CN102087602B - Account management method and account management device for Android system - Google Patents

Account management method and account management device for Android system Download PDF

Info

Publication number
CN102087602B
CN102087602B CN200910224076.1A CN200910224076A CN102087602B CN 102087602 B CN102087602 B CN 102087602B CN 200910224076 A CN200910224076 A CN 200910224076A CN 102087602 B CN102087602 B CN 102087602B
Authority
CN
China
Prior art keywords
account
program
user
android system
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN200910224076.1A
Other languages
Chinese (zh)
Other versions
CN102087602A (en
Inventor
萧郁欣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wistron Corp
Original Assignee
Wistron Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wistron Corp filed Critical Wistron Corp
Priority to CN200910224076.1A priority Critical patent/CN102087602B/en
Publication of CN102087602A publication Critical patent/CN102087602A/en
Application granted granted Critical
Publication of CN102087602B publication Critical patent/CN102087602B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention relates to an account management method and an account management device for an Android system. The account management method is used in the Android system, and the Android system supplies services to a plurality of accounts. The account management method comprises the following steps of: generating a plurality of account data folders aiming at a plurality of programs of the Android system, and storing set data of a corresponding program of the plurality of accounts in each account data folder; and after a specific account of the plurality of accounts is logged in, loading a plurality of set data corresponding to the specific account in the plurality of account data folders to the plurality of programs. The Android system can provide different services for different users without changing the core operation of the Android system, so any information equipment such as a small notebook computer, an intelligent mobile phone and the like adopting the Android system can be easily updated through the system; and by adopting the architecture of the invention, extra cost is not burdened.

Description

For account management method and the account management device of android system
Technical field
The present invention relates to a kind of account management method for android system and account management device, espespecially do not need the core work changing android system, and android system can be made to provide account management method and the account management device of differentiated service for different user.
Background technology
" Android " is in in November, 2007 issue mobile phone software interface platform, in early days by exploitation, after developed by open mobile phone alliance (Open Handset Alliance).It has employed the framework of software stack (Software Stack), and lowermost layer, based on the work of the Linux kernel heart, only provides basic function, other application program then by each company self-developing, using Java as a part for coding.Therefore, manufacturer can freely make the mobile phone meeting different demand from developer, and the application of mobile phone is in the future able to as the diverse development as personal computer applications.
Android can be considered a kind of operating system platform aiming at intelligent mobile phone design, but except operating system, also comprise middleware (Middleware) and be responsible for communication between hardware and application program, mobile phone application software and applied software development external member, allow the developer of embedded system to use it to develop Android.And every advantage of Android, as open source code, powerful network application and vast applied software market etc., make Android also be subject to the favor of compact notebook type computers (Netbook) manufacturer.But no matter be applied on intelligent mobile phone or on compact notebook type computers by Android, Android is still a mobile phone operating system platform, with traditional computer operating system still some difference.For example, on mobile phone, be use subscriber identification module (Subscriber Identity Module, SIM) card to carry out distinguishing consumer.If different users wants operation the same hand machine, just necessarily change SIM card, and just can bring into use after password check.And the operating system of traditional computer, only need when logining, the account inputted according to different users and password can be brought into use.And the operating system of traditional computer, the file, setting etc. of user can be managed according to different users.Mobile phone is then personal information existed in SIM card, if exist within mobile phone, even if different users, also can see the information left in mobile phone.In addition, the operating system of mobile phone also cannot adopt different settings according to different users, and the operating system of mobile phone is once after setting, and follow-up user can apply mechanically identical setting, and the setting of different users dynamically cannot be stored.This shortcoming, compact notebook type computers will cause sizable inconvenience.
Summary of the invention
Therefore, the present invention is mainly the account management method and the account management device that are provided for android system.The present invention discloses a kind of account management method, for in an android system, this android system provides serves multiple account, the account, management method included the multiple programs for this android system, produce multiple account data folder, each account data folder stores the setting data of the plurality of account for a corresponding program; And after a particular account of the plurality of account is logined, the multiple setting datas corresponding to this particular account in the plurality of account data folder are loaded in the plurality of program.
The present invention also discloses a kind of account management device, and in an android system, this android system provides serves multiple account, the account management devices include a microprocessor; And a storer, be used for storage one program, this program is used to refer to this microprocessor and performs following steps: for multiple programs of this android system, produces multiple account data folder, and each account data folder stores the setting data of the plurality of account for a corresponding program; And after a particular account of the plurality of account is logined, the multiple setting datas corresponding to this particular account in the plurality of account data folder are loaded in the plurality of program.
The present invention does not need the core work changing android system, android system can be made to provide differentiated service for different user, therefore the information equipment such as compact notebook type computers, intelligent mobile phone of any employing android system all can easily pass through system update, and change employing framework of the present invention into, do not need to bear extra cost.
Accompanying drawing explanation
Fig. 1 is the schematic diagram of a typical Android framework.
Fig. 2 is the schematic diagram of an Android framework of the embodiment of the present invention.
Fig. 3 is the schematic diagram that the Android framework of Fig. 2 carries out module initialization.
Fig. 4 is the schematic diagram of Android framework foundation " Accounts " data folder of Fig. 2.
Fig. 5 is the Android framework inquiry account of user and the schematic diagram of password of Fig. 2.
Fig. 6 is the schematic diagram that the Android framework of Fig. 2 assigns instruction.
Fig. 7 is that the Android framework of Fig. 2 is loaded into the information of user and the schematic diagram of enactment document.
Fig. 8 is that the Android framework of Fig. 2 stores the information of user and the schematic diagram of enactment document.
Fig. 9 is the schematic diagram of an account management flow process of the embodiment of the present invention.
Primary clustering symbol description:
Accounts data folder RST result
Admin, User1, User2, User3, Account account 90 account management flow process
Password password 900,902,904,906,908 step
Embodiment
Name due to functional module each in Android framework is called special technique noun well known to those of ordinary skill in the art, when can not produce obscure, for clear and definite and fully disclose spirit of the present invention, make those of ordinary skill in the art can understand and implement according to this, therefore following explanation continues to use the original name of known technology to each functional module of Android.Should be noted, Android platform uses open source code, meaning representated by each functional module is well known to those of ordinary skill in the art, also can obtain easily, such as, in website " http://www.android.com/ " complete and detailed openly Android framework, its canonical schema as shown in Figure 1.
In order to make the computer system of Android platform, mancarried devices etc. can adopt different settings according to different users, the present invention is at " APPLICATIONS " layer (application layer) of Android framework, in " APPLICATIONFRAMEWORK " layer (application framework layer) and " LIBRARIES " layer (routine library layer), add three modules: " User Account " (user Account), " Account Service " (Account service), " Account Manager " (Account manager), as shown in Figure 2." User Account " (user Account) module in charge, about all interactive interfaces of user's account management, includes user and logins interface, user's administration interface etc." Account Service " (Account service) is a background service program, the instruction that responsible reception " User Account " (user Account) module is transmitted and user's information, and regularly the storage information of user and the instruction of setting are assigned to " Account Manager " (Account manager) module.In addition, " Account Service " (Account service) module is also responsible for oracle listener and is installed, removes and the event of system closedown, to increase, to remove or to store the information of user newly." Account Manager " (Account manager) module is after the instruction of " Account Service " (the Account service) of reception module, actual in program files all in android system, according to the difference of user, carry out the action accessed for the information of this user and setting.
About the detailed operation mode of " User Account " (user Account) module, " Account Service " (Account service) module and " Account Manager " (Account manager) module, Fig. 3 to Fig. 8 is coordinated to be described as follows.First, when after start, android system progressively can carry out initialization to each module.As shown in Figure 3, after the initialization of " Account Service " (Account service) module completes, " Account Service " (Account service) module first can differentiate whether this system is first foundation; If, then " Account Service " (Account service) module can assign instruction to " Account Manager " (Account manager) module, to set up supvr's account and by account and password stored among database.After " Account Manager " (Account manager) module receives the instruction of setting up account, as shown in Figure 4, by in " DATA " data folder of disk groove, for each installation program produce one " Accounts " data folder, be used for depositing the data relevant to indivedual user, and set up one " Admin " data folder immediately, in order to information and the setting of storage and managenent person.
Then, after android system completes the initialization of " APPLICATION FRAMEWORK " layer (application framework layer), " APPLICATIONS " layer (application layer) can be entered into, perform " Home " (homepage) program, and before this (after namely completing the initialization of " APPLICATION FRAMEWORK " layer (application framework layer), but before starting " Home " (homepage) program), the present invention first can perform the program of " User Account " (user Account) corresponding to module, start user and login picture, to require that user inputs account and password, differentiate the user logined.
After user logins, as shown in Figure 5, " User Account " (user Account) module first can pass through " APPLICATION FRAMEWORK " layer (application framework layer) to database (" SQLite " module), the account (Account) of inquiry user and password (Password), again according to the result (RST) of database passback, judge that whether the account data that user inputs is correct.
After confirming that the account data that inputs of user is errorless, as shown in Figure 6, " User Account " (user Account) module can be assigned instruction (CMD) by " Account Service " (Account service) module and inform " AccountManager " (Account manager) module, is loaded into information and the enactment document of user.
After " Account Manager " (Account manager) module receives the instruction being loaded into user's information, as shown in Figure 7, user's information relevant in all programs under " DATA " data folder of disk groove according to user's information, can be loaded into system by " Account Manager " (Account manager) module.Such as, if the account corresponding to user is " User1 ", then all enactment documents being relevant to " User1 " account can be loaded in corresponding program by " Account Manager " (Account manager) module.
In addition, as shown in Figure 8, in system work process, " Account Service " (Account service) module regularly can assign save command, regularly to store information and the enactment document of user; Simultaneously, when " Account Service " (Account service) module receives user's shut down event, also save command can be passed to immediately to " Account Manager " (Account manager) module, to store all user's information.
On the other hand, when user newly installs a program, " Account Service " (Account service) module will assign an instruction to " Account Manager " (Account manager) module, as the example of Fig. 4, " Accounts " data folder is produced for new program of installing, and set up user's data folder, to deposit user to the personal information of this program and enactment document.
From the above, key concept of the present invention is for all mounted programs, sets up corresponding account data folder respectively, has the information of different users and the enactment document to corresponding programme in it.When after the identity (account) confirming user, the setting data of the account in " Accounts " data folder being stored in each program is just loaded in corresponding program by the present invention, with the setting liked according to user or authority, provide suitable service.At this it is noted that each mounted program all can have a correspondence " Accounts " data folder, in it, there be the enactment document of each account for this program.Certainly, if user does not set a certain program, the present invention also can use a default settings file, and this default settings file automatically can produce after user's account is set up, and replaced when user changes enactment document.
In simple terms, in order to manage different account, the present invention is in " APPLICATIONS " layer (application layer) of original android system, " APPLICATION FRAMEWORK " layer (application framework layer) and " LIBRARIES " (routine library layer) layer, increase by three modules such as " User Account " (user Account), " Account Service " (Account service), " Account Manager " (Account manager), in other words, the present invention does not need the core work changing android system.Due to the part that " APPLICATIONS " layer (application layer), " APPLICATIONFRAMEWORK " layer (application framework layer) and " LIBRARIES " layer (routine library layer) can freely be revised for manufacturer or developer, therefore the information equipment such as compact notebook type computers, intelligent mobile phone of any employing android system all can change into easily and adopt framework of the present invention, and does not need to bear extra cost.
In addition, it is noted that in aforementioned explanation and diagram, the module identical with existing android system or program all continue to use original name, to make those of ordinary skill in the art implement according to this, the detailed operation of those modules or program should be known by industry, therefore does not lay down a definition more.And the present invention the module that increases newly, program, data folder, the name of the assemblies such as steering order, as Fig. 2, Fig. 3, Fig. 5, " User Account " (user Account) in Fig. 6, " Account Service " (Account service), " Account Manager " (Account manager), " Accounts " in Fig. 4, " Admin ", " RST " in Fig. 5, " Account ", " Password " (password), " CMD " in Fig. 6, " User1 " in Fig. 7, " User2 ", " User3 ", " Accounts " etc., all by illustrating that concept of the present invention is determined, it can also other modes be named, not as limit.
In known technology, because Android is the operating system platform aiming at intelligent mobile phone design, therefore its original design does not support the service of multi-user.In this case, when being applied to compact notebook type computers or similar information equipment, great inconvenience will be caused.For improving this shortcoming, the present invention does not change the core work of Android, but provide enactment document or the data of different users for each program, when after the identity confirming a certain user, just the enactment document corresponding to this user or data are loaded in program out of the ordinary.In other words, by the present invention, android system also can provide the difference service of multi-user.
The above-mentioned account management mechanism for android system can be summarized as an account management flow process 90 further, as shown in Figure 9.Account management flow process 90 comprises following steps:
Step 900: start.
Step 902: for multiple programs of android system, produce multiple account data folder, each account data folder stores the setting data (" Accounts " data folder corresponding in Fig. 4, Fig. 7, Fig. 8) of multiple account for a corresponding program.
The multiple setting datas corresponding to this particular account in the plurality of account data folder are loaded into (" loading " corresponding to Fig. 7) in the plurality of program by step 904: after a particular account of the plurality of account is logined.
Step 906: when fixed cycle or this particular account exit or shut down, is stored to the plurality of account data folder (" storage " corresponding to Fig. 8) by this particular account to the plurality of setting data that the plurality of program produces.
Step 908: terminate.
The detailed operation of account management flow process 90 can with reference to aforementioned with explanation.Further, in step 902, about the foundation of account data folder (" Accounts " data folder), can complete when multiple programs of android system are installed for the first time; Also after program is installed, can be produced by the mode upgraded, be beneficial to the realization of system upgrade.In addition, in step 904, except by pin mode, checking account validity, with outside determining whether it can login, also can utilize as modes such as golden key, vocal print, fingerprints, and be not limited thereto.Moreover, if a certain account removes one of them program, then remove in the account can being pressed from both sides by the account data of correspondence the setting data that this program produces.
On the other hand, in hardware implementing, can the mode such as software, firmware, account management flow process 90 is converted to a program, and is stored in a storer of android system, with the step indicating microprocessor to perform account management flow process 90.Account management flow process 90 is converted to proper procedure to realize corresponding account management device by these, should be skill well known to those of ordinary skill in the art.
In sum, the present invention does not need to change the core work of android system, but provides enactment document or the data of different users for each program, and android system can be made to provide differentiated service for different user.Simultaneously, when realizing of the present invention, only need increase suitable module at " APPLICATIONS " layer (application layer) of android system, " APPLICATIONFRAMEWORK " layer (application framework layer) and " LIBRARIES " layer (routine library layer), effect of the present invention can be reached, therefore the information equipment such as compact notebook type computers, intelligent mobile phone of any employing android system all can easily pass through system update, and change employing framework of the present invention into, do not need to bear extra cost.
The foregoing is only preferred embodiment of the present invention, every equalization done according to the scope of claims of the present invention changes and modifies, and all should belong to covering scope of the present invention.

Claims (16)

1. an account management method, for in an android system, wherein this android system application layer adding users Account module, increase Account service module at application framework layer, Account manager module is increased at routine library layer, this android system provides serves multiple account, the account management method comprise:
For multiple programs of this android system, produce multiple account data folder, each account data folder stores the setting data of the plurality of account for a corresponding program; And
After a particular account of the plurality of account is logined, the multiple setting datas corresponding to this particular account in the plurality of account data folder are loaded in the plurality of program;
Wherein said user Account module in charge is about all interactive interfaces of user's account management;
Wherein said Account service module is responsible for receiving the instruction and user's information that described user Account module transmits, and regularly assigns described Account manager module and store the information of user and the instruction of setting; And
Wherein said Account manager module is after the instruction receiving described Account service module, actual in program files all in android system, according to the difference of user, carries out the action accessed for the information of this user and setting;
If wherein user does not set a certain program, then use a default settings file, this default settings file automatically produces after user's account is set up, and replaced when user changes enactment document.
2. account management method as claimed in claim 1, wherein the plurality of program is for be installed on this android system for the first time.
3. account management method as claimed in claim 1, wherein the plurality of program was for be previously installed on this android system.
4. account management method as claimed in claim 1, wherein for the plurality of program of this android system, producing the step of the plurality of account data folder, is when the plurality of account is set up, for the plurality of program of this android system, produce the plurality of account data folder.
5. account management method as claimed in claim 1, wherein after this particular account of the plurality of account is logined, the plurality of setting data corresponding to this particular account in the plurality of account data folder is loaded into the step in the plurality of program, be when this particular account is by validation verification, allow this particular account to login.
6. account management method as claimed in claim 1, also comprises the operation this particular account be regularly stored to the plurality of setting data that the plurality of program produces in the plurality of account data folder.
7. account management method as claimed in claim 1, is also included in this particular account when exiting, this particular account is stored to the operation in the plurality of account data folder to the plurality of setting data that the plurality of program produces.
8. account management method as claimed in claim 1, when being also included in the program that this particular account removes in the plurality of program, the operation removed during this particular account is pressed from both sides by a corresponding account data the setting data that this program produces.
9. an account management device, for in an android system, wherein this android system application layer adding users Account module, increase Account service module at application framework layer, Account manager module is increased at routine library layer, this android system provides serves multiple account, the account management devices comprise:
For the multiple programs for this android system, produce multiple account data folder, each account data folder stores the device of the plurality of account for the setting data of a corresponding program; And
For after a particular account of the plurality of account is logined, the multiple setting datas corresponding to this particular account are loaded into the device in the plurality of program in the plurality of account data folder;
Wherein said user Account module in charge is about all interactive interfaces of user's account management;
Wherein said Account service module is responsible for receiving the instruction and user's information that described user Account module transmits, and regularly assigns described Account manager module and store the information of user and the instruction of setting; And
Wherein said Account manager module is after the instruction receiving described Account service module, actual in program files all in android system, according to the difference of user, carries out the action accessed for the information of this user and setting;
If wherein user does not set a certain program, then use a default settings file, this default settings file automatically produces after user's account is set up, and replaced when user changes enactment document.
10. account management device as claimed in claim 9, wherein the plurality of program is for be installed on this android system for the first time.
11. account management devices as claimed in claim 9, wherein the plurality of program was for be previously installed on this android system.
12. account management devices as claimed in claim 9, wherein for the plurality of program for this android system, produce the device of the plurality of account data folder, for when the plurality of account is set up, for the plurality of program of this android system, produce the device of the plurality of account data folder.
13. account management devices as claimed in claim 9, wherein for after this particular account of the plurality of account is logined, the plurality of setting data corresponding to this particular account in the plurality of account data folder is loaded into the device in the plurality of program, be for when this particular account is by validation verification, allow the device that this particular account is logined.
14. account management devices as claimed in claim 9, also comprise the device for this particular account being regularly stored to the plurality of setting data that the plurality of program produces in the plurality of account data folder.
15. account management devices as claimed in claim 9, also comprise for when this particular account exits, and this particular account are stored to the device in the plurality of account data folder to the plurality of setting data that the plurality of program produces.
16. account management devices as claimed in claim 9, also comprise for when this particular account removes a program of the plurality of program, the device removed in this particular account being pressed from both sides by a corresponding account data the setting data that this program produces.
CN200910224076.1A 2009-12-04 2009-12-04 Account management method and account management device for Android system Active CN102087602B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN200910224076.1A CN102087602B (en) 2009-12-04 2009-12-04 Account management method and account management device for Android system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN200910224076.1A CN102087602B (en) 2009-12-04 2009-12-04 Account management method and account management device for Android system

Publications (2)

Publication Number Publication Date
CN102087602A CN102087602A (en) 2011-06-08
CN102087602B true CN102087602B (en) 2015-02-18

Family

ID=44099421

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200910224076.1A Active CN102087602B (en) 2009-12-04 2009-12-04 Account management method and account management device for Android system

Country Status (1)

Country Link
CN (1) CN102087602B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103631785B (en) * 2012-08-21 2017-12-29 联想(北京)有限公司 A kind of electronic equipment and the mode switching method applied to electronic equipment
CN103914648B (en) * 2012-12-30 2016-06-29 航天信息股份有限公司 A kind of method and apparatus adding fingerprint recognition to android system
CN104954481B (en) * 2015-06-24 2019-10-29 深圳市凯立德科技股份有限公司 A kind of method of data synchronization and navigation equipment
CN105407218B (en) * 2015-10-28 2018-08-24 东莞酷派软件技术有限公司 A kind of SMS processing method and terminal
CN105491048A (en) * 2015-12-10 2016-04-13 小米科技有限责任公司 Account management method and apparatus

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101087334A (en) * 2006-06-08 2007-12-12 北京恒基伟业投资发展有限公司 Multi-user management method of mobile phone information
CN101207864A (en) * 2006-12-20 2008-06-25 中兴通讯股份有限公司 Method for implementing multi-user management and information hiding in mobile phone

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101087334A (en) * 2006-06-08 2007-12-12 北京恒基伟业投资发展有限公司 Multi-user management method of mobile phone information
CN101207864A (en) * 2006-12-20 2008-06-25 中兴通讯股份有限公司 Method for implementing multi-user management and information hiding in mobile phone

Also Published As

Publication number Publication date
CN102087602A (en) 2011-06-08

Similar Documents

Publication Publication Date Title
EP2973187B1 (en) One-touch device personalization
KR101129779B1 (en) Programmatically transferring applications between handsets based on license information
CN102087602B (en) Account management method and account management device for Android system
CN103714459A (en) Secure payment system and method of intelligent terminal
CN109716331A (en) Meet the shared application deployment with decision service platform mode of application data
CN102821085A (en) Third party authorization login method, open platform and system
CN104021333A (en) Mobile security fob
CN101132557A (en) Method providing equipment and data safety service for mobile phone users
CN1474986A (en) System and method for providing supervision of plurality of financial services terminals
JP6707586B2 (en) Data scraping system, method, and computer program using script engine
CN109218326A (en) Login validation method, device, storage medium and server
US20130031612A1 (en) Server apparatus, information processing method, program, and storage medium
CN101316167A (en) Registration and login method of safety authentication, system and mobile terminal
EP2736214B1 (en) Controlling application access to mobile device functions
US11887109B1 (en) Service composition in a mobile communication device application framework
CN101895883B (en) Smart card supporting authentication arithmetic update and method for updating authentication arithmetic
CN107209678A (en) System and method for the adaptive clone of mobile device
CN102822835B (en) Portable personal secure network access system
CN105515811A (en) USB wireless network card configuration method, host, USB wireless network card and communication system
CN104335620A (en) System and method for virtual replication of a mobile phone
CN108537535B (en) Mobile terminal based on mobile phone shield and mobile phone shield management method
US10021082B2 (en) Integration of form and file services
US7500024B2 (en) Signaling to a peripheral via irregular read operations
TWI412951B (en) Method and apparatus for managing accounts in android system
CN113360172B (en) Application deployment method, device, computer equipment and storage medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant