CN104796491A - Server and software downloading and registration method based on once code-scanning - Google Patents

Server and software downloading and registration method based on once code-scanning Download PDF

Info

Publication number
CN104796491A
CN104796491A CN201510229381.5A CN201510229381A CN104796491A CN 104796491 A CN104796491 A CN 104796491A CN 201510229381 A CN201510229381 A CN 201510229381A CN 104796491 A CN104796491 A CN 104796491A
Authority
CN
China
Prior art keywords
authentication information
registration authentication
software
registration
mobile terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510229381.5A
Other languages
Chinese (zh)
Inventor
霍岩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZHIMO SCIENCE & TECHNOLOGY Co Ltd
Original Assignee
ZHIMO SCIENCE & TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZHIMO SCIENCE & TECHNOLOGY Co Ltd filed Critical ZHIMO SCIENCE & TECHNOLOGY Co Ltd
Priority to CN201510229381.5A priority Critical patent/CN104796491A/en
Publication of CN104796491A publication Critical patent/CN104796491A/en
Pending legal-status Critical Current

Links

Landscapes

  • Information Transfer Between Computers (AREA)

Abstract

The embodiment of the invention provides a server and a software downloading and registration method based on once code-scanning. The method comprises the following steps: acquiring a software download link by scanning a two-dimension code containing the software download link, analyzing the download link by the server for extracting software registration authentication information in the download link, after verifying the registration authentication information, sending a software installation package and the registration authentication information to a mobile terminal, installing a software client at the mobile terminal, sending a mobile terminal identity and the registration authentication information to the server for registration, and then sending confirmation information to the client by the server after the registration is completed, thereby finishing the software registration. Through the adoption of the technical scheme, cost for printing two two-dimension codes is saved, the step of downloading and registering software is simplified at the same time, and the good use experience is brought for a user.

Description

Server and software downloading and registering method based on one-time code scanning
Technical Field
The invention relates to the technical field of software, in particular to a server and a software downloading and registering method based on one-time code scanning.
Background
The two-dimensional code is a new generation bar code technology for recording data symbol information by using a black-white alternating rectangular matrix in which specific geometric figures are distributed on a plane (in a two-dimensional direction) according to a certain rule, and is composed of a two-dimensional code matrix figure, a two-dimensional code number and lower explanatory characters, and has the characteristics of large information amount, strong error correction capability, high recognition speed, omnibearing recognition and reading and the like. The mobile phone two-dimensional code is particularly popular in recent years, the mobile phone two-dimensional code can be printed on various carriers such as newspapers, magazines, advertisements, books, packages, personal business cards and the like, a user can quickly surf the internet through a mobile phone camera scanning the two-dimensional code or inputting numbers and keywords below the two-dimensional code, the user can quickly and conveniently browse webpages, download pictures and texts, music and videos, obtain coupons, participate in lottery drawing and know enterprise product information, the complex process of inputting URLs on the mobile phone is omitted, and one-key internet surfing is realized. Meanwhile, with the arrival of 3G, the mobile phone can download the application program by scanning the two-dimensional code, the application program is installed, and a user does not need to search the application program download address on a webpage, so that great convenience is brought to the user.
However, some applications require a registration code (or activation code) to be entered after downloading for successful installation. The prior art solves this problem by scanning the code twice: scanning the 'address two-dimensional code' for the first time, acquiring a downloading address of the application program through address information in the two-dimensional code, and downloading the application program to the mobile phone terminal; and scanning the registration code two-dimensional code for the second time to obtain registration code information for installing the application program.
The prior art at least has the following technical problems: 1. no matter which medium the two-dimensional code is printed on, such as newspapers, magazines, packing boxes and books, two-dimensional codes (namely an address two-dimensional code and a registration code two-dimensional code) need to be printed, and the processing cost is increased; 2. the user needs to scan the two-dimension code twice in sequence to complete the installation of the application program, the operation is complex, and the user experience is poor.
Disclosure of Invention
Therefore, the technical problems to be solved by the invention are that the production cost is high and the user experience is poor due to two code scanning.
In order to solve the above technical problem, an embodiment of the present invention provides a software downloading and registering method based on one-time code scanning, where the method includes:
acquiring two-dimension code information, and analyzing the two-dimension code information to obtain a software downloading address;
based on the software downloading address, a downloading request is sent to a server;
receiving a software installation package and registration authentication information returned by server packaging;
installing software, sending a mobile terminal identifier and registration authentication information to a server through a software client, and requesting registration;
and receiving the confirmation message of the server, and successfully registering.
Specifically, before the receiving server packages the returned software installation package and the registration authentication information, the method further includes:
the server analyzes the software download address and extracts software registration authentication information;
verifying whether the registration authentication information is legal or not, and if so, returning the registration authentication information and the software installation package to the mobile terminal; otherwise, returning an error prompt to the mobile terminal.
Specifically, when the extracted registration authentication information is judged to be legal, the software version type corresponding to the extracted registration authentication information is further judged, and the extracted registration authentication information and the software installation package of the software version type corresponding to the extracted registration authentication information are sent to the mobile terminal together.
Specifically, the verification is carried out to determine whether the registration authentication information is legal or not, and if so, the registration authentication information and the software installation package are returned to the mobile terminal; otherwise, returning an error prompt to the mobile terminal, specifically:
traversing the registration authentication information list, searching whether registration authentication information consistent with the extracted registration authentication information exists in the registration authentication information list, and if not, returning an error prompt to the mobile terminal; otherwise, the software version type corresponding to the extracted registration authentication information is further checked in the registration authentication information list, and the extracted registration authentication information and the software installation package of the software version type corresponding to the extracted registration authentication information are sent to the mobile terminal together.
Specifically, before the receiving of the confirmation message of the server and the successful registration, the method further includes:
the server maps the mobile terminal identification and the registration authentication information, meanwhile, updates the mobile terminal identification and the registration authentication information into a registration authentication information list, and sends registration success confirmation information to the software client.
Specifically, the software is installed, the mobile terminal identifier and the registration authentication information are sent to the server through the software client, and after registration is requested, the method further includes:
the server verifies whether the registration authentication information is legal or not, if so, the mobile terminal identification and the registration authentication information are mapped and stored in a registration authentication information list, and registration success confirmation information is returned to the software client, otherwise, an error prompt is returned to the software client.
Specifically, it is characterized in that, when the software developer generates new registration authentication information, the server updates the new registration authentication information into the registration authentication information list.
Specifically, before the server maps the mobile terminal identifier with the registration authentication information, the method further includes:
the server judges whether the registration authentication information is registered or not, if not, the mobile terminal identification and the registration authentication information are mapped and updated to a registration authentication information list, and registration success confirmation information is sent to the software client;
if so, judging whether the mobile terminal identification mapped with the registration authentication information is consistent with the mobile terminal identification received by the server, and if so, sending registration success confirmation information to the software client; otherwise, sending an error prompt to the software client.
This embodiment also provides a server, where the server includes:
the analysis module is used for analyzing the URL address and acquiring software registration authentication information when receiving the downloading request;
the verification module is used for verifying whether the registration authentication information is legal or not; if yes, the registration authentication information and the software installation package are packaged and returned to the mobile terminal, and if not, an error prompt is returned to the mobile terminal;
and the registration module is used for mapping the registration authentication information and the mobile terminal identification with each other when receiving the registration authentication information and the mobile terminal identification sent by the software client, and updating the registration authentication information and the mobile terminal identification into a registration authentication information list for registration.
Furthermore, the verification module is further configured to traverse the registration authentication information list, find whether registration authentication information consistent with the extracted registration authentication information exists, determine that the registration authentication information is legal if the registration authentication information exists, and package the registration authentication information and the software installation package and return the package to the mobile terminal; otherwise, returning an error prompt to the mobile terminal.
Further, the verification module is further configured to, when the registration authentication information is verified to be legitimate, further determine a software version type corresponding to the registration authentication information, and return the registration authentication information and the software installation package corresponding to the software version type to the mobile terminal together.
Further, the registration module is further configured to:
verifying whether the registration authentication information is registered or not, if not, mapping the mobile terminal identification and the registration authentication information, meanwhile updating the mobile terminal identification and the registration authentication information into a registration authentication information list, and sending registration success confirmation information to the software client;
if so, judging whether the mobile terminal identification mapped with the registration authentication information is consistent with the mobile terminal identification received by the server, and if so, sending registration success confirmation information to the software client; otherwise, sending an error prompt to the software client.
The embodiment of the invention also provides a software downloading and registering system based on one-time code scanning, which comprises the server and the mobile terminal mutually communicated with the server
In the software downloading and registering method based on one-time code scanning provided by this embodiment, a two-dimensional code including a software downloading address is scanned to obtain the software downloading address, a server analyzes the downloading address, software registration authentication information included in the downloading address is extracted, after the registration authentication information is verified, a software installation package and the registration authentication information are sent to a mobile terminal, a software client is installed on the mobile terminal, the mobile terminal identifier and the registration authentication information are sent to the server for registration, and after the registration is completed, the server sends confirmation information to the client to complete software registration. According to the technical scheme, on one hand, the cost generated by printing two-dimensional codes is saved, and meanwhile, the steps of downloading and registering software are simplified, so that good use experience is brought to a user.
Drawings
In order that the present disclosure may be more readily and clearly understood, reference is now made to the following detailed description of the present disclosure taken in conjunction with the accompanying drawings, in which:
FIG. 1 is a flow chart of a software downloading and registering method based on one-time code scanning according to the present invention;
FIG. 2 is a flow chart of another software downloading and registering method based on one-time code scanning according to the present invention;
FIG. 3 is a flowchart of another software downloading and registering method based on one-time code scanning according to the present invention;
FIG. 4 is a schematic diagram of a server according to the present invention;
fig. 5 is a schematic structural diagram of a software downloading and registering system based on one-time code scanning according to the present invention.
Detailed Description
The preferred embodiments are described below with reference to the accompanying drawings, and it should be understood that the preferred embodiments described herein are merely illustrative of embodiments of the invention and are not limiting of the embodiments.
Example 1:
the embodiment provides a software downloading and registering method based on one-time code scanning, wherein a mobile terminal acquires information of a two-dimensional code by photographing or scanning the two-dimensional code containing a software downloading address and registration information, and downloads, installs and registers application software based on identification code information. Especially, for application software which needs to register authentication information (registration code or activation code) for registration, the two-dimensional code can be scanned once to complete the downloading, registration and installation of the whole software.
Referring to fig. 1, the software downloading and registering method based on one-time code scanning provided in this embodiment includes:
s101: acquiring two-dimension code information, and analyzing the two-dimension code information to obtain a software downloading address;
s102: based on the software downloading address, a downloading request is sent to a server;
s103: receiving a software installation package and registration authentication information returned by server packaging;
s104: installing software, sending a mobile terminal identifier and registration authentication information to a server through a software client, and requesting registration;
s105: and receiving the confirmation message of the server, and successfully registering.
The method comprises the steps of acquiring two-dimension code information containing a software downloading address, initiating a software downloading request to a server based on the two-dimension code information, receiving a software installation package returned by the server, installing software, requesting registration to the server through a software client, and receiving a confirmation message returned by the server after the registration is successful. The whole process is automatically completed, manual intervention is not needed, the code is scanned once by utilizing, the process of downloading and registering software is completed simultaneously, two-dimensional codes are scanned twice in the prior art, the cost of printing the two-dimensional codes is saved, convenience is brought to a user, and the use experience of the user is improved.
Example 2:
the embodiment provides a software downloading and registering method based on one-time code scanning, wherein a mobile terminal acquires information of a two-dimensional code by photographing or scanning the two-dimensional code containing a software downloading address and registration information, and downloads, installs and registers application software based on the two-dimensional code information. Particularly, for application software which needs to register authentication information (activation code) for registration, the two-dimensional code can be scanned once to complete the downloading, registration and installation of the whole software.
The mobile terminal can be various portable electronic devices such as a mobile phone and a notebook computer, has a camera or a two-dimensional code scanning function, or is provided with application software with the two-dimensional code scanning function, and can realize an internet access function by means of a mobile internet and the like.
Referring to fig. 2, the software downloading and installing method based on one-time code scanning of the present embodiment includes:
s201: acquiring two-dimension code information, and analyzing the two-dimension code information to obtain a software downloading address;
the information of the two-dimensional code includes a software download address, that is, a URL address, where the software download address includes registration authentication information of the software, for example, the format of the software download address may be: http:// www.zhimokeji.com/index. html/123456789, wherein the last digit 123456789 of the software download address is registration authentication information.
Each piece of registration authentication information can only be registered and used by one mobile terminal identification, and a plurality of mobile terminal identifications cannot share one piece of registration authentication information. Because each mobile terminal identification corresponds to one registration authentication information, an infinite number of two-dimensional codes need to be generated, and each two-dimensional code information comprises one registration authentication information and a corresponding software downloading address. And generating a corresponding two-dimensional code by using a two-dimensional code generating tool according to the composition rule of the two-dimensional code information. The generated two-dimensional code can be printed on a packaging box, a specification or a product body of each product, and can also be printed on media such as an advertisement book, a brochure, a trial card and the like in an advertisement promotion mode.
The mobile terminal starts a two-dimension code scanning function, scans the two-dimension code and acquires information of the two-dimension code; the mobile terminal can also obtain the two-dimensional code information through an external two-dimensional code scanning device by means of the external two-dimensional code scanning device.
S202: based on the software downloading address, a downloading request is sent to a server;
the two-dimension code information comprises a software downloading address, the software downloading address is a URL website, the mobile terminal can input the URL website into the browser, and the browser initiates a downloading request to the server. Download requests may also be initiated to the server through other APPs.
S203: the server analyzes the URL address, acquires software registration authentication information and verifies whether the registration authentication information is legal or not; if yes, the registration authentication information and the software installation package are packaged and returned to the mobile terminal, and if not, an error prompt is returned to the mobile terminal;
the registration authentication information refers to a key generated by a software developer and used for registering software, and the form of the registration authentication information may be a registration code or an activation code composed of numbers and/or letters, or may be a single or combined form of a picture, a sound, a smell, a short film, and the like, which is not limited in this embodiment.
And after receiving the downloading request, the server analyzes the received URL address and extracts the registration authentication information contained in the URL. The step and method for resolving the URL address are preset in advance by software developers, and the server extracts the registration authentication information according to the preset step and method. For example, the format of the software download address may be: http:// www.zhimokeji.com/index. html/123456789, wherein the last digit 123456789 of the software download address is registration authentication information.
And after the registration authentication information is extracted, the server verifies the legality of the registration authentication information. The premise is that a registration authentication information list is stored on the server, and all legal registration authentication information is stored in the registration authentication information list. After the software developer generates new registration authentication information, the newly generated registration authentication information is updated to the registration authentication information list, so that the registration authentication information list is in a state of being continuously updated.
Aiming at different users and different use scenes, the personalized needs of the users are considered, and software developers develop a plurality of versions of software, such as enterprise versions, personal versions, public versions, test versions, trial versions, commercial versions and the like. The server judges the version purchased by the user based on the registration authentication information.
The premise of the judgment is that, in the registration authentication information list stored on the server, the registration authentication information and the version type have a corresponding relationship, and in order to more clearly illustrate the above problem, this embodiment is described with reference to table 1: the table 1 includes registration authentication information and version types corresponding to the registration authentication information, the server traverses the registration authentication information list, searches whether the registration authentication information consistent with the extracted registration authentication information exists, and if not, returns an error prompt to the mobile terminal; and if so, further judging the version type corresponding to the extracted registration authentication information.
The registration authentication information server analyzes the URL address to obtain registration authentication information 123456789, the server traverses the registration authentication information list (shown in table 1), finds that the fourth registration authentication information in the registration authentication information list is consistent with the registration authentication information 123456789 obtained by analysis, and judges that the extracted registration authentication information is legal and the version type corresponding to the registration authentication information is "test version". And the server packages the extracted registration authentication information and the software installation package of the test version together and sends the packaged registration authentication information and the software installation package of the test version to the mobile terminal.
Preferably, in the case where the server does not find the registration authentication information that is consistent with the extracted registration authentication information after traversing the registry list, a common version of the software installation package is sent to the mobile terminal.
Table 1
In conclusion, if the registration authentication information is judged to be legal, the version type corresponding to the registration authentication information is further judged, and the registration authentication information and the software installation package of the corresponding version are returned to the mobile terminal together; and if the registration authentication information is judged to be illegal, directly returning an error prompt to the mobile terminal or returning a public software download package to the mobile terminal.
S204: installing a software client, sending the mobile terminal identification and the registration authentication information to a server through the client, and requesting for registration;
the mobile terminal identifier may be a mobile phone identification code, a qq number, a user identification number, a terminal ID address, a mailbox address, or a group of special symbols, pictures, sounds, smells, and the like, which is not limited in this embodiment. Preferably, the mobile terminal identification is bound with the mobile terminal for authentication. Preferably, in this embodiment, the mobile terminal identifier is a two-dimensional code of a mobile phone.
After the mobile terminal receives the software installation package and the registration authentication information returned by the server, the software client is installed and sends the mobile terminal identification and the registration authentication information to the server together to request for registration.
And the server receives the mobile terminal identification and the registration authentication information and executes a user registration process. The mobile terminal identification and the registration authentication information are mapped and associated with each other, preferably, the mapping relation between the mobile terminal identification and the registration authentication information is stored on a server platform, and the mapping relation between the mobile terminal identification and the registration authentication information is updated to a registration authentication information list. For the purpose of detailed description, the present embodiment is described in conjunction with table 2: the table 2 is a registration authentication information list, which includes three elements of registration authentication information, version type and mobile terminal identifier, and the registration authentication information and the mobile terminal identifier are mapped to each other and are in one-to-one correspondence. And the server correspondingly updates the received registration authentication information and the mobile terminal identification according to the registration request of the mobile terminal.
Table 2
The registration authentication information list can also be used for counting the download quantity of each version of the software and providing statistical data for software developers.
Preferably, after the server receives the mobile terminal identifier and the registration authentication information sent by the software client and before the user registration, the server verifies the registration authentication information, determines whether the registration authentication information is legal registration authentication information, and if the registration authentication information is legal, executes the next registration process. Specifically, the registration verification process has been described clearly above, and is not described herein again.
S205, the server returns the confirmation information of successful registration.
And after the registration of the registration authentication information and the mobile terminal identification is finished, the server returns confirmation information of successful registration to the client.
The software downloading and registering method based on one-time code scanning provided by the embodiment of the invention comprises the steps of obtaining two-dimension code information containing a software downloading address, lifting a downloading request to a server based on the two-dimension code information, verifying the legality of registration authentication information by the server, returning the registration authentication information and a software installation package of a corresponding version of the registration authentication information to a mobile terminal if the registration authentication information and the software installation package of the corresponding version of the registration authentication information are legal, sending the registration authentication information and a mobile terminal identifier to the server by the client after the mobile terminal installs a software client, requesting for registration, carrying out association mapping on the mobile terminal identifier and the registration authentication information by the server, updating the mobile terminal identifier and the registration authentication information into a registration authentication information list, then returning confirmation information of successful registration, and finally. The two-dimension code information of the method comprises a software downloading address and registration authentication information, the software downloading and registration are completed by scanning the two-dimension code once, and meanwhile, a registration authentication information list is updated, so that the user registration management is facilitated. From the technical effect, on one hand, the printing cost of the two-dimensional code is saved; on the other hand, convenience is brought to downloading and registering of software for the user, steps are saved, and user experience is improved.
Example 3:
referring to fig. 3, this embodiment further provides a software downloading and registering method based on one-time code scanning, when the server receives the mobile terminal identifier and the registration authentication information sent by the mobile terminal, it needs to detect whether the registration authentication information has already been registered in addition to detecting the validity of the registration authentication information, and therefore, after step S204, this embodiment further includes the following steps:
s2041: the server determines whether the received registration authentication information has been registered, and if so, performs step S206, otherwise, performs step S205.
S206: further judging whether the mobile terminal identification mapped with the registration authentication information is consistent with the received mobile terminal identification, if so, executing step S205; otherwise, an error prompt is returned to the client.
Storing a one-to-one correspondence relationship between the registration authentication information and the mobile terminal identification in the registration authentication information list, and verifying whether the registration authentication information is used, wherein the step is to judge whether the mobile terminal identification corresponding to the registration authentication information is empty, and if so, the registration authentication information is not used; otherwise, the registration authentication information is used, whether the two mobile terminal identifications are consistent or not is further judged, if so, registration success confirmation information is returned, and otherwise, an error prompt is returned.
The embodiment avoids the problem that the management of the software registration authentication information is disordered due to the fact that the registration authentication information is repeatedly registered by different mobile terminals.
Example 4:
based on the above inventive concept, the embodiment provides a server, which is independent from a mobile terminal and is connected to the mobile terminal through a mobile internet, wifi, and the like.
Referring to fig. 4, a server includes a parsing module 401, an authentication module 402, a registration module 403,
the analysis module 401 is configured to, when receiving the download request, analyze the URL address to obtain software registration authentication information;
a verification module 402, configured to verify whether the registration authentication information is legal; if yes, the registration authentication information and the software installation package are packaged and returned to the mobile terminal, and if not, an error prompt is returned to the mobile terminal;
and a registration module 403, configured to, when receiving the registration authentication information and the mobile terminal identifier sent by the software client, map the registration authentication information and the mobile terminal identifier with each other, and update the registration authentication information and the mobile terminal identifier into a registration authentication information list for registration.
Specifically, the verification module 402 is configured to traverse the registration authentication information list, find whether there is registration authentication information that is consistent with the extracted registration authentication information, if yes, determine that the registration authentication information is legal, and package the registration authentication information and the software installation package and return the package to the mobile terminal; otherwise, returning an error prompt to the mobile terminal.
Specifically, the verifying module 402 is further configured to, when the registration authentication information is verified to be legal, further determine a software version type corresponding to the registration authentication information, and return the registration authentication information and the software installation package of the corresponding version to the mobile terminal.
Further, the registration module 403 is further configured to determine whether the registration authentication information has been registered, and if not, map the mobile terminal identifier and the registration authentication information, update the mobile terminal identifier and the registration authentication information into a registration authentication information list, and send a registration success confirmation message to the software client;
if so, judging whether the mobile terminal identification mapped with the registration authentication information is consistent with the mobile terminal identification received by the server, and if so, sending registration success confirmation information to the software client; otherwise, sending an error prompt to the software client
The server of the embodiment acquires a software download address, namely a URL (uniform resource locator) address, extracts software registration authentication information, verifies the validity of the registration authentication information, and returns the valid registration authentication information and a software installation package; and receiving registration authentication information and a mobile terminal identifier sent by the software client, updating the registration authentication information and the mobile terminal identifier into a registration authentication information list, and mapping and associating the registration authentication information and the mobile terminal identifier to finish software registration. The software is downloaded, installed and registered by scanning the codes once, so that the cost for printing two-dimensional codes is saved, and meanwhile, the simplified software downloading and installing experience is brought to a user.
Example 5:
based on the inventive concept, the present embodiment provides a software downloading and registering system based on one-time code scanning. Since the technical features are the same as those of the above embodiments, the details of the related technology will not be described herein.
As shown in fig. 5, the system includes: a mobile terminal 501 and a server 502 communicatively connected to each other. Wherein the server 502 is the server described in embodiment 4; the mobile terminal 501 includes a two-dimensional code acquisition and analysis module 5011 and a sending module 5012. Wherein,
the two-dimensional code acquisition and analysis module 5011 is configured to scan the two-dimensional code, analyze the two-dimensional code information, and acquire a software download address included in the two-dimensional code information.
The sending module 5012 is configured to extract the mobile terminal identifier, and send the mobile terminal identifier and the registration authentication information to the server for registration.
According to the software downloading and registering system based on one-time code scanning, the whole process of software downloading, registering and installing is completed through one-time code scanning, the cost generated by printing two-dimensional codes is saved, the process of software downloading and installing is simplified, the operating efficiency of a user is improved, and good experience is brought to the user.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, embodiments of the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, embodiments of the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, optical storage, and the like) having computer-usable program code embodied therein.
Embodiments of the present invention are described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
It should be understood that the above examples are only for clarity of illustration and are not intended to limit the embodiments. Other variations and modifications will be apparent to persons skilled in the art in light of the above description. And are neither required nor exhaustive of all embodiments. And obvious variations or modifications therefrom are within the scope of the invention.

Claims (10)

1. A software downloading and registering method based on one-time code scanning is characterized by comprising the following steps:
acquiring two-dimension code information, and analyzing the two-dimension code information to obtain a software downloading address;
based on the software downloading address, a downloading request is sent to a server;
receiving a software installation package and registration authentication information returned by server packaging;
installing software, sending a mobile terminal identifier and registration authentication information to a server through a software client, and requesting registration;
and receiving the confirmation message of the server, and successfully registering.
2. The method of claim 1, wherein before the receiving server packages the returned software installation package and the registration authentication information, the method further comprises:
the server analyzes the software download address and extracts software registration authentication information;
verifying whether the registration authentication information is legal or not, and if so, returning the registration authentication information and the software installation package to the mobile terminal; otherwise, returning an error prompt to the mobile terminal.
3. The method of claim 2, wherein when the extracted registration authentication information is judged to be legal, the software version type corresponding to the extracted registration authentication information is further judged, and the extracted registration authentication information and the software installation package of the corresponding software version type are sent to the mobile terminal together.
4. The method according to claim 3, wherein the verifying whether the registration authentication information is legal is performed, and if so, the registration authentication information and the software installation package are returned to the mobile terminal; otherwise, returning an error prompt to the mobile terminal, specifically:
traversing the registration authentication information list, searching whether registration authentication information consistent with the extracted registration authentication information exists in the registration authentication information list, and if not, returning an error prompt to the mobile terminal; otherwise, the software version type corresponding to the extracted registration authentication information is further checked in the registration authentication information list, and the extracted registration authentication information and the software installation package of the software version type corresponding to the extracted registration authentication information are sent to the mobile terminal together.
5. The method of claim 4, wherein before the receiving of the confirmation message from the server and the successful registration, the method further comprises:
the server maps the mobile terminal identification and the registration authentication information, updates the mobile terminal identification and the registration authentication information into a registration authentication information list, and sends registration success confirmation information to the software client.
6. The method according to any one of claims 1 to 5, wherein when the software developer generates new registration authentication information, the server updates the new registration authentication information into the registration authentication information list.
7. The method of claim 5, wherein before the server maps the mobile terminal identity with the registration authentication information, the method further comprises:
the server judges whether the registration authentication information is registered or not, if not, the mobile terminal identification and the registration authentication information are mapped and updated to a registration authentication information list, and registration success confirmation information is sent to the software client;
if so, judging whether the mobile terminal identification mapped with the registration authentication information is consistent with the mobile terminal identification received by the server, and if so, sending registration success confirmation information to the software client; otherwise, sending an error prompt to the software client.
8. A server, characterized in that the server comprises:
the analysis module is used for analyzing the URL address and acquiring software registration authentication information when receiving the downloading request;
the verification module is used for verifying whether the registration authentication information is legal or not; if yes, the registration authentication information and the software installation package are packaged and returned to the mobile terminal, and if not, an error prompt is returned to the mobile terminal;
and the registration module is used for mapping the registration authentication information and the mobile terminal identification with each other when receiving the registration authentication information and the mobile terminal identification sent by the software client, and updating the registration authentication information and the mobile terminal identification into a registration authentication information list for registration.
9. The server according to claim 8, wherein the verification module is further configured to traverse the registration authentication information list, find whether there is registration authentication information that is consistent with the extracted registration authentication information, if yes, determine that the registration authentication information is legal, and package the registration authentication information and the software installation package back to the mobile terminal; otherwise, returning an error prompt to the mobile terminal.
10. The server according to claim 9, wherein the registration module is further configured to:
judging whether the registration authentication information is registered or not, if not, mapping the mobile terminal identification and the registration authentication information, updating the mobile terminal identification and the registration authentication information into a registration authentication information list, and sending registration success confirmation information to the software client;
if so, judging whether the mobile terminal identification mapped with the registration authentication information is consistent with the mobile terminal identification received by the server, and if so, sending registration success confirmation information to the software client; otherwise, sending an error prompt to the software client.
CN201510229381.5A 2015-05-07 2015-05-07 Server and software downloading and registration method based on once code-scanning Pending CN104796491A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510229381.5A CN104796491A (en) 2015-05-07 2015-05-07 Server and software downloading and registration method based on once code-scanning

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510229381.5A CN104796491A (en) 2015-05-07 2015-05-07 Server and software downloading and registration method based on once code-scanning

Publications (1)

Publication Number Publication Date
CN104796491A true CN104796491A (en) 2015-07-22

Family

ID=53560999

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510229381.5A Pending CN104796491A (en) 2015-05-07 2015-05-07 Server and software downloading and registration method based on once code-scanning

Country Status (1)

Country Link
CN (1) CN104796491A (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105354488A (en) * 2015-10-26 2016-02-24 宇龙计算机通信科技(深圳)有限公司 Application installation method, related apparatus and application installation system
CN106886713A (en) * 2017-01-12 2017-06-23 努比亚技术有限公司 A kind of risk checking method of terminal, server and installation software
CN107257339A (en) * 2017-06-16 2017-10-17 郑州云海信息技术有限公司 A kind of cloud environment authentication method and system
CN108307210A (en) * 2016-05-06 2018-07-20 郝迎喜 A kind of playback method and device of the directed media file based on Quick Response Code
CN109495491A (en) * 2018-12-05 2019-03-19 西安四叶草信息技术有限公司 Information collecting method and system
CN112231122A (en) * 2020-10-27 2021-01-15 南京林洋电力科技有限公司 APP management method based on heterogeneous communication model and oriented to terminal software platform
CN112486673A (en) * 2016-05-20 2021-03-12 创新先进技术有限公司 Resource binding method and device
CN112738105A (en) * 2017-04-14 2021-04-30 创新先进技术有限公司 Invitation registration method and device
CN112804320A (en) * 2021-01-04 2021-05-14 德施曼机电(中国)有限公司 Lock control APP downloading method and system of intelligent door lock
CN113742233A (en) * 2021-09-06 2021-12-03 北京字节跳动网络技术有限公司 Data uploading method, device, system, electronic equipment and storage medium
CN113918927A (en) * 2021-10-22 2022-01-11 苏州万店掌网络科技有限公司 Authorized terminal distribution method and device and authorized terminal acquisition method and device
CN114297588A (en) * 2021-12-31 2022-04-08 奇安信科技集团股份有限公司 Software versioning management method, device and system
CN117857535A (en) * 2023-11-27 2024-04-09 北京青矩互联科技有限公司 Application software downloading method, device and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060136725A1 (en) * 2004-05-27 2006-06-22 Silverbrook Research Pty Ltd Use of variant and base keys with two entities
CN102325185A (en) * 2011-09-14 2012-01-18 章云芳 Android system mobile phone software-downloading method based on two-dimensional code recognition
CN103051733A (en) * 2013-01-22 2013-04-17 周万荣 Method, terminal and system for downloading data
CN104199948A (en) * 2014-09-13 2014-12-10 黄燕云 Method and device for scanning two-dimensional bar codes and installing mobile phone software
CN104410813A (en) * 2014-10-24 2015-03-11 浙江宇视科技有限公司 Method and device for binding user account with monitoring equipment in video monitoring system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060136725A1 (en) * 2004-05-27 2006-06-22 Silverbrook Research Pty Ltd Use of variant and base keys with two entities
CN102325185A (en) * 2011-09-14 2012-01-18 章云芳 Android system mobile phone software-downloading method based on two-dimensional code recognition
CN103051733A (en) * 2013-01-22 2013-04-17 周万荣 Method, terminal and system for downloading data
CN104199948A (en) * 2014-09-13 2014-12-10 黄燕云 Method and device for scanning two-dimensional bar codes and installing mobile phone software
CN104410813A (en) * 2014-10-24 2015-03-11 浙江宇视科技有限公司 Method and device for binding user account with monitoring equipment in video monitoring system

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105354488A (en) * 2015-10-26 2016-02-24 宇龙计算机通信科技(深圳)有限公司 Application installation method, related apparatus and application installation system
CN105354488B (en) * 2015-10-26 2018-06-15 宇龙计算机通信科技(深圳)有限公司 It is a kind of to apply installation method, relevant apparatus and using installation system
CN108307210A (en) * 2016-05-06 2018-07-20 郝迎喜 A kind of playback method and device of the directed media file based on Quick Response Code
CN108307210B (en) * 2016-05-06 2020-08-04 郝迎喜 Two-dimensional code-based directional media file playing method and device
CN112486673A (en) * 2016-05-20 2021-03-12 创新先进技术有限公司 Resource binding method and device
CN106886713A (en) * 2017-01-12 2017-06-23 努比亚技术有限公司 A kind of risk checking method of terminal, server and installation software
CN112738105A (en) * 2017-04-14 2021-04-30 创新先进技术有限公司 Invitation registration method and device
CN112738105B (en) * 2017-04-14 2024-03-15 创新先进技术有限公司 Invitation registration method and device
CN107257339A (en) * 2017-06-16 2017-10-17 郑州云海信息技术有限公司 A kind of cloud environment authentication method and system
CN109495491A (en) * 2018-12-05 2019-03-19 西安四叶草信息技术有限公司 Information collecting method and system
CN112231122A (en) * 2020-10-27 2021-01-15 南京林洋电力科技有限公司 APP management method based on heterogeneous communication model and oriented to terminal software platform
CN112804320B (en) * 2021-01-04 2023-02-28 德施曼机电(中国)有限公司 Lock control APP downloading method and system of intelligent door lock
CN112804320A (en) * 2021-01-04 2021-05-14 德施曼机电(中国)有限公司 Lock control APP downloading method and system of intelligent door lock
CN113742233A (en) * 2021-09-06 2021-12-03 北京字节跳动网络技术有限公司 Data uploading method, device, system, electronic equipment and storage medium
CN113742233B (en) * 2021-09-06 2023-12-01 抖音视界有限公司 Data uploading method, device, system, electronic equipment and storage medium
CN113918927A (en) * 2021-10-22 2022-01-11 苏州万店掌网络科技有限公司 Authorized terminal distribution method and device and authorized terminal acquisition method and device
CN114297588A (en) * 2021-12-31 2022-04-08 奇安信科技集团股份有限公司 Software versioning management method, device and system
CN117857535A (en) * 2023-11-27 2024-04-09 北京青矩互联科技有限公司 Application software downloading method, device and storage medium

Similar Documents

Publication Publication Date Title
CN104796491A (en) Server and software downloading and registration method based on once code-scanning
CN108564339B (en) Account management method, device, terminal equipment and storage medium
WO2017063367A1 (en) Method for logging in to application, server, terminal, and non-volatile computer readable storage medium
CN102438067B (en) Method for installing mobile phone software by mobile phone scanning two-dimension code
CN102783121B (en) Communications device
JP4470069B2 (en) Input assist device, input assist system, input assist method, and input assist program
US11928663B2 (en) Systems and methods for mobile device purchase flows
WO2016025756A1 (en) Form filling method and related terminal
US20170187837A1 (en) Ad download method, the client and the server
CN102323937A (en) Method and equipment for providing search result
WO2014166275A1 (en) Video loading method, device and system of mobile terminal
CN106227893A (en) A kind of file type acquisition methods and device
CN109951318A (en) The function configuration method and device of application
CN108021954A (en) The startup method and apparatus of business procedure
CN103973506A (en) Domain name verifying method, device and system
CN105187399A (en) Resource processing method and device
CN110806913A (en) Webpage screenshot method, device and equipment
CN107402811B (en) Resource binding method and device
CN108804889B (en) Website registration method and device
CN110704498A (en) Data extraction method, device, equipment and computer readable storage medium
CN116842984A (en) Decoding method of graphic code and code making method thereof
JP2010515129A (en) Intelligent system for integrated content posting
WO2015043290A1 (en) Method and apparatus for implementing action instruction based on barcode
CN106713217B (en) Verification method and device
KR101572018B1 (en) Contents providing system, method for access management of contents and apparatus for access management

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
EXSB Decision made by sipo to initiate substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20150722

WD01 Invention patent application deemed withdrawn after publication