CN103916400A - User account management method and system - Google Patents

User account management method and system Download PDF

Info

Publication number
CN103916400A
CN103916400A CN201410154958.6A CN201410154958A CN103916400A CN 103916400 A CN103916400 A CN 103916400A CN 201410154958 A CN201410154958 A CN 201410154958A CN 103916400 A CN103916400 A CN 103916400A
Authority
CN
China
Prior art keywords
user
account
user account
email address
registration
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410154958.6A
Other languages
Chinese (zh)
Other versions
CN103916400B (en
Inventor
朱磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Easy Yikang Information Technology Co ltd
Original Assignee
Shanghai Feixun Data Communication Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Feixun Data Communication Technology Co Ltd filed Critical Shanghai Feixun Data Communication Technology Co Ltd
Priority to CN201410154958.6A priority Critical patent/CN103916400B/en
Publication of CN103916400A publication Critical patent/CN103916400A/en
Application granted granted Critical
Publication of CN103916400B publication Critical patent/CN103916400B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The invention provides a user account management method and system. The user account management method comprises the steps that a registration interface is provided for a user to input user registration information containing mail address, and the user registration information input by the user on the registration interface is saved. In this way, the saved user registration information can be transmitted to a server under the condition that the server gets access to a network, and therefore user account registration is completed. Accordingly, capture of the user registration information is guaranteed so that the purpose of offline registration can be achieved. Besides, the identification of user information can be further completed in cooperation with further means.

Description

A kind of user account management method and system
Technical field
The present invention relates to communication technical field, particularly relate to a kind of user account management method and system.
Background technology
User applies for the registration of, and majority of network service system can require user in the time of registration, to stay the next email address for authenticating; But because equipment is supported off-line arrangement and pre-configured, what must consider is that user cannot succeed in registration and the later stage is grabbed by The Cloud Terrace in the situation that not reaching the standard grade, current equipment is if home router is because of cannot network insertion far-end server or owing to not existing the infrastructure such as Short Message Service Gateway cannot ensure in the situation of network-in-dialing, user certainly will cannot complete registration, only has the same registration content of deduplication, extremely inconvenience more next time by the time.
Summary of the invention
The shortcoming of prior art in view of the above, the object of the present invention is to provide a kind of user account management method and system, solve above-mentioned off-line of the prior art cannot completing user the problem of registration.
For realizing above-mentioned target and other related objectives, the invention provides a kind of user account management method, comprising: provide register interface to input for user the user's registration information that comprises email address; The user's registration information that user is inputted in described register interface is preserved; In network access server situation, user's registration information to the server that transmission is preserved is registered with completing user account.
Whether preferably, described user management method, also comprises: in the time that user logins with email address corresponding to registered users account, detect described email address and be present in preserved user's registration information; If exist, user account corresponding to described email address carried out to authentication; If authentication success, judges that whether described user account is effective; If effectively, complete login with this user account; If invalid, in preserved user's registration information, search the described email address that whether comprises repetition in other user's registration informations; If have, generate and activate link according to the corresponding user account of found other user's registration informations that comprise repetition email address; The activation that transmission generates links to described email address and activates account for user.
Preferably, described activation link is that the user account corresponding with other found user's registration informations generates correspondingly, selects user account to activate for user.
Preferably, described user account management method, also comprises: the incremented sequence number that generates corresponding each described user account is using as account distinctive mark.
Preferably, user logins described register interface to input described user's registration information by wireless network.
For realizing above-mentioned target and other related objectives, the invention provides a kind of user account management system, comprising: log-on message input module, for providing register interface to input for user the user's registration information that comprises email address; Log-on message is preserved module, preserves for the user's registration information that user is inputted in described register interface; Account Registering modules, for the network access server in the situation that, user's registration information to the server that transmission is preserved is registered with completing user account.
Whether preferably, described Subscriber Management System, also comprises: mailbox exists detection module, in the time that user logins with email address corresponding to registered users account, detect described email address and be present in preserved user's registration information; Authentication module, when existing detection module to detect that described email address has existed at described mailbox, user account corresponding to email address described in authentication; Account validity judge module, in the time that described authentication is successful, judges that whether described user account is effective; Login module, in the time that described account validity judge module judges that user account is effective, completes the login of the effective user account of described judgement; Repeat mailbox detection module, in the time that described account validity judge module judges that user account is invalid, in preserved user's registration information, search the described email address that whether comprises repetition in other user's registration informations; Account activates link generation module, for generating and activate link according to the corresponding user account of found other user's registration informations that comprise repetition email address; Mail sending module, links to described email address and activates account for user for sending the activation of described generation.
Preferably, described activation link is that the user account corresponding with other found user's registration informations generates correspondingly, selects user account to activate for user.
Preferably, user logins described register interface to input described user's registration information by wireless network.
Preferably, described user account management system, also comprises: sequence number generation module, for the incremented sequence number that generates corresponding each described user account using as account distinctive mark.
For realizing above-mentioned target and other related objectives, the invention provides a kind of routing device, comprise user account management system as above.
For realizing above-mentioned target and other related objectives, the invention provides a kind of server, network connects routing device as above; Described server comprises sequence number generation module, for generating the incremented sequence number corresponding with user account at server registration, using as account distinctive mark.
As mentioned above, the invention provides a kind of user account management method and system, by being provided, register interface inputs for user the user's registration information that comprises email address, and the user's registration information that user is inputted in described register interface is preserved, so, can be in network access server situation, user's registration information to the server that transmission is preserved is registered with completing user account, so ensure that the crawl of user's registration information is to reach off-line registration object, and can also coordinate the identification of further means completing user information.
Brief description of the drawings
Fig. 1 is shown as the schematic flow sheet of an embodiment of user account management method of the present invention.
Fig. 2 is shown as the schematic flow sheet of an embodiment of user account management method of the present invention.
Fig. 3 is shown as the structural representation of user account management system one embodiment of the present invention.
Fig. 4 is shown as the structural representation of user account management system one embodiment of the present invention.
Fig. 5 is shown as the structural representation of an Application Example of user account management system of the present invention.
Element numbers explanation
1 user account management system
101 log-on message input modules
102 log-on messages are preserved module
103 account Registering modules
There is detection module in 104 mailboxes
105 authentication module
106 account validity judge modules
107 login module
108 repeat mailbox detection module
109 accounts activate link generation module
110 mail sending module
111 sequence number generation modules
S1~S13 method step
Embodiment
Below, by specific instantiation explanation embodiments of the present invention, those skilled in the art can understand other advantages of the present invention and effect easily by the disclosed content of this specification.The present invention can also be implemented or be applied by other different embodiment, and the every details in this specification also can be based on different viewpoints and application, carries out various modifications or change not deviating under spirit of the present invention.It should be noted that, in the situation that not conflicting, the feature in embodiment and embodiment in the application can combine mutually.
Embodiment 1:
As shown in Figure 1, the invention provides a kind of user account management method, comprising:
Step S1: provide register interface to input for user the user's registration information that comprises email address;
In the present embodiment, described method can for example be applied to routing device, described routing device comprises: wireless router, common as the wireless router of family expenses, the handheld terminals such as user's mobile phone can use WiFi online by logging in wireless router access far-end network server, therefore in the present embodiment, described register interface is provided by described routing device, no matter at whether access network server of described routing device, no matter whether in the online situation of network, all provide this register interface to fill in user's registration information for user, specific implementation, to increase user's registration at the initialization WAN of the router mouth configuration page, and taking mailbox as required information, in described user's registration information taking email address as key message, directly related with user's register account number afterwards, described user's registration information, except email address, can also comprise such as password, user identity certificate number information, user name (or pet name), the multistage password of account and retrieving password problem etc.
Step S2: the user's registration information that user is inputted in described register interface is preserved;
In the present embodiment, can for example in above-mentioned routing device or other memories, preserve described user's registration information, no matter and whether access network server (online) of current routing device, no matter and the email address of also each registration whether repeat, all preserved; Therefore preferred but be nonessentially, also can provide an increasing sequence code for the user's registration information of each preservation at described routing device, for example registration is 0001 for the first time, 0002 etc. for the second time, using after the complete account of subsequent registration, for the mark of account difference, this is only for illustrating not as limit certainly.
Step S3: in network access server situation, user's registration information to the server that transmission is preserved is registered with completing user account.
In the present embodiment, as mentioned above, no matter whether routing device has access network server all to preserve user's registration information, if user's registration information is preserved under routing device off-line state, when after access network server, just send preserved user's registration information to server so; Preferably, described server also can distribute corresponding incremented sequence number using as account distinctive mark to registered each user account, its principle is same as above, be only to distinguish the corresponding user account of the user's registration information of preserving on routing device at routing device end, and be can be for distinguish all user accounts that may be sent here by multiple routing devices of registering on server end at server end.
Comprehensively:
No matter whether local device is successful online, user's registration information will be stored in WIFI this locality;
Can be after WIFI reach the standard grade first, automatically submit to user's registration information to server;
Server is confirmation email address uniqueness not, and because registration process does not rely on network, email address can repeat;
Server will use incremented sequence number to indicate as user, and the corresponding email address of different user account allows to repeat.
Embodiment 2:
As shown in Figure 2, as mentioned above in order to be user-friendly to, in the user's registration information that may preserve, there are multiple email addresses with repetition, if only indicate and certainly will have some problems as identification by mailbox, in the present embodiment, coordinate the following mechanism of examination that provides that provides:
Described user management method, except above-mentioned steps S1~step S3, can also comprise:
Step S4: in the time that user logins with email address corresponding to registered users account, detect described email address and whether be present in preserved user's registration information; If exist, proceed to step S5; If do not exist, proceed to step S6: prompting user account does not exist;
Step S5: if exist, user account corresponding to described email address carried out to authentication; Described authentication comprises: for example identify whether password, identifying code etc. that user inputs mate.
If authentication success, proceeds to step S7, if failed authentication proceeds to step S8: prompting user profile is illegal; Described prompting user profile illegally comprises: prompt cipher is incorrect, identifying code is incorrect or mailbox is illegal etc.
Step S7: if authentication success judges that whether described user account is effective, the described account that effectively refers to is in up state (Valid) or state of activation, but not is to lose efficacy to using owing to not using for a long time; If effectively, proceed to step S9, proceed to step S10 if invalid;
Step S9: if effectively, complete login with this user account;
Step S10: if invalid, search the described email address that whether comprises repetition in other user's registration informations in preserved user's registration information; If have, proceed to step S11; If nothing, proceeds to step S13: point out the information such as account inefficacy or account do not exist;
Step S11: generate and activate link according to the corresponding user account of found other user's registration informations that comprise repetition email address;
Step S12: send the activation generating and link to described email address, prompting user goes mailbox to activate account.
Preferably, described activation link is that the user account corresponding with other found user's registration informations generates correspondingly, select user account to activate for user, that is to say, user can freely select arbitrary user account with same mailbox registration to activate.
More preferably, user is redirected to a webpage after click activates link, now safer preferred version is, generates in addition user rs authentication code or the identifying code filled in during by described authentication is issued user, correspondingly need to input received identifying code at the webpage of institute's redirect; After identifying code passes through, other repetition mailbox all need to be given up, exist with the account of avoiding multiple these mailboxes of use in for example mode of random suffix simultaneously; There are again afterwards the application for registration or the use that use the account that repeats mailbox, are directly labeled as illegal.
Preferably, user uses mobile terminal such as mobile phone or panel computer etc., logins described register interface input message by wireless WiFi network.
The advantage of the present embodiment is, for instance, suppose to exist multiple users to use same mailbox, and activate, the owner of true mailbox can receive that several envelopes activate mail simultaneously, and he need to know from these mails which envelope is the activation mail of controlling oneself, so activating the user profile that this mailbox of use will be registered in the content design of mail all list, do voluntarily judgement by user, each user information block has independently activation link, has hidden real sequence number; In the time that real user confirms that link is the corresponding informance of controlling oneself, take over to input to activate to link by chain and can complete activation manipulation, the subscriber mailbox of every other this mailbox of use to be set to invalid simultaneously, and in next login process, inform that mailbox is illegally to point out user to revise mailbox (in other places of WIFI configuration management page); So far, ensured that the crawl of user's registration information is to reach off-line registration object, and ensured authenticity, do not affected the normal use of WIFI simultaneously.
Embodiment 3
As shown in Figure 3, the invention provides a kind of user account management system 1, comprising: log-on message input module 101, for providing register interface to input for user the user's registration information that comprises email address; Log-on message is preserved module 102, preserves for the user's registration information that user is inputted in described register interface; Account Registering modules 103, for the network access server in the situation that, user's registration information to the server that transmission is preserved is registered with completing user account.
Preferably, user logins described register interface to input described user's registration information by wireless network.
Preferably, described user account management system 1, also can comprise: sequence number generation module, for the incremented sequence number that generates corresponding each described user account using as account distinctive mark.
Its concrete know-why can reference example 1 and 2.
Embodiment 4
As shown in Figure 4, except the each module in embodiment 3, whether described Subscriber Management System 1 also comprises: mailbox exists detection module 104, in the time that user logins with email address corresponding to registered users account, detect described email address and be present in preserved user's registration information; Authentication module 105, when existing detection module 104 to detect that described email address has existed at described mailbox, user account corresponding to email address described in authentication; Account validity judge module 106, in the time that described authentication is successful, judges that whether described user account is effective; Login module 107, in the time that described account validity judge module judges that user account is effective, completes the login of the effective user account of described judgement; Repeat mailbox detection module 108, in the time that described account validity judge module judges that user account is invalid, in preserved user's registration information, search the described email address that whether comprises repetition in other user's registration informations; Account activates link generation module 109, for generating and activate link according to the corresponding user account of found other user's registration informations that comprise repetition email address; Mail sending module 110, links to described email address and activates account for user for sending the activation of described generation.
Preferably, described activation link is that the user account corresponding with other found user's registration informations generates correspondingly, selects user account to activate for user.
More preferably, can also comprise: account and mailbox relating module; After clicking activation link, user is redirected to a webpage, now safer preferred version is, the identifying code of filling in during by other generation user rs authentication code or by described authentication is issued user, and correspondence need to be inputted received identifying code at the webpage of institute's redirect; Described activation account binding module, after passing through when described identifying code, all gives up other repetition mailbox, carries out in the mode that for example changes at random suffix, exists with the account of avoiding multiple these mailboxes of use simultaneously; And, there are again afterwards the application for registration or the use that use the account that repeats mailbox, be directly labeled as illegal.
Preferably, user logins described register interface to input described user's registration information by wireless network.
Preferably, described user account management system 1, also comprises: sequence number generation module 111, for the incremented sequence number that generates corresponding each described user account using as account distinctive mark.
Its concrete know-why can reference example 1 and 2.
Embodiment 5
As shown in Figure 5, reference example 3 and 4, the present invention can also provide a kind of routing device, a kind of server and comprise both network systems.
The invention provides a kind of routing device, can connect for user terminal, comprise user account management system 1 as above, at least comprise that described log-on message input module 101, log-on message preservation module 102, account Registering modules 103, mailbox exist detection module 104, authentication module 105, account validity judge module, login module 107, repeat mailbox detection module 108, account activation link generation module 109 and mail sending module 110; Certainly preferably also can comprise the sequence number generation module 111 of routing device end.
The invention provides a kind of server, network connects described routing device; Described server comprises sequence number generation module 111, for generate with in incremented sequence number corresponding to the each described user account of server registration, using as account distinctive mark.
It should be noted that, the modules in above-described embodiment, all can realize by software program, also can carry out hardware by memories such as processor, RAM/ROM/FLASH such as MCU \ CPU etc. and peripheral circuit thereof and realize.
In sum, the invention provides a kind of user account management method and system, by being provided, register interface inputs for user the user's registration information that comprises email address, and the user's registration information that user is inputted in described register interface is preserved, so, can be in network access server situation, user's registration information to the server that transmission is preserved is registered with completing user account, so ensure that the crawl of user's registration information is to reach off-line registration object, unnecessary waiting until under presence registered one or many again, and can also coordinate the identification of further means completing user information.
Above-described embodiment is illustrative principle of the present invention and effect thereof only, but not for limiting the present invention.Any person skilled in the art scholar all can, under spirit of the present invention and category, modify or change above-described embodiment.Therefore, such as in affiliated technical field, have and conventionally know that the knowledgeable, not departing from all equivalence modifications that complete under disclosed spirit and technological thought or changing, must be contained by claim of the present invention.

Claims (10)

1. a user account management method, is characterized in that, comprising:
Provide register interface to input for user the user's registration information that comprises email address;
The user's registration information that user is inputted in described register interface is preserved;
In network access server situation, user's registration information to the server that transmission is preserved is registered with completing user account.
2. user management method according to claim 1, is characterized in that, also comprises:
In the time that user logins with email address corresponding to registered users account, detect described email address and whether be present in preserved user's registration information;
If exist, user account corresponding to described email address carried out to authentication;
If authentication success, judges that whether described user account is effective;
If effectively, complete login with this user account;
If invalid, in preserved user's registration information, search the described email address that whether comprises repetition in other user's registration informations;
If have, generate and activate link according to the corresponding user account of found other user's registration informations that comprise repetition email address;
The activation that transmission generates links to described email address and activates account for user.
3. user account management method according to claim 2, is characterized in that, described activation link is that the user account corresponding with other found user's registration informations generates correspondingly, selects user account to activate for user.
4. user account management method according to claim 1, is characterized in that, also comprises: the incremented sequence number that generates corresponding each described user account is using as account distinctive mark.
5. a user account management system, is characterized in that, comprising:
Log-on message input module, for providing register interface to input for user the user's registration information that comprises email address;
Log-on message is preserved module, preserves for the user's registration information that user is inputted in described register interface;
Account Registering modules, for the network access server in the situation that, user's registration information to the server that transmission is preserved is registered with completing user account.
6. Subscriber Management System according to claim 5, is characterized in that, also comprises:
Whether there is detection module in mailbox, in the time that user logins with email address corresponding to registered users account, detect described email address and be present in preserved user's registration information;
Authentication module, when existing detection module to detect that described email address has existed at described mailbox, user account corresponding to email address described in authentication;
Account validity judge module, in the time that described authentication is successful, judges that whether described user account is effective;
Login module, in the time that described account validity judge module judges that user account is effective, completes the login of the effective user account of described judgement;
Repeat mailbox detection module, in the time that described account validity judge module judges that user account is invalid, in preserved user's registration information, search the described email address that whether comprises repetition in other user's registration informations;
Account activates link generation module, for generating and activate link according to the corresponding user account of found other user's registration informations that comprise repetition email address;
Mail sending module, links to described email address and activates account for user for sending the activation of described generation.
7. user account management system according to claim 6, is characterized in that, described activation link is that the user account corresponding with other found user's registration informations generates correspondingly, selects user account to activate for user.
8. user account management system according to claim 5, is characterized in that, also comprises: sequence number generation module, for the incremented sequence number that generates corresponding each described user account using as account distinctive mark.
9. a routing device, is characterized in that, comprises the user account management system as described in any one in claim 5 to 8.
10. a server, is characterized in that, network connects routing device as claimed in claim 9; Described server comprises sequence number generation module, for generating the incremented sequence number corresponding with user account at server registration, using as account distinctive mark.
CN201410154958.6A 2014-04-17 2014-04-17 A kind of user account management method and system Active CN103916400B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410154958.6A CN103916400B (en) 2014-04-17 2014-04-17 A kind of user account management method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410154958.6A CN103916400B (en) 2014-04-17 2014-04-17 A kind of user account management method and system

Publications (2)

Publication Number Publication Date
CN103916400A true CN103916400A (en) 2014-07-09
CN103916400B CN103916400B (en) 2018-06-19

Family

ID=51041807

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410154958.6A Active CN103916400B (en) 2014-04-17 2014-04-17 A kind of user account management method and system

Country Status (1)

Country Link
CN (1) CN103916400B (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104954432A (en) * 2015-04-27 2015-09-30 努比亚技术有限公司 Information management method and terminal equipment
CN105227623A (en) * 2015-08-24 2016-01-06 广东美的环境电器制造有限公司 The management method of the application program of household electrical appliance and server
CN105915343A (en) * 2016-04-08 2016-08-31 金蝶软件(中国)有限公司 Registered user off line activation method and system
CN107070722A (en) * 2017-04-28 2017-08-18 北京囡宝科技有限公司 Intelligent terminal configuration platform and collocation method
CN107800693A (en) * 2017-10-12 2018-03-13 深圳盈诺德信息技术有限公司 User activating method, device and storage medium based on Enterprise Resources Plan
CN109508961A (en) * 2018-12-11 2019-03-22 温州大学 A kind of manufacturing industry information technology service platform
CN109802884A (en) * 2018-12-29 2019-05-24 论客科技(广州)有限公司 A kind of moving method and device of campus mail

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060015725A1 (en) * 2003-12-30 2006-01-19 Entrust Limited Offline methods for authentication in a client/server authentication system
CN102307201A (en) * 2011-09-06 2012-01-04 宇龙计算机通信科技(深圳)有限公司 Method and device of offline registration
CN103001973A (en) * 2012-12-26 2013-03-27 百度在线网络技术(北京)有限公司 Method, system and device used for controlling login and based on two-dimensional code
CN103581151A (en) * 2012-08-07 2014-02-12 百度在线网络技术(北京)有限公司 Method, system and client side for testing mailbox validity on line

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060015725A1 (en) * 2003-12-30 2006-01-19 Entrust Limited Offline methods for authentication in a client/server authentication system
CN102307201A (en) * 2011-09-06 2012-01-04 宇龙计算机通信科技(深圳)有限公司 Method and device of offline registration
CN103581151A (en) * 2012-08-07 2014-02-12 百度在线网络技术(北京)有限公司 Method, system and client side for testing mailbox validity on line
CN103001973A (en) * 2012-12-26 2013-03-27 百度在线网络技术(北京)有限公司 Method, system and device used for controlling login and based on two-dimensional code

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104954432A (en) * 2015-04-27 2015-09-30 努比亚技术有限公司 Information management method and terminal equipment
CN104954432B (en) * 2015-04-27 2019-06-28 努比亚技术有限公司 A kind of approaches to IM and terminal device
CN105227623A (en) * 2015-08-24 2016-01-06 广东美的环境电器制造有限公司 The management method of the application program of household electrical appliance and server
CN105227623B (en) * 2015-08-24 2019-09-27 广东美的环境电器制造有限公司 The management method and server of the application program of household electrical appliance
CN105915343A (en) * 2016-04-08 2016-08-31 金蝶软件(中国)有限公司 Registered user off line activation method and system
CN105915343B (en) * 2016-04-08 2019-07-23 金蝶软件(中国)有限公司 A kind of offline Activiation method of registration user and system
CN107070722A (en) * 2017-04-28 2017-08-18 北京囡宝科技有限公司 Intelligent terminal configuration platform and collocation method
CN107070722B (en) * 2017-04-28 2020-05-19 北京囡宝科技有限公司 Intelligent terminal configuration platform and configuration method
CN107800693A (en) * 2017-10-12 2018-03-13 深圳盈诺德信息技术有限公司 User activating method, device and storage medium based on Enterprise Resources Plan
CN109508961A (en) * 2018-12-11 2019-03-22 温州大学 A kind of manufacturing industry information technology service platform
CN109802884A (en) * 2018-12-29 2019-05-24 论客科技(广州)有限公司 A kind of moving method and device of campus mail

Also Published As

Publication number Publication date
CN103916400B (en) 2018-06-19

Similar Documents

Publication Publication Date Title
CN103916400A (en) User account management method and system
CN106131079B (en) Authentication method, system and proxy server
US11831629B2 (en) Server for providing a token
CN104158808B (en) Portal authentication method and its device based on APP applications
US8769262B2 (en) VPN connection system and VPN connection method
CN104811462B (en) A kind of access gateway reorientation method and access gateway
CN103329091B (en) Cross access login controller
CN104618315B (en) A kind of method, apparatus and system of verification information push and Information Authentication
JP2016523416A (en) Account login method, device and system
CN105100067B (en) A kind of high in the clouds Activiation method and system
US20210168611A1 (en) Method for securely sharing a url
CN104468531A (en) Authorization method, device and system for sensitive data
US9912730B2 (en) Secured communication channel between client device and device management service
EP3210107A1 (en) Method and apparatus for facilitating the login of an account
CN105681258B (en) Session method and conversational device based on third-party server
WO2017107653A1 (en) Mobile payment method, related device and system
CN105260870A (en) Identity identification method, identity identification system and identity identification terminal
US10951616B2 (en) Proximity-based device authentication
CN106102064B (en) The authentication method and router of wireless network
CN105306577A (en) Data sharing system and method between handheld devices based on APP
CN105207777B (en) The method and apparatus of network information verifying
US20160156728A1 (en) Method and apparatus for accessing ott application and pushing message by server
CN105282149A (en) Data processing method, device, and terminal, and data transmission method, device and terminal
CN105472577A (en) Communication method and system established in number transmission manner
CN105553976B (en) A kind of data processing method, apparatus and system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20200921

Address after: Room 716, 7 / F, building 2, No. 28, Andingmen East Street, Dongcheng District, Beijing

Patentee after: BEIJING QINGSONGCHOU INFORMATION TECHNOLOGY Co.,Ltd.

Address before: 201616 Shanghai city Songjiang District Guangfulin road 4855 Lane 20, No. 90

Patentee before: Phicomm (Shanghai) Co.,Ltd.

TR01 Transfer of patent right
CP01 Change in the name or title of a patent holder

Address after: Room 716, 7 / F, building 2, 28 Andingmen East Street, Dongcheng District, Beijing

Patentee after: Beijing Easy Yikang Information Technology Co.,Ltd.

Address before: Room 716, 7 / F, building 2, 28 Andingmen East Street, Dongcheng District, Beijing

Patentee before: BEIJING QINGSONGCHOU INFORMATION TECHNOLOGY Co.,Ltd.

CP01 Change in the name or title of a patent holder