CN108228303B - Updating method and device of associated account - Google Patents

Updating method and device of associated account Download PDF

Info

Publication number
CN108228303B
CN108228303B CN201810098903.6A CN201810098903A CN108228303B CN 108228303 B CN108228303 B CN 108228303B CN 201810098903 A CN201810098903 A CN 201810098903A CN 108228303 B CN108228303 B CN 108228303B
Authority
CN
China
Prior art keywords
account
application
information
invitation
login
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810098903.6A
Other languages
Chinese (zh)
Other versions
CN108228303A (en
Inventor
韩玉萍
张佳扬
蔡伟杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Youku Culture Technology Beijing Co ltd
Original Assignee
Alibaba China Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba China Co Ltd filed Critical Alibaba China Co Ltd
Priority to CN201810098903.6A priority Critical patent/CN108228303B/en
Publication of CN108228303A publication Critical patent/CN108228303A/en
Application granted granted Critical
Publication of CN108228303B publication Critical patent/CN108228303B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Telephonic Communication Services (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The disclosure relates to an updating method and device of an associated account. The method comprises the following steps: if a request for updating first associated account information of a first account is received, determining a second account corresponding to the first account, wherein the first account is an account of a first application, the second account is an account of a second application, and the first associated account information represents an account associated with the first account in the first application; determining second associated account information of the first account according to an account, associated with the second account, in the second application and corresponding to the account in the first application; and if the account related to the first account in the first application is determined to be updated according to the second related account information, updating the first related account information according to the second related account information. According to the method and the device, the associated account of the first account in the first application is quickly updated according to the corresponding relation between the accounts of the first application and the second application, manual addition is not needed, and therefore the complexity of updating the associated account can be greatly reduced.

Description

Updating method and device of associated account
Technical Field
The present disclosure relates to the field of internet technologies, and in particular, to a method and an apparatus for updating an associated account.
Background
In the related art, the associated account of the user's account in a certain application is updated usually by means of manual addition. For example, one or more of the mobile phone number, the account name and the like of other accounts are manually input, and the associated account is added. This way of updating the associated account is cumbersome.
Disclosure of Invention
In view of this, the present disclosure provides an update method and apparatus for an associated account.
According to an aspect of the present disclosure, there is provided an update method of an associated account, including:
if a request for updating first associated account information of a first account is received, determining a second account corresponding to the first account, wherein the first account is an account of the first application, the second account is an account of a second application, and the first associated account information represents an account associated with the first account in the first application;
determining second associated account information of the first account according to an account, associated with the second account, in the second application and corresponding to the account in the first application;
and if the fact that the account related to the first account in the first application is updated is determined according to the second related account information, updating the first related account information according to the second related account information.
In one possible implementation, the method further includes:
receiving an invitation login request aiming at a third account, wherein the third account is an account associated with the first account in the first application;
and sending invitation login information to a terminal corresponding to the third account according to the invitation login request.
In one possible implementation, the invitation registration information is used to guide the registration of the first application.
In a possible implementation manner, the invitation login information includes information of the third account, and the invitation login information is used for guiding login of the first application through the third account.
In a possible implementation manner, the invitation login information is used to control a terminal corresponding to the third account to start the first application.
In a possible implementation manner, the invitation login information is used to control the terminal corresponding to the third account to start the first application, and login the first application through the third account.
According to another aspect of the present disclosure, there is provided an update apparatus of an associated account, including:
the first determining module is configured to determine a second account corresponding to a first account if a request for updating first associated account information of the first account is received, where the first account is an account of the first application, the second account is an account of a second application, and the first associated account information indicates an account associated with the first account in the first application;
the second determining module is used for determining second associated account information of the first account according to an account, in the second application, corresponding to the account associated with the second account in the first application;
and the updating module is used for updating the first associated account information according to the second associated account information if the account associated with the first account in the first application is determined to be updated according to the second associated account information.
In one possible implementation, the apparatus further includes:
a receiving module, configured to receive an invitation login request for a third account, where the third account is an account associated with the first account in the first application;
and the sending module is used for sending invitation login information to the terminal corresponding to the third account according to the invitation login request.
In one possible implementation, the invitation registration information is used to guide the registration of the first application.
In a possible implementation manner, the invitation login information includes information of the third account, and the invitation login information is used for guiding login of the first application through the third account.
In a possible implementation manner, the invitation login information is used to control a terminal corresponding to the third account to start the first application.
In a possible implementation manner, the invitation login information is used to control the terminal corresponding to the third account to start the first application, and login the first application through the third account.
According to another aspect of the present disclosure, there is provided an update apparatus of an associated account, including: a processor; a memory for storing processor-executable instructions; wherein the processor is configured to perform the above method.
According to another aspect of the present disclosure, there is provided a non-transitory computer readable storage medium having computer program instructions stored thereon, wherein the computer program instructions, when executed by a processor, implement the above-described method.
According to the method and the device for updating the associated account, if a request for updating the first associated account information of the first account is received, the second account corresponding to the first account is determined, the second associated account information of the first account is determined according to the account, corresponding to the first application, of the account associated with the second account in the second application, and if the account associated with the first account in the first application is determined to be updated according to the second associated account information, the first associated account information is updated according to the second associated account information, so that the associated account of the first account in the first application can be updated quickly according to the corresponding relationship between the accounts of the first application and the second application without manual addition, and the complexity of updating the associated account can be greatly reduced.
Other features and aspects of the present disclosure will become apparent from the following detailed description of exemplary embodiments, which proceeds with reference to the accompanying drawings.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate exemplary embodiments, features, and aspects of the disclosure and, together with the description, serve to explain the principles of the disclosure.
Fig. 1 shows a flowchart of an update method of an associated account according to an embodiment of the present disclosure.
Fig. 2 is a schematic diagram illustrating a presentation interface of user information of a first account in an update method of an associated account according to an embodiment of the present disclosure.
Fig. 3 is a schematic diagram illustrating a display interface of first associated account information in an update method of an associated account according to an embodiment of the present disclosure.
Fig. 4 illustrates an exemplary flowchart of an update method of an associated account according to an embodiment of the present disclosure.
Fig. 5 is a schematic diagram illustrating an option of selecting an invitation mode for a first account in an update method of an associated account according to an embodiment of the present disclosure.
Fig. 6 illustrates a schematic diagram of guiding login of a first application through a third account in an update method of an associated account according to an embodiment of the present disclosure.
Fig. 7 shows a block diagram of an update apparatus of an associated account according to an embodiment of the present disclosure.
Fig. 8 illustrates an exemplary block diagram of an update apparatus for an associated account according to an embodiment of the present disclosure.
Fig. 9 is a block diagram illustrating an apparatus 1900 for associating updates of accounts according to an example embodiment.
Detailed Description
Various exemplary embodiments, features and aspects of the present disclosure will be described in detail below with reference to the accompanying drawings. In the drawings, like reference numbers can indicate functionally identical or similar elements. While the various aspects of the embodiments are presented in drawings, the drawings are not necessarily drawn to scale unless specifically indicated.
The word "exemplary" is used exclusively herein to mean "serving as an example, embodiment, or illustration. Any embodiment described herein as "exemplary" is not necessarily to be construed as preferred or advantageous over other embodiments.
Furthermore, in the following detailed description, numerous specific details are set forth in order to provide a better understanding of the present disclosure. It will be understood by those skilled in the art that the present disclosure may be practiced without some of these specific details. In some instances, methods, means, elements and circuits that are well known to those skilled in the art have not been described in detail so as not to obscure the present disclosure.
Fig. 1 shows a flowchart of an update method of an associated account according to an embodiment of the present disclosure. The method can be applied to a server. As shown in fig. 1, the method includes steps S11 through S13.
In step S11, if a request for updating first associated account information of a first account is received, a second account corresponding to the first account is determined, where the first account is an account of a first application, the second account is an account of a second application, and the first associated account information indicates an account associated with the first account in the first application.
In this embodiment, a plurality of accounts in the first application may have an association with the first account, for example, the plurality of accounts may be affinity numbers of the first account. The plurality of accounts in the second application may have an association with the second account, for example, the plurality of accounts may be affinity numbers for the second account. The account in the first application and the account in the second application may have a correspondence. For example, a first account in the first application and a second account in the second application have a corresponding relationship, and the first account and the second account may use the same mobile phone number, social application account number, mailbox address, device number, or the like.
Fig. 2 is a schematic diagram illustrating a presentation interface of user information of a first account in an update method of an associated account according to an embodiment of the present disclosure. As shown in fig. 2, in the interface for displaying the user information of the first account, the member interest period of the first account, the period of the family package of the first account, and the like may be displayed, but not limited thereto.
Fig. 3 is a schematic diagram illustrating a display interface of first associated account information in an update method of an associated account according to an embodiment of the present disclosure. As shown in fig. 3, in the interface for presenting the first associated account information, information of the account associated with the first account may be presented. For example, one or more of an account name of an account associated with the first account in the first application, a relationship with a user using the first account, a mobile phone number, a membership term, and a corresponding account name in the second application, etc. may be presented. For example, in fig. 3, the account associated with the first account includes account a1, account a1 has the name "ni dad", account a1 corresponds to user dad using the first account, account a1 has the mobile phone number "138 dad 338", account a1 has the member interest period of 2018, 4 and 15 days, and account a1 has the name "ma xi" in the second application.
In step S12, second associated account information of the first account is determined according to an account of the second application associated with the second account, which corresponds to the account of the first application.
In this embodiment, the account of the first application and the account of the second application may have a correspondence relationship. For example, account a1 of the first application and account B1 of the second application may be accounts used by the same user, and account a1 and account B1 may have the same user information, e.g., may use the same phone number, social application account number, mailbox address, or device number, etc.
For example, if the account associated with the second account in the second application includes account B1, account B2, and account B3, the account corresponding to account B1 in the first application is account a1, the account corresponding to account B2 in the first application is account a2, and the account corresponding to account B3 in the first application is account A3, it may be determined that the second associated account information of the first account includes account a1, account a2, and account A3. Wherein account B1, account B2, and account B3 are accounts of the second application, account a1, account a2, and account A3 are accounts of the first application, and the second associated account information may include an account corresponding to the account associated with the second account in the first application.
In step S13, if it is determined that the account associated with the first account in the first application is updated according to the second associated account information, the first associated account information is updated according to the second associated account information.
For example, if the second associated account information includes account a1, account a2, and account A3, and the first associated account information includes account a1, then an account presence update associated with the first account in the first application may be determined from the second associated account information, and the first associated account information may be updated to include account a1, account a2, and account A3.
According to the embodiment, if a request for updating the first associated account information of the first account is received, the second account corresponding to the first account is determined, the second associated account information of the first account is determined according to the account, corresponding to the first application, of the account associated with the second account in the second application, and if the account associated with the first account in the first application is determined to be updated according to the second associated account information, the first associated account information is updated according to the second associated account information.
Fig. 4 illustrates an exemplary flowchart of an update method of an associated account according to an embodiment of the present disclosure. As shown in fig. 4, the method may include steps S11 through S15.
In step S11, if a request for updating first associated account information of a first account is received, a second account corresponding to the first account is determined, where the first account is an account of a first application, the second account is an account of a second application, and the first associated account information indicates an account associated with the first account in the first application.
In step S12, second associated account information of the first account is determined according to an account of the second application associated with the second account, which corresponds to the account of the first application.
In step S13, if it is determined that the account associated with the first account in the first application is updated according to the second associated account information, the first associated account information is updated according to the second associated account information.
In step S14, an invite login request for a third account is received, wherein the third account is an account in the first application that is associated with the first account.
As shown in fig. 3, in the interface for presenting the first associated account information, an "invite login" button corresponding to each account associated with the first account may be presented. For example, the account associated with the first account includes a third account, and it may be determined that an invite login request for the third account is received if an "invite login" button corresponding to the third account is triggered.
Fig. 5 is a schematic diagram illustrating an option of selecting an invitation mode for a first account in an update method of an associated account according to an embodiment of the present disclosure. As shown in fig. 3 and 5, for example, in the case that an "invite login" button corresponding to the third account is triggered in fig. 3, an option of selecting an invitation mode may be presented. For example, the invitation mode may be invitation through a short message, invitation through a social application, and the like, which is not limited herein.
In step S15, the terminal corresponding to the third account transmits invitation registration information according to the invitation registration request.
For example, in the case that the invitation mode is invitation by a short message, the invitation login information may be in the form of a short message.
In one possible implementation, the invitation login information is used to guide the login to the first application. For example, when a first application in the terminal corresponding to the third account is started, if the invitation login information is detected, an "immediate login" button may be displayed in the first application to guide the user to log in the first application.
In one possible implementation manner, the invitation login information includes information of the third account, and the invitation login information is used for guiding to login the first application through the third account. For example, when the first application in the terminal corresponding to the third account is started, if the invitation login information is detected, the information of the third account may be acquired from the invitation login information, and a button "log in immediately through the third account" may be displayed in the first application to guide the user to log in the first application through the third account.
Fig. 6 illustrates a schematic diagram of guiding login of a first application through a third account in an update method of an associated account according to an embodiment of the present disclosure. As shown in fig. 6, for example, when the first application in the terminal corresponding to the third account is started, if the invitation login information is detected, the information of the third account can be obtained from the invitation login information, for example, the third account is the close account number ni dad. After obtaining information for the third account, "identify your family account ni dad, if log in immediately? "is used as the information. If the "OK" button in FIG. 6 is detected to be triggered, then the first application can be logged in through the close account Ni dad.
In a possible implementation manner, the invitation login information is used to control the terminal corresponding to the third account to start the first application. In this implementation manner, after the terminal corresponding to the third account receives the invitation login information, the first application may be automatically started.
In a possible implementation manner, the invitation login information is used to control the terminal corresponding to the third account to start the first application, and login the first application through the third account. In this implementation manner, after receiving the invitation login information, the terminal corresponding to the third account may automatically start the first application, and log in the first application through the third account.
Fig. 7 shows a block diagram of an update apparatus of an associated account according to an embodiment of the present disclosure. As shown in fig. 7, the apparatus includes: a first determining module 71, configured to determine, if a request for updating first associated account information of a first account is received, a second account corresponding to the first account, where the first account is an account of a first application, the second account is an account of a second application, and the first associated account information indicates an account associated with the first account in the first application; a second determining module 72, configured to determine second associated account information of the first account according to an account, in the second application, corresponding to an account associated with the second account in the first application; and the updating module 73 is configured to update the first associated account information according to the second associated account information if it is determined that the account associated with the first account in the first application is updated according to the second associated account information.
Fig. 8 illustrates an exemplary block diagram of an update apparatus for an associated account according to an embodiment of the present disclosure. As shown in fig. 8:
in one possible implementation, the apparatus further includes: a receiving module 74, configured to receive an invitation login request for a third account, where the third account is an account associated with the first account in the first application; and a sending module 75, configured to send invitation login information to a terminal corresponding to the third account according to the invitation login request.
In one possible implementation, the invitation login information is used to guide the login to the first application.
In one possible implementation manner, the invitation login information includes information of the third account, and the invitation login information is used for guiding to login the first application through the third account.
In a possible implementation manner, the invitation login information is used to control the terminal corresponding to the third account to start the first application.
In a possible implementation manner, the invitation login information is used to control the terminal corresponding to the third account to start the first application, and login the first application through the third account.
According to the embodiment, if a request for updating the first associated account information of the first account is received, the second account corresponding to the first account is determined, the second associated account information of the first account is determined according to the account, corresponding to the first application, of the account associated with the second account in the second application, and if the account associated with the first account in the first application is determined to be updated according to the second associated account information, the first associated account information is updated according to the second associated account information.
Fig. 9 is a block diagram illustrating an apparatus 1900 for associating updates of accounts according to an example embodiment. For example, the apparatus 1900 may be provided as a server. Referring to fig. 9, the device 1900 includes a processing component 1922 further including one or more processors and memory resources, represented by memory 1932, for storing instructions, e.g., applications, executable by the processing component 1922. The application programs stored in memory 1932 may include one or more modules that each correspond to a set of instructions. Further, the processing component 1922 is configured to execute instructions to perform the above-described method.
The device 1900 may also include a power component 1926 configured to perform power management of the device 1900, a wired or wireless network interface 1950 configured to connect the device 1900 to a network, and an input/output (I/O) interface 1958. The device 1900 may operate based on an operating system stored in memory 1932, such as Windows Server, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM, or the like.
In an exemplary embodiment, a non-transitory computer readable storage medium, such as the memory 1932, is also provided that includes computer program instructions executable by the processing component 1922 of the apparatus 1900 to perform the above-described methods.
The present disclosure may be systems, methods, and/or computer program products. The computer program product may include a computer-readable storage medium having computer-readable program instructions embodied thereon for causing a processor to implement various aspects of the present disclosure.
The computer readable storage medium may be a tangible device that can hold and store the instructions for use by the instruction execution device. The computer readable storage medium may be, for example, but not limited to, an electronic memory device, a magnetic memory device, an optical memory device, an electromagnetic memory device, a semiconductor memory device, or any suitable combination of the foregoing. More specific examples (a non-exhaustive list) of the computer readable storage medium would include the following: a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), a Static Random Access Memory (SRAM), a portable compact disc read-only memory (CD-ROM), a Digital Versatile Disc (DVD), a memory stick, a floppy disk, a mechanical coding device, such as punch cards or in-groove projection structures having instructions stored thereon, and any suitable combination of the foregoing. Computer-readable storage media as used herein is not to be construed as transitory signals per se, such as radio waves or other freely propagating electromagnetic waves, electromagnetic waves propagating through a waveguide or other transmission medium (e.g., optical pulses through a fiber optic cable), or electrical signals transmitted through electrical wires.
The computer-readable program instructions described herein may be downloaded from a computer-readable storage medium to a respective computing/processing device, or to an external computer or external storage device via a network, such as the internet, a local area network, a wide area network, and/or a wireless network. The network may include copper transmission cables, fiber optic transmission, wireless transmission, routers, firewalls, switches, gateway computers and/or edge servers. The network adapter card or network interface in each computing/processing device receives computer-readable program instructions from the network and forwards the computer-readable program instructions for storage in a computer-readable storage medium in the respective computing/processing device.
The computer program instructions for carrying out operations of the present disclosure may be assembler instructions, Instruction Set Architecture (ISA) instructions, machine-related instructions, microcode, firmware instructions, state setting data, or source or object code written in any combination of one or more programming languages, including an object oriented programming language such as Smalltalk, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The computer-readable program instructions may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider). In some embodiments, the electronic circuitry that can execute the computer-readable program instructions implements aspects of the present disclosure by utilizing the state information of the computer-readable program instructions to personalize the electronic circuitry, such as a programmable logic circuit, a Field Programmable Gate Array (FPGA), or a Programmable Logic Array (PLA).
Various aspects of the present disclosure are described herein with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the disclosure. It will be understood that each block of the flowchart illustrations and/or block diagrams, and combinations of blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer-readable program instructions.
These computer-readable program instructions may be provided to a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions/acts specified in the flowchart and/or block diagram block or blocks. These computer-readable program instructions may also be stored in a computer-readable storage medium that can direct a computer, programmable data processing apparatus, and/or other devices to function in a particular manner, such that the computer-readable medium storing the instructions comprises an article of manufacture including instructions which implement the function/act specified in the flowchart and/or block diagram block or blocks.
The computer readable program instructions may also be loaded onto a computer, other programmable data processing apparatus, or other devices to cause a series of operational steps to be performed on the computer, other programmable apparatus or other devices to produce a computer implemented process such that the instructions which execute on the computer, other programmable apparatus or other devices implement the functions/acts specified in the flowchart and/or block diagram block or blocks.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of instructions, which comprises one or more executable instructions for implementing the specified logical function(s). In some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
Having described embodiments of the present disclosure, the foregoing description is intended to be exemplary, not exhaustive, and not limited to the disclosed embodiments. Many modifications and variations will be apparent to those of ordinary skill in the art without departing from the scope and spirit of the described embodiments. The terms used herein were chosen in order to best explain the principles of the embodiments, the practical application, or technical improvements to the techniques in the marketplace, or to enable others of ordinary skill in the art to understand the embodiments disclosed herein.

Claims (12)

1. An update method of an associated account, comprising:
if a request for updating first associated account information of a first account is received, determining a second account corresponding to the first account, wherein the first account is an account of a first application, the second account is an account of a second application, and the first associated account information represents an account associated with the first account in the first application;
determining second associated account information of the first account according to an account, associated with the second account, in the second application and corresponding to the account in the first application;
if the fact that the account related to the first account in the first application is updated is determined according to the second related account information, updating the first related account information according to the second related account information; and
and sending invitation login information to a terminal corresponding to a third account, wherein the invitation login information contains information of the third account and is used for the terminal to log in the first application through the third account, and the third account is an account associated with the first account in the first application and is an familiarity number of a family package of the first account.
2. The method of claim 1, further comprising:
receiving an invite login request for the third account,
the sending of the invitation registration information to the terminal corresponding to the third account includes:
and sending the invitation login information to a terminal corresponding to the third account according to the invitation login request.
3. The method of claim 2, wherein the invitation login information is used to direct login to the first application.
4. The method of claim 2, wherein the invitation login information includes information of the third account, and wherein the invitation login information is used to guide the login of the first application through the third account.
5. The method according to claim 2, wherein the invitation login information is used to control a terminal corresponding to the third account to start the first application.
6. An update apparatus for an associated account, comprising:
the device comprises a first determining module, a second determining module and a processing module, wherein the first determining module is used for determining a second account corresponding to a first account if a request for updating first associated account information of the first account is received, the first account is an account of a first application, the second account is an account of a second application, and the first associated account information represents an account associated with the first account in the first application;
the second determining module is used for determining second associated account information of the first account according to an account, in the second application, corresponding to the account associated with the second account in the first application;
the updating module is used for updating the first associated account information according to the second associated account information if the fact that the account associated with the first account in the first application is updated is determined according to the second associated account information; and
the sending module is configured to send invitation login information to a terminal corresponding to a third account, where the invitation login information includes information of the third account and is used for the terminal to log in the first application through the third account, where the third account is an account associated with the first account in the first application and is an affinity number of a family package of the first account.
7. The apparatus of claim 6, further comprising:
a receiving module for receiving an invite login request for the third account,
and the sending module is used for sending the invitation login information to a terminal corresponding to the third account according to the invitation login request.
8. The apparatus of claim 7, wherein the invitation login information is configured to direct login to the first application.
9. The apparatus of claim 7, wherein the invitation login information includes information of the third account, and wherein the invitation login information is used to guide login of the first application through the third account.
10. The apparatus according to claim 7, wherein the invitation login information is used to control a terminal corresponding to the third account to start the first application.
11. An update apparatus for an associated account, comprising:
a processor;
a memory for storing processor-executable instructions;
wherein the processor is configured to perform the method of any one of claims 1 to 5.
12. A non-transitory computer readable storage medium having computer program instructions stored thereon, wherein the computer program instructions, when executed by a processor, implement the method of any of claims 1 to 5.
CN201810098903.6A 2018-01-31 2018-01-31 Updating method and device of associated account Active CN108228303B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810098903.6A CN108228303B (en) 2018-01-31 2018-01-31 Updating method and device of associated account

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810098903.6A CN108228303B (en) 2018-01-31 2018-01-31 Updating method and device of associated account

Publications (2)

Publication Number Publication Date
CN108228303A CN108228303A (en) 2018-06-29
CN108228303B true CN108228303B (en) 2022-04-12

Family

ID=62669594

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810098903.6A Active CN108228303B (en) 2018-01-31 2018-01-31 Updating method and device of associated account

Country Status (1)

Country Link
CN (1) CN108228303B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103166828A (en) * 2011-12-12 2013-06-19 中兴通讯股份有限公司 Interoperate method and system of social networking services
CN103475635A (en) * 2012-06-06 2013-12-25 苹果公司 Utilizing a social network account to provide additional functionality to a gaming network account
CN105262829A (en) * 2015-10-30 2016-01-20 腾讯科技(深圳)有限公司 Method and system for monitoring geographic position
CN106559400A (en) * 2015-09-30 2017-04-05 北京奇虎科技有限公司 Address list establishing method and device
CN106897326A (en) * 2015-12-21 2017-06-27 北京奇虎科技有限公司 Account relating method and device

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102082740A (en) * 2010-12-29 2011-06-01 北京开心人信息技术有限公司 Method and system for adding friends in invitation link mode
CN102420819B (en) * 2011-11-28 2014-11-05 华为技术有限公司 User registering method, interaction method and associated device
US20140074972A1 (en) * 2012-09-07 2014-03-13 Kabushiki Kaisha Toshiba System and Electronic Device
CN106302612A (en) * 2015-06-10 2017-01-04 阿里巴巴集团控股有限公司 The creation method of account and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103166828A (en) * 2011-12-12 2013-06-19 中兴通讯股份有限公司 Interoperate method and system of social networking services
CN103475635A (en) * 2012-06-06 2013-12-25 苹果公司 Utilizing a social network account to provide additional functionality to a gaming network account
CN106559400A (en) * 2015-09-30 2017-04-05 北京奇虎科技有限公司 Address list establishing method and device
CN105262829A (en) * 2015-10-30 2016-01-20 腾讯科技(深圳)有限公司 Method and system for monitoring geographic position
CN106897326A (en) * 2015-12-21 2017-06-27 北京奇虎科技有限公司 Account relating method and device

Also Published As

Publication number Publication date
CN108228303A (en) 2018-06-29

Similar Documents

Publication Publication Date Title
US10613717B2 (en) Reproducing state of source environment when image was screen captured on a different computing device using resource location, resource navigation and positional metadata embedded in image
CN110825411B (en) Upgrading method and device for TWS (two way satellite System) earphone system and computer-readable storage medium
CN106530096B (en) Emotion symbol processing method and device and electronic device
US9661474B2 (en) Identifying topic experts among participants in a conference call
CN112311841A (en) Information pushing method and device, electronic equipment and computer readable medium
CN110007936B (en) Data processing method and device
CN111708557A (en) Method, device and storage medium for updating configuration file
US9742911B2 (en) Dialing method and device
CN112926068A (en) Authority management method, management server, service server and readable storage medium
US10735357B1 (en) Cross-platform messaging system
US20200379743A1 (en) Usb-based method and device for upgrading electronic apparatus, and electronic apparatus
CN112243024B (en) Service control method, device, server and storage medium
CN111309493A (en) Method and device for realizing communication among multiple pages and electronic equipment
CN108228303B (en) Updating method and device of associated account
CN112995254B (en) Method, equipment, system, device and component for transmitting heartbeat information
CN107547437B (en) Application identification method and device
CN108197961B (en) User management method and device
CN111147353B (en) Method and device for identifying friend, computer storage medium and electronic equipment
CN110493298B (en) Information synchronization method and device
US20140215392A1 (en) Connections identification
CN108549570B (en) User interface updating method and device
US10430519B2 (en) Determining the user's current preferred manner in communicating with user
US10423304B2 (en) Dynamic web actions palette
CN113572797B (en) Data processing method, device and system and electronic equipment
US11263553B2 (en) Learning commands and parameters for an interactive command line interface

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20200520

Address after: 310052 room 508, floor 5, building 4, No. 699, Wangshang Road, Changhe street, Binjiang District, Hangzhou City, Zhejiang Province

Applicant after: Alibaba (China) Co.,Ltd.

Address before: 100080 Beijing Haidian District city Haidian street A Sinosteel International Plaza No. 8 block 5 layer A, C

Applicant before: Youku network technology (Beijing) Co.,Ltd.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20240621

Address after: 101400 Room 201, 9 Fengxiang East Street, Yangsong Town, Huairou District, Beijing

Patentee after: Youku Culture Technology (Beijing) Co.,Ltd.

Country or region after: China

Address before: 310052 room 508, 5th floor, building 4, No. 699 Wangshang Road, Changhe street, Binjiang District, Hangzhou City, Zhejiang Province

Patentee before: Alibaba (China) Co.,Ltd.

Country or region before: China