CN114845297A - Application program access method, electronic device and storage medium - Google Patents

Application program access method, electronic device and storage medium Download PDF

Info

Publication number
CN114845297A
CN114845297A CN202110047003.0A CN202110047003A CN114845297A CN 114845297 A CN114845297 A CN 114845297A CN 202110047003 A CN202110047003 A CN 202110047003A CN 114845297 A CN114845297 A CN 114845297A
Authority
CN
China
Prior art keywords
electronic device
access
request
login request
token
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110047003.0A
Other languages
Chinese (zh)
Inventor
徐蓓
房帅磊
符常尧
徐飞龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN202110047003.0A priority Critical patent/CN114845297A/en
Publication of CN114845297A publication Critical patent/CN114845297A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephonic Communication Services (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The embodiment of the application provides an application program access method, electronic equipment and a storage medium, and relates to the technical field of communication, wherein the method comprises the following steps: initiating a pairing request to a second electronic device; receiving a pairing token sent by a second electronic device; initiating a login request to a second electronic device; receiving an access token sent by second electronic equipment; an access request is initiated based on the access token and access data is received. According to the method provided by the embodiment of the application, cross-device application access can be initiated on the first electronic device through the second electronic device, so that the convenience of application access of a user can be improved.

Description

Application program access method, electronic device and storage medium
Technical Field
The embodiment of the application relates to the technical field of communication, in particular to an application program access method, electronic equipment and a storage medium.
Background
Along with the continuous development of information technology, more and more electronic equipment has got into people's life, has also enriched people's life, for example, intelligent equipment such as vehicle mounted terminal, intelligent wrist-watch, intelligent bracelet. The intelligent device is small in size and convenient to carry. However, the screen of the smart device is also small, and for the operation of the user, the user is often used to perform the operation on a large screen such as a mobile phone, and therefore, it is very inconvenient to perform the operation on a small screen, for example, the operation of inputting an account number and a password.
Disclosure of Invention
The embodiment of the application provides an application access method, electronic equipment and a storage medium, and aims to provide an application access mode of a common account between equipment so as to improve the convenience of application access of a user.
In a first aspect, an embodiment of the present application provides an application program access method, which is applied to a first electronic device, and includes:
initiating a pairing request to a second electronic device; specifically, the first electronic device may be an electronic device with a smaller screen, such as a smart watch, a smart band, a smart speaker, a vehicle-mounted terminal, and a smart home (e.g., a smart lock). The second electronic device may be an electronic device with a larger screen, such as a mobile phone, a tablet, a smart screen, and so on. The pairing request is used for identity registration of the first electronic device on the second electronic device. The pairing request may carry an identity (e.g., device number) of the first electronic device.
Receiving a pairing token sent by a second electronic device; in particular, the pairing token may be used to verify the identity of the first electronic device.
Initiating a login request to a second electronic device, wherein the login request is used for requesting to login a first application program, and the login request comprises an ID (identity) of the first application program and a pairing token; in particular, a user may operate in a first electronic device to initiate a login request to a second electronic device. The first application may be a third party application, such as a social application or the like.
Receiving an access token which is sent by the second electronic equipment and corresponds to the ID of the first application program, wherein the access token is obtained by the second electronic equipment requesting the server to log in the first application program; in particular, the access token may be a right to access the first application.
Optionally, the first electronic device may further receive user information corresponding to the ID of the first application program, which is sent by the second electronic device, so that after the access token is invalid, the first electronic device may reapply the access token through the user information, and further, the efficiency of accessing the application program may be improved.
An access request is initiated based on the access token and access data is received, wherein the access request is for accessing the first application.
In the embodiment of the application, the second electronic device sends the access token acquired when logging in the first application program to the first electronic device, so that the first electronic device can automatically access based on the access token without inputting user information again by a user, and further the operation convenience of the user can be improved.
In one possible implementation manner, the login request further includes a wearing state, where the wearing state is used to represent whether the user wears the first electronic device.
In the embodiment of the application, the wearing state is carried in the login request, and the reference information can be provided for the second electronic device, so that the second electronic device can judge whether the identity of the first electronic device needs to be authenticated before the identity of the first electronic device is authenticated, and therefore the user can be prevented from accessing the first application program under the condition that the user does not wear the first electronic device.
In one possible implementation manner, the login request further includes a connection state, where the connection state is used to represent whether the first electronic device is connected to the second electronic device or whether the first electronic device is connected to the server.
In the embodiment of the application, the connection state is carried in the login request, and the reference information can be provided for the second electronic device, so that the second electronic device can judge whether the identity of the first electronic device needs to be authenticated before the identity of the first electronic device is authenticated, and therefore the first electronic device can be prevented from accessing the first application program in the state without network connection.
In one possible implementation, initiating an access request based on an access token, and receiving access data includes:
initiating an access request to a server based on an access token; and receiving the access data sent by the server.
In the embodiment of the application, the first electronic device directly initiates the access request to the server, so that the data transmission efficiency between the first electronic device and the server can be improved.
In one possible implementation, initiating an access request based on an access token, and receiving access data includes:
initiating an access request to the second electronic device based on the access token; and receiving the access data sent by the second electronic equipment.
In the embodiment of the application, the first electronic device initiates an access request to the second electronic device, so that the first application program can be indirectly accessed through the second electronic device under the condition that the first electronic device is not connected with the server.
An embodiment of the present application further provides an application program access method, which is applied to a second electronic device, where the second electronic device includes a first application program, and the method includes:
and sending a first login request to the server, wherein the first login request is used for the second electronic equipment to login the first application program, and the first login request comprises user information.
And receiving an access token which is sent by the server and corresponds to the user information, wherein the access token is used for representing the access right of the user.
The method comprises the steps of receiving a pairing request sent by first electronic equipment, generating a corresponding pairing token based on the pairing request, and storing the pairing token.
The pairing token is sent to the first electronic device.
And receiving a second login request sent by the first electronic equipment, wherein the second login request is used for the first electronic equipment to login the first application program, and the second login request comprises the ID and the pairing token of the first application program.
The second login request is authenticated.
And sending an access token to the first electronic equipment based on the authentication result.
In one possible implementation manner, the second electronic device further includes a second application, and the receiving the pairing request sent by the first electronic device includes:
and receiving a pairing request sent by the first electronic equipment through the second application program.
In one possible implementation manner, the second login request further includes a wearing state, where the wearing state is used to represent whether the user wears the first electronic device, and authenticating the second login request includes:
and acquiring the wearing state in the second login request, and authenticating the second login request based on the wearing state.
In one possible implementation manner, the second login request further includes a connection state, where the connection state is used to represent whether the first electronic device is connected to the second electronic device or whether the first electronic device is connected to the server, and authenticating the second login request includes:
and acquiring the connection state in the second login request, and authenticating the second login request based on the connection state.
In one possible implementation manner, sending the access token to the first electronic device based on the authentication result includes:
based on the authentication result, using the ID of the first application program to query, and obtaining an access token corresponding to the ID of the first application program;
an access token is sent to the first electronic device.
In one possible implementation manner, after sending the access token to the first electronic device based on the authentication result, the method further includes:
receiving an access request sent by first electronic equipment, wherein the access request is used for the first electronic equipment to access a first application program;
forwarding the access request to a server;
receiving access data which is sent by a server and corresponds to the access request;
the access data is forwarded to the first electronic device.
In a second aspect, an embodiment of the present application provides an application access apparatus, which is applied to a first electronic device, and includes:
the first request module is used for initiating a pairing request to the second electronic equipment;
the first receiving module is used for receiving the pairing token sent by the second electronic equipment;
the second request module is used for initiating a login request to the second electronic equipment, wherein the login request is used for requesting to login the first application program and comprises the ID and the pairing token of the first application program;
the second receiving module is used for receiving an access token which is sent by the second electronic equipment and corresponds to the ID of the first application program, wherein the access token is obtained by the second electronic equipment requesting the server to log in the first application program;
and the third request module is used for initiating an access request based on the access token and receiving access data, wherein the access request is used for accessing the first application program.
In one possible implementation manner, the login request further includes a wearing state, where the wearing state is used to represent whether the user wears the first electronic device.
In one possible implementation manner, the login request further includes a connection state, where the connection state is used to represent whether the first electronic device is connected to the second electronic device or whether the first electronic device is connected to the server.
In one possible implementation manner, the third request module is further configured to initiate an access request to the server based on the access token; and receiving the access data sent by the server.
In one possible implementation manner, the third request module is further configured to initiate an access request to the second electronic device based on the access token; and receiving the access data sent by the second electronic equipment.
An embodiment of the present application further provides an application access apparatus, which is applied to a second electronic device, where the second electronic device includes a first application, and the application access apparatus includes:
the first request module is used for sending a first login request to the server, wherein the first login request is used for the second electronic equipment to login the first application program, and the first login request comprises user information;
the first receiving module is used for receiving an access token which is sent by a server and corresponds to user information, wherein the access token is used for representing the access authority of a user;
the second receiving module is used for receiving the pairing request sent by the first electronic equipment, generating a corresponding pairing token based on the pairing request and storing the pairing token;
the first sending module is used for sending the pairing token to the first electronic equipment;
the third receiving module is used for receiving a second login request sent by the first electronic device, wherein the second login request is used for the first electronic device to login the first application program, and the second login request comprises the ID and the pairing token of the first application program;
the authentication module is used for authenticating the second login request;
and the second sending module is used for sending the access token to the first electronic equipment based on the authentication result.
In one possible implementation manner, the second electronic device further includes a second application program, and the second receiving module is further configured to receive, through the second application program, a pairing request sent by the first electronic device.
In one possible implementation manner, the second login request further includes a wearing state, the wearing state is used for representing whether the user wears the first electronic device, and the authentication module is further configured to obtain the wearing state in the second login request and authenticate the second login request based on the wearing state.
In one possible implementation manner, the second login request further includes a connection state, where the connection state is used to represent whether the first electronic device is connected to the second electronic device or whether the first electronic device is connected to the server, and the authentication module is further used to obtain the connection state in the second login request and authenticate the second login request based on the connection state.
In one possible implementation manner, the second sending module is further configured to perform, based on the authentication result, query by using the ID of the first application program to obtain an access token corresponding to the ID of the first application program; an access token is sent to the first electronic device.
In one possible implementation manner, the apparatus further includes:
the forwarding module is used for receiving an access request sent by first electronic equipment, wherein the access request is used for the first electronic equipment to access a first application program; forwarding the access request to a server; receiving access data which is sent by a server and corresponds to the access request; the access data is forwarded to the first electronic device.
In a third aspect, an embodiment of the present application provides a first electronic device, including:
a memory, wherein the memory is used for storing a computer program code, and the computer program code includes instructions, and when the first electronic device reads the instructions from the memory, the first electronic device executes the following steps:
initiating a pairing request to a second electronic device;
receiving a pairing token sent by a second electronic device;
initiating a login request to a second electronic device, wherein the login request is used for requesting to login a first application program, and the login request comprises an ID (identity) of the first application program and a pairing token;
receiving an access token which is sent by the second electronic equipment and corresponds to the ID of the first application program, wherein the access token is obtained by the second electronic equipment requesting the server to log in the first application program;
an access request is initiated based on the access token and access data is received, wherein the access request is for accessing the first application.
In one possible implementation manner, the login request further includes a wearing state, where the wearing state is used to represent whether the user wears the first electronic device.
In one possible implementation manner, the login request further includes a connection state, where the connection state is used to represent whether the first electronic device is connected to the second electronic device or whether the first electronic device is connected to the server.
In one possible implementation manner, when the instruction is executed by the first electronic device, the step of causing the first electronic device to initiate an access request based on an access token and receive access data includes:
initiating an access request to a server based on an access token;
and receiving the access data sent by the server.
In one possible implementation manner, when the instruction is executed by the first electronic device, the step of causing the first electronic device to initiate an access request based on an access token and receive access data includes:
initiating an access request to the second electronic device based on the access token;
and receiving the access data sent by the second electronic equipment.
An embodiment of the present application further provides a second electronic device, where the second electronic device includes a first application program, including:
a memory, wherein the memory is used for storing a computer program code, and the computer program code includes instructions, and when the second electronic device reads the instructions from the memory, the second electronic device executes the following steps:
sending a first login request to a server, wherein the first login request is used for logging in a first application program by second electronic equipment, and the first login request comprises user information;
receiving an access token which is sent by a server and corresponds to user information, wherein the access token is used for representing the access authority of a user;
receiving a pairing request sent by first electronic equipment, generating a corresponding pairing token based on the pairing request, and storing the pairing token;
sending a pairing token to the first electronic device;
receiving a second login request sent by the first electronic device, wherein the second login request is used for the first electronic device to login the first application program, and the second login request comprises the ID and the pairing token of the first application program;
authenticating the second login request;
and sending the access token to the first electronic equipment based on the authentication result.
In one possible implementation manner, the second electronic device further includes a second application, and the step of causing the second electronic device to execute the step of receiving the pairing request sent by the first electronic device when the instruction is executed by the second electronic device includes:
and receiving a pairing request sent by the first electronic equipment through the second application program.
In one possible implementation manner, the second login request further includes a wearing state, where the wearing state is used to represent whether the user wears the first electronic device, and when the instruction is executed by the second electronic device, the step of the second electronic device performing authentication on the second login request includes:
and acquiring the wearing state in the second login request, and authenticating the second login request based on the wearing state.
In one possible implementation manner, the second login request further includes a connection state, where the connection state is used to represent whether the first electronic device is connected to the second electronic device or whether the first electronic device is connected to the server, and when the instruction is executed by the second electronic device, the step of authenticating the second login request by the second electronic device is executed by the second electronic device, where the step of authenticating the second login request includes:
and acquiring the connection state in the second login request, and authenticating the second login request based on the connection state.
In one possible implementation manner, when executed by the second electronic device, the step of causing the second electronic device to execute sending of the access token to the first electronic device based on the authentication result includes:
based on the authentication result, using the ID of the first application program to query, and obtaining an access token corresponding to the ID of the first application program;
an access token is sent to the first electronic device.
In one possible implementation manner, when the instruction is executed by the second electronic device, after the second electronic device performs the step of sending the access token to the first electronic device based on the authentication result, the following steps are further performed:
receiving an access request sent by first electronic equipment, wherein the access request is used for the first electronic equipment to access a first application program;
forwarding the access request to a server;
receiving access data which is sent by a server and corresponds to the access request;
the access data is forwarded to the first electronic device.
In a fourth aspect, embodiments of the present application provide a computer-readable storage medium having stored thereon a computer program, which, when run on a computer, causes the computer to perform the method according to the first aspect.
In a fifth aspect, embodiments of the present application provide a computer program, which is configured to perform the method according to the first aspect when the computer program is executed by a computer.
In a possible design, the program of the fifth aspect may be stored in whole or in part on a storage medium packaged with the processor, or in part or in whole on a memory not packaged with the processor.
Drawings
Fig. 1 is an application scenario architecture diagram provided in an embodiment of the present application;
FIG. 2 is a flowchart illustrating an embodiment of an application access method provided herein;
FIG. 3 is a flowchart illustrating an application access method according to another embodiment of the present application;
FIG. 4 is a schematic structural diagram of an embodiment of an application access device provided in the present application;
FIG. 5 is a schematic structural diagram of another embodiment of an application access device provided in the present application;
fig. 6 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be described below with reference to the drawings in the embodiments of the present application. In the description of the embodiments herein, "/" means "or" unless otherwise specified, for example, a/B may mean a or B; "and/or" herein is merely an association describing an associated object, and means that there may be three relationships, e.g., a and/or B, which may mean: a exists alone, A and B exist simultaneously, and B exists alone.
In the following, the terms "first", "second" are used for descriptive purposes only and are not to be understood as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include one or more of that feature. In the description of the embodiments of the present application, "a plurality" means two or more unless otherwise specified.
Currently, most users carry with them a plurality of electronic devices, such as mobile phones and smart bands. Because the screen of intelligent bracelet is all less usually, consequently, can cause the user to input information inconvenient, for example, the user need input account number or password when logging in an application, because the screen is less, the typeface is less, not only causes the user to input information difficulty, and the typeface also is unsightly, and user's experience reduces.
Based on the above problem, an embodiment of the present application provides an application program access method.
Referring to fig. 1 to fig. 3, a method for accessing an application program according to an embodiment of the present application will be described, where fig. 1 is a schematic view of an application scenario provided in an embodiment of the present application, and referring to fig. 1, the application scenario includes a smart device 10, a mobile terminal 20, and a server 30.
The smart device 10 may be an electronic device having a display screen, such as a smart watch, a smart bracelet, a vehicle terminal, and a smart home (e.g., a smart lock).
It is understood that the smart device 10 may also be an electronic device without a display screen, such as smart glasses, a smart speaker, etc., and the specific form of the smart device 10 is not particularly limited in this application.
The mobile terminal 20 may also be referred to as a terminal device, User Equipment (UE), an access terminal, a subscriber unit, a subscriber station, a mobile station, a remote terminal, a mobile device, a User terminal, a wireless communication device, a User agent, or a User Equipment. The Mobile terminal may be a cellular telephone, a cordless telephone, a Personal Digital Assistant (PDA) device, a handheld device having wireless communication capabilities, a computing device or other processing device connected to a wireless modem, a computer, a laptop computer, a handheld communication device, a handheld computing device, a satellite radio device, a Customer Premises Equipment (CPE) and/or other devices used for communicating over a wireless system and a next generation communication system, such as a Mobile terminal in a 5G Network or a Mobile terminal in a future evolved Public Land Mobile Network (PLMN) Network, and the like.
The server 30 may be an electronic device that provides services for applications.
The embodiment of the present application does not specifically limit the specific form of the mobile terminal 20 executing the technical solution.
Fig. 2 is a flowchart illustrating an embodiment of an access method for an application program according to an embodiment of the present application, where the method includes:
in step 201, mobile terminal 20 sends a mobile terminal application login request to server 30.
Specifically, the user may operate on the display interface of the mobile terminal 20 to complete the login of the application program. For example, a user may open a first application program, enter information such as a user account and password into a login interface of the first application program, and may click to login. In response to the login operation of the user, the mobile terminal 20 sends a mobile terminal application login request (for convenience of explanation, "mobile terminal application login request" will be hereinafter simply referred to as "first login request") for requesting login of the first application to the server 30. The first login request may include a user account and a password. The first application may be a third party application, such as a social application, office application, etc. The server 30 may be an electronic device that provides a service for a first application.
In step 202, the server 30 receives the first login request sent by the mobile terminal 20, and returns an access Token1 to the mobile terminal 20.
Specifically, after receiving the first login request sent by the mobile terminal 20, the server 30 may verify the user account and the password in the first login request. It is understood that the user account and the password may be stored in the server 30 in advance, for example, the user account and the password may be stored in the server 30 when the user registers the first application program for the first time. After the server 30 verifies the user account and the password, an access Token1 may be returned to the mobile terminal, where the access Token1 is used to characterize the access right to the first application program, and after the mobile terminal 20 receives the access Token1, the mobile terminal 20 may be enabled to access the service data of the first application program.
In step 203, the smart device 10 sends a pairing request to the mobile terminal 20.
Specifically, the user may operate the smart device 10, for example, the user may bring the smart device 10 close to the mobile terminal 20. It should be noted that the user may also operate the mobile terminal 20, for example, the user may open a second application in the mobile terminal 20, and may scan the paired two-dimensional code in the smart device 10 by using the second application. Wherein the second application may be an application for pairing, for example, a health application of Hua Yun self-research. In response to the operation of the user, the smart device 10 sends a pairing request to the second application program in the mobile terminal 20, where the pairing request is used to request to establish a connection with the mobile terminal 20, and the pairing request may include device information (e.g., a device ID) of the smart device 10, and it is understood that the device information may also include other information, for example, a device model, an electric quantity, and the like, which is not particularly limited in this embodiment of the application.
It is to be understood that the above examples only illustrate that the mobile terminal 20 is paired with the smart device 10 by means of an application (e.g., a second application), and do not constitute a limitation to the embodiments of the present application, and in some embodiments, the mobile terminal 20 may also be paired with the smart device 10 by means of a service process.
In step 204, the mobile terminal 20 receives the pairing request and returns a pairing Token 2.
Specifically, after receiving the pairing request, the mobile terminal 20 may obtain the device information in the pairing request, and may generate the corresponding pairing Token2 based on the device information. Wherein the pairing Token2 can be used to verify the identity of the smart device 10.
Then, the mobile terminal 20 may bind the pairing Token2 with the device information of the smart device 10 and store in the mobile terminal 20. The mobile terminal 20 may then send the pairing Token2 to the smart device 10, which may cause the mobile terminal 20 to establish a connection with the smart device 10. The connection may be a wireless connection, and the wireless connection may include a bluetooth connection, a WIFI connection, or other forms of wireless connection, which is not particularly limited in this embodiment of the application.
In step 205, the smart device 10 sends an application cross-device login request to the mobile terminal 20.
Specifically, the user may perform an operation in the smart device 10, for example, the user may click to log in on the login interface of the first application program, it may be understood that the operation may also be a double click or a slide operation, which is not particularly limited in this embodiment of the present application. In response to the operation of the user, the smart device 10 may transmit an application cross-device login request (for convenience of explanation, hereinafter, the "application cross-device login request" is simply referred to as a "second login request") to the mobile terminal 20, wherein the second login request is for requesting to login to the first application. The second login request may include an application ID (e.g., an ID number of the first application), device information, and a pairing Token 2.
It is understood that the above examples only illustrate the way in which the smart device 10 logs in the first application program in a scenario with a display screen, and do not constitute a limitation to the embodiments of the present application, and in some embodiments, the user may also log in the first application program in a scenario without a display screen of the smart device 10, for example, click a function key of the smart device 10, or perform voice control.
Optionally, the second login request may further include a device factor, where the device factor may include a wearing status and a connection status. The wearing state is used for representing a state that the user wears the smart device 10, wherein the wearing state may include worn state and unworn state. The connection state is used to characterize whether the smart device 10 is in a network connection state, where the network connection state may include a connection state between the smart device 10 and the mobile terminal 20 (e.g., a bluetooth connection or a WIFI connection), or a connection state between the smart device 10 and the server 30 (e.g., a cellular mobile network connection). The connection status may include connected or unconnected. In a specific implementation, if the smart device 10 establishes a connection with any one of the mobile terminal 20 or the server 30, it may be determined that the smart device 10 is in a connection state; if the smart device 10 does not establish a connection with either the mobile terminal 20 or the server 30, it may be determined that the smart device 10 is in a non-connected state.
In a specific implementation, the heart rate of the user may be detected by the smart device 10, for example, generally, the smart device 10 (e.g., a smart bracelet) may include a heart rate sensor, and once the smart device 10 is worn by the user, the heart rate of the user may be detected, so that it may be determined whether the smart device 10 is worn by the user by determining whether the heart rate of the user is detected. For example, if the user heart rate is detected, it may be determined that the smart device 10 is worn by the user, and if the user heart rate is not detected, it may be determined that the smart device 10 is not worn by the user.
In step 206, the mobile terminal 20 receives the second login request sent by the smart device 10.
Specifically, after receiving the second login request sent by the smart device 10, the mobile terminal 20 may obtain an application ID in the second login request, and may call the corresponding first application based on the application ID. The first application may then forward the second login request to a second application to authenticate the second login request.
In step 207, the mobile terminal 20 authenticates the second login request.
Specifically, after receiving the second login request forwarded by the first application, the second application in the mobile terminal 20 may obtain information such as the application ID, the device information, the pairing Token2, and the device factor in the second login request, and perform authentication based on the information such as the device information, the pairing Token2, and the device factor to obtain an authentication result, where the authentication result may include passing authentication and failing authentication.
In a specific implementation, the device information and the pairing Token2 in the second login request may be compared with the device information and the pairing Token2 stored in the mobile terminal 20, and if the device information and the pairing Token2 in the second login request are consistent with the device information and the pairing Token2 stored in the mobile terminal 20, the authentication may be considered to be passed; if the device information and the pairing Token2 in the second login request are not consistent with the device information and the pairing Token2 stored in the mobile terminal 20, the authentication may be considered to have failed.
Optionally, before comparing the device information in the second login request with the pairing Token2, the device factor may be verified to obtain an authentication result. For example, if the wearing state is not wearing or the connection state is not connected, the authentication may be considered to be failed, that is, the device information and the pairing Token2 in the second login request do not need to be compared. If the wearing state is worn and the connection state is connected, the device information in the second login request and the pairing Token2 may be further compared to obtain an authentication result.
In step 208, the mobile terminal 20 queries for an access Token1 based on the authentication result.
Specifically, the second application in the mobile terminal 20 may return the authentication result to the first application. Next, after the first application in the mobile terminal 20 receives the authentication result sent by the second application, if the authentication result is that the authentication is passed, the corresponding access Token1 may be obtained based on the application ID query in the second login request. If the authentication result is authentication failure, a failure message may be directly sent to the smart device 10.
In step 209, the mobile terminal 20 sends an access Token1 to the smart device 10.
Optionally, the mobile terminal 20 may further obtain corresponding user login information based on an application ID query in the second login request, where the user login information may include information such as a user account and a password corresponding to the application ID. Then, the mobile terminal 20 may further send the user login information and the access Token1 to the smart device 10, so that the smart device 10 may directly use the user login information to reapply the access Token1 to the server 30 after the access Token1 fails, thereby improving the efficiency of accessing the application program.
In step 210, the smart device 10 receives the access Token1 sent by the mobile terminal 20, and sends an access request of the smart device application to the server 30.
Specifically, after receiving the access Token1 sent by the mobile terminal 20, the first application of the smart device 10 may directly send a smart device application access request (for convenience of explanation, the "smart device application access request" is hereinafter referred to as an "access request" for short) to the server 30. Wherein the access request may include an access Token 1.
In step 211, the server 30 receives the access request sent by the intelligent device 10, authenticates the access request, and sends the service data accessed by the intelligent device 10 to the intelligent device 10.
Specifically, after receiving the access request sent by the smart device 10, the server 30 may obtain the access Token1 in the access request, and may perform authentication based on the access Token 1. For example, the access Token1 may be authenticated, and if the access Token1 in the access request is consistent with the access Token1 stored in the server 30, the authentication may be considered to be passed, so that the server 30 may send the access data this time to the smart device 10.
In the embodiment of the application, the intelligent device acquires the access token of the third-party application program through the cross-device request, and therefore the server can be automatically accessed according to the access token, so that the third-party application program can be automatically logged in, the operation of a user can be simple and convenient, and the experience of the user is improved.
Fig. 3 is a schematic flowchart of another embodiment of a login method of an application program according to an embodiment of the present application, including:
in step 301, mobile terminal 20 sends a mobile terminal application login request to server 30.
Specifically, the user may operate on the display interface of the mobile terminal 20 to complete the login of the application program. For example, a user may open a first application program, enter information such as a user account and password into a login interface of the first application program, and may click to login. In response to the login operation of the user, the mobile terminal 20 sends a mobile terminal application login request (for convenience of explanation, "mobile terminal application login request" will be hereinafter simply referred to as "first login request") for requesting login of the first application to the server 30. The first login request may include a user account and a password. The first application may be a third party application, such as a social application, office application, etc.
In step 302, the server 30 receives the first login request sent by the mobile terminal 20, and returns an access Token1 to the mobile terminal 20.
Specifically, after receiving the first login request sent by the mobile terminal 20, the server 30 may verify the user account and the password in the first login request. It is understood that the user account and the password may be stored in the server 30 in advance, for example, the user account and the password may be stored in the server 30 when the user registers the first application program for the first time. After the server 30 verifies the user account and the password, an access Token1 may be returned to the mobile terminal, where the access Token1 is used to characterize the access right to the first application program, and after the mobile terminal 20 receives the access Token1, the mobile terminal 20 may be enabled to access the service data of the first application program.
In step 303, the smart device 10 sends a pairing request to the mobile terminal 20.
Specifically, the user may operate the smart device 10, for example, the user may bring the smart device 10 close to the mobile terminal 20. It should be noted that the user may also operate the mobile terminal 20, for example, the user may open a second application in the mobile terminal 20, and may scan the paired two-dimensional code in the smart device 10 by using the second application. Wherein the second application may be an application for pairing, for example, a health application of Hua Yun self-research. In response to the operation of the user, the smart device 10 sends a pairing request to the second application program in the mobile terminal 20, where the pairing request is used to request to establish a connection with the mobile terminal 20, and the pairing request may include device information (e.g., a device ID) of the smart device 10, and it is understood that the device information may also include other information, for example, a device model, an electric quantity, and the like, which is not particularly limited in this embodiment of the application.
At step 304, the mobile terminal 20 receives the pairing request and returns a pairing Token 2.
Specifically, after receiving the pairing request, the mobile terminal 20 may obtain the device information in the pairing request, and may generate the corresponding pairing Token2 based on the device information. Wherein the pairing Token2 can be used to verify the identity of the smart device 10.
Then, the mobile terminal 20 may bind the pairing Token2 with the device information of the smart device 10 and store in the mobile terminal 20. The mobile terminal 20 may then send the pairing Token2 to the smart device 10, which may cause the mobile terminal 20 to establish a connection with the smart device 10. The connection may be a wireless connection, and the wireless connection may include a bluetooth connection, a WIFI connection, or other forms of wireless connection, which is not particularly limited in this embodiment of the application.
In step 305, the smart device 10 sends an application cross-device login request to the mobile terminal 20.
Specifically, the user can operate in the smart device 10. In response to the operation of the user, the smart device 10 may transmit an application cross-device login request (for convenience of explanation, hereinafter, the "application cross-device login request" is simply referred to as a "second login request") to the mobile terminal 20, wherein the second login request is for requesting to login to the first application. The second login request may include an application ID (e.g., an ID number of the first application), device information, and a pairing Token 2.
Optionally, the second login request may further include a device factor, where the device factor may include a wearing status and a connection status. The wearing state is used for representing a state that the user wears the smart device 10, wherein the wearing state may include worn state and unworn state. The connection state is used to characterize whether the smart device 10 is in a network connection state, where the network connection state may include a connection state between the smart device 10 and the mobile terminal 20 (e.g., a bluetooth connection or a WIFI connection), or a connection state between the smart device 10 and the server 30 (e.g., a cellular mobile network connection). The connection status may include connected or unconnected. In a specific implementation, if the smart device 10 establishes a connection with any one of the mobile terminal 20 or the server 30, it may be determined that the smart device 10 is in a connection state; if the smart device 10 does not establish a connection with either the mobile terminal 20 or the server 30, it may be determined that the smart device 10 is in a non-connected state.
In a specific implementation, the heart rate of the user may be detected by the smart device 10, for example, generally, the smart device 10 may include a heart rate sensor, and once the user wears the smart device 10, the heart rate of the user may be detected, so that whether the user wears the smart device 10 may be determined by determining whether the heart rate of the user is detected. For example, if the user heart rate is detected, it may be determined that the smart device 10 is worn by the user, and if the user heart rate is not detected, it may be determined that the smart device 10 is not worn by the user.
In step 306, the mobile terminal 20 receives the second login request sent by the smart device 10.
Specifically, after receiving the second login request sent by the smart device 10, the mobile terminal 20 may obtain an application ID in the second login request, and may call the corresponding first application based on the application ID. The first application may then forward the second login request to a second application to authenticate the second login request.
In step 307, the mobile terminal 20 authenticates the second login request.
Specifically, after receiving the second login request forwarded by the first application, the second application in the mobile terminal 20 may obtain information such as the application ID, the device information, the pairing Token2, and the device factor in the second login request, and perform authentication based on the information such as the device information, the pairing Token2, and the device factor to obtain an authentication result, where the authentication result may include passing authentication and failing authentication.
In a specific implementation, the device information and the pairing Token2 in the second login request may be compared with the device information and the pairing Token2 stored in the mobile terminal 20, and if the device information and the pairing Token2 in the second login request are consistent with the device information and the pairing Token2 stored in the mobile terminal 20, the authentication may be considered to be passed; if the device information and the pairing Token2 in the second login request are not consistent with the device information and the pairing Token2 stored in the mobile terminal 20, the authentication may be considered to have failed.
Optionally, before comparing the device information in the second login request with the pairing Token2, the device factor may be verified to obtain an authentication result. For example, if the wearing state is not wearing or the connection state is not connected, the authentication may be considered to be failed, that is, the device information and the pairing Token2 in the second login request do not need to be compared. If the wearing state is worn and the connection state is connected, the device information in the second login request and the pairing Token2 may be further compared to obtain an authentication result.
In step 308, the mobile terminal 20 queries for an access Token1 based on the authentication result.
Specifically, the second application in the mobile terminal 20 may return the authentication result to the first application. Next, after the first application in the mobile terminal 20 receives the authentication result sent by the second application, if the authentication result is that the authentication is passed, the corresponding access Token1 may be obtained based on the application ID query in the second login request. If the authentication result is authentication failure, a failure message may be directly sent to the smart device 10.
In step 309, the mobile terminal 20 sends an access Token1 to the smart device 10.
Optionally, the mobile terminal 20 may further obtain corresponding user login information based on an application ID query in the second login request, where the user login information may include information such as a user account and a password corresponding to the application ID. Then, the mobile terminal 20 may further send the user login information and the access Token1 to the smart device 10, so that the smart device 10 may directly use the user login information to reapply the access Token1 to the server 30 after the access Token1 fails, thereby improving the efficiency of accessing the application program.
In step 310, the smart device 10 sends an access request to the mobile terminal 20.
Specifically, after receiving the access Token1 sent by the mobile terminal 20, the smart device 10 may consider that it is authorized to access the first application. At this point, the smart device 10 may initiate an access request. However, due to network limitations, for example, the smart device 10 is not connected to the server 30, at this time, the smart device 10 may transmit an access request for requesting access to the first application to the mobile terminal 20.
In step 311, the mobile terminal 20 forwards the access request sent by the smart device 10 to the server 30.
The server 30 sends the access data to the mobile terminal 20, step 312.
Specifically, after receiving the access request forwarded by the mobile terminal 20, the server 30 may send corresponding access data to the mobile terminal 20 based on the access request forwarded by the mobile terminal 20.
In step 313, the mobile terminal 20 forwards the access data to the smart device 10.
Specifically, after the mobile terminal 20 receives the access data sent by the server 30, the access data may be forwarded to the smart device 10, so that the smart device 10 may access the first application without connecting to the server 30.
In this embodiment, through forwarding of the access data of the third-party application program by the mobile terminal, the service access of the third-party application program can be performed under the condition that the intelligent device is not connected with the server but locally connected with the mobile terminal, so that the flexibility of the service access of the intelligent device can be improved, the efficiency of the device can be improved, and the user experience can be improved.
Fig. 4 is a schematic structural diagram of an embodiment of an application access device according to the present application, and as shown in fig. 4, the application access device 40 may include: a first request module 41, a first receiving module 42, a second request module 43, a second receiving module 44 and a third request module 45; wherein, the first and the second end of the pipe are connected with each other,
a first request module 41, configured to initiate a pairing request to a second electronic device;
a first receiving module 42, configured to receive a pairing token sent by a second electronic device;
a second request module 43, configured to initiate a login request to the second electronic device, where the login request is used to request to login the first application, and the login request includes an ID of the first application and the pairing token;
a second receiving module 44, configured to receive an access token sent by the second electronic device and corresponding to the ID of the first application, where the access token is obtained by the second electronic device requesting to log in the first application from the server;
a third requesting module 45, configured to initiate an access request based on the access token, and receive access data, where the access request is used to access the first application.
In one possible implementation manner, the login request further includes a wearing state, where the wearing state is used to represent whether the user wears the first electronic device.
In one possible implementation manner, the login request further includes a connection state, where the connection state is used to represent whether the first electronic device is connected to the second electronic device or whether the first electronic device is connected to the server.
In one possible implementation manner, the third request module 45 is further configured to initiate an access request to the server based on the access token; and receiving the access data sent by the server.
In one possible implementation manner, the third request module 45 is further configured to initiate an access request to the second electronic device based on the access token; and receiving the access data sent by the second electronic equipment.
The application accessing apparatus provided in the embodiment shown in fig. 4 may be used to implement the technical solutions of the method embodiments shown in fig. 1 to fig. 3 of the present application, and further reference may be made to the relevant descriptions in the method embodiments for implementation principles and technical effects.
Fig. 5 is a schematic structural diagram of another embodiment of the application access device according to the present application, and as shown in fig. 5, the application access device 50 may include: a first request module 51, a first receiving module 52, a second receiving module 53, a first sending module 54, a third receiving module 55, an authentication module 56 and a second sending module 57; wherein the content of the first and second substances,
a first request module 51, configured to send a first login request to a server, where the first login request is used for a second electronic device to log in a first application, and the first login request includes user information;
a first receiving module 52, configured to receive an access token corresponding to user information sent by a server, where the access token is used to characterize an access right of a user;
a second receiving module 53, configured to receive a pairing request sent by the first electronic device, generate a corresponding pairing token based on the pairing request, and store the pairing token;
a first sending module 54 for sending a pairing token to the first electronic device;
a third receiving module 55, configured to receive a second login request sent by the first electronic device, where the second login request is used for the first electronic device to login the first application program, and the second login request includes an ID and a pairing token of the first application program;
an authentication module 56 for authenticating the second login request;
and a second sending module 57, configured to send the access token to the first electronic device based on the authentication result.
In one possible implementation manner, the second receiving module 53 is further configured to receive, through the second application, a pairing request sent by the first electronic device.
In one possible implementation manner, the second login request further includes a wearing state, where the wearing state is used to represent whether the user wears the first electronic device, and the authentication module 56 is further configured to obtain the wearing state in the second login request, and authenticate the second login request based on the wearing state.
In one possible implementation manner, the second login request further includes a connection state, where the connection state is used to represent whether the first electronic device is connected to the second electronic device or whether the first electronic device is connected to the server, and the authentication module 56 is further configured to obtain the connection state in the second login request, and authenticate the second login request based on the connection state.
In one possible implementation manner, the second sending module 57 is further configured to perform, based on the authentication result, an inquiry by using the ID of the first application program to obtain an access token corresponding to the ID of the first application program; an access token is sent to the first electronic device.
In one possible implementation manner, the apparatus 50 further includes: the forwarding module 58 may, among other things,
a forwarding module 58, configured to receive an access request sent by a first electronic device, where the access request is used by the first electronic device to access a first application; forwarding the access request to a server; receiving access data which is sent by a server and corresponds to the access request; the access data is forwarded to the first electronic device.
The application accessing apparatus provided in the embodiment shown in fig. 5 may be used to implement the technical solutions of the method embodiments shown in fig. 1 to fig. 3 of the present application, and further reference may be made to the relevant descriptions in the method embodiments for implementing the principles and technical effects.
It should be understood that the division of the modules of the application access device shown in fig. 4 and 5 is merely a logical division, and the actual implementation may be wholly or partially integrated into one physical entity or physically separated. And these modules can be realized in the form of software called by processing element; or may be implemented entirely in hardware; and part of the modules can be realized in the form of calling by the processing element in software, and part of the modules can be realized in the form of hardware. For example, the detection module may be a separately established processing element, or may be integrated into a chip of the electronic device. Other modules are implemented similarly. In addition, all or part of the modules can be integrated together or can be independently realized. In implementation, each step of the above method or each module above may be implemented by an integrated logic circuit of hardware in a processor element or an instruction in the form of software.
For example, the above modules may be one or more integrated circuits configured to implement the above methods, such as: one or more Application Specific Integrated Circuits (ASICs), one or more microprocessors (DSPs), one or more Field Programmable Gate Arrays (FPGAs), etc. For another example, these modules may be integrated together and implemented in the form of a System-On-a-Chip (SOC).
Fig. 6 exemplarily shows a schematic structure of the electronic device 100, and the electronic device 100 may be the smart device 10 or the mobile terminal 20 shown in fig. 1.
The electronic device 100 may include a processor 110, an external memory interface 120, an internal memory 121, a Universal Serial Bus (USB) interface 130, a charging management module 150, a power management module 141, a battery 142, an antenna 1, an antenna 2, a mobile communication module 150, a wireless communication module 160, an audio module 170, a speaker 170A, a receiver 170B, a microphone 170C, an earphone interface 170D, a sensor module 180, a key 190, a motor 191, an indicator 192, a camera 193, a display screen 194, a Subscriber Identification Module (SIM) card interface 195, and the like. The sensor module 180 may include a pressure sensor 180A, a gyroscope sensor 180B, an air pressure sensor 180C, a magnetic sensor 180D, an acceleration sensor 180E, a distance sensor 180F, a proximity light sensor 180G, a fingerprint sensor 180H, a temperature sensor 180J, a touch sensor 180K, an ambient light sensor 180L, a bone conduction sensor 180M, and the like.
It is to be understood that the illustrated structure of the embodiment of the present application does not specifically limit the electronic device 100. In other embodiments of the present application, electronic device 100 may include more or fewer components than shown, or some components may be combined, some components may be split, or a different arrangement of components. The illustrated components may be implemented in hardware, software, or a combination of software and hardware.
Processor 110 may include one or more processing units, such as: the processor 110 may include an Application Processor (AP), a modem processor, a Graphics Processing Unit (GPU), an Image Signal Processor (ISP), a controller, a video codec, a Digital Signal Processor (DSP), a baseband processor, and/or a neural-Network Processing Unit (NPU), etc. The different processing units may be separate devices or may be integrated into one or more processors. The controller may be, among other things, a neural center and a command center of the electronic device 200. The controller can generate an operation control signal according to the instruction operation code and the timing signal to complete the control of instruction fetching and instruction execution.
A memory may also be provided in processor 110 for storing instructions and data. In some embodiments, the memory in the processor 110 is a cache memory. The memory may hold instructions or data that have just been used or recycled by the processor 110. If the processor 110 needs to reuse the instruction or data, it can be called directly from the memory. Avoiding repeated accesses reduces the latency of the processor 110, thereby increasing the efficiency of the system.
The execution of the application sharing method provided in the embodiment of the present application may be controlled by the processor 110 or completed by calling another component, for example, calling a processing program of the embodiment of the present application stored in the internal memory 121, or calling a processing program of the embodiment of the present application stored in a third-party device through the external memory interface 120, so as to control the wireless communication module 160 to perform data communication to another electronic device, so as to implement application sharing among multiple electronic devices, and improve user experience.
In some embodiments, processor 110 may include one or more interfaces. The interface may include an integrated circuit (I2C) interface, an integrated circuit built-in audio (I2S) interface, a Pulse Code Modulation (PCM) interface, a universal asynchronous receiver/transmitter (UART) interface, a Mobile Industry Processor Interface (MIPI), a general-purpose input/output (GPIO) interface, a Subscriber Identity Module (SIM) interface, and/or a Universal Serial Bus (USB) interface, etc.
The I2C interface is a bi-directional synchronous serial bus that includes a serial data line (SDA) and a Serial Clock Line (SCL). In some embodiments, processor 110 may include multiple sets of I2C buses. The processor 110 may be coupled to the touch sensor 180K, the charger, the flash, the camera 193, etc. through different I2C bus interfaces, respectively. For example: the processor 110 may be coupled to the touch sensor 180K via an I2C interface, such that the processor 110 and the touch sensor 180K communicate via an I2C bus interface to implement the touch functionality of the electronic device 100.
The I2S interface may be used for audio communication. In some embodiments, processor 110 may include multiple sets of I2S buses. The processor 110 may be coupled to the audio module 170 via an I2S bus to enable communication between the processor 110 and the audio module 170. In some embodiments, the audio module 170 may communicate audio signals to the wireless communication module 160 via the I2S interface, enabling answering of calls via a bluetooth headset.
The PCM interface may also be used for audio communication, sampling, quantizing and encoding analog signals. In some embodiments, the audio module 170 and the wireless communication module 160 may be coupled by a PCM bus interface. In some embodiments, the audio module 170 may also transmit the audio signal to the wireless communication module 160 through the PCM interface, so as to implement the function of answering a call through the bluetooth headset. Both the I2S interface and the PCM interface may be used for audio communication.
The UART interface is a universal serial data bus used for asynchronous communications. The bus may be a bidirectional communication bus. It converts the data to be transmitted between serial communication and parallel communication. In some embodiments, a UART interface is generally used to connect the processor 110 with the wireless communication module 160. For example: the processor 110 communicates with a bluetooth module in the wireless communication module 160 through a UART interface to implement a bluetooth function. In some embodiments, the audio module 170 may transmit the audio signal to the wireless communication module 160 through a UART interface, so as to realize the function of playing music through a bluetooth headset.
MIPI interfaces may be used to connect processor 110 with peripheral devices such as display screen 194, camera 193, and the like. The MIPI interface includes a Camera Serial Interface (CSI), a Display Serial Interface (DSI), and the like. In some embodiments, processor 110 and camera 193 communicate through a CSI interface to implement the capture functionality of electronic device 100. The processor 110 and the display screen 194 communicate through the DSI interface to implement the display function of the electronic device 100.
The GPIO interface may be configured by software. The GPIO interface may be configured as a control signal and may also be configured as a data signal. In some embodiments, a GPIO interface may be used to connect the processor 110 with the camera 193, the display 194, the wireless communication module 160, the audio module 170, the sensor module 180, and the like. The GPIO interface may also be configured as an I2C interface, an I2S interface, a UART interface, a MIPI interface, and the like.
The USB interface 130 is an interface conforming to the USB standard specification, and may specifically be a Mini USB interface, a Micro USB interface, a USB Type C interface, or the like. The USB interface 130 may be used to connect a charger to charge the electronic device 100, and may also be used to transmit data between the electronic device 100 and a peripheral device. And the earphone can also be used for connecting an earphone and playing audio through the earphone. The interface may also be used to connect other electronic devices, such as AR devices and the like.
It should be understood that the interface connection relationship between the modules illustrated in the embodiments of the present application is only an illustration, and does not limit the structure of the electronic device 100. In other embodiments of the present application, the electronic device 100 may also adopt different interface connection manners or a combination of multiple interface connection manners in the above embodiments.
The wireless communication function of the electronic device 100 may be implemented by the antenna 1, the antenna 2, the mobile communication module 150, the wireless communication module 160, a modem processor, a baseband processor, and the like.
The antennas 1 and 2 are used for transmitting and receiving electromagnetic wave signals. Each antenna in the electronic device 100 may be used to cover a single or multiple communication bands. Different antennas can also be multiplexed to improve the utilization of the antennas. For example: the antenna 1 may be multiplexed as a diversity antenna of a wireless local area network. In other embodiments, the antenna may be used in conjunction with a tuning switch.
The mobile communication module 150 may provide a solution including 2G/3G/4G/5G wireless communication applied to the electronic device 100. The mobile communication module 150 may include at least one filter, a switch, a power amplifier, a Low Noise Amplifier (LNA), and the like. The mobile communication module 150 may receive the electromagnetic wave from the antenna 1, filter, amplify, etc. the received electromagnetic wave, and transmit the electromagnetic wave to the modem processor for demodulation. The mobile communication module 150 may also amplify the signal modulated by the modem processor, and convert the signal into electromagnetic wave through the antenna 1 to radiate the electromagnetic wave. In some embodiments, at least some of the functional modules of the mobile communication module 150 may be disposed in the processor 110. In some embodiments, at least some of the functional modules of the mobile communication module 150 may be disposed in the same device as at least some of the modules of the processor 110.
The modem processor may include a modulator and a demodulator. The modulator is used for modulating a low-frequency baseband signal to be transmitted into a medium-high frequency signal. The demodulator is used for demodulating the received electromagnetic wave signal into a low-frequency baseband signal. The demodulator then passes the demodulated low frequency baseband signal to a baseband processor for processing. The low frequency baseband signal is processed by the baseband processor and then transferred to the application processor. The application processor outputs a sound signal through an audio device (not limited to the speaker 170A, the receiver 170B, etc.) or displays an image or video through the display screen 194. In some embodiments, the modem processor may be a stand-alone device. In other embodiments, the modem processor may be provided in the same device as the mobile communication module 150 or other functional modules, independent of the processor 110.
The wireless communication module 160 may provide a solution for wireless communication applied to the electronic device 100, including Wireless Local Area Networks (WLANs) (e.g., wireless fidelity (Wi-Fi) networks), bluetooth (bluetooth, BT), Global Navigation Satellite System (GNSS), Frequency Modulation (FM), Near Field Communication (NFC), Infrared (IR), and the like. The wireless communication module 160 may be one or more devices integrating at least one communication processing module. The wireless communication module 160 receives electromagnetic waves via the antenna 2, performs frequency modulation and filtering processing on electromagnetic wave signals, and transmits the processed signals to the processor 110. The wireless communication module 160 may also receive a signal to be transmitted from the processor 110, perform frequency modulation and amplification on the signal, and convert the signal into electromagnetic waves through the antenna 2 to radiate the electromagnetic waves.
In some embodiments, antenna 1 of electronic device 100 is coupled to mobile communication module 150 and antenna 2 is coupled to wireless communication module 160 so that electronic device 100 can communicate with networks and other devices through wireless communication techniques. The wireless communication technology may include global system for mobile communications (GSM), General Packet Radio Service (GPRS), code division multiple access (code division multiple access, CDMA), Wideband Code Division Multiple Access (WCDMA), time-division code division multiple access (time-division code division multiple access, TD-SCDMA), Long Term Evolution (LTE), LTE, BT, GNSS, WLAN, NFC, FM, and/or IR technologies, etc. The GNSS may include a Global Positioning System (GPS), a global navigation satellite system (GLONASS), a beidou navigation satellite system (BDS), a quasi-zenith satellite system (QZSS), and/or a Satellite Based Augmentation System (SBAS).
The electronic device 100 implements display functions via the GPU, the display screen 194, and the application processor. The GPU is a microprocessor for image processing, and is connected to the display screen 194 and an application processor. The GPU is used to perform mathematical and geometric calculations for graphics rendering. The processor 110 may include one or more GPUs that execute program instructions to generate or alter display information.
The display screen 194 is used to display images, video, and the like. The display screen 194 includes a display panel. The display panel may adopt a Liquid Crystal Display (LCD), an organic light-emitting diode (OLED), an active-matrix organic light-emitting diode (active-matrix organic light-emitting diode, AMOLED), a flexible light-emitting diode (FLED), a miniature, a Micro-oeld, a quantum dot light-emitting diode (QLED), and the like. In some embodiments, the electronic device 100 may include 1 or N display screens 194, with N being a positive integer greater than 1.
In this embodiment, the electronic device 100 may display the user interface through the display screen 194.
The electronic device 100 may implement a shooting function through the ISP, the camera 193, the video codec, the GPU, the display 194, the application processor, and the like.
The ISP is used to process the data fed back by the camera 193. For example, when a photo is taken, the shutter is opened, light is transmitted to the camera photosensitive element through the lens, the optical signal is converted into an electrical signal, and the camera photosensitive element transmits the electrical signal to the ISP for processing and converting into an image visible to naked eyes. The ISP can also carry out algorithm optimization on the noise, brightness and skin color of the image. The ISP can also optimize parameters such as exposure, color temperature and the like of a shooting scene. In some embodiments, the ISP may be provided in camera 193.
The camera 193 is used to capture still images or video. The object generates an optical image through the lens and projects the optical image to the photosensitive element. The photosensitive element may be a Charge Coupled Device (CCD) or a complementary metal-oxide-semiconductor (CMOS) phototransistor. The light sensing element converts the optical signal into an electrical signal, which is then passed to the ISP where it is converted into a digital image signal. And the ISP outputs the digital image signal to the DSP for processing. The DSP converts the digital image signal into image signal in standard RGB, YUV and other formats. In some embodiments, the electronic device 100 may include 1 or N cameras 193, N being a positive integer greater than 1.
The digital signal processor is used for processing digital signals, and can process other digital signals besides digital image signals. For example, when the electronic device 100 selects a frequency bin, the digital signal processor is used to perform fourier transform or the like on the frequency bin energy.
Video codecs are used to compress or decompress digital video. The electronic device 100 may support one or more video codecs. In this way, the electronic device 100 may play or record video in a variety of encoding formats, such as: moving Picture Experts Group (MPEG) 1, MPEG2, MPEG3, MPEG4, and the like.
The NPU is a neural-network (NN) computing processor that processes input information quickly by using a biological neural network structure, for example, by using a transfer mode between neurons of a human brain, and can also learn by itself continuously. Applications such as intelligent recognition of the electronic device 100 can be realized through the NPU, for example: image recognition, face recognition, speech recognition, text understanding, and the like.
The external memory interface 120 may be used to connect an external memory card, such as a Micro SD card, to extend the memory capability of the electronic device 100. The external memory card communicates with the processor 110 through the external memory interface 120 to implement a data storage function. For example, files such as music, video, etc. are saved in the external memory card.
The internal memory 121 may be used to store computer-executable program code, which includes instructions. The internal memory 121 may include a program storage area and a data storage area. The storage program area may store an operating system, an application program (such as a sound playing function, an image playing function, etc.) required by at least one function, and the like. The storage data area may store data (such as audio data, phone book, etc.) created during use of the electronic device 100, and the like. In addition, the internal memory 121 may include a high-speed random access memory, and may further include a nonvolatile memory, such as at least one magnetic disk storage device, a flash memory device, a universal flash memory (UFS), and the like. The processor 110 executes various functional applications of the electronic device 100 and data processing by executing instructions stored in the internal memory 121 and/or instructions stored in a memory provided in the processor.
The electronic device 100 may implement audio functions via the audio module 170, the speaker 170A, the receiver 170B, the microphone 170C, the headphone interface 170D, and the application processor. Such as music playing, recording, etc.
The touch sensor 180K is also referred to as a "touch panel". The touch sensor 180K may be disposed on the display screen 194, and the touch sensor 180K and the display screen 194 form a touch screen, which is also called a "touch screen". The touch sensor 180K is used to detect a touch operation applied thereto or nearby. The touch sensor can communicate the detected touch operation to the application processor to determine the touch event type. Visual output associated with the touch operation may be provided through the display screen 194. In other embodiments, the touch sensor 180K may be disposed on a surface of the electronic device 100, different from the position of the display screen 194.
In this embodiment, the electronic device 100 may receive an operation of the user, for example, a single click, a double click, or a slide operation, through the touch sensor 180K.
The keys 190 include a power-on key, a volume key, and the like. The keys 190 may be mechanical keys. Or may be touch keys. The electronic apparatus 100 may receive a key input, and generate a key signal input related to user setting and function control of the electronic apparatus 100.
The motor 191 may generate a vibration cue. The motor 191 may be used for incoming call vibration cues, as well as for touch vibration feedback. For example, touch operations applied to different applications (e.g., photographing, audio playing, etc.) may correspond to different vibration feedback effects. The motor 191 may also respond to different vibration feedback effects for touch operations applied to different areas of the display screen 194. Different application scenes (such as time reminding, receiving information, alarm clock, game and the like) can also correspond to different vibration feedback effects. The touch vibration feedback effect may also support customization.
Indicator 192 may be an indicator light that may be used to indicate a state of charge, a change in charge, or a message, missed call, notification, etc.
The SIM card interface 195 is used to connect a SIM card. The SIM card can be brought into and out of contact with the electronic apparatus 100 by being inserted into the SIM card interface 195 or being pulled out of the SIM card interface 195. The electronic device 100 may support 1 or N SIM card interfaces, N being a positive integer greater than 1. The SIM card interface 195 may support a Nano SIM card, a Micro SIM card, a SIM card, etc. The same SIM card interface 195 can be inserted with multiple cards at the same time. The types of the plurality of cards may be the same or different. The SIM card interface 195 may also be compatible with different types of SIM cards. The SIM card interface 195 may also be compatible with external memory cards. The electronic device 100 interacts with the network through the SIM card to implement functions such as communication and data communication. In some embodiments, the electronic device 100 employs esims, namely: an embedded SIM card. The eSIM card can be embedded in the electronic device 100 and cannot be separated from the electronic device 100.
It should be understood that the interface connection relationship between the modules illustrated in the embodiments of the present application is only an illustration, and does not limit the structure of the electronic device 100. In other embodiments of the present application, the electronic device 100 may also adopt different interface connection manners or a combination of multiple interface connection manners in the above embodiments.
It is understood that the electronic device 100 includes hardware structures and/or software modules for performing the functions in order to implement the functions. Those of skill in the art will readily appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as hardware or combinations of hardware and computer software. Whether a function is performed as hardware or computer software drives hardware depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the embodiments of the present application.
In the embodiment of the present application, the first electronic device 100 may be divided into functional modules according to the method example, for example, each functional module may be divided according to each function, or two or more functions may be integrated into one processing module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode. It should be noted that, in the embodiment of the present application, the division of the module is schematic, and is only one logic function division, and there may be another division manner in actual implementation.
Through the above description of the embodiments, it is clear to those skilled in the art that, for convenience and simplicity of description, the foregoing division of the functional modules is merely used as an example, and in practical applications, the above function distribution may be completed by different functional modules according to needs, that is, the internal structure of the device may be divided into different functional modules to complete all or part of the above described functions. For the specific working processes of the system, the apparatus and the unit described above, reference may be made to the corresponding processes in the foregoing method embodiments, and details are not described here again.
Each functional unit in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solutions of the embodiments of the present application may be essentially implemented or make a contribution to the prior art, or all or part of the technical solutions may be implemented in the form of a software product stored in a storage medium and including several instructions for causing a computer device (which may be a personal computer, a server, or a network device) or a processor to execute all or part of the steps of the methods described in the embodiments of the present application. And the aforementioned storage medium includes: flash memory, removable hard drive, read only memory, random access memory, magnetic or optical disk, and the like.
The above description is only an embodiment of the present application, but the scope of the present application is not limited thereto, and any changes or substitutions within the technical scope of the present disclosure should be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (24)

1. An application program access method applied to a first electronic device is characterized by comprising the following steps:
initiating a pairing request to a second electronic device;
receiving a pairing token sent by the second electronic equipment;
initiating a login request to a second electronic device, wherein the login request is used for requesting to login a first application program, and the login request comprises an ID of the first application program and the pairing token;
receiving an access token which is sent by the second electronic equipment and corresponds to the ID of the first application program, wherein the access token is obtained by the second electronic equipment requesting a server to log in the first application program;
and initiating an access request based on the access token and receiving access data, wherein the access request is used for accessing the first application program.
2. The method of claim 1, wherein the login request further comprises a wearing status, wherein the wearing status is used to characterize whether the first electronic device is worn by the user.
3. The method according to claim 1 or 2, wherein the login request further comprises a connection status, wherein the connection status is used for characterizing whether the first electronic device is connected with the second electronic device or whether the first electronic device is connected with the server.
4. The method of any of claims 1-3, wherein initiating an access request based on the access token and receiving access data comprises:
initiating an access request to the server based on the access token;
and receiving the access data sent by the server.
5. The method of any of claims 1-3, wherein initiating an access request based on the access token and receiving access data comprises:
initiating an access request to the second electronic device based on the access token;
and receiving access data sent by the second electronic equipment.
6. An application access method applied to a second electronic device, wherein the second electronic device comprises a first application, the method comprising:
sending a first login request to a server, wherein the first login request is used for the second electronic device to login the first application program, and the first login request comprises user information;
receiving an access token which is sent by the server and corresponds to the user information, wherein the access token is used for representing the authority of accessing the first application program;
receiving a pairing request sent by first electronic equipment, generating a corresponding pairing token based on the pairing request, and storing the pairing token;
sending the pairing token to the first electronic device;
receiving a second login request sent by the first electronic device, wherein the second login request is used for the first electronic device to login the first application program, and the second login request comprises an ID of the first application program and the pairing token;
authenticating the second login request;
and sending the access token to the first electronic equipment based on the authentication result.
7. The method of claim 6, wherein the second electronic device further comprises a second application, and wherein receiving the pairing request sent by the first electronic device comprises:
and receiving a pairing request sent by the first electronic equipment through the second application program.
8. The method of claim 6 or 7, wherein the second login request further comprises a wearing status, wherein the wearing status is used for characterizing whether the first electronic device is worn by a user, and wherein the authenticating the second login request comprises:
and acquiring the wearing state in the second login request, and authenticating the second login request based on the wearing state.
9. The method according to claim 6 or 7, wherein the second login request further comprises a connection status, the connection status is used for characterizing whether the first electronic device is connected with the second electronic device or whether the first electronic device is connected with the server, and the authenticating the second login request comprises:
and acquiring a connection state in the second login request, and authenticating the second login request based on the connection state.
10. The method of any of claims 6-9, wherein sending the access token to the first electronic device based on the authentication result comprises:
based on an authentication result, using the ID of the first application program to perform inquiry, and obtaining an access token corresponding to the ID of the first application program;
and sending the access token to the first electronic equipment.
11. The method of any of claims 6-10, wherein after sending the access token to the first electronic device based on the authentication result, the method further comprises:
receiving an access request sent by the first electronic device, wherein the access request is used for the first electronic device to access the first application program;
forwarding the access request to the server;
receiving access data which is sent by the server and corresponds to the access request;
forwarding the access data to the first electronic device.
12. A first electronic device, comprising: a memory for storing computer program code, the computer program code comprising instructions that, when read from the memory by the first electronic device, cause the first electronic device to perform the steps of:
initiating a pairing request to a second electronic device;
receiving a pairing token sent by the second electronic equipment;
initiating a login request to a second electronic device, wherein the login request is used for requesting to login a first application program, and the login request comprises an ID of the first application program and the pairing token;
receiving an access token which is sent by the second electronic equipment and corresponds to the ID of the first application program, wherein the access token is obtained by the second electronic equipment requesting a server to log in the first application program;
and initiating an access request based on the access token and receiving access data, wherein the access request is used for accessing the first application program.
13. The first electronic device of claim 12, wherein the login request further comprises a wearing status, wherein the wearing status is used to characterize whether the first electronic device is worn by the user.
14. The first electronic device of claim 12 or 13, wherein the login request further comprises a connection status, wherein the connection status is used to characterize whether the first electronic device is connected to the second electronic device or whether the first electronic device is connected to the server.
15. The first electronic device of any of claims 12-14, wherein the instructions, when executed by the first electronic device, cause the first electronic device to perform the steps of initiating an access request based on the access token and receiving access data comprises:
initiating an access request to the server based on the access token;
and receiving the access data sent by the server.
16. The first electronic device of any of claims 12-14, wherein the instructions, when executed by the first electronic device, cause the first electronic device to perform the steps of initiating an access request based on the access token and receiving access data comprises:
initiating an access request to the second electronic device based on the access token;
and receiving access data sent by the second electronic equipment.
17. A second electronic device including a first application, comprising: a memory for storing computer program code, the computer program code comprising instructions that, when read from the memory by the second electronic device, cause the second electronic device to perform the steps of:
sending a first login request to a server, wherein the first login request is used for the second electronic device to login the first application program, and the first login request comprises user information;
receiving an access token which is sent by the server and corresponds to the user information, wherein the access token is used for representing the authority of accessing the first application program;
receiving a pairing request sent by first electronic equipment, generating a corresponding pairing token based on the pairing request, and storing the pairing token;
sending the pairing token to the first electronic device;
receiving a second login request sent by the first electronic device, wherein the second login request is used for the first electronic device to login the first application program, and the second login request comprises an ID of the first application program and the pairing token;
authenticating the second login request;
and sending the access token to the first electronic equipment based on the authentication result.
18. The second electronic device of claim 17, wherein the second electronic device further comprises a second application, and wherein the instructions, when executed by the second electronic device, cause the second electronic device to perform the step of receiving the pairing request sent by the first electronic device comprises:
and receiving a pairing request sent by the first electronic equipment through the second application program.
19. The second electronic device of claim 17 or 18, wherein the second login request further comprises a wearing status, the wearing status being used to characterize whether the first electronic device is worn by a user, and wherein the instructions, when executed by the second electronic device, cause the second electronic device to perform the step of authenticating the second login request comprises:
and acquiring the wearing state in the second login request, and authenticating the second login request based on the wearing state.
20. The second electronic device of claim 17 or 18, wherein the second login request further comprises a connection status characterizing whether the first electronic device is connected to the second electronic device or whether the first electronic device is connected to the server, and wherein the instructions, when executed by the second electronic device, cause the second electronic device to perform the step of authenticating the second login request comprises:
and acquiring a connection state in the second login request, and authenticating the second login request based on the connection state.
21. The second electronic device of any of claims 17-20, wherein the instructions, when executed by the second electronic device, cause the second electronic device to perform the step of sending the access token to the first electronic device based on the authentication result comprises:
based on an authentication result, using the ID of the first application program to perform inquiry, and obtaining an access token corresponding to the ID of the first application program;
and sending the access token to the first electronic equipment.
22. The second electronic device of any of claims 17-21, wherein the instructions, when executed by the second electronic device, cause the second electronic device to, after the step of sending the access token to the first electronic device based on the authentication result, further perform the steps of:
receiving an access request sent by the first electronic device, wherein the access request is used for the first electronic device to access the first application program;
forwarding the access request to the server;
receiving access data which is sent by the server and corresponds to the access request;
forwarding the access data to the first electronic device.
23. A computer readable storage medium comprising computer instructions which, when run on the first electronic device, cause the first electronic device to perform the application access method of any of claims 1-5, or which, when run on the second electronic device, cause the second electronic device to perform the application access method of any of claims 6-11.
24. A computer program product, characterized in that it causes a computer to carry out the application access method according to any one of claims 1-11, when said computer program product is run on said computer.
CN202110047003.0A 2021-01-14 2021-01-14 Application program access method, electronic device and storage medium Pending CN114845297A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110047003.0A CN114845297A (en) 2021-01-14 2021-01-14 Application program access method, electronic device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110047003.0A CN114845297A (en) 2021-01-14 2021-01-14 Application program access method, electronic device and storage medium

Publications (1)

Publication Number Publication Date
CN114845297A true CN114845297A (en) 2022-08-02

Family

ID=82560901

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110047003.0A Pending CN114845297A (en) 2021-01-14 2021-01-14 Application program access method, electronic device and storage medium

Country Status (1)

Country Link
CN (1) CN114845297A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140189840A1 (en) * 2012-12-27 2014-07-03 Motorola Solutions, Inc. Method and apparatus for single sign-on collaboration among mobile devices
CN110875895A (en) * 2018-08-29 2020-03-10 上海博泰悦臻网络技术服务有限公司 Method, system, equipment and vehicle for realizing intelligent terminal software login
CN111466099A (en) * 2018-09-03 2020-07-28 华为技术有限公司 Login method, token sending method and device
CN111756696A (en) * 2020-05-26 2020-10-09 维沃移动通信有限公司 Login method of application program, first electronic device and second electronic device
CN111859357A (en) * 2020-07-17 2020-10-30 维沃移动通信有限公司 Login method and device and electronic equipment

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140189840A1 (en) * 2012-12-27 2014-07-03 Motorola Solutions, Inc. Method and apparatus for single sign-on collaboration among mobile devices
CN110875895A (en) * 2018-08-29 2020-03-10 上海博泰悦臻网络技术服务有限公司 Method, system, equipment and vehicle for realizing intelligent terminal software login
CN111466099A (en) * 2018-09-03 2020-07-28 华为技术有限公司 Login method, token sending method and device
CN111756696A (en) * 2020-05-26 2020-10-09 维沃移动通信有限公司 Login method of application program, first electronic device and second electronic device
CN111859357A (en) * 2020-07-17 2020-10-30 维沃移动通信有限公司 Login method and device and electronic equipment

Similar Documents

Publication Publication Date Title
WO2021023032A1 (en) Device unlocking method and system, and related device
CN112449328A (en) Bluetooth searching method, system and related device
CN112469013B (en) Bluetooth connection method and related device
WO2020062344A1 (en) Data transmission method and electronic device
WO2022100610A1 (en) Screen projection method and apparatus, and electronic device and computer-readable storage medium
WO2021043198A1 (en) Bluetooth pairing method, and related device
WO2021175268A1 (en) Method and apparatus for sharing mobile network hotspot, and hotspot sharing device
CN110557740A (en) Electronic equipment control method and electronic equipment
WO2021175266A1 (en) Identity verification method and apparatus, and electronic devices
CN114422340A (en) Log reporting method, electronic device and storage medium
CN113126948A (en) Audio playing method and related equipment
CN112738794B (en) Network residing method, chip, mobile terminal and storage medium
WO2020062304A1 (en) File transmission method and electronic device
CN113645622A (en) Device authentication method, electronic device, and storage medium
CN114697955A (en) Encrypted call method, device, terminal and storage medium
CN115119336B (en) Earphone connection system, earphone connection method, earphone, electronic device and readable storage medium
CN114845297A (en) Application program access method, electronic device and storage medium
CN115499900A (en) Link establishment method, electronic device and storage medium
CN114157412A (en) Information verification method, electronic device and computer readable storage medium
CN112615891B (en) Pairing method and device
CN112996066B (en) Network residing method and related equipment
CN114071055B (en) Method for rapidly joining conference and related equipment
WO2022095581A1 (en) Data transmission method and terminal device
CN115550892B (en) Method and device for synchronizing system information
WO2022160956A1 (en) Wi-fi-based connection method, wireless access device, and electronic device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination