WO2020228013A1 - Account association method, device, system, server, and storage medium - Google Patents

Account association method, device, system, server, and storage medium Download PDF

Info

Publication number
WO2020228013A1
WO2020228013A1 PCT/CN2019/087197 CN2019087197W WO2020228013A1 WO 2020228013 A1 WO2020228013 A1 WO 2020228013A1 CN 2019087197 W CN2019087197 W CN 2019087197W WO 2020228013 A1 WO2020228013 A1 WO 2020228013A1
Authority
WO
WIPO (PCT)
Prior art keywords
account
server
application
mobile terminal
home
Prior art date
Application number
PCT/CN2019/087197
Other languages
French (fr)
Chinese (zh)
Inventor
成云峰
Original Assignee
深圳市欢太科技有限公司
Oppo广东移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳市欢太科技有限公司, Oppo广东移动通信有限公司 filed Critical 深圳市欢太科技有限公司
Priority to CN201980094687.0A priority Critical patent/CN113615141B/en
Priority to CN202310531842.9A priority patent/CN116760567A/en
Priority to PCT/CN2019/087197 priority patent/WO2020228013A1/en
Publication of WO2020228013A1 publication Critical patent/WO2020228013A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2807Exchanging configuration information on appliance services in a home automation network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Definitions

  • This application relates to the technical field of the Internet of Things, and more specifically, to an account association method, device, system, server, and storage medium.
  • Mobile terminals such as tablet computers and smart phones, have become one of the most commonly used consumer electronic products in people's daily lives. Users can install applications on mobile terminals to implement various functions.
  • this application proposes an account association method, device, system, server and storage medium to solve the above problems.
  • the embodiments of the present application provide an account association method, which is applied to an account association system.
  • the account association system includes a home equipment server and an application server connected to a mobile terminal, and the mobile terminal is installed with an application program,
  • the method includes: the application server receives an account association request sent by the mobile terminal, and the account association request is generated when the mobile terminal detects a trigger operation acting on a household device displayed in the application
  • the application server responds to the account association request and generates an account identifier based on the household device;
  • the application server sends the account identifier to the household device server corresponding to the household device;
  • the household device server obtains The device account used to access the home device server, bind the account identification and the device account;
  • the application server obtains the application account used to access the application server, and the account identification and The application account is bound.
  • the embodiments of the present application provide an account association method, which is applied to an application server connected to a mobile terminal, the mobile terminal is installed with an application, and the method includes: the application server receives the mobile The account association request sent by the terminal, the account association request is generated when the mobile terminal detects a trigger operation acting on the household equipment displayed in the application; in response to the account association request, it is generated based on the household equipment Account identification; sending the account identification to the home equipment server corresponding to the home equipment, the account identification is used to instruct the home equipment server to obtain the equipment account used to access the home equipment server, and the account identification Binding with the device account; obtaining an application account used to access the application server, and binding the account identifier and the application account.
  • an embodiment of the present application provides an account association device, which is applied to an application server connected to a mobile terminal, the mobile terminal is installed with an application program, and the device includes: an association request receiving module for the The application server receives an account association request sent by the mobile terminal.
  • the account association request is generated when the mobile terminal detects a trigger operation that acts on the household equipment displayed in the application; the association request response module uses In response to the account association request, an account identifier is generated based on the household device; a first account binding module is configured to send the account identifier to the household device server corresponding to the household device, and the account identifier is used to indicate The home device server obtains the device account used to access the home device server, and binds the account identifier and the device account; the second account binding module is used to obtain the device account used to access the application server To bind the account identifier and the application account.
  • an embodiment of the present application provides an account association system, including a home equipment server and an application server connected to a mobile terminal, the mobile terminal is installed with an application, and the application server is configured to receive The account association request sent by the mobile terminal, the account association request is generated when the mobile terminal detects a trigger operation acting on the household equipment displayed in the application; the application server is configured to respond to all The account association request generates an account identifier based on the household equipment; the application server sends the account identifier to the household equipment server corresponding to the household equipment; the household equipment server is used to obtain The device account of the home equipment server binds the account identification and the device account; the application server is used to obtain the application account used to access the application server, and the account identification and the The application account is bound.
  • an embodiment of the present application provides a server, including a memory and a processor, the memory is coupled to the processor, the memory stores instructions, and when the instructions are executed by the processor, the The processor executes the method described in the second aspect above.
  • an embodiment of the present application provides a computer-readable storage medium, and the computer-readable storage medium stores program code, and the program code can be called by a processor to execute the above-mentioned second aspect method.
  • the application server receives the account association request sent by the mobile terminal, and the account association request is when the mobile terminal detects that it acts on the household equipment displayed in the application. Generated when the operation is triggered, respond to the account association request, generate an account identifier based on the household device, and send the account identifier to the household device server corresponding to the household device.
  • the household device server obtains the device account used to access the household device server, and combines the account identifier and The device account is bound, and the application server obtains the application account used to access the application server, binds the account identification and the application account, thereby generating the account identification on the application server, and respectively associates the account identification with the application account and the device
  • the account is bound to omit the process of the user entering the device account and password, simplify the operation steps, and improve the user experience.
  • FIG. 1 shows a schematic diagram of a fast application engine architecture provided by an embodiment of the present application
  • FIG. 2 shows a schematic diagram of a running environment for quick application addition provided by an embodiment of the present application
  • FIG. 3 shows a schematic diagram of an application environment of an account association method provided by an embodiment of the present application
  • FIG. 4 shows a sequence diagram of an account association method provided by an embodiment of the present application
  • FIG. 5 shows a sequence diagram of an account association method provided by another embodiment of the present application.
  • FIG. 6 shows a schematic flowchart of step S204 of the account association method shown in FIG. 5 of the present application
  • FIG. 7 shows a sequence diagram of an account association method provided by still another embodiment of the present application.
  • FIG. 8 shows a schematic flowchart of an account association method provided by another embodiment of the present application.
  • FIG. 9 shows a module block diagram of an account association device provided by an embodiment of the present application.
  • FIG. 10 shows a block diagram of a server for executing the account association method according to the embodiment of the present application
  • Fig. 11 shows a storage unit for storing or carrying program code for implementing the account association method according to the embodiment of the present application.
  • Smart home connects various smart home devices in the home (such as air conditioners, lights, refrigerators, washing machines, etc.) through the Internet of Things technology to provide home appliance control, lighting control, telephone remote control, indoor and outdoor remote control, anti-theft alarm, and environmental monitoring , HVAC control, infrared forwarding and programmable timing control and other controls.
  • various smart home devices in the home such as air conditioners, lights, refrigerators, washing machines, etc.
  • the Internet of Things technology to provide home appliance control, lighting control, telephone remote control, indoor and outdoor remote control, anti-theft alarm, and environmental monitoring , HVAC control, infrared forwarding and programmable timing control and other controls.
  • the control of various devices can be completed by mobile terminals.
  • the control of various devices can be achieved by installing applications from manufacturers corresponding to various devices on the mobile terminal, for example, When the smart home includes home equipment A, home equipment B, and home equipment C, and home equipment A belongs to manufacturer A, home equipment B belongs to manufacturer B, and home equipment C belongs to manufacturer C, you need to install the application of manufacturer A on the mobile terminal
  • the program controls the household equipment of A, installs the application of manufacturer B to control the household equipment of B, and installs the application of manufacturer C to control the household equipment of C.
  • the fast application is a new application form based on the hardware platform of the terminal device. It does not need to be installed, it is click-to-use, and it has the original application experience (performance, system integration, interaction, etc.).
  • Figure 1 shows the structure diagram of the fast application engine.
  • the front-end design of fast application draws on and integrates the design ideas of mainstream front-end frameworks (Vue, React, etc.): build applications in a componentized manner, with data binding as the core
  • the MVVM design mode uses V-DOM to improve performance, while choosing a concise and clear Vue-like template.
  • a quick application and an application program 110 are running.
  • the fast application runs on the fast application engine, and the fast application engine is provided with an extension interface 97 provided by the application program.
  • the application program 110 is provided with an expansion interface 96 that communicates with the expansion interface 97.
  • the application program 110 may call software development kit (SDK, Software Development Kit) plug-ins of various manufacturers through an extended interface.
  • SDK plug-in 111 of manufacturer A, the SDK plug-in 112 of manufacturer B, and the SDK plug-in 113 of manufacturer C in the figure can be called.
  • the data processing instructions triggered in the fast application can be transferred to the extended interface 96 in the client through the extension interface 97 set in the fast application engine, and then the data processing instructions are transmitted to the SDK plug-ins of various manufacturers .
  • the application program 110 may provide an entrance to the quick application, that is, the application program 110 may enter the quick application.
  • the communication between the fast application and the application 110 may be through a cross-application communication method, such as using AIDL interaction.
  • a parameter transfer interface can be set between the application 110 and the embedded fast application for data transfer between the application 110 and the fast application.
  • a channel class can be defined between the fast application and the application 110 Interface, all interface functions are implemented using a channel class interface.
  • the application 110 may instruct the quick application engine to access the corresponding quick application according to the link of the quick application, thereby displaying the interface of the quick application.
  • the interface of the quick app can receive control information, and after the application program 110 learns the control information, it transmits the control information to the server of the home device through the above-mentioned SDK to realize the management and control of the home device.
  • the quick application engine can also receive the information transmitted by the application program 110, and display the information that needs to be displayed on the quick application control page.
  • the inventor found that, at present, the fast application is controlled in the application, that is, when controlling the household equipment of a certain manufacturer in the application, you need to manually enter the account and password of the manufacturer in the application. And bind the account with the corresponding account of the application.
  • the user needs to control the home equipment of multiple manufacturers through the application, he needs to manually enter the account and password of each manufacturer.
  • the operation process is cumbersome and the user experience Bad.
  • the inventor proposes the account association method, device, system, server, and storage medium provided by the embodiments of the present application.
  • the account identifier is generated on the application server, and the account identifier is bound to the application account and the device account respectively. , In order to omit the process of the user entering the device account and password, simplify the operation steps and improve the user experience.
  • FIG. 3 shows a schematic diagram of an application environment that can be used for the account association method provided by an embodiment of the present application, which includes a mobile terminal 100, an application server 200, and one or more household equipment servers 300 (shown in FIG. 3 2), where the application server 200 is connected to the mobile terminal 100 and the home equipment server 300 respectively, and the mobile terminal 100 is connected to the home equipment server 300 to realize the data interaction between the application server 200 and the mobile terminal 100, and the application server The data interaction between 200 and the home equipment server 300 and the data interaction between the mobile terminal 100 and the home equipment server 300.
  • the home device server 300 can be connected to the home device 400 to realize data interaction between the home device server 300 and the home device 400.
  • the mobile terminal 100 may include but is not limited to smart phones, tablet computers, wearable electronic devices, etc.
  • the household equipment 400 may include, but are not limited to, air conditioners, floor heating, fresh air, curtains, lights, TVs, refrigerators, electric fans, etc.
  • FIG. 4 shows a sequence diagram of an account association method provided by an embodiment of the present application.
  • the account association method is applied to an account association system, which includes a home equipment server and an application server, where the application server is connected to a mobile terminal, and the mobile terminal is installed with an application.
  • the following will elaborate on the process shown in FIG. 4, and the account association method may specifically include the following steps:
  • Step S101 The application server receives an account association request sent by the mobile terminal, and the account association request is generated when the mobile terminal detects a trigger operation that acts on the household equipment displayed in the application.
  • the user can log in to the application account on the mobile terminal to enter the application.
  • the mobile terminal loads the interface of the application.
  • the interface of the application can display the controls and displays corresponding to the household equipment. Quick applications for home appliances, etc.
  • the mobile terminal detects a touch operation acting on the interface of the application program, wherein if a trigger operation acting on a household device displayed in the interface of the application program is detected, an account association request is generated For example, if an account association request is generated when a quick application corresponding to a household device displayed in the interface of the application is detected, an account association request is generated when a control corresponding to a household device displayed in the interface of the application is detected .
  • the trigger operation may at least include network distribution operation and control operation.
  • the household device is a newly purchased or newly added device by the user, the user first needs to perform network configuration processing on the household device. Therefore, when the mobile terminal detects that the user adds the household device to the application
  • the smart home system that is, when the home device is configured to perform network configuration operations, it can generate the account association request.
  • the household device is not a newly purchased or newly added device by the user, then it can be considered that the household device has undergone network configuration processing, and the user can directly control the household device on the application program interface. Therefore, When the mobile terminal detects that the user controls the household equipment on the application program interface, it can generate the account association request.
  • the mobile terminal After the mobile terminal generates the account association request, it can send the account association request to the application server via the wireless network or the data network, and accordingly, the application server receives the account association request sent by the mobile terminal.
  • Step S102 The application server responds to the account association request and generates an account identifier based on the household device.
  • the application server parses the account association request to obtain the analysis result, and responds to the analysis result.
  • the application server parses the account association request to obtain the household device carried in the account association request, and then generates an account identifier based on the household device, where the account identifier is used to uniquely identify the household device, that is, ,
  • the account ID is unique, that is, an account ID is only used to identify a household device.
  • the account identification A can be generated based on the household device A; when the account association request is analyzed to obtain the account association request carries household device B, Then, the account identifier B can be generated based on the household device B, where the household device A and the household device B are different, and the account identifier A and the account identifier B are different.
  • the difference between the household device A and the household device B may be that the household device A and the household device B correspond to different household device manufacturers, or the household device A and the household device B correspond to different household device servers.
  • the account identification may be OpenID, where OpenID refers to a unique ID generated by the account system for a specific account under the account system and authorized by a specific third-party vendor.
  • OpenID refers to a unique ID generated by the application server for household equipment.
  • Step S103 The application server sends the account identification to the home equipment server corresponding to the home equipment.
  • the application server after the application server generates the account identification, it can directly send the account identification to the home equipment server corresponding to the home equipment, or it can first feed back the account identification to the mobile terminal, and the mobile terminal will use the account
  • the identifier is sent to the home device server corresponding to the home device, which is not limited here.
  • Step S104 The home device server obtains a device account used to access the home device server, and binds the account identifier and the device account.
  • the device account may be an account for logging in to the quick application corresponding to the home device.
  • Quick app can access the home device server through the device account, obtain data information from the home device server or upload data information to the home device server.
  • the device account can be the user's phone number, can be the user's ID number, can be the user's mailbox number, or can be a unique number assigned to the user by the home device server, which is not limited here.
  • the home device server After obtaining the device account, the home device server binds the device account and the account ID, that is, the device account is associated with the account ID, that is, the device account can be obtained through the account ID, or the account ID can be used Replace the device account and access the furniture device server through the account identifier.
  • Step S105 The application server obtains an application account used to access the application server, and binds the account identifier and the application account.
  • the application server obtains the application account used to access the application server.
  • the application account may be an account for logging in to the application, and the application can access the application server through the application account.
  • the application account can be the user's phone number, can be the user's ID number, can be the user's mailbox number, or can be a unique number assigned to the user by the application server, which is not limited here.
  • the application server After obtaining the application account, the application server binds the application account and the account ID, that is, associates the application account with the account ID.
  • the account identifier is bound to the application account and the device account respectively, and the device account bound to the same account identifier can be obtained through the application account. Therefore, when the user logs in the application account and enters the application, Based on the binding relationship between the application account and the device account and the account ID, the home device server is directly accessed without the user manually entering the device account for access, or manually entering the device account and binding the application account, simplifying user operations and improving user experience.
  • step S104 can be set before step S105, and step S104 can also be set after step S105.
  • the application server receives an account association request sent by a mobile terminal.
  • the account association request is generated when the mobile terminal detects a trigger operation acting on a household device displayed in the application, and responds to the account association Request, generate an account identifier based on the household device, send the account identifier to the household device server corresponding to the household device, the household device server obtains the device account used to access the household device server, binds the account identifier and the device account, and the application The server obtains the application account used to access the application server, binds the account identification with the application account, and generates the account identification on the application server, and binds the account identification with the application account and the device account respectively to omit the user
  • the process of entering the device account and password simplifies the operation steps and improves the user experience.
  • FIG. 5 shows a sequence diagram of an account association method provided by another embodiment of the present application. This method is applied to the aforementioned account association system. The process shown in FIG. 5 will be described in detail below.
  • the account association method may specifically include the following steps:
  • Step S201 The application server receives an open authorization request sent by the mobile terminal.
  • the mobile terminal when it detects a trigger operation acting on the household equipment displayed in the interface of the application, it first generates an open authorization request, and then sends the open authorization request to the application through the wireless network or the data network
  • the server correspondingly, the application server receives the open authorization request.
  • the open authorization request can be used to request OAuth2.0 authorization, where OAuth is an open standard that allows users to allow third-party applications to access the user’s private resources (such as photos) stored on a certain website. , Video, contact list, etc.) without providing the account and password to third-party applications.
  • OAuth2.0 is the next version of the OAuth protocol.
  • the OAuth2.0 authorization request characterizes the request application server to allow the quick application corresponding to the household device to access the user’s storage in the application server without providing the account and password for accessing the application server. Of private resources.
  • Step S202 The application server generates an authorization code in response to the open authorization request, and sends the authorization code to the home appliance server, or sends the authorization code to the mobile terminal to instruct the mobile terminal Send the authorization code to the home equipment server.
  • the application server parses the open authorization request to obtain the analysis result, and responds to the analysis result.
  • the application server parses the open authorization request to obtain the home equipment carried in the open authorization request, and then generates an authorization code (code) based on the home equipment, where the authorization code can uniquely correspond to the home equipment, and also In other words, the authorization code is unique, that is, an authorization code can only correspond to one household device.
  • one authorization code corresponds to a household equipment manufacturer corresponding to one household equipment
  • one authorization code corresponds to a household equipment server corresponding to one household equipment.
  • the application server can directly send the authorization code to the home equipment server corresponding to the home equipment, or it can feed back the authorization code to the mobile terminal first, and the mobile terminal sends the authorization code to the home
  • the home device server corresponding to the device is not limited here.
  • Step S203 The application server receives the target number authorization request sent by the mobile terminal.
  • the mobile terminal may automatically generate the target number authorization request, or generate the target number authorization request based on user operations, which is not limited here.
  • the mobile terminal After generating the target number authorization request, the mobile terminal sends the target number authorization request to the application server through the wireless network or the data network, and the application server receives the target number authorization request accordingly.
  • the target number may be the user's phone number. Therefore, the application server may receive the phone number authorization request sent by the mobile terminal.
  • Step S204 In response to the target number authorization request, the application server sends the target number to the home equipment server, or sends the target number to the mobile terminal to instruct the mobile terminal to transfer the target The number is sent to the home equipment server.
  • the application server parses the target number authorization request to obtain the analysis result, and responds to the analysis result. As a way, the application server can parse the target number authorization request to obtain the target number carried in the target number authorization request; as another way, the application server can parse the target number authorization request to obtain the target number.
  • the identification information carried in the number authorization request is then searched for the target number corresponding to the identification information in the database of the application server based on the identification information to obtain the target number corresponding to the target number authorization request.
  • the application server can directly send the target number to the home equipment server corresponding to the home equipment, or it can first feed back the target number to the mobile terminal, and the mobile terminal sends the target number to the home
  • the home device server corresponding to the device is not limited here.
  • FIG. 6 shows a schematic flowchart of step S204 of the account association method shown in FIG. 5 of the present application.
  • the following will elaborate on the process shown in FIG. 6, and the method may specifically include the following steps:
  • Step S2041 The application server responds to the target number authorization request and sends inquiry information to the mobile terminal.
  • the application server can respond to the target number authorization request and send inquiry information to the mobile terminal, where the inquiry information is used to inquire the user corresponding to the mobile terminal Whether to confirm the authorization of the target number.
  • the mobile terminal can output the inquiry information in the form of voice and receive the voice information input by the user, output the inquiry information in the form of text and receive the text information input by the user, or The query information is output in the form of a selection box and the user's selection is received, which is not limited here.
  • Step S2042 If the application server receives the instruction information that the mobile terminal sends based on the query information indicating that the authorization is approved, it sends the target number to the home equipment server in response to the instruction information, or sends the target number To the mobile terminal to instruct the mobile terminal to send the target number to the home equipment server.
  • the mobile terminal can generate and send the instruction information indicating the authorization to the application server based on the operation triggered by the user to indicate that the authorization is approved.
  • the application server can receive the instruction message indicating the authorization approval sent by the mobile terminal. Further, in response to the instruction information, the application server can directly send the target number to the home device server corresponding to the home device, or it can feed back the target number to the mobile terminal first, and the mobile terminal sends the target number to the home device corresponding
  • the home equipment server of is not limited here.
  • an operation indicating that the authorization is not agreed can be triggered on the mobile terminal, or no operation is triggered on the mobile terminal.
  • the mobile terminal can generate an indication of disapproving based on the user-triggered instruction that does not agree to the authorized operation
  • the authorized instruction information is sent to the application server.
  • the application server can receive the instruction information indicating disapproval of authorization sent by the mobile terminal, and respond to the instruction information indicating that the authorization does not agree to send the target number to the home equipment server.
  • Step S205 The home equipment server sends an account identification acquisition request to the application server based on the authorization code.
  • the home equipment server may receive the authorization code sent by the application server, or receive the authorization code and the target number sent by the application server. Wherein, after receiving the authorization code, the home equipment server may generate an account identification acquisition request based on the authorization code, and then send the account identification acquisition request to the application server.
  • Step S206 In response to the account identification acquisition request, the application server generates the account identification and first authorization credential based on the authorization code and the household equipment, where the first authorization credential is used to characterize the The application server authorizes the quick application access corresponding to the household device.
  • the application server parses the account identification acquisition request to obtain the analysis result, and responds to the analysis result.
  • the application server parses the account identification acquisition request to obtain the authorization code and household equipment carried in the account identification acquisition request, and then generates the account identification and the first authorization credential based on the authorization code and the household equipment.
  • the application server may generate the account identification based on the household device, and generate the first authorization credential based on the authorization code, which is not specifically limited here.
  • the first authorization credential may be access_token_1, which is used to indicate that the application server authorizes the quick application access corresponding to the household device.
  • Step S207 The application server sends the account identification and the first authorization credential to the household equipment server.
  • the application server after generating the account identification and the first authorization credential, the application server sends the account identification and the first authorization credential to the home device server.
  • the application server may package the account identification and the first authorization credential together and send it to the home equipment server, or may separately send the account identification and the first authorization credential to the home equipment server, which is not limited here.
  • Step S208 The home equipment server generates a second authorization credential, where the second authorization credential is used to indicate that the home equipment server authorizes the application to access.
  • the home device server may generate a second authorization credential, where the second authorization credential may be access_token_2, which is used to characterize the home device The server authorizes application access.
  • Step S209 The home equipment server sends the second authorization credential to the application server.
  • the home device server after generating the second authorization certificate, the home device server sends the second authorization certificate to the application server.
  • Step S210 The home equipment server generates a third authorization certificate, where the third authorization certificate is used to refresh the second authorization certificate.
  • the home equipment server may also generate a third authorization certificate, where the third authorization certificate may be refresh_token, which is used to refresh the second authorization certificate.
  • Step S211 The home equipment server sends the third authorization credential to the application server.
  • the home equipment server after generating the third authorization certificate, sends the third authorization certificate to the application server.
  • the home equipment server may send the second authorization certificate and the third authorization certificate to the application server together after generating the second authorization certificate and the third authorization certificate.
  • Step S212 The home equipment server detects whether the target number sent by the mobile terminal or the application server is received.
  • the home equipment server detects whether the target number sent by the mobile terminal or the application program is received. For example, the home equipment server detects whether the phone number sent by the mobile terminal or the application server is received.
  • Step S213 If the home equipment server receives the target number sent by the mobile terminal and/or the application server, the home equipment server searches for the first account corresponding to the target number.
  • the home device server can search for the first account corresponding to the target number and use the first account as the device account, where the first account can be It is a phone number or other accounts bound to the phone number.
  • the first account may be a mailbox bound to the phone number, a user name bound to the phone number, and so on.
  • Step S214 The home equipment server binds the first account and the account identifier.
  • the home equipment server After obtaining the first account, the home equipment server binds the first account with the account ID, that is, the first account is associated with the account ID, that is, the first account can be obtained through the account ID, or it can be Replace the first account with the account identifier, and access the furniture equipment server through the account identifier.
  • Step S215 If the home equipment server does not receive the target number sent by the mobile terminal or the application server, the home equipment server generates a second account.
  • the home equipment server may generate a second account, and use the second account as the device account.
  • Step S216 The home equipment server binds the second account and the account identifier.
  • the home equipment server After acquiring the second account, the home equipment server binds the second account with the account ID, that is, the second account is associated with the account ID, that is, the second account can be obtained through the account ID, or it can be Use the account identifier to replace the second account, and access the furniture equipment server through the account identifier.
  • Step S217 If the home equipment server does not find the first account corresponding to the target number, the home equipment server generates a third account.
  • the home equipment server can search for the first account corresponding to the target number in response.
  • the home device server generates a third account in response, and uses the third account as the device account.
  • the household device server can generate a new As the device account.
  • Step S218 The home equipment server binds the third account and the account identifier.
  • the home equipment server After obtaining the third account, the home equipment server binds the third account with the account ID, that is, associates the third account with the account ID, that is, the third account can be obtained through the account ID, or Replace the third account with the account identifier, and access the furniture equipment server through the account identifier.
  • Step S219 The application server queries the application account based on the first authorization credential.
  • the application server may query the ssoid based on the obtained first authorization credential, and use the ssoid obtained by the query as the application account.
  • Step S220 The application server binds the account identifier and the application account.
  • step S220 For the specific description of step S220, please refer to step S105, which will not be repeated here.
  • the application server receives the development authorization request sent by the mobile terminal, generates an authorization code in response to the open authorization request, and sends the authorization code to the furniture equipment server, or sends the authorization code to the mobile terminal To instruct the mobile terminal to send the authorization code to the furniture equipment server.
  • the application server receives the target number authorization request sent by the mobile terminal, and responds to the target number authorization request to send the target number to the furniture equipment server or the mobile terminal to instruct the mobile terminal to send the target number to the furniture equipment server.
  • the furniture equipment server sends an account identification acquisition request to the application server based on the authorization code.
  • the application server responds to the account identification acquisition request and generates an account identification and a first authorization credential based on the authorization code and the furniture equipment, where the first authorization credential It is used to signify that the application server authorizes the quick application access corresponding to the furniture device, and sends the account identification and the first authorization credential to the furniture device server.
  • the furniture equipment server generates a second authorization certificate, where the second authorization certificate is used to signify that the furniture equipment server authorizes application access, and sends the second authorization certificate to the application server to generate a third authorization certificate, where the third authorization The certificate is used to refresh the second authorization certificate and send the third authorization certificate to the application server.
  • the furniture equipment server detects whether the target number sent by the mobile terminal or the application server is received, and if it receives the target number sent by the mobile terminal and/or the application server, it searches for the first account corresponding to the target number, and compares the first account with the account number. Identify the binding.
  • the application server queries the application account based on the first authorization credential, binds the account identification and the application account, thereby generating the account identification on the application server, and binds the account identification with the application account and the device account respectively, so as to omit
  • the process of user inputting device account and password simplifies operation steps and improves user experience.
  • FIG. 7 shows a sequence diagram of an account association method provided by still another embodiment of the present application. This method is applied to the aforementioned account association system. The process shown in Figure 7 will be described in detail below.
  • the account association method may specifically include the following steps:
  • Step S301 The application server receives an account association request sent by the mobile terminal, and the account association request is generated when the mobile terminal detects a trigger operation that acts on the household equipment displayed in the application.
  • Step S302 The application server responds to the account association request and generates an account identifier based on the household equipment.
  • Step S303 The application server sends the account identifier to the home equipment server corresponding to the home equipment.
  • step S301-step S303 please refer to step S101-step S103, which will not be repeated here.
  • Step S304 The home device server obtains the device account, and determines whether the device account has been bound to the account identifier.
  • the home device server can determine whether the device account has been bound with an account identifier, so as to improve security.
  • the home device server can mark the device account after binding the device account to the device ID. Therefore, after the home device server obtains the device account, it can detect whether the device account includes the tag.
  • the account does not include a mark, which means that the device account has not been bound with an account identifier, and if the device account includes a mark, it means that the device account is bound with an account mark.
  • the home device server adds the device account to the preset list after binding the device account with the account ID, where the preset list is used to characterize all the device accounts bound with the account ID.
  • the home device server can detect whether the device account is in the preset list. If the device account is in the preset list, it means that the device account is bound to the account ID. If the device account is not in the preset list , It means that the device account is no longer in the preset list.
  • Step S305 If the device account has not been bound to the account identifier, the home device server binds the account identifier and the device account.
  • the home device server may bind the account ID and the device account.
  • Step S306 The application server obtains an application account used to access the application server, and binds the account identifier and the application account.
  • step S305 to step S306 please refer to step S104 to step S105, which will not be repeated here.
  • Step S307 If the device account is bound to the account identifier, the home device server sends prompt information to the mobile terminal for output, where the prompt information is used to remind the user to directly operate the home device.
  • the household device sends a prompt message to the mobile terminal for output to prompt the user to directly operate the household device to improve user experience.
  • the application server receives the account association request sent by the mobile terminal, and the account association request is generated when the mobile terminal detects a trigger operation acting on the furniture device displayed in the application, and responds Account association request, based on the furniture device to generate an account identifier, send the account identifier to the furniture device server corresponding to the furniture device, the furniture device server obtains the device account, and judges whether the device account has been bound to the account identifier, if the device account is not bound to the account Identification, bind the account identification and device account, the application server obtains the application account used to access the application server, binds the account identification and the application account, if the device account is bound to the account identification, the furniture device server sends a prompt The information is output to the mobile terminal, where the prompt information is used to remind the user to directly operate the furniture equipment.
  • this embodiment also determines whether the device account has been bound to the device account when the home device server receives the account identifie
  • FIG. 8 shows a schematic flowchart of an account association method provided by another embodiment of the present application.
  • the method is applied to the above-mentioned application server, the application server is connected to a mobile terminal, and the mobile terminal is installed with an application program.
  • the process shown in FIG. 8 will be described in detail below, and the account association method may specifically include the following steps:
  • Step S401 The application server receives an account association request sent by the mobile terminal, and the account association request is generated when the mobile terminal detects a trigger operation that acts on the household equipment displayed in the application.
  • Step S402 In response to the account association request, an account identifier is generated based on the household equipment.
  • Step S403 Send the account identification to the home equipment server corresponding to the home equipment, the account identification is used to instruct the home equipment server to obtain the equipment account used to access the home equipment server, and the account identification Bind with the device account.
  • Step S404 Obtain an application account used to access the application server, and bind the account identifier and the application account.
  • step S401-step S404 please refer to step S101-step S105, which will not be repeated here.
  • the application server receives an account association request sent by a mobile terminal.
  • the account association request is generated when the mobile terminal detects a trigger operation acting on the furniture device displayed in the application.
  • an account identifier is generated based on the furniture device, and the account identifier is sent to the furniture device server corresponding to the furniture device.
  • the account identifier is used to instruct the furniture device server to obtain the device account used to access the furniture device server, and identify the account Bind with the device account, obtain the application account used to access the application server, bind the account identification with the application account, and generate the account identification on the application server, and respectively associate the account identification with the application account and the device account Binding is performed to omit the process of the user entering the device account and password, simplify the operation steps, and improve the user experience.
  • FIG. 9 shows a module block diagram of an account association device 500 provided in an embodiment of the present application.
  • the account association device 500 is applied to the above-mentioned application server, the application server is connected to a mobile terminal, and the mobile terminal is installed with an application program.
  • the account association device 500 includes: an association request receiving module 510, an association request response module 520, a first account binding module 530, and a second account binding module 540, wherein:
  • the association request receiving module 510 is used for the application server to receive an account association request sent by the mobile terminal, and the account association request is a trigger when the mobile terminal detects that it acts on the household equipment displayed in the application Generated during operation.
  • the association request response module 520 is configured to respond to the account association request and generate an account identifier based on the household device.
  • the first account binding module 530 is configured to send the account identification to the home equipment server corresponding to the home equipment, and the account identification is used to instruct the home equipment server to obtain the equipment used to access the home equipment server Account, binding the account identifier and the device account;
  • the second account binding module 540 is configured to obtain an application account used to access the application server, and bind the account identifier and the application account.
  • the coupling between the modules may be electrical, mechanical or other forms of coupling.
  • each functional module in each embodiment of the present application may be integrated into one processing module, or each module may exist alone physically, or two or more modules may be integrated into one module.
  • the above-mentioned integrated modules can be implemented in the form of hardware or software functional modules.
  • An embodiment of the application also provides an account association system, including a home equipment server and an application server connected to a mobile terminal, the mobile terminal is installed with an application, wherein:
  • the application server is configured to receive an account association request sent by the mobile terminal, and the account association request is generated when the mobile terminal detects a trigger operation that acts on the household equipment displayed in the application.
  • the application server is configured to respond to the account association request and generate an account identifier based on the household equipment.
  • the application server sends the account identification to the household device server corresponding to the household device.
  • the home device server is used to obtain a device account used to access the home device server, and bind the account identifier and the device account.
  • the application server is configured to obtain an application account used to access the application server, and bind the account identifier and the application account.
  • the application server is also used to receive an open authorization request sent by the mobile terminal.
  • the application server is configured to generate an authorization code in response to the open authorization request, and send the authorization code to the home appliance server, or send the authorization code to the mobile terminal to instruct the mobile terminal Send the authorization code to the home equipment server.
  • the home equipment server is configured to send an account identification acquisition request to the application server based on the authorization code.
  • the application server is configured to respond to the account identification acquisition request, and generate the account identification and first authorization credential based on the authorization code and the household equipment, wherein the first authorization credential is used for It characterizes that the application server authorizes the quick application access corresponding to the household device.
  • the application server is configured to send the account identification and the first authorization credential to the household equipment server.
  • the application server is configured to query the application account based on the first authorization credential.
  • the application server is configured to bind the account identifier and the application account.
  • the home equipment server is configured to generate a second authorization credential, where the second authorization credential is used to indicate that the home equipment server authorizes the application to access.
  • the home equipment server is configured to send the second authorization credential to the application server.
  • the home equipment server is used to generate a third authorization certificate, wherein the third authorization certificate is used to refresh the second authorization certificate.
  • the home equipment server is configured to send the third authorization certificate to the application server.
  • the home equipment server is used to detect whether the target number sent by the mobile terminal or the application server is received.
  • the furniture equipment server is configured to, if the home equipment server receives the target number sent by the mobile terminal and/or the application server, search for the first account corresponding to the target number.
  • the home equipment server is used to bind the first account and the account identifier.
  • the application server is configured to receive the target number authorization request sent by the mobile terminal.
  • the application server is configured to respond to the target number authorization request, send the target number to the home equipment server, or send the target number to the mobile terminal to instruct the mobile terminal to transfer the target The number is sent to the home equipment server.
  • the application server is configured to respond to the target number authorization request and send inquiry information to the mobile terminal.
  • the application server is configured to send the target number to the home equipment server in response to the instruction information sent by the mobile terminal based on the query information, or send the target number To the mobile terminal to instruct the mobile terminal to send the target number to the home equipment server.
  • the furniture equipment server is configured to generate a second account if the target number sent by the mobile terminal or the application server is not received.
  • the home equipment server is configured to bind the second account and the account identifier.
  • the furniture equipment server is configured to generate a third account if the first account corresponding to the target number is not found.
  • the home equipment server is used to bind the third account and the account identifier.
  • the home device server is configured to obtain the device account and determine whether the device account has been bound to the account identifier.
  • the furniture equipment server is configured to bind the account identifier and the equipment account if the equipment account has not been bound to the account identifier.
  • the furniture equipment server is configured to send prompt information to the mobile terminal for output if the equipment account is bound to the account identifier, wherein the prompt information is used to remind the user to directly contact the household equipment To proceed.
  • FIG. 10 shows a structural block diagram of a server 600 (application server 200, furniture equipment server 300) provided by an embodiment of the present application.
  • the mobile terminal 600 may be an electronic device capable of running application programs, such as a smart phone, a tablet computer, or an e-book.
  • the mobile terminal 600 in this application may include one or more of the following components: a processor 610, a memory 620, and one or more application programs, where one or more application programs may be stored in the memory 620 and configured to be operated by one Or multiple processors 610 execute, and one or more programs are configured to execute the methods described in the foregoing method embodiments.
  • the processor 610 may include one or more processing cores.
  • the processor 610 uses various interfaces and lines to connect various parts of the entire server 600, and executes the server by running or executing instructions, programs, code sets, or instruction sets stored in the memory 620, and calling data stored in the memory 620. 600's various functions and processing data.
  • the processor 610 may use at least one of digital signal processing (Digital Signal Processing, DSP), Field-Programmable Gate Array (Field-Programmable Gate Array, FPGA), and Programmable Logic Array (Programmable Logic Array, PLA). A kind of hardware form to realize.
  • DSP Digital Signal Processing
  • FPGA Field-Programmable Gate Array
  • PLA Programmable Logic Array
  • the processor 110 may be integrated with one or a combination of a central processing unit (Central Processing Unit, CPU), a graphics processing unit (Graphics Processing Unit, GPU), and a modem.
  • CPU Central Processing Unit
  • GPU Graphics Processing Unit
  • the CPU mainly processes the operating system, user interface, and application programs
  • the GPU is used for rendering and drawing of display content
  • the modem is used for processing wireless communication. It can be understood that the above-mentioned modem may not be integrated into the processor 610, but may be implemented by a communication chip alone.
  • the memory 620 may include random access memory (RAM) or read-only memory (Read-Only Memory).
  • the memory 620 may be used to store instructions, programs, codes, code sets or instruction sets.
  • the memory 620 may include a program storage area and a data storage area, where the program storage area may store instructions for implementing the operating system and instructions for implementing at least one function (such as touch function, sound playback function, image playback function, etc.) , Instructions for implementing the following method embodiments, etc.
  • the data storage area may also be data created by the server 600 in use (such as phone book, audio and video data, chat record data), etc.
  • FIG. 11 shows a structural block diagram of a computer-readable storage medium provided by an embodiment of the present application.
  • the computer-readable medium 700 stores program code, and the program code can be invoked by a processor to execute the method described in the foregoing method embodiment.
  • the computer-readable storage medium 700 may be an electronic memory such as flash memory, EEPROM (Electrically Erasable Programmable Read Only Memory), EPROM, hard disk, or ROM.
  • the computer-readable storage medium 700 includes a non-transitory computer-readable storage medium.
  • the computer-readable storage medium 700 has a storage space for the program code 710 for executing any method steps in the above methods. These program codes can be read out from or written into one or more computer program products.
  • the program code 710 may be compressed in a suitable form, for example.
  • the application server receives the account association request sent by the mobile terminal.
  • the account association request means that the mobile terminal detects that it acts in the application Generated when the displayed household equipment triggers the operation, responds to the account association request, generates an account identifier based on the household equipment, and sends the account identifier to the household equipment server corresponding to the household equipment, and the household equipment server obtains the equipment account used to access the household equipment server , Bind the account identifier and the device account, the application server obtains the application account used to access the application server, binds the account identifier and the application account, thereby generating the account identifier on the application server, and respectively identifying the account Binding with application account and device account to omit the process of user inputting device account and password, simplify operation steps, and improve user experience.

Abstract

Embodiments of the present application disclose an account association method, a device, a system, a server, and a storage medium. The method comprises: an application program server receiving an account association request sent by a mobile terminal, the account association request being generated by the mobile terminal upon detecting a trigger operation acting on a home apparatus displayed in an application program; generating, in response to the account association request, an account identifier on the basis of the home apparatus, and sending the account identifier to a home apparatus server corresponding to the home apparatus; the home apparatus server acquiring an apparatus account for accessing the home apparatus server, and binding the account identifier with the apparatus account; and the application program server acquiring an application account for accessing the application program server, and binding the account identifier with the application account. The present application enables generation of the account identifier at the application program server, and binds the account identifier with the application account and the apparatus account, thereby eliminating a procedure of inputting an apparatus account and a password for users, simplifying operational steps, and improving user experience.

Description

账号关联方法、装置、系统、服务器以及存储介质Account association method, device, system, server and storage medium 技术领域Technical field
本申请涉及物联网技术领域,更具体地,涉及一种账号关联方法、装置、系统、服务器以及存储介质。This application relates to the technical field of the Internet of Things, and more specifically, to an account association method, device, system, server, and storage medium.
背景技术Background technique
移动终端,例如平板电脑、智能手机等,已经成为人们日常生活中最常用的消费型电子产品之一。使用者可以在移动终端上安装应用程序来实现各种各样的功能。Mobile terminals, such as tablet computers and smart phones, have become one of the most commonly used consumer electronic products in people's daily lives. Users can install applications on mobile terminals to implement various functions.
发明内容Summary of the invention
鉴于上述问题,本申请提出了一种账号关联方法、装置、系统、服务器以及存储介质,以解决上述问题。In view of the above problems, this application proposes an account association method, device, system, server and storage medium to solve the above problems.
第一方面,本申请实施例提供了一种账号关联方法,应用于账号关联系统,所述账号关联系统包括家居设备服务器和与移动终端连接的应用程序服务器,所述移动终端安装有应用程序,所述方法包括:所述应用程序服务器接收所述移动终端发送的账号关联请求,所述账号关联请求为所述移动终端在检测到作用于所述应用程序中显示的家居设备的触发操作时生成;所述应用程序服务器响应所述账号关联请求,基于所述家居设备生成账号标识;所述应用程序服务器将所述账号标识发送至所述家居设备对应的家居设备服务器;所述家居设备服务器获取用于访问所述家居设备服务器的设备账号,将所述账号标识和所述设备账号进行绑定;所述应用程序服务器获取用于访问所述应用程序服务器的应用账号,将所述账号标识和所述应用账号进行绑定。In the first aspect, the embodiments of the present application provide an account association method, which is applied to an account association system. The account association system includes a home equipment server and an application server connected to a mobile terminal, and the mobile terminal is installed with an application program, The method includes: the application server receives an account association request sent by the mobile terminal, and the account association request is generated when the mobile terminal detects a trigger operation acting on a household device displayed in the application The application server responds to the account association request and generates an account identifier based on the household device; the application server sends the account identifier to the household device server corresponding to the household device; the household device server obtains The device account used to access the home device server, bind the account identification and the device account; the application server obtains the application account used to access the application server, and the account identification and The application account is bound.
第二方面,本申请实施例提供了一种账号关联方法,应用于与移动终端连接的应用程序服务器,所述移动终端安装有应用程序,所述方法包括:所述应用程序服务器接收所述移动终端发送的账号关联请求,所述账号关联请求为所述移动终端在检测到作用于所述应用程序中显示的家居设备的触发操作时生成;响应所述账号关联请求,基于所述家居设备生成账号标识;将所述账号标识发送至所述家居设备对应的家居设备服务器,所述账号标识用于指示所述家居设备服务器获取用于访问所述家居设备服务器的设备账号,将所述账号标识和所述设备账号进行绑定;获取用于访问所述应用程序服务器的应用账号,将所述账号标识和所述应用账号进行绑定。In the second aspect, the embodiments of the present application provide an account association method, which is applied to an application server connected to a mobile terminal, the mobile terminal is installed with an application, and the method includes: the application server receives the mobile The account association request sent by the terminal, the account association request is generated when the mobile terminal detects a trigger operation acting on the household equipment displayed in the application; in response to the account association request, it is generated based on the household equipment Account identification; sending the account identification to the home equipment server corresponding to the home equipment, the account identification is used to instruct the home equipment server to obtain the equipment account used to access the home equipment server, and the account identification Binding with the device account; obtaining an application account used to access the application server, and binding the account identifier and the application account.
第三方面,本申请实施例提供了一种账号关联装置,应用于与移动终端连接的应用程序服务器,所述移动终端安装有应用程序,所述装置包括:关联请求接收模块,用于所述应用程序服务器接收所述移动终端发送的账号关联请求,所述账号关联请求为所述移动终端在检测到作用于所述应用程序中显示的家居设备的触发操作时生成;关联请求响应模块,用于响应所述账号关联请求,基于所述家居设备生成账号标识;第一账号绑定模块,用于将所述账号标识发送至所述家居设备对应的家居设备服务器,所述账号标识用于指示所述家居设备服务器获取用于访问所述家居设备服务器的设备账号,将所述账号标识和所述设备账号进行绑定;第二账号绑定模块,用于获取用于访问所述应用程序服务器的应用账号,将所述账号标识和所述应用账号进行绑定。In a third aspect, an embodiment of the present application provides an account association device, which is applied to an application server connected to a mobile terminal, the mobile terminal is installed with an application program, and the device includes: an association request receiving module for the The application server receives an account association request sent by the mobile terminal. The account association request is generated when the mobile terminal detects a trigger operation that acts on the household equipment displayed in the application; the association request response module uses In response to the account association request, an account identifier is generated based on the household device; a first account binding module is configured to send the account identifier to the household device server corresponding to the household device, and the account identifier is used to indicate The home device server obtains the device account used to access the home device server, and binds the account identifier and the device account; the second account binding module is used to obtain the device account used to access the application server To bind the account identifier and the application account.
第四方面,本申请实施例提供了一种账号关联系统,包括家居设备服务器和与移动终端连接的应用程序服务器,所述移动终端安装有应用程序,其中:所述应用程序服务器,用于接收所述移动终端发送的账号关联请求,所述账号关联请求为所述移动终端在检测到作用于所述应用程序中显示的家居设备的触发操作时生成;所述应用程序服务器,用于响应所述账号关联请求,基于所述家居设备生成账号标识;所述应用程序服务器将所述账号标识发送至所述家居设备对应的家居设备服务器;所述家居设备服务器,用于获取用于访问所述家居设备服务器的设备账号,将所述账号标识和所述设备账号进行绑定;所述应用程序服务器,用于获取用于访问所述应用程序服务器的应用账号,将所述账号标识和所述应用账号进行绑定。In a fourth aspect, an embodiment of the present application provides an account association system, including a home equipment server and an application server connected to a mobile terminal, the mobile terminal is installed with an application, and the application server is configured to receive The account association request sent by the mobile terminal, the account association request is generated when the mobile terminal detects a trigger operation acting on the household equipment displayed in the application; the application server is configured to respond to all The account association request generates an account identifier based on the household equipment; the application server sends the account identifier to the household equipment server corresponding to the household equipment; the household equipment server is used to obtain The device account of the home equipment server binds the account identification and the device account; the application server is used to obtain the application account used to access the application server, and the account identification and the The application account is bound.
第五方面,本申请实施例提供了一种服务器,包括存储器和处理器,所述存储器耦接到所述处理器,所述存储器存储指令,当所述指令由所述处理器执行时所述处理器执行上述第二方面所述的方法。In a fifth aspect, an embodiment of the present application provides a server, including a memory and a processor, the memory is coupled to the processor, the memory stores instructions, and when the instructions are executed by the processor, the The processor executes the method described in the second aspect above.
第六方面,本申请实施例提供了一种计算机可读取存储介质,所述计算机可读取存储介质中存储有程序代码,所述程序代码可被处理器调用执行上述第二方面所述的方法。In a sixth aspect, an embodiment of the present application provides a computer-readable storage medium, and the computer-readable storage medium stores program code, and the program code can be called by a processor to execute the above-mentioned second aspect method.
本申请实施例提供的账号关联方法、装置、系统、服务器以及存储介质,应用程序服务器接收移动终端发送的账号关联请求,账号关联请求为移动终端在检测到作用于应用程序中显示的家居设备的触发操作时生成,响应账号关联请求,基于家居设备生成账号标识,将该账号标识发送至家居设备对应的家居设备服务器,家居设备服务器获取用于访问该家居设备服务器的设备账号,将账号标识和设备账号进行绑定,应用程序服务器获取用于访问应用程序服务器的应用账号,将账号标识和应用账号进行绑定,从而通过在应用程序服务器生成账号标识,并分别将账号标识与应用账号和设备账号进行绑定,以省略用户输入设备账号和密码的过程,简化操作步骤,提升用户体验。According to the account association method, device, system, server and storage medium provided by the embodiments of the present application, the application server receives the account association request sent by the mobile terminal, and the account association request is when the mobile terminal detects that it acts on the household equipment displayed in the application. Generated when the operation is triggered, respond to the account association request, generate an account identifier based on the household device, and send the account identifier to the household device server corresponding to the household device. The household device server obtains the device account used to access the household device server, and combines the account identifier and The device account is bound, and the application server obtains the application account used to access the application server, binds the account identification and the application account, thereby generating the account identification on the application server, and respectively associates the account identification with the application account and the device The account is bound to omit the process of the user entering the device account and password, simplify the operation steps, and improve the user experience.
附图说明Description of the drawings
为了更清楚地说明本申请实施例中的技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其它的附图。In order to more clearly describe the technical solutions in the embodiments of the present application, the following will briefly introduce the drawings needed in the description of the embodiments. Obviously, the drawings in the following description are only some embodiments of the present application. For those skilled in the art, other drawings can be obtained based on these drawings without creative work.
图1示出了本申请实施例提供的一种快应用引擎架构示意图;FIG. 1 shows a schematic diagram of a fast application engine architecture provided by an embodiment of the present application;
图2示出了本申请实施例提供的一种快应用添加的运行环境示意图;FIG. 2 shows a schematic diagram of a running environment for quick application addition provided by an embodiment of the present application;
图3示出了本申请实施例提供的账号关联方法的应用环境示意图;FIG. 3 shows a schematic diagram of an application environment of an account association method provided by an embodiment of the present application;
图4示出了本申请一个实施例提供的账号关联方法的时序图;FIG. 4 shows a sequence diagram of an account association method provided by an embodiment of the present application;
图5示出了本申请又一个实施例提供的账号关联方法的时序图;FIG. 5 shows a sequence diagram of an account association method provided by another embodiment of the present application;
图6示出了本申请的图5所示的账号关联方法的步骤S204的流程示意图;FIG. 6 shows a schematic flowchart of step S204 of the account association method shown in FIG. 5 of the present application;
图7示出了本申请再一个实施例提供的账号关联方法的时序图;FIG. 7 shows a sequence diagram of an account association method provided by still another embodiment of the present application;
图8示出了本申请另一个实施例提供的账号关联方法的流程示意图;FIG. 8 shows a schematic flowchart of an account association method provided by another embodiment of the present application;
图9示出了本申请实施例提供的账号关联装置的模块框图;FIG. 9 shows a module block diagram of an account association device provided by an embodiment of the present application;
图10示出了本申请实施例用于执行根据本申请实施例的账号关联方法的服务器的框图;FIG. 10 shows a block diagram of a server for executing the account association method according to the embodiment of the present application;
图11示出了本申请实施例的用于保存或者携带实现根据本申请实施例的账号关联方法的程序代码的存储单元。Fig. 11 shows a storage unit for storing or carrying program code for implementing the account association method according to the embodiment of the present application.
具体实施方式Detailed ways
为了使本技术领域的人员更好地理解本申请方案,下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述。In order to enable those skilled in the art to better understand the solutions of the present application, the technical solutions in the embodiments of the present application will be clearly and completely described below in conjunction with the drawings in the embodiments of the present application.
随着科技水平的进步,智能家居深入各个家庭中,由于其带来的便利性,深受众多家庭的喜爱。智能家居通过物联网技术将家中的各种智能家居设备(如空调、照明灯、冰箱、洗衣机等)连接到一起,提供家电控制、照明控制、电话远程控制、室内外遥控、防盗报警、环境监测、暖通控制、红外转发以及可编程定时控制等多种控制。With the advancement of science and technology, smart homes have penetrated into various families and are loved by many families because of the convenience it brings. Smart home connects various smart home devices in the home (such as air conditioners, lights, refrigerators, washing machines, etc.) through the Internet of Things technology to provide home appliance control, lighting control, telephone remote control, indoor and outdoor remote control, anti-theft alarm, and environmental monitoring , HVAC control, infrared forwarding and programmable timing control and other controls.
并且,随着科学技术的发展,各种设备的控制可以由移动终端来完成,例如,通过在移动终端上安装与各种设备对应的厂商的应用程序来实现对各种设备的控制,例如,当智能家居中包括A家居设备、B家居设备以及C家居设备,且A家居设备属于A厂商、B家居设备属于B厂商、C家居设备属于C厂商时,则需要在移动终端安装A厂商的应用程序对A家居设备进行控制、安装B厂商的应用程序对B家居设备进行控制以及安装C厂商的应用程序对C家居设备进行控制。但是,当用户期望A家居设备、B家居设备以及C家居设备进行联动时,需要分别进入A厂商的应用程序、B厂商的应用程序以及C厂商的应用程序进行操作,操作过程繁琐,同时,需要安装较多的应用程序,从而占 用了移动终端的较多的存储空间。Moreover, with the development of science and technology, the control of various devices can be completed by mobile terminals. For example, the control of various devices can be achieved by installing applications from manufacturers corresponding to various devices on the mobile terminal, for example, When the smart home includes home equipment A, home equipment B, and home equipment C, and home equipment A belongs to manufacturer A, home equipment B belongs to manufacturer B, and home equipment C belongs to manufacturer C, you need to install the application of manufacturer A on the mobile terminal The program controls the household equipment of A, installs the application of manufacturer B to control the household equipment of B, and installs the application of manufacturer C to control the household equipment of C. However, when the user expects the linkage of home equipment A, home equipment B, and home equipment C, they need to enter the application of manufacturer A, the application of manufacturer B, and the application of manufacturer C respectively for operation. The operation process is cumbersome, and at the same time, More application programs are installed, thus occupying more storage space of the mobile terminal.
而随着快应用(Quick APP)的普及,移动终端开发者更期望通过快应用来实现与前述应用程序相同的功能,以便提升智能家居功能的开发效率,并同时节约移动终端的存储空间。其中,快应用是一种基于终端设备硬件平台的新型应用形态,无需安装,即点即用,又兼具原生应用体验(性能、系统整合、交互等)。如图1所示的快应用引擎的结构示意图,快应用的前端设计借鉴并整合了主流前端框架(Vue,React等)的设计思路:以组件化的方式构建应用,以数据绑定为核心的MVVM设计模式,以V-DOM的方式提升性能,同时选择了简洁清晰的类Vue的模板。With the popularization of Quick Apps (Quick APP), mobile terminal developers expect to use Quick Apps to achieve the same functions as the aforementioned applications in order to improve the development efficiency of smart home functions and at the same time save the storage space of the mobile terminal. Among them, the fast application is a new application form based on the hardware platform of the terminal device. It does not need to be installed, it is click-to-use, and it has the original application experience (performance, system integration, interaction, etc.). Figure 1 shows the structure diagram of the fast application engine. The front-end design of fast application draws on and integrates the design ideas of mainstream front-end frameworks (Vue, React, etc.): build applications in a componentized manner, with data binding as the core The MVVM design mode uses V-DOM to improve performance, while choosing a concise and clear Vue-like template.
另外,如图2所示,图2所示的移动终端100中,运行有快应用以及应用程序110。其中快应用是运行于快应用引擎上,并且在快应用引擎中设置有应用程序提供的扩展接口97。而在应用程序110中设有与扩展接口97通信的扩展接口96。而应用程序110可以通过扩展接口调用各个厂商的软件开发工具包(SDK,Software Development Kit)插件。例如,可以调用图中的厂商A的SDK插件111、厂商B的SDK插件112以及厂商C的SDK插件113。在这种情况下,在快应用中触发的数据处理指令可以通过设置在快应用引擎中的扩展接口97传递到客户端中的扩展接口96,进而再将数据处理指令传输给各个厂商的SDK插件。In addition, as shown in FIG. 2, in the mobile terminal 100 shown in FIG. 2, a quick application and an application program 110 are running. The fast application runs on the fast application engine, and the fast application engine is provided with an extension interface 97 provided by the application program. The application program 110 is provided with an expansion interface 96 that communicates with the expansion interface 97. The application program 110 may call software development kit (SDK, Software Development Kit) plug-ins of various manufacturers through an extended interface. For example, the SDK plug-in 111 of manufacturer A, the SDK plug-in 112 of manufacturer B, and the SDK plug-in 113 of manufacturer C in the figure can be called. In this case, the data processing instructions triggered in the fast application can be transferred to the extended interface 96 in the client through the extension interface 97 set in the fast application engine, and then the data processing instructions are transmitted to the SDK plug-ins of various manufacturers .
进一步的,应用程序110可以提供进入快应用的入口,也就是说,可以由应用程序110进入快应用。快应用与该应用程序110之间的通讯可以通过跨应用的通讯方式,如使用AIDL交互。具体的,应用程序110与内嵌的快应用之间可以设置有参数传递的接口,用于应用程序110与快应用之间的数据传递,例如,快应用与应用程序110之间可以定义通道类接口,所有的接口函数使用一个通道类接口实现。在通过应用程序110进入快应用时,应用程序110可以指示快应用引擎,根据快应用的链接,访问相应的快应用,从而展示出快应用的界面。快应用的界面可以接收控制信息,并应用程序110在获知该控制信息后,通过上述的SDK将控制信息传至家居设备的服务器,实现对家居设备的管理和控制。另外,快应用引擎还可以接收应用程序110传递的信息,并且将需要显示的信息在快应用控制页面显示。Further, the application program 110 may provide an entrance to the quick application, that is, the application program 110 may enter the quick application. The communication between the fast application and the application 110 may be through a cross-application communication method, such as using AIDL interaction. Specifically, a parameter transfer interface can be set between the application 110 and the embedded fast application for data transfer between the application 110 and the fast application. For example, a channel class can be defined between the fast application and the application 110 Interface, all interface functions are implemented using a channel class interface. When entering the quick application through the application 110, the application 110 may instruct the quick application engine to access the corresponding quick application according to the link of the quick application, thereby displaying the interface of the quick application. The interface of the quick app can receive control information, and after the application program 110 learns the control information, it transmits the control information to the server of the home device through the above-mentioned SDK to realize the management and control of the home device. In addition, the quick application engine can also receive the information transmitted by the application program 110, and display the information that needs to be displayed on the quick application control page.
发明人经过长期的研究发现,目前,在应用程序中控制快应用,也就是说,在应用程序中控制某个厂商的家居设备时,需要在应用程序中手动输入该厂商下的账号和密码,并将该账号和应用程序对应的账号和进行绑定,另外,当用户需要通过应用程序控制多个厂商的家居设备时,需要分别手动输入各个厂商下的账号和密码,操作过程繁琐,用户体验不佳。针对上述问题,发明人提出了本申请实施例提供的账号关联方法、装置、系统、服务器以及存储介质,通过在应用程序服务器生成账号标识,并分别将账号标识与应用账号和设备账号进行绑定,以省略用户输入设备账号和密码的过程,简化操作步骤,提升用户体验。After long-term research, the inventor found that, at present, the fast application is controlled in the application, that is, when controlling the household equipment of a certain manufacturer in the application, you need to manually enter the account and password of the manufacturer in the application. And bind the account with the corresponding account of the application. In addition, when the user needs to control the home equipment of multiple manufacturers through the application, he needs to manually enter the account and password of each manufacturer. The operation process is cumbersome and the user experience Bad. In response to the above problems, the inventor proposes the account association method, device, system, server, and storage medium provided by the embodiments of the present application. The account identifier is generated on the application server, and the account identifier is bound to the application account and the device account respectively. , In order to omit the process of the user entering the device account and password, simplify the operation steps and improve the user experience.
下面对本申请所涉及的一种应用环境进行介绍。An application environment involved in this application is introduced below.
请参阅图3,图3示出了可用于本申请实施例提供的账号关联方法应用环境示意图,其包括移动终端100、应用程序服务器200以及一个或多个家居设备服务器300(图3所示为2个),其中,应用程序服务器200分别与移动终端100和家居设备服务器300连接,且移动终端100与家居设备服务器300连接,以实现应用程序服务器200和移动终端100的数据交互、应用程序服务器200和家居设备服务器300的数据交互以及移动终端100和家居设备服务器300的数据交互。同时,家居设备服务器300可以与家居设备400连接,以实现家居设备服务器300和家居设备400的数据交互。Please refer to FIG. 3, which shows a schematic diagram of an application environment that can be used for the account association method provided by an embodiment of the present application, which includes a mobile terminal 100, an application server 200, and one or more household equipment servers 300 (shown in FIG. 3 2), where the application server 200 is connected to the mobile terminal 100 and the home equipment server 300 respectively, and the mobile terminal 100 is connected to the home equipment server 300 to realize the data interaction between the application server 200 and the mobile terminal 100, and the application server The data interaction between 200 and the home equipment server 300 and the data interaction between the mobile terminal 100 and the home equipment server 300. At the same time, the home device server 300 can be connected to the home device 400 to realize data interaction between the home device server 300 and the home device 400.
其中,该移动终端100可以但不限于包括智能手机、平板电脑、穿戴式电子设备等,该家居设备400可以但不限于包括空调、地暖、新风、窗帘、灯、电视、冰箱、电扇等。Wherein, the mobile terminal 100 may include but is not limited to smart phones, tablet computers, wearable electronic devices, etc., and the household equipment 400 may include, but are not limited to, air conditioners, floor heating, fresh air, curtains, lights, TVs, refrigerators, electric fans, etc.
请参阅图4,图4示出了本申请一个实施例提供的账号关联方法的时序图。该账号关联方法应用于账号关联系统,该账号关联系统包括家居设备服务器和应用程序服务器, 其中,该应用程序服务器和移动终端连接,该移动终端安装有应用程序。下面将针对图4所示的流程进行详细的阐述,所述账号关联方法具体可以包括以下步骤:Please refer to FIG. 4, which shows a sequence diagram of an account association method provided by an embodiment of the present application. The account association method is applied to an account association system, which includes a home equipment server and an application server, where the application server is connected to a mobile terminal, and the mobile terminal is installed with an application. The following will elaborate on the process shown in FIG. 4, and the account association method may specifically include the following steps:
步骤S101:所述应用程序服务器接收所述移动终端发送的账号关联请求,所述账号关联请求为所述移动终端在检测到作用于所述应用程序中显示的家居设备的触发操作时生成。Step S101: The application server receives an account association request sent by the mobile terminal, and the account association request is generated when the mobile terminal detects a trigger operation that acts on the household equipment displayed in the application.
在本实施例中,用户可以在移动终端登录应用程序账号进入该应用程序,相应的,移动终端加载该应用程序的界面,可以理解的,该应用程序的界面可以显示家居设备对应的控件、显示家居设备对应的快应用等。作为一种实施方式,移动终端对作用于该应用程序的界面上的触控操作进行检测,其中,若检测到作用于该应用程序的界面中显示的家居设备的触发操作时,生成账号关联请求,例如,若检测到作用于该应用程序的界面中显示的家居设备对应的快应用时生成账号关联请求,检测到作用于该应用程序的界面中显示的家居设备对应的控件时生成账号关联请求。In this embodiment, the user can log in to the application account on the mobile terminal to enter the application. Correspondingly, the mobile terminal loads the interface of the application. Understandably, the interface of the application can display the controls and displays corresponding to the household equipment. Quick applications for home appliances, etc. As an implementation manner, the mobile terminal detects a touch operation acting on the interface of the application program, wherein if a trigger operation acting on a household device displayed in the interface of the application program is detected, an account association request is generated For example, if an account association request is generated when a quick application corresponding to a household device displayed in the interface of the application is detected, an account association request is generated when a control corresponding to a household device displayed in the interface of the application is detected .
其中,该触发操作至少可以包括配网操作和控制操作。作为一种方式,若该家居设备为用户新购买或者新添加的设备,那么,用户首先需要对该家居设备进行配网处理,因此,当移动终端在检测到用户在应用程序将家居设备添加进智能家居系统,即对家居设备进行配网操作时,可以生成该账号关联请求。作为另一种方式,若家居设备不是用户新购买或者新添加的设备,那么,可以认为该家居设备已经进行过配网处理,则用户可以直接在应用程序界面对该家居设备进行控制,因此,当移动终端在检测到用户在应用程序界面控制家居设备时,可以生成该账号关联请求。Wherein, the trigger operation may at least include network distribution operation and control operation. As a way, if the household device is a newly purchased or newly added device by the user, the user first needs to perform network configuration processing on the household device. Therefore, when the mobile terminal detects that the user adds the household device to the application The smart home system, that is, when the home device is configured to perform network configuration operations, it can generate the account association request. As another way, if the household device is not a newly purchased or newly added device by the user, then it can be considered that the household device has undergone network configuration processing, and the user can directly control the household device on the application program interface. Therefore, When the mobile terminal detects that the user controls the household equipment on the application program interface, it can generate the account association request.
进一步地,移动终端在生成该账号关联请求后,可以通过无线网络或数据网络将该账号关联请求发送至应用程序服务器,相应的,应用程序服务器接收到移动终端发送的账号关联请求。Further, after the mobile terminal generates the account association request, it can send the account association request to the application server via the wireless network or the data network, and accordingly, the application server receives the account association request sent by the mobile terminal.
步骤S102:所述应用程序服务器响应所述账号关联请求,基于所述家居设备生成账号标识。Step S102: The application server responds to the account association request and generates an account identifier based on the household device.
其中,应用程序服务器在接收到该账号关联请求后,对该账号关联请求进行解析得到解析结果,并对解析结果进行响应。作为一种方式,应用程序服务器对账号关联请求进行解析获得该账号关联请求所携带的家居设备,然后基于该家居设备生成账号标识,其中,该账号标识用于唯一标识该家居设备,也就是说,账号标识存在唯一性,即一个账号标识仅用于标识一个家居设备。例如,当对账号关联请求进行解析获得该账号关联请求携带家居设备A时,则可以基于该家居设备A生成账号标识A;当对账号关联请求进行解析获得该账号关联请求携带家居设备B时,则可以基于该家居设备B生成账号标识B,其中,家居设备A和家居设备B不同,账号标识A和账号标识B不同。在本实施例中,家居设备A和家居设备B不同可以是家居设备A和家居设备B对应不同的家居设备厂商、也可以是家居设备A和家居设备B对应不同的家居设备服务器。Wherein, after receiving the account association request, the application server parses the account association request to obtain the analysis result, and responds to the analysis result. As a way, the application server parses the account association request to obtain the household device carried in the account association request, and then generates an account identifier based on the household device, where the account identifier is used to uniquely identify the household device, that is, , The account ID is unique, that is, an account ID is only used to identify a household device. For example, when the account association request is parsed to obtain that the account association request carries household device A, the account identification A can be generated based on the household device A; when the account association request is analyzed to obtain the account association request carries household device B, Then, the account identifier B can be generated based on the household device B, where the household device A and the household device B are different, and the account identifier A and the account identifier B are different. In this embodiment, the difference between the household device A and the household device B may be that the household device A and the household device B correspond to different household device manufacturers, or the household device A and the household device B correspond to different household device servers.
作为一种方式,该账号标识可以为OpenID,其中,OpenID是指账号体系针对某个该账号体系下某个具体账号、对某个具体第三方厂商授权所产生的唯一ID。于本申请实施例中,该OpenID是指该应用程序服务器针对家居设备所产生的唯一ID。As a way, the account identification may be OpenID, where OpenID refers to a unique ID generated by the account system for a specific account under the account system and authorized by a specific third-party vendor. In the embodiment of the present application, the OpenID refers to a unique ID generated by the application server for household equipment.
步骤S103:所述应用程序服务器将所述账号标识发送至所述家居设备对应的家居设备服务器。Step S103: The application server sends the account identification to the home equipment server corresponding to the home equipment.
在本实施例中,应用程序服务器在生成该账号标识后,可以直接将该账号标识发送至家居设备对应的家居设备服务器,也可以先将该账号标识反馈给移动终端,由移动终端将该账号标识发送至家居设备对应的家居设备服务器,在此不做限定。In this embodiment, after the application server generates the account identification, it can directly send the account identification to the home equipment server corresponding to the home equipment, or it can first feed back the account identification to the mobile terminal, and the mobile terminal will use the account The identifier is sent to the home device server corresponding to the home device, which is not limited here.
步骤S104:所述家居设备服务器获取用于访问所述家居设备服务器的设备账号,将所述账号标识和所述设备账号进行绑定。Step S104: The home device server obtains a device account used to access the home device server, and binds the account identifier and the device account.
作为一种实施方式,家居设备服务器在获得账号标识后,可以继续获取用于访问该家居设备服务器的设备账号,可以理解的,该设备账号可以为登录该家居设备对应的快应用的账号,该快应用可以通过该设备账号访问家居设备服务器,从家居设备服务器获取数据信息或 上传数据信息到家居设备服务器。其中,该设备账号可以为用户的电话号码、可以为用户的身份证号码、可以为用户的邮箱号码、也可以为家居设备服务器为用户分配的唯一号码,在此不做限定。As an implementation manner, after the home device server obtains the account identifier, it can continue to obtain the device account used to access the home device server. Understandably, the device account may be an account for logging in to the quick application corresponding to the home device. Quick app can access the home device server through the device account, obtain data information from the home device server or upload data information to the home device server. Among them, the device account can be the user's phone number, can be the user's ID number, can be the user's mailbox number, or can be a unique number assigned to the user by the home device server, which is not limited here.
家居设备服务器在获取到该设备账号后,将设备账号和账号标识进行绑定,也就是说,将设备账号和账号标识进行关联,即可以通过账号标识获得该设备账号,或者可以用该账号标识替代该设备账号,并通过该账号标识访问该家具设备服务器。After obtaining the device account, the home device server binds the device account and the account ID, that is, the device account is associated with the account ID, that is, the device account can be obtained through the account ID, or the account ID can be used Replace the device account and access the furniture device server through the account identifier.
步骤S105:所述应用程序服务器获取用于访问所述应用程序服务器的应用账号,将所述账号标识和所述应用账号进行绑定。Step S105: The application server obtains an application account used to access the application server, and binds the account identifier and the application account.
作为一种实施方式,应用程序服务器获取用于访问该应用程序服务器的应用账号,可以理解的,该应用账号可以为登录该应用程序的账号,该应用程序可以通过该应用账号访问应用程序服务器,从应用程序服务器获取数据信息或上传数据信息到应用程序服务器。其中,该应用账号可以为用户的电话号码、可以为用户的身份证号码、可以为用户的邮箱号码、也可以为应用程序服务器为用户分配的唯一号码,在此不做限定。As an implementation manner, the application server obtains the application account used to access the application server. It is understandable that the application account may be an account for logging in to the application, and the application can access the application server through the application account. Obtain data information from the application server or upload data information to the application server. Among them, the application account can be the user's phone number, can be the user's ID number, can be the user's mailbox number, or can be a unique number assigned to the user by the application server, which is not limited here.
应用程序服务器在获取到该应用账号后,将应用账号和账号标识进行绑定,也就是说,将应用账号和账号标识进行关联。在本实施例中,该账号标识分别与应用账号和设备账号进行绑定,可以通过该应用账号获取通过同一账号标识绑定设备账号,因此,当用户登录该应用账号进入应用程序后,便可以基于应用账号和设备账号与账号标识的绑定关系,直接访问该家居设备服务器,无需用户手动输入设备账号进行访问,或手动输入设备账号与应用账号进行绑定,简化用户操作,提升用户体验。After obtaining the application account, the application server binds the application account and the account ID, that is, associates the application account with the account ID. In this embodiment, the account identifier is bound to the application account and the device account respectively, and the device account bound to the same account identifier can be obtained through the application account. Therefore, when the user logs in the application account and enters the application, Based on the binding relationship between the application account and the device account and the account ID, the home device server is directly accessed without the user manually entering the device account for access, or manually entering the device account and binding the application account, simplifying user operations and improving user experience.
其中,步骤S104和步骤S105的先后顺序在此不做限定,即步骤S104可以设置于步骤S105之前,步骤S104也可以设置于步骤S105之后。The sequence of step S104 and step S105 is not limited here, that is, step S104 can be set before step S105, and step S104 can also be set after step S105.
本申请一个实施例提供的账号关联方法,应用程序服务器接收移动终端发送的账号关联请求,账号关联请求为移动终端在检测到作用于应用程序中显示的家居设备的触发操作时生成,响应账号关联请求,基于家居设备生成账号标识,将该账号标识发送至家居设备对应的家居设备服务器,家居设备服务器获取用于访问该家居设备服务器的设备账号,将账号标识和设备账号进行绑定,应用程序服务器获取用于访问应用程序服务器的应用账号,将账号标识和应用账号进行绑定,从而通过在应用程序服务器生成账号标识,并分别将账号标识与应用账号和设备账号进行绑定,以省略用户输入设备账号和密码的过程,简化操作步骤,提升用户体验。In the account association method provided by an embodiment of the present application, the application server receives an account association request sent by a mobile terminal. The account association request is generated when the mobile terminal detects a trigger operation acting on a household device displayed in the application, and responds to the account association Request, generate an account identifier based on the household device, send the account identifier to the household device server corresponding to the household device, the household device server obtains the device account used to access the household device server, binds the account identifier and the device account, and the application The server obtains the application account used to access the application server, binds the account identification with the application account, and generates the account identification on the application server, and binds the account identification with the application account and the device account respectively to omit the user The process of entering the device account and password simplifies the operation steps and improves the user experience.
请参阅图5,图5示出了本申请又一个实施例提供的账号关联方法的时序图。该方法应用于上述账号关联系统,下面将针对图5所示的流程进行详细的阐述,所述账号关联方法具体可以包括以下步骤:Please refer to FIG. 5. FIG. 5 shows a sequence diagram of an account association method provided by another embodiment of the present application. This method is applied to the aforementioned account association system. The process shown in FIG. 5 will be described in detail below. The account association method may specifically include the following steps:
步骤S201:所述应用程序服务器接收所述移动终端发送的开放授权请求。Step S201: The application server receives an open authorization request sent by the mobile terminal.
在本实施例中,移动终端在检测到作用于该应用程序的界面中显示的家居设备的触发操作时,首先生成开放授权请求,然后将该开放授权请求通过无线网络或数据网络发送至应用程序服务器,相应的,应用程序服务器接收该开放授权请求。作为一种实施方式,该开放授权请求可以是用于请求OAuth2.0授权,其中,OAuth是一个开放标准,允许用户让第三方应用访问该用户在某一网站上存储的私密的资源(如照片、视频、联系人列表等),而无需将账号和密码提供给第三方应用,OAuth2.0是OAuth协议的下一版本。于本实施例中,该OAuth2.0授权请求表征请求应用程序服务器允许家居设备对应的快应用在不提供用于访问该应用程序服务器的账号和密码的基础上,访问该用户在应用程序服务器存储的私密的资源。In this embodiment, when the mobile terminal detects a trigger operation acting on the household equipment displayed in the interface of the application, it first generates an open authorization request, and then sends the open authorization request to the application through the wireless network or the data network The server, correspondingly, the application server receives the open authorization request. As an implementation manner, the open authorization request can be used to request OAuth2.0 authorization, where OAuth is an open standard that allows users to allow third-party applications to access the user’s private resources (such as photos) stored on a certain website. , Video, contact list, etc.) without providing the account and password to third-party applications. OAuth2.0 is the next version of the OAuth protocol. In this embodiment, the OAuth2.0 authorization request characterizes the request application server to allow the quick application corresponding to the household device to access the user’s storage in the application server without providing the account and password for accessing the application server. Of private resources.
步骤S202:所述应用程序服务器响应所述开放授权请求生成授权码,将所述授权码发送至所述家居设备服务器,或将所述授权码发送至所述移动终端,以指示所述移动终端将所述授权码发送至所述家居设备服务器。Step S202: The application server generates an authorization code in response to the open authorization request, and sends the authorization code to the home appliance server, or sends the authorization code to the mobile terminal to instruct the mobile terminal Send the authorization code to the home equipment server.
其中,应用程序服务器在接收到该开放授权请求后,对该开放授权请求进行解析得 到解析结果,并对解析结果进行响应。作为一种方式,应用程序服务器对开放授权请求进行解析获得该开放授权请求所携带的家居设备,然后基于该家居设备生成授权码(code),其中,该授权码可以唯一对应该家居设备,也就是说,该授权码存在唯一性,即一个授权码可以仅对应一个家居设备。例如,一个授权码对应一个家居设备对应的家居设备厂商,一个授权码对应一个家居设备对应的家居设备服务器等。Wherein, after receiving the open authorization request, the application server parses the open authorization request to obtain the analysis result, and responds to the analysis result. As a way, the application server parses the open authorization request to obtain the home equipment carried in the open authorization request, and then generates an authorization code (code) based on the home equipment, where the authorization code can uniquely correspond to the home equipment, and also In other words, the authorization code is unique, that is, an authorization code can only correspond to one household device. For example, one authorization code corresponds to a household equipment manufacturer corresponding to one household equipment, and one authorization code corresponds to a household equipment server corresponding to one household equipment.
进一步地,应用程序服务器在生成授权码后,可以直接将该授权码发送至家居设备对应的家居设备服务器,也可以先将该授权码反馈给移动终端,由移动终端将该授权码发送至家居设备对应的家居设备服务器,在此不做限定。Further, after the application server generates the authorization code, it can directly send the authorization code to the home equipment server corresponding to the home equipment, or it can feed back the authorization code to the mobile terminal first, and the mobile terminal sends the authorization code to the home The home device server corresponding to the device is not limited here.
步骤S203:所述应用程序服务器接收所述移动终端发送的目标号码授权请求。Step S203: The application server receives the target number authorization request sent by the mobile terminal.
作为一种实施方式,移动终端可以自动生成目标号码授权请求,也可以基于用户操作生成目标号码授权请求,在此不做限定。移动终端在生成该目标号码授权请求后,通过无线网络或数据网络将该目标号码授权请求发送至应用程序服务器,相应的,应用程序服务器接收该目标号码授权请求。其中,该目标号码可以为用户的电话号码,因此,该应用程序服务器可以接收该移动终端发送的电话号码授权请求。As an implementation manner, the mobile terminal may automatically generate the target number authorization request, or generate the target number authorization request based on user operations, which is not limited here. After generating the target number authorization request, the mobile terminal sends the target number authorization request to the application server through the wireless network or the data network, and the application server receives the target number authorization request accordingly. Wherein, the target number may be the user's phone number. Therefore, the application server may receive the phone number authorization request sent by the mobile terminal.
步骤S204:所述应用程序服务器响应所述目标号码授权请求,发送所述目标号码至所述家居设备服务器,或发送所述目标号码至所述移动终端,以指示所述移动终端将所述目标号码发送至所述家居设备服务器。Step S204: In response to the target number authorization request, the application server sends the target number to the home equipment server, or sends the target number to the mobile terminal to instruct the mobile terminal to transfer the target The number is sent to the home equipment server.
其中,应用程序服务器在接收到该目标号码授权请求后,对该目标号码授权请求进行解析得到解析结果,并对解析结果进行响应。作为一种方式,应用程序服务器可以对目标号码授权请求进行解析,获得该目标号码授权请求所携带的目标号码;作为另一种方式,应用程序服务器可以对目标号码授权请求进行解析,获得该目标号码授权请求所携带的标识信息,然后基于该标识信息在应用程序服务器的数据库中查找该标识信息对应的目标号码,以获得该目标号码授权请求所对应的目标号码。Wherein, after receiving the target number authorization request, the application server parses the target number authorization request to obtain the analysis result, and responds to the analysis result. As a way, the application server can parse the target number authorization request to obtain the target number carried in the target number authorization request; as another way, the application server can parse the target number authorization request to obtain the target number. The identification information carried in the number authorization request is then searched for the target number corresponding to the identification information in the database of the application server based on the identification information to obtain the target number corresponding to the target number authorization request.
进一步地,应用程序服务器在获得目标号码后,可以直接将该目标号码发送至家居设备对应的家居设备服务器,也可以先将该目标号码反馈给移动终端,由移动终端将该目标号码发送至家居设备对应的家居设备服务器,在此不做限定。Further, after the application server obtains the target number, it can directly send the target number to the home equipment server corresponding to the home equipment, or it can first feed back the target number to the mobile terminal, and the mobile terminal sends the target number to the home The home device server corresponding to the device is not limited here.
请参阅图6,图6示出了本申请的图5所示的账号关联方法的步骤S204的流程示意图。下面将针对图6所示的流程进行详细的阐述,所述方法具体可以包括以下步骤:Please refer to FIG. 6, which shows a schematic flowchart of step S204 of the account association method shown in FIG. 5 of the present application. The following will elaborate on the process shown in FIG. 6, and the method may specifically include the following steps:
步骤S2041:所述应用程序服务器响应所述目标号码授权请求,发送询问信息至所述移动终端。Step S2041: The application server responds to the target number authorization request and sends inquiry information to the mobile terminal.
作为一种实施方式,应用程序服务器在接收到移动终端发送的目标号码授权请求后,可以响应该目标号码授权请求发送询问信息至移动终端,其中,该询问信息用于询问该移动终端对应的用户是否确认对该目标号码授权。相应的,移动终端在接收到该询问信息后,可以以语音的形式输出该询问信息并接收用户输入的语音信息,可以以文本的形式输出该询问信息并接收用户输入的文本信息,也可以以选择框的形式输出该询问信息并接收用户的选择,在此不做限定。As an implementation manner, after receiving the target number authorization request sent by the mobile terminal, the application server can respond to the target number authorization request and send inquiry information to the mobile terminal, where the inquiry information is used to inquire the user corresponding to the mobile terminal Whether to confirm the authorization of the target number. Correspondingly, after receiving the inquiry information, the mobile terminal can output the inquiry information in the form of voice and receive the voice information input by the user, output the inquiry information in the form of text and receive the text information input by the user, or The query information is output in the form of a selection box and the user's selection is received, which is not limited here.
步骤S2042:若所述应用程序服务器接收到移动终端基于所述询问信息发送的指示同意授权的指令信息,响应所述指令信息发送所述目标号码至所述家居设备服务器,或发送所述目标号码至所述移动终端,以指示所述移动终端将所述目标号码发送至所述家居设备服务器。Step S2042: If the application server receives the instruction information that the mobile terminal sends based on the query information indicating that the authorization is approved, it sends the target number to the home equipment server in response to the instruction information, or sends the target number To the mobile terminal to instruct the mobile terminal to send the target number to the home equipment server.
其中,若用户同意授权,则可以在移动终端触发指示同意授权的操作,相应的,移动终端基于用户触发的指示同意授权的操作可以生成指示同意授权的指令信息并发送至应用程序服务器,相应的,应用程序服务器可以接收移动终端发送的指示同意授权的指令信息。进一步地,应用程序服务器相应该指令信息可以直接将该目标号码发送至家居设备对应的家居设备服务器,也可以先将该目标号码反馈给移动终端,由移动终端将该目标号码发送至家居设备对应的家居设备服务器,在此不做限定。Among them, if the user agrees to the authorization, an operation indicating that the authorization is approved can be triggered on the mobile terminal. Accordingly, the mobile terminal can generate and send the instruction information indicating the authorization to the application server based on the operation triggered by the user to indicate that the authorization is approved. , The application server can receive the instruction message indicating the authorization approval sent by the mobile terminal. Further, in response to the instruction information, the application server can directly send the target number to the home device server corresponding to the home device, or it can feed back the target number to the mobile terminal first, and the mobile terminal sends the target number to the home device corresponding The home equipment server of, is not limited here.
其中,若用户不同意授权,则可以在移动终端触发指示不同意授权的操作,或在移 动终端不触发任何操作,相应的,移动终端基于用户触发的指示不同意授权的操作可以生成指示不同意授权的指令信息并发送至应用程序服务器,相应的,应用程序服务器可以接收移动终端发送的指示不同意授权的指令信息,并响应指示不同意授权的指令信息不发送目标号码至家居设备服务器。Among them, if the user does not agree to the authorization, an operation indicating that the authorization is not agreed can be triggered on the mobile terminal, or no operation is triggered on the mobile terminal. Correspondingly, the mobile terminal can generate an indication of disapproving based on the user-triggered instruction that does not agree to the authorized operation The authorized instruction information is sent to the application server. Correspondingly, the application server can receive the instruction information indicating disapproval of authorization sent by the mobile terminal, and respond to the instruction information indicating that the authorization does not agree to send the target number to the home equipment server.
步骤S205:所述家居设备服务器基于所述授权码,向所述应用程序服务器发送账号标识获取请求。Step S205: The home equipment server sends an account identification acquisition request to the application server based on the authorization code.
在本实施例中,家居设备服务器可以接收应用程序服务器发送授权码,或接收应用程序服务器发送的授权码和目标号码。其中,家居设备服务器在接收到授权码后,可以基于该授权码生成账号标识获取请求,然后将该账号标识获取请求发送至应用程序服务器。In this embodiment, the home equipment server may receive the authorization code sent by the application server, or receive the authorization code and the target number sent by the application server. Wherein, after receiving the authorization code, the home equipment server may generate an account identification acquisition request based on the authorization code, and then send the account identification acquisition request to the application server.
步骤S206:所述应用程序服务器响应所述账号标识获取请求,基于所述授权码和所述家居设备生成所述账号标识和第一授权凭证,其中,所述第一授权凭证用于表征所述应用程序服务器授权所述家居设备对应的快应用访问。Step S206: In response to the account identification acquisition request, the application server generates the account identification and first authorization credential based on the authorization code and the household equipment, where the first authorization credential is used to characterize the The application server authorizes the quick application access corresponding to the household device.
其中,应用程序服务器在接收到该账号标识获取请求后,对该账号标识获取请求进行解析得到解析结果,并对解析结果进行响应。作为一种方式,应用程序服务器对账号标识获取请求进行解析获得该账号标识获取请求所携带的授权码和家居设备,然后基于该授权码和家居设备生成账号标识和第一授权凭证,在一些实施方式中,应用程序服务器可以基于该家居设备生成账号标识,并基于该授权码生成第一授权凭证,在此不做具体地限定。其中,该第一授权凭证可以为access_token_1,用于表征该应用程序服务器授权家居设备对应的快应用访问。Wherein, after receiving the account identification acquisition request, the application server parses the account identification acquisition request to obtain the analysis result, and responds to the analysis result. As a way, the application server parses the account identification acquisition request to obtain the authorization code and household equipment carried in the account identification acquisition request, and then generates the account identification and the first authorization credential based on the authorization code and the household equipment. In some implementations In the manner, the application server may generate the account identification based on the household device, and generate the first authorization credential based on the authorization code, which is not specifically limited here. Wherein, the first authorization credential may be access_token_1, which is used to indicate that the application server authorizes the quick application access corresponding to the household device.
步骤S207:所述应用程序服务器将所述账号标识和所述第一授权凭证发送至所述家居设备服务器。Step S207: The application server sends the account identification and the first authorization credential to the household equipment server.
在本实施例中,应用程序服务器在生成该账号标识和第一授权凭证后,将该账号标识和第一授权凭证发送至家居设备服务器。其中,该应用程序服务器可以将账号标识和第一授权凭证一起打包发送至家居设备服务器,也可以分别将账号标识和第一授权凭证发送至家居设备服务器,在此不做限定。In this embodiment, after generating the account identification and the first authorization credential, the application server sends the account identification and the first authorization credential to the home device server. Wherein, the application server may package the account identification and the first authorization credential together and send it to the home equipment server, or may separately send the account identification and the first authorization credential to the home equipment server, which is not limited here.
步骤S208:所述家居设备服务器生成第二授权凭证,其中,所述第二授权凭证用于表征所述家居设备服务器授权所述应用程序访问。Step S208: The home equipment server generates a second authorization credential, where the second authorization credential is used to indicate that the home equipment server authorizes the application to access.
在一些实施方式中,家居设备服务器在接收到应用程序服务器发送的第一授权凭证和账号标识后,可以生成第二授权凭证,其中,该第二授权凭证可以为access_token_2,用于表征该家居设备服务器授权应用程序访问。In some embodiments, after receiving the first authorization credential and account identifier sent by the application server, the home device server may generate a second authorization credential, where the second authorization credential may be access_token_2, which is used to characterize the home device The server authorizes application access.
步骤S209:所述家居设备服务器将所述第二授权凭证发送至所述应用程序服务器。Step S209: The home equipment server sends the second authorization credential to the application server.
在本实施例中,家居设备服务器在生成该第二授权凭证后,将第二授权凭证发送至应用程序服务器。In this embodiment, after generating the second authorization certificate, the home device server sends the second authorization certificate to the application server.
步骤S210:所述家居设备服务器生成第三授权凭证,其中,所述第三授权凭证用于对所述第二授权凭证进行刷新。Step S210: The home equipment server generates a third authorization certificate, where the third authorization certificate is used to refresh the second authorization certificate.
在一些实施方式中,家居设备服务器在生成第二授权凭证后,还可以生成第三授权凭证,其中,该第三授权凭证可以为refresh_token,用于对第二授权凭证进行刷新。In some embodiments, after generating the second authorization certificate, the home equipment server may also generate a third authorization certificate, where the third authorization certificate may be refresh_token, which is used to refresh the second authorization certificate.
步骤S211:所述家居设备服务器将所述第三授权凭证发送至所述应用程序服务器。Step S211: The home equipment server sends the third authorization credential to the application server.
在本实施例中,家居设备服务器在生成该第三授权凭证后,将第三授权凭证发送至应用程序服务器。当然,作为一种方式,家居设备服务器可以在生成第二授权凭证和第三授权凭证后,将第二授权凭证和第三授权凭证一起发送至应用程序服务器。In this embodiment, after generating the third authorization certificate, the home equipment server sends the third authorization certificate to the application server. Of course, as a way, the home equipment server may send the second authorization certificate and the third authorization certificate to the application server together after generating the second authorization certificate and the third authorization certificate.
步骤S212:所述家居设备服务器检测是否接收到所述移动终端或所述应用程序服务器发送的目标号码。Step S212: The home equipment server detects whether the target number sent by the mobile terminal or the application server is received.
在一些实施方式中,家居设备服务器检测是否接收到移动终端或应用程序发送的目标号码。例如,家居设备服务器检测是否接收到移动终端或应用程序服务器发送的电话号码。In some embodiments, the home equipment server detects whether the target number sent by the mobile terminal or the application program is received. For example, the home equipment server detects whether the phone number sent by the mobile terminal or the application server is received.
步骤S213:若所述家居设备服务器接收到所述移动终端和/或所述应用程序服务器发送 的目标号码,所述家居设备服务器查找所述目标号码对应的第一账号。Step S213: If the home equipment server receives the target number sent by the mobile terminal and/or the application server, the home equipment server searches for the first account corresponding to the target number.
其中,若检测结果表征该家居设备服务器接收到移动终端发送的目标号码、表征家居设备服务器接收到应用程序服务器发送的目标号码,或者表征家居设备服务器接收到移动终端和应用程序服务器发送的目标号码,则可以认为该移动终端对应的用户同意授权目标号码,因此,该家居设备服务器作为响应可以查找该目标号码对应的第一账号,将该第一账号作为设备账号,其中,该第一账号可以为电话号码、也可以为与电话号码绑定的其他账号,例如,第一账号可以为与电话号码绑定的邮箱、与电话号码绑定的用户名等。Among them, if the detection result indicates that the home equipment server receives the target number sent by the mobile terminal, indicates that the home equipment server receives the target number sent by the application server, or indicates that the home equipment server receives the target number sent by the mobile terminal and the application server , It can be considered that the user corresponding to the mobile terminal agrees to authorize the target number. Therefore, in response, the home device server can search for the first account corresponding to the target number and use the first account as the device account, where the first account can be It is a phone number or other accounts bound to the phone number. For example, the first account may be a mailbox bound to the phone number, a user name bound to the phone number, and so on.
步骤S214:所述家居设备服务器将所述第一账号和所述账号标识进行绑定。Step S214: The home equipment server binds the first account and the account identifier.
家居设备服务器在获取到该第一账号后,将第一账号和账号标识进行绑定,也就是说,将第一账号和账号标识进行关联,即可以通过账号标识获得该第一账号,或者可以用该账号标识替代该第一账号,并通过该账号标识访问该家具设备服务器。After obtaining the first account, the home equipment server binds the first account with the account ID, that is, the first account is associated with the account ID, that is, the first account can be obtained through the account ID, or it can be Replace the first account with the account identifier, and access the furniture equipment server through the account identifier.
步骤S215:若所述家居设备服务器没有接收到所述移动终端或所述应用程序服务器发送的目标号码,所述家居设备服务器生成第二账号。Step S215: If the home equipment server does not receive the target number sent by the mobile terminal or the application server, the home equipment server generates a second account.
其中,若检测结果表征该家居设备服务器没有接收到移动终端发送的目标号码,也没有接收到应用程序服务器发送的目标号码,则可以认为该移动终端对应的用户不同意授权目标号码,因此,该家居设备服务器作为响应可以生成第二账号,将该第二账号作为设备账号。Among them, if the detection result indicates that the home equipment server has not received the target number sent by the mobile terminal, nor has it received the target number sent by the application server, it can be considered that the user corresponding to the mobile terminal does not agree to authorize the target number. Therefore, the In response, the home equipment server may generate a second account, and use the second account as the device account.
步骤S216:所述家居设备服务器将所述第二账号和所述账号标识进行绑定。Step S216: The home equipment server binds the second account and the account identifier.
家居设备服务器在获取到该第二账号后,将第二账号和账号标识进行绑定,也就是说,将第二账号和账号标识进行关联,即可以通过账号标识获得该第二账号,或者可以用该账号标识替代该第二账号,并通过该账号标识访问该家具设备服务器。After acquiring the second account, the home equipment server binds the second account with the account ID, that is, the second account is associated with the account ID, that is, the second account can be obtained through the account ID, or it can be Use the account identifier to replace the second account, and access the furniture equipment server through the account identifier.
步骤S217:若所述家居设备服务器没有查找到与所述目标号码对应的第一账号,所述家居设备服务器生成第三账号。Step S217: If the home equipment server does not find the first account corresponding to the target number, the home equipment server generates a third account.
其中,若检测结果表征该家居设备服务器接收到移动终端发送的目标号码、表征家居设备服务器接收到应用程序服务器发送的目标号码,或者表征家居设备服务器接收到移动终端和应用程序服务器发送的目标号码,则可以认为该移动终端对应的用户同意授权目标号码,因此,该家居设备服务器作为响应可以查找该目标号码对应的第一账号,作为一种实施方式,如果查找结果表征没有查找到与该目标号码对应的第一账号时,则家居设备服务器作为响应生成第三账号,将第三账号作为设备账号。例如,若家居设备为新添加或新购买的设备,并该家居设备尚未对应的快应用尚未访问过家居设备服务器,则表征该家居设备服务器不存在该设备账号,因此,家居设备服务器可以生成新的账号作为设备账号。Among them, if the detection result indicates that the home equipment server receives the target number sent by the mobile terminal, indicates that the home equipment server receives the target number sent by the application server, or indicates that the home equipment server receives the target number sent by the mobile terminal and the application server , It can be considered that the user corresponding to the mobile terminal agrees to authorize the target number. Therefore, the home equipment server can search for the first account corresponding to the target number in response. As an implementation manner, if the search result indicates that the target number is not found When the number corresponds to the first account, the home device server generates a third account in response, and uses the third account as the device account. For example, if the household device is a newly added or newly purchased device, and the quick app corresponding to the household device has not accessed the household device server, it means that the device account does not exist in the household device server. Therefore, the household device server can generate a new As the device account.
步骤S218:所述家居设备服务器将所述第三账号和所述账号标识进行绑定。Step S218: The home equipment server binds the third account and the account identifier.
家居设备服务器在获取到该第三账号后,将第三账号和账号标识进行绑定,也就是说,将第三账号和账号标识进行关联,即可以通过账号标识获得该第三账号,或者可以用该账号标识替代该第三账号,并通过该账号标识访问该家具设备服务器。After obtaining the third account, the home equipment server binds the third account with the account ID, that is, associates the third account with the account ID, that is, the third account can be obtained through the account ID, or Replace the third account with the account identifier, and access the furniture equipment server through the account identifier.
步骤S219:所述应用程序服务器基于所述第一授权凭证查询所述应用账号。Step S219: The application server queries the application account based on the first authorization credential.
作为一种实施方式,应用程序服务器可以基于获取的第一授权凭证查询ssoid,将查询获得的ssoid作为应用账号。As an implementation manner, the application server may query the ssoid based on the obtained first authorization credential, and use the ssoid obtained by the query as the application account.
步骤S220:所述应用程序服务器将所述账号标识和所述应用账号进行绑定。Step S220: The application server binds the account identifier and the application account.
其中,步骤S220的具体描述请参阅步骤S105,在此不再赘述。For the specific description of step S220, please refer to step S105, which will not be repeated here.
本申请又一个实施例提供的账号关联方法,应用程序服务器接收移动终端发送的开发授权请求,响应该开放授权请求生成授权码,将授权码发送至家具设备服务器,或将授权码发送至移动终端,以指示移动终端将授权码发送至家具设备服务器。应用程序服务器接收移动终端发送的目标号码授权请求,响应该目标号码授权请求发送目标号码至家具设备服务器,或发送目标号码至移动终端,以指示该移动终端将目标号码发送至家具设备服务器。家具设备服务器基于该授权码,向应用程序服务器发送账号标识获取请求,应用程序服务器响应该账号标识获取请求,基于授权码和家具设备生成账号标识和 第一授权凭证,其中,该第一授权凭证用于表征应用程序服务器授权家具设备对应的快应用访问,将账号标识和第一授权凭证发送至家具设备服务器。家具设备服务器生成第二授权凭证,其中,该第二授权凭证用于表征该家具设备服务器授权应用程序访问,将第二授权凭证发送至应用程序服务器,生成第三授权凭证,其中,第三授权凭证用于对第二授权凭证进行刷新,将第三授权凭证发送至应用程序服务器。家具设备服务器检测是否接收到移动终端或应用程序服务器发送的目标号码,若接收到移动终端和/或应用程序服务器发送的目标号码,查找该目标号码对应的第一账号,将第一账号和账号标识进行绑定。应用程序服务器基于第一授权凭证查询该应用账号,将账号标识和应用账号进行绑定,从而通过在应用程序服务器生成账号标识,并分别将账号标识与应用账号和设备账号进行绑定,以省略用户输入设备账号和密码的过程,简化操作步骤,提升用户体验。In the account association method provided in another embodiment of the present application, the application server receives the development authorization request sent by the mobile terminal, generates an authorization code in response to the open authorization request, and sends the authorization code to the furniture equipment server, or sends the authorization code to the mobile terminal To instruct the mobile terminal to send the authorization code to the furniture equipment server. The application server receives the target number authorization request sent by the mobile terminal, and responds to the target number authorization request to send the target number to the furniture equipment server or the mobile terminal to instruct the mobile terminal to send the target number to the furniture equipment server. The furniture equipment server sends an account identification acquisition request to the application server based on the authorization code. The application server responds to the account identification acquisition request and generates an account identification and a first authorization credential based on the authorization code and the furniture equipment, where the first authorization credential It is used to signify that the application server authorizes the quick application access corresponding to the furniture device, and sends the account identification and the first authorization credential to the furniture device server. The furniture equipment server generates a second authorization certificate, where the second authorization certificate is used to signify that the furniture equipment server authorizes application access, and sends the second authorization certificate to the application server to generate a third authorization certificate, where the third authorization The certificate is used to refresh the second authorization certificate and send the third authorization certificate to the application server. The furniture equipment server detects whether the target number sent by the mobile terminal or the application server is received, and if it receives the target number sent by the mobile terminal and/or the application server, it searches for the first account corresponding to the target number, and compares the first account with the account number. Identify the binding. The application server queries the application account based on the first authorization credential, binds the account identification and the application account, thereby generating the account identification on the application server, and binds the account identification with the application account and the device account respectively, so as to omit The process of user inputting device account and password simplifies operation steps and improves user experience.
请参阅图7,图7示出了本申请再一个实施例提供的账号关联方法的时序图。该方法应用于上述账号关联系统,下面将针对图7所示的流程进行详细的阐述,所述账号关联方法具体可以包括以下步骤:Please refer to FIG. 7. FIG. 7 shows a sequence diagram of an account association method provided by still another embodiment of the present application. This method is applied to the aforementioned account association system. The process shown in Figure 7 will be described in detail below. The account association method may specifically include the following steps:
步骤S301:所述应用程序服务器接收所述移动终端发送的账号关联请求,所述账号关联请求为所述移动终端在检测到作用于所述应用程序中显示的家居设备的触发操作时生成。Step S301: The application server receives an account association request sent by the mobile terminal, and the account association request is generated when the mobile terminal detects a trigger operation that acts on the household equipment displayed in the application.
步骤S302:所述应用程序服务器响应所述账号关联请求,基于所述家居设备生成账号标识。Step S302: The application server responds to the account association request and generates an account identifier based on the household equipment.
步骤S303:所述应用程序服务器将所述账号标识发送至所述家居设备对应的家居设备服务器。Step S303: The application server sends the account identifier to the home equipment server corresponding to the home equipment.
其中,步骤S301-步骤S303的具体描述请参阅步骤S101-步骤S103,在此不再赘述。For the specific description of step S301-step S303, please refer to step S101-step S103, which will not be repeated here.
步骤S304:所述家居设备服务器获取所述设备账号,判断所述设备账号是否已绑定过所述账号标识。Step S304: The home device server obtains the device account, and determines whether the device account has been bound to the account identifier.
在本实施例中,家居设备服务器在获取该设备账号后,可以判断该设备账号是否已经绑定过账号标识,以提升安全性。作为一种方式,家居设备服务器在将设备账号绑定设备标识后,可以对设备账号进行标记,因此,当家居设备服务器在获取该设备账号后,可以检测该设备账号是否包括标记,若该设备账号不包括标记,表征该设备账号没有绑定过账号标识,若该设备账号包括标记,表征该设备账号绑定过账号标记。作为另一种方式,家居设备服务器在将设备账号绑定账号标识后,将设备账号添加至预设列表,其中,该预设列表用于表征所有绑定过账号标识的设备账号,因此,当家居设备服务器在获取该设备账号后,可以检测该设备账号是否在预设列表中,若该设备账号在预设列表中,表征该设备账号绑定过账号标识,若该设备账号不在预设列表中,表征该设备账号不再预设列表中。In this embodiment, after acquiring the device account, the home device server can determine whether the device account has been bound with an account identifier, so as to improve security. As a way, the home device server can mark the device account after binding the device account to the device ID. Therefore, after the home device server obtains the device account, it can detect whether the device account includes the tag. The account does not include a mark, which means that the device account has not been bound with an account identifier, and if the device account includes a mark, it means that the device account is bound with an account mark. As another way, the home device server adds the device account to the preset list after binding the device account with the account ID, where the preset list is used to characterize all the device accounts bound with the account ID. Therefore, when After obtaining the device account, the home device server can detect whether the device account is in the preset list. If the device account is in the preset list, it means that the device account is bound to the account ID. If the device account is not in the preset list , It means that the device account is no longer in the preset list.
步骤S305:若所述设备账号没有绑定过所述账号标识,所述家居设备服务器将所述账号标识和所述设备账号进行绑定。Step S305: If the device account has not been bound to the account identifier, the home device server binds the account identifier and the device account.
其中,若检测结果表征该设备账号没有绑定过账号标识,则家居设备服务器可以将账号标识和设备账号进行绑定。Wherein, if the detection result indicates that the device account has not been bound to the account ID, the home device server may bind the account ID and the device account.
步骤S306:所述应用程序服务器获取用于访问所述应用程序服务器的应用账号,将所述账号标识和所述应用账号进行绑定。Step S306: The application server obtains an application account used to access the application server, and binds the account identifier and the application account.
其中,步骤S305-步骤S306的具体描述请参阅步骤S104-步骤S105,在此不再赘述。For the specific description of step S305 to step S306, please refer to step S104 to step S105, which will not be repeated here.
步骤S307:若所述设备账号绑定过所述账号标识,所述家居设备服务器发送提示信息至所述移动终端输出,其中,所述提示信息用于提醒用户直接对所述家居设备进行操作。Step S307: If the device account is bound to the account identifier, the home device server sends prompt information to the mobile terminal for output, where the prompt information is used to remind the user to directly operate the home device.
若检测结果表征该设备账号绑定过账号标识,则家居设备发送提示信息至移动终端输出,以提示用户可以直接对家居设备进行操作,提升用户体验。If the detection result indicates that the device account is bound to the account ID, the household device sends a prompt message to the mobile terminal for output to prompt the user to directly operate the household device to improve user experience.
本申请再一个实施例提供的账号关联方法,应用程序服务器接收移动终端发送的账号关联请求,该账号关联请求为移动终端在检测到作用于应用程序中显示的家具设备的触发操作时生成,响应账号关联请求,基于家具设备生成账号标识,将账号标识发送至 家具设备对应的家具设备服务器,家具设备服务器获取设备账号,判断设备账号是否已绑定过账号标识,若设备账号没有绑定过账号标识,将账号标识和设备账号进行绑定,应用程序服务器获取用于访问应用程序服务器的应用账号,将账号标识和应用账号进行绑定,若设备账号绑定过账号标识,家具设备服务器发送提示信息至移动终端输出,其中,提示信息用于提醒用户直接对家具设备进行操作。相较于图4所示的账号关联方法,本实施例还在家居设备服务器接收到账号标识时判断是否已与设备账号进行过绑定,以提升安全性。In the account association method provided in another embodiment of the present application, the application server receives the account association request sent by the mobile terminal, and the account association request is generated when the mobile terminal detects a trigger operation acting on the furniture device displayed in the application, and responds Account association request, based on the furniture device to generate an account identifier, send the account identifier to the furniture device server corresponding to the furniture device, the furniture device server obtains the device account, and judges whether the device account has been bound to the account identifier, if the device account is not bound to the account Identification, bind the account identification and device account, the application server obtains the application account used to access the application server, binds the account identification and the application account, if the device account is bound to the account identification, the furniture device server sends a prompt The information is output to the mobile terminal, where the prompt information is used to remind the user to directly operate the furniture equipment. Compared with the account association method shown in FIG. 4, this embodiment also determines whether the device account has been bound to the device account when the home device server receives the account identifier, so as to improve security.
请参阅图8,图8示出了本申请另一个实施例提供的账号关联方法的流程示意图。所述方法应用于上述应用程序服务器,所述应用程序服务器和移动终端连接,所述移动终端安装有应用程序。下面将针对图8所示的流程进行详细的阐述,所述账号关联方法具体可以包括以下步骤:Please refer to FIG. 8. FIG. 8 shows a schematic flowchart of an account association method provided by another embodiment of the present application. The method is applied to the above-mentioned application server, the application server is connected to a mobile terminal, and the mobile terminal is installed with an application program. The process shown in FIG. 8 will be described in detail below, and the account association method may specifically include the following steps:
步骤S401:所述应用程序服务器接收所述移动终端发送的账号关联请求,所述账号关联请求为所述移动终端在检测到作用于所述应用程序中显示的家居设备的触发操作时生成。Step S401: The application server receives an account association request sent by the mobile terminal, and the account association request is generated when the mobile terminal detects a trigger operation that acts on the household equipment displayed in the application.
步骤S402:响应所述账号关联请求,基于所述家居设备生成账号标识。Step S402: In response to the account association request, an account identifier is generated based on the household equipment.
步骤S403:将所述账号标识发送至所述家居设备对应的家居设备服务器,所述账号标识用于指示所述家居设备服务器获取用于访问所述家居设备服务器的设备账号,将所述账号标识和所述设备账号进行绑定。Step S403: Send the account identification to the home equipment server corresponding to the home equipment, the account identification is used to instruct the home equipment server to obtain the equipment account used to access the home equipment server, and the account identification Bind with the device account.
步骤S404:获取用于访问所述应用程序服务器的应用账号,将所述账号标识和所述应用账号进行绑定。Step S404: Obtain an application account used to access the application server, and bind the account identifier and the application account.
其中,步骤S401-步骤S404的具体描述请参阅步骤S101-步骤S105,在此不再赘述。For the specific description of step S401-step S404, please refer to step S101-step S105, which will not be repeated here.
本申请另一个实施例提供的账号关联方法,应用程序服务器接收移动终端发送的账号关联请求,该账号关联请求为移动终端在检测到作用于应用程序中显示的家具设备的触发操作时生成,响应该账号关联请求,基于该家具设备生成账号标识,将账号标识发送至家具设备对应的家具设备服务器,该账号标识用于指示家具设备服务器获取用于访问家具设备服务器的设备账号,将该账号标识和设备账号进行绑定,获取用于访问应用程序服务器的应用账号,将该账号标识和应用账号进行绑定,从而通过在应用程序服务器生成账号标识,并分别将账号标识与应用账号和设备账号进行绑定,以省略用户输入设备账号和密码的过程,简化操作步骤,提升用户体验。In the account association method provided by another embodiment of the present application, the application server receives an account association request sent by a mobile terminal. The account association request is generated when the mobile terminal detects a trigger operation acting on the furniture device displayed in the application. In response to the account association request, an account identifier is generated based on the furniture device, and the account identifier is sent to the furniture device server corresponding to the furniture device. The account identifier is used to instruct the furniture device server to obtain the device account used to access the furniture device server, and identify the account Bind with the device account, obtain the application account used to access the application server, bind the account identification with the application account, and generate the account identification on the application server, and respectively associate the account identification with the application account and the device account Binding is performed to omit the process of the user entering the device account and password, simplify the operation steps, and improve the user experience.
请参阅图9,图9示出了本申请实施例提供的账号关联装置500的模块框图。所述账号关联装置500应用于上述应用程序服务器,所述应用程序服务器和移动终端连接,所述移动终端安装有应用程序。下面将针对图9所示的框图进行阐述,所述账号关联装置500包括:关联请求接收模块510、关联请求响应模块520、第一账号绑定模块530以及第二账号绑定模块540,其中:Please refer to FIG. 9, which shows a module block diagram of an account association device 500 provided in an embodiment of the present application. The account association device 500 is applied to the above-mentioned application server, the application server is connected to a mobile terminal, and the mobile terminal is installed with an application program. The following will elaborate on the block diagram shown in FIG. 9, the account association device 500 includes: an association request receiving module 510, an association request response module 520, a first account binding module 530, and a second account binding module 540, wherein:
关联请求接收模块510,用于所述应用程序服务器接收所述移动终端发送的账号关联请求,所述账号关联请求为所述移动终端在检测到作用于所述应用程序中显示的家居设备的触发操作时生成。The association request receiving module 510 is used for the application server to receive an account association request sent by the mobile terminal, and the account association request is a trigger when the mobile terminal detects that it acts on the household equipment displayed in the application Generated during operation.
关联请求响应模块520,用于响应所述账号关联请求,基于所述家居设备生成账号标识。The association request response module 520 is configured to respond to the account association request and generate an account identifier based on the household device.
第一账号绑定模块530,用于将所述账号标识发送至所述家居设备对应的家居设备服务器,所述账号标识用于指示所述家居设备服务器获取用于访问所述家居设备服务器的设备账号,将所述账号标识和所述设备账号进行绑定;The first account binding module 530 is configured to send the account identification to the home equipment server corresponding to the home equipment, and the account identification is used to instruct the home equipment server to obtain the equipment used to access the home equipment server Account, binding the account identifier and the device account;
第二账号绑定模块540,用于获取用于访问所述应用程序服务器的应用账号,将所述账号标识和所述应用账号进行绑定。The second account binding module 540 is configured to obtain an application account used to access the application server, and bind the account identifier and the application account.
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述装置和模块的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。Those skilled in the art can clearly understand that, for the convenience and conciseness of the description, the specific working process of the device and module described above can refer to the corresponding process in the foregoing method embodiment, which will not be repeated here.
在本申请所提供的几个实施例中,模块相互之间的耦合可以是电性,机械或其它形式的耦合。In the several embodiments provided in this application, the coupling between the modules may be electrical, mechanical or other forms of coupling.
另外,在本申请各个实施例中的各功能模块可以集成在一个处理模块中,也可以是各个模块单独物理存在,也可以两个或两个以上模块集成在一个模块中。上述集成的模块既可以采用硬件的形式实现,也可以采用软件功能模块的形式实现。In addition, each functional module in each embodiment of the present application may be integrated into one processing module, or each module may exist alone physically, or two or more modules may be integrated into one module. The above-mentioned integrated modules can be implemented in the form of hardware or software functional modules.
本申请实施例还提供一种账号关联系统,包括家居设备服务器和与移动终端连接的应用程序服务器,所述移动终端安装有应用程序,其中:An embodiment of the application also provides an account association system, including a home equipment server and an application server connected to a mobile terminal, the mobile terminal is installed with an application, wherein:
所述应用程序服务器,用于接收所述移动终端发送的账号关联请求,所述账号关联请求为所述移动终端在检测到作用于所述应用程序中显示的家居设备的触发操作时生成。The application server is configured to receive an account association request sent by the mobile terminal, and the account association request is generated when the mobile terminal detects a trigger operation that acts on the household equipment displayed in the application.
所述应用程序服务器,用于响应所述账号关联请求,基于所述家居设备生成账号标识。The application server is configured to respond to the account association request and generate an account identifier based on the household equipment.
所述应用程序服务器将所述账号标识发送至所述家居设备对应的家居设备服务器。The application server sends the account identification to the household device server corresponding to the household device.
所述家居设备服务器,用于获取用于访问所述家居设备服务器的设备账号,将所述账号标识和所述设备账号进行绑定。The home device server is used to obtain a device account used to access the home device server, and bind the account identifier and the device account.
所述应用程序服务器,用于获取用于访问所述应用程序服务器的应用账号,将所述账号标识和所述应用账号进行绑定。The application server is configured to obtain an application account used to access the application server, and bind the account identifier and the application account.
进一步地,所述应用程序服务器,还用于接收所述移动终端发送的开放授权请求。Further, the application server is also used to receive an open authorization request sent by the mobile terminal.
所述应用程序服务器,用于响应所述开放授权请求生成授权码,将所述授权码发送至所述家居设备服务器,或将所述授权码发送至所述移动终端,以指示所述移动终端将所述授权码发送至所述家居设备服务器。所述家居设备服务器,用于基于所述授权码,向所述应用程序服务器发送账号标识获取请求。The application server is configured to generate an authorization code in response to the open authorization request, and send the authorization code to the home appliance server, or send the authorization code to the mobile terminal to instruct the mobile terminal Send the authorization code to the home equipment server. The home equipment server is configured to send an account identification acquisition request to the application server based on the authorization code.
进一步地,所述应用程序服务器,用于响应所述账号标识获取请求,基于所述授权码和所述家居设备生成所述账号标识和第一授权凭证,其中,所述第一授权凭证用于表征所述应用程序服务器授权所述家居设备对应的快应用访问。所述应用程序服务器,用于将所述账号标识和所述第一授权凭证发送至所述家居设备服务器。Further, the application server is configured to respond to the account identification acquisition request, and generate the account identification and first authorization credential based on the authorization code and the household equipment, wherein the first authorization credential is used for It characterizes that the application server authorizes the quick application access corresponding to the household device. The application server is configured to send the account identification and the first authorization credential to the household equipment server.
进一步地,所述应用程序服务器,用于基于所述第一授权凭证查询所述应用账号。所述应用程序服务器,用于将所述账号标识和所述应用账号进行绑定。Further, the application server is configured to query the application account based on the first authorization credential. The application server is configured to bind the account identifier and the application account.
进一步地,所述家居设备服务器,用于生成第二授权凭证,其中,所述第二授权凭证用于表征所述家居设备服务器授权所述应用程序访问。所述家居设备服务器,用于将所述第二授权凭证发送至所述应用程序服务器。Further, the home equipment server is configured to generate a second authorization credential, where the second authorization credential is used to indicate that the home equipment server authorizes the application to access. The home equipment server is configured to send the second authorization credential to the application server.
进一步地,所述家居设备服务器,用于生成第三授权凭证,其中,所述第三授权凭证用于对所述第二授权凭证进行刷新。所述家居设备服务器,用于将所述第三授权凭证发送至所述应用程序服务器。Further, the home equipment server is used to generate a third authorization certificate, wherein the third authorization certificate is used to refresh the second authorization certificate. The home equipment server is configured to send the third authorization certificate to the application server.
进一步地,所述家居设备服务器,用于检测是否接收到所述移动终端或所述应用程序服务器发送的目标号码。所述家具设备服务器,用于若所述家居设备服务器接收到所述移动终端和/或所述应用程序服务器发送的目标号码,查找所述目标号码对应的第一账号。所述家居设备服务器,用于将所述第一账号和所述账号标识进行绑定。Further, the home equipment server is used to detect whether the target number sent by the mobile terminal or the application server is received. The furniture equipment server is configured to, if the home equipment server receives the target number sent by the mobile terminal and/or the application server, search for the first account corresponding to the target number. The home equipment server is used to bind the first account and the account identifier.
进一步地,所述应用程序服务器,用于接收所述移动终端发送的目标号码授权请求。所述应用程序服务器,用于响应所述目标号码授权请求,发送所述目标号码至所述家居设备服务器,或发送所述目标号码至所述移动终端,以指示所述移动终端将所述目标号码发送至所述家居设备服务器。Further, the application server is configured to receive the target number authorization request sent by the mobile terminal. The application server is configured to respond to the target number authorization request, send the target number to the home equipment server, or send the target number to the mobile terminal to instruct the mobile terminal to transfer the target The number is sent to the home equipment server.
进一步地,所述应用程序服务器,用于响应所述目标号码授权请求,发送询问信息至所述移动终端。所述应用程序服务器,用于若接收到移动终端基于所述询问信息发送的指示同意授权的指令信息,响应所述指令信息发送所述目标号码至所述家居设备服务器,或发送所述目标号码至所述移动终端,以指示所述移动终端将所述目标号码发送至所述家居设备服务器。Further, the application server is configured to respond to the target number authorization request and send inquiry information to the mobile terminal. The application server is configured to send the target number to the home equipment server in response to the instruction information sent by the mobile terminal based on the query information, or send the target number To the mobile terminal to instruct the mobile terminal to send the target number to the home equipment server.
进一步地,所述家具设备服务器,用于若没有接收到所述移动终端或所述应用程序服务器发送的目标号码,生成第二账号。所述家居设备服务器,用于将所述第二账号和所述账号标识进行绑定。Further, the furniture equipment server is configured to generate a second account if the target number sent by the mobile terminal or the application server is not received. The home equipment server is configured to bind the second account and the account identifier.
进一步地,所述家具设备服务器,用于若没有查找到与所述目标号码对应的第一账号,生成第三账号。所述家居设备服务器,用于将所述第三账号和所述账号标识进行绑定。Further, the furniture equipment server is configured to generate a third account if the first account corresponding to the target number is not found. The home equipment server is used to bind the third account and the account identifier.
进一步地,所述家居设备服务器,用于获取所述设备账号,判断所述设备账号是否已绑定过所述账号标识。所述家具设备服务器,用于若所述设备账号没有绑定过所述账号标识,将所述账号标识和所述设备账号进行绑定。Further, the home device server is configured to obtain the device account and determine whether the device account has been bound to the account identifier. The furniture equipment server is configured to bind the account identifier and the equipment account if the equipment account has not been bound to the account identifier.
进一步地,所述家具设备服务器,用于若所述设备账号绑定过所述账号标识,发送提示信息至所述移动终端输出,其中,所述提示信息用于提醒用户直接对所述家居设备进行操作。Further, the furniture equipment server is configured to send prompt information to the mobile terminal for output if the equipment account is bound to the account identifier, wherein the prompt information is used to remind the user to directly contact the household equipment To proceed.
请参阅图10,其示出了本申请实施例提供的一种服务器600(应用程序服务器200、家具设备服务器300)的结构框图。该移动终端600可以是智能手机、平板电脑、电子书等能够运行应用程序的电子设备。本申请中的移动终端600可以包括一个或多个如下部件:处理器610、存储器620以及一个或多个应用程序,其中一个或多个应用程序可以被存储在存储器620中并被配置为由一个或多个处理器610执行,一个或多个程序配置用于执行如前述方法实施例所描述的方法。Please refer to FIG. 10, which shows a structural block diagram of a server 600 (application server 200, furniture equipment server 300) provided by an embodiment of the present application. The mobile terminal 600 may be an electronic device capable of running application programs, such as a smart phone, a tablet computer, or an e-book. The mobile terminal 600 in this application may include one or more of the following components: a processor 610, a memory 620, and one or more application programs, where one or more application programs may be stored in the memory 620 and configured to be operated by one Or multiple processors 610 execute, and one or more programs are configured to execute the methods described in the foregoing method embodiments.
其中,处理器610可以包括一个或者多个处理核。处理器610利用各种接口和线路连接整个服务器600内的各个部分,通过运行或执行存储在存储器620内的指令、程序、代码集或指令集,以及调用存储在存储器620内的数据,执行服务器600的各种功能和处理数据。可选地,处理器610可以采用数字信号处理(Digital Signal Processing,DSP)、现场可编程门阵列(Field-Programmable Gate Array,FPGA)、可编程逻辑阵列(Programmable Logic Array,PLA)中的至少一种硬件形式来实现。处理器110可集成中央处理器(Central Processing Unit,CPU)、图形处理器(Graphics Processing Unit,GPU)和调制解调器等中的一种或几种的组合。其中,CPU主要处理操作系统、用户界面和应用程序等;GPU用于负责显示内容的渲染和绘制;调制解调器用于处理无线通信。可以理解的是,上述调制解调器也可以不集成到处理器610中,单独通过一块通信芯片进行实现。The processor 610 may include one or more processing cores. The processor 610 uses various interfaces and lines to connect various parts of the entire server 600, and executes the server by running or executing instructions, programs, code sets, or instruction sets stored in the memory 620, and calling data stored in the memory 620. 600's various functions and processing data. Optionally, the processor 610 may use at least one of digital signal processing (Digital Signal Processing, DSP), Field-Programmable Gate Array (Field-Programmable Gate Array, FPGA), and Programmable Logic Array (Programmable Logic Array, PLA). A kind of hardware form to realize. The processor 110 may be integrated with one or a combination of a central processing unit (Central Processing Unit, CPU), a graphics processing unit (Graphics Processing Unit, GPU), and a modem. Among them, the CPU mainly processes the operating system, user interface, and application programs; the GPU is used for rendering and drawing of display content; the modem is used for processing wireless communication. It can be understood that the above-mentioned modem may not be integrated into the processor 610, but may be implemented by a communication chip alone.
存储器620可以包括随机存储器(Random Access Memory,RAM),也可以包括只读存储器(Read-Only Memory)。存储器620可用于存储指令、程序、代码、代码集或指令集。存储器620可包括存储程序区和存储数据区,其中,存储程序区可存储用于实现操作系统的指令、用于实现至少一个功能的指令(比如触控功能、声音播放功能、图像播放功能等)、用于实现下述各个方法实施例的指令等。存储数据区还可以服务器600在使用中所创建的数据(比如电话本、音视频数据、聊天记录数据)等。The memory 620 may include random access memory (RAM) or read-only memory (Read-Only Memory). The memory 620 may be used to store instructions, programs, codes, code sets or instruction sets. The memory 620 may include a program storage area and a data storage area, where the program storage area may store instructions for implementing the operating system and instructions for implementing at least one function (such as touch function, sound playback function, image playback function, etc.) , Instructions for implementing the following method embodiments, etc. The data storage area may also be data created by the server 600 in use (such as phone book, audio and video data, chat record data), etc.
请参阅图11,其示出了本申请实施例提供的一种计算机可读存储介质的结构框图。该计算机可读介质700中存储有程序代码,所述程序代码可被处理器调用执行上述方法实施例中所描述的方法。Please refer to FIG. 11, which shows a structural block diagram of a computer-readable storage medium provided by an embodiment of the present application. The computer-readable medium 700 stores program code, and the program code can be invoked by a processor to execute the method described in the foregoing method embodiment.
计算机可读存储介质700可以是诸如闪存、EEPROM(电可擦除可编程只读存储器)、EPROM、硬盘或者ROM之类的电子存储器。可选地,计算机可读存储介质700包括非易失性计算机可读介质(non-transitory computer-readable storage medium)。计算机可读存储介质700具有执行上述方法中的任何方法步骤的程序代码710的存储空间。这些程序代码可以从一个或者多个计算机程序产品中读出或者写入到这一个或者多个计算机程序产品中。程序代码710可以例如以适当形式进行压缩。The computer-readable storage medium 700 may be an electronic memory such as flash memory, EEPROM (Electrically Erasable Programmable Read Only Memory), EPROM, hard disk, or ROM. Optionally, the computer-readable storage medium 700 includes a non-transitory computer-readable storage medium. The computer-readable storage medium 700 has a storage space for the program code 710 for executing any method steps in the above methods. These program codes can be read out from or written into one or more computer program products. The program code 710 may be compressed in a suitable form, for example.
综上所述,本申请实施例提供的账号关联方法、装置、系统、服务器以及存储介质,应用程序服务器接收移动终端发送的账号关联请求,账号关联请求为移动终端在检测到作用于应用程序中显示的家居设备的触发操作时生成,响应账号关联请求,基于家居设备生成账号标识,将该账号标识发送至家居设备对应的家居设备服务器,家居设备服务器获取用于访问该家居设备服务器的设备账号,将账号标识和设备账号进行绑定,应用程序服务器获取用于访问应用程序服务器的应用账号,将账号标识和应用账号进行绑定, 从而通过在应用程序服务器生成账号标识,并分别将账号标识与应用账号和设备账号进行绑定,以省略用户输入设备账号和密码的过程,简化操作步骤,提升用户体验。In summary, in the account association method, device, system, server, and storage medium provided in the embodiments of the present application, the application server receives the account association request sent by the mobile terminal. The account association request means that the mobile terminal detects that it acts in the application Generated when the displayed household equipment triggers the operation, responds to the account association request, generates an account identifier based on the household equipment, and sends the account identifier to the household equipment server corresponding to the household equipment, and the household equipment server obtains the equipment account used to access the household equipment server , Bind the account identifier and the device account, the application server obtains the application account used to access the application server, binds the account identifier and the application account, thereby generating the account identifier on the application server, and respectively identifying the account Binding with application account and device account to omit the process of user inputting device account and password, simplify operation steps, and improve user experience.
最后应说明的是:以上实施例仅用以说明本申请的技术方案,而非对其限制;尽管参照前述实施例对本申请进行了详细的说明,本领域的普通技术人员当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不驱使相应技术方案的本质脱离本申请各实施例技术方案的精神和范围。Finally, it should be noted that the above embodiments are only used to illustrate the technical solutions of the application, not to limit them; although the application has been described in detail with reference to the foregoing embodiments, those of ordinary skill in the art should understand that: The technical solutions recorded in the foregoing embodiments are modified, or some of the technical features are equivalently replaced; these modifications or replacements do not drive the essence of the corresponding technical solutions to deviate from the spirit and scope of the technical solutions of the embodiments of the present application.

Claims (20)

  1. 一种账号关联方法,其特征在于,应用于账号关联系统,所述账号关联系统包括家居设备服务器和与移动终端连接的应用程序服务器,所述移动终端安装有应用程序,所述方法包括:An account association method, characterized in that it is applied to an account association system, the account association system includes a home equipment server and an application server connected to a mobile terminal, the mobile terminal is installed with an application, and the method includes:
    所述应用程序服务器接收所述移动终端发送的账号关联请求,所述账号关联请求为所述移动终端在检测到作用于所述应用程序中显示的家居设备的触发操作时生成;The application server receives an account association request sent by the mobile terminal, where the account association request is generated when the mobile terminal detects a trigger operation that acts on the household equipment displayed in the application;
    所述应用程序服务器响应所述账号关联请求,基于所述家居设备生成账号标识;The application server responds to the account association request and generates an account identifier based on the household equipment;
    所述应用程序服务器将所述账号标识发送至所述家居设备对应的家居设备服务器;The application server sends the account identification to the household device server corresponding to the household device;
    所述家居设备服务器获取用于访问所述家居设备服务器的设备账号,将所述账号标识和所述设备账号进行绑定;Acquiring, by the household device server, a device account used to access the household device server, and binding the account identifier and the device account;
    所述应用程序服务器获取用于访问所述应用程序服务器的应用账号,将所述账号标识和所述应用账号进行绑定。The application server obtains an application account used to access the application server, and binds the account identifier and the application account.
  2. 根据权利要求1所述的方法,其特征在于,所述应用程序服务器接收所述移动终端发送的账号关联请求,包括:The method according to claim 1, wherein the application server receiving the account association request sent by the mobile terminal comprises:
    所述应用程序服务器接收所述移动终端发送的开放授权请求;The application server receives the open authorization request sent by the mobile terminal;
    所述应用程序服务器响应所述开放授权请求生成授权码,将所述授权码发送至所述家居设备服务器,或将所述授权码发送至所述移动终端,以指示所述移动终端将所述授权码发送至所述家居设备服务器;The application server generates an authorization code in response to the open authorization request, sends the authorization code to the home appliance server, or sends the authorization code to the mobile terminal to instruct the mobile terminal to Sending the authorization code to the home equipment server;
    所述家居设备服务器基于所述授权码,向所述应用程序服务器发送账号标识获取请求。The home equipment server sends an account identification acquisition request to the application server based on the authorization code.
  3. 根据权利要求2所述的方法,其特征在于,所述应用程序服务器响应所述账号关联请求,基于所述家居设备生成账号标识,包括:The method of claim 2, wherein the application server responds to the account association request and generates an account identifier based on the household device, comprising:
    所述应用程序服务器响应所述账号标识获取请求,基于所述授权码和所述家居设备生成所述账号标识和第一授权凭证,其中,所述第一授权凭证用于表征所述应用程序服务器授权所述家居设备对应的快应用访问;The application server responds to the account identification acquisition request, and generates the account identification and first authorization credential based on the authorization code and the household equipment, wherein the first authorization credential is used to characterize the application server Authorize the quick application access corresponding to the household device;
    所述应用程序服务器将所述账号标识发送至所述家居设备对应的家居设备服务器,包括:The application server sending the account identifier to the home equipment server corresponding to the home equipment includes:
    所述应用程序服务器将所述账号标识和所述第一授权凭证发送至所述家居设备服务器。The application server sends the account identification and the first authorization credential to the household equipment server.
  4. 根据权利要求3所述的方法,其特征在于,所述应用程序服务器获取用于访问所述应用程序服务器的应用账号,将所述账号标识和所述应用账号进行绑定,包括:The method according to claim 3, wherein the application server acquiring an application account used to access the application server, and binding the account identifier and the application account, comprises:
    所述应用程序服务器基于所述第一授权凭证查询所述应用账号;The application server queries the application account based on the first authorization credential;
    所述应用程序服务器将所述账号标识和所述应用账号进行绑定。The application server binds the account identifier and the application account.
  5. 根据权利要求3所述的方法,其特征在于,所述应用程序服务器将所述账号标识和所述第一授权凭证发送至所述家居设备服务器之后,还包括:The method according to claim 3, wherein after the application server sends the account identification and the first authorization credential to the household equipment server, the method further comprises:
    所述家居设备服务器生成第二授权凭证,其中,所述第二授权凭证用于表征所述家居设备服务器授权所述应用程序访问;The home equipment server generates a second authorization credential, where the second authorization credential is used to indicate that the home equipment server authorizes the application to access;
    所述家居设备服务器将所述第二授权凭证发送至所述应用程序服务器。The home equipment server sends the second authorization credential to the application server.
  6. 根据权利要求5所述的方法,其特征在于,所述方法还包括:The method of claim 5, wherein the method further comprises:
    所述家居设备服务器生成第三授权凭证,其中,所述第三授权凭证用于对所述第二授权凭证进行刷新;The home equipment server generates a third authorization certificate, wherein the third authorization certificate is used to refresh the second authorization certificate;
    所述家居设备服务器将所述第三授权凭证发送至所述应用程序服务器。The home equipment server sends the third authorization certificate to the application server.
  7. 根据权利要求2-6任一项所述的方法,其特征在于,所述家居设备服务器获取用于访问所述家居设备服务器的设备账号,将所述账号标识和所述设备账号进行绑定,包括:The method according to any one of claims 2-6, wherein the home device server obtains a device account used to access the home device server, and binds the account identifier to the device account, and include:
    所述家居设备服务器检测是否接收到所述移动终端或所述应用程序服务器发送的目标号码;The home equipment server detects whether the target number sent by the mobile terminal or the application server is received;
    若所述家居设备服务器接收到所述移动终端和/或所述应用程序服务器发送的目标号码,所述家居设备服务器查找所述目标号码对应的第一账号;If the home equipment server receives the target number sent by the mobile terminal and/or the application server, the home equipment server searches for the first account corresponding to the target number;
    所述家居设备服务器将所述第一账号和所述账号标识进行绑定。The home equipment server binds the first account and the account identifier.
  8. 根据权利要求7所述的方法,其特征在于,所述应用程序服务器响应所述开放授权请求生成授权码,将所述授权码发送至所述家居设备服务器之后,还包括:The method according to claim 7, wherein the application server generates an authorization code in response to the open authorization request, and after sending the authorization code to the home appliance server, the method further comprises:
    所述应用程序服务器接收所述移动终端发送的目标号码授权请求;The application server receives the target number authorization request sent by the mobile terminal;
    所述应用程序服务器响应所述目标号码授权请求,发送所述目标号码至所述家居设备服务器,或发送所述目标号码至所述移动终端,以指示所述移动终端将所述目标号码发送至所述家居设备服务器。In response to the target number authorization request, the application server sends the target number to the home appliance server, or sends the target number to the mobile terminal to instruct the mobile terminal to send the target number to The home equipment server.
  9. 根据权利要求8所述的方法,其特征在于,所述应用程序服务器响应所述目标号码授权请求,发送所述目标号码至所述家居设备服务器,或发送所述目标号码至所述移动终端,以指示所述移动终端将所述目标号码发送至所述家居设备服务器,包括:The method according to claim 8, wherein the application server responds to the target number authorization request and sends the target number to the home equipment server, or sends the target number to the mobile terminal, To instruct the mobile terminal to send the target number to the household equipment server includes:
    所述应用程序服务器响应所述目标号码授权请求,发送询问信息至所述移动终端;The application server responds to the target number authorization request and sends inquiry information to the mobile terminal;
    若所述应用程序服务器接收到移动终端基于所述询问信息发送的指示同意授权的指令信息,响应所述指令信息发送所述目标号码至所述家居设备服务器,或发送所述目标号码至所述移动终端,以指示所述移动终端将所述目标号码发送至所述家居设备服务器。If the application server receives the instruction information that the mobile terminal sends based on the inquiry information indicating that the authorization is approved, it responds to the instruction information to send the target number to the home appliance server, or send the target number to the A mobile terminal to instruct the mobile terminal to send the target number to the home equipment server.
  10. 根据权利要求7所述的方法,其特征在于,所述方法还包括:The method according to claim 7, wherein the method further comprises:
    若所述家居设备服务器没有接收到所述移动终端或所述应用程序服务器发送的目标号码,所述家居设备服务器生成第二账号;If the home equipment server does not receive the target number sent by the mobile terminal or the application server, the home equipment server generates a second account;
    所述家居设备服务器将所述第二账号和所述账号标识进行绑定。The home equipment server binds the second account and the account identifier.
  11. 根据权利要求7所述的方法,其特征在于,所述方法还包括:The method according to claim 7, wherein the method further comprises:
    若所述家居设备服务器没有查找到与所述目标号码对应的第一账号,所述家居设备服务器生成第三账号;If the home equipment server does not find the first account corresponding to the target number, the home equipment server generates a third account;
    所述家居设备服务器将所述第三账号和所述账号标识进行绑定。The home equipment server binds the third account and the account identifier.
  12. 根据权利要求7-11任一项所述的方法,其特征在于,所述目标号码包括电话号码。The method according to any one of claims 7-11, wherein the target number comprises a telephone number.
  13. 根据权利要求1-12任一项所述的方法,其特征在于,所述家居设备服务器获取用于访问所述家居设备服务器的设备账号,将所述账号标识和所述设备账号进行绑定,包括:The method according to any one of claims 1-12, wherein the home device server obtains a device account used to access the home device server, and binds the account identifier and the device account, and include:
    所述家居设备服务器获取所述设备账号,判断所述设备账号是否已绑定过所述账号标识;The home device server obtains the device account, and determines whether the device account has been bound to the account identifier;
    若所述设备账号没有绑定过所述账号标识,所述家居设备服务器将所述账号标识和所述设备账号进行绑定。If the device account has not been bound to the account identifier, the home device server binds the account identifier and the device account.
  14. 根据权利要求13所述的方法,其特征在于,所述方法还包括:The method of claim 13, wherein the method further comprises:
    若所述设备账号绑定过所述账号标识,所述家居设备服务器发送提示信息至所述移动终端输出,其中,所述提示信息用于提醒用户直接对所述家居设备进行操作。If the device account is bound to the account identifier, the home device server sends prompt information to the mobile terminal for output, where the prompt information is used to remind the user to directly operate the home device.
  15. 根据权利要求1-14任一项所述的方法,其特征在于,所述触发操作至少包括配网操作和控制操作。The method according to any one of claims 1-14, wherein the trigger operation includes at least a network distribution operation and a control operation.
  16. 一种账号关联方法,其特征在于,应用于与移动终端连接的应用程序服务器,所述移动终端安装有应用程序,所述方法包括:An account association method, characterized in that it is applied to an application server connected to a mobile terminal, the mobile terminal is installed with an application, and the method includes:
    所述应用程序服务器接收所述移动终端发送的账号关联请求,所述账号关联请求为所述移动终端在检测到作用于所述应用程序中显示的家居设备的触发操作时生成;The application server receives an account association request sent by the mobile terminal, where the account association request is generated when the mobile terminal detects a trigger operation that acts on the household equipment displayed in the application;
    响应所述账号关联请求,基于所述家居设备生成账号标识;In response to the account association request, generating an account identifier based on the household device;
    将所述账号标识发送至所述家居设备对应的家居设备服务器,所述账号标识用于指示所述家居设备服务器获取用于访问所述家居设备服务器的设备账号,将所述账号标识和所述设备账号进行绑定;The account identification is sent to the home equipment server corresponding to the home equipment, the account identification is used to instruct the home equipment server to obtain the equipment account used to access the home equipment server, and the account identification and the Device account binding;
    获取用于访问所述应用程序服务器的应用账号,将所述账号标识和所述应用账号进行绑定。Obtain an application account used to access the application server, and bind the account identifier and the application account.
  17. 一种账号关联装置,其特征在于,应用于与移动终端连接的应用程序服务器,所述移动终端安装有应用程序,所述装置包括:An account association device, characterized in that it is applied to an application program server connected to a mobile terminal, the mobile terminal is installed with an application program, and the device includes:
    关联请求接收模块,用于所述应用程序服务器接收所述移动终端发送的账号关联请求,所述账号关联请求为所述移动终端在检测到作用于所述应用程序中显示的家居设备的触发操作时生成;The association request receiving module is used for the application server to receive an account association request sent by the mobile terminal, where the account association request is a trigger operation of the mobile terminal when it detects that it acts on the household equipment displayed in the application Time generated
    关联请求响应模块,用于响应所述账号关联请求,基于所述家居设备生成账号标识;An association request response module, configured to respond to the account association request and generate an account identifier based on the household device;
    第一账号绑定模块,用于将所述账号标识发送至所述家居设备对应的家居设备服务器,所述账号标识用于指示所述家居设备服务器获取用于访问所述家居设备服务器的设备账号,将所述账号标识和所述设备账号进行绑定;The first account binding module is configured to send the account identification to the home equipment server corresponding to the home equipment, and the account identification is used to instruct the home equipment server to obtain the equipment account used to access the home equipment server Binding the account identification and the device account;
    第二账号绑定模块,用于获取用于访问所述应用程序服务器的应用账号,将所述账号标识和所述应用账号进行绑定。The second account binding module is configured to obtain an application account used to access the application server, and bind the account identifier and the application account.
  18. 一种账号关联系统,其特征在于,包括家居设备服务器和与移动终端连接的应用程序服务器,所述移动终端安装有应用程序,其中:An account association system, characterized in that it includes a home equipment server and an application server connected to a mobile terminal, the mobile terminal is installed with an application, wherein:
    所述应用程序服务器,用于接收所述移动终端发送的账号关联请求,所述账号关联请求为所述移动终端在检测到作用于所述应用程序中显示的家居设备的触发操作时生成;The application server is configured to receive an account association request sent by the mobile terminal, where the account association request is generated when the mobile terminal detects a trigger operation that acts on the household equipment displayed in the application;
    所述应用程序服务器,用于响应所述账号关联请求,基于所述家居设备生成账号标识;The application server is configured to respond to the account association request and generate an account identifier based on the household equipment;
    所述应用程序服务器将所述账号标识发送至所述家居设备对应的家居设备服务器;The application server sends the account identification to the household device server corresponding to the household device;
    所述家居设备服务器,用于获取用于访问所述家居设备服务器的设备账号,将所述账号标识和所述设备账号进行绑定;The home equipment server is configured to obtain a device account used to access the home device server, and bind the account identifier and the device account;
    所述应用程序服务器,用于获取用于访问所述应用程序服务器的应用账号,将所述账号标识和所述应用账号进行绑定。The application server is configured to obtain an application account used to access the application server, and bind the account identifier and the application account.
  19. 一种服务器,其特征在于,包括存储器和处理器,所述存储器耦接到所述处理器,所述存储器存储指令,当所述指令由所述处理器执行时所述处理器执行如权利要求16所述的方法。A server, characterized by comprising a memory and a processor, the memory is coupled to the processor, the memory stores instructions, and the processor executes the instructions when the instructions are executed by the processor. 16. The method described.
  20. 一种计算机可读取存储介质,其特征在于,所述计算机可读取存储介质中存储有程序代码,所述程序代码可被处理器调用执行如权利要求16所述的方法。A computer readable storage medium, wherein the computer readable storage medium stores program code, and the program code can be called by a processor to execute the method according to claim 16.
PCT/CN2019/087197 2019-05-16 2019-05-16 Account association method, device, system, server, and storage medium WO2020228013A1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN201980094687.0A CN113615141B (en) 2019-05-16 2019-05-16 Account association method, device, system, server and storage medium
CN202310531842.9A CN116760567A (en) 2019-05-16 2019-05-16 Account association method, device, electronic equipment and storage medium
PCT/CN2019/087197 WO2020228013A1 (en) 2019-05-16 2019-05-16 Account association method, device, system, server, and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/087197 WO2020228013A1 (en) 2019-05-16 2019-05-16 Account association method, device, system, server, and storage medium

Publications (1)

Publication Number Publication Date
WO2020228013A1 true WO2020228013A1 (en) 2020-11-19

Family

ID=73290012

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/087197 WO2020228013A1 (en) 2019-05-16 2019-05-16 Account association method, device, system, server, and storage medium

Country Status (2)

Country Link
CN (2) CN113615141B (en)
WO (1) WO2020228013A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112738805A (en) * 2020-12-30 2021-04-30 青岛海尔科技有限公司 Device control method and apparatus, storage medium, and electronic device
CN113641282A (en) * 2021-06-17 2021-11-12 深圳市爱都科技有限公司 Account equipment association method and device and terminal equipment
CN115022727A (en) * 2022-06-27 2022-09-06 北京达佳互联信息技术有限公司 Account filtering method and device, electronic equipment and storage medium

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115760314A (en) * 2022-12-07 2023-03-07 南京领行科技股份有限公司 Order processing method and device, electronic equipment and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103616860A (en) * 2013-11-08 2014-03-05 海信集团有限公司 Method and device for remote control of household appliances
CN106656985A (en) * 2016-10-25 2017-05-10 广东欧珀移动通信有限公司 Backup account login method, device and system
CN108566391A (en) * 2018-03-30 2018-09-21 阿里巴巴集团控股有限公司 A kind of login method and device of internet of things equipment

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10055094B2 (en) * 2014-10-29 2018-08-21 Xiaomi Inc. Method and apparatus for dynamically displaying device list
CN105282234A (en) * 2015-09-14 2016-01-27 北京奇虎科技有限公司 Intelligent device connection method, device and system
SG10201604843VA (en) * 2016-06-14 2018-01-30 Mastercard International Inc Methods and systems for processing a fund transfer
CN109104701B (en) * 2017-06-20 2021-04-30 腾讯科技(深圳)有限公司 Information sending method based on equipment identification code and server
CN107995215B (en) * 2017-12-20 2020-09-01 青岛海信智慧家居系统股份有限公司 Control method and device of intelligent household equipment and cloud platform server
CN108462619B (en) * 2018-03-08 2020-09-25 广东美的制冷设备有限公司 Method, device and storage medium for controlling household appliances through instant messaging software
CN109086592A (en) * 2018-06-29 2018-12-25 深圳市买买提信息科技有限公司 Method, server and the system of user information and account information binding
CN109525604B (en) * 2018-12-29 2021-04-20 香港乐蜜有限公司 Account number binding method and related equipment

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103616860A (en) * 2013-11-08 2014-03-05 海信集团有限公司 Method and device for remote control of household appliances
CN106656985A (en) * 2016-10-25 2017-05-10 广东欧珀移动通信有限公司 Backup account login method, device and system
CN108566391A (en) * 2018-03-30 2018-09-21 阿里巴巴集团控股有限公司 A kind of login method and device of internet of things equipment

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112738805A (en) * 2020-12-30 2021-04-30 青岛海尔科技有限公司 Device control method and apparatus, storage medium, and electronic device
CN112738805B (en) * 2020-12-30 2022-12-06 青岛海尔科技有限公司 Device control method and apparatus, storage medium, and electronic device
CN113641282A (en) * 2021-06-17 2021-11-12 深圳市爱都科技有限公司 Account equipment association method and device and terminal equipment
CN115022727A (en) * 2022-06-27 2022-09-06 北京达佳互联信息技术有限公司 Account filtering method and device, electronic equipment and storage medium
CN115022727B (en) * 2022-06-27 2024-04-30 北京达佳互联信息技术有限公司 Account filtering method and device, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN113615141A (en) 2021-11-05
CN113615141B (en) 2023-05-30
CN116760567A (en) 2023-09-15

Similar Documents

Publication Publication Date Title
WO2020228013A1 (en) Account association method, device, system, server, and storage medium
WO2020223854A1 (en) Device network configuration method and apparatus, electronic device and storage medium
CN108289110B (en) Device association method and device, terminal device and operating system
TWI515581B (en) Method and system for access to audio and video community virtual room
US20230040580A1 (en) Binding method and system for device network configuration, and mobile terminal and storage medium
US20220052866A1 (en) Smart home system control method and apparatus, electronic device
TW201439933A (en) Online service providing system, method, server and mobile device thereof, and computer program product
CN110235087A (en) A kind of method and terminal for realizing voice control
WO2020168568A1 (en) Data processing method and apparatus, electronic device and readable storage medium
CN110618614A (en) Control method and device for smart home, storage medium and robot
WO2023138285A1 (en) Binding method for smart home device and terminal
CN110351225B (en) Hardware device networking method and system, computing device and readable storage medium
JP2015001784A (en) Information processing system, information processing apparatus, and information processing program
TW202147101A (en) Method for dynamically integrating application programs, and software system and machine using the same
CN104144231A (en) Method and device for processing DNS query request
CN110968367A (en) E-commerce commodity field configuration method, device, server and storage medium
WO2020228033A1 (en) Sdk plug-in loading method and apparatus, and mobile terminal and storage medium
WO2020168570A1 (en) Quick application add method, apparatus, electronic device, and storage medium
CN111953573B (en) Equipment distribution network processing method, equipment distribution network processing device and intelligent panel
CN110838973B (en) Key configuration method and device of intelligent gateway and electronic equipment
WO2017020665A1 (en) Wallpaper switching method and apparatus
CN103269360A (en) Method and device capable of controlling electrical device
CN112540582A (en) Data processing method and device for intelligent control panel, medium and electronic equipment
CN113934146A (en) Method and device for controlling Internet of things equipment and electronic equipment
CN113064673A (en) Configuration method, device, equipment and medium for multi-application environment

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19929171

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19929171

Country of ref document: EP

Kind code of ref document: A1

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 25.04.2022)

122 Ep: pct application non-entry in european phase

Ref document number: 19929171

Country of ref document: EP

Kind code of ref document: A1