CN110086783B - Multi-account management method and device, electronic equipment and storage medium - Google Patents

Multi-account management method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN110086783B
CN110086783B CN201910275310.7A CN201910275310A CN110086783B CN 110086783 B CN110086783 B CN 110086783B CN 201910275310 A CN201910275310 A CN 201910275310A CN 110086783 B CN110086783 B CN 110086783B
Authority
CN
China
Prior art keywords
account
accounts
user
parent
parent account
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910275310.7A
Other languages
Chinese (zh)
Other versions
CN110086783A (en
Inventor
和会荣
王申
金飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jianlian Technology Guangdong Co ltd
Original Assignee
Shenzhen Zhongying Weirong Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Zhongying Weirong Technology Co ltd filed Critical Shenzhen Zhongying Weirong Technology Co ltd
Priority to CN201910275310.7A priority Critical patent/CN110086783B/en
Publication of CN110086783A publication Critical patent/CN110086783A/en
Application granted granted Critical
Publication of CN110086783B publication Critical patent/CN110086783B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)

Abstract

The application discloses a multi-account management method and device. Wherein, the method comprises the following steps: associating different accounts in the database according to a preset association rule; establishing a parent account for different mutually-associated accounts, wherein the rest accounts are used as child accounts of the parent account; providing a user login interface, wherein the login interface is used for receiving login of a user to the sub-account; after a user logs in a sub-account, judging whether the user has the authority of accessing a parent account; and when the user logs in the sub account and has the authority of accessing the parent account, providing a user selection login interface for the user to select to login the sub account or the parent account. By the method and the device, the scheme of the application can realize intercommunication among different accounts, so that centralized management and maintenance of information among different accounts are realized.

Description

Multi-account management method and device, electronic equipment and storage medium
Technical Field
The present application relates to information management in the field of communications, and in particular, to a method and an apparatus for multi-account management, an electronic device, and a storage medium.
Background
In the prior art, with the popularization of different application software, a user can register and register in different websites and application APPs, and the like, the existing user can use a plurality of identity certificates, namely user identification information such as a mobile phone number, a mailbox, a micro signal and other social media account numbers to identify the own account in the registration and registration process, and different accounts can correspond to the same or different types of identity certificate information.
However, the prior art has at least the following problems: 1) the user establishes an account by using one identity certificate, but the account is established again by using another identity certificate of the same user due to forgetting a password or other reasons, the same user has a plurality of independent accounts, for an account operator, the storage space of a system is increased, the system resources are wasted, and the management and maintenance cost is also increased. Meanwhile, for the user, different accounts cannot be interconnected and communicated, information in the account which is forgotten before and cannot be logged in exists, and therefore centralized management cannot be achieved conveniently.
2) In addition, for some users who are specially managed, there is a need to manage and know the account condition of other people, for example, a plurality of users who are in family membership and each user has a shopping account of the user. Since the login scheme of mobile phone number + short message authentication in the prior art is gradually popular, when a user logs in with a mobile phone number, only the own mobile phone number of the user can obtain authentication information, and other third parties cannot conveniently obtain authentication code information because the third parties do not have the mobile phones of the user, so that other third parties cannot conveniently use other accounts to log in and check information under the accounts, and the management and aggregation of the information cannot be quickly realized.
Disclosure of Invention
In view of the above technical problems in the prior art, the present application provides a method, an apparatus, an electronic device, and a computer-readable storage medium for multi-account management, so as to solve the above technical problems.
A first aspect of an embodiment of the present application provides a multi-account management method, which is characterized by including the following steps:
associating different accounts in the database according to a preset association rule;
establishing a parent account for different mutually-associated accounts, wherein the rest accounts are used as child accounts of the parent account;
providing a user login interface, wherein the login interface is used for receiving login of a user to the sub-account;
after a user logs in a sub-account, judging whether the user has the authority of accessing a parent account; and the number of the first and second groups,
when the user logs in the sub account and the user has the authority of accessing the parent account, a user selection login interface is provided, so that the user can select to log in the sub account or the parent account.
In some embodiments, the account management method further comprises:
the step of establishing a parent account for the different accounts that are associated with each other includes: one account is selected from different mutually-associated accounts as a parent account, and the rest accounts are used as child accounts of the parent account.
In some embodiments, the account management method further comprises:
the step of establishing a parent account for the different accounts that are associated with each other includes: and newly establishing a parent account, wherein the mutually associated accounts are all used as child accounts of the parent account.
In some embodiments, the account management method further comprises: the sub-account has a data access authority setting function so that a user who logs in the sub-account can set data accessible by the parent account.
In some embodiments, the account management method further includes that the association rule is: the accounts have the same identification information, and the identification information is at least one of the following information: user ID, user name, mailbox, mobile phone number, identity card number, QQ number, micro signal and job number.
In some embodiments, the account management method further includes that the association rule is: users of different accounts have a particular association, which refers to at least one of the following associations:
relationship among users, such as relationship between blood sources, laws and society;
an authorized access protocol exists between users.
In some embodiments, the account management method further comprises: when the parent account is a virtual account, all the users of the child accounts do not have the authority of logging in the parent account.
A second aspect of an embodiment of the present application provides a multi-account management system, including:
the association module is used for associating different accounts in the database according to a preset association rule;
the parent account establishing module is used for establishing a parent account for different mutually-associated accounts, and the other accounts are used as child accounts of the parent account;
it is characterized by also comprising:
the user interaction module is used for providing a user login interface, and the login interface is used for receiving login of a user to the sub-account;
the judging module is used for judging whether the user has the authority of accessing the parent account or not after the user logs in the sub-account; and the number of the first and second groups,
and the selective login module is used for providing a user selective login interface when the user logs in the sub account and has the authority of accessing the parent account, so that the user can select to log in the sub account or the parent account.
In some embodiments, the multi-account management system further comprises:
the parent account determination module is to: one account is selected from different mutually-associated accounts as a parent account, and the rest accounts are used as child accounts of the parent account.
In some embodiments, the multi-account management system further comprises:
the parent account determination module is to: and newly establishing a parent account, wherein the mutually associated accounts are all used as child accounts of the parent account.
In some embodiments, the multi-account management system further comprises an authority setting module, which is used for enabling the user who logs in the sub-account to set data which can be accessed by the parent account.
In some embodiments, the multi-account management system further comprises the association rule: the accounts have the same identification information, and the identification information is at least one of the following information: user ID, user name, mailbox, mobile phone number, identity card number, QQ number, micro signal and job number.
In some embodiments, the multi-account management system further includes that the association rule is: users of different accounts have a particular association, which refers to at least one of the following associations:
relationship among users, such as relationship between blood sources, laws and society;
an authorized access protocol exists between users.
In some embodiments, the multi-account management system further comprises: when the parent account is a virtual account, all the users of the child accounts do not have the authority of logging in the parent account.
The present application further provides a multi-account management apparatus, wherein the memory is communicatively connected to the one or more processors, and the memory stores instructions executable by the one or more processors, and when the instructions are executed by the one or more processors, the electronic device is configured to implement the method according to the foregoing embodiments.
The present application also provides a computer-readable storage medium having stored thereon computer-executable instructions that, when executed by a computing device, may be used to implement a method as described in the foregoing embodiments.
According to the scheme disclosed by the method, the device and the system, the intercommunication among different accounts is realized, and the different accounts can be associated to log in, so that the technical effect of carrying out centralized management and maintenance on different account information is achieved.
Drawings
The features and advantages of the present application will be more clearly understood by reference to the accompanying drawings, which are illustrative and not to be construed as limiting the present application in any way, and in which:
FIG. 1 is a schematic flow diagram of a method of multiple account management according to some embodiments of the present application;
FIG. 2 is a schematic diagram of a multiple account management system according to some embodiments of the present application;
Detailed Description
In the following detailed description, numerous specific details of the present application are set forth by way of examples in order to provide a thorough understanding of the relevant disclosure. It will be apparent, however, to one skilled in the art that the present application may be practiced without these specific details. It should be understood that the use of the terms "system," "apparatus," "unit" and/or "module" herein is a method for distinguishing between different components, elements, portions or assemblies at different levels of sequential arrangement. However, these terms may be replaced by other expressions if they can achieve the same purpose.
It will be understood that when a device, unit or module is referred to as being "on" … … "," connected to "or" coupled to "another device, unit or module, it can be directly on, connected or coupled to or in communication with the other device, unit or module, or intervening devices, units or modules may be present, unless the context clearly dictates otherwise. For example, as used herein, the term "and/or" includes any and all combinations of one or more of the associated listed items.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to limit the scope of the present application. As used in the specification and claims of this application, the terms "a", "an", and/or "the" are not intended to be inclusive in the singular, but rather are intended to be inclusive in the plural, unless the context clearly dictates otherwise. In general, the terms "comprises" and "comprising" are intended to cover only the explicitly identified features, integers, steps, operations, elements, and/or components, but not to constitute an exclusive list of such features, integers, steps, operations, elements, and/or components.
These and other features and characteristics of the present application, as well as the methods of operation and functions of the related elements of structure and the combination of parts and economies of manufacture, will be better understood upon consideration of the following description and the accompanying drawings, which form a part of this specification. It is to be expressly understood, however, that the drawings are for the purpose of illustration and description only and are not intended as a definition of the limits of the application. It will be understood that the figures are not drawn to scale.
Various block diagrams are used in this application to illustrate various variations of embodiments according to the application. It should be understood that the foregoing and following structures are not intended to limit the present application. The protection scope of this application is subject to the claims.
The application provides a multi-account management method, which specifically comprises the following steps S100-S102.
And step S100, associating different accounts in the database according to a preset association rule.
Specifically, in the prior art, users register different accounts in different or the same websites or applications, and taking a website as an example, association operations can be performed on different users stored in a database, where the association operations associate different accounts in the database according to a preset association rule, and if the different accounts belong to different accounts registered under the same identification information, whether the different accounts belong to the same identification information can be used as the association rule to associate all account information under the identification information, and the identification information obviously may be one of a user ID, a user name, a mailbox, a mobile phone number, an identity card number, a QQ number, a micro signal, and a job number. The mutually associated accounts can also be that users of different accounts have specific association relations, and the preset association rule can mean that blood relationship, law and social relationship exist among the users; or an authorized access protocol exists between users, etc. For example, the users corresponding to the different corresponding accounts belong to the same family, the same group or friend group, and the like.
The preset association rule, namely the association relationship, can be predicted and determined in a user behavior feature extraction and matching mode, and can also be automatically associated and determined through personal information submitted during user registration. For example: if the association rule to be determined belongs to the same user identification information, namely, the association of 'same person and natural person', and the like, whether a plurality of accounts belong to the same natural person or not can be predicted through the prior art such as a knowledge graph, and inquiry and verification are carried out on related users, and then whether the plurality of accounts belong to the same natural person or not is determined according to the feedback of the users; in addition, the method can also inquire and verify the user according to the active request of the user, and then determine whether the plurality of accounts belong to the same natural person or not according to the feedback of the user; for example, user A proposes that he has some relationship with users B and C, and so long as the relationship is determined by user B and user C, the relationship between user A, B, C is determined. For another example: if the association to be determined is a specific association such as "belong to a family", the association between the accounts may be determined by a prediction-inquiry-determination or inquiry-determination step, or may be determined by a direct inquiry-authentication-determination at the time of registration of the user, similarly to the above.
Step S101, establishing a parent account for different mutually-associated accounts, and taking the rest accounts as the child accounts of the parent account.
In particular, in some embodiments, a parent account may be established for multiple accounts that are related to each other, with the remaining accounts being child accounts of the parent account. The established parent account is a newly established account, for example, if the association relationship between a plurality of new and old accounts is "belonged to a natural person", each new and old account can be used as a child account, and an account is newly established as a parent account; if the association relationship of the plurality of accounts is 'different natural persons belonging to the same family', similarly, each account can be used as a sub-account, and then an account is newly created as a parent account. In some other embodiments, the user may select an existing account as a parent account, and the remaining accounts are child accounts of the parent account, and for the mutually associated accounts, the user or the administrator may set different priorities for the multiple accounts according to the information such as the social relationship, the activity level, the registration date and/or the usage time of each account, and the corresponding user may be used as the parent account among the associated accounts according to the priority or a directly specified manner.
Step S102, providing a user login interface, wherein the login interface is used for receiving login of a user to a sub-account; when the user logs in the sub account and the user has the authority of accessing the parent account, a user selection login interface is provided, so that the user can select to log in the sub account or the parent account.
Specifically, a login interface is provided for a user, the user can input the verification information of the sub-account on the interface, the selective login interfaces for logging in the sub-account and the parent account are displayed only after the verification information passes, the parent account cannot be directly accessed, and the jump can be performed only through the sub-account. In the login selection interface, the corresponding sub-account or parent account can be displayed in a pull-down menu display mode or a sliding bar display mode for the user to select, and all login modes can be completely displayed in the same login window for the user to select. Whether the authority of the parent account is provided can be confirmed in a password verification mode, such as: sending the random code short message to a mode of a user mobile terminal for login verification; or, directly confirming according to the sub-account information stored in the database, and directly allowing access if the sub-account information has parent account authority by background inquiry when the sub-account information is logged in.
The data access authority of the sub-account can be set by self, and the content of the sub-account can be selectively aggregated into the parent account, for example, for the requirement of privacy protection. For example, the selection of the cosmetics shopping order of the wife is not synchronized into the parent account, but the selection of the daily necessities order is synchronized into the parent account; for example, for the management of the sub-account content belonging to a friend group, the order type information related to the subject matter of interest in the friend group can be shared and accessed; the access authority can also automatically screen access settings according to the keywords, for example, content information containing certain theme types can not be accessed, and data content under a certain threshold level can be granted to be accessible or inaccessible by setting the content level of the data. When the parent account and the sub-account belong to the same ID identification, namely belong to the same person, the system among the accounts can be set to be automatically synchronous or default to be automatically set, and when the user forgets the password information of the related account, the information in the corresponding sub-account can be synchronized into the parent account, so that the user can conveniently manage the information in the account. When the parent account is a virtual account, all the users of the child accounts do not have the authority to log in the parent account.
As shown in fig. 2, the present application provides a multi-account management system, which mainly comprises a correlation module, a parent account establishment module, a user interaction module, a determination module, and a selective login module.
The association module is used for associating different accounts in the database according to a preset association rule;
specifically, in the prior art, users register different account information in different or the same websites or applications, taking a website as an example, association operations can be performed on different users stored in a database, and the association operations associate different accounts in the database according to a preset association rule, for example, if the different accounts belong to different registered accounts of the same identification information, whether the different accounts belong to the same identification information can be used as the association rule to associate all account information under the identification information, and the identification information obviously may be one of a user ID, a user name, a mailbox, a mobile phone number, an identity card number, a QQ number, a micro signal, and a job number. The mutually associated accounts can also be that users of different accounts have specific association relations, and the preset association rule can mean that blood relationship, law and social relationship exist among the users; or an authorized access protocol exists between users, etc. For example, the users corresponding to the different corresponding accounts belong to the same family, the same group or friend group, and the like.
The preset association rule, namely the association relationship, can be predicted and determined in a user behavior feature extraction and matching mode, and can also be automatically associated and determined through personal information submitted during user registration. For example: if the association rule to be determined belongs to the same user identification information, namely, the association of 'same person and natural person', and the like, whether a plurality of accounts belong to the same natural person or not can be predicted through the prior art such as a knowledge graph, and inquiry and verification are carried out on related users, and then whether the plurality of accounts belong to the same natural person or not is determined according to the feedback of the users; in addition, the method can also inquire and verify the user according to the active request of the user, and then determine whether the plurality of accounts belong to the same natural person or not according to the feedback of the user; for example, user A proposes that he has some relationship with users B and C, and so long as the relationship is determined by user B and user C, the relationship between user A, B, C is determined. For another example: if the association relationship to be determined is a specific association such as "belong to a family", the association relationship between the accounts may be determined by a prediction-inquiry-determination or inquiry-determination step, or may be directly inquired, verified and determined by the user at the time of registration, similarly to the above.
The parent account confirmation module is used for establishing a parent account for different mutually-associated accounts, and the rest accounts are used as child accounts of the parent account;
the method can be specifically as follows: a parent account is established for a user or system among a plurality of accounts, and the rest accounts are used as child accounts of the parent account. For example, if the association relationship between a plurality of new and old accounts is "belonged to a natural person", each new and old account may be used as a child account, and then an account may be created as a parent account; if the association relationship of the plurality of accounts is 'different natural persons belonging to the same family', similarly, each account can be used as a sub-account, and then an account is newly created as a parent account. For example, for the mutually associated accounts, different priority levels may be set in the multiple accounts by the user or the system according to the information of the social relationship, the activity degree, the registration date and/or the use time of each account, and the user with the high priority level may be selected as the parent account among the associated accounts.
And the user interaction module is used for providing a user login interface, and the login interface is used for receiving login of the user to the sub-account.
The judging module is used for judging whether the user has the authority of accessing the parent account or not after the user logs in the sub-account; the determination of whether the access authority of the parent account is provided can be confirmed in a password verification manner, such as: sending the random code short message to a mode of a user mobile terminal for login verification; or, directly confirming according to the sub-account information stored in the database, and directly allowing access if the sub-account information has parent account authority by background inquiry when the sub-account information is logged in.
And the selective login module is used for providing a user selective login interface when the user logs in the sub account and has the authority of accessing the parent account, so that the user can select to log in the sub account or the parent account. The corresponding sub account or parent account of the user can be displayed in a pull-down menu display mode or a sliding bar display mode for the user to select, and all login modes can be completely displayed in the same login window for the user to select. Only after the verification information of the sub-account login in the user interaction module passes, the selective login interfaces for logging in the sub-account and the parent account are displayed, the parent account cannot be directly accessed, and only skipping is performed through the sub-account
Furthermore, the system can also comprise an authority setting module, wherein the authority setting module is used for enabling the user who logs in the sub account to set data which can be accessed by the parent account.
The data that can be accessed by the account is set by the user specifically as follows:
the data access authority of the sub-account can be set by self, and the content of the sub-account can be selectively aggregated into the parent account, for example, for the requirement of privacy protection. For example, the selection of the cosmetics shopping order of the wife is not synchronized into the parent account, but the selection of the daily necessities order is synchronized into the parent account; for example, the management of the sub-account content belonging to a friend group can be realized by sharing and accessing only the order type information related to the subject matter of interest in the friend group; the access authority can automatically screen access setting according to the keywords, for example, content information containing certain theme types can not be accessed, and data content under a certain threshold level can be granted to be accessible or inaccessible by setting the content level of the data. When the parent account and the sub-account belong to the same ID identification, namely belong to the same person, the system among the accounts can be set to be automatically synchronous or default to be automatically set, and when the user forgets the password information of the related account, the information in the corresponding sub-account can be synchronized into the parent account, so that the user can conveniently manage the information in the account. When the parent account is a virtual account, all the users of the child accounts do not have the authority to log in the parent account. The permission setting module is not explicitly shown in the schematic system structure of fig. 2, but those skilled in the art know that the module can communicate with any module in fig. 2 and perform setting of content access permission of the sub-account.
The present application further provides a multi-account management apparatus comprising a memory and a data processing apparatus, the data processing apparatus being configured to read a computer executable program from the memory to perform the method steps of the present application. A computer-readable medium for storing a computer program executable to implement the steps of a method.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. The storage medium may be a magnetic Disk, an optical Disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a Flash Memory (Flash Memory), a Hard Disk (Hard Disk Drive, abbreviated as HDD), a Solid State Drive (SSD), or the like; the storage medium may also comprise a combination of memories of the kind described above.
It is to be understood that the above-described embodiments of the present application are merely illustrative of or illustrative of the principles of the present application and are not to be construed as limiting the present application. Therefore, any modification, equivalent replacement, improvement and the like made without departing from the spirit and scope of the present application shall be included in the protection scope of the present application. Further, it is intended that the appended claims cover all such changes and modifications that fall within the scope and range of equivalents of the appended claims, or the equivalents of such scope and range.

Claims (16)

1. A multi-account management method is characterized by comprising the following steps: associating different accounts in the database according to a preset association rule; establishing a parent account for different mutually-associated accounts, wherein the rest accounts are used as child accounts of the parent account; providing a user login interface, wherein the login interface is used for receiving login of a user to the sub-account; after a user logs in a sub-account, judging whether the user has the authority of accessing a parent account; and when the user logs in the sub account and has the authority of accessing the parent account, providing a user selection login interface for the user to select to login the sub account or the parent account.
2. The multi-account management method of claim 1, wherein: the step of establishing a parent account for the different accounts that are associated with each other includes: one account is selected from different mutually-associated accounts as a parent account, and the rest accounts are used as child accounts of the parent account.
3. The multi-account management method of claim 1, wherein: the step of establishing a parent account for the different accounts that are associated with each other includes: and newly establishing a parent account, wherein the different correlated accounts are all used as child accounts of the parent account.
4. The multi-account management method according to claim 1, wherein the sub-account has a data access authority setting function so that a user who logs in to the sub-account can set data accessible by the parent account.
5. The multi-account management method according to any one of claims 1 to 4, wherein the association rule is: the accounts have the same identification information, and the identification information is at least one of the following information: user ID, user name, mailbox, mobile phone number, identity card number, QQ number, micro signal and job number.
6. The multi-account management method according to any one of claims 1 to 4, wherein the association rule is: users of different accounts have a particular association, which refers to at least one of the following associations: relationship among users, such as relationship between blood sources, laws and society; an authorized access protocol exists between users.
7. The multi-account management method of claim 1, wherein: when the parent account is a virtual account, all the users of the child accounts do not have the authority of logging in the parent account.
8. A multi-account management system, comprising: the association module is used for associating different accounts in the database according to a preset association rule; the parent account establishing module is used for establishing a parent account for different mutually-associated accounts, and the other accounts are used as child accounts of the parent account; it is characterized by also comprising: the user interaction module is used for providing a user login interface, and the login interface is used for receiving login of a user to the sub-account; the judging module is used for judging whether the user has the authority of accessing the parent account or not after the user logs in the sub-account; and the selective login module is used for providing a user selective login interface when the user logs in the sub-account and has the authority of accessing the parent account, so that the user can select to log in the sub-account or the parent account.
9. The multi-account management system of claim 8, wherein: the parent account determination module is to: one account is selected from different mutually-associated accounts as a parent account, and the rest accounts are used as child accounts of the parent account.
10. The multi-account management system of claim 8, wherein: the parent account determination module is to: and newly establishing a parent account, wherein the different correlated accounts are all used as child accounts of the parent account.
11. The multi-account management system of claim 8, further comprising an authority setting module for enabling a user who logs in to a child account to set data accessible to a parent account.
12. The multi-account management system according to any one of claims 8 to 11, wherein the association rule is: the accounts have the same identification information, and the identification information is at least one of the following information: user ID, user name, mailbox, mobile phone number, identity card number, QQ number, micro signal and job number.
13. The multi-account management system according to any one of claims 8 to 11, wherein the association rule is: users of different accounts have a particular association, which refers to at least one of the following associations: relationship among users, such as relationship between blood sources, laws and society; an authorized access protocol exists between users.
14. The multi-account management system of claim 8, wherein: when the parent account is a virtual account, all the users of the child accounts do not have the authority of logging in the parent account.
15. A multi-account management apparatus comprising a memory and a data processing apparatus for reading a computer executable program from the memory to perform the method of any one of claims 1 to 7.
16. A computer readable medium storing a computer program executable to perform the method of any one of claims 1 to 7.
CN201910275310.7A 2019-04-08 2019-04-08 Multi-account management method and device, electronic equipment and storage medium Active CN110086783B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910275310.7A CN110086783B (en) 2019-04-08 2019-04-08 Multi-account management method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910275310.7A CN110086783B (en) 2019-04-08 2019-04-08 Multi-account management method and device, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN110086783A CN110086783A (en) 2019-08-02
CN110086783B true CN110086783B (en) 2021-09-21

Family

ID=67414394

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910275310.7A Active CN110086783B (en) 2019-04-08 2019-04-08 Multi-account management method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN110086783B (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110545528B (en) * 2019-09-19 2021-12-10 白浩 Social method, device and storage medium fusing multiple identities
CN110889686A (en) * 2019-11-18 2020-03-17 中国民航信息网络股份有限公司 Multi-level account data processing method, device, equipment and readable storage medium
CN111062799A (en) * 2019-11-27 2020-04-24 中国建设银行股份有限公司 Method and device for managing family client, electronic equipment and storage medium
CN111552944A (en) * 2020-04-28 2020-08-18 成都新潮传媒集团有限公司 Login verification method and device
CN111861726A (en) * 2020-07-31 2020-10-30 北京比财数据科技有限公司 Multi-account asset unified management system, device and management method
CN112102083A (en) * 2020-08-31 2020-12-18 东莞市龙兴基石智能科技有限公司 Multi-account linkage transaction method, transaction system, equipment and storage medium
CN112257044A (en) * 2020-10-29 2021-01-22 广州新奥达云科技有限公司 Multi-platform management method and device and computer equipment
CN112613013A (en) * 2020-12-30 2021-04-06 重庆蓝岸通讯技术有限公司 Method for solving account password forgetting based on application program
CN112613012A (en) * 2020-12-30 2021-04-06 重庆蓝岸通讯技术有限公司 Method for solving account password forgetting based on intelligent terminal
CN113362170A (en) * 2021-05-13 2021-09-07 富途网络科技(深圳)有限公司 Account selection method and electronic equipment
CN113783834B (en) * 2021-07-29 2023-04-18 深圳思为科技有限公司 Method and related device for integrating and compatible redundant data in multiple login modes

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102375651A (en) * 2010-08-13 2012-03-14 Tcl集团股份有限公司 Method for unlocking portable electronic equipment
CN103166910A (en) * 2011-12-08 2013-06-19 阿里巴巴集团控股有限公司 Internet account processing method and internet account processing system
EP2629483A1 (en) * 2012-02-16 2013-08-21 Gface GmbH Parent-child guidance support for social networks
CN104504344A (en) * 2014-12-09 2015-04-08 北京奇虎科技有限公司 Browser-based access control method and browser client device
CN106716968A (en) * 2016-12-26 2017-05-24 深圳前海达闼云端智能科技有限公司 Account management method, device and account management system
CN108512746A (en) * 2018-04-16 2018-09-07 Oppo广东移动通信有限公司 Information processing method, device, mobile terminal and computer readable storage medium
CN109034767A (en) * 2018-06-29 2018-12-18 深圳春沐源控股有限公司 The application method of store family account and the application system of store family account

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3349158A1 (en) * 2017-01-16 2018-07-18 Sony Interactive Entertainment Inc. Online interaction control method
US11080712B2 (en) * 2017-09-11 2021-08-03 Visa International Service Association Secondary account management platform

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102375651A (en) * 2010-08-13 2012-03-14 Tcl集团股份有限公司 Method for unlocking portable electronic equipment
CN103166910A (en) * 2011-12-08 2013-06-19 阿里巴巴集团控股有限公司 Internet account processing method and internet account processing system
EP2629483A1 (en) * 2012-02-16 2013-08-21 Gface GmbH Parent-child guidance support for social networks
CN104504344A (en) * 2014-12-09 2015-04-08 北京奇虎科技有限公司 Browser-based access control method and browser client device
CN106716968A (en) * 2016-12-26 2017-05-24 深圳前海达闼云端智能科技有限公司 Account management method, device and account management system
CN108512746A (en) * 2018-04-16 2018-09-07 Oppo广东移动通信有限公司 Information processing method, device, mobile terminal and computer readable storage medium
CN109034767A (en) * 2018-06-29 2018-12-18 深圳春沐源控股有限公司 The application method of store family account and the application system of store family account

Also Published As

Publication number Publication date
CN110086783A (en) 2019-08-02

Similar Documents

Publication Publication Date Title
CN110086783B (en) Multi-account management method and device, electronic equipment and storage medium
US10635793B2 (en) Restricted accounts on a mobile platform
US11190527B2 (en) Identity verification and login methods, apparatuses, and computer devices
US10735964B2 (en) Associating services to perimeters
US9305160B2 (en) Method and system for automatic updating of randomly generated user passwords
US10897466B2 (en) System and method for externally-delegated access control and authorization
CN104954383A (en) Application program login method and system
WO2008100274A1 (en) System and method for enabling wireless social networking
CN103827811A (en) Managing basic input/output system (BIOS) access
CN104517217A (en) Data processing method and terminal
US11737012B2 (en) Maintaining access to services via SIM card
CN105119886A (en) Account ownership determination method and device
CA2829805C (en) Managing application execution and data access on a device
JP4768777B2 (en) Password management system, password management method, and password management program
CN106713214B (en) Method and system for identity authentication among multiple authorization systems
CN110245473A (en) Service management system and non-transitory computer-readable medium
EP3127038B1 (en) Method and system for protecting and/or anonymizing a user identity and/or user data of a subscriber of a data protection service, mobile communication network, program and computer program product
EP3425545A1 (en) Authentication processing device and authentication processing method
CN115883634A (en) Session group migration method and device, computer equipment and storage medium
CN103546361A (en) Social network information transmitting method, device and communication terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20220615

Address after: 510000 room 1502, 15 / F, No. 888, Tianhe North Road, Tianhe District, Guangzhou City, Guangdong Province (office only)

Patentee after: Jianlian Technology (Guangdong) Co.,Ltd.

Address before: Room 201, Building A, No. 1 Qianwan Road, Qianhai Shenzhen Cooperation Zone, Shenzhen, Guangdong 518000

Patentee before: SHENZHEN ZHONGYING WEIRONG TECHNOLOGY Co.,Ltd.

TR01 Transfer of patent right