CN106453200B - Data service access method and terminal - Google Patents

Data service access method and terminal Download PDF

Info

Publication number
CN106453200B
CN106453200B CN201510477418.6A CN201510477418A CN106453200B CN 106453200 B CN106453200 B CN 106453200B CN 201510477418 A CN201510477418 A CN 201510477418A CN 106453200 B CN106453200 B CN 106453200B
Authority
CN
China
Prior art keywords
terminal
service
server
service identifier
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510477418.6A
Other languages
Chinese (zh)
Other versions
CN106453200A (en
Inventor
沈珂轶
吴运声
傅斌
李科慧
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201510477418.6A priority Critical patent/CN106453200B/en
Publication of CN106453200A publication Critical patent/CN106453200A/en
Application granted granted Critical
Publication of CN106453200B publication Critical patent/CN106453200B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Transfer Between Computers (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The embodiment of the invention discloses a data service access method and a terminal, which are used for facilitating efficient data service access of a user. A terminal acquires a service identifier, wherein the service identifier is associated with a server; the terminal logs in the server according to the service identifier; the terminal sends identity identification information to the server, so that the server creates service content according to the service identifier and the identity identification information; and causing the server to bind the identification information, the service content and the service identifier; the terminal accesses the service content.

Description

Data service access method and terminal
Technical Field
The present invention relates to the field of networks, and in particular, to a data service access method and a terminal.
Background
In the existing network social application, login can be generally performed through multiple platforms, for example, a social account can log in the social application through a mobile terminal, and also can log in through a computer terminal. When a user logs in on multiple platforms, the user needs to input an account number and a password on different platforms respectively, and the user is inconvenient to operate.
In the prior art, some social applications can use a mobile terminal to scan a computer terminal to display a two-dimensional code to complete login of the mobile terminal, do not need to input an account number and a password again on the mobile terminal to perform login verification, and are convenient and fast.
However, in the prior art, the mobile terminal is very limited in the scenes of logging in the social application through two-dimensional code scanning, because each scanning requires the computer terminal to provide the two-dimensional code required for logging in, and the two-dimensional codes provided each time are different, the scheme is only applicable to part of scenes, the application limitation is large, and the scheme cannot be popularized on a large scale. The reusability of the device and the background is not high, and the new capability needs to be added every time, so that the development needs to be carried out again, and time and labor are wasted. Furthermore, there is no uniform management of rights to data services.
Disclosure of Invention
The embodiment of the invention provides a data service access method and a terminal, which are used for facilitating efficient data service access for a user.
The data service access method provided by the embodiment of the invention comprises the following steps:
a terminal acquires a service identifier, wherein the service identifier is associated with a server;
the terminal logs in the server according to the service identifier;
the terminal sends identity identification information to the server, so that the server creates service content according to the service identifier and the identity identification information; and causing the server to bind the identification information, the service content and the service identifier;
the terminal accesses the service content.
The terminal provided by the embodiment of the invention comprises:
an acquisition unit configured to acquire a service identifier, the service identifier being associated with a server;
a login unit configured to log in the server according to a service identifier;
a sending unit, configured to send, by a terminal, identity information to the server, so that the server creates service content corresponding to the terminal according to the identity information, and binds the identity information, the service content, and the service identifier;
and the access unit is used for the terminal to access the service content.
According to the technical scheme, the embodiment of the invention has the following advantages:
in the embodiment of the invention, the terminal can directly access the server through the service identifier associated with the server, and after the terminal and the server perform identity authentication, the server can bind the identity identification information, the service content and the service identifier, so that when the terminal needs to access the service content again, the terminal can directly access through the service identifier, and the method and the device are convenient and quick.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings needed in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings without creative efforts.
FIG. 1 is a schematic diagram of a data service access system according to an embodiment of the present invention;
FIG. 2 is a flow chart illustrating a data service access method according to an embodiment of the present invention;
FIG. 3 is a signaling flow diagram illustrating a data service access method according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of a terminal in an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The following are detailed below.
The terms "first," "second," "third," "fourth," and the like in the description and in the claims, as well as in the drawings, if any, are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the invention described herein are capable of operation in sequences other than those illustrated or described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
Fig. 1 is a schematic diagram of an embodiment of a data service system based on a data service access method in the embodiment of the present invention. The data service system comprises a terminal and a server.
The terminal in the embodiment of the invention may include:
an RF (Radio Frequency) unit 11, a memory 12 including one or more computer-readable storage media, a display unit 13, a WiFi (wireless fidelity) unit 14, a camera unit 15, and a processor 16 including one or more processing cores. Those skilled in the art will appreciate that the terminal structure shown in fig. 1 is not intended to be limiting and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components. Wherein:
the RF unit 11 may be used for receiving and transmitting signals during information transmission and reception or during a call, and in particular, receives downlink information of a base station and then sends the received downlink information to one or more processors 16 for processing; in addition, data relating to uplink is transmitted to the base station. In general, the RF circuit 1 includes, but is not limited to, an antenna, at least one Amplifier, a tuner, one or more oscillators, a Subscriber Identity Module (SIM) card, a transceiver, a coupler, an LNA (Low Noise Amplifier), a duplexer, and the like. Further, the RF circuit 1 can also communicate with a network and other devices by wireless communication. The wireless communication may use any communication standard or protocol, including but not limited to GSM (Global System for Mobile communications), GPRS (General Packet Radio Service), CDMA (Code Division Multiple Access), WCDMA (Wideband Code Division Multiple Access), LTE (Long Term Evolution), e-mail, SMS (short messaging Service), etc.
The memory 12 may be used to store software programs and modules, and the processor 16 executes various functional applications and data processing by operating the software programs and modules stored in the memory 12. The memory 12 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the terminal, etc. Further, the memory 12 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The display unit 13 may be used to display information input by or provided to a user and various graphical user interfaces of the terminal, which may be composed of graphics, text, icons, video, and any combination thereof. The Display unit 13 may include a Display panel, and optionally, the Display panel may be configured in the form of an LCD (Liquid Crystal Display), an OLED (Organic Light-Emitting Diode), or the like. Further, the touch-sensitive surface may overlay the display panel, and when a touch operation is detected on or near the touch-sensitive surface, the touch operation is transmitted to the processor 16 to determine the type of touch event, and then the processor 16 provides a corresponding visual output on the display panel according to the type of touch event.
WiFi belongs to a short-distance wireless transmission technology, and the terminal can help a user to send and receive e-mails, browse web pages, access streaming media and the like through the WiFi unit 14, and provides wireless broadband internet access for the user.
The camera unit 15 is used for acquiring image information and may be a camera.
The processor 16 is a control center of the terminal, connects various parts of the entire mobile phone by various interfaces and lines, and performs various functions of the terminal and processes data by operating or executing software programs and/or modules stored in the memory 12 and calling data stored in the memory 12, thereby performing overall monitoring of the mobile phone. Alternatively, processor 16 may include one or more processing cores; preferably, the processor 16 may integrate an application processor, which primarily handles operating systems, user interfaces, applications, etc., and a modem processor, which primarily handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 16. Although not shown, the terminal may further include an input unit, a bluetooth unit, a sensing unit, and other modules, which are not described herein. Specifically, in this embodiment, the display unit of the terminal is a touch screen display, the terminal further includes a memory, and one or more programs, where the one or more programs are stored in the memory and configured to be executed by the one or more processors, and the one or more programs include instructions for:
the camera unit 15 acquires a service identifier, which is associated with a server; the processor 16 triggers the RF unit 11 or the WiFi unit 14 to log on to the server according to the service identifier; the RF unit 11 or the WiFi unit 14 transmits identification information to the server so that the server creates service contents according to the service identifier and the identification information; and causing the server to bind the identification information, the service content and the service identifier; the terminal accesses the service contents through the RF unit 11 or the WiFi unit 14.
The server in the embodiment of the present invention may include:
the data transceiver unit 21 includes a memory 22 including one or more computer-readable storage media, and a processor 23 including one or more processing cores.
The data transceiving unit 21 is configured to receive or transmit a network data packet through a network port.
The memory 22 may be used to store software programs and modules, and the processor 23 executes various functional applications and data processing by operating the software programs and modules stored in the memory 22.
The processor 23 is a control center of the server, connects various parts of the entire server using various interfaces and lines, and performs various functions of the terminal and processes data by running or executing software programs and/or modules stored in the memory 22 and calling data stored in the memory 22, thereby performing overall monitoring of the server. Optionally, the processor 23 may include one or more processing cores.
Although not shown, the server may further include other unit modules, which are not described in detail herein. In particular, in this embodiment, the server includes a memory and one or more programs, where the one or more programs are stored in the memory and configured to be executed by the one or more processors includes instructions for:
the server determines whether the user corresponding to the terminal binds the service identifier according to the login request of the terminal through the login request sent by the data transceiver unit 21; if yes, the processor 23 maps the access of the terminal to the service content which the terminal needs to access; if not, the data transceiver unit 21 obtains the identity information sent by the terminal, and the processor 23 creates service content according to the service identifier and the identity information and binds the identity information, the service content and the service identifier. And then sends the service address to the terminal through the data transceiving unit 21, so that the terminal accesses the service content according to the service address.
In the embodiments of the present invention, the description of the terminal is only illustrative, and the division of the unit is only one logical function division, and there may be other division ways in actual implementation, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form. The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium.
Referring to fig. 2, a detailed embodiment of a data service access method in an embodiment of the present invention is described below, where an embodiment of the data service access method in the embodiment of the present invention includes:
201. a terminal acquires a service identifier;
the terminal obtains a service identifier, which is associated with the server.
Optionally, the service identifier may include: two-dimensional code, one-dimensional code, string or network address. The service identifier may be generated by the server, and the access address of the server may be obtained by the service identifier.
Optionally, if the service identifier is a character string or a network address, the terminal may obtain the character string or the network address input by the user on the terminal.
Optionally, if the service identifier is a two-dimensional code or a one-dimensional code, the terminal may scan the obtained service identifier through a camera.
It can be understood that there are various ways for the terminal to obtain the service identifier, which are not described herein.
202. The terminal logs in the server according to the service identifier;
specifically, if the service identifier is a two-dimensional code, a one-dimensional code, or a character string, the terminal may analyze the access address of the server according to the two-dimensional code, the one-dimensional code, or the character string. And after the access address of the server is obtained, logging in the server according to the access address.
If the service identifier is a network address, the network address is an access address of the server, and the terminal can directly log in the server through the access address
For example, the process of logging in to the server may be: the terminal sends a login request to the server corresponding to the access address, wherein the login request may carry identification information of the terminal or identification information corresponding to an account which is logged in by the user at the terminal; the server judges whether the terminal or the account logged in the terminal is account bound or not according to the login request, and if not, the server instructs the terminal to send identity identification information to carry out account binding; and if so, directly mapping the access of the terminal to the service content which the terminal needs to access.
203. The terminal sends identity identification information to the server;
the terminal sends identity identification information to the server, so that the server creates service content according to the service identifier and the identity identification information; and causing the server to bind the identification information, the service content, and the service identifier.
In practical application, after a terminal logs in a server, the server confirms that an account corresponding to the terminal is not bound with a service identifier locally in the server, the server instructs the terminal to send identity information for account binding, and after receiving the identity information sent by the server, the server creates service content according to the service identifier and the identity information and binds the identity information, the service content and the service identifier.
Specifically, the service content is a social service or a data service provided by the server; the social service can be an information interaction service of a social platform; the data service may be a data storage service of the network, such as storage of data information of text, video, audio, and the like. After registration and binding via the server, these data messages are directly accessible via the service identifier. For a service provider (such as an operator of a server), the embodiment of the invention can provide a universal framework, and satisfy various types of data services bound with the identifier, so that the construction of the server can be facilitated. For the user, the embodiment of the invention can ensure that the user can conveniently bind certain data and the unique service identifier, and the user can access and edit the data according to the identifier anytime and anywhere.
Optionally, the identification information may include:
identity identification information corresponding to an account which is logged in by a user on the terminal; for example, the identification information corresponding to the account may be an account name or an account identifier, and may be identification information corresponding to the account mentioned in the login request;
and/or identity identification information corresponding to the terminal; for example, the identification information corresponding to the terminal may be a unique serial number of the terminal.
204. The terminal accesses the service content.
Optionally, the terminal may access the service content in the following two ways:
1. after account binding is completed for the first time, the server returns a service address corresponding to the service content to the terminal, and the terminal accesses the service content according to the service address; 2. after the account binding is completed, when the terminal needs to access the service content again, the terminal directly scans the service identifier, and the server directly maps the access of the terminal to the corresponding service content, namely, the terminal directly accesses the service content by scanning the service identifier.
In the embodiment of the invention, the terminal can directly access the server through the service identifier associated with the server, and after the terminal and the server perform identity authentication, the server can bind the identity identification information, the service content and the service identifier, so that when the terminal needs to access the service content again, the terminal can directly access through the service identifier, and the method and the device are convenient and quick.
The following describes in detail the interaction process between the terminal and the server. Referring to fig. 3, an embodiment of a data service access method according to an embodiment of the present invention includes:
301. a terminal acquires a service identifier;
the terminal obtains a service identifier, which is associated with the server.
Optionally, the service identifier may include: two-dimensional code, one-dimensional code, string or network address. The service identifier may be generated by the server, and the access address of the server may be obtained by the service identifier.
Optionally, if the service identifier is a character string or a network address, the terminal may obtain the character string or the network address input by the user on the terminal.
Optionally, if the service identifier is a two-dimensional code or a one-dimensional code, the terminal may scan the obtained service identifier through a camera.
302. The terminal acquires an access address of the server according to the service identifier and logs in the server according to the access address;
specifically, the terminal may send a login request to the server to log in to the server.
303. The server determines whether a user corresponding to the terminal binds the service identifier according to a login request of the terminal;
if yes, go to step 304; if not, go to step 305.
For example, the login request may carry identification information of the terminal or identification information corresponding to an account where the user logs in at the terminal, and the server determines whether the user corresponding to the terminal binds the service identifier.
304. The server maps the access of the terminal to the service content which the terminal needs to access;
since the server confirms that the user corresponding to the terminal has bound the service identifier (i.e. the service identifier, the identity information and the service content are bound), the access of the terminal can directly access the service content to be accessed.
305. The server acquires identity identification information sent by the terminal;
optionally, the terminal may send the identity information to the server through the login request (that is, the login request carries the identity information), or may send the identity information to the server through a separate message, which is not limited specifically here.
Optionally, the identification information may include:
identity identification information corresponding to an account which is logged in by a user on the terminal; for example, the identification information corresponding to the account may be an account name or an account identifier, and may be identification information corresponding to the account mentioned in the login request;
and/or identity identification information corresponding to the terminal; for example, the identification information corresponding to the terminal may be a unique serial number of the terminal.
306. The server creates service content according to the service identifier and the identity information;
the server creates service content according to the service identifier and the identity information, and binds the identity information, the service content and the service identifier.
307. The server sends a service address to the terminal;
the terminal receives a service address returned by the server, wherein the service address is an access address corresponding to the service content; in practical applications, the access address of the server and the service address may be different network addresses.
308. And the terminal accesses the service content according to the service address.
Steps 305 to 308 are the procedure of accessing the service content for the first time, and in practical applications, after the binding with the service identifier is completed, the terminal can directly access the service content by acquiring the service identifier.
Specifically, the service content is a social service or a data service provided by the server; the social service can be an information interaction service of a social platform; the data service may be a data storage service of the network, such as storage of data information of text, video, audio, and the like. After registration and binding via the server, these data messages are directly accessible via the service identifier. For a service provider (e.g., an operator of a server), the embodiment of the present invention may provide a general framework to satisfy various types of data services bound to a service identifier, so as to facilitate the construction of the server. For the user, the embodiment of the invention can ensure that the user can conveniently bind certain data and the unique service identifier, and the user can access and edit the data according to the service identifier at any time and any place.
The following describes a data service access method in an embodiment of the present invention with an embodiment of practical application:
the two-dimensional code sticker form is taken as an example here to introduce possible applications. At the server side, a plurality of two-dimensional code stickers (namely, service identifiers in the embodiment of the present invention) are generated in advance, and a user can activate a two-dimensional code by scanning a certain two-dimensional code sticker as long as the user uses a hardware device (for example, a mobile terminal). After the two-dimensional code is activated, the user can upload any information to the server associated with the two-dimensional code sticker. For example, a user may upload a photo, video, audio, text, or even red packet information, etc., the two-dimensional code corresponds to an electronic safe stored in the cloud, and any data may be stored therein, and the two-dimensional code is the key of the digital safe. The user can paste the two-dimensional code at a required place. The subsequent user can continue to enjoy the corresponding service through the two-dimensional code.
The system will first pre-generate a number of unique identifiers, which may be of any form, but need to ensure that they are not maliciously broken. The user can start to access the data service corresponding to the identifier in a mode corresponding to the identifier through any equipment with a service identifier acquisition function, including a mobile phone, an intelligent wearable device, a computer terminal and the like. After the identifier is authenticated, the user accesses the data service corresponding to the identifier in an encrypted manner, such as uploading, modifying, and deleting various data. The next time the user accesses again, the operation can be continued on the basis of the previous time.
In the embodiment of the invention, the terminal is responsible for accessing the service related to the identifier and performing services such as data addition and deletion. Specifically, the terminal also has an authentication function, an authority setting function, an editing function, and a data transmission function.
The authentication function is as follows: and accessing the corresponding authentication address of the identifier through the specified interaction, and sending the service identifier and the access equipment information to the server for the server to authenticate. When the authentication is passed, the terminal may serve data corresponding to the formal access identifier.
The authority setting function is as follows: when creating new data, the user can set the visibility range of this data, for example: only the device can access, only the account can access (multiple devices associated with the account can access), or all accounts can access, and the like.
And editing functions comprise user editing operations such as new creation, editing, deletion, modification and the like. According to different functions selected and used by users, the functions can be realized by different editing sub-modules. For example, if the user selects document editing, it can be used for various edits of the document; if the user selects to upload pictures, videos and audios.
The data transmission function is as follows: all information edited by the user for the identifier is encrypted, then transmitted to the background, and feedback information of the background is obtained.
First, an authentication address corresponding to each identifier is generated in advance, and the corresponding identifier is provided separately (for example, a two-dimensional code printed into paper is provided for a user). When the terminal accesses the authentication address, the validity of the address (including the judgment of the authority) is judged, and the authentication result is returned to the terminal. After the user activates the identifier, the access right set by the user at the equipment end is recorded, and the subsequent access of the equipment is authenticated. And after the terminal is authenticated, the terminal sends the editing information to the server. The server stores the edit data sent from the device in a database corresponding to the identifier.
A terminal for executing the data service access method according to the embodiment of the present invention is described below, with reference to fig. 4, including:
an obtaining unit 401, configured to obtain a service identifier, where the service identifier is associated with a server;
a login unit 402 configured to log in the server according to the service identifier;
a sending unit 403, configured to send, by a terminal, identity information to the server, so that the server creates service content corresponding to the terminal according to the identity information, and binds the identity information, the service content, and the service identifier;
an accessing unit 404, configured to enable the terminal to access the service content.
The obtaining unit 401 is specifically configured to: acquiring a service identifier scanned by a camera device;
the login unit 402 is specifically configured to: and acquiring the access address of the server according to the service identifier, and logging in the server according to the access address.
Further, the obtaining unit 401 is further specifically configured to: the terminal acquires a service identifier input by a user.
The access unit 404 is specifically configured to:
receiving a service address returned by the server, wherein the service address is an access address corresponding to the service content; and accessing the service content according to the service address.
Further, the access unit is further configured to:
acquiring a service identifier scanned by a camera device; and acquiring an access address of the server according to the service identifier, and logging in the server according to the access address, so that the server maps the access of the terminal to the service content.
The service identifier includes:
two-dimensional code, one-dimensional code, string or network address.
The identification information includes:
identity identification information corresponding to the user account;
and/or the identity identification information corresponding to the terminal.
The specific operation flows of the units may refer to the above method embodiments, and are not described herein again.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
The above description is only for the specific embodiments of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present invention, and all the changes or substitutions should be covered within the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (13)

1. A method for accessing data services, comprising:
a terminal acquires a service identifier, wherein the service identifier is associated with a server;
the terminal logs in the server according to the service identifier;
the terminal sends identity identification information to the server, so that the server creates service content according to the service identifier and the identity identification information; and enabling the server to bind the identification information, the service content and the service identifier, wherein the service content at least comprises: social service or data service content provided by the server;
the terminal accesses the service content, and the method comprises the following steps: after account binding is completed for the first time, the terminal receives a service address returned by the server, wherein the service address is an access address corresponding to the service content; and the terminal accesses the service content according to the service address, and after account binding is completed, when the terminal needs to access the service content again, the terminal accesses the service content according to the service identifier.
2. The method of claim 1,
the terminal acquiring the service identifier includes:
the terminal acquires a service identifier obtained by scanning through a camera device;
the terminal logs in the server according to the service identifier, and the method comprises the following steps:
and the terminal acquires the access address of the server according to the service identifier and logs in the server according to the access address.
3. The method of claim 1,
the terminal acquiring the service identifier includes:
the terminal acquires a service identifier input by a user.
4. The method of claim 2, wherein after the account binding is completed, when the terminal needs to access the service content again, the terminal accesses the service content according to a service identifier, comprising:
the terminal acquires the service identifier scanned by the camera again;
and the terminal acquires the access address of the server according to the service identifier and logs in the server according to the access address, so that the server maps the access of the terminal to the service content.
5. The method according to any of claims 1 to 4, wherein the service identifier comprises:
two-dimensional code, one-dimensional code, string or network address.
6. The method according to any one of claims 1 to 4, wherein the identification information comprises:
identity identification information corresponding to an account which is logged in by a user on the terminal;
and/or the identity identification information corresponding to the terminal.
7. A terminal, comprising:
an acquisition unit configured to acquire a service identifier, the service identifier being associated with a server;
a login unit configured to log in the server according to a service identifier;
a sending unit, configured to send, by a terminal, identity information to the server, so that the server creates service content corresponding to the terminal according to the service identifier and the identity information, and binds the identity information, the service content, and the service identifier, where the service content at least includes: social service or data service content provided by the server;
the access unit is used for the terminal to access the service content and comprises: and after account binding is completed for the first time, receiving a service address returned by the server, wherein the service address is an access address corresponding to the service content, accessing the service content according to the service address, and after account binding is completed, when the terminal needs to access the service content again, accessing the service content by the terminal according to a service identifier.
8. The terminal of claim 7,
the obtaining unit is specifically configured to: acquiring a service identifier scanned by a camera device;
the login unit is specifically configured to: and acquiring the access address of the server according to the service identifier, and logging in the server according to the access address.
9. The terminal of claim 7,
the obtaining unit is specifically configured to: the terminal acquires a service identifier input by a user.
10. The terminal according to claim 8, wherein after the account binding is completed, the access unit is specifically configured to:
acquiring a service identifier scanned by a camera device; and acquiring an access address of the server according to the service identifier, and logging in the server according to the access address, so that the server maps the access of the terminal to the service content.
11. The terminal according to any of claims 7 to 10, wherein the service identifier comprises:
two-dimensional code, one-dimensional code, string or network address.
12. The terminal according to any of claims 7 to 10, wherein the identity information comprises:
identity identification information corresponding to an account which is logged in by a user on the terminal;
and/or the identity identification information corresponding to the terminal.
13. A storage medium having stored thereon a computer-executable program which, when loaded and executed by a processor, implements a data service access method as claimed in any one of claims 1 to 6.
CN201510477418.6A 2015-08-06 2015-08-06 Data service access method and terminal Active CN106453200B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510477418.6A CN106453200B (en) 2015-08-06 2015-08-06 Data service access method and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510477418.6A CN106453200B (en) 2015-08-06 2015-08-06 Data service access method and terminal

Publications (2)

Publication Number Publication Date
CN106453200A CN106453200A (en) 2017-02-22
CN106453200B true CN106453200B (en) 2020-02-07

Family

ID=58092950

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510477418.6A Active CN106453200B (en) 2015-08-06 2015-08-06 Data service access method and terminal

Country Status (1)

Country Link
CN (1) CN106453200B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108230163B (en) * 2018-01-02 2022-02-01 中国平安人寿保险股份有限公司 Insurance product popularization method, device, equipment and computer readable storage medium
CN109407528A (en) * 2018-09-19 2019-03-01 北京小米移动软件有限公司 Safety access method, device, server and storage medium
CN110866242B (en) * 2019-11-13 2022-04-12 网易(杭州)网络有限公司 Information processing method and device

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103023917A (en) * 2012-12-26 2013-04-03 百度在线网络技术(北京)有限公司 Method, system and device for authorization aiming at intelligent household electrical appliance
CN103067381A (en) * 2012-12-26 2013-04-24 百度在线网络技术(北京)有限公司 Third-party service login method, login system and login device by means of platform-party account

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103023917A (en) * 2012-12-26 2013-04-03 百度在线网络技术(北京)有限公司 Method, system and device for authorization aiming at intelligent household electrical appliance
CN103067381A (en) * 2012-12-26 2013-04-24 百度在线网络技术(北京)有限公司 Third-party service login method, login system and login device by means of platform-party account

Also Published As

Publication number Publication date
CN106453200A (en) 2017-02-22

Similar Documents

Publication Publication Date Title
CN108737327B (en) Method, device and system for intercepting malicious website and memory
US9723482B2 (en) Anti-theft protection method and device for cellular phone
JP6517948B2 (en) Cloud printer sharing method in cloud print system, cloud server, cloud print system
US9882916B2 (en) Method for verifying sensitive operations, terminal device, server, and verification system
CN102868696B (en) The communication of many equipment rooms and information synchronization method and system
CN104378758B (en) Access point method of attachment, terminal and server
CN102638797B (en) Access the method for wireless network, terminal, access network node and authentication server
CN101267631B (en) A method for self-adapted configuration of access points at a mobile terminal
US9143512B2 (en) Communication devices, computer readable storage devices, and methods for secure multi-path communication
CN113206753B (en) Information configuration method and management unit
CN103124267B (en) The method, system and the cloud server that log in/register is carried out by mobile terminal
EP4161034A1 (en) Mobile terminal and computer program product for widget sharing
CN104243517A (en) Content sharing method and device used between different terminals
CN104426963B (en) The method and terminal of associated terminal
CN110266658B (en) Information updating method and device, electronic equipment and storage medium
CN104092596B (en) A kind of management method, Apparatus and system of music groups of users
CN110035004B (en) User name card sharing method, friend adding method and related device
CN105392136A (en) Method and device for access to router based on two-dimensional code
CN102833712A (en) Method, device, server and system for preventing information leakage and equipment
CN105049319A (en) Friend adding method and system, client, and server
CN103188328A (en) Mobile terminal application program sharing method, server and system
CN107278361A (en) The transmission media content during Transit time flow meter
US10425812B2 (en) Method and apparatus for establishment of private communication between devices
CN106101122A (en) A kind of login method and device
CN104348707A (en) Method, device and system for searching conversation message

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant