WO2015176465A1 - Account management method and apparatus - Google Patents

Account management method and apparatus Download PDF

Info

Publication number
WO2015176465A1
WO2015176465A1 PCT/CN2014/088244 CN2014088244W WO2015176465A1 WO 2015176465 A1 WO2015176465 A1 WO 2015176465A1 CN 2014088244 W CN2014088244 W CN 2014088244W WO 2015176465 A1 WO2015176465 A1 WO 2015176465A1
Authority
WO
WIPO (PCT)
Prior art keywords
account
password
administrator
management
generated
Prior art date
Application number
PCT/CN2014/088244
Other languages
French (fr)
Chinese (zh)
Inventor
赵静
李炀
周祥生
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2015176465A1 publication Critical patent/WO2015176465A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephonic Communication Services (AREA)

Abstract

Disclosed in the present invention are an account management method and apparatus, wherein the account management method comprises: a first device generates an account and/or a password for at least one second device; the first device transmits the generated account and/or password to the at least one second device, and the corresponding administrator account or management terminal, wherein the at least one second device is set for configuring the corresponding respective account and password thereof as the respective account and password. By the technical solution provided in the embodiments of the present invention, the convenience and the security of account management are improved.

Description

账号管理方法及装置Account management method and device 技术领域Technical field
本发明涉及通信领域,具体而言,涉及一种账号管理方法及装置。The present invention relates to the field of communications, and in particular to an account management method and apparatus.
背景技术Background technique
随着电信行业的进一步开放以及竞争的逐步加剧,电信运营商的业务已经从传统通信业务向互联网,媒体,娱乐等互联网化的全运营业务发展,产业链的完善使竞争日趋激烈,同时黑客攻击引起的损失因互联网化而急剧增长。所以信息安全问题越来越重要,对主机系统,账号密码的安全问题就越来越关注。With the further opening up of the telecommunications industry and the gradual intensification of competition, the services of telecom operators have evolved from traditional communication services to Internet-based, full-service businesses such as the Internet, media, entertainment, etc. The improvement of the industry chain has made the competition increasingly fierce, while hacking The losses caused by the Internet have grown dramatically. Therefore, information security issues are becoming more and more important, and the security issues of the host system and account passwords are becoming more and more concerned.
相关技术中,针对主机服务器账号密码的管理,大多数是保存在文档中,人为的定期去修改查询,从而导致任意操作员可以进行访问,进行修改密码等一些操作,不方便维护,也不安全。同时,也不方便对大量的主机服务器账号进行统一管理。In the related art, most of the management of the host server account password is stored in the document, and the query is manually modified periodically, thereby causing any operator to access, performing some operations such as changing the password, which is inconvenient to maintain and is not safe. . At the same time, it is not convenient to manage a large number of host server accounts.
发明内容Summary of the invention
本发明实施例提供了一种账号管理方法及装置,以至少解决相关技术中设备账号密码的安全性不高的问题。The embodiment of the invention provides an account management method and device, so as to at least solve the problem that the security of the device account password in the related art is not high.
根据本发明的一个方面,提供了一种账号管理方法,包括:第一设备为至少一个第二设备生成账号和/或密码;所述第一设备向所述至少一个第二设备,以及对应的管理员账号或者管理终端,发送生成的账号和/或密码,其中,所述至少一个第二设备设置为将各自对应的账号和密码配置为各自的账号和密码。According to an aspect of the present invention, an account management method is provided, including: a first device generating an account and/or a password for at least one second device; the first device to the at least one second device, and a corresponding The administrator account or the management terminal sends the generated account and/or password, wherein the at least one second device is configured to configure the corresponding account and password as respective account and password.
优选地,上述方法还包括:所述第一设备设置生成的账号和/或密码的有效期,其中,在所述有效期到达时,所述至少一个第二设备无法再使用各自的账号和/或密码;在所述有效期到达时,所述第一设备为所述至少一个第二设备生成并发送新的账号和/或密码。Preferably, the method further includes: the first device setting an expiration date of the generated account and/or password, wherein, when the expiration date arrives, the at least one second device can no longer use the respective account and/or password. And when the expiration date arrives, the first device generates and sends a new account and/or password for the at least one second device.
优选地,上述方法还包括:所述第一设备在所述有效期到达时向所述至少一个第二设备发送用于回收生成的账号和/或密码的消息,其中,所述至少一个第二设备设置为响应所述消息将各自的账号和/或密码设置为无效;和/或,所述第一设备向所述至少一个第二设备,或者所述至少一个第二设备、所述管理员账号或所述管理终端,发送 所述有效期,其中,所述至少一个第二设备设置为按照各自对应的有效期计时,在各自对应的有效期超时之后将各自的账号和/或密码设置为无效。Preferably, the method further includes: the first device sending, to the at least one second device, a message for reclaiming the generated account and/or password when the validity period arrives, wherein the at least one second device Set to respond to the message to set a respective account and/or password to be invalid; and/or, the first device to the at least one second device, or the at least one second device, the administrator account Or the management terminal, sending The expiration date, wherein the at least one second device is configured to set the respective account number and/or password to be invalid after the respective corresponding validity period expires according to the respective corresponding validity period.
优选地,所述管理员账号包括手机号码,所述第一设备向所述至少一个第二设备的管理员账号发送生成的账号和/或密码,包括:所述第一设备通过短信中心向所述管理员账号短消息,其中,所述短消息中携带有所述账号和/或所述密码。Preferably, the administrator account includes a mobile phone number, and the first device sends the generated account and/or password to the administrator account of the at least one second device, including: the first device The administrator account short message, wherein the short message carries the account number and/or the password.
优选地,上述方法还包括:所述第一设备存储生成的账号和密码;所述第一设备响应所述管理员账号和/或所述管理设备的请求,在所述管理员账号和/或所述管理设备通过验证的情况下,向所述管理员账号和/或所述管理设备发送对应的账号和/或密码。Preferably, the method further includes: the first device storing the generated account and password; the first device responding to the administrator account and/or the request of the management device, in the administrator account and/or When the management device passes the verification, the corresponding account and/or password is sent to the administrator account and/or the management device.
根据本发明的另一个方面,提供了一种账号管理装置,位于第一设备,该装置包括:生成模块,设置为为至少一个第二设备生成账号和/或密码;发送模块,设置为向所述至少一个第二设备,以及对应的管理员账号或者管理终端,发送生成的账号和/或密码,其中,所述至少一个第二设备设置为将各自对应的账号和密码配置为各自的账号和密码。According to another aspect of the present invention, an account management apparatus is provided, which is located at a first device, and includes: a generating module configured to generate an account and/or a password for at least one second device; and a sending module configured to Transmitting the generated account and/or password by the at least one second device, and the corresponding administrator account or the management terminal, wherein the at least one second device is configured to configure the corresponding account and password as respective accounts and password.
优选地,上述装置还包括:设置模块,设置为设置生成的账号和/或密码的有效期,其中,在所述有效期到达时,所述至少一个第二设备无法再使用各自的账号和/或密码;所述生成模块,还设置为在所述有效期到达时,所述第一设备为所述至少一个第二设备生成并发送新的账号和/或密码。Preferably, the apparatus further includes: a setting module configured to set an expiration date of the generated account and/or password, wherein, when the expiration date arrives, the at least one second device can no longer use the respective account and/or password The generating module is further configured to: when the expiration date arrives, the first device generates and sends a new account and/or password for the at least one second device.
优选地,所述装置还包括:回收模块,设置为在所述有效期到达时向所述至少一个第二设备发送用于回收生成的账号和/或密码的消息,其中,所述至少一个第二设备设置为响应所述消息将各自的账号和/或密码设置为无效;和/或,所述发送模块,还设置为向所述至少一个第二设备,或者所述至少一个第二设备、所述管理员账号或所述管理终端,发送所述有效期,其中,所述至少一个第二设备设置为按照各自对应的有效期计时,在各自对应的有效期超时之后将各自的账号和/或密码设置为无效。Preferably, the device further comprises: a recycling module, configured to send a message for recycling the generated account and/or password to the at least one second device when the validity period arrives, wherein the at least one second The device is configured to set the respective account and/or password to be invalid in response to the message; and/or the sending module is further configured to the at least one second device, or the at least one second device, Transmitting the expiration date by the administrator account or the management terminal, wherein the at least one second device is configured to set the respective account and/or password to be in accordance with the respective corresponding validity period, after each corresponding expiration period expires invalid.
优选地,所述管理员账号包括手机号码,所述发送模块,设置为通过短信中心向所述管理员账号短消息,其中,所述短消息中携带有所述账号和/或所述密码。Preferably, the administrator account includes a mobile phone number, and the sending module is configured to send a short message to the administrator account through the short message center, where the short message carries the account number and/or the password.
优选地,上述装置还包括:存储模块,设置为存储生成的账号和密码;查询模块,设置为响应所述管理员账号和/或所述管理设备的请求,在所述管理员账号和/或所述管理设备通过验证的情况下,向所述管理员账号和/或所述管理设备发送对应的账号和/或密码。 Preferably, the apparatus further includes: a storage module configured to store the generated account and password; and a query module configured to respond to the administrator account and/or the request of the management device, in the administrator account and/or When the management device passes the verification, the corresponding account and/or password is sent to the administrator account and/or the management device.
通过本发明实施例,由第一设备生成第二设备的账号和/或密码,并向第二设备以及管理员账号/管理设备下发生成的密码,实现了对第二设备密码的统一管理,避免了人为修改的繁琐以及不安全因素。According to the embodiment of the present invention, the account and the password of the second device are generated by the first device, and the password generated by the second device and the administrator account/management device is implemented, thereby implementing unified management of the password of the second device. Avoid the cumbersome and insecure factors of human modification.
附图说明DRAWINGS
此处所说明的附图用来提供对本发明的进一步理解,构成本申请的一部分,本发明的示意性实施例及其说明用于解释本发明,并不构成对本发明的不当限定。在附图中:The drawings described herein are intended to provide a further understanding of the invention, and are intended to be a part of the invention. In the drawing:
图1是根据本发明实施例的账号管理方法的流程图;1 is a flowchart of an account management method according to an embodiment of the present invention;
图2是根据本发明实施例的账号管理装置的结构框图;2 is a structural block diagram of an account management apparatus according to an embodiment of the present invention;
图3是根据本发明实施例优选的账号管理系统的示意图;以及3 is a schematic diagram of a preferred account management system in accordance with an embodiment of the present invention;
图4是根据本发明实施例的密码中心下发账号密码的流程图。4 is a flow chart of issuing an account password by a password center according to an embodiment of the present invention.
具体实施方式detailed description
下文中将参考附图并结合实施例来详细说明本发明。需要说明的是,在不冲突的情况下,本申请中的实施例及实施例中的特征可以相互组合。The invention will be described in detail below with reference to the drawings in conjunction with the embodiments. It should be noted that the embodiments in the present application and the features in the embodiments may be combined with each other without conflict.
在以下实施例中,第一设备可以是服务器等各种类型的设备,第一设备并不限于一个设备,其也可以是多个设备构成的设备集合。第二设备为被管理的设备,例如,机房中主机服务器等,但并不限于此。In the following embodiments, the first device may be various types of devices such as a server, and the first device is not limited to one device, and may also be a device set composed of multiple devices. The second device is a managed device, for example, a host server in the equipment room, etc., but is not limited thereto.
在以下实施例中,账号和密码可以是第二设备的操作系统账号、业务账号、数据库账号等,但并不限于此。一个第二设备可以包括多个账号和密码,例如,系统账号密码和业务账号密码等。In the following embodiments, the account number and password may be an operating system account, a service account, a database account, and the like of the second device, but are not limited thereto. A second device can include multiple account numbers and passwords, such as system account passwords and business account passwords.
对于每个第二设备,设置的账号和密码的类型可以不同,例如,可以为一个第二设备操作系统账号密码,而为另一个第二设备设置业务账号密码。每个第二设备账号密码的等级可以不同,对于安全性较高的第二设备或账号密码类型,可以生成较高级的密码和账号,而对于一般的第二设备或账号密码类型,可以生成普通密码。For each second device, the type of the account and password set may be different, for example, one second device operating system account password and another second device setting service account password. The level of each second device account password may be different. For a second device or account password type with higher security, a higher level password and an account number may be generated, and for a general second device or account password type, an ordinary password may be generated. password.
可以预料的是,以下实施例的方法和装置可以通过计算机程序实现。 It is to be expected that the methods and apparatus of the following embodiments can be implemented by a computer program.
图1是根据本发明实施例的账号管理方法的流程图,如图1所示,该方法包括步骤S102至步骤S104。FIG. 1 is a flowchart of an account management method according to an embodiment of the present invention. As shown in FIG. 1, the method includes steps S102 to S104.
步骤S102,第一设备为至少一个第二设备生成账号和/或密码。其中,生成账号和密码的方式,可以是随机方式或按照预定算法生成的方式。Step S102: The first device generates an account and/or password for the at least one second device. The manner of generating an account and a password may be a random manner or a method generated according to a predetermined algorithm.
步骤S104,第一设备向至少一个第二设备,以及对应的管理员账号或者管理终端,发送生成的账号和/或密码,其中,至少一个第二设备设置为将各自对应的账号和密码配置为各自的账号和密码。Step S104: The first device sends the generated account and/or password to the at least one second device, and the corresponding administrator account or the management terminal, where the at least one second device is configured to configure the corresponding account and password as Their respective account number and password.
通过本发明实施例,由第一设备生成第二设备的账号和/或密码,并向第二设备以及管理员账号/管理设备下发生成的密码,实现了对第二设备账号/密码的统一管理,避免了人为修改的繁琐以及不安全因素。According to the embodiment of the present invention, the account and the password of the second device are generated by the first device, and the password generated by the second device and the administrator account/management device is implemented, thereby realizing the unification of the second device account/password. Management avoids the cumbersome and insecure factors of human modification.
在本发明实施例中,优选地,向对应第二设备发送对应的账号和密码。当然,也可以将所有的第二设备的密码和账号都发送给每个第二设备,发送的账号和密码中有与第二设备的对应关系,每个第二设备可以找到自身对应的密码和账号。优选地,可以设置有第二设备和管理员账号或管理设备的对应关系,向对应的管理员账号或管理设备发送对应的第二设备的账号和/或密码。In the embodiment of the present invention, preferably, the corresponding account and password are sent to the corresponding second device. Of course, all the passwords and accounts of the second device can be sent to each second device, and the corresponding account and password have a corresponding relationship with the second device, and each second device can find its own corresponding password and account number. Preferably, the correspondence between the second device and the administrator account or the management device may be set, and the account and/or password of the corresponding second device is sent to the corresponding administrator account or the management device.
在本发明实施例中,可以设置第二设备的账号,也可以设置第二设备的密码,也可以同时设备第二设备的账号和密码。在设置账号时,可以只向第二设备以及管理员账号或设备发送设置的账号;在设置密码时,可以只向第二设备以及管理员账号或设备发送设置的密码;在设置账号和密码时,发送账号和密码。In the embodiment of the present invention, the account of the second device may be set, or the password of the second device may be set, or the account and password of the second device of the device may be simultaneously. When setting an account, you can only send the set account to the second device and the administrator account or device; when setting the password, you can only send the set password to the second device and the administrator account or device; when setting the account and password , send the account number and password.
在本发明实施例中,在生成和发送账号和/或密码之前,可以在第一设备上设置第二设备的地址,例如IP(互联网协议)地址等。当然,也可以是第二设备的MAC(媒体介入控制)地址。管理员账号可以是手机号码、邮箱账号、即时通信账号等。管理设备可以各种类型的设备,第一设备上可以预先管理设备的地址,例如,IP地址/MAC地址等。In the embodiment of the present invention, the address of the second device, such as an IP (Internet Protocol) address, etc., may be set on the first device before the account and/or password is generated and transmitted. Of course, it can also be the MAC (Media Intervention Control) address of the second device. The administrator account can be a mobile phone number, an email account, an instant messaging account, and the like. The management device can be various types of devices, and the address of the device, for example, an IP address/MAC address, can be pre-managed on the first device.
每个管理员账号或者管理设备可以对应一个或多个第二设备的管理权限,优选地,可以仅向管理员账号或管理设备下发其管理的第二设备对应的账号和/或密码。Each administrator account or management device may correspond to the management rights of the one or more second devices. Preferably, the account and/or password corresponding to the second device managed by the administrator device or the management device may be delivered to the administrator account or the management device.
在本发明实施例的一个优选实施方式中,管理员账号为手机号码,第一设备可以通过短信中心向管理员账号短消息,其中,短消息中携带有上述账号和/或密码。第一设备上可以保存第二设备与管理员账号的对应关系。 In a preferred embodiment of the present invention, the administrator account is a mobile phone number, and the first device can send a short message to the administrator account through the short message center, where the short message carries the account and/or password. The correspondence between the second device and the administrator account can be saved on the first device.
在本发明实施例的一个实施方式中,第一设备还可以设置生成的账号和/或密码的有效期,其中,在有效期到达时,至少一个第二设备无法再使用各自的账号和/或密码。进一步的,在有效期到达时,第一设备可以为至少一个第二设备生成并发送新的账号和/或密码。In an embodiment of the embodiment of the present invention, the first device may further set an expiration date of the generated account and/or password, wherein, when the expiration date arrives, the at least one second device can no longer use the respective account and/or password. Further, when the expiration date arrives, the first device may generate and send a new account and/or password for the at least one second device.
每个账号和密码可以设置对应的有效期,当然,也可以对所有的第二设备的账号和密码设置一个统一的有效期。在本发明实施例中,可以根据第二设备的安全性要求,为第二设备设置账号密码的有效期,例如,安全性要求高的第二设备,可以设置较短的有效期,安全性要求低的第二设备,可以设置较长的有效期。还可以根据账号的重要性,为第二设备设置账号密码的有效期,例如,对于系统账号和密码,可以设置较长的有效期,对于业务账号和密码,可以设置较短的有效期,以保证业务安全。Each account and password can be set to a corresponding validity period. Of course, a uniform validity period can also be set for all second device accounts and passwords. In the embodiment of the present invention, the validity period of the account password may be set for the second device according to the security requirement of the second device. For example, the second device with high security requirement may set a shorter validity period and the security requirement is low. The second device can set a longer expiration date. You can also set the validity period of the account password for the second device according to the importance of the account. For example, for the system account and password, you can set a longer validity period. For the service account and password, you can set a shorter validity period to ensure business security. .
在发明实施例的一个实施方式中,第一设备可以在有效期到达时向至少一个第二设备发送用于回收生成的账号和/或密码的消息,其中,至少一个第二设备设置为响应该消息将各自的账号和/或密码设置为无效。In an embodiment of the embodiment of the present invention, the first device may send, to the at least one second device, a message for reclaiming the generated account and/or password when the expiration date arrives, wherein the at least one second device is configured to respond to the message. Set their respective account and/or password to invalid.
在本发明实施例的另一个实施方式中,第一设备可以向上述至少一个第二设备,或者至少一个第二设备、管理员账号或管理终端,发送有效期,其中,至少一个第二设备设置为按照各自对应的有效期计时,在各自对应的有效期超时之后将各自的账号和/或密码设置为无效。In another embodiment of the present invention, the first device may send an expiration date to the at least one second device, or the at least one second device, an administrator account, or the management terminal, where the at least one second device is configured to According to the corresponding validity period, the respective account number and/or password are set to be invalid after the respective corresponding validity period expires.
当然,上述两个实施方式可以同时使用。Of course, the above two embodiments can be used simultaneously.
在本发明实施例中,上述的将各自的账号和/或密码设置为无效,可以是删除账号和/或密码,或者将账号和/或密码的有效指示设置为“false(假)”,但并不限于此。In the embodiment of the present invention, the foregoing setting the respective account and/or password to be invalid may be deleting the account and/or the password, or setting the effective indication of the account and/or the password to “false”, but Not limited to this.
在本发明实施例中,第一设备还可以存储生成的账号和密码。优选地,可以采用加密的方式将账号和密码存储在数据库中。In the embodiment of the present invention, the first device may further store the generated account and password. Preferably, the account number and password can be stored in a database in an encrypted manner.
当网络出现故障时,操作人员可以在第一设备上手动查看或修改第二设备的账号和/或密码。When the network fails, the operator can manually view or modify the account and/or password of the second device on the first device.
在本发明实施例的一个实施方式中,第一设备可以响应管理员账号和/或管理设备的请求,在管理员账号和/或管理设备通过验证的情况下,向管理员账号和/或管理设备发送对应的账号和/或密码。 In an embodiment of the present invention, the first device may respond to the administrator account and/or the request of the management device to the administrator account and/or management if the administrator account and/or the management device pass the verification. The device sends the corresponding account and/or password.
当然,也可以响应第二设备的请求向第二设备发送账号和/或密码。例如,第二管理设备出现异常,将账号和/或密码丢失时,第二设备可以请求第一设备下发该第二设备的账号和/或密码,第一设备响应该请求,向第二设备下发账号和/或密码。Of course, the account and/or password may also be sent to the second device in response to the request of the second device. For example, when the second management device is abnormal, and the account and/or the password are lost, the second device may request the first device to send the account and/or password of the second device, and the first device responds to the request to the second device. Send an account number and / or password.
上述的请求中,可以携带要获取的第二设备的标识,例如,预先设置的编号,或者第二设备的IP地址,第二设备的MAC地址等。当然,第一设备也可以根据管理员账号或者管理设备的标识,根据管理员账号或者管理设备的标识与第二设备的对应关系确定要获取的第二设备。上述的对应关系,可以存储在第一设备上,也可以存储在其他设备中,在需要时,由第一设备获取。The above request may carry the identifier of the second device to be acquired, for example, a preset number, or an IP address of the second device, a MAC address of the second device, and the like. Of course, the first device may determine the second device to be acquired according to the administrator account or the identifier of the management device according to the administrator account or the correspondence between the identifier of the management device and the second device. The foregoing correspondence may be stored on the first device, or may be stored in other devices, and acquired by the first device when needed.
上述的验证,可以是对管理员账号和管理设备的身份验证,验证的方式多种多样,例如,通过验证码的方式,例如,管理员账号登陆后,请求获取其对应的第二设备的账号和密码,第二设备可以要求管理员提供预先提供的手机号码,向该手机号码发送验证码,用户将接收到的验证码发送到第一设备,第一设备进行验证。当然,还可以采用其他验证方法,在此不逐个描述。The above verification may be an authentication of an administrator account and a management device, and the verification may be performed in various ways. For example, by means of a verification code, for example, after an administrator account is logged in, request to obtain an account of the corresponding second device. And the password, the second device may require the administrator to provide the pre-provided mobile phone number, send a verification code to the mobile phone number, and the user sends the received verification code to the first device, and the first device performs verification. Of course, other verification methods can also be used, which are not described here one by one.
在本发明实施例中,第二设备上可以包括至少一个代理,第一设备可以将账号和/或密码发送到至少一个代理上,由代理将账号和/或密码发送给第二设备。In the embodiment of the present invention, the second device may include at least one proxy, and the first device may send the account and/or password to the at least one proxy, and the proxy sends the account and/or password to the second device.
第二设备上的密码和账号,可以以加密方式存储在第二设备中。The password and account number on the second device may be stored in the second device in an encrypted manner.
在本发明实施例中,对于不支持设置密码的方式的第二设备,可以由第一设备或其他第二设备通过远程方式设置密码。In the embodiment of the present invention, for the second device that does not support the manner in which the password is set, the password may be set by the first device or other second device in a remote manner.
在本发明实施例中,还可以对发送是否成功进行验证。In the embodiment of the present invention, it is also possible to verify whether the transmission is successful.
图2是根据本发明实施例的账号管理装置的结构框图,位于第一设备,如图2所示,该装置包括:生成模块10和发送模块20。其中,生成模块10,设置为为至少一个第二设备生成账号和/或密码;发送模块20,与生成模块10相连接,设置为向上述至少一个第二设备,以及对应的管理员账号或者管理终端,发送生成的账号和/或密码,其中,上述至少一个第二设备设置为将各自对应的账号和密码配置为各自的账号和密码。FIG. 2 is a structural block diagram of an account management apparatus according to an embodiment of the present invention. The device is located in a first device. As shown in FIG. 2, the device includes: a generating module 10 and a sending module 20. The generating module 10 is configured to generate an account and/or a password for the at least one second device, and the sending module 20 is connected to the generating module 10, and configured to be to the at least one second device, and the corresponding administrator account or management. The terminal sends the generated account and/or password, wherein the at least one second device is configured to configure the corresponding account and password as respective account and password.
通过本发明实施例,由第一设备生成第二设备的账号和/或密码,并向第二设备以及管理员账号/管理设备下发生成的密码,实现了对第二设备账号/密码的统一管理,避免了人为修改的繁琐以及不安全因素。 According to the embodiment of the present invention, the account and the password of the second device are generated by the first device, and the password generated by the second device and the administrator account/management device is implemented, thereby realizing the unification of the second device account/password. Management avoids the cumbersome and insecure factors of human modification.
在本发明实施例的一个实施方式中,上述装置还可以包括:设置模块,设置为设置生成的账号和/或密码的有效期,其中,在该有效期到达时,上述至少一个第二设备无法再使用各自的账号和/或密码。生成模块10,还设置为在有效期到达时,为上述至少一个第二设备生成并发送新的账号和/或密码。In an embodiment of the present invention, the apparatus may further include: a setting module configured to set an expiration date of the generated account and/or password, wherein the at least one second device is no longer available when the expiration date arrives Their respective account number and / or password. The generating module 10 is further configured to generate and send a new account and/or password for the at least one second device when the validity period arrives.
在本发明实施例的一个实施方式中,上述装置还可以包括:回收模块,设置为在上述有效期到达时向上述至少一个第二设备发送用于回收生成的账号和/或密码的消息,其中,上述至少一个第二设备设置为响应该消息将各自的账号和/或密码设置为无效。In an embodiment of the present invention, the apparatus may further include: a recycling module, configured to send, to the at least one second device, a message for reclaiming the generated account and/or password when the expiration date is reached, where The at least one second device is configured to set the respective account number and/or password to be invalid in response to the message.
在本发明实施例的一个实施方式中,发送模块20,还设置为向上述至少一个第二设备,或者上述至少一个第二设备、管理员账号或管理终端,发送上述有效期,其中,上述至少一个第二设备设置为按照各自对应的有效期计时,在各自对应的有效期超时之后将各自的账号和/或密码设置为无效。In an embodiment of the present invention, the sending module 20 is further configured to send the validity period to the at least one second device, or the at least one second device, an administrator account, or a management terminal, where the at least one The second device is configured to set the respective account number and/or password to be invalid after the respective corresponding validity period expires according to the respective corresponding validity period.
在本发明实施例的一个优选实施方式中,上述管理员账号包括手机号码,发送模块20,设置为通过短信中心向管理员账号短消息,其中,短消息中携带有上述账号和/或密码。In a preferred embodiment of the present invention, the administrator account includes a mobile phone number, and the sending module 20 is configured to send a short message to the administrator account through the short message center, where the short message carries the account and/or password.
在本发明实施例的一个实施方式中,上述装置还可以包括:存储模块,设置为存储生成的账号和密码。In an embodiment of the embodiment of the present invention, the apparatus may further include: a storage module configured to store the generated account and password.
优选地,还可以包括查询模块,设置为响应管理员账号和/或管理设备的请求,在管理员账号和/或管理设备通过验证的情况下,向管理员账号和/或管理设备发送对应的账号和/或密码。Preferably, the method further includes a query module configured to respond to the administrator account and/or the request for managing the device, and send the corresponding account to the administrator account and/or the management device if the administrator account and/or the management device pass the verification. Account number and / or password.
当然,也可以响应第二设备的请求向第二设备发送账号和/或密码。例如,第二管理设备出现异常,将账号和/或密码丢失时,第二设备可以请求第一设备下发该第二设备的账号和/或密码,第一设备响应该请求,向第二设备下发账号和/或密码。Of course, the account and/or password may also be sent to the second device in response to the request of the second device. For example, when the second management device is abnormal, and the account and/or the password are lost, the second device may request the first device to send the account and/or password of the second device, and the first device responds to the request to the second device. Send an account number and / or password.
优选地,还可以在第二设备上提供用户图形界面,在网络出现故障时,人为查询或修改第一设备上存储的账号和密码。Preferably, the user graphical interface is also provided on the second device, and the account and password stored on the first device are manually queried or modified when the network fails.
下面对本发明实施例的一个优选实施方式进行描述。A preferred embodiment of an embodiment of the invention is described below.
在本优选实施方式中,主机账号,包括操作系统账号,业务账号,数据库账号等密码安全的系统。账号(包括root用户)的密码随机生成通过短信发给指定的维护人员,密码在数据库中采用加密方式保存,该密码的有效性时间可以进行设置,超过所 设置的有效期时间后,系统能够自动回收之前下发的密码,同时密码将过期无法使用。再次使用需要重新下发。当然也可以不进行密码有效期的设置,通过手工回收密码。如遇到短信系统异常无法发出短信,可以采用应急机制进行手工输入密码。同时将该密码下发到主机。该系统较传统密码维护机制另外一个优势,能够进行批量修改主机账号密码,这样实现了密码的统一维护管理。In the preferred embodiment, the host account includes a password-secured system such as an operating system account, a business account, and a database account. The password of the account (including the root user) is randomly generated and sent to the designated maintenance personnel through the short message. The password is stored in the database in an encrypted manner. The validity time of the password can be set. After the expiration date is set, the system can automatically reclaim the previously issued password, and the password will expire and cannot be used. Re-use it and need to re-issue. Of course, it is also possible to manually recover the password without setting the password validity period. If you are unable to send a text message when the SMS system is abnormal, you can use the emergency mechanism to manually enter the password. At the same time, the password is sent to the host. Compared with the traditional password maintenance mechanism, the system has the other advantage of being able to modify the host account password in batches, thus achieving unified maintenance and management of the password.
通过该优选实施方式,主机账号密码的统一安全维护,从原先的文档维护密码,到现在系统的统一维护,这样避免了因文档更新不全,或者操作员私自更新密码的问题。短信发送给定制的操作员,保证了主机登录的安全性,从密码以及权限的角度去限制的主机的访问人员。主机账号密码的回收,保证了账号的安全,同一个操作用户不能无限制的对该主机进行操作。能够进行批量修改主机账号密码,现在机房中都有上万台的机器甚至更多,如果一台一台去进行操作,必定会耗费不少人力和时间。Through the preferred embodiment, the unified security maintenance of the host account password, from the original document maintenance password to the current unified maintenance of the system, avoids the problem that the file is not updated completely, or the operator privately updates the password. The SMS is sent to the customized operator to ensure the security of the host login, and the access personnel of the host are restricted from the perspective of passwords and permissions. The recovery of the host account password ensures the security of the account, and the same operation user cannot operate the host without restriction. It is possible to modify the host account password in batches. Now there are tens of thousands of machines in the computer room and even more. If one is to operate, it will take a lot of manpower and time.
图3是根据本发明实施例优选的账号管理系统的示意图,如图3所示,主要包括:密码中心(相当于上述第一设备)、代理(Agent)、主机(相当于上述第二设备)以及短信中心。3 is a schematic diagram of a preferred account management system according to an embodiment of the present invention. As shown in FIG. 3, the method mainly includes: a password center (corresponding to the first device), an agent (Agent), and a host (equivalent to the second device). And a text center.
在该密码中心创建需要管理的主机设备,填写设备IP地址,以及创建管理操作员信息,填写该操作员手机信息。密码中心创建主机账号名称,密码自动生成,通过Agent下发给主机。密码中心同时将该密码发送给对应的操作管理员。Create a host device to be managed in the password center, fill in the device IP address, and create management operator information to fill in the operator phone information. The password is created in the password center. The password is automatically generated and sent to the host through the agent. The password center also sends the password to the corresponding operations administrator.
下面结合图3对本优选实施方式进行描述。The preferred embodiment will now be described with reference to FIG.
图4是根据本发明实施例的密码中心下发账号密码的流程图,如图4所示,包括步骤S402至步骤S412。FIG. 4 is a flowchart of sending an account password by a password center according to an embodiment of the present invention. As shown in FIG. 4, the method includes steps S402 to S412.
步骤S402,密码中心下发账号密码(随机生成的加密形式)给设备上的Agent。In step S402, the password center sends an account password (a randomly generated encryption form) to the agent on the device.
步骤S404,Agent下发账号密码给设备,同时修改设备上的账号密码,下发成功后返回给密码中心。In step S404, the agent sends the account password to the device, and the account password on the device is modified. After being successfully delivered, the agent returns to the password center.
步骤S406,密码中心更新数据库中所保存的设备的密码。Step S406, the password center updates the password of the device saved in the database.
步骤S408,密码中心通过短信将密码下发给用户。Step S408, the password center sends the password to the user by using a short message.
步骤S410,密码中心发送回收消息给Agent回收下发的账号密码(可以定时回收,或者手工回收)。In step S410, the password center sends a recycle message to the agent to recover the account password issued (can be periodically recycled, or manually recycled).
步骤S412,密码回收成功后Agent会返回成功消息给密码中心。 Step S412, after the password is successfully recovered, the Agent returns a success message to the password center.
从以上的描述中,可以看出,本发明实现了如下技术效果:主机账号密码的统一安全维护,从原先的文档维护密码,到现在系统的统一维护,这样避免了因文档更新不全,或者操作员私自更新密码的问题。短信发送给定制的操作员,保证了主机登录的安全性,从密码以及权限的角度去限制的主机的访问人员。主机账号密码的回收,保证了账号的安全,同一个操作用户不能无限制的对该主机进行操作。能够进行批量修改主机账号密码,现在机房中都有上万台的机器甚至更多,如果一台一台去进行操作,必定会耗费不少人力和时间。From the above description, it can be seen that the present invention achieves the following technical effects: unified security maintenance of the host account password, from the original document maintenance password, to the current unified maintenance of the system, thus avoiding the incomplete updating of the document, or operation The problem of privately updating the password. The SMS is sent to the customized operator to ensure the security of the host login, and the access personnel of the host are restricted from the perspective of passwords and permissions. The recovery of the host account password ensures the security of the account, and the same operation user cannot operate the host without restriction. It is possible to modify the host account password in batches. Now there are tens of thousands of machines in the computer room and even more. If one is to operate, it will take a lot of manpower and time.
显然,本领域的技术人员应该明白,上述的本发明的各模块或各步骤可以用通用的计算装置来实现,它们可以集中在单个的计算装置上,或者分布在多个计算装置所组成的网络上,可选地,它们可以用计算装置可执行的程序代码来实现,从而,可以将它们存储在存储装置中由计算装置来执行,并且在某些情况下,可以以不同于此处的顺序执行所示出或描述的步骤,或者将它们分别制作成各个集成电路模块,或者将它们中的多个模块或步骤制作成单个集成电路模块来实现。这样,本发明不限制于任何特定的硬件和软件结合。It will be apparent to those skilled in the art that the various modules or steps of the present invention described above can be implemented by a general-purpose computing device that can be centralized on a single computing device or distributed across a network of multiple computing devices. Alternatively, they may be implemented by program code executable by the computing device such that they may be stored in the storage device by the computing device and, in some cases, may be different from the order herein. The steps shown or described are performed, or they are separately fabricated into individual integrated circuit modules, or a plurality of modules or steps thereof are fabricated as a single integrated circuit module. Thus, the invention is not limited to any specific combination of hardware and software.
以上所述仅为本发明的优选实施例而已,并不用于限制本发明,对于本领域的技术人员来说,本发明可以有各种更改和变化。凡在本发明的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本发明的保护范围之内。The above description is only the preferred embodiment of the present invention, and is not intended to limit the present invention, and various modifications and changes can be made to the present invention. Any modifications, equivalent substitutions, improvements, etc. made within the spirit and scope of the present invention are intended to be included within the scope of the present invention.
工业实用性Industrial applicability
如上所述,本发明实施例提供的一种账号的管理方法及装置具有以下有益效果:由第一设备生成第二设备的账号和/或密码,并向第二设备以及管理员账号/管理设备下发生成的密码,实现了对第二设备密码的统一管理,避免了人为修改的繁琐以及不安全因素。 As described above, the method and apparatus for managing an account provided by the embodiment of the present invention have the following beneficial effects: the account and/or password of the second device are generated by the first device, and the second device and the administrator account/management device are The password generated underneath realizes the unified management of the password of the second device, avoiding the cumbersome and unsafe factors of human modification.

Claims (10)

  1. 一种账号管理方法,包括:An account management method, including:
    第一设备为至少一个第二设备生成账号和/或密码;The first device generates an account and/or password for the at least one second device;
    所述第一设备向所述至少一个第二设备,以及对应的管理员账号或者管理终端,发送生成的账号和/或密码,其中,所述至少一个第二设备设置为将各自对应的账号和密码配置为各自的账号和密码。Sending, by the first device, the generated account and/or password to the at least one second device, and the corresponding administrator account or the management terminal, where the at least one second device is configured to use the corresponding account and The passwords are configured with their respective accounts and passwords.
  2. 根据权利要求1所述的方法,其中,还包括:The method of claim 1 further comprising:
    所述第一设备设置生成的账号和/或密码的有效期,其中,在所述有效期到达时,所述至少一个第二设备无法再使用各自的账号和/或密码;The first device sets an expiration date of the generated account and/or password, wherein, when the expiration date arrives, the at least one second device can no longer use the respective account and/or password;
    在所述有效期到达时,所述第一设备为所述至少一个第二设备生成并发送新的账号和/或密码。When the expiration date arrives, the first device generates and sends a new account and/or password for the at least one second device.
  3. 根据权利要求2所述的方法,其中,还包括:The method of claim 2, further comprising:
    所述第一设备在所述有效期到达时向所述至少一个第二设备发送用于回收生成的账号和/或密码的消息,其中,所述至少一个第二设备设置为响应所述消息将各自的账号和/或密码设置为无效;和/或Sending, by the first device, a message for reclaiming the generated account and/or password to the at least one second device when the expiration date arrives, wherein the at least one second device is set to respond to the message Account and / or password is set to invalid; and / or
    所述第一设备向所述至少一个第二设备,或者所述至少一个第二设备、所述管理员账号或所述管理终端,发送所述有效期,其中,所述至少一个第二设备设置为按照各自对应的有效期计时,在各自对应的有效期超时之后将各自的账号和/或密码设置为无效。Sending, by the first device, the validity period to the at least one second device, or the at least one second device, the administrator account, or the management terminal, where the at least one second device is configured to According to the corresponding validity period, the respective account number and/or password are set to be invalid after the respective corresponding validity period expires.
  4. 根据权利要求1所述的方法,其中,所述管理员账号包括手机号码,所述第一设备向所述至少一个第二设备的管理员账号发送生成的账号和/或密码,包括:The method of claim 1, wherein the administrator account comprises a mobile phone number, and the first device sends the generated account and/or password to the administrator account of the at least one second device, including:
    所述第一设备通过短信中心向所述管理员账号短消息,其中,所述短消息中携带有所述账号和/或所述密码。The first device sends a short message to the administrator account through the short message center, where the short message carries the account number and/or the password.
  5. 根据权利要求1至4中任一项所述的方法,其中,还包括:The method according to any one of claims 1 to 4, further comprising:
    所述第一设备存储生成的账号和密码; The first device stores the generated account and password;
    所述第一设备响应所述管理员账号和/或所述管理设备的请求,在所述管理员账号和/或所述管理设备通过验证的情况下,向所述管理员账号和/或所述管理设备发送对应的账号和/或密码。Responding to the administrator account and/or the request of the management device, the first device, in the case that the administrator account and/or the management device pass the verification, to the administrator account and/or the The management device sends a corresponding account and/or password.
  6. 一种账号管理装置,位于第一设备,包括:An account management device, located in the first device, includes:
    生成模块,设置为为至少一个第二设备生成账号和/或密码;Generating a module, configured to generate an account and/or password for the at least one second device;
    发送模块,设置为向所述至少一个第二设备,以及对应的管理员账号或者管理终端,发送生成的账号和/或密码,其中,所述至少一个第二设备设置为将各自对应的账号和密码配置为各自的账号和密码。a sending module, configured to send the generated account and/or password to the at least one second device, and the corresponding administrator account or management terminal, wherein the at least one second device is configured to use the corresponding account and The passwords are configured with their respective accounts and passwords.
  7. 根据权利要求6所述的装置,其中,还包括:The apparatus of claim 6 further comprising:
    设置模块,设置为设置生成的账号和/或密码的有效期,其中,在所述有效期到达时,所述至少一个第二设备无法再使用各自的账号和/或密码;a setting module, configured to set a validity period of the generated account and/or password, wherein, when the expiration date arrives, the at least one second device can no longer use the respective account and/or password;
    所述生成模块,还设置为在所述有效期到达时,所述第一设备为所述至少一个第二设备生成并发送新的账号和/或密码。The generating module is further configured to: when the expiration date arrives, the first device generates and sends a new account and/or password for the at least one second device.
  8. 根据权利要求7所述的装置,其中,The apparatus according to claim 7, wherein
    所述装置还包括:回收模块,设置为在所述有效期到达时向所述至少一个第二设备发送用于回收生成的账号和/或密码的消息,其中,所述至少一个第二设备设置为响应所述消息将各自的账号和/或密码设置为无效;和/或The apparatus further includes: a recycling module configured to send a message for recycling the generated account and/or password to the at least one second device when the validity period arrives, wherein the at least one second device is configured to Responding to the message to set their respective account and/or password to be invalid; and/or
    所述发送模块,还设置为向所述至少一个第二设备,或者所述至少一个第二设备、所述管理员账号或所述管理终端,发送所述有效期,其中,所述至少一个第二设备用于按照各自对应的有效期计时,在各自对应的有效期超时之后将各自的账号和/或密码设置为无效。The sending module is further configured to send the validity period to the at least one second device, or the at least one second device, the administrator account, or the management terminal, where the at least one second The device is used to set the respective account number and/or password to be invalid after the respective corresponding validity period expires according to the respective corresponding validity period.
  9. 根据权利要求6所述的装置,其中,所述管理员账号包括手机号码,所述发送模块,设置为通过短信中心向所述管理员账号短消息,其中,所述短消息中携带有所述账号和/或所述密码。The device according to claim 6, wherein the administrator account includes a mobile phone number, and the sending module is configured to send a short message to the administrator account through the short message center, wherein the short message carries the Account number and / or the password.
  10. 根据权利要求6至9中任一项所述的装置,其中,还包括:The apparatus according to any one of claims 6 to 9, further comprising:
    存储模块,设置为存储生成的账号和密码;a storage module, configured to store the generated account and password;
    查询模块,设置为响应所述管理员账号和/或所述管理设备的请求,在所述管理员账号和/或所述管理设备通过验证的情况下,向所述管理员账号和/或所述管理设备发送对应的账号和/或密码。 a query module, configured to respond to the administrator account and/or the request of the management device, to the administrator account and/or in the case that the administrator account and/or the management device pass verification The management device sends a corresponding account and/or password.
PCT/CN2014/088244 2014-05-22 2014-10-09 Account management method and apparatus WO2015176465A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410219444.4 2014-05-22
CN201410219444.4A CN105100028A (en) 2014-05-22 2014-05-22 Account number management method and account number management device

Publications (1)

Publication Number Publication Date
WO2015176465A1 true WO2015176465A1 (en) 2015-11-26

Family

ID=54553342

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/088244 WO2015176465A1 (en) 2014-05-22 2014-10-09 Account management method and apparatus

Country Status (2)

Country Link
CN (1) CN105100028A (en)
WO (1) WO2015176465A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108429758A (en) * 2018-03-27 2018-08-21 易胜燕 A kind of method of password authentication and system

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106710593B (en) * 2015-11-17 2020-07-14 腾讯科技(深圳)有限公司 Method, terminal and server for adding account
US10389706B2 (en) * 2016-08-01 2019-08-20 Microsoft Technology Licensing, Llc Authentication based on telephone number recycling
CN107979569B (en) * 2016-10-24 2021-04-27 中国移动通信有限公司研究院 Registration information management device, method and system for Internet application
CN106716968A (en) * 2016-12-26 2017-05-24 深圳前海达闼云端智能科技有限公司 Account management method, device and account management system
CN107689966B (en) * 2017-10-12 2020-06-02 京东方科技集团股份有限公司 Account resource sharing method, system, equipment and computer readable storage medium
CN114697084B (en) * 2022-03-14 2024-03-26 浙江大豪科技有限公司 Sewing equipment data access method

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20020019641A (en) * 2000-09-06 2002-03-13 박희원 An apparatus for remote security and management in base station
CN101901311A (en) * 2008-12-22 2010-12-01 联想(新加坡)私人有限公司 Management of hardware passwords
CN102118247A (en) * 2011-01-04 2011-07-06 中兴通讯股份有限公司 System and method for password management
CN102866998A (en) * 2011-07-05 2013-01-09 中兴通讯股份有限公司 Centralized password management method and centralized password management system in synchronous system

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101753313A (en) * 2008-12-11 2010-06-23 中国移动通信集团安徽有限公司 Password management method, password management system and password management server
CN101815269B (en) * 2010-04-22 2012-11-07 华为终端有限公司 Parameter acquiring method, mobile terminal and server
CN102970674B (en) * 2012-11-01 2016-01-20 中兴通讯股份有限公司 NFC is utilized to realize the method and system of provisional dynamic authorization

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20020019641A (en) * 2000-09-06 2002-03-13 박희원 An apparatus for remote security and management in base station
CN101901311A (en) * 2008-12-22 2010-12-01 联想(新加坡)私人有限公司 Management of hardware passwords
CN102118247A (en) * 2011-01-04 2011-07-06 中兴通讯股份有限公司 System and method for password management
CN102866998A (en) * 2011-07-05 2013-01-09 中兴通讯股份有限公司 Centralized password management method and centralized password management system in synchronous system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108429758A (en) * 2018-03-27 2018-08-21 易胜燕 A kind of method of password authentication and system
WO2019184074A1 (en) * 2018-03-27 2019-10-03 易胜燕 Password verification method and system

Also Published As

Publication number Publication date
CN105100028A (en) 2015-11-25

Similar Documents

Publication Publication Date Title
WO2015176465A1 (en) Account management method and apparatus
EP3550783A1 (en) Internet of things device burning verification method and apparatus, and identity authentication method and apparatus
US9807605B2 (en) Method and device for switching subscription manager-secure routing device
US9003485B2 (en) Systems and methods for the rapid deployment of network security devices
WO2016197764A1 (en) Data processing method, apparatus and system based on mobile application entrance
US8438391B2 (en) Credential generation management servers and method for communications devices and device management servers
KR101528855B1 (en) Method for managing authentication information in homenetwork and apparatus thereof
WO2012100677A1 (en) Identity management method and device for mobile terminal
US20150074408A1 (en) System and method for centralized key distribution
JP2016531516A (en) Secure installation of encryption enable software on electronic devices
US11212273B1 (en) Central cryptographic management for computer systems
US10623952B2 (en) Method and apparatus for authorizing management for embedded universal integrated circuit card
WO2018129754A1 (en) Euicc configuration file management method and related device
US11843601B2 (en) Methods, systems, and computer readable mediums for securely establishing credential data for a computing device
CN108667791B (en) Identity authentication method
US20140082701A1 (en) Dynamically configurable online data update system
US20150215339A1 (en) Policy-based secure communication with automatic key management for industrial control and automation systems
CN104144167A (en) User login authentication method of open intelligent gateway platform
EP2654242A1 (en) Device management method and apparatus
US20210392045A1 (en) Device Configuration Method, System, and Apparatus
CN111814131B (en) Method and device for equipment registration and configuration management
WO2016101579A1 (en) Key negotiation method and system, network entity and computer storage medium
US9485217B2 (en) Method for configuring network nodes of a telecommunications network, telecommunications network, program and computer program product
CN102970308A (en) User authentication method and server
WO2015169003A1 (en) Account assignment method and apparatus

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14892554

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 14892554

Country of ref document: EP

Kind code of ref document: A1