CN106357667B - Account management method and device for split application in multi-open application and intelligent terminal - Google Patents

Account management method and device for split application in multi-open application and intelligent terminal Download PDF

Info

Publication number
CN106357667B
CN106357667B CN201610885415.0A CN201610885415A CN106357667B CN 106357667 B CN106357667 B CN 106357667B CN 201610885415 A CN201610885415 A CN 201610885415A CN 106357667 B CN106357667 B CN 106357667B
Authority
CN
China
Prior art keywords
application
account
user
target
contact person
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610885415.0A
Other languages
Chinese (zh)
Other versions
CN106357667A (en
Inventor
梅小虎
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201610885415.0A priority Critical patent/CN106357667B/en
Publication of CN106357667A publication Critical patent/CN106357667A/en
Application granted granted Critical
Publication of CN106357667B publication Critical patent/CN106357667B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Abstract

The embodiment of the invention discloses an account management method and device for split applications and an intelligent terminal. The method comprises the following steps: entering a contact list in a current account logged by a target application, wherein the target application is a main application or an individual application in multi-open applications; detecting that a target contact person identifier in the contact person list is triggered in a preset mode; and automatically inputting the account name corresponding to the target contact person identification in the body-separating application corresponding to the target application. By adopting the technical scheme, the user can directly find the account number to be logged in from the contact list of the current account number and automatically input the account number name in the personal application by the system, so that the login speed is increased, and the management efficiency of the terminal application is effectively improved.

Description

Account management method and device for split application in multi-open application and intelligent terminal
Technical Field
The embodiment of the invention relates to the technical field of intelligent terminals, in particular to an account management method and device for split application and an intelligent terminal.
background
Along with the rapid development of the intelligent terminal technology, the scale of an intelligent terminal user group is continuously increased, and the use requirements of users on application programs in the intelligent terminal are more and more abundant.
At present, when a user uses a general intelligent terminal, if an application program is opened, the application program cannot be opened again, that is, only one account of the application program can be logged in. For many users, due to reasons of work, life and the like, a plurality of accounts are set for the same application program, and therefore such users may urgently want to log in the plurality of accounts on the same intelligent terminal at the same time. However, in the existing application multi-open scheme, after a user creates one sub-application, the user needs to manually input an account name and a password of an account to be logged in the sub-application, and the account name is generally relatively long, so that the logging process is time-consuming and labor-consuming.
disclosure of Invention
The embodiment of the invention aims to provide an account management method and device for a split application in a multi-split application and an intelligent terminal, so as to realize the quick login of an account of the split application in the multi-split application.
In a first aspect, an embodiment of the present invention provides an account management method for an application in multiple split applications, including:
entering a contact list in a current account logged by a target application, wherein the target application is a main application or an individual application in multi-open applications;
detecting that a target contact person identifier in the contact person list is triggered in a preset mode;
And automatically inputting the account name corresponding to the target contact person identification in the body-separating application corresponding to the target application.
In a second aspect, an embodiment of the present invention provides an account management apparatus for an application of multiple divided applications, including:
The system comprises a list entering module, a contact list obtaining module and a contact list obtaining module, wherein the list entering module is used for entering a contact list in a current account logged by a target application, and the target application is a main application or an individual application in multi-open applications;
The trigger detection module is used for detecting that the target contact person identification in the contact person list is triggered in a preset mode;
And the account name input module is used for automatically inputting the account name corresponding to the target contact person identifier in the body-divided application corresponding to the target application.
In a third aspect, an embodiment of the present invention provides a mobile terminal, where the mobile terminal integrates an account management device for a split application in a multi-split application according to the embodiment of the present invention.
according to the account management scheme of the split application in the multi-open application, after a contact list in a current account registered by a target application is entered, if a target contact identifier in the contact list is detected to be triggered in a preset mode, an account name corresponding to the target contact identifier is automatically input in the split application corresponding to the target application. By adopting the technical scheme, the user can directly find the account number to be logged in from the contact list of the current account number and automatically input the account number name in the personal application by the system, so that the login speed is increased, and the management efficiency of the terminal application is effectively improved.
drawings
Fig. 1 is a schematic flowchart of an account management method for an application in a multi-component application according to an embodiment of the present invention;
Fig. 2 is a schematic flowchart of another account management method for an application in a multi-split application according to an embodiment of the present invention;
Fig. 3 is a schematic flowchart of another account management method for an application in a multi-split application according to an embodiment of the present invention;
fig. 4 is a schematic flowchart of another account management method for an application in a multi-split application according to an embodiment of the present invention;
fig. 5 is a schematic flowchart of another account management method for an application in a multi-split application according to an embodiment of the present invention;
fig. 6 is a block diagram of an account management apparatus for an application of multiple divided applications according to an embodiment of the present invention;
Fig. 7 is a schematic structural diagram of an intelligent terminal according to an embodiment of the present invention.
Detailed Description
The technical scheme of the invention is further explained by the specific implementation mode in combination with the attached drawings. It is to be understood that the specific embodiments described herein are merely illustrative of the invention and are not limiting of the invention. It should be further noted that, for the convenience of description, only some of the structures related to the present invention are shown in the drawings, not all of the structures.
Before discussing exemplary embodiments in more detail, it should be noted that some exemplary embodiments are described as processes or methods depicted as flowcharts. Although a flowchart may describe the steps as a sequential process, many of the steps can be performed in parallel, concurrently or simultaneously. In addition, the order of the steps may be rearranged. The process may be terminated when its operations are completed, but may have additional steps not included in the figure. The processes may correspond to methods, functions, procedures, subroutines, and the like.
Fig. 1 is a schematic flowchart of an account management method for a split application in a multi-split application according to an embodiment of the present invention, where the method may be executed by an account management device for a split application in a multi-split application, where the device may be implemented by software and/or hardware, and may generally be integrated in an intelligent terminal. As shown in fig. 1, the method includes:
step 101, entering a contact list in a current account logged in by a target application.
For example, the smart terminal in this embodiment may be a smart phone, a smart watch, a tablet computer, a smart television, and other devices.
For example, the multi-open application in this embodiment may specifically be an application that allows a user to log in a plurality of different accounts at the same time, and generally includes a primary application and an avatar application. The split application corresponds to the main application, and the main application and all the split applications corresponding to the main application form a multi-split application. For example, for wechat, a common wechat client only allows a user to log in one account a, and when the user needs to log in another account B, the user needs to log out the current account a and then log in the account B; the wechat client with the multi-open attribute can log in the account A and the account B at the same time, for example, the account A can be logged in through the main wechat, and the account B can be logged in through the individual wechat.
The implementation manner of the multi-open application can be various, and the embodiment is not particularly limited. For example, applications of different versions can be installed respectively, one version is used as a main application, and other versions are used as separate applications, wherein installation of the same application of different versions can be realized by decompiling and modifying an installation package (APK) file of the application and then installing the modified APK file; for another example, the method can be realized by applying third-party multi-open helper software for simulating user space and dynamically loading technology; as another example, this may be accomplished by modifying the system mechanism.
Preferably, the multiple applications in this embodiment are implemented based on a multi-user mechanism, where the multi-user mechanism may specifically include a multi-user mechanism supported by an operating system in an intelligent terminal, such as a multi-user mechanism of an Android (Android) system and a multi-user mechanism of a Windows (WP) operating system of a mobile Phone.
In this embodiment, the target application may be a main application in the multi-open application, or may be a separate application in the multi-open application. For example, the contact list in the current account may include all accounts that are in a friend relationship with the current account of the user in the target application. It can be understood that, for the same multi-open application, if a user registers multiple accounts of the multi-open application, in general, the user adds the registered multiple accounts to each other as friends. For example, regarding the multiple open wechat, if a user registers multiple wechat accounts, the multiple wechat accounts have a friend relationship with each other, that is, in the current wechat account where the user logs in, in addition to the wechat accounts of other users added by the current user, the current user also adds all other registered wechat accounts as friends, that is, in the contact list of the current wechat account, there are the wechat accounts of other users having a friend relationship with the current wechat account of the user, and also there are the wechat accounts registered by the user before.
Step 102, detecting that the target contact person identification in the contact person list is triggered in a preset mode.
The target contact corresponding to the target contact identifier in the contact list can be the user, namely other accounts which are registered by the user who is in friend relationship with the account currently logged in by the user; the target contact person may also be an account of another user having a friend relationship with the current account.
For example, the target contact identification may be an account name of the target contact under the target application, an avatar, a nickname or a signature set by the target contact under the target application, or a remark name or a label added by the current user for the target contact.
For example, the preset manner for triggering the target contact identifier may be long pressing, double clicking, or dragging/sliding the target contact identifier according to a preset track. For example, holding down the avatar of the target contact for 2-3 seconds; double-clicking the head portrait or the nickname of the target contact; and sliding at the position of the signature of the target contact according to a preset track. The preset track can be set by default by the system or can be set by the current user according to personal habits. The preset mode for triggering the target contact person identifier is preferably that the head portrait of the target contact person is held for a preset time length, and the preset time length can be 2 seconds or 3 seconds.
And 103, automatically inputting the account name corresponding to the target contact person identification in the body-separating application corresponding to the target application.
The split application corresponding to the target application can be understood as a split application which is the same as the target application and belongs to one multi-split application and is possibly required to be used by a user at the current moment. When the target contact person identification is triggered in a preset mode, the body-divided application corresponding to the target application is opened, and meanwhile, the account name corresponding to the target contact person identification is automatically input in the body-divided application to replace the account information of the target contact person manually input by a user. Subsequently, an account password corresponding to the account name can be acquired for account login, the acquisition mode of the account password is not limited in this embodiment, and a pre-stored account password or an account password manually input by a user can be automatically acquired by the system. The setting mode has the advantages that a user can directly find an account (target contact) which is required to be logged in from a contact list of the currently logged-in account under the conditions that the user logs in one account in one application of the multi-open applications, and wants to log in another account in the split application of the multi-open applications but forgets the account name or does not want to manually input the account name, and the contact identification corresponding to the account is triggered, so that the account name which is required to be logged in can be automatically input in the split application, the logging speed is accelerated, and the effect of bringing convenience to the operation of the user is achieved.
Specifically, assume that the current user has two wechat accounts, and the two wechat accounts are friends with each other. If the user wants to log in another wechat account under the condition that the user has logged in one wechat account, the user does not need to quit the current wechat account, the user can directly find the identifier (head portrait, nickname or remark name and the like) of the other wechat account which wants to log in the contact list of the current wechat account, and after the identifier of the other wechat account is triggered in a preset mode (long-time pressing or double-click and the like), the account name of the other wechat account is automatically input into the individual wechat corresponding to the current wechat, so that inconvenience caused by the fact that the user manually inputs the account name is avoided.
Further, in some cases, a user may help other users with a friend relationship with their current account log into the account. At this time, the target contact person is another user having a friend relationship with the current account of the user. For example, a friend X of a user cannot use a network at present, and hopes that the user helps the user to log in WeChat and check some chat records, at this time, the user can find the head portrait of the user X from the contact list of the WeChat, and press the head portrait for a long time, the system can open the personal WeChat and automatically input the micro signal of the user X in the personal WeChat, and then input the password informed by the user X to realize login, so that the step of manually inputting the micro signal of the user X is omitted, and the login speed is increased.
For example, the existence mode of the self-body application corresponding to the target application can be set by default by the system or can be set by the user. For example, the separate application corresponding to the target application may exist on the interface opened by the current target application in a floating window form, may be presented on the desktop side by side with the interface opened by the current target application, and may occupy the entire desktop or screen.
according to the account management method for the split application in the multi-open application, provided by the embodiment of the invention, after a contact list in a current account registered by a target application is entered, if a target contact identifier in the contact list is detected to be triggered in a preset mode, an account name corresponding to the target contact identifier is automatically input in the split application corresponding to the target application. By adopting the technical scheme, the user can directly find the account number to be logged in from the contact list of the current account number and automatically input the account number name in the personal application by the system, so that the login speed is increased, and the management efficiency of the terminal application is effectively improved.
Fig. 2 is a schematic flow chart of an account management method of an avatar application in a multi-split application according to an embodiment of the present invention, where the embodiment is optimized based on the above embodiment, and in this embodiment, the step "automatically input an account name corresponding to a target contact identifier in an avatar application corresponding to a target application" is optimized as follows: "create a separate application corresponding to the target application; and automatically inputting the account name corresponding to the target contact identification in the created body-separating application.
Correspondingly, the method of the embodiment comprises the following steps:
Step 201, entering a contact list in the current account logged in by the target application.
Step 202, detecting that the target contact person identifier in the contact person list is triggered in a preset mode.
And step 203, creating the body-separating application corresponding to the target application.
Illustratively, the step may specifically include: if the running personal applications corresponding to the target application are all in the account login state, creating the personal applications corresponding to the target application; or if the running individual applications corresponding to the target application are all in the account login state, prompting the user whether to control one of the running individual applications to log out the account login state, and when a negative instruction of the user is received, creating the individual application corresponding to the target application according to the negative instruction of the user.
For example, the WeChat that the user logs in through the current account A is the primary WeChat (target application), and in the contact list of account A, there are WeChat accounts B, C and D that are friends with account A. If the individual WeChat 1 logs in the WeChat account C in the current state, and the user needs to log in the WeChat account B at the moment, the user can trigger the identification of the WeChat account B by long pressing. At this time, an icon corresponding to the divided WeChat 1 can be presented in a form of a pop-up dialog box, and the user is prompted to switch the account name of the WeChat C to the account name of the WeChat B by selecting 'yes', or select 'no', close the current dialog box and recreate the divided WeChat 2. The user can operate according to the actual demands of the user at the current moment. By adopting the setting mode, convenience can be brought to the operation of the user, and the management efficiency of the terminal application is improved.
As described in the foregoing embodiment, the implementation manner of the multi-open application may be various, so that the specific implementation manner for creating the body-divided application corresponding to the target application may be determined according to the implementation manner of the multi-open application, and this embodiment is not particularly limited.
And step 204, automatically inputting the account name corresponding to the target contact identification in the created body-separating application.
specifically, after the creation of the avatar application is completed, the created avatar application may be started, and the account name corresponding to the target contact identifier may be automatically input therein.
In the case described in the above example, if the user selects "yes", the account name of the WeChat C in the separated WeChat 1 will be automatically switched to the account name of the WeChat B. If the user selects "no", the separate WeChat 2 will be created and the account name of WeChat B will be automatically entered in the separate WeChat 2. The setting mode can replace the manual account name input of the user, and brings convenience to the operation of the user.
According to the embodiment of the invention, the body-splitting application corresponding to the target application is created firstly, and then the account name corresponding to the target contact person identifier is automatically input in the created body-splitting application, so that inconvenience caused by manual account input by a user can be avoided, and the management efficiency of the terminal application is improved.
Fig. 3 is a flowchart illustrating another account management method for an application in a multi-split application according to an embodiment of the present invention. In this embodiment, a process after "automatically inputting an account name corresponding to a target contact identifier in an avatar application corresponding to a target application" in the above embodiment is detailed, and the method of this embodiment includes the following steps:
Step 301, entering a contact list in the current account logged in by the target application.
step 302, detecting that the target contact person identifier in the contact person list is triggered in a preset mode.
And 303, automatically inputting an account name corresponding to the target contact person identification in the body-separating application corresponding to the target application.
And step 304, acquiring the verification information input by the user.
The authentication information input by the user may be an account password, which may include one or more of numbers, letters and symbols, and may be a character string composed of numbers and letters, for example. After the account name is automatically input in the personal identification application, the user can input the password corresponding to the account name in the corresponding password input field. Illustratively, the verification information input by the user may also be gesture verification information, the gesture may be collected in advance by a camera of the intelligent terminal when the user registers the current account and stored in the intelligent terminal as a gesture template, when the user needs to log in the account, the user may make a corresponding gesture within a certain distance (the distance that the camera can accurately capture the gesture) in front of the screen and match the gesture template, and if the matching is successful, correct gesture verification information may be obtained. For example, the authentication information may also be pattern authentication information, that is, when the user registers the current account, a certain pattern may be set as a password for logging in the account. Wherein, the pattern can be set by the user according to personal habits. After the account name is automatically input in the personal application, the current user can input a stored pattern at a specific position of the screen as authentication information for logging in the current account. Illustratively, the authentication information may also be biometric authentication information such as a fingerprint or a human face. When the user registers the account, the user can input own fingerprint or face information, and after the account name is automatically input in the personal application, the fingerprint or face input by the user at the moment can be identified through a fingerprint or face identification technology, and whether the fingerprint or face information is matched with the stored fingerprint or face information is judged. Illustratively, the verification information can also be obtained by sending a dynamic mobile phone verification code. When the user logs in the current account, the user can select whether to send the mobile phone verification code according to the requirement. The setting of the verification information can improve the safety of the user account so as to prevent lawless persons from stealing one account of the user and then logging in other accounts of the user contained in the contact list of the account at will to further steal the personal privacy of the user.
Preferably, when the account corresponding to the target contact identification and the current account have the first preset binding relationship, the authentication information is different from the account password corresponding to the account name. The first preset binding relationship may be a binding relationship with other existing accounts set by the user when registering an account, or a binding relationship with other existing accounts set up in the use process of the account, and after the binding relationship is established, the login of the account corresponding to the target contact identifier may be realized by inputting verification information different from the account password in the implementation. Specifically, the authentication information may be a character that is simpler or more convenient to input than a password. For example, when the user registers the account a, in order to improve the security of the account, a more complex password (e.g., abcd 12345) may be set in a manner of combining numbers, letters, and symbols, and a simpler authentication information (e.g., 0304) may also be set. Assuming that the current account logged in by the target application is account b, detecting that a contact identifier corresponding to account a in a contact list in account b is triggered, automatically after the account name of account a is input in the personal application, judging whether a first preset binding relationship exists between account a and account b, if not, requiring the user to input abcd12345, and if so, inputting simple verification information 0304 by the user. Through the setting of the verification information, convenience can be provided for the operation of a user, and meanwhile, the safety is also ensured.
And 305, logging in an account corresponding to the target contact person identification in the body-splitting application when the verification information is matched with the account name.
illustratively, as described in step 304, when the user registers an account, it is necessary to set authentication information (or a password) corresponding to the account name and store the authentication information (or the password). After the account name corresponding to the target contact identification is automatically input in the avatar application corresponding to the target application, the user needs to input the verification information corresponding to the account name at a set position. The matching process of the authentication information and the account name is actually a process of matching the stored authentication information. If the matching is successful, an account corresponding to the target contact person identification can be logged in the personal application. If the matching fails, the user can be reminded of 'verifying the information wrongly and asking the user to input again' in a system prompting mode. Through the setting mode, the accuracy of the verification information input by the user can be ensured, meanwhile, the safety of the account logged by the user can be improved, and convenience can be provided for the user to log in other accounts.
For example, in the process of registering an account by a user, a plurality of pieces of authentication information may be preset for the same account name, and in the process of logging in other accounts in a contact list by the user through a current account, if one piece of authentication information is forgotten, the account may also be logged in by inputting other pieces of authentication information.
According to the embodiment of the invention, the verification information input by the user is introduced, and when the verification information is matched with the account name, the account corresponding to the target contact person identifier is logged in the personal application, so that the security of the account registered by the user can be improved, convenience can be provided for the user to log in other accounts, and the management efficiency of the terminal application is further improved.
Fig. 4 is a flowchart illustrating another account management method for an application in a multi-split application according to an embodiment of the present invention. In this embodiment, on the basis of the above embodiment, a process after "when the account corresponding to the target contact identifier and the current account have the second preset binding relationship, automatically inputting the account name corresponding to the target contact identifier in the avatar application corresponding to the target application" is refined, referring to fig. 4, where the method of this embodiment includes the following steps:
Step 401, entering a contact list in the current account logged in by the target application.
Step 402, detecting that the target contact person identifier in the contact person list is triggered in a preset mode.
And step 403, automatically inputting an account name corresponding to the target contact identification in the body-separating application corresponding to the target application.
And step 404, when the account corresponding to the target contact identification and the current account have a second preset binding relationship, acquiring an account password corresponding to the account name according to the second preset binding relationship.
The second preset binding relationship may be a binding relationship with another existing account set by the user when registering the account, or a binding relationship with another existing account set during the use of the account, and after the binding relationship is established, the account password corresponding to the account name may be obtained through the binding relationship in this implementation.
for example, when two accounts registered by a user have a second preset binding relationship, the user may directly start another account through the currently logged-in account. Specifically, when the user has logged in the wechat account 1 in the primary wechat, the wechat account 2 having a second preset binding relationship with the wechat account 1 exists in the contact list of the wechat account 1. If the user needs to log in the wechat account 2 at this time, the user can find the identifier corresponding to the wechat account 2 in the contact list of the current wechat account 1, then the user can trigger the identifier of the wechat account 2 in a preset mode, then the individual wechat account 1 corresponding to the wechat account 1 is created, and meanwhile, the account name of the wechat account 2 is automatically input into the individual wechat account 1. Because the wechat account 1 and the wechat account 2 have the second preset binding relationship, the login password of the wechat account 2 can be automatically acquired. The setting mode has the advantages that when the user uses different accounts, the user does not need to quit the current account, other accounts needing to be logged in can be directly found in the current account, and the account password of the account is automatically obtained to be used for logging in the account when the second preset binding relationship exists between the current account and the other accounts.
And 405, logging in an account corresponding to the target contact person identifier in the personal application according to the account password.
Illustratively, after the account password corresponding to the account name is obtained, the account can be automatically logged in, so that the operation of manual login of the user is omitted, and the use of the user is facilitated. In addition, logging in the account corresponding to the target contact identifier may also include: and inquiring whether the user logs in the account or not, and logging in the account in the personal application when receiving a confirmation starting instruction of the user. For example, an icon corresponding to the avatar application may be presented in the form of a pop-up dialog box, and the user may be prompted to log in to the account by selecting "yes" or selecting "no" to close the current dialog box. The user can operate according to the actual demands of the user at the current moment. By adopting the setting mode, convenience can be brought to the operation of a user, and the management efficiency of the terminal application can be effectively improved.
According to the embodiment of the invention, when the account corresponding to the target contact person identification and the current account have the second preset binding relationship, the password corresponding to the account name can be obtained according to the second preset binding relationship, and then the account is logged in the personal application. According to the setting mode, other accounts with the second preset binding relationship with the current account can be automatically logged in through the currently logged-in account, and the management efficiency of the terminal application is effectively improved.
Fig. 5 is a flowchart illustrating another account management method for an application in a multi-split application according to an embodiment of the present invention. In this embodiment, a multi-split application to which an application belongs is embodied on the basis of the above embodiment, as shown in fig. 5, the method of this embodiment includes the following steps:
Step 501, entering a contact list in the current account logged in by the target application.
wherein, the multi-open application to which the self-service application belongs is realized based on a multi-user mechanism.
Specifically, the implementation of the multi-open application based on the multi-user mechanism may include the following: the main application is installed under a main user, the body-separated application is installed under a slave user, and the main user comprises an access port for operating the body-separated application.
in one embodiment, the multi-user implementation mechanism of the present application includes the following logic:
1. multi-user management
a) The system defaults to have a master user, and the master user can create other new users (slave users) and delete and manage the new users;
b) Common users (non-master users) and guest users, which may be collectively referred to as slave users;
c) The default master user id (identity Identification) is 0, and other newly added user ids are increased one by one from 10;
d) when the user is switched, a series of interface switching such as desktop reloading and the like can be realized;
e) The master user can limit the authorities of other users whether to be capable of making and receiving calls, short messages and the like.
For multi-user management, the slave users can be managed through the master user, the slave users comprise creation, deletion, authority setting and the like of the slave users, ID setting starts from the master user, the IDs of the new slave users are added in sequence and overlapped, and a series of interfaces such as desktops of the corresponding users are reloaded when the users are switched.
2. Multi-user installation, uninstallation applications
a) The default installed application can be installed to all created users, and application icons can be seen on desktops of other users;
b) The application installed in the master user is managed through the file, the application cannot be installed to other users, and the application icons cannot be seen on desktops of other users;
c) The system can specify userid (user identity) when installing and uninstalling the application, specify the application to be installed to a specified user, or uninstall the application at a specified user. Applications may also be installed for all users, or uninstalled.
d) When the user A unloads the application B, the application B still exists for other users, the application icon can be seen on the desktop, and the application B can be normally used on other users.
For multi-user installation and uninstallation of applications, the default installed applications are installed to all the created users (including a master user and a slave user), and application icons are generated on desktops of the users; the application installed through file management under the master user is only installed under the master user, and an application icon is generated on the desktop of the master user and is not installed under the slave user; the application installation/uninstallation can also be based on the user's specification of the user, and the user specifies the application installation/uninstallation in the master user and the slave user by specifying the user identity under a certain user, some users or all users; the same application is unloaded independently under each user, and the application of a certain user is unloaded without influencing the use of the application of other users.
3. user data management
a) user id directory related to system data: various system data stores corresponding to the users are stored, such as: desktop widget lists, setup databases, default application start policies, and the like.
b) User id directory related to application package data: and storing the application package catalog correspondingly installed by the user, and if the application operation generates data, storing the application data in the catalog.
c) System SD Card (Secure Digital Memory Card) catalog: it is not the same that each subscriber sees its sdcard directory, but only its sdcard directory.
For user data management, under a multi-user implementation mechanism, system data and application related data under each user are respectively stored under different data storage paths, for example, various system data under a certain user are stored under a specified first data storage path, and application related data such as an installed application package directory and application data generated by application operation are stored under a specified second data storage path; the data storage of each user is independent, and each user can only view own stored data, such as an own sdcard directory.
4. user rights management
a) After installation, the application applies various permissions (e.g.: read and store the catalogue authority, read and write the message authority, open the camera authority, etc.), will be divided into two parts, one part is insensitive to the authority, while employing and installing, the system allows the application to obtain the authority directly; some sensitive dangerous authorities, such as read-write short message authorities, prompt the user whether the application is allowed to obtain the authority or not when the application is used.
b) The system is independent and isolated for the authority of the same application at different users, the basic insensitive authority obtained by one application is directly obtained in each user after installation, and the partial sensitive dangerous authority is independent. For example: when the user 0 opens the WeChat, if the permission of reading and writing the short message is obtained, the system prompts whether the user allows the WeChat or not when the user 10 is switched to, and the user 0 does not need to be reminded because the WeChat obtains the permission. The same applies to other users.
for user authority management, when a certain user installs an application, an insensitive authority can directly obtain permission, and the sensitive authority needs to be obtained by permission of the user; under different users, the permission configurations of the same application are independent and isolated, and when the users switch, the sensitive permission of the application used for the first time needs to prompt the users whether to be entitled.
In one embodiment, the process by which the multi-open application is implemented based on the multi-user mechanism can be described as follows:
Assuming that a default user of the intelligent terminal is a master user, the user stores an installation package (APK) file such as abc.apk of application ABC in the intelligent terminal in a manner of downloading from an application store or copying from other sources under the master user, and after the system installs the abc.apk under the master user, a desktop of the master user generates an icon of master application ABC. When an avatar creation request for a master application ABC is detected under a master user, an avatar application is installed under a slave user (if no slave user exists, a slave user can be created, the creation process is completed without being perceived by the user, and no account and password are set by the user). After ABC is successfully installed, an appointed notification of 'successful installation' (identification is added in the notification) is sent to a master user, after a desktop under the master user receives the notification, an icon with the identification is generated to be distinguished from an icon of ABC of the master application, the icon can be used as an access port for operating the body application in the master user, after the icon is clicked, the system appoints ABC to be started under a slave user, a relevant process corresponding to ABC is also operated under the slave user, a human-computer interaction interface (abbreviated as an interface) of ABC is displayed under the master user, and the interface of ABC can also be used as an access port for operating the body application in the master user.
For the self-body application, the existence form of the access port in the master user may be various, and this embodiment is not particularly limited, for example, the access port may be a desktop icon including an application identifier, where the application identifier is used to distinguish the current self-body application from the master application and other self-body applications; the application identifier can be attached to the main application icon; an icon containing an application identifier which can also exist in a floating window form; but also items that exist in a notification center or the like.
The intelligent terminal user can realize the operation of the main application in the main user and can also operate the corresponding personal application through the access port in the main user. It can be understood that the same master application may correspond to a plurality of separate applications, and each separate application is installed in a different slave user, so that each separate application is respectively operated in different slave users, and does not interfere with each other in the operation process.
Compared with third-party multi-open helper software, the multi-open application is realized based on a multi-user mechanism, so that the actions of pushing advertisements and stealing user privacy data by the third-party software are avoided, and the safety is higher; compared with the scheme that the main application and the split application are operated under the same user, the method reduces the process interference between different split applications or main applications under the same user, and avoids the function loss phenomenon caused by a complex operation environment.
Step 502, detecting that a target contact person identifier in the contact person list is triggered in a preset mode.
and step 503, creating the body-splitting application corresponding to the target application.
And step 504, automatically inputting an account name corresponding to the target contact identification in the created body-separating application.
And step 505, acquiring the verification information input by the user.
And step 506, logging in an account corresponding to the target contact person identification in the self-service application when the verification information is matched with the account name.
The embodiment of the invention can realize multi-open application of the split application by adopting a multi-user mechanism, and effectively avoids process interference between different split applications and the main application under the same user.
fig. 6 is a block diagram of an account management apparatus for a split application in a multi-split application according to an embodiment of the present invention, where the apparatus may be implemented by software and/or hardware, is generally integrated in an intelligent terminal, and can perform management by executing an account management method for the split application in the multi-split application. As shown in fig. 6, the apparatus includes: a list entry module 601, a trigger detection module 602, and an account name input module 603.
The list entry module 601 is configured to enter a contact list in a current account logged in by a target application, where the target application is a primary application or an individual application in an multi-open application; a trigger detection module 602, configured to detect that a target contact identifier in the contact list is triggered in a preset manner; an account name input module 603, configured to automatically input an account name corresponding to the target contact identifier in the avatar application corresponding to the target application.
According to the account management device for the split application in the multi-split application, provided by the embodiment of the invention, after entering a contact list in a current account logged by a target application through a list entry module, if a detection module detects that a target contact identifier in the contact list is triggered in a preset mode, an account name input module automatically inputs an account name corresponding to the target contact identifier in the split application corresponding to the target application. By adopting the technical scheme, the user can directly find the account number to be logged in from the contact list of the current account number and automatically input the account number name in the personal application by the system, so that the login speed is increased, and the management efficiency of the terminal application is effectively improved.
On the basis of the above embodiment, the account name input module is specifically configured to: creating a separate application corresponding to the target application; and automatically inputting the account name corresponding to the target contact person identification in the created body-separating application.
On the basis of the above embodiment, the apparatus further includes: the information acquisition module is used for acquiring verification information input by a user after an account name corresponding to the target contact person identifier is automatically input in the body-divided application corresponding to the target application; and the first login module is used for logging in an account corresponding to the target contact person identifier in the personal application when the verification information is matched with the account name.
On the basis of the above embodiment, when the account corresponding to the target contact identifier and the current account have the first preset binding relationship, the verification information is different from the account password corresponding to the account name.
On the basis of the above embodiment, the apparatus further includes: the password acquisition module is used for acquiring an account password corresponding to the account name according to a second preset binding relationship after the account name corresponding to the target contact person identification is automatically input in the personal application corresponding to the target application when the account corresponding to the target contact person identification and the current account have the second preset binding relationship; and the second login module is used for logging in an account corresponding to the target contact person identifier in the personal application according to the account password.
On the basis of the above embodiments, the multi-open application is implemented based on a multi-user mechanism.
on the basis of the above embodiments, the multi-open application is implemented based on a multi-user mechanism, and includes: the main application is installed under a main user, the sub-body application is installed under a sub-user, and the main user comprises an access port used for operating the sub-body application.
the embodiment provides an intelligent terminal, which may include an account management device for an individual application in a multi-open application according to any embodiment of the present invention. Fig. 7 is a schematic structural diagram of an intelligent terminal according to an embodiment of the present invention, and as shown in fig. 7, the intelligent terminal may include: memory 701, a Central Processing Unit (CPU) 702, peripheral interfaces 703, RF (Radio Frequency) circuitry 705, audio circuitry 706, speakers 711, a power management chip 708, input/output (I/O) subsystems 709, a touch screen 712, other input/control devices 710, and an external port 704, which communicate via one or more communication buses or signal lines 707.
It should be understood that the illustrated mobile terminal 700 is merely one example of a mobile terminal and that the mobile terminal 700 may have more or fewer components than shown, may combine two or more components, or may have a different configuration of components. The various components shown in the figures may be implemented in hardware, software, or a combination of hardware and software, including one or more signal processing and/or application specific integrated circuits.
The following describes in detail an intelligent terminal for account management of a personal application in a multi-component application provided in this embodiment, where the intelligent terminal is a smart phone as an example.
A memory 701, the memory 701 being accessible by the CPU702, the peripheral interface 703, and the like, the memory 701 may include high speed random access memory, and may also include non-volatile memory, such as one or more magnetic disk storage devices, flash memory devices, or other volatile solid state storage devices.
A peripheral interface 703, said peripheral interface 703 may connect input and output peripherals of the device to the CPU702 and the memory 701.
An I/O subsystem 709, which I/O subsystem 709 may connect input and output peripherals on the device, such as a touch screen 712 and other input/control devices 710, to the peripheral interface 703. The I/O subsystem 709 may include a display controller 7091 and one or more input controllers 7092 for controlling other input/control devices 710. Where one or more input controllers 7092 receive electrical signals from or transmit electrical signals to other input/control devices 710, the other input/control devices 710 may include physical buttons (push buttons, rocker buttons, etc.), dials, slide switches, joysticks, click wheels. It is worth noting that the input controller 7092 may be connected to any one of the following: a keyboard, an infrared port, a USB interface, and a pointing device such as a mouse.
A touch screen 712, the touch screen 712 being an input interface and an output interface between the user terminal and the user, displaying visual output to the user, which may include graphics, text, icons, video, and the like.
The display controller 7091 in the I/O subsystem 709 receives electrical signals from the touch screen 712 or transmits electrical signals to the touch screen 712. The touch screen 712 detects a contact on the touch screen, and the display controller 7091 converts the detected contact into an interaction with a user interface object displayed on the touch screen 712, i.e., implements a human-computer interaction, and the user interface object displayed on the touch screen 712 may be an icon for running a game, an icon networked to a corresponding network, or the like. It is worth mentioning that the device may also comprise a light mouse, which is a touch sensitive surface that does not show visual output, or an extension of the touch sensitive surface formed by the touch screen.
the RF circuit 705 is mainly used to establish communication between the mobile phone and the wireless network (i.e., network side), and implement data reception and transmission between the mobile phone and the wireless network. Such as sending and receiving short messages, e-mails, etc. In particular, RF circuitry 705 receives and transmits RF signals, also referred to as electromagnetic signals, through which RF circuitry 705 converts electrical signals to or from electromagnetic signals and communicates with communication networks and other devices. RF circuitry 705 may include known circuitry for performing these functions including, but not limited to, an antenna system, an RF transceiver, one or more amplifiers, a tuner, one or more oscillators, a digital signal processor, a CODEC (CODEC) chipset, a Subscriber Identity Module (SIM), and so forth.
The audio circuit 706 is mainly used to receive audio data from the peripheral interface 703, convert the audio data into an electric signal, and transmit the electric signal to the speaker 711.
The speaker 711 is used to convert the voice signal received by the handset from the wireless network through the RF circuit 705 into sound and play the sound to the user.
And a power management chip 708 for supplying power and managing power to the hardware connected to the CPU702, the I/O subsystem, and the peripheral interface.
The CPU702 provided in the embodiment of the present invention can perform the following operations:
Entering a contact list in a current account logged by a target application, wherein the target application is a main application or an individual application in multi-open applications;
Detecting that a target contact person identifier in the contact person list is triggered in a preset mode;
And automatically inputting the account name corresponding to the target contact person identification in the body-separating application corresponding to the target application.
The account management device and the intelligent terminal for the split-into-many application provided in the above embodiments can execute the account management method for the split-into-many application provided in any embodiment of the present invention, and have corresponding functional modules and beneficial effects for executing the method. For details of the technology that is not described in detail in the above embodiments, reference may be made to the account management method for the split application in the multiple applications provided in any embodiment of the present invention.
It is to be noted that the foregoing is only illustrative of the preferred embodiments of the present invention and the technical principles employed. It will be understood by those skilled in the art that the present invention is not limited to the particular embodiments described herein, but is capable of various obvious changes, rearrangements and substitutions as will now become apparent to those skilled in the art without departing from the scope of the invention. Therefore, although the present invention has been described in greater detail by the above embodiments, the present invention is not limited to the above embodiments, and may include other equivalent embodiments without departing from the spirit of the present invention, and the scope of the present invention is determined by the scope of the appended claims.

Claims (9)

1. An account management method for split applications is characterized in that the split applications are realized based on a multi-user mechanism, wherein a master application is installed under a master user, a split application is installed under a slave user, and the master user comprises an access port for operating the split application, and the method comprises the following steps:
Entering a contact list in a current account logged by a target application, wherein the target application is a main application or an individual application in multi-open applications;
Detecting that a target contact person identifier in the contact person list is triggered in a preset mode;
creating a separate application corresponding to the target application;
And automatically inputting the account name corresponding to the target contact person identification in the created body-separating application.
2. the method of claim 1, wherein after automatically inputting the account name corresponding to the target contact identification in the created avatar application, further comprising:
acquiring verification information input by a user;
And when the verification information is matched with the account name, logging in an account corresponding to the target contact person identification in the personal application.
3. The method according to claim 2, wherein when an account corresponding to the target contact identifier and the current account have a first preset binding relationship, the authentication information is different from an account password corresponding to the account name.
4. the method of claim 1, wherein when the account corresponding to the target contact identifier and the current account have a second preset binding relationship, after an account name corresponding to the target contact identifier is automatically input in the created avatar application, the method further comprises:
Acquiring an account password corresponding to the account name according to the second preset binding relationship;
and logging in an account corresponding to the target contact person identification in the personal application according to the account password.
5. An account management device for a split application in a multi-split application, wherein the multi-split application is implemented based on a multi-user mechanism, wherein a master application is installed under a master user, the split application is installed under a slave user, and the master user includes an access port for operating the split application, the device comprising:
The system comprises a list entering module, a contact list obtaining module and a contact list obtaining module, wherein the list entering module is used for entering a contact list in a current account logged by a target application, and the target application is a main application or an individual application in multi-open applications;
The trigger detection module is used for detecting that the target contact person identification in the contact person list is triggered in a preset mode;
The account name input module is used for creating a body-splitting application corresponding to the target application; and automatically inputting the account name corresponding to the target contact person identification in the created body-separating application.
6. the apparatus of claim 5, further comprising:
the information acquisition module is used for acquiring verification information input by a user after an account name corresponding to the target contact person identifier is automatically input in the body-divided application corresponding to the target application;
And the first login module is used for logging in an account corresponding to the target contact person identifier in the personal application when the verification information is matched with the account name.
7. The apparatus according to claim 6, wherein when an account corresponding to the target contact identifier and the current account have a first preset binding relationship, the authentication information is different from an account password corresponding to the account name.
8. The apparatus of claim 5, further comprising:
The password acquisition module is used for acquiring an account password corresponding to the account name according to a second preset binding relationship after the account name corresponding to the target contact person identification is automatically input in the personal application corresponding to the target application when the account corresponding to the target contact person identification and the current account have the second preset binding relationship;
And the second login module is used for logging in an account corresponding to the target contact person identifier in the personal application according to the account password.
9. an intelligent terminal, characterized in that the intelligent terminal integrates an account management device of the split application in multi-open application according to any one of claims 5 to 8.
CN201610885415.0A 2016-10-10 2016-10-10 Account management method and device for split application in multi-open application and intelligent terminal Active CN106357667B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610885415.0A CN106357667B (en) 2016-10-10 2016-10-10 Account management method and device for split application in multi-open application and intelligent terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610885415.0A CN106357667B (en) 2016-10-10 2016-10-10 Account management method and device for split application in multi-open application and intelligent terminal

Publications (2)

Publication Number Publication Date
CN106357667A CN106357667A (en) 2017-01-25
CN106357667B true CN106357667B (en) 2019-12-10

Family

ID=57867002

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610885415.0A Active CN106357667B (en) 2016-10-10 2016-10-10 Account management method and device for split application in multi-open application and intelligent terminal

Country Status (1)

Country Link
CN (1) CN106357667B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108494765B (en) * 2018-03-20 2020-08-14 惠龙易通国际物流股份有限公司 Account processing method and device and computer readable storage medium
CN111131531B (en) * 2018-11-01 2021-06-01 腾讯科技(深圳)有限公司 Method and device for generating nickname in chat group and readable storage medium
CN112190952A (en) * 2020-10-16 2021-01-08 衡阳携创信息服务有限公司 Game management system based on WeChat applet
CN113599833B (en) * 2021-08-03 2024-03-12 深圳市乐天堂科技有限公司 Account login method, account login device, computing equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101888432A (en) * 2009-05-14 2010-11-17 北京闻言科技有限公司 Technology for switching login account for mobile phone client software
CN105208015A (en) * 2015-08-31 2015-12-30 小米科技有限责任公司 Application multi-account login processing method and device and terminal device
CN105338176A (en) * 2015-10-01 2016-02-17 陆俊 Account number switching method and mobile terminal
CN105574403A (en) * 2015-12-14 2016-05-11 魅族科技(中国)有限公司 Application control method and terminal

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102291693B (en) * 2011-08-24 2018-02-06 中兴通讯股份有限公司 A kind of converged message service implementation method and device based on terminal
CN102368750A (en) * 2011-09-30 2012-03-07 上海量明科技发展有限公司 Display method and system of multi-account login interface

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101888432A (en) * 2009-05-14 2010-11-17 北京闻言科技有限公司 Technology for switching login account for mobile phone client software
CN105208015A (en) * 2015-08-31 2015-12-30 小米科技有限责任公司 Application multi-account login processing method and device and terminal device
CN105338176A (en) * 2015-10-01 2016-02-17 陆俊 Account number switching method and mobile terminal
CN105574403A (en) * 2015-12-14 2016-05-11 魅族科技(中国)有限公司 Application control method and terminal

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
"Android 5.0创建多用户 双开多开应用(1)";small_role;《CSDN https://blog.csdn.net/small_role/article/details/51612287》;20160608;全文 *

Also Published As

Publication number Publication date
CN106357667A (en) 2017-01-25

Similar Documents

Publication Publication Date Title
CN107026933B (en) Multi-open application message management method and device and intelligent terminal
CN106484547B (en) Multi-open application management method and device and terminal
CN106445612B (en) Method and device for opening application and mobile terminal
CN106357921B (en) A kind of data sharing method of application, device and mobile terminal
CN106484478B (en) A kind of method, device and mobile terminal creating application of attending to anything else
CN106357667B (en) Account management method and device for split application in multi-open application and intelligent terminal
CN106445647B (en) Open the data manipulation method, device and mobile terminal of application more
CN106484518B (en) Display method and device of multi-open application and terminal
CN106648737B (en) A kind of control method of application, device and mobile terminal
CN106484479A (en) A kind of management method, device and intelligent terminal for opening application more
CN106648736B (en) A kind of control method of application, device and mobile terminal
CN106373017B (en) A kind of application message processing method, device and mobile terminal
CN106485136A (en) The authority configuring method of application program, device and mobile terminal
CN106502732B (en) Application closing method and device and intelligent terminal
CN106487789A (en) A kind of method of the password of modification application account, device and mobile terminal
CN106650324A (en) Application program authority management method and device and mobile terminal
CN106445706B (en) Open the data transmission method, device and mobile terminal of application more
CN106445670B (en) A kind of data managing method, device and mobile terminal for opening application more
CN106484517A (en) A kind of changing method, device and intelligent terminal for opening application more
CN106648738B (en) Method, device and terminal for managing personal applications
CN106648962B (en) A kind of management method, device and intelligent terminal for opening application more
CN106484482B (en) Method and device for managing split application in multi-open application and intelligent terminal
CN106383672B (en) A kind of data-erasure method, device and mobile terminal for opening application more
CN106648298B (en) Application control method and device and mobile terminal
CN106485111B (en) Method, device and terminal for hiding self-service application

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant after: OPPO Guangdong Mobile Communications Co., Ltd.

Address before: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant before: Guangdong Opel Mobile Communications Co., Ltd.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant