CN105099985A - Login method and device of multiple applications - Google Patents

Login method and device of multiple applications Download PDF

Info

Publication number
CN105099985A
CN105099985A CN201410160202.2A CN201410160202A CN105099985A CN 105099985 A CN105099985 A CN 105099985A CN 201410160202 A CN201410160202 A CN 201410160202A CN 105099985 A CN105099985 A CN 105099985A
Authority
CN
China
Prior art keywords
application program
accounts information
equipment
operating system
broadcast
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410160202.2A
Other languages
Chinese (zh)
Other versions
CN105099985B (en
Inventor
韩国峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Baidu Online Network Technology Beijing Co Ltd
Beijing Baidu Netcom Science and Technology Co Ltd
Original Assignee
Beijing Baidu Netcom Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Baidu Netcom Science and Technology Co Ltd filed Critical Beijing Baidu Netcom Science and Technology Co Ltd
Priority to CN201410160202.2A priority Critical patent/CN105099985B/en
Publication of CN105099985A publication Critical patent/CN105099985A/en
Application granted granted Critical
Publication of CN105099985B publication Critical patent/CN105099985B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Information Transfer Between Computers (AREA)
  • Stored Programmes (AREA)

Abstract

The invention provides a login method and device of multiple applications. The method comprises that if a first application in a device is logged in successfully, account information for login of the first application is obtained; and the account information is sent to a second application in the device, so that the second application is indicated to log in according to the account information. According to the technical scheme of the invention, a sending mechanism between applications in the device is used, the application automatically synchronizes account information for login, so that a user does not need to implement login repeatedly; the account information is transmitted in the device, and prevented from being intercepted and stolen, so that the safety level is improved; and the multiple applications in the device share the login state, the amount of online login of applications is increased, and convenience is provided for service popularization.

Description

Multiple utility program logs in implementation method and device
Technical field
The embodiment of the present invention relates to microcomputer data processing, particularly relates to a kind of multiple utility program and logs in implementation method and device.
Background technology
In various equipment, often can install multiple application program, this feature is particularly outstanding in the user terminal.For intelligent terminal, user often installs multiple application program according to self-demand and hobby, and these application programs may belong to a company, also may belong to different companies.
Major applications program just can operate after all needing user to carry out login authentication, and existing login method is when after user launches application, and this application prompts user inputs accounts information, as username and password; Accounts information sends most this application program based on communication network to be provided in the server of service; Verified logging in the accounts information sent based on accounts information during registration by server; The client being verified backward application program returns the result, so that the service of follow-up this application program of acquisition of user.
When the application program of installing in terminal is more, then user needs repeat logon in the application program that these are different, and this causes user operation application program comparatively loaded down with trivial details.
Summary of the invention
The embodiment of the present invention provides a kind of multiple utility program to log in implementation method and device, to simplify the register process that user logs in multiple application program, improves the convenience logged in.
First aspect, embodiments provides a kind of multiple utility program and logs in implementation method, comprising:
If the first application program in equipment logins successfully, obtain the accounts information of described first application program for logging in;
Described accounts information is sent to the second application program in described equipment at described device interior, logs according to described accounts information to indicate described second application program.
Second aspect, embodiments provides a kind of multiple utility program and logs in implement device, comprising:
Accounts information acquisition module, if logined successfully for the first application program in equipment, obtains the accounts information of described first application program for logging in;
Accounts information sending module, for being sent to the second application program in described equipment at described device interior by described accounts information, logs according to described accounts information to indicate described second application program.
The technical scheme of the embodiment of the present invention, make use of the transmit mechanism in equipment between application program, and the accounts information logged in by application program automatic synchronization, to make user without the need to repeating register.And send accounts information at device interior, it also avoid accounts information and stolen by intercepting and capturing, thus improve fail safe.Multiple Application sharing logging status in equipment, also contributes to the online login quantity promoting application program, is convenient to carry out service and promotes.
Accompanying drawing explanation
The flow chart of the multiple utility program login implementation method that Fig. 1 provides for the embodiment of the present invention one;
The flow chart of the multiple utility program login implementation method that Fig. 2 provides for the embodiment of the present invention two
The flow chart of the multiple utility program login implementation method that Fig. 3 provides for the embodiment of the present invention three;
The structural representation of the multiple utility program login implement device that Fig. 4 provides for the embodiment of the present invention four.
Embodiment
Below in conjunction with drawings and Examples, the present invention is described in further detail.Be understandable that, specific embodiment described herein is only for explaining the present invention, but not limitation of the invention.It also should be noted that, for convenience of description, illustrate only part related to the present invention in accompanying drawing but not entire infrastructure.
Embodiment one
The flow chart of the multiple utility program login implementation method that Fig. 1 provides for the embodiment of the present invention one, the present embodiment is applicable to the situation realizing multiple application program in a device and log in, the method can be performed by multiple utility program entering device, this device can by software simulating, and accessible site is in the software installation kit of application program, software installation kit can be the packet before application program is installed, and also can be the packet be stored in after application program is installed in equipment this locality.The method is used in intelligent terminal.The method specifically comprises the steps:
If the first application program in 110 equipment logins successfully, obtain the accounts information of described first application program for logging in;
In aforesaid operations, the first application program can be called proactive applications again, and its register performed can conveniently means perform, and is inputted the information such as username and password by user, sends logging request, complete register to logon server.When proactive applications logins successfully, then automatic acquisition accounts information.If described first application program logins successfully, the username and password that user inputs to the first application program can be obtained, as described accounts information.Or, if described first application program logins successfully, the login intercommunication token (crossstoken) that described first application program receives from logon server can also be obtained, as described accounts information.
120, described accounts information is sent to the second application program in equipment at device interior, log according to described accounts information to indicate described second application program.
When proactive applications logins successfully, then trigger and send accounts information to the second application program.Second application program can be described as passive application program, is not limited to one, and proactive applications can send accounts information to one or more passive application program.The send mode of accounts information can send for having the clean culture of hard objectives, also can be that the multicast of setting range sends, can also carry out the broadcast transmission between application program in operating system.The transmission of accounts information can trigger the second application program and automatically starts and complete login.Now, the second application program can be triggered in foreground initiation, but preferably triggering second application program enters running background, complete register, such user's unaware, do not affect other operations of user, when user clicks the second application program, foreground can also be entered immediately service is provided.
The technical scheme of the embodiment of the present invention, make use of the transmit mechanism in equipment between application program, and the accounts information logged in by application program automatic synchronization, to make user without the need to repeating register.And send accounts information at device interior, it also avoid accounts information and stolen by intercepting and capturing, thus improve fail safe.Multiple Application sharing logging status in equipment, also contributes to the online login quantity promoting application program, is convenient to carry out service and promotes.
This technical scheme is particularly useful for providing multiple application programs of service to log in by same company simultaneously, namely after an application program logins successfully, other application programs of automatic triggering the said firm log in, both avoided the troublesome operation repeatedly logged in, the service coordination that company of being convenient to again provides affiliated various application program is consistent.The application program of same companies generally can use identical accounts information to log in, therefore each application synchronization logs in the information popularization being also conducive to this account, what such as can have planning pushes the information of coupling or different information to each application program, the wasting of resources avoiding repetition pushed information to cause and redundant data.
