CN107920138B - User unified identification generation method, device and system - Google Patents

User unified identification generation method, device and system Download PDF

Info

Publication number
CN107920138B
CN107920138B CN201610878052.8A CN201610878052A CN107920138B CN 107920138 B CN107920138 B CN 107920138B CN 201610878052 A CN201610878052 A CN 201610878052A CN 107920138 B CN107920138 B CN 107920138B
Authority
CN
China
Prior art keywords
user
application
identifier
unified
identification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610878052.8A
Other languages
Chinese (zh)
Other versions
CN107920138A (en
Inventor
欧传满
傅建兵
柳锋
邱津
林喜东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201610878052.8A priority Critical patent/CN107920138B/en
Publication of CN107920138A publication Critical patent/CN107920138A/en
Application granted granted Critical
Publication of CN107920138B publication Critical patent/CN107920138B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/30Managing network names, e.g. use of aliases or nicknames
    • H04L61/3015Name registration, generation or assignment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Abstract

The embodiment of the invention provides a method, a device and a system for generating a user unified identifier, wherein the method comprises the following steps: the service platform can search the application uniform identification which is distributed for the application in advance based on the application identification, so that the user uniform identification of the user is generated according to the application uniform identification and the user identification. If the application uniform identifiers of the two applications are the same and the associated information corresponding to the user identifiers is the same, the service platform allocates the user uniform identifiers to the users; if the application unified identifiers of the two applications are different, even if the associated information corresponding to the user identifiers is the same, the user unified identifiers distributed by the service platform for the user are also different, and the user unified identifiers are generated in the way, so that the terminal equipment can identify the same user in different applications according to the user unified identifiers, and thus, the data sharing, isolation and smooth migration between the applications can be flexibly realized.

Description

User unified identification generation method, device and system
Technical Field
The invention relates to the technical field of internet, in particular to a method, a device and a system for generating a user unified identifier.
Background
In the internet field, a same developer (e.g., an individual or a company) may own a plurality of applications, a user may own different user identifiers on different applications, and in order to implement data sharing between different applications (e.g., internet login between applications), the same user on different applications needs to have a uniform user identifier. At present, a method is that a developer account to which an application belongs is changed, and after the application is modified, the application under the same developer can obtain an application uniform identifier, but data sharing is performed among all applications under the developer, so that user privacy cannot be well protected; another way is to set a master-slave relationship between applications, determine a master application from a plurality of applications under a developer, and determine other slave applications, so that the account of the user is based on the master application, which may result in that user data may not be smoothly migrated, for example, when the user logs in a slave application using a registered account, the service platform may not identify whether the user is a new registered user or an old user.
It can be seen that the prior art cannot flexibly implement data sharing, isolation and smooth data migration between applications.
Disclosure of Invention
The embodiment of the invention provides a method, a device and a system for generating a user unified identifier, which can generate the user unified identifier and are convenient for flexibly realizing data sharing, isolation and smooth data migration among applications.
A first aspect of the embodiments of the present invention provides a method for generating a user unified identifier, including:
the method comprises the steps that a service platform receives a first request message sent by terminal equipment, wherein the first request message is used for requesting to acquire a user unified identifier, and the first request message comprises a first application identifier and a first user identifier of a first application;
the service platform searches a first application uniform identifier which is allocated to the first application in advance according to the first application identifier, wherein the first application uniform identifier comprises attribute information of the first application;
and the service platform generates a user unified identification of the first user according to the first user identification and the first application unified identification, and returns the user unified identification of the first user to the terminal equipment.
Optionally, before the service platform receives the first request message sent by the terminal device, the method further includes:
a service platform receives a second request message sent by a terminal device, wherein the second request message is used for requesting to distribute application uniform identifiers for at least two applications, and the second request message comprises the application identifiers and second user identifiers of the at least two applications;
the service platform carries out identity authentication on the second user according to the second user identification;
after the second user identity authentication is passed, the service platform allocates the same application uniform identification to the at least two applications, wherein the same application uniform identification comprises the common attribute information of the at least two applications;
and the service platform stores the corresponding relation between the application identification of the at least two applications and the same application unified identification.
Optionally, the generating, by the service platform, the user unified identifier of the first user according to the first user identifier and the first application unified identifier includes:
the service platform searches for associated information corresponding to the first user identification;
and the service platform generates a user uniform identifier of the first user according to the associated information and the first application uniform identifier.
Optionally, the method further includes:
the service platform receives a third request message sent by the terminal device, wherein the third request message is used for requesting to acquire a user uniform identifier, and the third request message comprises a second application identifier and a third user identifier of a second application;
the service platform searches a second application uniform identifier which is distributed for the second application in advance according to the second application identifier;
the service platform generates a user unified identification of a third user according to the third user identification and the second application unified identification;
and if the second application unified identification is the same as the first application unified identification and the associated information corresponding to the third user identification is matched with the associated information corresponding to the first user identification, the user unified identification of the third user is the same as the user unified identification of the first user.
Optionally, the method further includes:
the service platform receives a fourth request message sent by the terminal device, wherein the fourth request message is used for requesting to acquire a user uniform identifier, and the fourth request message comprises the first application identifier and a fourth user identifier;
the service platform searches the first application uniform identification according to the first application identification;
the service platform generates a user uniform identifier of a fourth user according to the fourth user identifier and the first application uniform identifier;
and if the associated information corresponding to the fourth user identification is matched with the associated information corresponding to the first user identification, the user unified identification of the fourth user is the same as the user unified identification of the first user.
A second aspect of the embodiments of the present invention provides a method for generating a user unified identifier, including:
the method comprises the steps that terminal equipment sends a first request message to a service platform, wherein the first request message is used for requesting to acquire a user unified identifier, and the first request message comprises a first application identifier and a first user identifier of a first application;
the terminal equipment receives an application unified identification corresponding to the first application identification and a user unified identification of the first user returned by the service platform according to the first application identification;
the terminal equipment searches whether a user unified identification of the first user exists in a second application or not;
and if so, the terminal equipment updates the sharable data uniformly identified in the second application by the user of the first user to the first application.
Optionally, before the terminal device sends the first request message to the service platform, the method further includes:
the terminal device sends a second request message to a service platform, wherein the second request message is used for requesting to distribute application uniform identification to at least two applications, the second request message comprises the application identification and a second user identification of the at least two applications, so that the service platform can conveniently carry out identity authentication on a second user according to the second user identification, and distribute the same application uniform identification to the at least two applications after the authentication is passed, and the same application uniform identification comprises the common attribute information of the at least two applications.
Optionally, the method further includes:
the terminal device sends a third request message to the service platform, wherein the third request message is used for requesting to acquire a user uniform identifier and comprises the first application identifier and a third user identifier;
the terminal equipment receives a third user unified identification returned by the service platform according to the application unified identification corresponding to the first application identification and the third user identification;
the terminal equipment judges whether the user unified identification of the third user is the same as the user unified identification of the first user;
and if the first application is the same as the third application, the terminal equipment updates sharable data of the account corresponding to the first user identification in the first application to the account corresponding to the third user identification.
A third aspect of the embodiments of the present invention provides a device for generating a user unified identifier, including:
a receiving unit, configured to receive a first request message sent by a terminal device, where the first request message is used to request to obtain a user unified identifier, and the first request message includes a first application identifier and a first user identifier of a first application;
the searching unit is used for searching a first application uniform identifier which is distributed for the first application in advance according to the first application identifier, and the first application uniform identifier comprises attribute information of the first application;
the generating unit is used for generating a user unified identification of the first user according to the first user identification and the first application unified identification;
and the sending unit is used for sending the user unified identification of the first user to the terminal equipment.
Optionally, the receiving unit is further configured to receive a second request message sent by the terminal device, where the second request message is used to request to allocate an application uniform identifier to at least two applications, and the second request message includes an application identifier and a second user identifier of each of the at least two applications;
the device further comprises:
the authentication unit is used for carrying out identity authentication on the second user according to the second user identification;
the distribution unit is used for distributing the same application uniform identification for the at least two applications after the authentication unit passes the second user identity authentication, wherein the same application uniform identification comprises the common attribute information of the at least two applications;
and the storage unit is used for storing the corresponding relation between the application identifier of each of the at least two applications and the same application unified identifier.
Optionally, the specific manner of generating the user unified identifier of the first user by the generating unit according to the first user identifier and the first application unified identifier is as follows:
searching for associated information corresponding to the first user identification;
and generating a user unified identification of the first user according to the associated information and the first application unified identification.
Optionally, the receiving unit is further configured to receive a third request message sent by the terminal device, where the third request message is used to request to obtain a user unified identifier, and the third request message includes a second application identifier of a second application and a third user identifier;
the searching unit is further configured to search a second application unified identifier pre-allocated to the second application according to the second application identifier;
the generating unit is further configured to generate a user unified identifier of a third user according to the third user identifier and the second application unified identifier;
and if the second application unified identification is the same as the first application unified identification and the associated information corresponding to the third user identification is matched with the associated information corresponding to the first user identification, the user unified identification of the third user is the same as the user unified identification of the first user.
Optionally, the receiving unit is further configured to receive a fourth request message sent by the terminal device, where the fourth request message is used to request to obtain a user unified identifier, and the fourth request message includes the first application identifier and a fourth user identifier;
the searching unit is further configured to search the first application uniform identifier according to the first application identifier;
the generating unit is further configured to generate a user unified identifier of a fourth user according to the fourth user identifier and the first application unified identifier;
and if the associated information corresponding to the fourth user identification is matched with the associated information corresponding to the first user identification, the user unified identification of the fourth user is the same as the user unified identification of the first user.
A fourth aspect of the present invention provides a device for generating a user unified identifier, including:
a receiving and sending unit, configured to send a first request message to a service platform, where the first request message is used to request to obtain a user unified identifier, and the first request message includes a first application identifier and a first user identifier of a first application;
the receiving and sending unit is further configured to receive a user unified identifier of the first user, which is returned by the service platform according to the application unified identifier corresponding to the first application identifier and the first user identifier, where the application unified identifier includes attribute information of the first application;
the searching unit is used for searching whether the user unified identification of the first user exists in the second application;
and the updating unit is used for updating sharable data of the user unified identification of the first user in the second application to the first application when the user unified identification of the first user exists in the second application.
Optionally, the apparatus further comprises:
the receiving and sending unit is further configured to send a second request message to a service platform, where the second request message is used to request that an application unified identifier is allocated to at least two applications, and the second request message includes the respective application identifiers and second user identifiers of the at least two applications, so that the service platform performs identity authentication on the second user according to the second user identifiers, and after the authentication is passed, allocates the same application unified identifier to the at least two applications, where the same application unified identifier includes attribute information common to the at least two applications.
Optionally, the transceiver unit is further configured to send a third request message to the service platform, where the third request message is used to request to obtain a user unified identifier, and the third request message includes the first application identifier and a third user identifier;
the receiving and sending unit is further configured to receive a third user unified identifier returned by the service platform according to the application unified identifier corresponding to the first application identifier and the third user identifier;
the device further comprises:
a judging unit, configured to judge whether the user unified identifier of the third user is the same as the user unified identifier of the first user;
the updating unit is further configured to update sharable data of the account corresponding to the first user identifier in the first application to the account corresponding to the third user identifier when the user unified identifier of the third user is the same as the user unified identifier of the first user.
A fifth aspect of the present invention provides a system for generating a unified user identifier, including a service platform and at least one terminal device, where the service platform includes the apparatus for generating a unified user identifier according to the third aspect, and the terminal device includes the apparatus for generating a unified user identifier according to the fourth aspect.
In the embodiment of the invention, the service platform can search the application uniform identification which is distributed for the application in advance based on the application identification, so that the user uniform identification of the user is generated according to the application uniform identification and the user identification. If the application uniform identifiers of the two applications are the same and the associated information corresponding to the user identifiers is the same, the service platform allocates the user uniform identifiers to the users; if the application unified identifiers of the two applications are different, even if the associated information corresponding to the user identifiers is the same, the user unified identifiers distributed by the service platform for the user are also different, and the user unified identifiers are generated in the way, so that the terminal equipment can identify the same user in different applications according to the user unified identifiers, and thus, the data sharing, isolation and smooth migration between the applications can be flexibly realized. Further, if the associated information corresponding to different user identifiers in the same application is the same, the user unified identifier allocated by the service platform for the user unified identifier is also the same, and by generating the user unified identifier in this way, the terminal device can identify the same user or associated user in the application according to the user unified identifier, and can also realize data sharing, isolation and smooth migration between different account numbers in the same application.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a schematic structural diagram of a user uniform identifier generating system according to an embodiment of the present invention;
fig. 2 is a flowchart of an application uniform identifier allocation method according to an embodiment of the present invention;
fig. 3 is a schematic flowchart of a method for generating a user uniform identifier according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of a service platform according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of a user uniform identifier generating apparatus according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of a terminal device according to an embodiment of the present invention;
fig. 7 is a schematic structural diagram of another apparatus for generating a unified user identifier according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The embodiment of the invention provides a user unified identifier generation system which can be a login service system and is used for providing login service for users. Referring to fig. 1, the architecture of the user unified identifier generating system at least includes: the system comprises at least one terminal device and a service platform for providing login service for the terminal device.
The terminal device may be a notebook computer, a desktop computer, a mobile phone, a tablet computer, a vehicle-mounted terminal, an intelligent wearable device, or the like, or may also be a third-party application (including but not limited to a mobile application and a Web application) or a server corresponding to the third-party application, which is not limited in the embodiment of the present invention. For convenience of description, in the embodiment of the present invention, a terminal device is used as a server corresponding to a third-party application for explanation, and in this case, if a user needs to log in the third-party application in an associated manner, the terminal device corresponding to the third-party application may request the service platform to acquire the user uniform identifier. The service platform is a platform for providing external login service, and may be one server or a system composed of a plurality of servers with different functions.
The terminal device may send a first request message to the service platform to obtain a user uniform identifier of a first user in the first application, where the first request message carries the first application identifier and the first user identifier, and after receiving the first request message, the service platform first searches whether the first application uniform identifier is pre-allocated to the first application according to the first application identifier, and if so, generates a user uniform identifier for the first user according to the first user identifier and the first application uniform identifier, and returns the user uniform identifier to the terminal device.
If the terminal device sends a third request message to the service platform again to obtain a user unified identifier of a third user in the second application, the third request message carries the second application identifier and the third user identifier, after receiving the third request message, the service platform firstly searches whether the second application unified identifier is pre-allocated to the second application according to the second application identifier, if the second application unified identifier is allocated, the second application unified identifier is the same as the first application unified identifier, and the associated information corresponding to the first user identifier is the same as the associated information corresponding to the third user identifier, then the user unified identifier generated by the service platform for the third user is the same as the user unified identifier of the first user.
By the mode, the system can achieve communication between any two or more applications according to the requirements of developers, and accordingly data sharing, isolation and smooth migration between the applications can be achieved flexibly.
Please refer to fig. 2, which is a flowchart illustrating an application uniform identifier allocation method according to an embodiment of the present invention. The method described in this embodiment includes the following steps:
201. and the terminal equipment sends a second request message to the service platform.
In this embodiment of the present invention, the second request message includes application identifiers of at least two applications and a second user identifier, where the second user identified by the second user identifier may be a developer. The developer refers to a third-party enterprise or an individual using the service platform service, the developer owns at least two applications, and when the developer needs to make a call to several of the at least two applications, that is, the several applications need to establish an association, the developer can send a second request message to the service platform through the terminal device. The second request message is used for requesting to distribute the application uniform identification for at least two applications of the developer.
In the embodiment of the present invention, the second user identifier may be identity information of the developer, such as a developer account, a qualification of the developer, a company name and an identity card number of the developer. If the developers of the at least two applications are the same, the terminal equipment only needs to provide the identity information of the developers to the service platform.
202. And after receiving the second request message, the service platform performs identity authentication on the second user according to the second request message including the second user identifier.
In the embodiment of the invention, after receiving the second request message, the service platform can perform identity authentication on the developer according to the identity information of the developer. Specifically, it is assumed that a second request message sent by the terminal device is used for requesting to allocate an application uniform identifier to the application a and the application B, if a developer of the application a is different from a developer of the application B, the service platform determines whether applications owned by the two developers can be opened, for example, whether the two developers belong to the same company, or whether a protocol exists between the two developers or a file indicates that the applications can be opened, and if the applications can be opened, the service platform allocates the same application uniform identifier to the application a and the application B; if the call cannot be made, the service platform may return a rejection message.
On the other hand, if the application a and the application B belong to the same developer, the service platform verifies the qualification and related data (such as an identity card number) of the developer based on the identity information of the developer, and judges the validity of the application unified identifier set by the developer. And if the application A is legal, the same application uniform identification is distributed to the application A and the application B.
The application uniform identifier may also be an Identity (ID) of the set, and may include attribute information common to the at least two applications, where the attribute information is used to indicate attributes of the at least two applications. The application uniform identifier may include, but is not limited to, a company name to which the application belongs, a developer account number, an application name, an application category, an application private key, identity information of the developer such as an identification number, and the like.
203. And after the identity authentication is passed, the service platform allocates the same application uniform identification for the at least two applications.
In the embodiment of the invention, after the identity authentication of the developer is passed, the service platform indicates that the application unified identifier can be allocated to the at least two requested applications, so that the same application unified identifier is allocated to the at least two applications.
204. The service platform stores the corresponding relation between the application identification of the at least two applications and the same application unified identification.
In the embodiment of the invention, after the service platform allocates the application uniform identifier to the at least two applications, the application uniform identifier is bound with the respective application identifiers of the at least two applications, and the corresponding relationship is stored, so that the service platform is convenient for searching the application uniform identifier when the terminal equipment requests to allocate the user uniform identifier to the user of one of the applications.
The application identifier refers to an identity identifier allocated to the application by the service platform to distinguish different applications.
It can be seen that, in the method described in fig. 2, the service platform may allocate the application uniform identifier to any at least two applications of the third-party developer, so that the third-party developer establishes an association relationship between any at least two applications, thereby implementing data sharing and isolation between the applications.
Please refer to fig. 3, which is a flowchart illustrating a method for generating a unified user identifier according to an embodiment of the present invention. The method described in this embodiment includes the following steps:
301. the terminal equipment sends a first request message to the service platform.
In the embodiment of the invention, when a user logs in a certain application of a third-party developer, such as a first application, the terminal device sends a first request message to the service platform for requesting to acquire the user uniform identifier. Wherein the first request message comprises a first application identification of the first application and a first user identification of the first application.
The first user is a user using a developer application, the first user identifier is a unique identity identifier assigned to the user by the service platform for distinguishing different users, and is generally called an Open ID, and may be a user account or a character string. The user identifications of different users in the same application are different, and the user identifications of the same user in different applications are also different.
302. After receiving the first request message, the service platform searches a first application uniform identifier which is allocated for the first application in advance according to the first application identifier included in the first request message.
In the embodiment of the invention, if the terminal device applies for allocating the application uniform identifier for the first application in advance, the service platform stores the corresponding relation between the first application identifier of the first application and the application uniform identifier. After receiving the first request message, the service platform may search whether a first application uniform identifier corresponding to the first application identifier exists, where the first application uniform identifier includes attribute information of the first application. If not found, the service platform may send a reply message to the terminal device, and the terminal device may then apply for allocating an application uniform identifier to the first application and the other applications, with reference to the embodiment described in fig. 2.
303. And the service platform searches the associated information corresponding to the first user identification according to the first user identification included in the first request message.
In the embodiment of the present invention, after receiving the first request message, the service platform may search whether there is associated information corresponding to the first user identifier according to the first user identifier included in the first request message.
It should be noted that, when the user registers an account in the first application, the account may be bound to a mobile phone number, a mailbox, an identity card number, biometric information such as fingerprint information, facial feature information, iris information, palm print information, and the like, and a social account such as WeChat, QQ, and the like, and the service platform may use the mobile phone number, the social account, and the like as associated information of a user identifier of the user in the first application, and then when the terminal device sends the user identifier of the user, the service platform may search for associated information corresponding to the user identifier.
Further, the associated information may also include a Media Access Control (MAC) address of the device, a Serial Number (SN code) of the product, a bank card Number of the user, and the like.
Step 302 and step 303 do not differ in sequence, and may be executed simultaneously, which is not limited in the embodiment of the present invention.
304. And the service platform generates a user unified identification of the first user according to the first application unified identification and the associated information.
In a specific implementation, after finding the association information corresponding to the first user identifier and the first application uniform identifier allocated to the first application, the service platform may generate the user uniform identifier of the first user according to the first application uniform identifier and the association information.
Further, if another user needs to log in the first application, and the user identifier of the user is different from the first user identifier in the request message sent by the terminal device, the association information searched by the service platform is also different, so that the generated user unified identifiers are also different.
305. And the service platform returns the user uniform identification of the first user to the terminal equipment.
In the embodiment of the invention, the service platform sends the user uniform identification of the first user to the terminal equipment after generating the user uniform identification of the first user, so that the terminal equipment can identify the same user in different applications according to the user uniform identification of the first user.
As a feasible implementation manner, the terminal device may further send a third request message to the service platform, where the third request message is used to request to obtain the user unified identifier, the third request message includes a second application identifier of the second application and a third user identifier of the second application, and after receiving the third request message, the service platform searches for the second application unified identifier allocated to the second application according to the second application identifier, and searches for associated information corresponding to the third user identifier according to the third user identifier, so as to generate the user unified identifier of the third user according to the associated information and the second application unified identifier. The third user identifier is the same as the first user identifier, and the third user identifier is the unique identity identifier which is allocated to the user by the service platform for distinguishing different users.
It should be noted that, if the second application uniform identifier is the same as the first application uniform identifier, it is indicated that the terminal device has previously applied for allocating the application uniform identifier for the first application and the second application, and the service platform has allocated the same application uniform identifier for the first application and the second application. Meanwhile, if the associated information corresponding to the first user identifier and the third user identifier are matched, it can be indicated that the first user and the third user are the same user, and the user unified identifier of the third user, which is allocated to the third user by the service platform, is the same as the user unified identifier of the first user.
The matching of the associated information corresponding to the first user identifier and the third user identifier can be understood as follows: and the associated information corresponding to the first user identification is consistent with the associated information corresponding to the third user identification in the same type of information. For example, the first user id is bound with a plurality of social account numbers, mobile phone numbers, identification numbers, fingerprint information and the like, and the third user id is bound with a plurality of social account numbers, mobile phone numbers, identification numbers, bank card numbers, mailboxes, iris information and the like. Therefore, it can be seen that the first user identifier and the second user identifier are both bound with a plurality of social contact account numbers, mobile phone numbers and identity card numbers, and then the service platform can determine that the association information corresponding to the first user identifier matches with the association information corresponding to the third user identifier when judging that the mobile phone number bound to the first user identifier is the same as the mobile phone number bound to the third user identifier, the QQ number in the social contact account number bound to the first user identifier is the same as the QQ number bound to the third user identifier, and the identity card number bound to the first user identifier is the same as the identity card number bound to the third user identifier (for example, the user logs in the account numbers of the first application and the second application before and after in the same mobile phone or computer).
306. After receiving the user unified identification of the first user, the terminal device searches whether the user unified identification of the first user exists in the second application.
In specific implementation, after receiving the user unified identifier of the first user sent by the service platform, the terminal device may log in the first application by using the user unified identifier of the first user. After the first user successfully logs in the first application, the terminal device may further search whether the first user uniform identifier exists in other applications (e.g., the second application).
The terminal device may store a record of applying for the application unified identifier for a plurality of applications (including the first application and the second application), and then the second application is an application that establishes a relationship with the first application.
Optionally, the second application may also be an application belonging to the same developer as the first application, and the second application may be one or multiple applications, which is not limited in the embodiment of the present invention.
307. And if the user unified identification of the first user exists in the second application, the terminal equipment updates the sharable data of the user unified identification of the first user in the second application to the first application.
In the embodiment of the present invention, if the terminal device finds that the user unified identifier of the first user exists in the second application, that is, it indicates that the first user also has the registered account in the second application, the terminal device may update the sharable data corresponding to the user unified identifier of the first user in the second application to the first application. Similarly, when the first user logs in the second application next time, the terminal device may also update sharable data uniformly identified by the user of the first user in the first application to the second application. The sharable data may include virtual resources, viewing records, and the like, and a developer or a user may set the sharable data according to a requirement of the developer or the user, which is not limited in the embodiment of the present invention.
It should be noted that after the terminal device applies for allocating the application uniform identifier to at least two applications, it will apply for allocating the application uniform identifier to other applications again only when necessary. The terminal equipment applies for allocating the user uniform identification to the user, and the service platform is requested to allocate the user uniform identification to the user whenever the user logs in the application for the first time. I.e., the process steps shown in fig. 3 need not be performed every time the process steps shown in fig. 2 are performed.
For example, the terminal device recognizes that the unified user identifier logged in the application a also appears in the application B, and assuming that the terminal device allows the virtual resources in the application a and the application B to be shared, if the virtual resources in the application B of the unified user identifier are reduced on the original basis, when the user logs in the application a, the terminal device updates the latest virtual resource corresponding to the unified user identifier in the application a, thereby implementing data sharing.
For another example, when the developer needs to open the application F, G, H, the developer applies for the application F, G, H to assign the application uniform identifier to the service platform by using the terminal device. After the identity authentication of the developer is passed, the service platform allocates an application F, G, H with a uniform identifier of m. When a certain user logs in the application F, the terminal device requests the service platform to allocate a first user uniform identifier to the user. If another user needs to log in the application H later, the terminal equipment requests the service platform to allocate a second user unified identification to the user, if the mobile phone numbers bound by the two users are the same, the first user unified identification allocated by the service platform is the same as the second user unified identification, so that after the user successfully logs in the application H, the terminal equipment can identify the two users as the same user according to the user unified identification, and therefore, some operation parameters of the user in the application F can be updated to the application H, and data sharing and data smooth migration among applications can be achieved.
Further, assuming that the user logs in the application W, since the terminal device does not apply for allocating the same application uniform identifier to the application W and the application F, G, H, the service platform may not have an application uniform identifier corresponding to the application W, and thus the user uniform identifier cannot be generated. Or, the application uniform identifier corresponding to the application W stored in the service platform is different from the application uniform identifier corresponding to the application F, G, H, and even if the associated information corresponding to the user identifier is the same, that is, the user is the same user, the user uniform identifiers allocated to the user by the service platform are not the same, so that the terminal device cannot implement data sharing between the application F and the application W, thereby implementing data isolation between applications under the same developer.
As another possible implementation manner, the terminal device may further send a fourth request message to the service platform, where the fourth request message is used to request to acquire the user unified identifier, the fourth request message includes the first application identifier and a fourth user identifier of the first application, and after receiving the fourth request message, the service platform searches for the first application unified identifier allocated to the first application according to the first application identifier, and searches for associated information corresponding to the fourth user identifier according to the fourth user identifier, so as to generate the user unified identifier of the fourth user according to the associated information and the first application unified identifier. The fourth user is also a user using the developer application, and the fourth user identifier and the first user identifier refer to a unique identity identifier which is allocated to the user by the service platform for distinguishing different users.
It should be noted that, if the association information corresponding to the first user identifier and the fourth user identifier is matched, it may be indicated that the first user and the fourth user are the same user, an associated user, or a user with a binding relationship in the first application, and then the user unified identifier of the fourth user allocated to the fourth user by the service platform is the same as the user unified identifier of the first user.
The matching of the associated information corresponding to the first user identifier and the fourth user identifier may be understood as: the same information exists in the associated information corresponding to the first user identification and the associated information corresponding to the fourth user identification. For example, the associated information corresponding to the first user identifier includes a mobile phone number, a plurality of social accounts, a logged-in device serial number, an identification number, a mailbox, and the like, and the associated information corresponding to the fourth user identifier includes a mobile phone number, a plurality of social accounts, an identification number, fingerprint information, and the like. But only the QQ number in the social account bound by the first user identifier is the same as the QQ number bound by the third user identifier, or the identity number bound by the first user identifier is the same as the identity number bound by the fourth user identifier, and so on.
It can be understood that, if the associated information corresponding to the first subscriber identity is the same as the associated information corresponding to the fourth subscriber identity, such as the identity card number, the fingerprint information, or the iris information, the first subscriber and the fourth subscriber may be the same subscriber. If the associated information corresponding to the first user identifier is the same as the associated information corresponding to the fourth user identifier, such as a social account, a mailbox, a mobile phone number, or the like, except that the information for identifying the identity is different, it may be stated to a certain extent that the first user and the fourth user are associated users or bound users, such as family members.
As another possible implementation manner, after receiving the user unified identifier of the fourth user in the first application, the terminal device may determine whether the user unified identifier of the fourth user is the same as the user unified identifier of the first user, and if so, update sharable data of an account corresponding to the first user identifier in the first application to a corresponding account of the fourth user identifier.
For example, assuming that a user registers two accounts in an application a (assumed to be a game application) and both the two accounts are bound with the same mobile phone number, the unified identities of the users allocated by the service platform to the application a by the service platform are the same, if the developers of the application a specify different accounts, and if the unified identities of the users are the same, virtual resources of the accounts, such as game coins and Q coins, can be shared. When the user logs in the first account of the application A and consumes the game coins, when the user logs in the second account again, the terminal equipment correspondingly reduces the game coins in the second account, and the reduction quantity is the same as the consumption quantity in the first account.
For another example, assuming that the user a, the user B, and the user c are family members and are all bound with the social account number of the user a, the service platform assigns the same user unified identifier to the user a, the user B, and the user c in the application B (assumed to be a video application), if the developer of the application B specifies different account numbers, if the user unified identifiers are the same, the virtual resources of the account numbers, such as account balance or the enjoyed privilege of watching movies and videos, may be shared, but the watching records may not be shared. When user c logs into application B, a certain viewing privilege is purchased using the account balance and a certain movie resource is viewed. Then when user B logs in to application B, the terminal device will decrease the account balance in its account, and the account also enjoys the viewing privileges purchased by user c, but the viewing records of user B will not be updated in the viewing records of user c.
It should be noted that the applications mentioned in the embodiments of the present invention may include, but are not limited to, social applications, shopping applications, financial applications, forums, video applications, game applications, and the like.
It can be seen that in the method described in fig. 3, the service platform may search for the application uniform identifier that is previously allocated to the application based on the application identifier, so as to generate the user uniform identifier of the user according to the application uniform identifier and the user identifier. If the application uniform identifiers of the two applications are the same and the associated information corresponding to the user identifiers is the same, the service platform allocates the user uniform identifiers to the users; if the application unified identifiers of the two applications are different, even if the associated information corresponding to the user identifiers is the same, the user unified identifiers distributed by the service platform for the user are also different, and the user unified identifiers are generated in the way, so that the terminal equipment can identify the same user in different applications according to the user unified identifiers, and thus, the data sharing, isolation and smooth migration between the applications can be flexibly realized. Further, if the associated information corresponding to different user identifiers in the same application is the same, the user unified identifier allocated by the service platform for the user unified identifier is also the same, and by generating the user unified identifier in this way, the terminal device can identify the same user or associated user in the application according to the user unified identifier, and can also realize data sharing, isolation and smooth migration between different account numbers in the same application.
Based on the system and method for generating a unified user identifier shown in the foregoing embodiments, an embodiment of the present invention further provides a service platform, which may be the service platform shown in fig. 1 and may be used to execute corresponding steps of the method flows shown in fig. 2 and fig. 3. Referring to fig. 4, the internal structure of the service platform may include, but is not limited to: a processor, a network interface, and a memory. The processor, the network interface and the memory in the service platform may be connected by a bus or other means, and fig. 4 shows an example of the connection by a bus in the embodiment of the present invention.
The processor (or CPU) is a computing core and a control core of the service platform. The network interface may optionally include a standard wired interface, a wireless interface (e.g., WI-FI, mobile communication interface, etc.). The Memory (Memory) is a Memory device in the service platform for storing programs and data. It is understood that the memory herein may be a high-speed RAM memory, or a non-volatile memory (non-volatile memory), such as at least one disk memory; optionally, at least one memory device located remotely from the processor. The memory provides storage space that stores the operating system of the service platform, which may include but is not limited to: windows system (an operating system), Linux system (an operating system), etc., which are not limited in this regard. The storage space of the memory also stores the user uniform identification generating device.
In the embodiment of the present invention, the service platform executes the corresponding steps of the method flows shown in fig. 2 and fig. 3 by running the timing device in the memory. Referring to fig. 5, in the process of executing the login service, the device runs the following units:
a receiving unit 501, configured to receive a first request message sent by a terminal device, where the first request message is used to request to obtain a user unified identifier, and the first request message includes a first application identifier of a first application and a first user identifier of the first application.
A searching unit 502, configured to search, according to the first application identifier, a first application uniform identifier that is pre-allocated to the first application, where the first application uniform identifier is used to indicate an attribute of the first application.
A generating unit 503, configured to generate a user unified identifier of the first user according to the first user identifier and the first application unified identifier.
A sending unit 504, configured to return the user unified identifier of the first user generated by the generating unit 503 to the terminal device.
Optionally, the receiving unit 501 is further configured to receive a second request message sent by the terminal device, where the second request message is used to request that an application uniform identifier is allocated to at least two applications, and the second request message includes an application identifier and a second user identifier of each of the at least two applications.
Further, the apparatus may further include:
an authentication unit 505, configured to perform identity authentication on the second user according to the second user identifier;
an allocating unit 506, configured to allocate the same application uniform identifier to the at least two applications after the authentication unit 505 passes the second user identity authentication, where the same application uniform identifier includes attribute information common to the at least two applications.
The storage unit 507 is configured to store a corresponding relationship between the application identifier of each of the at least two applications and the same application unified identifier.
The application uniform identifier may include, but is not limited to, a company name to which the application belongs, a developer account, an application name, an application category, an application private key, and the like. The second user is the developer, and the second user identification may include the account number, qualification, and company of the developer, etc.
Optionally, the specific manner of generating the user unified identifier of the first user by the generating unit 503 according to the first user identifier and the first application unified identifier may be as follows:
searching the associated information corresponding to the first user identification;
and generating a user uniform identifier of the first user according to the associated information and the first application uniform identifier.
The association information may be a social account, a mobile phone number, a mailbox, or the like bound to the first user identifier.
Optionally, the receiving unit 501 is further configured to receive a third request message sent by the terminal device, where the third request message is used to request to obtain the user unified identifier, and the third request message includes a second application identifier of the second application and a third user identifier of the second application.
The searching unit 502 is further configured to search, according to the second application identifier, a second application unified identifier that is pre-allocated to the second application.
The generating unit 503 is further configured to generate a user unified identifier of a third user according to the second user identifier and the second application unified identifier.
And if the second application uniform identifier is the same as the first application uniform identifier and the associated information corresponding to the third user identifier is matched with the associated information corresponding to the first user identifier, the user uniform identifier of the third user is the same as the user uniform identifier of the first user. The first user and the third user are both users using the developer application.
Optionally, the receiving unit 501 is further configured to receive a fourth request message sent by the terminal device, where the fourth request message is used to request to acquire the user unified identifier, and the fourth request message includes the first application identifier and the fourth user identifier.
The searching unit 502 is further configured to search for the first application uniform identifier according to the first application identifier.
The generating unit 503 is further configured to generate a user unified identifier of the fourth user according to the fourth user identifier and the first application unified identifier.
And if the associated information corresponding to the fourth user identification is matched with the associated information corresponding to the first user identification, the user unified identification of the fourth user is the same as the user unified identification of the first user. The first user and the fourth user are both users using the developer application.
In the embodiment of the invention, the service platform can search the application uniform identification which is distributed for the application in advance based on the application identification, so that the user uniform identification of the user is generated according to the application uniform identification and the user identification. If the application uniform identifiers of the two applications are the same and the associated information corresponding to the user identifiers is the same, the service platform allocates the user uniform identifiers to the users; if the application unified identifiers of the two applications are different, even if the associated information corresponding to the user identifiers is the same, the user unified identifiers distributed by the service platform for the user are also different, and the user unified identifiers are generated in the way, so that the terminal equipment can identify the same user in different applications according to the user unified identifiers, and thus, the data sharing, isolation and smooth migration between the applications can be flexibly realized. Further, if the associated information corresponding to different user identifiers in the same application is the same, the user unified identifier allocated by the service platform for the user unified identifier is also the same, and by generating the user unified identifier in this way, the terminal device can identify the same user or associated user in the application according to the user unified identifier, and can also realize data sharing, isolation and smooth migration between different account numbers in the same application.
Based on the system and method for generating a unified user identifier shown in the foregoing embodiments, an embodiment of the present invention further provides a terminal device, which may be any one of the terminal devices shown in fig. 1 and may be configured to execute corresponding steps of the method flows shown in fig. 2 and fig. 3. Referring to fig. 6, the internal structure of the terminal device may include, but is not limited to: a processor, a network interface, and a memory. The processor, the network interface and the memory in the terminal device may be connected by a bus or in other manners, and fig. 6 shown in the embodiment of the present invention is exemplified by being connected by a bus.
The processor (or CPU) is a computing core and a control core of the terminal device, and can analyze various instructions in the terminal device and process various data of the terminal device, for example: the CPU can be used for analyzing a power-on and power-off instruction sent to the terminal equipment by a user and controlling the terminal to carry out power-on and power-off operation; the following steps are repeated: the CPU may transmit various types of interactive data between the internal structures of the terminal device, and so on. The Memory (Memory) is a Memory device in the terminal device, and is used for storing programs and data. It will be appreciated that the memory herein can comprise both the built-in memory of the terminal and, of course, also expanded memory supported by the terminal device. The memory provides storage space that stores the operating system of the terminal device, which may include, but is not limited to: a Windows system (an operating system), an Android system (an Android, a mobile operating system), an iOS system (a mobile operating system), and the like, which are not limited in this respect. The storage space of the memory stores the user uniform identification generating device. The device may be the terminal device itself, or may be an application program in the terminal device, for example: the means may be a browser application or the like within the terminal device.
In the embodiment of the present invention, the terminal device executes the corresponding steps of the method flows shown in fig. 2 and fig. 3 by operating the user uniform identifier generating apparatus in the memory. Referring to fig. 7, in the process of executing the login service, the device runs the following units:
the transceiving unit 701 is configured to send a first request message to the service platform, where the first request message is used to request to acquire a user unified identifier, and the first request message includes a first application identifier of a first application and a first user identifier of the first application.
The transceiving unit 701 is further configured to receive the unified application identifier corresponding to the first application identifier and the user identifier of the first user returned by the service platform according to the first user identifier.
A searching unit 702, configured to search whether the user unified identifier of the first user exists in the second application.
An updating unit 703 is configured to update, to the first application, sharable data that is identified by the user identity of the first user in the second application when the user identity of the first user exists in the second application.
Optionally, the transceiver 701 is further configured to send a second request message to the service platform, where the second request message is used to request to allocate an application uniform identifier to at least two applications, and the second request message includes the application identifiers of the at least two applications and a second user identifier, so that the service platform performs identity authentication on the second user according to the second user identifier, and after the authentication passes, allocates the same application uniform identifier to the at least two applications, where the same application uniform identifier includes attribute information common to the at least two applications.
The application uniform identifier may include, but is not limited to, a company name to which the application belongs, a developer account, an application name, an application category, an application private key, and the like. The second user refers to the developer, the second user identification may include a developer account number, qualification, company and identification number, and the like, and the first user refers to the user using the developer application.
Optionally, the transceiver 701 is further configured to send a third request message to the service platform, where the third request message is used to request to obtain the user unified identifier, and the third request message includes the first application identifier and a third user identifier.
The transceiving unit 701 is further configured to receive a third user unified identifier returned by the service platform according to the application unified identifier corresponding to the first application identifier and the third user identifier.
Wherein, the device can also include:
a determining unit 704, configured to determine whether the user unified identifier of the third user is the same as the user unified identifier of the first user.
The updating unit 703 is further configured to update sharable data of the account corresponding to the first user identifier in the first application to the account corresponding to the third user identifier when the user unified identifier of the third user is the same as the user unified identifier of the first user.
In the embodiment of the invention, the terminal equipment can request the service platform to allocate the same application uniform identification to a plurality of applications, and when a user needs to log in the application served by the terminal equipment, the terminal equipment can request the service platform to allocate the user uniform identification to the user according to the application uniform identification and the user identification which are allocated to the application in advance. If the application uniform identifiers of the two applications are the same and the associated information corresponding to the user identifiers is the same, the service platform allocates the user uniform identifiers to the users; if the application unified identifiers of the two applications are different, even if the associated information corresponding to the user identifiers is the same, the user unified identifiers distributed by the service platform for the user are also different, and the user unified identifiers are generated in the way, so that the terminal equipment can identify the same user in different applications according to the user unified identifiers, and thus, the data sharing, isolation and smooth migration between the applications can be flexibly realized. Further, if the associated information corresponding to different user identifiers in the same application is the same, the user unified identifier allocated by the service platform for the user unified identifier is also the same, and by generating the user unified identifier in this way, the terminal device can identify the same user or associated user in the application according to the user unified identifier, and can also realize data sharing, isolation and smooth migration between different account numbers in the same application.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. The storage medium may be a magnetic disk, an optical disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), or the like.
The method, the device and the system for generating the user uniform identifier provided by the embodiment of the invention are described in detail, a specific embodiment is applied in the text to explain the principle and the implementation of the invention, and the description of the embodiment is only used for helping to understand the method and the core idea of the invention; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (17)

1. A method for generating a user unified identifier is characterized by comprising the following steps:
the method comprises the steps that a service platform receives a first request message sent by terminal equipment, wherein the first request message is used for requesting to acquire a user unified identifier, and the first request message comprises a first application identifier and a first user identifier of a first application;
the service platform searches a first application uniform identifier which is allocated to the first application in advance according to the first application identifier, wherein the first application uniform identifier comprises attribute information of the first application;
and the service platform generates a user unified identification of the first user according to the first user identification and the first application unified identification, and returns the user unified identification of the first user to the terminal equipment.
2. The method of claim 1, wherein before the service platform receives the first request message sent by the terminal device, the method further comprises:
a service platform receives a second request message sent by a terminal device, wherein the second request message is used for requesting to distribute application uniform identifiers for at least two applications, and the second request message comprises the application identifiers and second user identifiers of the at least two applications;
the service platform carries out identity authentication on the second user according to the second user identification;
after the second user identity authentication is passed, the service platform allocates the same application uniform identification to the at least two applications, wherein the same application uniform identification comprises the common attribute information of the at least two applications;
and the service platform stores the corresponding relation between the application identification of the at least two applications and the same application unified identification.
3. The method according to claim 1 or 2, wherein the service platform generates the user unified identifier of the first user according to the first user identifier and the first application unified identifier, and includes:
the service platform searches for associated information corresponding to the first user identification;
and the service platform generates a user uniform identifier of the first user according to the associated information and the first application uniform identifier.
4. The method of claim 3, further comprising:
the service platform receives a third request message sent by the terminal device, wherein the third request message is used for requesting to acquire a user uniform identifier, and the third request message comprises a second application identifier and a third user identifier of a second application;
the service platform searches a second application uniform identifier which is distributed for the second application in advance according to the second application identifier;
the service platform generates a user unified identification of a third user according to the third user identification and the second application unified identification;
and if the second application unified identification is the same as the first application unified identification and the associated information corresponding to the third user identification is matched with the associated information corresponding to the first user identification, the user unified identification of the third user is the same as the user unified identification of the first user.
5. The method of claim 3, further comprising:
the service platform receives a fourth request message sent by the terminal device, wherein the fourth request message is used for requesting to acquire a user uniform identifier, and the fourth request message comprises the first application identifier and a fourth user identifier;
the service platform searches the first application uniform identification according to the first application identification;
the service platform generates a user uniform identifier of a fourth user according to the fourth user identifier and the first application uniform identifier;
and if the associated information corresponding to the fourth user identification is matched with the associated information corresponding to the first user identification, the user unified identification of the fourth user is the same as the user unified identification of the first user.
6. A method for generating a user unified identifier is characterized by comprising the following steps:
the method comprises the steps that terminal equipment sends a first request message to a service platform, wherein the first request message is used for requesting to acquire a user unified identifier, and the first request message comprises a first application identifier and a first user identifier of a first application;
the terminal equipment receives an application unified identification corresponding to the first application identification and a user unified identification of the first user returned by the service platform according to the first application identification, wherein the application unified identification comprises attribute information of the first application;
the terminal equipment searches whether a user unified identification of the first user exists in a second application or not;
and if so, the terminal equipment updates the sharable data uniformly identified in the second application by the user of the first user to the first application.
7. The method of claim 6, wherein before the terminal device sends the first request message to the service platform, the method further comprises:
the terminal device sends a second request message to a service platform, wherein the second request message is used for requesting to distribute application uniform identification to at least two applications, the second request message comprises the application identification and a second user identification of the at least two applications, so that the service platform can conveniently carry out identity authentication on a second user according to the second user identification, and distribute the same application uniform identification to the at least two applications after the authentication is passed, and the same application uniform identification comprises the common attribute information of the at least two applications.
8. The method according to claim 6 or 7, characterized in that the method further comprises:
the terminal device sends a third request message to the service platform, wherein the third request message is used for requesting to acquire a user uniform identifier and comprises the first application identifier and a third user identifier;
the terminal equipment receives a third user unified identification returned by the service platform according to the application unified identification corresponding to the first application identification and the third user identification;
the terminal equipment judges whether the user unified identification of the third user is the same as the user unified identification of the first user;
and if the first application is the same as the third application, the terminal equipment updates sharable data of the account corresponding to the first user identification in the first application to the account corresponding to the third user identification.
9. A user uniform identifier generating apparatus, comprising:
a receiving unit, configured to receive a first request message sent by a terminal device, where the first request message is used to request to obtain a user unified identifier, and the first request message includes a first application identifier and a first user identifier of a first application;
the searching unit is used for searching a first application uniform identifier which is distributed for the first application in advance according to the first application identifier, and the first application uniform identifier comprises attribute information of the first application;
the generating unit is used for generating a user unified identification of the first user according to the first user identification and the first application unified identification;
and the sending unit is used for returning the user unified identification of the first user to the terminal equipment.
10. The apparatus of claim 9,
the receiving unit is further configured to receive a second request message sent by the terminal device, where the second request message is used to request that an application uniform identifier is allocated to at least two applications, and the second request message includes an application identifier and a second user identifier of each of the at least two applications;
the device further comprises:
the authentication unit is used for carrying out identity authentication on the second user according to the second user identification;
the distribution unit is used for distributing the same application uniform identification for the at least two applications after the authentication unit passes the second user identity authentication, wherein the same application uniform identification comprises the common attribute information of the at least two applications;
and the storage unit is used for storing the corresponding relation between the application identifier of each of the at least two applications and the same application unified identifier.
11. The apparatus according to claim 9 or 10, wherein the specific manner of generating the user unified identifier of the first user according to the first user identifier and the first application unified identifier by the generating unit is:
searching for associated information corresponding to the first user identification;
and generating a user unified identification of the first user according to the associated information and the first application unified identification.
12. The apparatus of claim 11,
the receiving unit is further configured to receive a third request message sent by the terminal device, where the third request message is used to request to obtain a user unified identifier, and the third request message includes a second application identifier of a second application and a third user identifier;
the searching unit is further configured to search a second application unified identifier pre-allocated to the second application according to the second application identifier;
the generating unit is further configured to generate a user unified identifier of a third user according to the third user identifier and the second application unified identifier;
and if the second application unified identification is the same as the first application unified identification and the associated information corresponding to the third user identification is matched with the associated information corresponding to the first user identification, the user unified identification of the third user is the same as the user unified identification of the first user.
13. The apparatus of claim 11,
the receiving unit is further configured to receive a fourth request message sent by the terminal device, where the fourth request message is used to request to obtain a user uniform identifier, and the fourth request message includes the first application identifier and a fourth user identifier;
the searching unit is further configured to search the first application uniform identifier according to the first application identifier;
the generating unit is further configured to generate a user unified identifier of a fourth user according to the fourth user identifier and the first application unified identifier;
and if the associated information corresponding to the fourth user identification is matched with the associated information corresponding to the first user identification, the user unified identification of the fourth user is the same as the user unified identification of the first user.
14. A user uniform identifier generating apparatus, comprising:
a receiving and sending unit, configured to send a first request message to a service platform, where the first request message is used to request to obtain a user unified identifier, and the first request message includes a first application identifier and a first user identifier of a first application;
the receiving and sending unit is further configured to receive a user unified identifier of the first user, which is returned by the service platform according to the application unified identifier corresponding to the first application identifier and the first user identifier, where the application unified identifier includes attribute information of the first application;
the searching unit is used for searching whether the user unified identification of the first user exists in the second application;
and the updating unit is used for updating sharable data of the user unified identification of the first user in the second application to the first application when the user unified identification of the first user exists in the second application.
15. The apparatus of claim 14,
the receiving and sending unit is further configured to send a second request message to a service platform, where the second request message is used to request that an application unified identifier is allocated to at least two applications, and the second request message includes the respective application identifiers and second user identifiers of the at least two applications, so that the service platform performs identity authentication on the second user according to the second user identifiers, and after the authentication is passed, allocates the same application unified identifier to the at least two applications, where the same application unified identifier includes attribute information common to the at least two applications.
16. The apparatus of claim 14 or 15,
the receiving and sending unit is further configured to send a third request message to the service platform, where the third request message is used to request to obtain a user unified identifier, and the third request message includes the first application identifier and a third user identifier;
the receiving and sending unit is further configured to receive a third user unified identifier returned by the service platform according to the application unified identifier corresponding to the first application identifier and the third user identifier;
the device further comprises:
a judging unit, configured to judge whether the user unified identifier of the third user is the same as the user unified identifier of the first user;
the updating unit is further configured to update sharable data of the account corresponding to the first user identifier in the first application to the account corresponding to the third user identifier when the user unified identifier of the third user is the same as the user unified identifier of the first user.
17. A user unified identity generating system, comprising a service platform and at least one terminal device, wherein the service platform comprises the user unified identity generating apparatus according to any one of claims 9 to 13, and the terminal device comprises the user unified identity generating apparatus according to any one of claims 14 to 16.
CN201610878052.8A 2016-10-08 2016-10-08 User unified identification generation method, device and system Active CN107920138B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610878052.8A CN107920138B (en) 2016-10-08 2016-10-08 User unified identification generation method, device and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610878052.8A CN107920138B (en) 2016-10-08 2016-10-08 User unified identification generation method, device and system

Publications (2)

Publication Number Publication Date
CN107920138A CN107920138A (en) 2018-04-17
CN107920138B true CN107920138B (en) 2020-10-09

Family

ID=61892054

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610878052.8A Active CN107920138B (en) 2016-10-08 2016-10-08 User unified identification generation method, device and system

Country Status (1)

Country Link
CN (1) CN107920138B (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108508875A (en) * 2018-05-10 2018-09-07 南京博内特信息科技有限公司 A kind of monitoring platform of new-energy automobile
CN108777806B (en) * 2018-05-30 2021-11-02 腾讯科技(深圳)有限公司 User identity recognition method, device and storage medium
CN110311891B (en) * 2019-05-23 2023-04-18 平安普惠企业管理有限公司 Account management method and device, computer equipment and storage medium
CN110166461B (en) * 2019-05-24 2022-09-20 中国银联股份有限公司 User unified identification processing method, device, equipment and storage medium
CN110502549B (en) * 2019-07-08 2022-04-01 招联消费金融有限公司 User data processing method and device, computer equipment and storage medium
CN112929397B (en) * 2019-12-06 2022-11-29 顺丰科技有限公司 User information processing method and device, computer equipment and storage medium
CN111131250B (en) * 2019-12-24 2022-04-26 杭州迪普科技股份有限公司 Client identification method and device
CN111259242B (en) * 2020-01-14 2021-03-16 腾讯科技(深圳)有限公司 Data processing method, device, storage medium and equipment
CN112597159A (en) * 2020-12-22 2021-04-02 深圳集智数字科技有限公司 Method and device for maintaining unique user identification information
CN113468506B (en) * 2021-06-30 2024-04-02 百度在线网络技术(北京)有限公司 Method, device, equipment and storage medium for activating equipment
CN115242511B (en) * 2022-07-22 2024-04-12 成都中科大旗软件股份有限公司 Multi-environment application management platform and management method

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100401687C (en) * 2005-10-20 2008-07-09 华为技术有限公司 Personal data searching system and method in network
US8990910B2 (en) * 2007-11-13 2015-03-24 Citrix Systems, Inc. System and method using globally unique identities
CN103716333B (en) * 2014-01-10 2017-01-18 北京飞流九天科技有限公司 Method, terminal, server and system for managing application accounts
CN104978383B (en) * 2015-02-12 2018-01-09 腾讯科技(深圳)有限公司 A kind of method of data interchange, and data interchange equipment

Also Published As

Publication number Publication date
CN107920138A (en) 2018-04-17

Similar Documents

Publication Publication Date Title
CN107920138B (en) User unified identification generation method, device and system
EP3432549B1 (en) Method and apparatus for processing user requests
US8782748B2 (en) Online service access controls using scale out directory features
US20200412538A1 (en) Serverless connected app design
US9445271B2 (en) Multi-user use of single-user apps
JP2018521399A (en) Control user access to command execution
CN111555893B (en) Message data transmission method, device, computer equipment and storage medium
CN108241797A (en) Mirror image warehouse user right management method, device, system and readable storage medium storing program for executing
US10673835B2 (en) Implementing single sign-on in a transaction processing system
CN102202289A (en) Method and system for remote calling software and hardware resources through mobile terminal
US10621651B2 (en) Automatic recharge system and method, and server
EP4109861A1 (en) Data processing method, apparatus, computer device, and storage medium
CN110888858A (en) Database operation method and device, storage medium and electronic device
US20140115675A1 (en) Smart card service method and apparatus for performing the same
CN103369038B (en) Platform serves PaaS management platform and method
US10360057B1 (en) Network-accessible volume creation and leasing
CN113361913A (en) Communication service arranging method, device, computer equipment and storage medium
US20180083940A1 (en) System to resolve multiple identity crisis in indentity-as-a-service application environment
KR20130077433A (en) System and method for authority management in the mobile cloud service
CN103618758B (en) Web server and system resource access control method thereof
CN105763545B (en) A kind of BYOD method and device
WO2021051569A1 (en) Data isolation method and apparatus, computer device and storage medium
CN108696557B (en) Information processing system, method and device
CN111367573B (en) Equipment login method, device, storage medium and computer equipment
US11301557B2 (en) System and method for data processing device management

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant