CN105404800B - Account information authorization method, terminal and server - Google Patents

Account information authorization method, terminal and server Download PDF

Info

Publication number
CN105404800B
CN105404800B CN201510713005.3A CN201510713005A CN105404800B CN 105404800 B CN105404800 B CN 105404800B CN 201510713005 A CN201510713005 A CN 201510713005A CN 105404800 B CN105404800 B CN 105404800B
Authority
CN
China
Prior art keywords
information
application
server
user
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510713005.3A
Other languages
Chinese (zh)
Other versions
CN105404800A (en
Inventor
湛长兰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201510713005.3A priority Critical patent/CN105404800B/en
Publication of CN105404800A publication Critical patent/CN105404800A/en
Application granted granted Critical
Publication of CN105404800B publication Critical patent/CN105404800B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2131Lost password, e.g. recovery of lost or forgotten passwords

Abstract

The invention discloses an account information authorization method, a terminal and a server, comprising the following steps: sending first information to a first server by using a first application, wherein the receiving address of the first information is determined based on a first account of a first user; the first information is sent to a second server by the first server; when the second server judges that the first information meets a preset rule, a second application is used for receiving second information sent by the second server, wherein the second information is a second account of the first user; and authorizing the second application by using the second account of the first user, and logging in the second application.

Description

Account information authorization method, terminal and server
Technical Field
The present invention relates to authorization technologies, and in particular, to an account information authorization method, a terminal, and a server.
Background
Instant Messaging (IM) is the most popular communication method on the Internet at present, and various Instant communication platforms provide rich interaction methods for users, and the clients of the Instant communication platforms can be located at the computer side, the mobile phone side, and the like, so that users can perform seamless switching among computers, mobile phones, and wireless terminals. The instant communication platform supports all-around communication social functions such as online chatting, voice call, video, online/offline file transfer and the like.
Users who register the instant messaging account are huge, and with the rapid development of the internet, services associated with the instant messaging account are more and more abundant. The instant messaging account is widely applied to login of other services, however, data of a plurality of services are closely related to the instant messaging account, and a plurality of users sometimes need to log in a certain service by means of the instant messaging account of a friend, so that an instant messaging account owner needs to authorize the instant messaging account of the owner to a friend of the owner, generally authorizes the friend by informing the instant messaging account of the owner and a corresponding password, and the problem of password security can be involved. In order to ensure the security of the password, the instant messaging account owner needs to modify the password, but frequent password modification is inconvenient for the instant messaging account owner, and the user experience is poor.
Disclosure of Invention
In order to solve the technical problem, embodiments of the present invention provide an account information authorization method, a terminal, and a server.
The authorization method for the account information provided by the embodiment of the invention comprises the following steps:
sending first information to a first server by using a first application, wherein the receiving address of the first information is determined based on a first account of a first user; the first information is sent to a second server by the first server;
when the second server judges that the first information meets a preset rule, a second application is used for receiving second information sent by the second server, wherein the second information is a second account of the first user;
and authorizing the second application by using the second account of the first user, and logging in the second application.
In the embodiment of the present invention, the method further includes:
sending third information to the first server by using the first application, wherein the receiving address of the third information is determined based on a third account of the second user; the third information is sent to the second server by the first server;
and when the second server judges that the third information indicates that the second account of the first user is cancelled to authorize the second application, logging out of the second application.
In the embodiment of the present invention, the method further includes:
monitoring a current time parameter when logging in the second application by using a second account of the first user;
and when the current time parameter is not matched with the time parameter in the first information, canceling the authorization of the second application by the second account of the first user, and logging out of the second application.
The authorization method for account information provided by another embodiment of the invention comprises the following steps:
receiving first information sent by a first server, wherein the first information is sent to the first server based on a first application of a terminal, and a receiving address of the first information is determined based on a first account of a first user;
judging whether the first information meets a preset rule or not;
when the first information meets the preset rule, searching second information associated with the first information, wherein the second information is a second account of the first user;
and sending the second information to the terminal so that the terminal authorizes a second application by using a second account of the first user and logs in the second application.
In the embodiment of the present invention, the method further includes:
receiving third information sent by the first server, wherein the third information is sent to the first server based on a first application of a terminal, and a receiving address of the third information is determined based on a third account of a second user;
judging whether the third information is information indicating that the second application is authorized by canceling the second account of the first user;
and when the third information is information indicating that the second application is authorized by canceling the second account of the first user, sending a log-out message to the terminal so that the terminal logs out of the second application.
In the embodiment of the present invention, the method further includes:
receiving a current time parameter of the terminal sent by the terminal;
judging whether the time parameter is matched with the time parameter in the first information;
and when the time parameter is not matched with the time parameter in the first information, sending a log-out message to the terminal so as to enable the terminal to log out of the second application.
The terminal provided by the embodiment of the invention comprises:
the first sending unit is used for sending first information to a first server by using a first application, and the receiving address of the first information is determined based on a first account of a first user; the first information is sent to a second server by the first server;
a receiving unit, configured to receive, by using a second application, second information sent by a second server when the second server determines that the first information meets a preset rule, where the second information is a second account of the first user;
and the login unit is used for authorizing the second application by utilizing the second account of the first user and logging in the second application.
In the embodiment of the present invention, the terminal further includes:
a second sending unit, configured to send, by using the first application, third information to the first server, where a receiving address of the third information is determined based on a third account of the second user; the third information is sent to the second server by the first server;
and the log-out unit is used for logging out of the second application when the second server judges that the third information indicates that the second account of the first user is cancelled to authorize the second application.
In the embodiment of the present invention, the terminal further includes:
the monitoring unit is used for monitoring the current time parameter when the second application is logged in by using a second account of the first user;
and the log-out unit is used for canceling the authorization of the second application by the second account of the first user when the current time parameter is not matched with the time parameter in the first information, and logging out of the second application.
The server provided by the embodiment of the invention comprises:
the first receiving unit is used for receiving first information sent by a first server, the first information is sent to the first server based on a first application of a terminal, and a receiving address of the first information is determined based on a first account of a first user;
the first judging unit is used for judging whether the first information meets a preset rule or not;
the searching unit is used for searching second information associated with the first information when the first information meets the preset rule, wherein the second information is a second account of the first user;
and the first sending unit is used for sending the second information to the terminal so that the terminal authorizes a second application by using a second account of the first user and logs in the second application.
In the embodiment of the present invention, the server further includes:
a second receiving unit, configured to receive third information sent by the first server, where the third information is sent to the first server based on a first application of a terminal, and a receiving address of the third information is determined based on a third account of a second user;
a second judging unit, configured to judge whether the third information is information that indicates to cancel authorization of the second application by the second account of the first user;
and a second sending unit, configured to send a log-out message to the terminal when the third information is information indicating that the second application is authorized by canceling the second account of the first user, so that the terminal logs out of the second application.
In the embodiment of the present invention, the server further includes:
a third receiving unit, configured to receive a current time parameter of the terminal sent by the terminal;
a third judging unit, configured to judge whether the time parameter matches a time parameter in the first information;
and a third sending unit, configured to send a log-out message to the terminal when the time parameter is not matched with the time parameter in the first information, so that the terminal logs out of the second application.
In the technical scheme of the embodiment of the invention, the terminal has two applications, namely a first application and a second application. Wherein, the first application can be used for receiving and sending information, and the first application is especially the application of mailboxes; the second application is other business applications associated with the instant messaging account, and the second application can be logged in by using the instant messaging account. When a second user wants to log in a second application by using the instant messaging account of a first user, first information is sent to a first server by using the first application, wherein the first server is particularly a mailbox server; when the first message is sent, the receiving address is set as a first account of the first user, wherein the first account refers to a mailbox account number of the first user. Then, the first server forwards the first information to a second server, wherein the second server refers to a server corresponding to the service application; the second server determines whether the first information satisfies a preset rule, where the preset rule is a rule agreed in advance by the first user and the second user, for example, authorization time, type of the authorization terminal, Internet Protocol (IP) of the authorization terminal, and the like. When the first information meets a preset rule, the second server sends second information to the terminal, wherein the second information is a second account of the first user, namely an instant messaging account; then, the terminal authorizes the second application by using the second account of the first user and logs in the second application. Therefore, the account information authorization method in the embodiment of the invention does not need the user to inform the account and the password of the friend, thereby avoiding the exposure of the password, ensuring the security of the password, not needing to modify the password after the account is authorized every time, and having better user experience.
Drawings
Fig. 1 is a flowchart illustrating an account information authorization method according to a first embodiment of the present invention;
FIG. 2 is a flowchart illustrating an account information authorization method according to a second embodiment of the present invention;
fig. 3 is a flowchart illustrating an authorization method for account information according to a third embodiment of the present invention;
fig. 4 is a schematic structural component diagram of a terminal according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of a server according to an embodiment of the present invention.
Detailed Description
So that the manner in which the features and aspects of the embodiments of the present invention can be understood in detail, a more particular description of the embodiments of the invention, briefly summarized above, may be had by reference to the embodiments, some of which are illustrated in the appended drawings.
Fig. 1 is a flowchart illustrating an account information authorization method according to a first embodiment of the present invention, where the account information authorization method in this example is applied to a terminal, and as shown in fig. 1, the account information authorization method includes the following steps:
step 101: sending first information to a first server by using a first application, wherein the receiving address of the first information is determined based on a first account of a first user; the first information is sent by the first server to a second server.
In the embodiment of the invention, the terminal is provided with two applications, namely a first application and a second application. The first application is especially the application of mailbox, such as internet mailbox, newwave mailbox, fox searching mailbox, and QQ mailbox. The first application can be a webpage version or a client version. The first application can be used for receiving and sending information; specifically, a first application is opened, a receiving address is input on an interface provided by the first application, specific content of first information is input, then click sending is carried out, and the first information is sent to a user corresponding to the receiving address. In this example, the second user sends the first information to the first user, and based on this, the receiving address of the first information is set as the first account of the first user, where the first account specifically refers to the mailbox address of the first user. After the first information is sent, the second user can receive the first information sent by the first user by using the first application. The server of the background corresponding to the first application is a first server, and the first server is a mailbox server. In practical application, information sent and received by the first application is stored to the first server side according to the account of a user, and when a certain user wants to receive the information, the user only needs to log in the account of the user at the terminal side to receive the information belonging to the account of the user from the server.
In the embodiment of the present invention, the content of the first information is a specific content, and the first information needs to satisfy a preset rule. When a second user wants to log in a second application by using the instant messaging account of the first user, firstly, information such as authorization time, the type of an authorization terminal, the IP of the authorization terminal and the like is negotiated with the first user, and then, the content of the first information is edited based on the information and is sent to the first user.
In this embodiment of the present invention, after receiving the first information, the first server forwards the first information to the second server, where the second server is a background server corresponding to the second application, and in this example, the second application is another service application associated with the instant messaging account, and the second application, such as a video application, a shopping application, a game application, and the like, can be logged in by using the instant messaging account.
In the embodiment of the present invention, since the first server sends the first information to the second server, the operator corresponding to the first server needs to agree with the operator corresponding to the second server how to forward the information, and under a more convenient condition, the operators of the first server and the second server belong to the same operator. When the first server obtains a certain piece of information, after judging that the format of the information is the information meeting the specific format, the first server directly forwards the information serving as the first information in the example to the second server. And the information which does not meet the specific format is not forwarded as the ordinary information. Here, the specific format is a format negotiated by the first server and the second server, for example, information consisting of a keyword authorization time, a type of the authorized terminal, and an IP of the authorized terminal.
Step 102: and when the second server judges that the first information meets a preset rule, receiving second information sent by the second server by using a second application, wherein the second information is a second account of the first user.
In the embodiment of the invention, when receiving the first information, the second server judges whether the first information meets the preset rule, wherein the preset rule is a rule agreed by the first user and the second user in advance, such as information of authorization time, type of the authorization terminal, IP of the authorization terminal and the like.
In the embodiment of the present invention, after the second server determines that the first information satisfies the preset rule, the second server further needs to obtain information of each parameter of the terminal, such as information of a current time of the terminal, a type of the terminal, an IP of the terminal, and the like; and then, judging whether the first information is matched with each current parameter information of the terminal, if so, searching second information associated with the first information by the second server, and then sending the second information to the terminal. The terminal receives second information sent by the second server by using the second application, where the second information is a second account of the first user, and the second account is particularly an instant messaging account.
For example, the first information is: the authorization time is 9: 00-15: 00, the type of the authorization terminal is android equipment, and the IP of the authorization terminal is 124.202.182.38; then, the current time of the terminal is 11:00, the type of the terminal is android equipment, the IP address of the terminal is 124.202.182.38, it is visible that the first information matches with the current parameter information of the terminal, the second server can send the second account of the first user to the terminal, and when the terminal receives the second account of the first user, the terminal can log in the second application by using the account information to enjoy the service provided by the second application.
For another example, the first information is: the authorization time is 9: 00-15: 00, the type of the authorization terminal is android equipment, and the IP of the authorization terminal is 124.202.182.38; then, the current time of the terminal is 16:00, the type of the terminal is an android device, the IP address of the terminal is 124.202.182.38, it is visible that the first information is not matched with the current time parameter of the terminal, the second server does not send the second account of the first user to the terminal, and the terminal cannot log in the second application by using the second account. This example only takes time as an example, the first information needs to be matched with all the current parameters of the terminal, and the second server sends the second account of the first user to the terminal.
Step 103: and authorizing the second application by using the second account of the first user, and logging in the second application.
In the embodiment of the invention, the terminal authorizes the second application by using the second account of the first user and logs in the second application. When a second user logs in a second application by using a second account of a first user and the first user does not want to allow the second user to continue to log in the second application by using a second account of the first user, third information is sent to a first server by using the first application, and a receiving address of the third information is determined based on the third account of the second user; the third information is sent to the second server by the first server; and when the second server judges that the third information indicates that the second account of the first user is cancelled to authorize the second application, logging out of the second application. Specifically, the first user opens the first application, inputs a receiving address on an interface provided by the first application, inputs specific content of the third information, clicks to send, and sends the third information to a user corresponding to the receiving address. In this example, the first user sends the third information to the second user, and based on this, the receiving address of the third information is set as the third account of the second user, and the third account specifically refers to the mailbox address of the second user. The transmitted third information is stored to the first server, and then forwarded by the first server to the second server. And the second server judges whether the third information is information for indicating that the second account of the first user is cancelled to authorize the second application, if so, a log-out message is sent to the terminal, and the terminal logs out of the second application. Thus, the first user may autonomously decide when to authorize his account to the second user.
In addition, when a second user logs in the second application by using a second account of the first user, monitoring the current time parameter of the terminal; and when the current time parameter is not matched with the time parameter in the first information, canceling the authorization of the second application by the second account of the first user, and logging out of the second application.
The authorization method of the account information in the embodiment of the invention is realized by the first information which is preset by the first user and the second user and meets the preset rule, the user does not need to inform the account and the password of the friend, the exposure of the password is avoided, the security of the password is ensured, the password does not need to be modified after the account is authorized every time, and the user experience is better.
Fig. 2 is a flowchart illustrating an account information authorization method according to a second embodiment of the present invention, where the account information authorization method in this example is applied to a server, and as shown in fig. 2, the account information authorization method includes the following steps:
step 201: receiving first information sent by a first server, wherein the first information is sent to the first server based on a first application of a terminal, and a receiving address of the first information is determined based on a first account of a first user.
In the embodiment of the present invention, the server is a background server of the second application, the server of the background corresponding to the first application is a first server, and the first server is a server of mailbox class, and the first application is particularly an application of mailbox class, such as a net mailbox, a newwave mailbox, a search mailbox, a QQ mailbox, and the like. In practical application, information sent and received by the first application is stored to the first server side according to the account of a user, and when a certain user wants to receive the information, the user only needs to log in the account of the user at the terminal side to receive the information belonging to the account of the user from the server.
In the embodiment of the present invention, the content of the first information is a specific content, and the first information needs to satisfy a preset rule. When a second user wants to log in a second application by using the instant messaging account of the first user, firstly, information such as authorization time, the type of an authorization terminal, the IP of the authorization terminal and the like is negotiated with the first user, and then, the content of the first information is edited based on the information and is sent to the first user.
In the embodiment of the invention, after the first server receives the first information, the first information is forwarded to the server. Thus, the server receives the first information sent by the first server.
In the embodiment of the present invention, since the server receives the first information sent by the first server, the operator corresponding to the first server needs to agree with the operator corresponding to the server on how to forward the information, and under a more convenient condition, the operators of the first server and the server belong to the same operator. When the first server obtains a certain piece of information, after judging that the format of the information is the information meeting the specific format, the first server directly forwards the information serving as the first information in the example to the server. And the information which does not meet the specific format is not forwarded as the ordinary information. Here, the specific format is a format negotiated by the first server and the server, for example, information consisting of a keyword authorization time, a type of the authorized terminal, and an IP of the authorized terminal.
Step 202: and judging whether the first information meets a preset rule or not.
In the embodiment of the invention, when the server receives the first information, whether the first information meets the preset rule is judged, wherein the preset rule is a rule which is predetermined by the first user and the second user, such as information of authorization time, type of an authorization terminal, IP of the authorization terminal and the like.
In the embodiment of the present invention, after the server determines that the first information satisfies the preset rule, the server further needs to obtain each parameter information of the terminal, such as information of the current time of the terminal, the type of the terminal, the IP of the terminal, and the like; and then, judging whether the first information is matched with each current parameter information of the terminal, if so, searching second information associated with the first information by the server, and then sending the second information to the terminal. The terminal receives second information sent by the server by using a second application, wherein the second information is a second account of the first user, and the second account is particularly an instant messaging account.
For example, the first information is: the authorization time is 9: 00-15: 00, the type of the authorization terminal is android equipment, and the IP of the authorization terminal is 124.202.182.38; then, the current time of acquiring the terminal is 11:00, the type of the terminal is android equipment, the IP address of the terminal is 124.202.182.38, it is visible that the first information matches with the current parameter information of the terminal, the server can send the second account of the first user to the terminal, and when the terminal receives the second account of the first user, the terminal can log in the second application by using the account information to enjoy the service provided by the second application.
For another example, the first information is: the authorization time is 9: 00-15: 00, the type of the authorization terminal is android equipment, and the IP of the authorization terminal is 124.202.182.38; then, the current time of the terminal is 16:00, the type of the terminal is android equipment, the IP address of the terminal is 124.202.182.38, it is visible that the first information is not matched with the current time parameter of the terminal, the server does not send the second account of the first user to the terminal, and the terminal cannot log in the second application by using the second account. This example only takes time as an example, and the server sends the second account of the first user to the terminal only if the first information needs to be matched with all the current parameters of the terminal.
Step 203: and when the first information meets the preset rule, searching second information associated with the first information, wherein the second information is a second account of the first user.
Step 204: and sending the second information to the terminal so that the terminal authorizes a second application by using a second account of the first user and logs in the second application.
In the embodiment of the invention, when a second user logs in a second application by using a second account of a first user, the first user does not want to allow the second user to continue to log in the second application by using the second account of the first user, third information sent by a first server is received, the third information is sent to the first server based on the first application of a terminal, and a receiving address of the third information is determined based on the third account of the second user; judging whether the third information is information indicating that the second application is authorized by canceling the second account of the first user; and when the third information is information indicating that the second application is authorized by canceling the second account of the first user, sending a log-out message to the terminal so that the terminal logs out of the second application.
In addition, when a second user logs in the second application by using a second account of the first user, receiving a current time parameter of the terminal, which is sent by the terminal; judging whether the time parameter is matched with the time parameter in the first information; and when the time parameter is not matched with the time parameter in the first information, sending a log-out message to the terminal so as to enable the terminal to log out of the second application.
The authorization method of the account information in the embodiment of the invention is realized by the first information which is preset by the first user and the second user and meets the preset rule, the user does not need to inform the account and the password of the friend, the exposure of the password is avoided, the security of the password is ensured, the password does not need to be modified after the account is authorized every time, and the user experience is better.
Fig. 3 is a flowchart illustrating an authorization method for account information according to a third embodiment of the present invention, and as shown in fig. 3, the authorization method for account information includes the following steps:
step 301: the first user and the second user pre-define the preset rule of the first information.
Here, when the second user wants to log in the second application using the instant messaging account of the first user, first, information such as the authorization time, the type of the authorization terminal, and the IP of the authorization terminal is negotiated with the first user.
Step 302: the second user sends the first information to the first server.
Here, the second user sends first information to the first server using the first application, and the receiving address of the first information is a first account (mailbox address) of the first user.
Step 303: the first server sends the first information to the second server.
Here, the second server is a background server corresponding to the second application.
Step 304: and the second server judges whether the first information meets a preset rule or not, and if so, the second information is sent to the second user.
Here, the second information is a second account (instant messaging account) of the first user.
Step 305: the second user logs in to the second application using the second account of the first user.
Step 306: and when the first user cancels the authorization of the second user, the first user sends the third information to the first server.
Here, the first user sends third information to the first server using the first application, and the third information is received at a third account (mailbox address) of the second user.
Step 307: the first server sends the third information to the second server.
Step 308: and the second server sends a log-out message to the second user when judging that the third information indicates to cancel the authorization of the second account of the first user to the second application.
Step 309: the second user logs off the second user's login.
Fig. 4 is a schematic structural composition diagram of a terminal according to an embodiment of the present invention, and as shown in fig. 4, the terminal includes:
a first sending unit 41, configured to send, by using a first application, first information to a first server, where a receiving address of the first information is determined based on a first account of a first user; the first information is sent to a second server by the first server;
a receiving unit 42, configured to receive, by using a second application, second information sent by a second server when the second server determines that the first information meets a preset rule, where the second information is a second account of the first user;
a login unit 43, configured to authorize the second application by using the second account of the first user, and log in the second application.
The terminal further comprises:
a second sending unit 44, configured to send, by using the first application, third information to the first server, where a receiving address of the third information is determined based on a third account of the second user; the third information is sent to the second server by the first server;
and a log-out unit 45, configured to log out of the second application when the second server determines that the third information indicates to cancel authorization of the second application by the second account of the first user.
The terminal further comprises:
a monitoring unit 46, configured to monitor a current time parameter when logging in the second application using a second account of the first user;
and a log-out unit 45, configured to cancel the authorization of the second application by the second account of the first user when the current time parameter is not matched with the time parameter in the first information, and log out the second application.
Those skilled in the art will understand that the implementation functions of the units in the terminal shown in fig. 4 can be understood by referring to the related description of the authorization method of the account information. The functions of the units in the terminal shown in fig. 4 may be implemented by a program running on a processor, or may be implemented by specific logic circuits.
Fig. 5 is a schematic structural component diagram of a server according to an embodiment of the present invention, and as shown in fig. 5, the server includes:
a first receiving unit 51, configured to receive first information sent by a first server, where the first information is sent to the first server based on a first application of a terminal, and a receiving address of the first information is determined based on a first account of a first user;
a first judging unit 52, configured to judge whether the first information satisfies a preset rule;
the searching unit 53 is configured to search, when the first information meets the preset rule, second information associated with the first information, where the second information is a second account of the first user;
a first sending unit 54, configured to send the second information to the terminal, so that the terminal authorizes a second application using a second account of the first user and logs in the second application.
The server further comprises:
a second receiving unit 55, configured to receive third information sent by the first server, where the third information is sent to the first server based on a first application of the terminal, and a receiving address of the third information is determined based on a third account of a second user;
a second judging unit 56, configured to judge whether the third information is information indicating that the second application is authorized by canceling the second account of the first user;
a second sending unit 57, configured to send a log-out message to the terminal when the third information is information indicating that the second application is authorized by canceling the second account of the first user, so that the terminal logs out of the second application.
The server further comprises:
a third receiving unit 58, configured to receive a current time parameter of the terminal sent by the terminal;
a third judging unit 59, configured to judge whether the time parameter matches a time parameter in the first information;
a third sending unit 510, configured to send a log-out message to the terminal when the time parameter is not matched with the time parameter in the first information, so that the terminal logs out of the second application.
Those skilled in the art will appreciate that the functions implemented by the units in the server shown in fig. 5 can be understood by referring to the foregoing description of the authorization method of account information. The functions of the units in the server shown in fig. 5 may be implemented by a program running on a processor, or may be implemented by specific logic circuits.
The technical schemes described in the embodiments of the present invention can be combined arbitrarily without conflict.
In the embodiments provided in the present invention, it should be understood that the disclosed method and intelligent device may be implemented in other ways. The above-described device embodiments are merely illustrative, for example, the division of the unit is only a logical functional division, and there may be other division ways in actual implementation, such as: multiple units or components may be combined, or may be integrated into another system, or some features may be omitted, or not implemented. In addition, the coupling, direct coupling or communication connection between the components shown or discussed may be through some interfaces, and the indirect coupling or communication connection between the devices or units may be electrical, mechanical or other forms.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed on a plurality of network units; some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, all the functional units in the embodiments of the present invention may be integrated into one second processing unit, or each unit may be separately regarded as one unit, or two or more units may be integrated into one unit; the integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional unit.
The above description is only for the specific embodiments of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present invention, and all the changes or substitutions should be covered within the scope of the present invention.

Claims (12)

1. A method for authorizing account information, the method comprising:
sending first information which is agreed by a first user and a second user in advance and meets a preset rule related to authorization to a first server by utilizing a first application, wherein a receiving address of the first information is determined based on a first account of the first user; the first information is sent to a second server by the first server;
the second server is a background server corresponding to a second application;
when the second server judges that the first information meets the preset rule, the second server receives second information sent by the second server by using the second application;
the second information is an instant messaging account of the first user, and the second application is a business application associated with the instant messaging account;
and authorizing the second application by utilizing the instant messaging account of the first user, and logging in the second application.
2. The method of authorizing account information of claim 1, the method further comprising:
sending third information to the first server by using the first application, wherein the receiving address of the third information is determined based on a third account of the second user; the third information is sent to the second server by the first server;
and when the second server judges that the third information indicates that the instant messaging account of the first user is cancelled to authorize the second application, logging out of the second application.
3. The method for authorizing account information of claim 1 or 2, further comprising:
monitoring a current time parameter when the second application is logged in by utilizing the instant messaging account of the first user;
and when the current time parameter is not matched with the time parameter in the first information, canceling the instant messaging account of the first user to authorize the second application, and logging out of the second application.
4. A method for authorizing account information, the method comprising:
receiving first information sent when a first server judges that the first information meets a preset rule related to authorization, wherein the preset rule is agreed by a first user and a second user in advance, the first information is sent to the first server based on a first application of a terminal, and a receiving address of the first information is determined based on a first account of the first user;
judging whether the first information meets a preset rule or not;
when the first information meets the preset rule, searching second information associated with the first information, wherein the second information is an instant messaging account of the first user;
sending the second information to the terminal so that the terminal authorizes a second application by using the instant messaging account of the first user and logs in the second application;
wherein the second application is a business application associated with the instant messaging account.
5. The method of authorizing account information of claim 4, the method further comprising:
receiving third information sent by the first server, wherein the third information is sent to the first server based on a first application of a terminal, and a receiving address of the third information is determined based on a third account of a second user;
judging whether the third information is information indicating that the instant messaging account of the first user is cancelled to authorize the second application or not;
and when the third information is information indicating that the instant messaging account of the first user is cancelled to authorize the second application, sending a log-out message to the terminal so that the terminal logs out of the second application.
6. The method for authorizing account information of claim 4 or 5, further comprising:
receiving a current time parameter of the terminal sent by the terminal;
judging whether the time parameter is matched with the time parameter in the first information;
and when the time parameter is not matched with the time parameter in the first information, sending a log-out message to the terminal so as to enable the terminal to log out of the second application.
7. A terminal, characterized in that the terminal comprises:
the first sending unit is used for sending first information which is agreed by a first user and a second user in advance and meets a preset rule related to authorization to a first server by utilizing a first application, and a receiving address of the first information is determined based on a first account of the first user; the first information is sent to a second server by the first server;
the second server is a background server corresponding to a second application;
a receiving unit, configured to receive, by using the second application, second information sent by the second server when the second server determines that the first information satisfies the preset rule;
the second information is an instant messaging account of the first user, and the second application is a business application associated with the instant messaging account;
and the login unit is used for authorizing the second application by utilizing the instant messaging account of the first user and logging in the second application.
8. The terminal of claim 7, further comprising:
a second sending unit, configured to send, by using the first application, third information to the first server, where a receiving address of the third information is determined based on a third account of the second user; the third information is sent to the second server by the first server;
and the log-out unit is used for logging out of the second application when the second server judges that the third information indicates that the instant messaging account of the first user is cancelled to authorize the second application.
9. The terminal according to claim 7 or 8, characterized in that the terminal further comprises:
the monitoring unit is used for monitoring the current time parameter when the second application is logged in by utilizing the instant messaging account of the first user;
and the log-out unit is used for canceling the instant messaging account of the first user to authorize the second application and log out of the second application when the current time parameter is not matched with the time parameter in the first information.
10. A server, characterized in that the server comprises:
the first receiving unit is used for receiving first information sent when the first server judges that the first information meets a preset rule which is predetermined by a first user and a second user and is related to authorization, the first information is sent to the first server based on a first application of a terminal, and a receiving address of the first information is determined based on a first account of the first user;
the first judging unit is used for judging whether the first information meets a preset rule or not;
the searching unit is used for searching second information associated with the first information when the first information meets the preset rule, wherein the second information is an instant messaging account of the first user;
the first sending unit is used for sending the second information to the terminal so that the terminal authorizes a second application by using the instant messaging account of the first user and logs in the second application;
wherein the second application is a business application associated with the instant messaging account.
11. The server according to claim 10, further comprising:
a second receiving unit, configured to receive third information sent by the first server, where the third information is sent to the first server based on a first application of a terminal, and a receiving address of the third information is determined based on a third account of a second user;
a second judging unit, configured to judge whether the third information is information indicating that the instant messaging account of the first user is cancelled to authorize the second application;
and a second sending unit, configured to send a log-out message to the terminal when the third information is information indicating that the instant messaging account of the first user is cancelled to authorize the second application, so that the terminal logs out of the second application.
12. The server according to claim 10 or 11, wherein the server further comprises:
a third receiving unit, configured to receive a current time parameter of the terminal sent by the terminal;
a third judging unit, configured to judge whether the time parameter matches a time parameter in the first information;
and a third sending unit, configured to send a log-out message to the terminal when the time parameter is not matched with the time parameter in the first information, so that the terminal logs out of the second application.
CN201510713005.3A 2015-10-28 2015-10-28 Account information authorization method, terminal and server Active CN105404800B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510713005.3A CN105404800B (en) 2015-10-28 2015-10-28 Account information authorization method, terminal and server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510713005.3A CN105404800B (en) 2015-10-28 2015-10-28 Account information authorization method, terminal and server

Publications (2)

Publication Number Publication Date
CN105404800A CN105404800A (en) 2016-03-16
CN105404800B true CN105404800B (en) 2020-06-16

Family

ID=55470285

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510713005.3A Active CN105404800B (en) 2015-10-28 2015-10-28 Account information authorization method, terminal and server

Country Status (1)

Country Link
CN (1) CN105404800B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN207115046U (en) * 2016-03-18 2018-03-16 上海科斗电子科技有限公司 intelligent hardware network interaction system
CN105791093B (en) * 2016-04-15 2019-03-19 广州酷狗计算机科技有限公司 Virtual objects presentation method and device
US11233649B2 (en) 2016-12-22 2022-01-25 Huawei Technologies Co., Ltd. Application program authorization method, terminal, and server
CN111104653B (en) * 2019-12-12 2022-03-04 中国建设银行股份有限公司 User operation processing method and device, electronic equipment and readable storage medium
CN114500090A (en) * 2022-02-24 2022-05-13 特赞(上海)信息科技有限公司 Information processing method and device for secret-free login

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102769602A (en) * 2011-05-03 2012-11-07 中国移动通信集团山东有限公司 Method, system and device for temporary permission control
CN103067260A (en) * 2012-12-28 2013-04-24 华为技术有限公司 Method and device for achieving instant communication
CN103118032A (en) * 2013-03-01 2013-05-22 北京奇艺世纪科技有限公司 Method, terminals and server for synchronization of terminal login accounts
WO2013118956A1 (en) * 2012-02-10 2013-08-15 에스케이플래닛 주식회사 System and method for providing integrated membership service
CN104270357A (en) * 2014-09-25 2015-01-07 广州华多网络科技有限公司 Service information sending method and device
CN104753672A (en) * 2013-12-30 2015-07-01 腾讯科技(深圳)有限公司 Account authentication method, account authentication device and terminal

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102769602A (en) * 2011-05-03 2012-11-07 中国移动通信集团山东有限公司 Method, system and device for temporary permission control
WO2013118956A1 (en) * 2012-02-10 2013-08-15 에스케이플래닛 주식회사 System and method for providing integrated membership service
CN103067260A (en) * 2012-12-28 2013-04-24 华为技术有限公司 Method and device for achieving instant communication
CN103118032A (en) * 2013-03-01 2013-05-22 北京奇艺世纪科技有限公司 Method, terminals and server for synchronization of terminal login accounts
CN104753672A (en) * 2013-12-30 2015-07-01 腾讯科技(深圳)有限公司 Account authentication method, account authentication device and terminal
CN104270357A (en) * 2014-09-25 2015-01-07 广州华多网络科技有限公司 Service information sending method and device

Also Published As

Publication number Publication date
CN105404800A (en) 2016-03-16

Similar Documents

Publication Publication Date Title
US10531297B2 (en) Authentication method and server, and computer storage medium
CN105407086B (en) Temporary authorization method, client and server
US10063547B2 (en) Authorization authentication method and apparatus
JP6898297B2 (en) Service processing methods, devices, and servers
CN105404800B (en) Account information authorization method, terminal and server
KR102531745B1 (en) Server, method for controlling server, and program
TWI650976B (en) Video communication method and system in instant messaging process
CN104753943B (en) The log-in control method of third party's account and device
JP5303536B2 (en) Send application information and commands using presence technology
US11768951B2 (en) Systems and methods of gesture triggered automatic erasure on a private network
EP1958401B1 (en) Message modification apparatus and method
US20060230112A1 (en) Method for signing into a mobile device over a network
CN104734941A (en) Instant communication system and method based on autonym/anonymity switching
WO2015078140A1 (en) Internet authentication method for wireless network
US20120297031A1 (en) Anonymous Signalling
WO2017113359A1 (en) Cloud operation interface sharing method, related device and system
CN106850703B (en) Communication method based on social identity and server
CN106817347A (en) Third-party application authentication method, certificate server, terminal and management server
CN107508746A (en) Good friend's adding method, device and electronic equipment
US20070254637A1 (en) Device, Method and Computer Program Product Readable Medium for Establishing a Communication Session
CN105378789A (en) Creating a contact list and pre-populated user accounts
CN104378395A (en) Methods and devices for OTT application accessing and server information pushing
KR100785361B1 (en) Contents information service system, instant messaging/presence service system and method for providing contents information based on presence information and recording device same as
US20180139185A1 (en) Method for Making Friends Anonymously under Instant Messaging Communications in Order to Protect a Real Personal Identity
KR20080021445A (en) Instant messenger service system using a mobile communication terminal and mehtod of controlling the same

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant