CN110113443B - Social role management method, computer device and storage medium - Google Patents

Social role management method, computer device and storage medium Download PDF

Info

Publication number
CN110113443B
CN110113443B CN201910334122.7A CN201910334122A CN110113443B CN 110113443 B CN110113443 B CN 110113443B CN 201910334122 A CN201910334122 A CN 201910334122A CN 110113443 B CN110113443 B CN 110113443B
Authority
CN
China
Prior art keywords
social
user
role
account
roles
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910334122.7A
Other languages
Chinese (zh)
Other versions
CN110113443A (en
Inventor
杨晖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Lianshang Network Technology Co Ltd
Original Assignee
Shanghai Lianshang Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Lianshang Network Technology Co Ltd filed Critical Shanghai Lianshang Network Technology Co Ltd
Priority to CN201910334122.7A priority Critical patent/CN110113443B/en
Publication of CN110113443A publication Critical patent/CN110113443A/en
Application granted granted Critical
Publication of CN110113443B publication Critical patent/CN110113443B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4555Directories for electronic mail or instant messaging

Abstract

The invention discloses a social role management method, computer equipment and a storage medium, wherein the method comprises the following steps: acquiring social identification information of a first user, wherein the social identification information comprises social account information and social role information associated with a social account; responding to a social role switching instruction, and switching a first social role in which the social account is currently located to a second social role in the social account; in response to switching to a second social role under the social account, obtaining social information associated with the second social role; wherein the first social role and the second social role are social units with independent social functions. By applying the scheme of the invention, the management efficiency can be improved, the implementation complexity can be reduced, and the like.

Description

Social role management method, computer device and storage medium
[ technical field ] A method for producing a semiconductor device
The present invention relates to computer application technologies, and in particular, to a social role management method, a computer device, and a storage medium.
[ background ] A method for producing a semiconductor device
At present, the application of social software is more and more popular, and the life and work of people are greatly facilitated.
However, the current social software has certain problems, such as that life and work are mixed together, typically, various friends in an address list are mixed and expanded and are difficult to manage, and people with visible information need to be concerned when social dynamics is published.
Although some solutions are also provided in the prior art, such as setting a friend tag and switching a social account, setting the friend tag needs to be set for different friends respectively, the operation is complex, and switching the social account requires that a user has multiple application qualifications (such as a mobile phone number) to register multiple social accounts, so that the use of the user without the corresponding application qualifications is limited, and the method is not widely applicable.
[ summary of the invention ]
In view of the above, the present invention provides a social role management method, a computer device, and a storage medium.
The specific technical scheme is as follows:
a social role management method, comprising:
acquiring social identification information of a first user, wherein the social identification information comprises social account information and social role information associated with a social account;
responding to a social role switching instruction, and switching a first social role in which the social account is currently located to a second social role in the social account;
in response to switching to the second social role under the social account, obtaining social information associated with the second social role; wherein the first social role and the second social role are social units with independent social functions.
A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the method as described above when executing the program.
A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the method as set forth above.
Based on the introduction, the scheme of the invention can be adopted to hang different social roles under the same social account, and the user only needs to register one social account, thereby reducing the requirement on the application qualification of the user, having wide applicability, realizing the role-based management of the user through different social roles, improving the management efficiency, reducing the realization complexity and the like.
[ description of the drawings ]
FIG. 1 is a flowchart of an embodiment of a social role management method described herein.
Fig. 2 is a schematic diagram of a conventional social software account system.
Fig. 3 is a schematic diagram of a social software account system for role management according to the present invention.
FIG. 4 illustrates a block diagram of an exemplary computer system/server 12 suitable for use in implementing embodiments of the present invention.
[ detailed description ] embodiments
In order to make the technical scheme of the invention more clear and understood, the scheme of the invention is further explained by referring to the attached drawings and embodiments.
It is to be understood that the embodiments described are only a few embodiments of the present invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In addition, it should be understood that the term "and/or" herein is only one kind of association relationship describing an associated object, and means that three relationships may exist, for example, a and/or B may mean: a exists alone, A and B exist simultaneously, and B exists alone. In addition, the character "/" herein generally indicates that the former and latter related objects are in an "or" relationship.
FIG. 1 is a flowchart of an embodiment of a social role management method described herein. As shown in fig. 1, the following detailed implementation is included.
In 101, social identification information of a first user is obtained, where the social identification information includes social account information and social role information associated with a social account.
In 102, in response to the social role switching instruction, a first social role currently located under the social account is switched to a second social role under the social account.
In response to switching to a second social role under the social account, obtaining social information associated with the second social role at 103; wherein the first social role and the second social role are social units with independent social functions.
The social roles created by the first user under the social account registered in the social software may be the social roles customized by the first user, or may be the social roles selected by the first user from the displayed optional social roles. Accordingly, at least two social roles may be created under the first user's social account in response to the first user's request to create social roles, and social identification information for the first user may be generated based on the first user's social account and the social roles associated with the social account. Or, a plurality of social roles preset under the social account of the first user may also be acquired, at least two social roles are selected, the selected social roles are associated to the social account, and the social identification information of the first user is generated based on the social account of the first user and the social roles associated with the social account.
In practical applications, the user may be allowed to create the social role only in a customized manner, for example, after the first user issues a request for creating the social role, a customized name of the social role, such as "work", "life", or "private", may be input in the displayed input box.
Alternatively, the user may be allowed to create the social roles by selecting social roles from the displayed alternative social roles, for example, after the first user makes a request to create the social roles, the various social roles that can be selected may be displayed in a related interface, and one or more of the social roles may be selected by the user.
Alternatively, the user may be allowed to create the social roles in a customized manner and a manner of selecting the social roles from the displayed alternative social roles, for example, after the first user creates a social role by selecting a social role from the displayed alternative social roles, the first user may want to create a social role again, but the social role is not included in the displayed alternative social roles, and then the user may create the social role in a customized manner.
In this embodiment, the number of social roles associated with each social account may be limited, thereby reducing operation costs and the like. Correspondingly, when the first user requests to add a new social role, whether the number of the social roles associated with the social account of the first user is smaller than a preset threshold value or not can be determined, if yes, the new social role can be added to the first user, and if not, the request can be rejected, and specific values of the threshold value can be determined according to actual needs.
For example, at most 3 social roles may be associated under each social account, and assuming that the first user has associated 2 social roles, when the first user requests to add a new social role, since 2 is less than 3, the first user may add a new social role, and then, if the first user requests to add a new social role again, since 3 social roles have been associated, that is, the maximum social role number allowed to be associated has been reached, the request may be rejected.
By the method, different social roles can be hung under the same social account, and a user only needs to register one social account, so that the social account system of the social software managed by roles is realized.
Fig. 2 is a schematic diagram of a conventional social software account system. Fig. 3 is a schematic diagram of a social software account system for role management according to the present invention. As shown in fig. 3, where "13911111111" is the social account number of the user, i.e. the account number registered by the user on the social software, the social roles associated with the social account number "13911111111" include "role 1", "role 2" and "role 3", and the social role information of the social account number "13911111111" and "role 1", "role 2" and "role 3" associated with the social account number "13911111111" constitute the social identification information of the user. For each social role shown in fig. 3, it can be managed as an independent social unit, i.e. independent from each other.
Different social functionality may be provided for different social roles. For example, different function guides can be provided for different social characters, and different function bars or tab (tab) pages can be loaded by software for different social characters, for example, a "life" social character can mainly load entertainment functions, a "work" social character can mainly load work functions, and the like.
When the first user opens the social software, the social role in which the first user has recently exited the social software may be taken as the social role in which the first user is currently located. For example, if the first user exits the social software while in the "living" social role, the "living" social role may be taken as the social role in which the first user is currently located when the first user opens the social software again.
Alternatively, when the first user opens the social software, the social role associated with the social account of the first user may be presented to the first user for selection, with the social role selected by the first user as the social role in which the first user is currently located. For example, if a first user has 3 social roles associated with the social account, the 3 social roles may be displayed to the first user for selection by the first user, and the social role selected by the first user is taken as the social role in which the first user is currently located.
Alternatively, when the first user opens the social software, the default social role may be taken as the social role that the first user is currently in. For example, if the default social role is a "living" social role, then the "living" social role is taken as the social role that the first user is currently in. The default social role may be a default social role of the system, may be a default social role set by the first user, and may be modified by the first user at any time according to actual needs.
In addition, when the first user is in the first social role, if a second social role switching request of the first user is received, the first user can be directly switched to the second social role without performing social account verification and the like, so that the user can conveniently and freely switch between different social roles.
How the social role switch is made is not limiting. For example, the social role may be switched according to an existing social account switching manner, or a switching button may be provided, and after the first user clicks the switching button, the social role associated with the social account of the first user may be presented to the first user in a drop-down list form for the first user to select, and the like.
For each social role, state information of the social role can be set according to the selection of a user, and the states comprise public and non-public.
In addition, friend searching and adding can be carried out according to the social account number or the role identification of the first user input by the second user, and each social role corresponds to a unique role identification.
The method for searching and adding friends according to the social account number of the first user input by the second user may include: searching according to the social account number of the first user input by the second user, displaying the searched social role in the public state under the social account number of the first user to the second user, and adding the social role selected and verified by the second user to the address list under the current social role of the second user.
For example, the social account of the first user is associated with 3 social roles, 2 social roles are set to be in a public state, and the other 1 social role is set to be in a non-public state, so that when a search is performed based on the social account of the first user, only the 2 social roles set to be in the public state by the first user are displayed in a search result, and a friend is added only when the search result is selected to be in a social role level.
Each social role may correspond to a unique role identification, for example, the role identification may be formed by using the social account id + the social role id, as shown in fig. 3, where the role identification of the social role1 may be 13911111111role1, the role identification of the social role2 may be 13911111111role2, and the role identification of the social role3 may be 13911111111role3.
The first user may use different role identifications in different scenarios, such as the first user may use the role identification of a "work" social role on a business card.
The method for searching and adding the friend according to the role identifier of the first user input by the second user may include: and searching according to the role identification input by the second user, if the social role of the first user corresponding to the searched role identification is in a public state, displaying the social role to the second user, and adding the social role to the address list under the current social role of the second user after the social role passes verification.
For example, searching is performed based on the role identifier of the "work" social role of the first user provided on the business card of the first user, and after the first user passes the verification, the "work" social role of the first user may be added to the address list under the social role currently located by the second user.
As described above, in the present invention, each social role is managed as an independent social unit. When the first user is in any social role, such as the first social role, if the first user posts the social dynamic information, only the user/social role in the address book under the first social role is visible, and similarly, if the user/social role in the address book under the first social role posts the social dynamic information, the first user is visible only when the first user is in the first social role. Additionally, social functionality provided under the first social role, the first user being available only while in the first social role, etc.
It should be noted that for simplicity of description, the aforementioned method embodiments are described as a series of combinations of acts, but those skilled in the art will recognize that the present invention is not limited by the illustrated ordering of acts, as some steps may occur in other orders or concurrently in accordance with the invention. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required by the invention.
In short, by adopting the scheme of the invention, different social roles can be hung under the same social account, and the user only needs to register one social account, so that the requirement on the application qualification of the user is reduced, the method has wide applicability, and the management of the user in different roles can be realized through different social roles, thereby improving the management efficiency, reducing the realization complexity and the like.
FIG. 4 illustrates a block diagram of an exemplary computer system/server 12 suitable for use in implementing embodiments of the present invention. The computer system/server 12 shown in FIG. 4 is only one example and should not be taken to limit the scope of use or functionality of embodiments of the present invention.
As shown in fig. 4, computer system/server 12 is in the form of a general purpose computing device. The components of computer system/server 12 may include, but are not limited to: one or more processors (processing units) 16, a memory 28, and a bus 18 that connects the various system components, including the memory 28 and the processors 16.
Bus 18 represents one or more of any of several types of bus structures, including a memory bus or memory controller, a peripheral bus, an accelerated graphics port, and a processor or local bus using any of a variety of bus architectures. By way of example, such architectures include, but are not limited to, industry Standard Architecture (ISA) bus, micro-channel architecture (MAC) bus, enhanced ISA bus, video Electronics Standards Association (VESA) local bus, and Peripheral Component Interconnect (PCI) bus.
Computer system/server 12 typically includes a variety of computer system readable media. Such media may be any available media that is accessible by computer system/server 12 and includes both volatile and nonvolatile media, removable and non-removable media.
The memory 28 may include computer system readable media in the form of volatile memory, such as Random Access Memory (RAM) 30 and/or cache memory 32. The computer system/server 12 may further include other removable/non-removable, volatile/nonvolatile computer system storage media. By way of example only, storage system 34 may be used to read from and write to non-removable, nonvolatile magnetic media (not shown in FIG. 4, commonly referred to as a "hard drive"). Although not shown in FIG. 4, a magnetic disk drive for reading from and writing to a removable, nonvolatile magnetic disk (e.g., a "floppy disk") and an optical disk drive for reading from or writing to a removable, nonvolatile optical disk (e.g., a CD-ROM, DVD-ROM, or other optical media) may be provided. In these cases, each drive may be connected to bus 18 by one or more data media interfaces. Memory 28 may include at least one program product having a set (e.g., at least one) of program modules that are configured to carry out the functions of embodiments of the invention.
A program/utility 40 having a set (at least one) of program modules 42 may be stored, for example, in memory 28, such program modules 42 including, but not limited to, an operating system, one or more application programs, other program modules, and program data, each of which examples or some combination thereof may comprise an implementation of a network environment. Program modules 42 generally carry out the functions and/or methodologies of the described embodiments of the invention.
Computer system/server 12 may also communicate with one or more external devices 14 (e.g., keyboard, pointing device, display 24, etc.), one or more devices that enable a user to interact with computer system/server 12, and/or any device (e.g., network card, modem, etc.) that enables computer system/server 12 to communicate with one or more other computing devices. Such communication may be through an input/output (I/O) interface 22. Also, the computer system/server 12 may communicate with one or more networks (e.g., a Local Area Network (LAN), a Wide Area Network (WAN) and/or a public network, such as the Internet) via the network adapter 20. As shown in FIG. 4, network adapter 20 communicates with the other modules of computer system/server 12 via bus 18. It should be understood that although not shown in the figures, other hardware and/or software modules may be used in conjunction with computer system/server 12, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, and data backup storage systems, among others.
The processor 16 executes various functional applications and data processing, such as implementing the method in the embodiment shown in fig. 1, by executing programs stored in the memory 28.
The invention also discloses a computer-readable storage medium, on which a computer program is stored, which program, when being executed by a processor, will carry out the method as in the embodiment shown in fig. 1.
Any combination of one or more computer-readable media may be employed. The computer readable medium may be a computer readable signal medium or a computer readable storage medium. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the computer readable storage medium would include the following: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this document, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
A computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Computer program code for carrying out operations for aspects of the present invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, smalltalk, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the latter scenario, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
In the embodiments provided in the present invention, it should be understood that the disclosed apparatus and method, etc., can be implemented in other manners. For example, the above-described device embodiments are merely illustrative, and for example, the division of the units is only one logical functional division, and other divisions may be realized in practice.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional unit.
The integrated unit implemented in the form of a software functional unit may be stored in a computer readable storage medium. The software functional unit is stored in a storage medium and includes several instructions to enable a computer device (which may be a personal computer, a server, or a network device) or a processor (processor) to execute some steps of the methods according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents, improvements and the like made within the spirit and principle of the present invention should be included in the scope of the present invention.

Claims (9)

1. A social role management method is applied to user equipment and is characterized by comprising the following steps:
acquiring social identification information of a first user, wherein the social identification information comprises social account information and social role information associated with a social account;
responding to a social role switching instruction, and switching a first social role in which the social account is currently located to a second social role in the social account;
in response to switching to the second social role under the social account, obtaining social information associated with the second social role; wherein the first social role and the second social role are social units with independent social functions;
the method further comprises the following steps: providing different social functions for the first social role and the second social role, including providing different function guides, and/or loading different function bars or tab pages;
the method further comprises the following steps:
searching and adding friends according to the social account or role identification of the first user input by the second user and the state information of the social roles under the social account, wherein each social role corresponds to a unique role identification, and the role identification comprises a social account id and a social role id; wherein the content of the first and second substances,
the method further comprises the following steps: setting state information of a social role under the social account of the first user, wherein the state comprises public and non-public;
the searching and adding friends according to the role identification of the first user input by the second user comprises the following steps:
searching according to the role identification input by the second user;
if the social roles of the first user corresponding to the searched role identifiers are in a public state, displaying the social roles to the second user;
and after the verification is passed, adding the social role to the address book under the social role where the second user is currently located.
2. The method of claim 1, further comprising:
in response to the first user's request to create social roles, creating at least two social roles under the first user's social account;
generating social identification information of the first user based on the social account of the first user and a social role associated with the social account.
3. The method of claim 1, further comprising:
acquiring a plurality of social roles preset under the social account of the first user;
selecting at least two social roles, and associating the selected social roles to the social account;
generating social identification information of the first user based on the social account of the first user and a social role associated with the social account.
4. The method of claim 1, further comprising:
when the first user requests to add a new social role, determining whether a number of social roles associated with the first user's social account is less than a predetermined threshold;
if so, adding a new social role for the first user;
if not, the request is refused.
5. The method of claim 1,
the method further comprises the following steps: different social functions are provided for different social roles.
6. The method of claim 1, further comprising:
when the first user opens the social software, taking the social role in which the first user is located when the first user exits the social software last time as the current social role in which the first user is located;
or when the first user opens the social software, displaying a social role associated with the social account to the first user for selection, and taking the social role selected by the first user as the social role in which the first user is currently located;
or when the first user opens the social software, taking a default social role as the social role in which the first user is currently located.
7. The method of claim 1,
the friend searching and adding according to the social account number of the first user input by the second user comprises:
searching according to the social account number of the first user input by the second user;
displaying the searched social roles in the public state under the social account of the first user to the second user;
and adding the social roles selected and verified by the second user into the address list of the social roles where the second user is currently located.
8. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the processor implements the method according to any of claims 1 to 7 when executing the program.
9. A computer-readable storage medium, on which a computer program is stored, which program, when being executed by a processor, is adapted to carry out the method of any one of claims 1 to 7.
CN201910334122.7A 2019-04-24 2019-04-24 Social role management method, computer device and storage medium Active CN110113443B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910334122.7A CN110113443B (en) 2019-04-24 2019-04-24 Social role management method, computer device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910334122.7A CN110113443B (en) 2019-04-24 2019-04-24 Social role management method, computer device and storage medium

Publications (2)

Publication Number Publication Date
CN110113443A CN110113443A (en) 2019-08-09
CN110113443B true CN110113443B (en) 2023-01-31

Family

ID=67486522

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910334122.7A Active CN110113443B (en) 2019-04-24 2019-04-24 Social role management method, computer device and storage medium

Country Status (1)

Country Link
CN (1) CN110113443B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111589162B (en) * 2020-05-22 2023-06-13 网易(杭州)网络有限公司 Method, device, equipment and storage medium for adding friends in game
CN112685655A (en) * 2020-12-10 2021-04-20 刘可心 Social system for establishing relationship network based on identity state switching

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101072103A (en) * 2007-03-09 2007-11-14 腾讯科技(深圳)有限公司 Method and system for multi-account log-in instant communication software
CN102801657A (en) * 2012-09-03 2012-11-28 鲁赤兵 Composite microblog system and method
CN104270348A (en) * 2014-09-17 2015-01-07 深圳市多彩人生技术有限公司 Method and system for achieving and switching multiple roles of same account of social network
US9321969B1 (en) * 2012-10-04 2016-04-26 Symantec Corporation Systems and methods for enabling users of social-networking applications to interact using virtual personas
TW201723980A (en) * 2015-12-22 2017-07-01 連股份有限公司 Behavior-based social ID switching mechanism and information system improves the use of multiple ID accounts to switch user ID
CN108319865A (en) * 2018-01-17 2018-07-24 德天国际科技有限公司 A kind of method for secret protection, storage medium and terminal device based on polygonal color

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9600297B1 (en) * 2012-10-29 2017-03-21 Google Inc. Determining interaction context by providing and using personas

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101072103A (en) * 2007-03-09 2007-11-14 腾讯科技(深圳)有限公司 Method and system for multi-account log-in instant communication software
CN102801657A (en) * 2012-09-03 2012-11-28 鲁赤兵 Composite microblog system and method
US9321969B1 (en) * 2012-10-04 2016-04-26 Symantec Corporation Systems and methods for enabling users of social-networking applications to interact using virtual personas
CN104270348A (en) * 2014-09-17 2015-01-07 深圳市多彩人生技术有限公司 Method and system for achieving and switching multiple roles of same account of social network
TW201723980A (en) * 2015-12-22 2017-07-01 連股份有限公司 Behavior-based social ID switching mechanism and information system improves the use of multiple ID accounts to switch user ID
CN108319865A (en) * 2018-01-17 2018-07-24 德天国际科技有限公司 A kind of method for secret protection, storage medium and terminal device based on polygonal color

Also Published As

Publication number Publication date
CN110113443A (en) 2019-08-09

Similar Documents

Publication Publication Date Title
US20210329079A1 (en) Methods, devices and computer-readable storage media for processing a hosted application
CN111190718A (en) Method, device and system for realizing task scheduling
EP3062238A1 (en) Summarization by sentence extraction and translation of summaries containing named entities
CN110555072A (en) Data access method, device, equipment and medium
US11061982B2 (en) Social media tag suggestion based on product recognition
US11209951B2 (en) Method and apparatus for displaying application program, terminal device, and storage medium
CN110113443B (en) Social role management method, computer device and storage medium
CN113254969B (en) Business data processing method and device, electronic equipment and storage medium
CN110766379A (en) Business process processing method, device, medium and electronic equipment
CN109753644A (en) A kind of RichText Edition method, apparatus, mobile terminal and storage medium
US11115357B2 (en) Method, a device and a storage medium of forwarding voice information in instant messaging
CN115344315A (en) Skin switching method and device of applet page and electronic equipment
CN115510508A (en) Page information protection method and device and electronic equipment
CN112764802A (en) Business logic customization method and device, electronic equipment and storage medium
CN110096325B (en) Social dynamic information display method, computer equipment and storage medium
CN111178531B (en) Method, device and storage medium for acquiring relationship reasoning and relationship reasoning model
CN109460511B (en) Method and device for acquiring user portrait, electronic equipment and storage medium
CN107609871B (en) Payment track reproduction method, device, system, electronic equipment and storage medium
CN108092875B (en) Expression providing method, medium, device and computing equipment
CN111736825A (en) Information display method, device, equipment and storage medium
CN110363401B (en) Integrated viscosity evaluation method and device, computer equipment and storage medium
US20140215392A1 (en) Connections identification
US20200073916A1 (en) Collaborative documentation
CN110769027A (en) Service request processing method and device, computer equipment and storage medium
CN111885152B (en) Promotion information processing method, electronic device and computer-readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant