BR112022015703A2 - Método e dispositivo eletrônico de compartilhamento de dados de conta - Google Patents

Método e dispositivo eletrônico de compartilhamento de dados de conta

Info

Publication number
BR112022015703A2
BR112022015703A2 BR112022015703A BR112022015703A BR112022015703A2 BR 112022015703 A2 BR112022015703 A2 BR 112022015703A2 BR 112022015703 A BR112022015703 A BR 112022015703A BR 112022015703 A BR112022015703 A BR 112022015703A BR 112022015703 A2 BR112022015703 A2 BR 112022015703A2
Authority
BR
Brazil
Prior art keywords
account
account data
application
sharing
user
Prior art date
Application number
BR112022015703A
Other languages
English (en)
Inventor
Luo Meiling
Fang Xiwen
Yang Zongjun
Zhou Yilei
Original Assignee
Huawei Tech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Tech Co Ltd filed Critical Huawei Tech Co Ltd
Publication of BR112022015703A2 publication Critical patent/BR112022015703A2/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/37Managing security policies for mobile devices or for controlling mobile applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/61Time-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Power Engineering (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Information Transfer Between Computers (AREA)
  • Telephonic Communication Services (AREA)
  • Telephone Function (AREA)

Abstract

MÉTODO E DISPOSITIVO ELETRÔNICO DE COMPARTILHAMENTO DE DADOS DE CONTA. A presente invenção refere-se a: campo técnico de comunicações e campo técnico de inteligência artificial (AI), e descritos nestes estão método e dispositivo eletrônico de compartilhamento de dados de conta, os quais podem inteligentemente conseguir o compartilhamento automático de dados de conta na premissa de proteger a segurança de informações de um usuário; dispositivos de (sistema de chip; meio de armazenamento; e produto de programa de computador). A solução específica compreende: após um primeiro dispositivo fazer login em uma primeira conta em uma primeira aplicação, o primeiro dispositivo pode receber uma primeira operação por um usuário na primeira aplicação em que as informações de login da primeira compreendem: a primeira conta, ou a primeira conta e a senha de login da primeira conta; em reposta à primeira operação, o primeiro dispositivo pode exibir uma primeira interface que compreende uma ou mais opções de dispositivo, cada uma das quais corresponde a um dispositivo sem fio encontrado pelo primeiro dispositivo; em resposta a uma operação de seleção do usuário em uma primeira opção de dispositivo na primeira interface, o primeiro dispositivo pode enviar informações de identidade da primeira aplicação e as informações de login da primeira conta para um segundo dispositivo que corresponde à primeira opção de dispositivo.
BR112022015703A 2020-02-12 2020-11-02 Método e dispositivo eletrônico de compartilhamento de dados de conta BR112022015703A2 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010088205.5A CN113259301B (zh) 2020-02-12 2020-02-12 一种账号数据共享方法及电子设备
PCT/CN2020/125973 WO2021159765A1 (zh) 2020-02-12 2020-11-02 一种账号数据共享方法及电子设备

Publications (1)

Publication Number Publication Date
BR112022015703A2 true BR112022015703A2 (pt) 2022-09-27

Family

ID=77219687

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112022015703A BR112022015703A2 (pt) 2020-02-12 2020-11-02 Método e dispositivo eletrônico de compartilhamento de dados de conta

Country Status (5)

Country Link
US (1) US20230125139A1 (pt)
EP (1) EP4092980A4 (pt)
CN (2) CN116155586A (pt)
BR (1) BR112022015703A2 (pt)
WO (1) WO2021159765A1 (pt)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113688374B (zh) * 2021-10-25 2022-04-01 荣耀终端有限公司 验证方法及电子设备
CN115576460A (zh) * 2022-01-06 2023-01-06 荣耀终端有限公司 一种帐号绑定方法和电子设备
CN114697078A (zh) * 2022-02-24 2022-07-01 青岛海尔科技有限公司 信息验证方法及装置、存储介质、电子装置
CN114861154B (zh) * 2022-07-04 2023-04-11 荣耀终端有限公司 一种协同登录方法
CN116723203B (zh) * 2022-10-10 2024-04-19 荣耀终端有限公司 数据备份方法、数据恢复方法及电子设备
CN117131481A (zh) * 2023-02-09 2023-11-28 荣耀终端有限公司 用户登录方法和电子设备

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101351022A (zh) * 2007-07-16 2009-01-21 艾威梯软件技术(北京)有限公司 根据信号强度进行无线设备排序的方法和设备
US9363251B2 (en) * 2013-10-01 2016-06-07 Google Technology Holdings LLC Systems and methods for credential management between electronic devices
US10313264B2 (en) * 2014-05-28 2019-06-04 Apple Inc. Sharing account data between different interfaces to a service
CN104967596B (zh) * 2014-10-31 2018-05-22 腾讯科技(深圳)有限公司 用户终端与物联网设备绑定、通信的实现方法和装置
WO2016141355A1 (en) * 2015-03-04 2016-09-09 ShareG, Inc. System and method for distributing mobile data
CN105208013A (zh) * 2015-08-31 2015-12-30 张方华 一种跨设备的高安全性无密码登录方法
CN105306577A (zh) * 2015-11-10 2016-02-03 上海卓易科技股份有限公司 基于app的手持设备间的资料共享系统及方法
CN109788005A (zh) * 2017-11-10 2019-05-21 中兴通讯股份有限公司 设备控制权限共享方法、装置、系统及计算机存储介质
CN108365958B (zh) * 2018-03-01 2021-06-29 广州南方人才资讯科技有限公司 账号登录的验证方法、装置、计算机设备和存储介质
US11233779B2 (en) * 2018-06-03 2022-01-25 Apple Inc. Wireless credential sharing
US11374937B2 (en) * 2018-06-03 2022-06-28 Apple Inc. Proximity credential sharing
CN109508527A (zh) * 2018-11-16 2019-03-22 聚好看科技股份有限公司 一种实现不同终端账户统一的方法、终端及服务器
CN109818922A (zh) * 2018-12-14 2019-05-28 深圳壹账通智能科技有限公司 应用程序的帐号分享方法及计算机设备
CN110336720B (zh) * 2019-06-29 2021-08-20 华为技术有限公司 设备控制方法和设备
CN110602216B (zh) * 2019-09-16 2022-06-07 宁波奥克斯电气股份有限公司 多终端使用单账号的方法、装置、云服务器及存储介质
CN110598385B (zh) * 2019-09-16 2022-03-22 宁波奥克斯电气股份有限公司 一种空调器用户账号分享授权的方法及系统
CN110719319B (zh) * 2019-09-18 2022-12-27 维沃移动通信有限公司 一种资源共享方法、装置、终端设备及存储介质

Also Published As

Publication number Publication date
EP4092980A4 (en) 2023-07-12
CN113259301B (zh) 2023-02-17
WO2021159765A1 (zh) 2021-08-19
US20230125139A1 (en) 2023-04-27
CN113259301A (zh) 2021-08-13
EP4092980A1 (en) 2022-11-23
CN116155586A (zh) 2023-05-23

Similar Documents

Publication Publication Date Title
BR112022015703A2 (pt) Método e dispositivo eletrônico de compartilhamento de dados de conta
US9356943B1 (en) Systems and methods for performing security analyses on network traffic in cloud-based environments
BR112021018241A2 (pt) Computação de preservação de privacidade distribuída em dados protegidos
BR112021021858A2 (pt) Um sistema de computador e método de operação do mesmo para manusear dados anônimos
US20190087159A1 (en) System and method for executing native client code in a storage device
BR112017014947A2 (pt) ?método de controle de recurso de rádio, produto de programa de computador, sistema de memória, entidades de rede de comunicação e de terminal, terminal, e, método de realização de um processo de controle de admissão durante uma operação de retomada do controle de recurso de rádio?
CN109361517A (zh) 一种基于云计算的虚拟化云密码机系统及其实现方法
BR0317098A (pt) Sistema e método para realizar handshake entre dispositivos sem fio e servidores
BR0302014A (pt) Computação distribuìda baseada em identidade para recursos de dispositivo
US8375200B2 (en) Embedded device and file change notification method of the embedded device
BR112015028817A2 (pt) acesso de memória programática eficaz através de protocolos de acesso de arquivo de rede
CN105573955A (zh) 多协议系统管理方法与系统以及计算机可读媒体
BR112017003893A8 (pt) Rede dnn aluno aprendiz via distribuição de saída
US20130347092A1 (en) Remote Direct Memory Access Authentication of a Device
WO2005006186A3 (en) Os agnostic resource sharing across multiple computing platforms
US11275831B1 (en) Systems and methods for detecting anomalous system command line data
BR112013031078A2 (pt) emissor-receptor móvel, emissor-receptor de estação base, servidor de dados e aparelhos relacionados, métodos e programas de computadores
BRPI0505780A (pt) gerenciamento de segurança em computador, tal como em uma máquina virtual ou sistema operacional fisicamente definido
BRPI0501285A (pt) Métodos e sistemas para transmissão de mensagem para dispositivo móvel
BR112019002410A2 (pt) método de transmissão de dados de serviço, dispositivo de rede, dispositivo terminal, sistema e meio legível por computador
BR0309928A (pt) Sistema e método para o gerenciamento de recursos de módulos de recursos portáteis
CN104539672A (zh) 一种基于云计算的移动应用程序消息推送代理系统
BR112022013625A2 (pt) Método de acesso remoto
WO2017222595A3 (en) Device and method for nfv life cycle management
BR112023019791A2 (pt) Método para aprendizado de máquina gerenciado em uma rede de comunicação, uma ou mais funções de rede de uma rede de comunicação, meio legível por computador não transitório, e, equipamento de usuário configurado para aprendizado de máquina gerenciado em uma rede de comunicação