On the basis of above-described embodiment, the operation that described accounts information sends to the second application program in equipment at device interior is preferably included: described accounts information is encrypted based on predetermined encryption mechanism; Accounts information after encryption is sent to the second application program in equipment at device interior.Wherein, preferably in the installation kit of described first application program and the second application program, predetermined encryption mechanism is configured with.
Above-mentioned cryptographic operation, is conducive to the safety and reliability improving accounts information transmission.This encryption mechanism can be key or cryptographic algorithm, and the embodiment of the present invention is not restricted this.The encryption mechanism adopted between different application can be arranged by operating system, also can be pre-configured in software installation kit.Such as, when being configured by operating system, can be loaded into when application program is installed in software installation kit, to carry out encryption and decryption when receiving and dispatching accounts information.Or, can also when application program carries out accounts information transmitting-receiving, the encryption mechanism configured in call operation system carries out encryption and decryption.Again or, can also in advance by the data configuration of encryption mechanism in software installation kit, this technical scheme be more suitable for the various application programs provided in same companies installation kit arrange.
Embodiment two
The flow chart of the multiple utility program login implementation method that Fig. 2 provides for the embodiment of the present invention two, the present embodiment, based on the scheme of aforementioned each execution mode, optimizes the send mode of accounts information further.
In the present embodiment, the operation that described accounts information sends to the second application program is preferably included: the interface of the operating system of invocation facility, described accounts information is carried out inside broadcast by operating system, monitor for the second application program and obtain.
This broadcast mechanism authority can be preset by program, namely at the interface of the operating system of invocation facility, before described accounts information is carried out inside broadcast by operating system, can also comprise: be the broadcast authority in described first application program operating system in a device between configuring application program.
As shown in Figure 2, provide an operational instances based on above-mentioned preferred accounts information send mode, comprising:
210, be the broadcast authority of described first application program in the operating system of equipment between configuring application program;
The technical scheme of the present embodiment, the mechanism of broadcast communication between the application program that operating system can be utilized to provide.Always broadcasting area can also be set further in broadcast authority, namely which application program can send broadcast to.Such as the configurable application program identical to program suppliers sends broadcast, namely define can between the application program of same companies interaction broadcast message.
The setting of broadcast authority not only should configure to broadcast sender, also need configuration to the recipient of broadcast, namely need to need the equal configuration broadcast authority of the application program of interaction broadcast message to all, the application program then first started arbitrarily all can be used as the first application program and sends broadcast, and other application programs then can be used as the second application program and carry out listening broadcast message.
For Android (Android) operating system, can be application deployment broadcast authority and send broadcast to allow application program to other application programs.Be specifically enable by application program " permission " setup of attribute in an operating system, thus allow application program transmitting-receiving broadcast.Such as, arranged by code segment, " permission " authority of " com.baidu.permission.SHARE " can be applied for, in this scope that namely broadcasting area is limited to " com.baidu.permission.SHARE ".Meanwhile, the registrable recipient becoming relevant broadcasts, such as, only accept the broadcast of " com.baidu.permission.SHARE " scope.The configuration of this attribute can when application program be installed, and prompting user, carrys out manual configuration by user, also can be when application program is installed, automatically revise this attribute to be configured.
220, starting the register of the first application program, if the first application program logins successfully, obtaining the accounts information of described first application program for logging in, the account information be preferably the login intercommunication token that the first application program obtains from logon server.
230, described accounts information is encrypted based on predetermined encryption mechanism;
240, the interface of the operating system of invocation facility, carries out inside broadcast by the accounts information after encryption by operating system;
250, at least one second application program in equipment monitors the broadcast between application program, with the accounts information after the encryption obtaining broadcast transmission;
Second application program is generally the application program of non-startup optimization, or does not carry out at running background the application program that logs in.
260, described second application program is decrypted the accounts information after described encryption based on predetermined encryption mechanism;
270, described second application program performs register according to the accounts information after deciphering.
The technical scheme of the present embodiment, take full advantage of broadcast mechanism between application program that device operating system provides and carry out mutual accounts information, without the need to by other equipment, such as realize the mutual of accounts information without the need to external server, both ensure that fail safe, also need not take transfer resource, the response speed of built-in function is also secure.The accounts information real-time utilizing broadcast mechanism to receive and dispatch is high, and the default fitness between application programs requires lower, only need user to arrange identical accounts information, and the broadcast authority of configuring application program can realize.
Embodiment three
The flow chart of the multiple utility program login implementation method that Fig. 3 provides for the embodiment of the present invention three, the present embodiment, based on the scheme of aforementioned each execution mode, further increases new set up applications and performs the synchronous implementation logged in.
Specifically, before first application program logins successfully, also comprise further: if described first application program launching register, according to the accounts information memory address configured in described first application program, the accounts information stored in memory space corresponding in fetch equipment; The register of described first application program is performed according to described accounts information.
If do not read the accounts information stored in corresponding memory space, then obtain described first application program for after the accounts information that logs in, also described accounts information is stored in memory space corresponding to the memory address of accounts information described in equipment.
As shown in Figure 3, the present embodiment three provides a full instance as follows based on above-mentioned technology:
If 301 described first application program launching registers, according to pre-configured accounts information memory address, judge whether the accounts information stored in memory space corresponding in energy fetch equipment, if read accounts information, then executable operations 309, if do not read accounts information, then executable operations 302;
In the present embodiment, the first application program can be an application program of newly installing, the trigger condition of this application program launching register, can be automatically start after installing, and also can be trigger startup by user after installing.When the first application program launching register, automatically according to pre-configured accounts information memory address, read the accounts information stored in corresponding memory space.This memory address can be configured in software installation kit, also can configure in an operating system, stores the accounts information of other application programs listed in this memory space.When a new set up applications logs in, first can point out user, inquire the accounts information whether fetch equipment this locality stores, after user confirms, then perform read operation.
302, starting the register of the first application program, if the first application program logins successfully, obtaining the accounts information of described first application program for logging in.
If do not read accounts information from memory address, illustrate and do not have other application programs to log in before this, therefore as in the foregoing embodiment, the first application program conveniently means logs in, and obtains accounts information.
303, described accounts information is stored in memory space corresponding to the memory address of accounts information described in equipment, so that the application program of other new installations reads;
304, described accounts information is encrypted based on predetermined encryption mechanism;
305, the interface of call operation system, carries out inside broadcast by the accounts information after encryption by operating system;
306, at least one second application program in equipment monitors the broadcast between application program, with the accounts information after the encryption obtaining broadcast transmission;
307, described second application program is decrypted the accounts information after described encryption based on predetermined encryption mechanism;
308, described second application program performs register according to the accounts information after deciphering, and register terminates.Before execution register, the second application program can also point out this accounts information to user, so that user determines whether to allow to log in.
309, the first application program obtains the accounts information stored, and performs register.
Exemplary, the accounts information of storage can be one or more, then preferably the username prompt in accounts information can be selected to user, is confirmed whether to log in, and adopts which accounts information to log in by user.
The technical scheme of the embodiment of the present invention, as long as make user log in an application program, then in certain scope, may be read into same user identity, thus complete the login of other application programs, all Application sharing logging status, consider privacy of user, synchronously log between the different application being generally limited to same company.
Meanwhile, the application program that user installation is new, also can read the logon account information of set up applications, not need repeat logon during the application program making Consumer's Experience new.The technical scheme of the embodiment of the present invention significantly can reduce the login cost of user in wireless side application program, improves wireless terminal login user number.
Embodiment four
The structural representation of a kind of multiple utility program login implement device that Fig. 4 provides for the embodiment of the present invention four, the multiple utility program that this device can be used for performing the embodiment of the present invention and provides logs in implementation method.Specifically this device comprises: accounts information acquisition module 410 and accounts information sending module 420.
Wherein, accounts information acquisition module 410, if logined successfully for the first application program in equipment, obtains the accounts information of described first application program for logging in; Accounts information sending module 420, for being sent to the second application program in equipment at device interior by described accounts information, logs according to described accounts information to indicate described second application program.
The technical scheme of the embodiment of the present invention, make use of the transmit mechanism in equipment between application program, and the accounts information logged in by application program automatic synchronization, to make user without the need to repeating register.And send accounts information at device interior, it also avoid accounts information and stolen by intercepting and capturing, thus improve fail safe.Multiple Application sharing logging status in equipment, also contributes to the online login quantity promoting application program, is convenient to carry out service and promotes.
In said apparatus, preferably described accounts information sending module 420 is specifically for the interface of call operation system, and described accounts information is carried out inside broadcast by the operating system of equipment, monitors obtain for the second application program.
In addition, this device also can comprise: permission configuration module 430, for the interface of the operating system in invocation facility, before described accounts information is carried out inside broadcast by operating system, be the broadcast authority of described first application program in an operating system between configuring application program.
Exemplary, accounts information acquisition module 410 specifically for: if described first application program logins successfully, obtain the username and password that user inputs to the first application program, as described accounts information; Or, if described first application program logins successfully, obtain the login intercommunication token that described first application program receives from logon server, as described accounts information.
For improving the fail safe of accounts information, the accounts information sending module 420 of this device also can specifically comprise: ciphering unit 421 and transmitting element 422.Wherein, ciphering unit 411, for being encrypted described accounts information based on predetermined encryption mechanism; Transmitting element 412, for being sent to the second application program in equipment at device interior by the accounts information after encryption, wherein, is configured with predetermined encryption mechanism in the installation kit of described first application program and the second application program.
For the ease of the operation of newly-increased application program, this device also can set up accounts information read module 440 and accounts information memory module 450.Wherein, accounts information read module 440, if for described first application program launching register, according to pre-configured accounts information memory address, the accounts information stored in memory space corresponding in fetch equipment; The register of described first application program is performed according to described accounts information; Accounts information memory module 450, if for not reading the accounts information stored in corresponding memory space, then obtain described first application program for after the accounts information that logs in, described accounts information is stored in memory space corresponding to the memory address of accounts information described in equipment.
The multiple utility program that the multiple utility program login implement device that the embodiment of the present invention provides can be used for performing any embodiment of the present invention and provides logs in implementation method, possesses corresponding functional module, and provides corresponding beneficial effect, repeat no more herein.
Note, above are only preferred embodiment of the present invention and institute's application technology principle.Skilled person in the art will appreciate that and the invention is not restricted to specific embodiment described here, various obvious change can be carried out for a person skilled in the art, readjust and substitute and can not protection scope of the present invention be departed from.Therefore, although be described in further detail invention has been by above embodiment, the present invention is not limited only to above embodiment, when not departing from the present invention's design, can also comprise other Equivalent embodiments more, and scope of the present invention is determined by appended right.

Claims (12)

1. multiple utility program logs in an implementation method, it is characterized in that, comprising:
If the first application program in equipment logins successfully, obtain the accounts information of described first application program for logging in;
Described accounts information is sent to the second application program in described equipment at described device interior, logs according to described accounts information to indicate described second application program.
2. method according to claim 1, is characterized in that, is comprised by described accounts information at described device interior to the second application program transmission in described equipment:
Call the interface of the operating system of described equipment, described accounts information is carried out inside broadcast by operating system, monitor for the second application program and obtain.
3. method according to claim 2, is characterized in that, is calling the interface of operating system of described equipment, before described accounts information is carried out inside broadcast by operating system, also comprises:
For the broadcast authority in described first application program operating system in the apparatus between configuring application program.
4. method according to claim 1, is characterized in that, if the first application program in equipment logins successfully, obtains described first application program and comprises for the accounts information logged in:
If described first application program logins successfully, obtain the username and password that user inputs to the first application program, as described accounts information; Or
If described first application program logins successfully, obtain the login intercommunication token that described first application program receives from logon server, as described accounts information.
5. method according to claim 1, is characterized in that, is comprised by described accounts information at described device interior to the second application program transmission in described equipment:
Described accounts information is encrypted based on predetermined encryption mechanism;
Accounts information after encryption is sent to the second application program in described equipment at described device interior, wherein, in the installation kit of described first application program and the second application program, is configured with predetermined encryption mechanism.
6. method according to claim 1, is characterized in that:
Before first application program logins successfully, also comprise: if described first application program launching register, according to pre-configured accounts information memory address, read the accounts information stored in memory space corresponding in described equipment; The register of described first application program is performed according to described accounts information;
If do not read the accounts information stored in corresponding memory space, then obtain described first application program for after the accounts information that logs in, also comprise: described accounts information is stored in the memory space that described in described equipment, accounts information memory address is corresponding.
7. multiple utility program logs in an implement device, it is characterized in that, comprising:
Accounts information acquisition module, if logined successfully for the first application program in equipment, obtains the accounts information of described first application program for logging in;
Accounts information sending module, for being sent to the second application program in described equipment at described device interior by described accounts information, logs according to described accounts information to indicate described second application program.
8. device according to claim 7, is characterized in that, described accounts information, specifically for the interface of call operation system, is carried out inside broadcast by the operating system of described equipment by described accounts information sending module, monitors obtain for the second application program.
9. device according to claim 8, is characterized in that, also comprises:
Permission configuration module, for calling the interface of operating system of described equipment, before described accounts information is carried out inside broadcast by operating system, is the broadcast authority of described first application program in an operating system between configuring application program.
10. device according to claim 7, is characterized in that, accounts information acquisition module specifically for:
If described first application program logins successfully, obtain the username and password that user inputs to the first application program, as described accounts information; Or
If described first application program logins successfully, obtain the login intercommunication token that described first application program receives from logon server, as described accounts information.
11. devices according to claim 7, is characterized in that, described accounts information sending module comprises:
Ciphering unit, for being encrypted described accounts information based on predetermined encryption mechanism;
Transmitting element, for being sent to the second application program in described equipment at described device interior by the accounts information after encryption, wherein, is configured with predetermined encryption mechanism in the installation kit of described first application program and the second application program.
12. devices according to claim 7, is characterized in that, also comprise:
Accounts information read module, if for described first application program launching register, according to pre-configured accounts information memory address, reads the accounts information stored in memory space corresponding in described equipment; The register of described first application program is performed according to described accounts information;
Accounts information memory module, if for not reading the accounts information stored in corresponding memory space, then obtain described first application program for after the accounts information that logs in, described accounts information is stored in the memory space that described in described equipment, accounts information memory address is corresponding.
CN201410160202.2A 2014-04-21 2014-04-21 Multiple utility program logs in implementation method and device Active CN105099985B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410160202.2A CN105099985B (en) 2014-04-21 2014-04-21 Multiple utility program logs in implementation method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410160202.2A CN105099985B (en) 2014-04-21 2014-04-21 Multiple utility program logs in implementation method and device

Publications (2)

Publication Number Publication Date
CN105099985A true CN105099985A (en) 2015-11-25
CN105099985B CN105099985B (en) 2018-09-07

Family

ID=54579552

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410160202.2A Active CN105099985B (en) 2014-04-21 2014-04-21 Multiple utility program logs in implementation method and device

Country Status (1)

Country Link
CN (1) CN105099985B (en)

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106161003A (en) * 2016-08-21 2016-11-23 乐视控股(北京)有限公司 Application program login method and terminal, system
CN106650351A (en) * 2016-10-31 2017-05-10 维沃移动通信有限公司 running method of application program and mobile terminal
CN106791081A (en) * 2016-12-19 2017-05-31 北京五八信息技术有限公司 Message treatment method, intelligent terminal and server
CN106790252A (en) * 2017-01-24 2017-05-31 北京奇虎科技有限公司 Log-on message sharing method and device
CN107645486A (en) * 2016-12-28 2018-01-30 平安科技(深圳)有限公司 Login authentication method and device
CN107704735A (en) * 2017-09-12 2018-02-16 珠海格力电器股份有限公司 Authorization management method and device and electronic equipment
CN108023881A (en) * 2017-12-04 2018-05-11 泰康保险集团股份有限公司 Login method, device, medium and the electronic equipment of application program
CN109190359A (en) * 2018-08-10 2019-01-11 航天信息股份有限公司 Single-point operating method and device
CN109688150A (en) * 2018-12-29 2019-04-26 奥克斯空调股份有限公司 A kind of multi-platform account interoperability methods and device
CN109992380A (en) * 2017-12-29 2019-07-09 广东欧珀移动通信有限公司 Applied program processing method and device, electronic equipment, computer readable storage medium
CN110351304A (en) * 2019-07-31 2019-10-18 深圳市钱海网络技术有限公司 A kind of one key switching between not homologous ray logs in implementation method and device
CN110704820A (en) * 2019-09-30 2020-01-17 北京金山云网络技术有限公司 Login processing method and device, electronic equipment and computer readable storage medium
CN111104653A (en) * 2019-12-12 2020-05-05 中国建设银行股份有限公司 User operation processing method and device, electronic equipment and readable storage medium
CN111353142A (en) * 2019-02-15 2020-06-30 鸿合科技股份有限公司 User information sharing method and device and electronic equipment
WO2021077931A1 (en) * 2019-10-24 2021-04-29 珠海格力电器股份有限公司 Registration and login method and device, computer readable storage medium
CN113010858A (en) * 2021-03-01 2021-06-22 上海掌门科技有限公司 Method and equipment for logging in application in user equipment
CN114764348A (en) * 2020-12-31 2022-07-19 奥动新能源汽车科技有限公司 Application program running method and system, electronic equipment and storage medium
CN115268710A (en) * 2021-04-13 2022-11-01 华为技术有限公司 Login method of application program, related device and system

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070107040A1 (en) * 2005-11-07 2007-05-10 Cazacu Robertino C Secure information ID software/program
CN103188207A (en) * 2011-12-27 2013-07-03 北大方正集团有限公司 Cross-domain single sign-on realization method and system
CN103595697A (en) * 2012-08-16 2014-02-19 上海凌攀信息科技有限公司 Single sign-on method on mobile equipment
CN103618612A (en) * 2013-12-04 2014-03-05 中国联合网络通信集团有限公司 Method and device for achieving single sign on of applications in terminal
CN103634316A (en) * 2013-11-26 2014-03-12 乐视网信息技术(北京)股份有限公司 Account login method and electronic equipment
CN103701873A (en) * 2013-12-11 2014-04-02 深圳海联讯科技股份有限公司 Method for performing one-click login among multiple applications
CN103856447A (en) * 2012-11-30 2014-06-11 富士通株式会社 Integration unit execution device, generating device, corresponding method and corresponding mobile terminal
CN105099984A (en) * 2014-04-16 2015-11-25 百度在线网络技术(北京)有限公司 Method and device for account intercommunication among APPs (applications)

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070107040A1 (en) * 2005-11-07 2007-05-10 Cazacu Robertino C Secure information ID software/program
CN103188207A (en) * 2011-12-27 2013-07-03 北大方正集团有限公司 Cross-domain single sign-on realization method and system
CN103595697A (en) * 2012-08-16 2014-02-19 上海凌攀信息科技有限公司 Single sign-on method on mobile equipment
CN103856447A (en) * 2012-11-30 2014-06-11 富士通株式会社 Integration unit execution device, generating device, corresponding method and corresponding mobile terminal
CN103634316A (en) * 2013-11-26 2014-03-12 乐视网信息技术(北京)股份有限公司 Account login method and electronic equipment
CN103618612A (en) * 2013-12-04 2014-03-05 中国联合网络通信集团有限公司 Method and device for achieving single sign on of applications in terminal
CN103701873A (en) * 2013-12-11 2014-04-02 深圳海联讯科技股份有限公司 Method for performing one-click login among multiple applications
CN105099984A (en) * 2014-04-16 2015-11-25 百度在线网络技术(北京)有限公司 Method and device for account intercommunication among APPs (applications)

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106161003A (en) * 2016-08-21 2016-11-23 乐视控股(北京)有限公司 Application program login method and terminal, system
CN106650351A (en) * 2016-10-31 2017-05-10 维沃移动通信有限公司 running method of application program and mobile terminal
CN106791081A (en) * 2016-12-19 2017-05-31 北京五八信息技术有限公司 Message treatment method, intelligent terminal and server
CN107645486A (en) * 2016-12-28 2018-01-30 平安科技(深圳)有限公司 Login authentication method and device
CN106790252A (en) * 2017-01-24 2017-05-31 北京奇虎科技有限公司 Log-on message sharing method and device
US11144626B2 (en) 2017-09-12 2021-10-12 Gree Electric Appliances (Wuhan) Co., Ltd Authorization management method and apparatus, and electronic device
CN107704735A (en) * 2017-09-12 2018-02-16 珠海格力电器股份有限公司 Authorization management method and device and electronic equipment
CN107704735B (en) * 2017-09-12 2020-03-27 珠海格力电器股份有限公司 Authorization management method and device and electronic equipment
CN108023881A (en) * 2017-12-04 2018-05-11 泰康保险集团股份有限公司 Login method, device, medium and the electronic equipment of application program
CN108023881B (en) * 2017-12-04 2020-12-15 泰康保险集团股份有限公司 Application login method, device, medium and electronic equipment
CN109992380A (en) * 2017-12-29 2019-07-09 广东欧珀移动通信有限公司 Applied program processing method and device, electronic equipment, computer readable storage medium
CN109190359A (en) * 2018-08-10 2019-01-11 航天信息股份有限公司 Single-point operating method and device
CN109688150A (en) * 2018-12-29 2019-04-26 奥克斯空调股份有限公司 A kind of multi-platform account interoperability methods and device
CN111353142A (en) * 2019-02-15 2020-06-30 鸿合科技股份有限公司 User information sharing method and device and electronic equipment
CN110351304A (en) * 2019-07-31 2019-10-18 深圳市钱海网络技术有限公司 A kind of one key switching between not homologous ray logs in implementation method and device
CN110351304B (en) * 2019-07-31 2021-12-07 深圳市钱海网络技术有限公司 One-key switching login implementation method and device among different systems
CN110704820A (en) * 2019-09-30 2020-01-17 北京金山云网络技术有限公司 Login processing method and device, electronic equipment and computer readable storage medium
WO2021077931A1 (en) * 2019-10-24 2021-04-29 珠海格力电器股份有限公司 Registration and login method and device, computer readable storage medium
CN111104653A (en) * 2019-12-12 2020-05-05 中国建设银行股份有限公司 User operation processing method and device, electronic equipment and readable storage medium
CN111104653B (en) * 2019-12-12 2022-03-04 中国建设银行股份有限公司 User operation processing method and device, electronic equipment and readable storage medium
CN114764348A (en) * 2020-12-31 2022-07-19 奥动新能源汽车科技有限公司 Application program running method and system, electronic equipment and storage medium
CN113010858A (en) * 2021-03-01 2021-06-22 上海掌门科技有限公司 Method and equipment for logging in application in user equipment
CN113010858B (en) * 2021-03-01 2023-01-31 上海掌门科技有限公司 Method and equipment for logging in application in user equipment
CN115268710A (en) * 2021-04-13 2022-11-01 华为技术有限公司 Login method of application program, related device and system

Also Published As

Publication number Publication date
CN105099985B (en) 2018-09-07

Similar Documents

Publication Publication Date Title
CN105099985A (en) Login method and device of multiple applications
CN102457507B (en) Cloud computing resources secure sharing method, Apparatus and system
CN105471897B (en) A kind of embedded device cloud service cut-in method and system
CN105471974B (en) Realize smart machine, terminal device and the method remotely controlled
CN105099984B (en) The method and apparatus of account intercommunication between a kind of APP
CN107241339B (en) Identity authentication method, identity authentication device and storage medium
RU2632161C2 (en) Method and device for providing information
CN105306320B (en) A kind of method and device for binding client for smart machine
CN106161385A (en) The long-range control method of a kind of equipment and device
CN102143492B (en) Method for establishing virtual private network (VPN) connection, mobile terminal and server
GB2527276A (en) Providing network credentials
CN105429979A (en) Cross-platform user certificating method and intelligent router, Internet surfing system
CN103929742A (en) Method for mobile terminal to share web camera through WiFi and intelligent control device
CN104580235A (en) Authentication method and authentication system for equipment connection
CN104660405A (en) Business equipment authentication method and equipment
CN102984046A (en) Processing method of instant messaging business and corresponding network equipment
CN109583154A (en) A kind of system and method based on Web middleware access intelligent code key
CN114760112B (en) Wireless local area network-oriented intelligent home equipment networking method, system, equipment and storage medium
CN113132977A (en) Network distribution method, network distribution system and computer readable storage medium
CN103597866A (en) Mobile net
JP2016536678A (en) Network management security authentication method, apparatus, system, and computer storage medium
CN105357224A (en) Intelligent household gateway register, remove method and system
CN112466053B (en) Control system of household appliance and execution method and device of target operation
CN113613227A (en) Data transmission method and device of Bluetooth equipment, storage medium and electronic device
KR20140050204A (en) Method and apparatus of provisioning home energy management services

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20151125

Assignee: SHANGHAI YOUYANG NEW MEDIA INFORMATION TECHNOLOGY Co.,Ltd.

Assignor: BEIJING BAIDU NETCOM SCIENCE AND TECHNOLOGY Co.,Ltd.

Contract record no.: X2019110000005

Denomination of invention: Login method and device of multiple applications

Granted publication date: 20180907

License type: Common License

Record date: 20191119