CN109033874B - Multi-role login method and system for Android program of digital sea information based on SQlite database - Google Patents

Multi-role login method and system for Android program of digital sea information based on SQlite database Download PDF

Info

Publication number
CN109033874B
CN109033874B CN201810798130.2A CN201810798130A CN109033874B CN 109033874 B CN109033874 B CN 109033874B CN 201810798130 A CN201810798130 A CN 201810798130A CN 109033874 B CN109033874 B CN 109033874B
Authority
CN
China
Prior art keywords
account
user
android program
module
login
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810798130.2A
Other languages
Chinese (zh)
Other versions
CN109033874A (en
Inventor
刘志欣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shuhai Information Technology Co Ltd
Original Assignee
Shuhai Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shuhai Information Technology Co Ltd filed Critical Shuhai Information Technology Co Ltd
Priority to CN201810798130.2A priority Critical patent/CN109033874B/en
Publication of CN109033874A publication Critical patent/CN109033874A/en
Application granted granted Critical
Publication of CN109033874B publication Critical patent/CN109033874B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The invention relates to a multi-role login method and a multi-role login system for an Android program of a SQLite database based on digital sea information.

Description

Multi-role login method and system for Android program of digital sea information based on SQlite database
Technical Field
The invention belongs to the technical field of communication, and particularly relates to a multi-role login method and system for an Android program of a SQLite database based on digital sea information.
Background
With the popularization of intelligent terminals, various Android programs are layered endlessly, and a same user may have different accounts for the same Android program, each account is associated with a unique role, and it can be known in user management that permissions corresponding to different roles are different, so that when the user needs different permissions to use, the user needs to switch accounts, log in again and the like. The existing Android program only allows a unique account to log in at the same time, and when the account needs to be changed, the current account needs to be logged out and then the process of logging in again is carried out. When the number of accounts of the same user is large and needs to be replaced frequently, the use is very inconvenient.
Disclosure of Invention
In order to solve the problems, the invention provides a multi-role login method and a system of an Android program of digital sea information based on an SQlite database, and the specific scheme is as follows:
a multi-role login method of an Android program of digital sea information based on an SQLite database is characterized by comprising the following steps:
s1, the server receives Android program registration information of the user and stores the Android program registration information in an SQLite database, wherein the registration information comprises account names, passwords, role information and associated information of other accounts, which are unique and mutually corresponding;
s2, the server receives a login request of a user for logging in the Android program according to the first account name and the first password, verifies role information and the first password corresponding to the first account, and feeds back successful information to the terminal after verification is successful;
s3, after receiving the feedback success information, the terminal logs in an Android program, acquires the authority and the interface corresponding to the role corresponding to the first account name, and displays a related account icon on the Android program display interface;
s4, the server receives a touch instruction of the user to the associated account icon, judges whether the touched associated account is logged in, if so, directly performs the step S5, and if not, performs the step S6;
s5, displaying the authority and the interface corresponding to the corresponding role of the associated account, and simultaneously displaying other associated account icons on the Android program display interface;
s6, jumping to a password input interface of the associated account, and after the password input by the user is verified to be correct, carrying out the step S5;
and S7, after receiving the interface corresponding to the current account closed by the user, the server closes the interface corresponding to the current account and jumps to the interface corresponding to the previous account.
Further, the password comprises a custom symbol password, a fingerprint password, a facial recognition password and a voice password.
Further, the authority and the interface corresponding to the current account have an exclusive lock of the SQLite database.
Further, the method comprises the following steps:
s8, forming an account group aiming at the mutually related accounts, monitoring the use duration of the accounts in the account group, and storing the use duration information to an SQLite database;
s9, comparing the historical use durations of all accounts in the account group after the user closes the Android program each time, acquiring an account with the highest use duration value, and setting the account as a default automatic login account when the user logs in the corresponding Android program next time;
s10, receiving a user login request, judging whether an automatic login account exists, if not, giving an account name and a password login area, and performing the step S2; if yes, the user logs in automatically according to the account name and the password of the automatic login account.
Further, the method comprises the following steps:
s201, monitoring the number of the associated accounts in the logged state of the same Android program, and moving the associated account icons in the logged state to a preset position according to a preset rule when an account switching instruction of a user is received;
s202, monitoring switching operation instructions of a user at different positions, displaying an interface corresponding to an operated associated account at a corresponding position on a display interface of a terminal, and displaying an associated account icon of a current account at the position of the operated associated account;
and S203, receiving a switching completion instruction of the user, gathering all the related account icons in the same area, and hiding the icons.
Preferably, the account switching instruction is double-click on the Android program display interface, and the preset positions are four right angles of the Android program display interface and center points of four interface edges; the preset rule is that the setting of the associated account icons is carried out according to the sequence of upper right, lower left, upper middle, lower middle, left middle and right middle; the switching operation instruction is to slide from the position of the selected associated account icon to the middle of the screen; and the switching finishing instruction is that the first Android program display interface is clicked after switching is finished.
On the other hand, the invention also provides a multi-role login system of the Android program of the digital sea information based on the SQLite database, the system comprises a server and a terminal, the server comprises an SQLite database module, a registration information setting module, a login module, a display module, a first judgment module, an associated account control module and a first skip module;
the registration information setting module is used for Android program registration information of the user and storing the Android program registration information in an SQLite database, wherein the registration information comprises account names, passwords, role information and associated information of other accounts, which are unique and mutually corresponding;
the login module is used for receiving a request of a user for logging in an Android program according to a first account name and a first password, verifying role information and the first password corresponding to the first account, and feeding back successful information to the terminal after the verification is successful; acquiring authority and an interface corresponding to a role corresponding to the first account name, displaying the authority and the interface on an Android program display interface of the terminal, and sending a display instruction to a display module;
the display module is used for receiving a display instruction, acquiring account information associated with a currently logged account, forming an associated account icon and displaying the associated account icon on an Android program display interface;
the first judgment module is used for judging whether the touched associated account logs in or not by a user according to a touch instruction of the associated account icon, if so, sending a first control instruction to the associated account control module, and if not, sending a second control instruction to the associated account control module;
the system comprises an associated account control module, an Android program display interface and a display module, wherein the associated account control module is used for receiving a first control instruction, displaying the authority and the interface corresponding to the corresponding role of the associated account, and displaying other associated account icons on the Android program display interface; the Android program display interface is also used for receiving a second control instruction, jumping to a password input interface of the associated account, displaying the authority and the interface corresponding to the corresponding role of the associated account after the password input by the user is verified to be correct, and displaying other associated account icons on the Android program display interface;
and the first skipping module is used for closing the interface corresponding to the current account after receiving the condition that the user closes the interface corresponding to the current account, and skipping the display interface to the interface corresponding to the previous account.
Furthermore, the server also comprises an account group setting module and an automatic login account setting module;
the account group setting module is used for forming an account group aiming at the mutually related accounts, monitoring the use duration of the accounts in the account group and storing the use duration information to the SQLite database;
the automatic login account setting module compares the historical use duration of all accounts in the account group after the user closes the Android program each time, obtains an account with the highest use duration value, and sets the account as a default automatic login account when the user logs in the corresponding Android program next time;
the login module is used for judging whether an automatic login account exists or not after receiving a user login request, giving an account name and a password login area if the automatic login account does not exist, and receiving a request of a user for logging in an Android program according to a first account name and a first password; if yes, the user logs in automatically according to the account name and the password of the automatic login account.
Furthermore, the server also comprises an icon setting module, an account switching module and an icon hiding module;
the icon setting module is used for receiving an account switching instruction of a user, acquiring account icons of associated accounts in a logged state of the same Android program, and setting the associated account icons at four right corners and at the center points of four interface edges of an Android program display interface according to the sequence of upper right, lower left, upper middle, lower middle, left middle and right;
the account switching module is used for receiving the initial position coordinate of the sliding operation of the user to the middle of the screen, acquiring the operated associated account according to the coordinate, displaying an interface corresponding to the operated associated account on a display interface of the terminal, and displaying an associated account icon of the current account on the position of the operated associated account;
and the icon hiding module is used for receiving a switching finishing instruction of a user, gathering all the related account icons in the same area, and hiding the icons.
Furthermore, the system further comprises a sorting module, which is used for recording the switching times of each associated account in the process of using the Android program by the user, and updating the position coordinate tag of each logged associated account in real time according to the sequence of upper right, lower left, upper left, middle lower left, middle left and middle right according to the switching times from high to low;
and the icon setting module is used for setting the display position of the associated account icon on the Android program display interface according to the coordinate tag.
The method and the system for multi-role login of Android program of information of digital sea based on SQlite database can realize seamless switching of multiple accounts of users, are flexible and convenient to use, greatly enhance user experience, set up associated accounts, display account icons corresponding to multiple roles of the same user on a display screen, and are convenient and fast to operate and clear at a glance. And a flexible switching mode is set, so that the method is more suitable for the use of the mobile terminal, and further enhances the user experience.
Drawings
FIG. 1 is a schematic flowchart of a multi-role login method of an Android program based on SQlite database for Shanghai information in embodiment 1;
fig. 2 is a schematic diagram illustrating a position of an associated account icon on an Android program display interface in embodiment 2;
fig. 3 is a schematic diagram illustrating another position of an associated account icon in an Android program display interface in embodiment 2;
FIG. 4 is a schematic diagram illustrating a module configuration of an Android multi-role login system based on SQlite database in embodiment 3;
FIG. 5 is a schematic diagram illustrating a partial module configuration of an Android multi-role login system based on SQlite database for Hakka information in embodiment 4.
Detailed Description
The invention is further described with reference to the following figures and examples, which are provided for the purpose of illustrating the general inventive concept and are not intended to limit the scope of the invention.
Example 1
A multi-role login method of an Android program of digital sea information based on SQlite database is shown in figure 1, and comprises the following steps:
s1, the server 1 receives Android program registration information of the user and stores the Android program registration information in an SQLite database, wherein the registration information comprises account names, passwords, role information and associated information of other accounts which are unique and mutually corresponding;
s2, the server 1 receives a login request of a user, judges whether an automatic login account exists, if not, an account name and a password login area are provided, role information and a first password corresponding to a first account are verified according to the first account name and the first password input by the user, successful information is fed back to the terminal 2 after verification is successful, and if yes, the automatic login is performed according to the account name and the password of the automatic login account, and the successful information is fed back to the terminal 2;
s3, after receiving the feedback success information, the terminal 2 logs in an Android program, acquires the authority and the interface corresponding to the role corresponding to the first account name, and displays a related account icon on the Android program display interface;
s4, the server 1 receives a touch instruction of the user to the associated account icon, judges whether the touched associated account is logged in, if so, directly performs the step S5, and if not, performs the step S6;
s5, displaying the authority and the interface corresponding to the corresponding role of the associated account, and simultaneously displaying other associated account icons on the Android program display interface;
s6, jumping to a password input interface of the associated account, and after the password input by the user is verified to be correct, carrying out the step S5;
and S7, after receiving the interface corresponding to the current account closed by the user, the server 1 closes the interface corresponding to the current account and jumps to the interface corresponding to the previous account from the display interface.
S8, forming an account group aiming at the mutually related accounts, monitoring the use duration of the accounts in the account group, and storing the use duration information to an SQLite database;
and S9, comparing the historical use durations of all accounts in the account group after the user closes the Android program each time, acquiring an account with the highest use duration value, and setting the account as a default automatic login account when the user logs in the corresponding Android program next time.
According to the multi-role login method for the Android program based on the SQlite database, the user registers the associated account in the registration process, and allows one user to have multiple roles and accounts, the registration process can be user self-registration, or can be a process that an administrator registers and issues the account number to the user, and the method is self-set according to different Android programs. And displaying an interface of the current account after the user logs in, forming a small icon by the account related to the interface, and displaying the small icon on the current interface, wherein the small icon is clear at a glance for the user. The password can be a user-defined symbol password, a fingerprint password, a facial recognition password, a voice password and the like, different password forms can be preferably adopted for different accounts, when the user wants to replace the account, the user only needs to click an account icon to enable a password input interface to appear, the user does not need to input an account name for many times, and the memory burden of the user is reduced. After the account interface is closed, the Android program is not directly closed, but the display interface of the previous account is displayed again, so that the user can conveniently log in the Android program in multiple roles.
Example 2
The method for multi-role login of Android program based on SQlite database for information in the present embodiment is different from embodiment 1 in that the method further includes the following steps:
s201, monitoring the number of associated accounts in the logged-in state of the same Android program, and setting associated account icons at four right corners and at the center points of four interface edges of the Android program display interface according to the sequence of upper right, lower left, upper left, middle upper, middle lower, middle left and middle right as shown in FIG. 2 when an account switching instruction of double-clicking the Android program display interface by a user is received;
s202, monitoring the coordinates of the starting point of the sliding operation of the user to the middle of the screen, analyzing the operated associated account corresponding to the coordinates, displaying the interface corresponding to the operated associated account at the corresponding position on the display interface of the terminal 2, and displaying the associated account icon of the current account at the position where the operated associated account is located;
and S203, receiving a switching completion instruction of the user, as shown in fig. 3, aggregating all the associated account icons in the same area, and hiding the icons, where the switching completion instruction is that the first click Android program display interface operation after switching is completed, and it may also be that the time for non-operation exceeds a threshold value.
According to the multi-role login method of the Android program based on the SQlite database for the digital information, associated account icons are gathered in the same area when switching is not needed, and icon hiding can be performed; when a user needs to switch accounts, the user performs account switching awakening operation, such as double-clicking a screen, the account icons perform scattered operation at different positions and are respectively located at four corners and the middle position of the edge of the screen, the user only needs to slide from different angle areas to the center of the screen, the current account display interface is closed, and the current account icons are arranged at the positions of the switched icons, so that account switching can be realized; the use is very convenient, and the problem that a plurality of account icons are integrated and difficult to distinguish is solved; in addition, the switching of the logged accounts can be realized only by positioning the initial position of the sliding operation in a corresponding area without accurately pressing the icon of the account to be replaced; the use pleasure of the user is strong, the interface is flexible, the use is convenient, the user experience is greatly improved, and the popularization of the Android program is facilitated.
Example 3
As shown in fig. 4, the multi-role login system of the Android program based on SQlite database for information in the math sea provided by this embodiment includes a server 1 and a terminal 2, where the server 1 includes an SQlite database module 101, a registration information setting module 102, a login module 103, a display module 104, a first determination module 105, an associated account control module 106, a first skip module 107, an account group setting module 108, and an automatic login account setting module 109;
the registration information setting module 102 is used for Android program registration information of the user and storing the Android program registration information in an SQLite database, wherein the registration information comprises account names, passwords, role information and associated information of other accounts which are unique and mutually corresponding;
the display module 104 is configured to receive a display instruction, acquire account information associated with a currently logged-in account, form an associated account icon, and display the associated account icon on an Android program display interface;
the first judging module 105 is configured to judge whether the touched associated account logs in according to a touch instruction of the user on the associated account icon, and if the judgment result is yes, send a first control instruction to the associated account control module 106, and if not, send a second control instruction to the associated account control module 106;
the associated account control module 106 is configured to receive a first control instruction, display a right and an interface corresponding to a role corresponding to the associated account, and display other associated account icons on an Android program display interface; the Android program display interface is also used for receiving a second control instruction, jumping to a password input interface of the associated account, displaying the authority and the interface corresponding to the corresponding role of the associated account after the password input by the user is verified to be correct, and displaying other associated account icons on the Android program display interface;
the first skipping module 107 is configured to close the interface corresponding to the current account after receiving that the user closes the interface corresponding to the current account, and skip the display interface to the interface corresponding to the previous account;
the account group setting module 108 is configured to form an account group for the mutually associated accounts, monitor the usage duration of the accounts in the account group, and store the usage duration information to the SQLite database;
the automatic login account setting module 109 compares the historical use durations of all accounts in the account group after the user closes the Android program each time, obtains an account with the highest use duration value, and sets the account as a default automatic login account when the user logs in the corresponding Android program next time;
the login module 103 judges whether an automatic login account exists or not after receiving a user login request, if not, an account name and a password login area are given, a request of a user for logging in an Android program according to a first account name and a first password is received, role information and the first password corresponding to the first account are verified, and successful information is fed back to the terminal 2 after the verification is successful; if the login request exists, the user logs in automatically according to the account name and the password of the automatically logged-in account, acquires the authority and the interface corresponding to the corresponding role of the logged-in account after the login is successful, displays the authority and the interface on the Android program display interface of the terminal 2, and sends a display instruction to the display module 104.
Example 4
As shown in fig. 5, the multi-role login system of the Android program based on SQlite database for information in the present embodiment is different from that in embodiment 3 in that the server 1 further includes an icon setting module 110, an account switching module 111, an icon hiding module 112, and a sorting module 113;
the sorting module 113 is configured to record the number of times that each associated account is switched during the Android program usage process of the user, and update the position coordinate tag of each logged associated account in real time according to the sequence of upper right, lower left, upper middle, lower middle, left middle and right according to the switched number of times from high to low;
the icon setting module 110 is configured to receive an account switching instruction from a user, acquire account icons of associated accounts in a same Android program logged-in state, set display positions of the associated account icons on an Android program display interface according to coordinate labels of the account icons, and set the associated account icons at four right corners and at center points of four interface edges of the Android program display interface according to an order of upper right, lower left, upper middle, lower middle, left middle and right;
the account switching module 111 is used for receiving the initial position coordinate of the sliding operation of the user to the middle of the screen, acquiring the operated associated account according to the coordinate, displaying the interface corresponding to the operated associated account on the display interface of the terminal 2, and displaying the associated account icon of the current account on the position of the operated associated account;
and an icon hiding module 112, configured to receive a switching completion instruction of the user, aggregate all the associated account icons in the same area, and hide the icons.
The position setting of the account icon depends on the position label of the account icon, and the terminal screen can be divided into a plurality of areas, for example, 8 areas according to different positions, each area has own coordinates, and the position coordinates of the account icon are located in the areas.
The above examples are only for describing the preferred embodiments of the present invention, and are not intended to limit the scope of the present invention, and various modifications and improvements made to the technical solution of the present invention by those skilled in the art without departing from the spirit of the present invention should fall within the protection scope defined by the claims of the present invention.

Claims (8)

1. A multi-role login method of an Android program of digital sea information based on an SQLite database is characterized by comprising the following steps:
s1, the server receives Android program registration information of the user and stores the Android program registration information in an SQLite database, wherein the registration information comprises account names, passwords, role information and associated information of other accounts, which are unique and mutually corresponding; the passwords comprise a user-defined symbol password, a fingerprint password, a facial recognition password and a voice password;
s2, the server receives a login request of a user for logging in the Android program according to the first account name and the first password, verifies role information and the first password corresponding to the first account, and feeds back successful information to the terminal after verification is successful;
s3, after receiving the feedback success information, the terminal logs in an Android program, acquires the authority and the interface corresponding to the role corresponding to the first account name, and displays a related account icon on the Android program display interface; the authority and the interface corresponding to the current account have an exclusive lock of the SQLite database;
s4, the server receives a touch instruction of the user to the associated account icon, judges whether the touched associated account is logged in, if so, directly performs the step S5, and if not, performs the step S6;
s5, displaying the authority and the interface corresponding to the corresponding role of the associated account, and simultaneously displaying other associated account icons on the Android program display interface;
s6, jumping to a password input interface of the associated account, and after the password input by the user is verified to be correct, carrying out the step S5;
and S7, after receiving the interface corresponding to the current account closed by the user, the server closes the interface corresponding to the current account and jumps to the interface corresponding to the previous account.
2. The method for multi-role login of SQLite database-based Android program of digital information according to claim 1, further comprising the steps of:
s8, forming an account group aiming at the mutually related accounts, monitoring the use duration of the accounts in the account group, and storing the use duration information to an SQLite database;
s9, comparing the historical use durations of all accounts in the account group after the user closes the Android program each time, acquiring an account with the highest use duration value, and setting the account as a default automatic login account when the user logs in the corresponding Android program next time;
s10, receiving a user login request, judging whether an automatic login account exists, if not, giving an account name and a password login area, and performing the step S2; if yes, the user logs in automatically according to the account name and the password of the automatic login account.
3. The method for multi-role login of SQLite database-based Android program of digital information according to claim 1, further comprising the steps of:
s201, monitoring the number of the associated accounts in the logged state of the same Android program, and moving the associated account icons in the logged state to a preset position according to a preset rule when an account switching instruction of a user is received;
s202, monitoring switching operation instructions of a user at different positions, displaying an interface corresponding to an operated associated account at a corresponding position on a display interface of a terminal, and displaying an associated account icon of a current account at the position of the operated associated account;
and S203, receiving a switching completion instruction of the user, gathering all the related account icons in the same area, and hiding the icons.
4. The SQLite database-based multi-role login method for the Android program of the Dinghai information according to claim 3, wherein the account switching instruction is to double click the Android program display interface, and the preset positions are four right angles and four center points of the interface edge of the Android program display interface; the preset rule is that the setting of the associated account icons is carried out according to the sequence of upper right, lower left, upper left, middle upper, middle lower, middle left and middle right; the switching operation instruction slides to the middle of the screen from the position of the selected associated account icon; and the switching finishing instruction is the first Android program display interface clicking operation after switching is finished.
5. The multi-role login system of the Android program of the digital sea information based on the SQLite database is characterized by comprising a server (1) and a terminal (2), wherein the server (1) comprises an SQLite database module (101), a registration information setting module (102), a login module (103), a display module (104), a first judgment module (105), an associated account control module (106) and a first skip module (107);
the registration information setting module (102) is used for Android program registration information of a user and storing the Android program registration information in an SQLite database, and the registration information comprises account names, passwords, role information and associated information of other accounts which are unique and mutually corresponding;
the login module (103) is used for receiving a request of a user for logging in an Android program according to a first account name and a first password, verifying role information and the first password corresponding to the first account, and feeding back successful information to the terminal (2) after the verification is successful; acquiring the authority and the interface corresponding to the role corresponding to the first account name, displaying the authority and the interface on an Android program display interface of the terminal (2), and sending a display instruction to a display module (104);
the display module (104) is used for receiving a display instruction, acquiring account information associated with a currently logged-in account, forming an associated account icon, and displaying the associated account icon on an Android program display interface;
the first judgment module (105) is used for judging whether the touched associated account logs in or not by the touch instruction of the user to the associated account icon, if so, sending a first control instruction to the associated account control module (106), and if not, sending a second control instruction to the associated account control module (106);
the associated account control module (106) is used for receiving a first control instruction, displaying the authority and the interface corresponding to the corresponding role of the associated account, and displaying other associated account icons on the Android program display interface; the Android program display interface is also used for receiving a second control instruction, jumping to a password input interface of the associated account, displaying the authority and the interface corresponding to the corresponding role of the associated account after the password input by the user is verified to be correct, and displaying other associated account icons on the Android program display interface;
and the first skipping module (107) is used for closing the interface corresponding to the current account after receiving the condition that the user closes the interface corresponding to the current account, and skipping the display interface to the interface corresponding to the previous account.
6. The system for multi-role login of SQLite database based Android program according to claim 5, wherein the server (1) further comprises an account group setting module (108) and an auto login account setting module (109);
the account group setting module (108) is used for forming an account group aiming at the mutually related accounts, monitoring the use duration of the accounts in the account group and storing the use duration information to the SQLite database;
the automatic login account setting module (109) compares the historical use durations of all accounts in the account group after the user closes the Android program each time, obtains an account with the highest use duration value, and sets the account as a default automatic login account when the user logs in the corresponding Android program next time;
the login module (103) judges whether an automatic login account exists or not after receiving a user login request, and if not, gives an account name and a password login area and receives a request of a user for logging in an Android program according to a first account name and a first password; if yes, the user logs in automatically according to the account name and the password of the automatic login account.
7. The system for multi-role login of SQLite database-based Android program according to claim 6, wherein the server (1) further comprises an icon setting module (110), an account switching module (111) and an icon hiding module (112);
the icon setting module (110) is used for receiving an account switching instruction of a user, acquiring account icons of associated accounts of the same Android program in a logged-in state, and setting the associated account icons at four right corners and at center points of four interface edges of an Android program display interface according to the sequence of upper right, lower left, upper middle, lower middle, left middle and right;
the account switching module (111) is used for receiving the initial position coordinate of the sliding operation of the user to the middle of the screen, acquiring the operated associated account according to the coordinate, displaying the interface corresponding to the operated associated account on the display interface of the terminal (2), and displaying the associated account icon of the current account on the position of the operated associated account;
and the icon hiding module (112) is used for receiving a switching completion instruction of a user, gathering all the related account icons in the same area, and hiding the icons.
8. The system for multi-role login of SQLite database-based Android programs according to claim 7, further comprising a sorting module (113) for recording the number of times each associated account is switched during the Android program usage of the user, and updating the location coordinate label of each logged associated account in real time according to the switched number of times from high to low in the order of upper right, lower left, upper left, middle upper, middle lower, middle left and middle right;
the icon setting module (110) is used for setting the display position of the associated account icon on the Android program display interface according to the coordinate tag.
CN201810798130.2A 2018-07-19 2018-07-19 Multi-role login method and system for Android program of digital sea information based on SQlite database Active CN109033874B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810798130.2A CN109033874B (en) 2018-07-19 2018-07-19 Multi-role login method and system for Android program of digital sea information based on SQlite database

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810798130.2A CN109033874B (en) 2018-07-19 2018-07-19 Multi-role login method and system for Android program of digital sea information based on SQlite database

Publications (2)

Publication Number Publication Date
CN109033874A CN109033874A (en) 2018-12-18
CN109033874B true CN109033874B (en) 2021-12-10

Family

ID=64644375

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810798130.2A Active CN109033874B (en) 2018-07-19 2018-07-19 Multi-role login method and system for Android program of digital sea information based on SQlite database

Country Status (1)

Country Link
CN (1) CN109033874B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110908735A (en) * 2019-11-19 2020-03-24 北京字节跳动网络技术有限公司 Automatic application program label loading and changing method and device and electronic equipment
CN111342979B (en) * 2020-02-25 2022-04-29 维沃移动通信有限公司 Information processing method and electronic equipment
CN115115484A (en) * 2021-03-19 2022-09-27 中国地质大学(武汉) Industry platform based on visual map

Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101216867A (en) * 2007-01-05 2008-07-09 黄承雄 A logging-on process cipher protection method by means of background synchronization
CN101464892A (en) * 2008-12-31 2009-06-24 中兴通讯股份有限公司 Login method and device for dynamic database
CN104270348A (en) * 2014-09-17 2015-01-07 深圳市多彩人生技术有限公司 Method and system for achieving and switching multiple roles of same account of social network
CN104392159A (en) * 2014-12-17 2015-03-04 中国人民解放军国防科学技术大学 User on-demand authorization method capable of supporting least privilege
CN104899485A (en) * 2015-07-02 2015-09-09 三星电子(中国)研发中心 User management method and device
CN105208015A (en) * 2015-08-31 2015-12-30 小米科技有限责任公司 Application multi-account login processing method and device and terminal device
CN105227568A (en) * 2015-10-16 2016-01-06 郭洪威 A kind of method of communication and device
CN105338005A (en) * 2015-12-15 2016-02-17 盛趣信息技术(上海)有限公司 Login method and system based on account group and login client
CN105516306A (en) * 2015-12-07 2016-04-20 魅族科技(中国)有限公司 Account management method, account management device and terminal
CN105760045A (en) * 2016-01-29 2016-07-13 宇龙计算机通信科技(深圳)有限公司 Application program login method, application program login device and terminal
CN105933339A (en) * 2016-06-24 2016-09-07 宇龙计算机通信科技(深圳)有限公司 Application login method and mobile terminal
CN106127562A (en) * 2016-07-19 2016-11-16 重庆秒银科技有限公司 Many roles account based on e-commerce platform switching authorization method
CN106302342A (en) * 2015-05-26 2017-01-04 小米科技有限责任公司 The changing method of a kind of user account and device
CN107623690A (en) * 2017-09-27 2018-01-23 上海掌门科技有限公司 Login method, equipment and storage medium
CN107784210A (en) * 2017-10-13 2018-03-09 广州视源电子科技股份有限公司 Touch screen-based multi-user account login method and system
CN107864160A (en) * 2017-12-21 2018-03-30 南京东巴电子科技有限公司 A kind of method that unifying user authentication is carried out based on unique login identification card number

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20130136173A (en) * 2012-06-04 2013-12-12 삼성전자주식회사 Method for providing fingerprint based shortcut key, machine-readable storage medium and portable terminal

Patent Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101216867A (en) * 2007-01-05 2008-07-09 黄承雄 A logging-on process cipher protection method by means of background synchronization
CN101464892A (en) * 2008-12-31 2009-06-24 中兴通讯股份有限公司 Login method and device for dynamic database
CN104270348A (en) * 2014-09-17 2015-01-07 深圳市多彩人生技术有限公司 Method and system for achieving and switching multiple roles of same account of social network
CN104392159A (en) * 2014-12-17 2015-03-04 中国人民解放军国防科学技术大学 User on-demand authorization method capable of supporting least privilege
CN106302342A (en) * 2015-05-26 2017-01-04 小米科技有限责任公司 The changing method of a kind of user account and device
CN104899485A (en) * 2015-07-02 2015-09-09 三星电子(中国)研发中心 User management method and device
CN105208015A (en) * 2015-08-31 2015-12-30 小米科技有限责任公司 Application multi-account login processing method and device and terminal device
CN105227568A (en) * 2015-10-16 2016-01-06 郭洪威 A kind of method of communication and device
CN105516306A (en) * 2015-12-07 2016-04-20 魅族科技(中国)有限公司 Account management method, account management device and terminal
CN105338005A (en) * 2015-12-15 2016-02-17 盛趣信息技术(上海)有限公司 Login method and system based on account group and login client
CN105760045A (en) * 2016-01-29 2016-07-13 宇龙计算机通信科技(深圳)有限公司 Application program login method, application program login device and terminal
CN105933339A (en) * 2016-06-24 2016-09-07 宇龙计算机通信科技(深圳)有限公司 Application login method and mobile terminal
CN106127562A (en) * 2016-07-19 2016-11-16 重庆秒银科技有限公司 Many roles account based on e-commerce platform switching authorization method
CN107623690A (en) * 2017-09-27 2018-01-23 上海掌门科技有限公司 Login method, equipment and storage medium
CN107784210A (en) * 2017-10-13 2018-03-09 广州视源电子科技股份有限公司 Touch screen-based multi-user account login method and system
CN107864160A (en) * 2017-12-21 2018-03-30 南京东巴电子科技有限公司 A kind of method that unifying user authentication is carried out based on unique login identification card number

Also Published As

Publication number Publication date
CN109033874A (en) 2018-12-18

Similar Documents

Publication Publication Date Title
CN109033874B (en) Multi-role login method and system for Android program of digital sea information based on SQlite database
US20150212691A1 (en) Method and apparatus for desktop management
CN106201170B (en) A kind of the footmark processing method and terminal of application icon
CN105786419A (en) Multi-screen splicing display control method and device and multi-screen splicing display system
CN107678644A (en) A kind of image processing method and mobile terminal
CN105677222B (en) Application message methods of exhibiting, application message show device and terminal
CN103744576A (en) Method and system for achieving operation interfaces of mobile terminal
CN107809740B (en) Wi-Fi hotspot deployment optimization method, server and storage medium
CN105630393A (en) Control method and control device for working mode of touch screen
CN106060262A (en) Method and system for realizing application classification management in terminal equipment
CN103777947A (en) Method and device for managing main interface of mobile terminal
CN106354373A (en) Icon moving method and mobile terminal
CN105955573A (en) Mobile terminal application switching method and system
CN107247550A (en) One kind application switching method and device, computer installation, readable storage medium storing program for executing
CN105335198A (en) Font addition method and device
EP3928265A1 (en) Providing user guidance on erasure process selection based on accumulated erasure reports
CN111857497B (en) Operation prompting method and electronic equipment
CN105354448B (en) Authorization management method and device
CN111881703A (en) Graphic code identification method and device and electronic equipment
CN110209557A (en) User's operation records restoring method, device, equipment and readable storage medium storing program for executing
CN106778344B (en) A kind of data permission control method and terminal
CN107247598A (en) Application message acquisition methods and device, computer installation, readable storage medium storing program for executing
CN104077075A (en) Method and system for inquiring about weather based on switching mobile terminal unlocking interfaces
CN104866210A (en) Touch screen control method and device and electronic equipment
CN105843490A (en) Invalid entry deleting method and device as well as equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant