present application;
FIG. 8 is a diagram illustrating an example of an interface between historical usage information and user personal information displayed on each terminal according to an embodiment of the present application;
FIG. 9 is a schematic diagram of interaction between devices in FIG. 1B according to an embodiment of the present disclosure;
fig. 10 is a first schematic structural diagram of an account login control device according to an embodiment of the present disclosure;
fig. 11 is a second schematic structural diagram of an account login control device according to an embodiment of the present application;
fig. 12 is a first schematic structural diagram of a computer device according to an embodiment of the present application;
fig. 13 is a schematic structural diagram of a computer device according to an embodiment of the present application.
Detailed Description
In order to better understand the technical solutions provided by the embodiments of the present application, the following detailed description is made with reference to the drawings and specific embodiments.
To facilitate better understanding of the technical solutions of the present application for those skilled in the art, the following terms related to the present application are introduced.
Short-range communication link: refers to a link established based on a short-range Communication protocol, such as a bluetooth Communication link, a Wireless Fidelity (wifi) Communication link, or a Near Field Communication (NFC) Communication link, etc.
A third party platform: also referred to as third party open platforms. In the software industry and network, a software system is referred to as a software system, which can make an external program increase the functions of the software system or use the resources of the software system by disclosing an Application Programming Interface (API) or a function (function) of the software system without changing the source code of the software system. In the internet era, services of websites are packaged into a series of computer-recognizable data interfaces which are opened for developers to use, the behavior is called Open API, and a platform for providing the Open API is called an Open platform. The third-party platform is mainly used for providing a corresponding authorization mechanism for logging in other applications.
The characteristic value of the equipment: the device characteristic value is used to represent a relevant parameter of the device, and the device characteristic value in this embodiment may include a unique application identifier corresponding to an application installed in the device. The device characteristic value may also include a device unique identification of the device. The device unique identifier may be, for example, a device model number of the device, or a production line and channel representation of the device. The production line comprises a production merchant of intelligent equipment, and the channel refers to a channel through which the equipment passes from the production field to the consumption field.
User identification (Vuid): the method refers to unique user identification distributed to each account number by a background. When the information corresponding to the account is stored in the background, the user identifier may be used as an index for storage, and correspondingly, when the information of a certain account is searched, the user identifier may also be used for searching.
Authorized user unique identification (openID): the unique user identity is distributed to the authorized user corresponding to the website or the application by the third-party platform, and the website or the application can store the unique identity of the authorized user, so that the identity of the user can be conveniently identified when the user logs in next time.
Formal authorization credentials (access _ token): also known as interface invocation credentials, or as user tickets. The client is obtained from the third party platform and can access the third party platform through the formal authorization credential.
The following takes the example of a user logging in a video application on a mobile phone and a smart television as an example to illustrate the related technologies:
in the related technology, a user logs in an account on a video application of a mobile phone, opens the video application on a smart television, and scans a two-dimensional code presented on the video application in the smart television by using the logged-in video application on the mobile phone. After the mobile phone scans the two-dimension code, the user clicks to confirm authorized login, the video application of the mobile phone sends an authentication message to the background, and the background authentication is successful. And the background control logs in the account on the video application of the intelligent television.
However, in this login manner, when the user does not use the application program of the smart television, the user needs to manually log out the logged-in account on the video application of the smart television, otherwise the video application of the smart television keeps the account online. In actual life, a user may log in an account in an intelligent device in a public place, and once the user does not log out of the account in time, the account may be leaked. For example, when a user stays in a hotel, the user wants to watch a television through a smart television of the hotel, and after the user logs in an account on a video application of the smart television, if the user does not log out of the logged-in account, the problem of account information leakage may be caused.
In view of this, an embodiment of the present application provides an account login control method, and the following introduces the design idea related to the embodiment of the present application:
in the embodiment of the application, by means of the respective short-distance communication functions of the two terminals, a short-distance communication link can be established between the first terminal and the second terminal. After the two establish the short-range communication link, the user can log in the target account at the second terminal. After the second terminal successfully logs in the target account, the login information is sent to the first terminal through the short-distance communication link, and the first terminal logs in the target account on the corresponding application program based on the login information. After the first terminal logs in the target account, the first terminal monitors the heartbeat of the terminal. And automatically logging out the logged-in target account once the disconnection of the short-distance communication link with the second terminal is detected.
In the embodiment of the application, the first terminal can acquire the login information from the second terminal through the short-distance communication link to realize automatic login. After logging in, the first terminal can timely log out the logged target account after determining that the short-distance communication link with the second terminal is disconnected, so as to guarantee the security of the account. Moreover, the second terminal and the first terminal usually have a short-distance communication function, so that the second terminal and the first terminal do not need to be changed in hardware in the embodiment of the application, and the implementation cost of the scheme is reduced.
Based on the design concept, an application scenario of the account login control method according to the embodiment of the present application is introduced below.
A first possible application scenario:
referring to fig. 1A, a diagram is a first example of an application scenario of an account login control method according to an embodiment of the present application. The application scenario diagram includes a first terminal 110, a first application 111 running in the first terminal 110, a second terminal 120, a second application 121 running in the second terminal 120, a first server 130, and a third party platform 140.
The first application 111 and the second application 121 may be the same application, which may be any type of application, such as a video application, an instant messaging application, a short video application, a social application, a gaming application, and so on. The first server 130 is a backend server corresponding to the first application 111, and since the first application 111 and the second application 121 are both for the same application, the first server 130 is a backend server corresponding to the first application 111 and the second application 121, that is, the first server 130 may be configured to support corresponding functions of the first application 111 and the second application 121.
The first application 111 and the second application 121 may also be different applications, but have the same functionality, for example, both the first application 111 and the second application 121 may run a video application, or both may run an instant messaging application, a short video application, a social application, a game application, and the like. When the first application 111 and the second application 121 are different applications, the corresponding backend servers may still be the same server, or may be different servers.
In fig. 1A, the third party platform 140 is represented by a background server corresponding to other applications. The other applications refer to applications other than the first application, and for convenience of description, the other applications installed in the second terminal 120 corresponding to the third party platform 140 may be referred to as third party applications.
When the first application 111 and the second application 121 log into the account, the first application may be logged into by means of the account of the third party platform 140. However, before third party platform 140 provides services for first application 111, first application 111 needs to be registered with third party platform 140 first, and the following is an example of how first application 111 registers with third party platform 140:
for example, after the first application program is developed, the first application program 111 may be requested to register with the third party platform 140, the third party platform 140 may allocate a unique application identifier to the first application program 111 and generate an application interface key for the first application program 111, the first server 130 prestores the unique application identifier (appID) and the application interface key (appsert) corresponding to the first application program 111, and when the first application program 111 and the second application program 121 need to log in an account, an authorization credential may be requested from the third party platform according to the unique application identifier and the application interface key, so as to log in the first application program 111 using the account on the third party platform.
In a first specific application scenario of a first possible application scenario: referring to fig. 1A, the second application 121 is a sub-application provided in the third-party application 122 corresponding to the third-party platform 140, for example, the second application 121 is an applet embedded in the third-party application 122.
After the first application 111 and the second application 121 establish the short-range communication link, the first application 111 may request authorization credentials from the third party platform 140 through the second application 121 to enable logging in the target account on the first application 111. Since the second application program 121 is embedded in the third party application program 122, the second application program 121 can directly obtain the target account corresponding to the third party application program 122, so as to request the authorization credential from the third party platform 140 according to the related information of the first application program 111.
In a second specific application scenario in the first possible application scenario: referring to fig. 1A, the second application 121 is a program pre-installed in the second terminal 120 or a web page version program.
In this case, when the first application 111 may request the authorization credential from the third party platform 140 through the second application 121, the second application 121 cannot directly obtain the target account corresponding to the third party platform 140, and therefore, it is necessary to obtain the relevant information of the target account through the relevant operation of the user, and further request the authorization credential from the third party platform 140 according to the relevant information of the target account and the relevant information of the first application 111.
In a second possible application scenario:
referring to fig. 1B, a second example of an application scenario of the account login control method in the embodiment of the present application is shown, where the application scenario includes a first terminal 110, a second terminal 120, a first application 111 running in the first terminal 110, a second application 121 running in the second terminal 120, and a first server 130.
Unlike the first possible application scenario, in the second possible application scenario, the user may directly register the target account with the first server 130, in which case the second terminal 120 does not need to obtain login information via the third party platform 140. Therefore, after the second terminal 120 logs in the target account on the second application 121, the login information required for the first application 111 to log in the target account is directly obtained from the first server 130, and the login information is sent to the first application 111 through the short-distance communication link, so that the first application 111 can request the first server 130 for logging in the target account according to the login information sent by the second application 121, so as to realize the login of the target account.
It should be noted that, unless otherwise specified, the application program may be an application program pre-installed in the device, or an application program embedded in a third party application, or a web page version application, and the application is not limited to a specific type of application program. The terminal can be a smart phone, a tablet computer, a notebook computer, a desktop computer, an intelligent wearable device, an intelligent watch, an intelligent television, an intelligent projector, an intelligent television box, an intelligent desk lamp, an intelligent air conditioner or a vehicle-mounted device and the like. The first terminal 110 and the second terminal 120 are two terminals. The first server 130 and the third-party platform 140 may be independent physical servers, may also be a server cluster or a distributed system formed by a plurality of physical servers, and may also be cloud servers providing basic cloud computing services such as cloud services, cloud databases, cloud computing, cloud functions, cloud storage, Network services, cloud communication, middleware services, domain name services, security services, Content Delivery Networks (CDNs), big data and artificial intelligence platforms, and the like.
To illustrate the functions of the corresponding devices in fig. 1A-1B, the functions of the respective devices will be described below with reference to the architecture diagram of the login control system shown in fig. 1C:
1. an application layer: the device comprises a client, a server and a server, and is used for providing an interface for interacting with a user, supporting login authentication between the client and other clients on other devices and the like, and initiating a request to the next layer according to corresponding operation of the user.
The first application 111 running in the first terminal 110 and the second application 121 running in the second terminal 120 are located at an application layer. The first application 111 has integrated therein a user login authentication module with a short-range communication link. The second application 121 has a user login authentication management module integrated therein, which supports short-range communication. The user login authentication module is used for completing login authentication with other clients based on short-distance communication so as to realize login of corresponding accounts on the clients borne by the user login authentication module.
For example, when the user needs to log in the target account, a connection request is initiated through the second application 121 of the second terminal 120, so as to establish a short-range communication connection with the first application 111 of the first terminal 110, and further, a login authentication interaction is completed based on the short-range communication, so that the target account is logged in the first application 111.
2. Access layer 131: for receiving various types of requests initiated by the application layer.
When the first application 111 or the second application 121 interacts with the first server 130, the corresponding request may be sent to the access layer 131, and the access layer 131 receives various types of requests sent by the application layer and requests the corresponding modules in the first server 130 to perform processing. For example, the access layer 131 may receive a login authentication request, a user ticket refreshing request, a user personal information query request, or a user video playing request sent by the application layer.
3. A logic layer: for implementing the function of the first server 130 to handle various types of requests.
The logical layer includes a login logic 132, a ticket refresh module 133, and other logic 134. In particular implementations, each module may be implemented by a service in first server 130, or may be implemented by a process of first server 130.
The login logic module 132 is configured to provide a login service, a login renewal service, a logout service, and the like to the outside. The login service generates or obtains, for example, a user identification and a formal authorization credential (accesstocken) of the user. The login renewal service obtains valid formal authorization credentials and session information (vussession) during the credential refresh period, e.g., through a refresh interface (refreshhooken). Logout services, for example, clear the user's login information, set the user ticket to invalid, etc. The refresh logic system, for example, generates and verifies user tickets and refreshes before the user tickets expire.
A storage layer: for being responsible for storing the traffic data.
The storage tiers include an account number storage module 135, a ticket storage module 136, and a user information storage module 137. The account storage module 135 is configured to store and maintain account information of the user, where the account information includes a corresponding relationship between various information such as an authorized unique user identifier (openid) corresponding to the user identifier and a mobile phone number. The ticket storage module 136 is configured to store ticket information of the user, where the ticket information includes information such as a generation time of the formal authorization ticket and a status of the formal authorization ticket. The user information storage module 137 is used for storing service user personal information. The user personal information includes information such as a user nickname and a user avatar.
The following describes a general idea of an account login control method according to an embodiment of the present application with reference to a flowchart of the account login control method shown in fig. 2.
The first terminal and the second terminal can be various intelligent devices, such as a smart phone, a tablet computer, a notebook computer, a desktop computer, an intelligent wearable device, an intelligent watch, an intelligent television, an intelligent projector, an intelligent television box, an intelligent desk lamp, an intelligent air conditioner or a vehicle-mounted device. In the following embodiment of the present application shown in fig. 2, the first terminal 110 is a smart tv, and the second terminal 120 is a mobile phone.
The following describes an example of the account login control method in fig. 2:
s201, the first terminal 110 establishes a short-range communication link with the second terminal 120 through the first application 111.
In the embodiment of the present application, when the distance between the first terminal 110 and the second terminal 120 is small, the first application 111 and the second terminal 120 may establish a short-range communication link, so as to facilitate subsequent interaction based on the short-range communication link.
For example, taking the first terminal 110 as an intelligent television and the second terminal as a mobile phone as an example, a user starts a bluetooth module in a video application or a game application of the intelligent television, the intelligent television responds to a start operation of the user, starts the bluetooth module in the video application of the intelligent television, sends broadcast information, such as a broadcast bluetooth signal, the user starts a bluetooth function on the mobile phone in a hotel, and the mobile phone can search the intelligent television, so as to establish a bluetooth connection with the intelligent television.
S202, the first terminal 110 receives the login request sent by the second terminal 120 through the first application 111 based on the short-range communication link.
The second terminal 120, after establishing the short-range communication link with the first terminal 110, may transmit a login request to the first terminal 110, the login request being for notifying the first application 111 in the first terminal 110 of the readiness to login to the target account, so that the first application 111 enters an account login readiness state.
S203, the first terminal 110 displays the login state of the first application 111 as the target account number logged in the first application 111 in response to the confirmation operation for the login request.
The first terminal 110 may acquire the login information from the second terminal 120 in response to a confirmation operation performed by the user on the first terminal 110 or in response to a confirmation operation performed by the user on the second terminal 120.
The login information is information required for logging in the target account on the first application 111, the second terminal 120 may obtain the login information from the third party platform 140, or the second terminal 120 may obtain the login information from the first server 130, or the second terminal 120 may obtain the cached login information. After the first terminal establishes the short-range communication link with the second terminal 120 through the first application 111, the second application 121 may send the login information to the first application 111 through the short-range communication link, and the first application 111 may receive the login information.
After obtaining the login information, the first application program 111 may log in the target account according to the login information, for example, the login information includes related information of the target account, and after obtaining the login information, the first application program 111 directly displays the corresponding information, in this way, if the first application program 111 needs to access the network resource, the second terminal 120 may obtain the corresponding network resource.
Alternatively, the first application 111 interacts with the first server 130 after obtaining the login information to log in the target account.
S204, when the short-distance communication link is disconnected, the first terminal 110 displays the login status of the application as that the target account exits from the login application.
The first application 111 may monitor heartbeat information of the second terminal 120 after logging in the target account, and automatically quit the logged-in target account upon detecting that the short-range communication link between the two is disconnected. For example, the first application 111 may request the first server 130 to logout of the login target account, or, for example, the first application 111 directly deletes the obtained login information.
In this embodiment of the application, after the first application 111 establishes the short-range communication link with the second terminal 120, the first application 111 may use the second terminal 120 as an access node, directly obtain login information from the second terminal 120, implement login, and automatically log out after detecting that the short-range communication with the second terminal 120 is disconnected, thereby ensuring account security. Namely, after the short-distance communication connection is disconnected, the user does not need to manually log out, so that the user can be prevented from forgetting to log out and divulging a secret.
A process of the second terminal 120 executing the account login control method according to the embodiment of the present application is described below with reference to a flowchart of the account login control method shown in fig. 3.
S301, when monitoring that the first terminal 110 calls the broadcast information sent by the communication module in the first terminal 110 through the application program, the second terminal 120 sends a connection request to the first terminal 110, and establishes a short-range communication link with the first terminal 110.
For the specific content of establishing the short-range communication link, reference may be made to the content discussed above, and details thereof are not repeated here.
S302, the second terminal 120 obtains login information.
The login information is used to log in the target account on the first client, and the specific content of the login information may refer to the content discussed above, which is not described herein again. The manner in which the second terminal 120 obtains the login information can refer to the content discussed above, and is not described herein again.
S303, the second terminal 120 sends the login information to the first terminal 110 based on the short-range communication link.
The second terminal 120 transmits the login information to the first client so that the first client can log in the target account on the first client according to the login information and log out the target account logged in on the first application 111 of the first terminal 110 when the short-range communication link is disconnected. The content of the login target account and the logout target account can refer to the content discussed above, and is not described herein again.
Besides, the second terminal 120 can also implement the corresponding steps discussed above, which are not described herein again.
In order to more clearly illustrate the account login control method according to the embodiment of the present application, the account login control method according to the embodiment of the present application is introduced based on the application scenarios discussed in fig. 1A and 1C below:
referring to fig. 4, which is an exemplary diagram of interaction among the devices in fig. 1A, where the devices interact with each other to implement the login control method in the embodiment of the present application, the interaction process specifically includes:
it should be noted that, in the embodiment of the present application shown in fig. 4 described below, the first terminal 110 is a smart television, and the second terminal 120 is a mobile phone.
The interaction diagram in fig. 4 is explained in detail below:
s401, the first terminal 110 calls the communication module in the first terminal 110 through the first application 111, and sends the broadcast message.
The first application 111 may be integrated with a communication module having a short-range communication function, and after the first application 111 is started, the communication module may be called to automatically start the short-range communication function, and start to send a broadcast message to the outside within a preset range. The broadcast message carries a device identifier, such as a device name, of the first terminal 110. The preset range within which the first application 111 transmits the broadcast message is related to a communication range supported by the short-range communication function, and the present application is not particularly limited. Taking the short-range communication as the bluetooth communication for example, the first application 111 starts the bluetooth function, and can start to transmit the broadcast signal through the bluetooth within a range of 15 meters centered on the first application 111.
Alternatively, the first application 111 calls a communication module provided in the first terminal 110 to transmit the broadcast message.
For example, the first application 111 may be started in response to a first start operation of the first application 111 performed by the user, and pull up the communication module in the first terminal 110 after the start, and start the short-range communication function. Alternatively, the first application 111 may be preset with a switch key for controlling the communication module, and after the user clicks the switch key, the first application 111 responds to a start operation of the user for the switch key to start the short-range communication function.
For example, referring to fig. 5 (1) as an interface displayed after the smart device is started, in fig. 5, taking a first terminal as a smart television and a second terminal as a mobile phone as an example, after the smart television shown in fig. 5 (1) is installed with an application a and an application B, and a user clicks an application icon 301 shown in the application a, the application a is an application identifier 501 of the first application 111, which is equivalent to that the user performs a first start operation of the first application 111, and the first application 111 responds to the first start operation, and the smart television displays the interface of the first application 111 shown in fig. 5 (2), and starts to send a broadcast signal to the outside.
S402, the second terminal 120 starts device search.
In a first specific application scenario among a first possible application scenario: the second terminal 120 responds to the user's opening operation in the third-party application for the second application program 121, and the second application program 121 is started.
In a second specific application scenario in the first possible application scenario: the second application program 121 is started in response to a user's clicking operation on an application icon of the second application program 121.
The second application 121 may be integrated with a function supporting short-range communication, which the second application 121 starts. Alternatively, the second terminal 120 generally supports a short-range communication function, and thus the short-range communication function in the second terminal 120 can be pulled up when the second application 121 needs to use the short-range communication function. Alternatively, the second terminal 120 is generally short-range communication capable, and thus the second terminal 120 directly enables the short-range communication function.
For example, the second application 121 may automatically start the short-range communication function after the second application 121 starts, or the second application 121 starts the short-range communication function in response to an operation of authorized use of the short-range communication function by the user, for example, after the second application 121 is turned on, a short-range communication function authorization interface is displayed, and the second application 121 starts the short-range communication function in response to an operation of authorized use of the short-range communication function authorization interface by the user.
Alternatively, the second application 121 enables the short-range communication function by default. After the second application 121 enables the short-range communication function, the second application 121 may search for devices within a preset range using the short-range communication function. The preset range can refer to the content discussed above, and is not described herein.
For example, referring to fig. 6A, after the second application 121 is started, the second application 121 displays a bluetooth function starting authorization interface as shown in fig. 6A, where the bluetooth function starting authorization interface includes bluetooth function prompting information for prompting a user whether to start a bluetooth function, and a confirmation key 601 and a cancel key 602 for instructing to start the bluetooth function. When the user clicks the confirmation button 601, which corresponds to an authorized use operation, the second application 121 enables the bluetooth function in response to the authorized use operation. Alternatively, when the user clicks the cancel button 602, which corresponds to a cancel of the authorized use operation, the second application 121 does not enable the bluetooth function in response to the cancel of the authorized use operation.
S403, the second terminal 120 initiates a connection request.
As discussed in S401 above, the first application 111 transmits the broadcast message to the outside, and the short-range communication may support communication within a preset range, and all devices within the preset range of the first application 111 may receive the broadcast message transmitted by them. Therefore, after the second application 121 starts the short-range communication function, and when the second application 121 is located within the preset range of the first application 111, the second application 121 may receive the broadcast message of the first application 111, and parse the device identifier of the first terminal 110 according to the broadcast message.
Further, the second application 121 may initiate a connection request to the first application 111 in response to the connection operation, or the second application 121 may automatically initiate a connection request to the first application 111 when searching for the first terminal 110. The connection request is used to request connection of the smart device. The connection request may carry a device identifier of the terminal device.
For example, after the second application 121 searches the first application 111, the second application 121 may display a connection request confirmation interface for requesting whether to connect the device identified by the device, where the connection request confirmation interface includes a connection prompt message, a confirm connection button, and a cancel connection button. The connection prompting message is used to prompt the user whether to connect the first application 111. After the user clicks the confirmation connection key, the second application 121 responds to the click operation to initiate a connection request to the first application 111. After the user clicks the cancel connection button, the second application 121 may cancel the connection request to the first application 111 in response to the click operation.
When the second application 121 searches for a plurality of smart devices at the same time, the connection request confirmation interface may further include a search device list including a device identification of each smart device searched by the second application 121. The second application 121 initiates a connection request to the smart device selected by the user in response to a connection operation performed by the user with respect to any smart device in the search device list.
For example, continuing with the example in fig. 5, please refer to fig. 6B, which is an exemplary diagram of a connection request confirmation interface displayed for the second application program 121 in the mobile phone, where the exemplary diagram includes a connection prompt message, and the mobile phone specifically indicates "whether to connect to TV-1" shown in fig. 6B, the interface diagram further includes a connection confirmation key 603 and a connection cancellation key 604, and after the user clicks the connection confirmation key 603 in the mobile phone, the second application program 121 responds to the click operation to initiate a connection request to the smart television corresponding to TV-1.
S404, the first terminal 110 returns the device feature value to the second terminal 120.
After receiving the connection request sent by the second application 121, the first application 111 may send the device characteristic value of the first terminal 110 to the second application 121. The content of the device characteristic value can refer to the content discussed in the foregoing, and is not described in detail here. After the first application 111 feeds back the device characteristic value to the second application 121, a short-range communication link formally established between the first application 111 and the second application 121. In an embodiment of the present application, the first application 111 returns the device characteristic value to the second application 121, so that the second application 121 can subsequently request the authorization credential from the third party platform 130 based on the device characteristic value.
The steps S401 to S404 are optional, and for example, when the target account is to be registered on the first application 111 and a short-range communication link is established between the first application 111 and the second application 121, the steps S401 to S404 do not need to be executed.
S405, the second terminal 120 initiates a login request to the first terminal 110.
The second application 121 may transmit a login request for notifying the first application 111 of the preparation for login to the target account based on the short-range communication link to cause the first application 111 to enter an account login preparation state to the first application 111.
S406, the first terminal 110 listens for the login synchronization message.
After the first terminal 110 receives the login request through the first application 111, it determines that the second application 121 is ready to login to the target account, and at this time, the first application 111 enters a ready state and starts to monitor the login message on the short-distance communication link to prepare for receiving the login information at any time.
It should be noted that S405 to S406 are optional steps, and in the embodiment shown in S405 to S406, the second terminal 120 timely notifies the first application 111 to enter the account login preparation state, so that the first application 111 can monitor login information in real time, and avoid missing login information subsequently sent by the second terminal 120.
S407, the second terminal 120 requests login authorization from the third party platform 140.
Since the first application 111 has been previously registered in the third party platform 140, the second terminal 120 can log in through the target account number on the third party platform 140 through the second application 121, and therefore the second terminal 120 can request the third party platform 140 to log in the first application through the target account number in the third party platform through the second application 121. For example, the second terminal 120 may request login authorization from the third party platform through a login interface corresponding to the third party platform through the second application 121. The request login authorization is specifically used for requesting to login the first application by using a target account of the third-party platform.
Specifically, the second terminal 120 may respond to the login operation through the second application 121, and display a login interface, where the login interface includes a third-party platform identifier corresponding to the third-party platform 140, and the third-party platform identifier is, for example, one or a combination of two of an application icon and an application name corresponding to the third-party platform.
S408, the third party platform 140 requests user confirmation from the second application 121.
The second terminal 120 may display an authorized login interface in response to a confirmation operation for the login request performed for the third party platform identifier on the login interface through the second application 121.
In the first possible sub-scenario corresponding to the foregoing, the second terminal 120 may directly obtain the target account corresponding to the third-party platform through the second application 121, and thus the authorization login interface may specifically include authorization login prompt information, an authorization login confirmation key, an authorization login cancellation key, and the like. The second terminal 120 may request login authorization from the third party platform 140 in response to a click operation on the confirm authorization login button through the second application 121.
In a second possible sub-scenario corresponding to the foregoing, the second terminal 120 may not obtain the target account corresponding to the third-party platform through the second application 121, so that the authorization login interface includes an input key of account information, and the like, and the second terminal 120 may respond to an input operation performed on the input key through the second application 121, which is equivalent to performing a confirmation operation for the login request, and request login authorization from the third-party platform 140.
For example, continuing with the example shown in fig. 6B, referring to fig. 7, in an example of an interface process in which the mobile phone requests login authorization from the third-party platform, when the user is not logged in, the mobile phone may display an interface as shown in (1) in fig. 7 through the second application program 121, and after the user clicks the private page key 701, the mobile phone may display a login interface as shown in (2) in fig. 7 through the second application program 121, where the login interface displays a third-party platform identifier 702, specifically, "second application login" and "third application login" as shown in (2) in fig. 7.
In the first possible first specific application scenario, when the mobile phone may be embedded in the third-party application through the second application program 121, after the user clicks the third application to log in, the third-party application may pull the account information of the third application, so as to display the authorized login interface shown in (3) in fig. 7, and after the user clicks the authorized login confirmation button 703 shown in (3) in fig. 7, the user performs a confirmation operation.
In the second possible second specific application scenario, after the user clicks the third-party platform identifier 702, the mobile phone may display an authorized login interface as shown in (4) in fig. 7 through the second application program 121, and when the user scans the two-dimensional code 704 shown in (4) in fig. 7, it is equivalent to inputting account information, that is, performing a confirmation operation.
S409, the second terminal 120 may send the user confirmation to the third party platform 140 through the second application 121.
The second terminal 120 may respond to the login authorization confirmation operation through the second application program 121, and confirm that the user is authorized to login the first application using the target account of the third party platform 140, and the second terminal 120 may send, through the second application program 121, a user confirmation to the third party platform 140, where the user confirmation is used to indicate that the user determines to login the first application through the target account of the third party platform 140, and the user confirmation may carry account information of the target account of the third party platform 140, where the account information includes an account and a corresponding login password. The second terminal 120 may jump to the interface corresponding to the first application after sending the user confirmation through the second application 121.
S410, the third party platform 140 returns the temporary authorization credential to the second terminal 120.
After the third party platform 140 receives the user confirmation, the account information sent by the second terminal 120 may be verified, and after the verification is successful, a temporary authorization credential may be returned to the second terminal 120.
S411, the second terminal 120 feeds back the unique application identifier and the temporary authorization credential to the login logic module 132 to request the login service.
S412, the login logic module 132 requests the login information verification from the third party platform 140 with the unique application identifier, the temporary authorization credential, and the application interface key.
The login logic module 132 may search for the application interface key corresponding to the unique application identifier according to the unique application identifier to obtain the application interface key. The login logic 132 in turn requests the third party platform 140 via the application interface key, the unique application identification, and the temporary authorization credential.
S413, the third party platform 140 returns the unique identifier of the authorized user, the formal authorization credential and the credential refresh period to the login logic module 132.
The formal authorization certificate has a certificate validity period, and the certificate refresh period corresponds to a certificate refresh interface, and the time length of the certificate refresh period is generally longer than the time length of the certificate validity period. For example, the validity period of a formal authorization credential is two hours and the credential refresh period is one month.
For one embodiment, the third party platform 140 may return the authorized user unique identification and the formal authorization credentials to the login logic module 132.
S414, the login logic module 132 queries the account storage system 135 for the user according to the unique identifier of the authorized user.
The login logic 132 may request the account storage 135 to feed back the user id according to the unique id of the authorized user, and if the user logs in the first application 111 for the first time, the account storage 135 may assign a new user id to the user. If the user does not log in the first application 111 for the first time, the account storage module 135 may search the pre-stored information for a user identifier corresponding to the unique identifier of the authorized user.
S415, the account storage module 135 returns the user identifier to the login logic module 132.
S416, the login logic module 132 replaces the ticket refreshing module 133 with the video ticket according to the user identifier.
S417, the ticket refreshing module 133 returns the session information and the session validity period to the login logic module 132.
After the ticket refreshing module 133 receives the user identifier fed back by the login logic module 132, the ticket refreshing module 133 may return the session information and the session validity period corresponding to the user identifier to the login logic module 132.
S418, the login logic module 132 requests the user information storage module 137 for the personal information of the user according to the user identifier, the unique identifier of the authorized user and the formal authorization certificate.
The user information storage module 137 may query historical usage information of the user on the first application 111, such as videos that the user has previously viewed, for example, by taking the first application as a video application, according to the user identification.
S419, the third party platform 140 requests the personal information of the user from the third party platform 140 according to the unique identification of the authorized user and the formal authorization certificate.
The third party platform 140 may request personal information of the user, which refers to personal information related to the target account, such as a nickname and an avatar of the target account, from the third party platform 140 according to the unique identifier of the authorized user and the formal authorization credential.
S420, the third party platform 140 returns the user personal information to the user information storage module 137.
After receiving the unique identifier of the authorized user and the formal authorization certificate, the third-party platform 140 may authenticate the user identity according to the unique identifier of the authorized user and the formal authorization certificate, and if the authentication is passed, return the personal information of the user to the user information storage module 137.
The user information storage module 137 receives the user personal information returned by the third party platform 140, and may store the user personal information in association with the user identifier.
S421, the user information storage module 137 returns the user personal information to the login logic module 132.
S422, the login logic module 132 returns the login information to the second terminal 120.
The login logic 132, after obtaining the personal information of the user, the historical usage information, the unique identifier of the authorized user, the formal authorization credential, the credential refresh interface, the session information, etc., combines these information to obtain login information, and returns the login information to the second terminal 120.
S423, the second terminal 120 sends login information to the first terminal 110.
After the second terminal 120 receives the login information, the login information is transmitted to the first terminal 110 based on the short-range communication link.
S424, the first application 111 sends an account login request to the login logic module 132.
The first application 111 sends an account login request to the login logic 132, where the account login request may carry a formal authorization credential.
S425, the login logic module 132 sends a response that the account login is successful to the first application 111.
The login logic module 132 verifies the identity of the first application 111 according to the account login request, and after the verification is successful, sends a response that the account login is successful to the first application 111, so as to login the target account on the first application 111, that is, the login status of the first application 111 is displayed as the target account login to the first application 111.
Further, after the first application 111 logs in the target account, the personal information and the historical usage information of the user in the login information may be displayed on the corresponding interface according to the login information. For example, the first application 111 presents the user personal information, the historical usage information, and the like on the personal information interface.
As an embodiment, after logging in the target account, the second application 121 may also display the personal information and the historical usage information of the user in the login information on a corresponding interface.
Continuing with the example of fig. 7, please refer to (1) in fig. 8, which is the personal information and the historical usage information of the user displayed by the second application 121 after logging in the target account. In fig. 8, (2) shows that, after the first application 111 logs in to the target account, the login status of the target account is logged in, and user personal information and historical usage information of the target account are also displayed, where the user personal information includes, for example, a user nickname and a user avatar of the target account shown in (2) in fig. 8, and the historical usage information includes, for example, movies C and D in the viewing history shown in (2) in fig. 8.
S426, the first terminal 110 synchronizes the login state to the second terminal 120.
After the first terminal 110 logs in the target account, the login status of the target account is fed back to the second terminal 120 to indicate that the second terminal 120 has logged in the target account.
S427, the first terminal 110 listens to the heartbeat of the second terminal 120.
S428, the second terminal 120 sends heartbeat information to the first terminal 110.
The second terminal 120 may transmit the heartbeat probe packet to the first terminal 110 over the short-range communication link periodically or aperiodically. If the short-range communication link between the first terminal 110 and the second terminal 120 is normal, the first terminal 110 can timely receive the heartbeat information fed back by the second terminal 120, and the first terminal 110 can return a heartbeat feedback packet to the second terminal 120 to indicate that the short-range communication link between the first terminal 110 and the second terminal 120 is normal.
S429, the second terminal 120 sends the updated formal authorization ticket and the session information to the first terminal 110.
If the validity period of the formal authorization certificate is too long, once the formal authorization certificate is revealed, the security of the account is affected, so that in the embodiment of the present application, the validity period of the formal authorization certificate is less than the credential refreshing period, and after the validity period of the credential expires, the second terminal 120 may send the updated formal authorization certificate to the first terminal 110 through the credential refreshing interface in time, so as to keep the first application 111 of the first terminal 110 to keep the target account login online.
Specifically, when the short-distance communication link between the second terminal 120 and the first terminal 110 is normal, the second terminal 120 may update the formal authorization credential according to the credential refresh interface, and similarly, the second terminal 120 may also selectively update the session information, and send the updated formal authorization credential and the updated session information to the first terminal 110.
S430, the first terminal 110 requests the login logic module 132 to keep the account login.
The first terminal 110 may send an account holding request to the login logic module 132 through the first application 111 according to the updated formal authorization credential.
S431, the login logic module 132 sends an account holding response to the first terminal 110.
When the updated formal authorization credential is validated, the login logic module 132 validates the identity of the first terminal 110, so as to maintain the login state of the target account on the first application 111, that is, the login state of the first application 111 still shows that the target account logs in the first application 111.
S429 to S431 are optional portions. In the embodiments shown in S429 to S431, the second terminal 120 does not directly send the formal authorization credential valid for a long time to the first terminal 110, but after a certain time interval, synchronizes the refreshed formal authorization credential with the first terminal 110, so that on one hand, the first terminal 110 can keep account login during the credential refreshing period, and on the other hand, the security problem caused by the long validity period of the formal authorization credential can be avoided.
S432, when the first terminal 110 detects that the short-range communication link is disconnected, an account exit request is generated.
When the first terminal 110 does not monitor the heartbeat information of the second terminal 120 even after exceeding a preset time period, or when the number of times that the first terminal 110 fails to monitor the heartbeat signal exceeds a preset threshold, the first terminal 110 determines that the short-distance communication link with the second terminal 120 is disconnected, so that the first terminal 110 may generate an account exit request, where the account exit request is used to request to exit a currently logged-in target account.
S434, the first terminal 110 sends an account logout request to the login logic module 132.
S435, the first terminal 110 receives the account logout response fed back by the login logic module 132.
Meanwhile, the first terminal 110 sets the login status of the target account to invalid through the first application 111, and deletes session information related to the target account and deletes personal information of the user of the target account.
S436, the second terminal 120 reestablishes the short-range communication link with the first terminal 110.
For example, the distance between the second terminal 120 and the first terminal 110 is again within the preset range, the short-range communication link may be reestablished between the second terminal 120 and the first terminal 110. The manner of establishing the short-range communication link may refer to the content discussed in the foregoing steps S401 to S404, and will not be described herein again.
S437, the second terminal 120 sends the login status information to the first terminal 110.
When the short-distance communication link between the second terminal 120 and the first terminal 110 is disconnected, the second terminal 120 still retains the login state information of the user, and keeps the normal user login state refresh process, and meanwhile, the second terminal 120 may also start a login state retention timer, for example, the timer is 24 hours. The duration of the log-in state holding timer corresponds to the session validity period of the session information.
The second terminal 120 can delete the timer when the second terminal 120 reestablishes the short-range communication link with the first terminal 110 before the timer expires. The second terminal 120 synchronizes the login state information to the first terminal 110 through the short-range communication link. The login state information is used to indicate that the second application 121 in the second terminal 120 has currently logged in to the target account. After acquiring the login state information, the first terminal 110 initiates a request to the user information storage module 137 to acquire the personal information of the user and update the login state of the user, thereby implementing automatic login continuation of the login state of the target account on the first application program 111.
When the log-on hold timer expires, the second terminal 120 and the first terminal 110 do not re-establish the short-range communication link, and the first terminal 110 no longer supports the log-on duration, so that the log-on status of the user expires.
S438, the first terminal 110 sends the user personal information request to the user information storage module 137.
After the second terminal 120 obtains the login state information, it may request the user personal information from the user information storage module 137 according to the login state information.
S439, the user information storage module 137 returns the user personal information to the first terminal 110.
S440, the first terminal 110 logs in the target account and displays personal information of the user.
The content of logging in the target account and displaying the personal information of the user may refer to the content discussed above, and will not be described herein again.
S436 to S440 are optional portions. In the embodiments of S436 to S440, the second terminal 120 may actively synchronize login state information with the first terminal 110 within the session validity period, so that the first application 111 in the first terminal 110 can timely implement automatic login of the target account, so as to simplify the process of logging in the target account on the first application 111.
As an embodiment, after the credential refresh period expires, the first application 111, the second terminal 120, and the first server 130 may all delete the pre-stored login information of the target account, so as to avoid the login information being leaked.
In the embodiment shown in fig. 4, the second application 121 in the second terminal 120 may obtain part of the login information from the third party platform 140 and part of the login information from the first server 130, so as to combine these information and send the combined information to the first terminal 110 through the short-distance communication link, so that the first terminal 110 can not only automatically log in the target account, but also automatically log out of the target account after the short-distance communication link is disconnected, thereby ensuring the security of the target account. In addition, the second terminal 120 can directly perform target account login by using login information in the third party platform 140, so that the account registration process of the user in the first application is avoided, and the operation of the user is simplified.
Based on the application scenarios shown in fig. 1B and fig. 1C, the account login control method according to the embodiment of the present application is described below. Referring to fig. 9, an interaction diagram between the devices in fig. 1B is shown, where the interaction process specifically includes:
the interaction diagram in fig. 9 is explained in detail below:
s901, the first terminal 110 transmits a broadcast message.
The first terminal 110 calls the communication module to send the broadcast message through the first application, wherein the broadcast message may refer to the content discussed above, and is not described herein again.
S902, the second terminal 120 starts device search.
S903, the second terminal 120 initiates a connection request to the first terminal 110.
The connection request can refer to the content discussed above, and is not described in detail here.
S904, the first terminal 110 returns the device feature value to the second terminal 120.
The device characteristic value may specifically include a unique device identifier of the first terminal 110.
S905, the second terminal 120 initiates a login request to the first terminal 110.
The login request can refer to the content discussed above, and is not described in detail here.
S906, the first terminal 110 listens for the login synchronization message.
S907, the second terminal 120 transmits the account information to the first server 130.
Specifically, the second terminal 120 acquires an account and an account password of the target account input by the user in response to the login input operation, and the second terminal 120 sends account information to the first server 130 to request to login the target account on the second application program of the second terminal 120. The account information includes an account and an account password input by the user.
S908, the first server 130 verifies the account information.
After receiving the account information, the first server 130 verifies whether the account information is legal, and if yes, executes S909, i.e., sends a response that the account login is successful to the second terminal 120.
S909, the first server 130 sends a response that the account login is successful to the second terminal 120.
S905 to S909 are optional parts, for example, the second terminal 120 may have previously logged in the target account, and this part does not need to be executed.
S910, the second terminal 120 requests the first server 130 to authorize login.
In S904, the second terminal 120 obtains the device characteristic value of the first terminal 110, and thus may request authorization to log in to the first terminal 110 from the first server 130.
S911, the first server 130 generates login information.
The first server 130 verifies the device feature value of the first terminal 110, and generates corresponding login information for the device feature value, where the login information may refer to the content discussed above, and is not described herein again.
S912, the first server 130 sends the login information to the second terminal 120.
S913, the second terminal 120 transmits the login information to the first terminal 110.
The second terminal 120 can transmit the login information to the first terminal 110 based on the short-range communication link.
S914, the first terminal 110 sends the login information to the first server 130.
S915, the first server 130 sends an account login success response to the first terminal 110.
S916, the short-distance communication link is disconnected, and an account exit request is generated.
S917, the first terminal 110 sends an account logout request to the first server 130.
S918, the first server 130 returns an account exit response to the first terminal 110.
As an embodiment, when the login information includes a formal authorization credential and a credential refresh interface, if a credential validity period of the formal authorization credential is out and a credential refresh period of the credential refresh interface is not out, the second terminal 120 may send an updated formal authorization credential to the first terminal 110, and the first terminal 110 may maintain online login of the target account according to the updated formal authorization credential. The content of the first terminal 110 maintaining the online login of the target account can refer to the content discussed above, and is not described here again.
As an embodiment, when the login information includes the session information and the session validity period, after the short-range communication link between the second terminal 120 and the first terminal 110 is disconnected, and after the short-range communication link between the first terminal 110 and the second terminal 120 is established again, the login state information may be sent to the first terminal 110 within the session validity period, so that the second terminal 120 may re-login the target account. The content of the first terminal 110 re-logging in the target account can refer to the content discussed above, and is not described here again.
In the embodiment shown in fig. 9, after logging in the target account, the second terminal 120 may request the first server 130 for login information required by the first terminal 110, and send the login information to the first terminal 110 through the short-range communication link, which may be applicable to a case where the user registers the target account on the first application 111 by himself.
Based on the same inventive concept, an account login control device provided in the embodiments of the present application may be used to implement the functions of the first terminal discussed above, with reference to fig. 10, the device includes:
a communication module 1001, configured to call a communication module of a first terminal through an application running on the first terminal, and establish a short-range communication link with a second terminal;
the transceiver module 1002 is configured to receive a login request of a second terminal based on a target account based on a short-distance communication link;
a display module 1003, configured to, in response to a confirmation operation for the login request, display a login state of the application as that the target account is logged in to the application, and display the login state of the application as that the target account is logged out of the login application when the short-range communication link is disconnected.
In a possible embodiment, the apparatus has a pre-stored unique application identifier allocated by the third party platform for the first application, and the display module 1003 is specifically configured to:
sending the unique application identification to the second terminal to enable the second terminal to execute the following operations:
according to the unique application identifier, a temporary authorization certificate required by logging in the application program by using the target account is requested to be obtained from the third-party platform, and a formal authorization certificate is obtained from the third-party platform according to the temporary authorization certificate and the unique application identifier to generate login information containing the formal authorization certificate;
receiving login information sent by a second terminal;
and displaying the login state of the application program as that the target account logs in the application program according to the login information.
In a possible embodiment, the login information further includes a credential validity period of the formal authorization credential and a credential refresh period of the formal authorization credential, where the credential validity period is less than the credential refresh period, and the display module 1003 is specifically configured to:
according to the login information, a first server corresponding to the application program is requested to login the target account;
when a response that the account login fed back by the first server is successful is received, displaying the login state of the application program as that the target account logs in the application program;
if the validity period of the certificate is exceeded and the certificate is overtime and within the certificate refreshing period, receiving an updated formal authorization certificate sent by the second terminal;
requesting to a first server to keep the target account login according to the updated formal authorization certificate;
and when a response of account login maintenance fed back by the first server is received, displaying the login state of the application program as that the target account logs in the application program.
In a possible embodiment, the login information further comprises: historical use information of the target account in association with the first application and user personal information of the target account in correspondence with the third-party platform; the display module 1003 is further configured to:
and displaying the login state of the application program as that the target account logs in the application program according to the login information, and then respectively displaying the historical use information and the personal information of the user on an interface corresponding to the application program.
In a possible embodiment, the display module is specifically configured to:
when the short-distance communication link is disconnected, sending an account quitting request to a first server corresponding to the application program, so that the first server executes quitting operation of the target account;
and when an account exit response fed back by the first server is received, displaying the login state of the application program as that the target account exits the login application program, and deleting the historical use information and the personal information of the user.
In a possible embodiment, the login information further includes session information and a session validity period of the session information, and the display module 1003 is further configured to:
when the short-distance communication link is disconnected, displaying the login state of the application program as that the target account exits from the login application program, if the target account exits from the login application program within the session validity period, reestablishing the short-distance communication link with the second terminal, and acquiring login state information from the second terminal based on the session information;
and displaying the login state of the application program as the target account quitting the login application program according to the login state information.
It should be noted that the apparatus shown in fig. 10 may also be used to implement the account login control method discussed above, and details are not described here again.
Based on the same inventive concept, an embodiment of the present application provides an account login control device, which is configured to be equivalent to the second terminal 120 discussed above, and with reference to fig. 11, the device includes:
the receiving and sending module 1101 is configured to send a connection request to the first terminal when monitoring that the first terminal calls broadcast information sent by a communication module of the first terminal through an application program;
an establishing module 1102 for establishing a short-range communication link with a first terminal;
an obtaining module 1103, configured to obtain login information, where the login information is used to log in an application using a target account;
a transceiver module 1101 for transmitting the login information to the first terminal based on the short-range communication link, so that the first terminal performs the following operations: and displaying the login state of the application program in the first terminal as that the target account logs in the application program according to the login information, and displaying the login state of the application program as that the target account logs out of the login application program when the short-distance communication link is disconnected.
In a possible embodiment, the obtaining module 1103 is specifically configured to:
requesting to obtain a temporary authorization certificate for logging in a target account on an application program from a third-party platform;
according to the temporary authorization certificate and the unique application identifier, requesting to obtain a formal authorization certificate from a third-party platform, and generating login information containing the formal authorization certificate; the unique application identification is obtained from the first terminal based on the short-distance communication link, and the unique application identification is an identification distributed to the application program by the third-party platform.
In a possible embodiment, the obtaining module 1103 is specifically configured to:
sending the temporary authorization certificate and the unique application identification to a first server corresponding to the application program, so that the first server performs the following operations: acquiring an application interface key corresponding to the unique application identifier, and requesting to acquire a formal authorization certificate from a third-party open platform according to the application interface key, the unique application identifier and the temporary authorization certificate;
obtaining a formal authorization credential from a first server.
In a possible embodiment, the obtaining module 1103 is further configured to:
acquiring historical use information of a target account in an application program from a first server corresponding to the application program; and the number of the first and second groups,
acquiring user personal information of a target account from a first server; the user personal information is obtained by the first server requesting a third-party platform according to the formal authorization certificate;
the transceiver module 1101 is further configured to send the historical usage information and the user personal information to the first terminal, so that the first terminal displays the historical usage information and the user personal information on an interface corresponding to the application program.
In a possible embodiment, the login information further includes a credential validity period of the formal authorization credential and a credential refresh period of the formal authorization credential, where the credential validity period is less than the credential refresh period, and the transceiver module 1101 is further configured to:
if the validity period of the certificate is exceeded and the certificate is within the refreshing period of the certificate, sending the updated formal authorization certificate to the first terminal so that the first terminal executes the following operations: and requesting to maintain the login state of the target account from the first server according to the updated formal authorization certificate, and displaying the login state of the application program of the first terminal as that the target account logs in the application program when receiving a response of account login maintenance fed back by the first server.
In a possible embodiment, the login information further includes session information and a session validity period of the session information, and the transceiver module 1101 is further configured to:
after the login information is sent to the first terminal based on the short-distance communication link, if the short-distance communication link between the first terminal and the first terminal is disconnected within the session validity period and the short-distance communication link is established again with the first terminal, the login state information of the target account is sent to the first terminal through the session information, so that the first terminal redisplays the login state of the application program of the first terminal as the target account logs in the application program according to the login state information.
It should be noted that the apparatus shown in fig. 11 may also be used to implement the account login control method discussed above, and details are not described here again.
Based on the same inventive concept, the present application provides a computer device, which corresponds to the first terminal discussed above, and referring to fig. 12, the computer device includes a processor 1201 and a memory 1202.
The processor 1201 may be a Central Processing Unit (CPU), or a digital processing unit, etc. The embodiment of the present application does not limit the specific connection medium between the memory 1202 and the processor 1201. In the embodiment of the present application, the memory 1202 and the processor 1201 are connected by the bus 1203 in fig. 12, the bus 1203 is represented by a thick line in fig. 12, and the connection manner between other components is only schematically illustrated and is not limited thereto. The bus 1203 may be divided into an address bus, a data bus, a control bus, and so on. For ease of illustration, only one thick line is shown in FIG. 12, but this is not intended to represent only one bus or type of bus.
The memory 1202 may be a volatile memory (volatile memory), such as a random-access memory (RAM); the memory 1202 may also be a non-volatile memory (non-volatile memory) such as, but not limited to, a read-only memory (rom), a flash memory (flash memory), a Hard Disk Drive (HDD) or a solid-state drive (SSD), or any other medium which can be used to carry or store desired program code in the form of instructions or data structures and which can be accessed by a computer. Memory 1202 may be a combination of the above.
A processor 1201 for executing any of the account login control methods discussed above when invoking the computer program stored in the memory 1202.
Based on the same inventive concept, the embodiment of the present application provides a computer device, which is equivalent to the second terminal discussed above, please refer to fig. 13, and the computer device includes a processor 1301 and a memory 1302.
The processor 1301 may be a Central Processing Unit (CPU), a digital processing unit, or the like. The specific connection medium between the memory 1302 and the processor 1301 is not limited in the embodiments of the present application. In the embodiment of the present application, the memory 1302 and the processor 1301 are connected through a bus 1303 in fig. 13, the bus 1303 is shown by a thick line in fig. 13, and the connection manner between other components is merely an illustrative description and is not limited thereto. The bus 1303 may be divided into an address bus, a data bus, a control bus, and the like. For ease of illustration, only one thick line is shown in FIG. 13, but this is not intended to represent only one bus or type of bus.
The memory 1302 may be a volatile memory (volatile memory), such as a random-access memory (RAM); the memory 1302 may also be a non-volatile memory (non-volatile memory) such as, but not limited to, a read-only memory (rom), a flash memory (flash memory), a Hard Disk Drive (HDD) or a solid-state drive (SSD), or the memory 1302 may be any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer. Memory 1302 may be a combination of the above.
A processor 1301 for executing any of the account login control methods as discussed above when invoking the computer program stored in the memory 1302.
Based on the same inventive concept, embodiments of the present application provide a storage medium storing computer instructions, which, when executed on a computer, cause the computer to execute any one of the account login control methods discussed above. The storage medium is a computer storage medium.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
Based on the same inventive concept, the embodiments of the present application provide a computer program product, which includes computer instructions stored in a computer-readable storage medium. The processor of the computer device reads the computer instructions from the computer-readable storage medium, and executes the computer instructions, so that the computer device executes the account login control method.
Those of ordinary skill in the art will understand that: all or part of the steps for implementing the method embodiments may be implemented by hardware related to program instructions, and the program may be stored in a computer readable storage medium, and when executed, the program performs the steps including the method embodiments; and the aforementioned storage medium includes: a mobile storage device, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
Alternatively, the integrated units described above in the present application may be stored in a computer-readable storage medium if they are implemented in the form of software functional modules and sold or used as independent products. Based on such understanding, the technical solutions of the embodiments of the present application may be essentially implemented or portions thereof contributing to the prior art may be embodied in the form of a software product stored in a storage medium, and including several instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the methods described in the embodiments of the present application. And the aforementioned storage medium includes: a removable storage device, a ROM, a RAM, a magnetic or optical disk, or various other media that can store program code.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present application without departing from the spirit and scope of the application. Thus, if such modifications and variations of the present application fall within the scope of the claims of the present application and their equivalents, the present application is intended to include such modifications and variations as well.

Claims (15)

1. An account login control method is applied to a first terminal, and comprises the following steps:
calling a communication module of the first terminal through an application program running on the first terminal, and establishing a short-distance communication link with a second terminal;
receiving a login request of a second terminal based on a target account based on the short-distance communication link;
displaying a login state of the application program as the target account number logs in the application program in response to a confirmation operation for the login request;
and when the short-distance communication link is disconnected, displaying the login state of the application program as that the target account quits logging in the application program.
2. The method of claim 1, wherein the application program is configured with a unique application identifier assigned to the application program by a third party platform, and wherein displaying the login status of the application program as the target account number logged in to the application program comprises:
sending the unique application identification to the second terminal to enable the second terminal to execute the following operations:
according to the unique application identifier, requesting to obtain a temporary authorization certificate required for logging in the application program by using the target account from the third-party platform, and according to the temporary authorization certificate and the unique application identifier, obtaining a formal authorization certificate from the third-party platform to generate login information containing the formal authorization certificate;
receiving the login information sent by the second terminal;
and displaying the login state of the application program as that the target account logs in the application program according to the login information.
3. The method of claim 2, wherein the login information further includes a credential validity period for the formal authorization credentials and a credential refresh period for the formal authorization credentials, the credential validity period being less than the credential refresh period, the displaying the login status of the application as the target account number logged into the application based on the login information comprising:
requesting a first server corresponding to the application program to log in the target account according to the login information;
when a response that the account login fed back by the first server is successful is received, displaying the login state of the application program as that the target account logs in the application program;
if the validity period of the certificate is exceeded and the certificate is within the refreshing period, receiving an updated formal authorization certificate sent by the second terminal;
requesting to the first server to keep the target account login according to the updated formal authorization certificate;
and when a response of account login maintenance fed back by the first server is received, displaying the login state of the application program as that the target account logs in the application program.
4. The method of claim 3, wherein the login information further comprises: historical use information of the target account related to the application program and personal information of a user of the target account corresponding to the third-party platform;
and after the login state of the application program is displayed according to the login information and the target account logs in the application program, the method further comprises the following steps:
and respectively displaying the historical use information and the personal information of the user on an interface corresponding to the application program.
5. The method of claim 4, wherein displaying the login status of the application as the target account logged out of the application when the short-range communication link is disconnected comprises:
when the short-distance communication link is disconnected, sending an account quitting request to a first server corresponding to the application program, so that the first server executes quitting operation of the target account;
and when an account exit response fed back by the first server is received, displaying the login state of the application program as that the target account exits from logging in the application program, and deleting the historical use information and the personal information of the user.
6. The method of claim 2, 3 or 4, wherein the login information further includes session information and a session validity period of the session information, and wherein after displaying the login status of the application as the target account logged out of the login to the application when the short-range communication link is disconnected, the method further comprises:
if the session validity period is within the session validity period, reestablishing a short-distance communication link with the second terminal, and acquiring login state information from the second terminal based on the session information;
and displaying the login state of the application program as the target account quitting the login of the application program according to the login state information.
7. An account login control method is applied to a second terminal, and is characterized by comprising the following steps:
when monitoring that a first terminal calls broadcast information sent by a communication module of the first terminal through an application program, sending a connection request to the first terminal, and establishing a short-distance communication link with the first terminal;
acquiring login information, wherein the login information is used for logging in the application program by using a target account;
sending the login information to a first terminal based on the short-range communication link, so that the first terminal performs the following operations: and displaying the login state of the application program in the first terminal as that the target account logs in the application program according to the login information, and displaying the login state of the application program as that the target account logs out of the login application program when the short-distance communication link is disconnected.
8. The method of claim 7, wherein said obtaining login information comprises:
requesting, from the third party platform, a temporary authorization credential to log in to the target account on the application;
requesting to obtain a formal authorization certificate from the third-party platform according to the temporary authorization certificate and the unique application identifier, and generating login information containing the formal authorization certificate; the unique application identifier is acquired from the first terminal based on the short-distance communication link, and the unique application identifier is an identifier distributed to the application program by the third-party platform.
9. The method of claim 8, wherein said requesting a formal authorization credential from the third party platform based on the temporary authorization credential and a unique application identification comprises:
sending the temporary authorization credential and the unique application identifier to a first server corresponding to the application program, so that the first server performs the following operations: obtaining an application interface key corresponding to the unique application identifier, and requesting to obtain a formal authorization certificate from the third-party open platform according to the application interface key, the unique application identifier and the temporary authorization certificate;
obtaining the formal authorization credential from the first server.
10. The method of claim 7, 8 or 9, wherein said obtaining login information further comprises:
obtaining historical use information of the target account in the application program from a first server corresponding to the application program; and the number of the first and second groups,
acquiring user personal information of the target account from the first server; the user personal information is obtained by the first server according to the request of the formal authorization certificate to the third-party platform;
based on the short-range communication link, sending the login information to the first terminal, further comprising:
and sending the historical use information and the user personal information to the first terminal so that the first terminal respectively displays the historical use information and the user personal information on an interface corresponding to the application program.
11. The method of claim 7, 8 or 9, wherein the login information further includes a credential validity period for the formal authorization credentials and a credential refresh period for the formal authorization credentials, the credential validity period being less than the credential refresh period, the method further comprising:
if the certificate validity period is exceeded and the certificate refreshing period is within, sending an updated formal authorization certificate to the first terminal, so that the first terminal executes the following operations: and requesting the first server to maintain the login state of the target account according to the updated formal authorization certificate, and displaying that the target account logs in the application program in the login state of the application program of the first terminal when an account login maintaining response fed back by the first server is received.
12. The method of claim 7, 8 or 9, wherein the login information further includes session information and a session validity period for the session information, and after transmitting the login information to the first terminal based on the short-range communication link, the method further comprises:
if the short-distance communication link between the first terminal and the first terminal is disconnected within the session validity period and the short-distance communication link is established with the first terminal again, the login state information of the target account is sent to the first terminal through the session information, so that the first terminal displays the login state of the application program of the first terminal again as the target account logs in the application program according to the login state information.
13. An account login control device, the device comprising:
the communication module is used for calling the communication module of the first terminal through an application program running on the first terminal and establishing a short-distance communication link with the second terminal;
the receiving and sending module is used for receiving a login request of a second terminal based on a target account based on the short-distance communication link;
and the display module is used for responding to the confirmation operation aiming at the login request, displaying the login state of the application program as that the target account logs in the application program, and displaying the login state of the application program as that the target account logs out of the login application program when the short-distance communication link is disconnected.
14. An account login control device, the device comprising:
the receiving and sending module is used for sending a connection request to the first terminal when monitoring that the first terminal calls the broadcast information sent by the communication module of the first terminal through an application program;
an establishing module for establishing a short-range communication link with the first terminal;
the acquisition module is used for acquiring login information, and the login information is used for logging in the application program by using a target account;
a transceiver module, configured to send the login information to a first terminal based on the short-range communication link, so that the first terminal performs the following operations: and displaying the login state of the application program in the first terminal as that the target account logs in the application program according to the login information, and displaying the login state of the application program as that the target account logs out of the login application program when the short-distance communication link is disconnected.
15. A storage medium storing computer instructions which, when run on a computer, cause the computer to perform the method of any one of claims 1-6 or 7-12.
CN202011370994.8A 2020-11-30 2020-11-30 Account login control method, device and medium Active CN114640880B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011370994.8A CN114640880B (en) 2020-11-30 2020-11-30 Account login control method, device and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011370994.8A CN114640880B (en) 2020-11-30 2020-11-30 Account login control method, device and medium

Publications (2)

Publication Number Publication Date
CN114640880A true CN114640880A (en) 2022-06-17
CN114640880B CN114640880B (en) 2023-06-30

Family

ID=81945362

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011370994.8A Active CN114640880B (en) 2020-11-30 2020-11-30 Account login control method, device and medium

Country Status (1)

Country Link
CN (1) CN114640880B (en)

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5923756A (en) * 1997-02-12 1999-07-13 Gte Laboratories Incorporated Method for providing secure remote command execution over an insecure computer network
WO2006129404A1 (en) * 2005-05-31 2006-12-07 Sharp Kabushiki Kaisha Contents reproduction device, method for providing service-related information, service-related information providing device, and service providing system
CN103731424A (en) * 2013-12-30 2014-04-16 优视科技有限公司 Network data transmitting method, device and system
CN105939353A (en) * 2016-06-10 2016-09-14 北京数盾信息科技有限公司 Security management and information feedback system based on GDOI protocol
CN106303599A (en) * 2016-08-11 2017-01-04 腾讯科技(深圳)有限公司 A kind of information processing method, system and server
WO2017152820A1 (en) * 2016-03-11 2017-09-14 腾讯科技(深圳)有限公司 Client login method and device, and storage medium
WO2018113690A1 (en) * 2016-12-23 2018-06-28 腾讯科技(深圳)有限公司 Login authorisation method and apparatus, and login method and apparatus
CA3031896A1 (en) * 2018-01-31 2019-07-31 Comcast Cable Communications, Llc Managing encryption keys for content
CN110324276A (en) * 2018-03-28 2019-10-11 腾讯科技(深圳)有限公司 A kind of method, system, terminal and electronic equipment logging in application
CN110650158A (en) * 2019-10-25 2020-01-03 深圳市公网时代科技有限公司 Device and method for automatically logging in and logging out through mobile terminal control platform
CN111526111A (en) * 2019-02-02 2020-08-11 腾讯科技(深圳)有限公司 Control method, device and equipment for logging in light application and computer storage medium

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5923756A (en) * 1997-02-12 1999-07-13 Gte Laboratories Incorporated Method for providing secure remote command execution over an insecure computer network
WO2006129404A1 (en) * 2005-05-31 2006-12-07 Sharp Kabushiki Kaisha Contents reproduction device, method for providing service-related information, service-related information providing device, and service providing system
CN103731424A (en) * 2013-12-30 2014-04-16 优视科技有限公司 Network data transmitting method, device and system
WO2017152820A1 (en) * 2016-03-11 2017-09-14 腾讯科技(深圳)有限公司 Client login method and device, and storage medium
CN105939353A (en) * 2016-06-10 2016-09-14 北京数盾信息科技有限公司 Security management and information feedback system based on GDOI protocol
CN106303599A (en) * 2016-08-11 2017-01-04 腾讯科技(深圳)有限公司 A kind of information processing method, system and server
WO2018113690A1 (en) * 2016-12-23 2018-06-28 腾讯科技(深圳)有限公司 Login authorisation method and apparatus, and login method and apparatus
CA3031896A1 (en) * 2018-01-31 2019-07-31 Comcast Cable Communications, Llc Managing encryption keys for content
CN110324276A (en) * 2018-03-28 2019-10-11 腾讯科技(深圳)有限公司 A kind of method, system, terminal and electronic equipment logging in application
CN111526111A (en) * 2019-02-02 2020-08-11 腾讯科技(深圳)有限公司 Control method, device and equipment for logging in light application and computer storage medium
CN110650158A (en) * 2019-10-25 2020-01-03 深圳市公网时代科技有限公司 Device and method for automatically logging in and logging out through mobile terminal control platform

Also Published As

Publication number Publication date
CN114640880B (en) 2023-06-30

Similar Documents

Publication Publication Date Title
US8099768B2 (en) Method and system for multi-protocol single logout
US20200007524A1 (en) Authenticated Session Management Across Multiple Electronic Devices Using A Virtual Session Manager
US9607143B2 (en) Provisioning account credentials via a trusted channel
EP2949102B1 (en) Web ticket based upon a symmetric key for authenticating a client of a unified communications application
US9185116B2 (en) Methods and systems for use in providing access through a secondary device to services intended for a primary device
JP5601638B2 (en) Method and system used to provide network service exchange
CN111131242A (en) Authority control method, device and system
CN112380511B (en) Account control method, device, equipment and computer readable storage medium
CN108337210B (en) Equipment configuration method, device and system
US11108727B2 (en) System, method, and server for playing multimedia resource
KR20120081368A (en) Method of game invitation with chatting window in mobile platform
US10721311B1 (en) System and method for coupling two separate applications to an application session within a serverless infrastructure
CN108366101B (en) Information processing system, control method of information processing system, and storage medium
CN111355723A (en) Single sign-on method, device, equipment and readable storage medium
KR20130026609A (en) Apparatus and method for providing multimedia cloud service associated with social network service in multimedia cloud system
US20230208832A1 (en) Expedited User Authentication
US20080301239A1 (en) Remote administration of devices and resources using an instant messenger service
WO2017219587A1 (en) Master-slave device switching method, slave device, management server, and storage medium
CN102970207A (en) Instant communication method, client device and instant communication system
CN112583866A (en) Sharing method and device of intelligent household electrical appliance, electronic equipment and medium
WO2016062114A1 (en) Information processing method, epg server and client
US20240129411A1 (en) Techniques for implementing phone number-based user accounts with permissions to access varying levels of services utilizing visible and hidden contact addresses
CN114640880B (en) Account login control method, device and medium
EP2671366B1 (en) Determining a location address for shared data
JP2017098780A (en) Management system, communication system, communication control method, and program

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40070946

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant