CN110493183B - Multi-account simultaneous online processing method and device, storage medium and equipment - Google Patents

Multi-account simultaneous online processing method and device, storage medium and equipment Download PDF

Info

Publication number
CN110493183B
CN110493183B CN201910605861.5A CN201910605861A CN110493183B CN 110493183 B CN110493183 B CN 110493183B CN 201910605861 A CN201910605861 A CN 201910605861A CN 110493183 B CN110493183 B CN 110493183B
Authority
CN
China
Prior art keywords
server
account information
request
user
slave
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910605861.5A
Other languages
Chinese (zh)
Other versions
CN110493183A (en
Inventor
杨凰宗
李红涛
陈俊
石金之
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Biocare Technology Co ltd
Original Assignee
Shenzhen Biocare Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Biocare Technology Co ltd filed Critical Shenzhen Biocare Technology Co ltd
Priority to CN201910605861.5A priority Critical patent/CN110493183B/en
Publication of CN110493183A publication Critical patent/CN110493183A/en
Application granted granted Critical
Publication of CN110493183B publication Critical patent/CN110493183B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H80/00ICT specially adapted for facilitating communication between medical practitioners or patients, e.g. for collaborative diagnosis, therapy or health monitoring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Landscapes

  • Engineering & Computer Science (AREA)
  • Medical Informatics (AREA)
  • Health & Medical Sciences (AREA)
  • Public Health (AREA)
  • Pathology (AREA)
  • Epidemiology (AREA)
  • General Health & Medical Sciences (AREA)
  • Primary Health Care (AREA)
  • Biomedical Technology (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention relates to the technical field of instant messaging, in particular to a method, a device, a storage medium and equipment for processing multiple accounts simultaneously online. The multi-account simultaneous online processing method sends a request for logging in a primary server according to the account information of the primary server, sends a request for logging in a secondary server according to the account information of the secondary server when the login result of the primary server is that the login is successful, and then obtains interesting information corresponding to the account information used for successful login from the primary server and all the secondary servers which are successfully logged in at the same time, wherein the interesting information carries a server identifier. The method and the device have the advantages that the primary server account and the secondary server account are simultaneously online and receive information, the accounts do not need to be switched, the server does not need to be directly logged in, delay caused by omission is avoided, and the interesting information corresponding to the primary server account and the secondary server account is acquired at one time, so that the working efficiency is improved.

Description

Multi-account simultaneous online processing method and device, storage medium and equipment
Technical Field
The invention relates to the technical field of instant messaging, in particular to a method, a device, a storage medium and equipment for processing multiple accounts simultaneously online.
Background
At present, the domestic medical diagnosis service is mainly offline diagnosis, doctors usually only serve one hospital and can only perform offline diagnosis on patients in the working hospital, so that the professional ability of the doctors cannot be fully exerted on one hand, and the working time of the doctors cannot be effectively utilized under the condition of shortage of doctor resources on the other hand; in the diagnosis mode of a single hospital, misdiagnosis or missed diagnosis may occur due to the experience and professional ability of a diagnostician. Therefore, it is particularly important to effectively promote the network consultation.
If the network consultation is to be effectively promoted, doctors need to be actively encouraged to hang on a plurality of hospitals to conduct the network consultation, so that the doctors can complete the network consultation only by continuously switching accounts or logging in a plurality of hospital pages, delay caused by network consultation omission can occur, and the processing efficiency and timeliness of the doctors are seriously influenced.
Disclosure of Invention
In view of the above, it is necessary to provide a method, an apparatus, a storage medium, and a device for processing multiple accounts online simultaneously.
In a first aspect, the present invention provides a method for processing multiple accounts online simultaneously, where the method includes:
receiving a request of a user for logging in a primary server, wherein the request of the user for logging in the primary server carries primary server account information, and the primary server account information comprises: server identification and account information;
responding to the request of the user for logging in the primary server, and sending a request for logging in the primary server according to the account information of the primary server, wherein the request for logging in the primary server carries the account information of the primary server;
acquiring a login result of a main server;
when the login result of the main server is login success, receiving a request of a user for logging in a slave server, wherein the request of the user for logging in the slave server carries slave server account information, and the slave server account information comprises: server identification and account information;
responding to the request of the user for logging in the slave server, and sending a request for logging in the slave server according to the slave server account information, wherein the request for logging in the slave server carries the slave server account information;
obtaining a login result of the slave server;
and obtaining interest information corresponding to the account information used for successful login from the master server and all the successfully logged-in slave servers at the same time, wherein the interest information carries a server identifier.
In a second aspect, the present invention further provides a device for simultaneously online multiple accounts, where the device includes:
a module for receiving a user login request, configured to receive a request for a user to login a primary server, where the user login request carries primary server account information, and the primary server account information includes: the method comprises the steps of identifying a server and account information, receiving a request of a user for logging in the slave server, wherein the request of the user for logging in the slave server carries slave server account information, and the slave server account information comprises: server identification and account information;
the account login module is used for responding to a request of a user for logging in a primary server, sending a request for logging in the primary server according to the account information of the primary server, wherein the request for logging in the primary server carries the account information of the primary server, obtaining a login result of the primary server, responding to a request of the user for logging in a secondary server, sending a request for logging in the secondary server according to the account information of the secondary server, wherein the request for logging in the secondary server carries the account information of the secondary server, and obtaining a login result of the secondary server;
and the interest information extraction module is used for acquiring interest information corresponding to the primary server account information from the primary server, and acquiring interest information related to the secondary server account information from the secondary server according to the secondary server login result, wherein the interest information carries a server identifier.
In a third aspect, the present invention also provides a storage medium storing a computer program of instructions which, when executed by a processor, causes the processor to perform the steps of the method of the first aspect.
In a fourth aspect, the present invention also provides a computer device comprising at least one memory, at least one processor, the memory storing a program of computer instructions which, when executed by the processor, causes the processor to perform the steps of the method of the first aspect.
In summary, in the processing method for multiple accounts to be simultaneously online, a request for logging in a primary server is sent according to the account information of the primary server, a request for logging in a secondary server is sent according to the account information of the secondary server when the login result of the primary server is that the login is successful, and then interesting information corresponding to the account information used for successful login is simultaneously obtained from the primary server and all the secondary servers which are successfully logged in, wherein the interesting information carries a server identifier. The method and the device have the advantages that the primary server account and the secondary server account are simultaneously online and receive information, the accounts do not need to be switched, the server does not need to be directly logged in, delay caused by omission is avoided, and the interesting information corresponding to the primary server account and the secondary server account is acquired at one time, so that the working efficiency is improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Wherein:
FIG. 1 is a flow diagram of a method for processing multiple accounts simultaneously online in one embodiment;
FIG. 2 is a flow diagram of decrypting an account encrypted file in one embodiment;
FIG. 3 is a flow diagram illustrating a process for validating primary server account information, according to an embodiment;
FIG. 4 is a flow diagram illustrating a process for validating slave server account information in one embodiment;
FIG. 5 is a flow diagram of updating an account encrypted file in one embodiment;
FIG. 6 is a flow diagram of a master-slave server association in one embodiment;
FIG. 7 is a flow diagram of adjusting a primary server in one embodiment;
FIG. 8 is a block diagram of an embodiment of a hand feature based identity authentication system;
FIG. 9 is a block diagram of a computer device in one embodiment.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
As shown in fig. 1, in an embodiment, a method for processing multiple accounts online at the same time is provided, and the method achieves that a primary server account and a secondary server account are online at the same time and receive information, and does not need to switch accounts or directly log in a server, so as to avoid delay caused by omission, and improve work efficiency by acquiring information of interest corresponding to the primary server account and the secondary server account at one time. The processing method for simultaneously online multiple accounts specifically comprises the following steps:
s102, receiving a request of a user for logging in a main server, wherein the request of the user for logging in the main server carries account information of the main server, and the account information of the main server comprises: server identification and account information;
the server identifier is used to uniquely identify a server, such as a server IP address, a domain name, and a server name, and is only exemplary and not limited. It can be understood that when the method is used for hospital account management, the server name can be a hospital name, and the method can also be used for other server account management.
The account information is used for verifying the legality of the user and comprises an account name and a password corresponding to the account.
The main server is one of servers which are designated as the main server by a user in the servers with own accounts, and the servers which are not designated as the main server are all slave servers.
The request of the user for logging in the main server is a request for connecting and logging in the main server, the request is sent by the user at a terminal, and the triggering of the request can be self-triggering of the user.
S104, responding to the request of the user for logging in the primary server, and sending a request for logging in the primary server according to the account information of the primary server, wherein the request for logging in the primary server carries the account information of the primary server;
specifically, a request for logging in the primary server is sent to a server corresponding to the server identifier of the primary server, where the request for logging in the primary server carries primary server account information.
S106, obtaining a login result of the main server;
specifically, the primary server compares the account information in the received request for logging in the primary server with the registered account information to obtain a login result of the primary server, and the primary server sends the login result to the terminal.
The terminal comprises an app of the mobile electronic device, a webpage end of the mobile electronic device, the app of the computer device and the webpage end of the computer device.
The login result of the main server comprises success and failure, if the login is successful, the operation can be carried out according to the authority corresponding to the account, and if the login is failed, the operation needing the authority cannot be carried out.
S108, when the login result of the main server is login success, receiving a request of a user for logging in a slave server, wherein the request of the user for logging in the slave server carries slave server account information, and the slave server account information comprises: server identification and account information;
specifically, when the login result of the master server is successful, the user login slave server request is a request for connecting and logging in the slave server, the request is sent by the user at the terminal, and the trigger of the request can be self-triggered by the user. It can be understood that, when the login result of the main server is login failure, the user cannot send a user login request from the secondary server through the terminal.
S110, responding to the user login slave server request, and sending a login slave server request according to the slave server account information, wherein the login slave server request carries the slave server account information;
specifically, a login slave server request is sent to a server corresponding to the server identifier of the slave server, and the login slave server request carries slave server account information.
S112, obtaining a login result of the slave server;
specifically, the slave server compares the account information in the received login slave server request with the registered account information to obtain a login result from the slave server, and transmits the login result from the server to the terminal.
And the login result of the slave server comprises success and failure, if the login is successful, the slave server can operate according to the authority corresponding to the account, and if the login is failed, the slave server cannot operate according to the required authority.
S114, obtaining interesting information corresponding to the account information used for successful login from the master server and all the successfully logged-in slave servers at the same time, wherein the interesting information carries a server identifier.
Specifically, interest information corresponding to an account number of primary server account information in a request of a user for logging in the primary server is obtained from the primary server, and meanwhile, interest information corresponding to the account number of the secondary server account information is obtained from a secondary server of which the login result is successful, wherein the interest information carries a server identifier. It is understood that the slave server login result is login failure, and the information of interest cannot be acquired from the slave server corresponding to the slave server account information. The method has the advantages that the own concurrent library simultaneously acquires the interesting information from the main server and the slave server which are successfully logged in a concurrent mode, so that the operation of a user is reduced, the acquiring speed of the interesting information is improved, and the user experience is improved.
The information of interest corresponding to the primary server account information includes medical records, consultation information, video consultation and the like, which is not specifically limited herein.
As shown in fig. 2, in an embodiment, in step S102, a request of a user to log in a primary server is received, where the request of the user to log in the primary server carries primary server account information, and the primary server account information includes: before the server identification and the account information, the method further comprises the following steps:
s202, obtaining an account number encryption file, wherein the account number encryption file is used for recording saved successful login information;
and the account number encrypted file is stored in the terminal and used for recording the saved successful login information. It can be understood that the account encrypted file is encrypted by using an encryption algorithm, and the account encrypted file can be decrypted only by using a decryption algorithm matched with a pre-encryption algorithm.
S204, decrypting according to the account encrypted file to obtain an account decrypted file, wherein the account decrypted file comprises primary server account information and secondary server account information;
specifically, an account decryption file is obtained by adopting a decryption algorithm matched with the account encryption file, and the account decryption file comprises primary server account information and secondary server account information. It can be understood that the decrypted account number decryption file can be identified only by the terminal of the method, and cannot be identified by other methods, so that the security of the decrypted file is ensured, the user information is prevented from being leaked, and the user experience is improved; and the terminal of the method can only send a decryption request for decrypting the account number encrypted file, and the decryption request can not be decrypted in other modes, so that the security of the decrypted file is ensured, the leakage of user information is avoided, and the user experience is improved.
And the terminal displays the primary server account information and the secondary server account information in the obtained account decryption file on a login interface of the terminal according to a preset mode. It can be understood that the password is replaced by characters on the login interface, for example, each password is replaced by an 'a' symbol, so that password leakage is avoided, the safety of the method is improved, and the user experience is improved.
S206, when the primary server account information is empty, acquiring the primary server account information input by a user;
specifically, when the primary server account information is empty, the user is required to manually input the primary server account information when the terminal does not have any successful login record.
And S208, when the primary server account information is not empty, acquiring a primary server account information determination request of the user, and determining the primary server account information according to the primary server account information determination request of the user.
And when the account information of the primary server is not empty, a successful login record is recorded in the terminal, and the account information of the primary server is determined according to the account information of the primary server of the user. It is understood that the user can select the primary server account information obtained from the account decryption file, the secondary server account information, or the primary server account information manually input by the user in the login interface of the terminal.
In another embodiment, when the primary server account name is not empty and the password is empty, a successful login record exists in the terminal, the request is determined according to the user primary server account information to determine the primary server account name, and then the user manually inputs the password to finally obtain the primary server account information.
As shown in fig. 3, in an embodiment, in step S208, when the primary server account information is not empty, acquiring a primary server account information determination request of a user, and determining the primary server account information according to the primary server account information determination request, specifically includes:
s302, acquiring a user primary server account information determining request;
the user primary server account information determination request comprises an account selection request and a new account input request, wherein the request is sent by a user at a terminal, and the triggering of the request can be self-triggered by the user. The account number selection request comprises primary server account number information and secondary server account number information selected from the account number decryption file.
The terminal strips the account information of the primary server and the secondary server from the account information of the primary server in the obtained account decryption file and displays the information on a login interface of the terminal.
S304, when the account information of the primary server of the user determines that the request is to input a new account, acquiring the account information of the primary server input by the user;
specifically, when the user primary server account information determination request is an input new account request, the user manually inputs the primary server account information.
S306, when the user primary server account information determining request is a selected account, acquiring the primary server account information selected by the user, and determining the secondary server account information according to the primary server account information selected by the user and the account decryption file.
Specifically, when the user primary server account information determination request is an account selection request, primary server account information is selected from a list of a login interface of the terminal, when the user switches to select the primary server account information, the login interface of the terminal determines secondary server account information corresponding to the primary server account information according to the primary server account information, the secondary server account information is selected in a default mode, the user can select to deselect the secondary server account information, and the primary server account information needs to be selected. Through the selection mode, the workload input by the user is reduced, so that the working efficiency of the user is improved, and the user experience is improved.
As shown in fig. 4, in an embodiment, a method for processing multiple accounts online simultaneously is provided, and includes:
s402, receiving a request of a user for logging in a primary server, wherein the request of the user for logging in the primary server carries primary server account information, and the primary server account information comprises: server identification and account information;
s404, responding to the request of the user for logging in the primary server, and sending a request for logging in the primary server according to the account information of the primary server, wherein the request for logging in the primary server carries the account information of the primary server;
s406, obtaining a login result of the main server;
s408, when the login result of the primary server is successful, and when the account information of the primary server is input by a user, acquiring a master-slave server association list from the primary server according to the account information of the primary server, wherein the master-slave server association list comprises the account information of the slave server;
specifically, when the primary server account information is input by a user, after the primary server is successfully logged in by using the primary server account information input by the user, a master-slave server association list is acquired from the primary server.
The master-slave server association list is used for recording all slave server account information associated to the master server account information.
S410, acquiring a user selection request from a server;
the user selects a request from the server to select whether to log in the slave server, the request is sent by the user at the terminal, and the triggering of the request can be self-triggered by the user. It will be appreciated that the slave server account information in the master-slave server association list is all choices by default.
S412, determining the slave server account information needing to be logged in according to the user slave server selection request and the master-slave server association list.
Specifically, all the slave server account information to be logged in selected by the user is determined according to the selection result and the master-slave server association list.
As shown in fig. 5, in an embodiment, a method for processing multiple accounts online simultaneously is provided, and includes:
s502, receiving a request of a user for logging in a main server, wherein the request of the user for logging in the main server carries account information of the main server, and the account information of the main server comprises: server identification and account information;
s504, responding to the request of the user for logging in the primary server, and sending a request for logging in the primary server according to the account information of the primary server, wherein the request for logging in the primary server carries the account information of the primary server;
s506, obtaining a login result of the main server;
s508, encrypting the account information of the primary server and the account information of the secondary server which are successfully logged in to obtain an encrypted file to be saved;
specifically, after a user logs in a master server and a slave server according to the account information of the master server each time, the method automatically encrypts the account information of the master server and the account information of the slave server which are logged in successfully by adopting an encryption algorithm to obtain an encrypted file to be stored. It is understood that the encryption algorithm may use RSA encryption algorithm (RSA algorithm), which is not limited in this respect.
And S510, updating the account encrypted file according to the encrypted file to be saved.
Specifically, the encrypted file to be saved is overlaid on the account encrypted file stored by the terminal of the method.
As shown in fig. 6, in an embodiment, after the login result of the main server is successful, the method further includes:
s602, receiving a request of a user for logging in a main server, wherein the request of the user for logging in the main server carries account information of the main server, and the account information of the main server comprises: server identification and account information;
s604, responding to the request of the user for logging in the primary server, and sending a request for logging in the primary server according to the account information of the primary server, wherein the request for logging in the primary server carries the account information of the primary server;
s606, obtaining a login result of the main server;
s608, when the login result of the main server is successful, acquiring a master-slave server association list from the main server;
specifically, a master-slave server association list is obtained from a master server that has successfully logged in.
S610, acquiring a slave server add-delete request of a user, wherein the slave server add-delete request of the user carries slave server account information;
specifically, the user add/delete request from the server includes an add request and a delete request, and the user add/delete request from the server carries slave server account information.
When the request is added, the user can directly input the information of the secondary server account, and the user can also select the server identifier from the server identifier list and fill in the corresponding account and the password after the primary server updates the server identifier list.
The server identification list is used to record the identification of all servers that can be associated. Therefore, the associated working efficiency is improved, and the user experience is improved.
S612, when the user add-delete request from the server is a delete request, deleting the account information of the slave server corresponding to the user add-delete request from the server from the master-slave server association list;
when the user slave server adding and deleting request is a deleting request, the slave server account information corresponding to the user slave server adding and deleting request is directly deleted from the master server and slave server association list of the master server.
In another embodiment, the account information of the slave server corresponding to the add-delete request of the user from the slave server is deleted from the master-slave server association list temporarily stored in the terminal of the method, and after the user completes the association operation between all the slave servers and the master server, the master-slave server association list temporarily stored in the terminal of the method is uploaded to the master server to cover the master-slave server association list of the master server. Therefore, frequent updating of the main server is avoided, the efficiency of the method is improved, and the user experience is improved.
S614, when the user add-delete request from the server is an add-request, sending a login slave server request according to the slave server account information, wherein the login slave server request carries the slave server account information, obtaining a slave server login result, and if the slave server login result is login success, adding the slave server account information corresponding to the user add-delete request from the server into the master-slave server association list.
Specifically, the slave server account information can be associated with the master server account information only by verifying that the slave server account information is correct.
If the slave server login result is successful login, adding the slave server account information corresponding to the user slave server add/delete request into the master-slave server association list specifically comprises: and directly adding the account information of the slave server corresponding to the adding and deleting request of the slave server of the user to the master-slave server association list of the master server.
In another embodiment, the account information of the slave server corresponding to the add/delete request of the user is added from the association list of the master server and the slave server temporarily stored in the terminal of the method, and after the user completes the association operation of all the slave servers and the master server, the association list of the master server and the slave server temporarily stored in the terminal of the method is uploaded to the master server to cover the association list of the master server and the slave server of the master server. Therefore, frequent updating of the main server is avoided, the efficiency of the method is improved, and the user experience is improved.
As shown in fig. 7, in an embodiment, after the login result of the main server is successful, the method further includes:
s702, receiving a request of a user for logging in a main server, wherein the request of the user for logging in the main server carries account information of the main server, and the account information of the main server comprises: server identification and account information;
s704, responding to the request of the user for logging in the primary server, and sending a request for logging in the primary server according to the account information of the primary server, wherein the request for logging in the primary server carries the account information of the primary server;
s706, obtaining a login result of the main server;
s708, when the login result of the primary server is successful, acquiring a request of a user for adjusting the primary server, wherein the request of the user for adjusting the primary server carries information of a primary server account needing to be adjusted;
the user adjustment primary server request refers to a request that a user wants to change account information of a primary server, the request is sent by the user at a terminal, and the triggering of the request can be triggered by the user independently. .
The account information of the primary server to be adjusted refers to the server identification and the account information corresponding to the server which the user wants to adjust to be the primary server.
S710, acquiring a master-slave server association list from the current master server according to the account information of the current master server;
and the current primary server account information is the server account information corresponding to the primary server which has successfully logged in.
S712, sending a request for logging in the primary server according to the primary server account information carried in the user adjustment primary server request, wherein the request for logging in the primary server carries the primary server account information;
s714, obtaining a login result of the user adjustment main server;
specifically, a login result carrying the account information of the primary server needing to be adjusted in the user adjustment primary server request is obtained.
S716, when the login result of the main server is adjusted by the user to be successful in login, updating a master-slave server association list according to the information of the account number of the main server which needs to be adjusted and carried in the request of the main server adjusted by the user;
when the login result of the primary server is successful login, the current login primary server account information is not changed, and the primary server account information in the master-slave server association list is changed into the primary server account information which needs to be adjusted and is carried in the user adjustment primary server request.
In another embodiment, when the login result of the primary server is that the login is successful, the primary server account information required to be adjusted carried in the user adjustment primary server request is used as the current login primary server account information, and meanwhile, the primary server account information in the master-slave server association list is replaced with the primary server account information required to be adjusted carried in the user adjustment primary server request.
It will be appreciated that the replacement of the primary server account information is only consistent with the correct user wishing to replace the primary server. Therefore, the influence on the subsequent work efficiency of the user caused by incorrect information is avoided, and the user experience is improved.
S718, updating a master-slave server association list in the server corresponding to the account information of the master server according to the master-slave server association list;
specifically, the master-slave server association list is uploaded to a server corresponding to the account information of the master server, and the master-slave server association list stored in the server is covered by the uploaded master-slave server association list.
S720, encrypting the master-slave server association list to obtain an encrypted file to be stored;
specifically, the method automatically encrypts the master-slave server association list by adopting an encryption algorithm to obtain the encrypted file to be stored, and obtains the encrypted file to be stored. It is understood that the encryption algorithm may be RSA encryption algorithm (RSA algorithm), and is not particularly limited herein.
And S722, updating the account encrypted file according to the encrypted file to be saved.
Specifically, the encrypted file to be saved is overlaid on the account encrypted file stored by the terminal of the method. Therefore, when a user logs in, the user can select the information of the master-slave server association list on the login interface of the terminal of the method conveniently, the workload of the user is reduced, and the working efficiency is improved.
In one embodiment, the method further comprises: grouping according to the interest information by the server identifier; and obtaining an interesting information list according to the grouping result. The interest information list contains interest information obtained from the master server and the slave server that the user successfully logged in to. Specifically, the information of interest in the information of interest list is sorted by group. The grouping mode is convenient for a user to quickly determine whether the information of interest corresponding to the server identification is processed, and the user can conveniently determine the working priority.
In another embodiment, the method further comprises: the interest information list also comprises processing requirement time, and a user can select the interest information list to be sorted in a reverse order or an ascending order according to the processing requirement time, so that the user can conveniently process the interest information in time, and the user experience is improved.
In one embodiment, the method further comprises: obtaining feedback information of the user on the information of interest, wherein the feedback information comprises an account name and an opinion description; and sending feedback information according to the server identifier of the interesting information and the feedback information of the user to the interesting information. Specifically, after the user inputs feedback information for the information of interest at the terminal of the method, the terminal sends the feedback information to the server corresponding to the server identifier of the information of interest through the account information corresponding to the information of interest. It can be understood that the account name in the feedback information refers to an account name for obtaining the information of interest corresponding to the feedback information.
In one embodiment, the method further comprises: receiving a login logout request of a user; and responding to the user log-out request, and respectively sending the user log-out request to the master server and the slave server in a concurrent mode. Specifically, the user only needs to click the log-out application at the terminal of the method, and logs out and logs in the main server and all the slave servers successfully in a concurrent mode. One-button operation is adopted, so that the working efficiency is improved; and one-click operation can quit all the main servers and all the slave servers which are successfully logged in by the user, thereby avoiding occupying server resources.
As shown in fig. 8, in an embodiment, a device for simultaneously online multiple accounts is provided, and the device realizes that a primary server account and a secondary server account are simultaneously online and receive information, does not need to switch accounts, does not need to directly log in a server, avoids delay caused by omission, and improves work efficiency by acquiring interesting information corresponding to the primary server account and the secondary server account at one time. The device comprises:
a module 801 for receiving a user login request, configured to receive a request for a user to login a primary server, where the user login request carries primary server account information, and the primary server account information includes: the method comprises the steps of identifying a server and account information, receiving a request of a user for logging in the slave server, wherein the request of the user for logging in the slave server carries slave server account information, and the slave server account information comprises: server identification and account information;
an account login module 802, configured to send a request for logging in a primary server according to the primary server account information in response to the request for logging in the primary server by the user, where the request for logging in the primary server carries the primary server account information, obtain a primary server login result, send a request for logging in a secondary server according to the secondary server account information in response to the request for logging in the secondary server by the user, where the request for logging in the secondary server carries the secondary server account information, and obtain a secondary server login result;
an interest information extracting module 803, configured to obtain, from the primary server, interest information corresponding to primary server account information, where the interest information carries a server identifier; and acquiring interesting information corresponding to slave server account information from the slave server according to the slave server login result.
In one embodiment, the apparatus for simultaneously online multiple accounts further includes:
a master-slave server association module 804, configured to obtain a master-slave server association list, and obtain a user add-delete request from a server, where the user add-delete request from the server carries slave server account information, when the user add-delete request from the server is a delete request, deleting the account information of the slave server corresponding to the user add-delete request from the server from the master-slave server association list, when the user add-delete request from the server is an add-request, sending a login slave server request according to the slave server account information, wherein the login slave server request carries slave server account information, a slave server login result is obtained, if the slave server login result is login success, slave server account information corresponding to the user slave server addition and deletion request is added into the master-slave server association list, and if the slave server login result is login failure, the operation is ended;
a primary server adjustment module 805, configured to obtain a primary server adjustment request from a user, where the primary server adjustment request carries primary server account information to be adjusted, obtain a primary-secondary server association list from a current primary server according to the current primary server account information, send a primary server login request according to the primary server account information carried in the primary server adjustment request, where the primary server login request carries the primary server account information, obtain a primary server login result, when the primary server login result is successful, update the primary-secondary server association list according to the primary server account information to be adjusted carried in the primary server adjustment request, and update the primary-secondary server association list in a server corresponding to the primary server account information according to the primary-secondary server association list, and encrypting the association list of the master server and the slave server to obtain an encrypted file to be stored, and updating the account encrypted file according to the encrypted file to be stored.
FIG. 9 is a diagram that illustrates an internal structure of the computer device in one embodiment. The computer device is a terminal device, the terminal device includes but is not limited to a mobile terminal device and a desktop terminal device, the mobile terminal device includes but is not limited to a mobile phone, a tablet computer, a smart watch and a notebook computer, and the desktop terminal device includes but is not limited to a desktop computer and a vehicle-mounted computer. As shown in fig. 9, the computer device includes a processor, a memory, and a network interface connected by a system bus. The memory comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium of the computer device stores an operating system and also stores a computer program, and when the computer program is executed by a processor, the processor can realize a processing method of simultaneously online multiple accounts. The internal memory may also store a computer program, and when the computer program is executed by the processor, the processor may execute a processing method in which multiple accounts are simultaneously online. Those skilled in the art will appreciate that the architecture shown in fig. 9 is merely a block diagram of some of the structures associated with the disclosed aspects and is not intended to limit the computing devices to which the disclosed aspects apply, as particular computing devices may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
In one embodiment, the processing method for simultaneous online of multiple accounts provided by the present application may be implemented in the form of a computer program, and the computer program may be run on a computer device as shown in fig. 9. The memory of the computer device can store various program templates which form a processing device which is simultaneously online based on multiple accounts. For example, the module for receiving a user login request 801, the account login module 802, the interest information extraction module 803, the master-slave server association module 804, and the master server adjustment module 805.
In one embodiment, the present invention also provides a storage medium storing a computer program of instructions which, when executed by a processor, causes the processor to perform the steps of:
receiving a request of a user for logging in a primary server, wherein the request of the user for logging in the primary server carries primary server account information, and the primary server account information comprises: server identification and account information;
responding to the request of the user for logging in the primary server, and sending a request for logging in the primary server according to the account information of the primary server, wherein the request for logging in the primary server carries the account information of the primary server;
acquiring a login result of a main server;
when the login result of the main server is login success, receiving a request of a user for logging in a slave server, wherein the request of the user for logging in the slave server carries slave server account information, and the slave server account information comprises: server identification and account information;
responding to the request of the user for logging in the slave server, and sending a request for logging in the slave server according to the slave server account information, wherein the request for logging in the slave server carries the slave server account information;
obtaining a login result of the slave server;
obtaining interesting information corresponding to the account information of the primary server from the primary server, wherein the interesting information carries a server identifier;
and acquiring interesting information corresponding to slave server account information from the slave server according to the slave server login result.
In one embodiment, the present invention also provides a computer device comprising at least one memory, at least one processor, the memory storing a computer program of instructions which, when executed by the processor, causes the processor to perform the steps of:
receiving a request of a user for logging in a primary server, wherein the request of the user for logging in the primary server carries primary server account information, and the primary server account information comprises: server identification and account information;
responding to the request of the user for logging in the primary server, and sending a request for logging in the primary server according to the account information of the primary server, wherein the request for logging in the primary server carries the account information of the primary server;
acquiring a login result of a main server;
when the login result of the main server is login success, receiving a request of a user for logging in a slave server, wherein the request of the user for logging in the slave server carries slave server account information, and the slave server account information comprises: server identification and account information;
responding to the request of the user for logging in the slave server, and sending a request for logging in the slave server according to the slave server account information, wherein the request for logging in the slave server carries the slave server account information;
obtaining a login result of the slave server;
obtaining interesting information corresponding to the account information of the primary server from the primary server, wherein the interesting information carries a server identifier;
and acquiring interesting information corresponding to slave server account information from the slave server according to the slave server login result.
It should be noted that, the processing method based on simultaneous online of multiple accounts, the processing apparatus based on simultaneous online of multiple accounts, the computer device and the computer readable storage medium described above belong to a general inventive concept, and the contents in the embodiments of the processing method based on simultaneous online of multiple accounts, the processing apparatus based on simultaneous online of multiple accounts, the computer device and the computer readable storage medium may be mutually applicable.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above may be implemented by a computer program, which may be stored in a non-volatile computer readable storage medium, and when executed, may include the processes of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in the embodiments provided herein may include non-volatile and/or volatile memory, among others. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), Double Data Rate SDRAM (DDRSDRAM), Enhanced SDRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
In summary, in the processing method for simultaneously online multiple accounts according to the present invention, a request for logging in a primary server is sent according to the primary server account information, a request for logging in a secondary server is sent according to the secondary server account information when the primary server login result is successful, then, interesting information corresponding to the primary server account information is obtained from the primary server, where the interesting information carries a server identifier, and interesting information corresponding to the secondary server account information is obtained from the secondary server according to the secondary server login result. The method and the device have the advantages that the primary server account and the secondary server account are simultaneously online and receive information, the accounts do not need to be switched, the server does not need to be directly logged in, delay caused by omission is avoided, and the interesting information corresponding to the primary server account and the secondary server account is acquired at one time, so that the working efficiency is improved.
The above-mentioned embodiments only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the present application. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (9)

1. A processing method for simultaneous online of multiple accounts comprises the following steps:
receiving a request of a user for logging in a primary server, wherein the request of the user for logging in the primary server carries primary server account information, and the primary server account information comprises: server identification and account information, wherein the primary server is a server which is appointed by a user to be a primary server from servers with accounts owned by the user, and servers which are not appointed to be the primary server are all slave servers;
responding to the request of the user for logging in the primary server, and sending a request for logging in the primary server according to the account information of the primary server, wherein the request for logging in the primary server carries the account information of the primary server;
acquiring a login result of a main server;
when the login result of the main server is login failure, a user cannot send a login slave server request;
when the login result of the main server is login success, receiving a request of a user for logging in a slave server, wherein the request of the user for logging in the slave server carries slave server account information, and the slave server account information comprises: server identification and account information;
responding to the request of the user for logging in the slave server, and sending a request for logging in the slave server according to the slave server account information, wherein the request for logging in the slave server carries the slave server account information;
obtaining a login result of the slave server;
obtaining interesting information corresponding to the account information used for successful login from the master server and all the successfully logged-in slave servers at the same time, wherein the interesting information carries a server identifier;
wherein, after the login result of the main server is successful, the method further comprises:
acquiring a user adjustment main server request, wherein the user adjustment main server request carries main server account information needing to be adjusted;
acquiring a master-slave server association list from a current master server according to current master server account information;
sending a request for logging in a primary server according to primary server account information carried in the user adjustment primary server request, wherein the request for logging in the primary server carries the primary server account information;
acquiring a login result of a user adjusting a main server;
when the login result of the user for adjusting the main server is successful in login, updating a master-slave server association list according to the information of the account number of the main server needing to be adjusted, which is carried in the request of the user for adjusting the main server;
updating a master-slave server association list in a server corresponding to the account information of the master server according to the master-slave server association list;
encrypting the master server association list and the slave server association list to obtain an encrypted file to be stored;
and updating an account number encryption file according to the encryption file to be saved, wherein the account number encryption file is stored in the terminal and used for recording the saved successful login information.
2. The method of claim 1,
the method comprises the steps of receiving a request of a user for logging in a main server, wherein the request of the user for logging in the main server carries account information of the main server, and the account information of the main server comprises: before server identification and account information, the method comprises the following steps:
acquiring an account number encryption file;
decrypting the account encrypted file to obtain an account decrypted file, wherein the account decrypted file comprises primary server account information and secondary server account information;
when the primary server account information is empty, acquiring the primary server account information input by a user;
and when the primary server account information is not empty, acquiring a primary server account information determination request of the user, and determining the primary server account information according to the primary server account information determination request of the user.
3. The method of claim 2,
when the primary server account information is not empty, acquiring a primary server account information determination request of a user, and determining the primary server account information according to the primary server account information determination request of the user, wherein the method comprises the following steps:
acquiring a user primary server account information determining request;
when the account information of the primary server of the user determines that the request is to input a new account, acquiring the account information of the primary server input by the user;
and when the user primary server account information determination request is a selected account, acquiring primary server account information selected by a user, and determining secondary server account information according to the primary server account information selected by the user and the account decryption file.
4. The method of claim 3,
after the login result of the main server is successful, the method further comprises the following steps:
when the primary server account information is input by a user, acquiring a master-slave server association list from the primary server according to the primary server account information, wherein the master-slave server association list comprises slave server account information;
acquiring a selection request of a user from a server;
and determining the account information of the slave server needing to be logged in according to the user slave server selection request and the master-slave server association list.
5. The method of any one of claims 1 to 4,
after obtaining the login result of the slave server, the method further comprises:
encrypting the account information of the primary server and the account information of the secondary server which are successfully logged in to obtain an encrypted file to be saved;
and updating the account encrypted file according to the encrypted file to be stored.
6. The method of any one of claims 1 to 4,
after the login result of the main server is successful, the method further comprises the following steps:
acquiring a master-slave server association list from the master server;
acquiring a user add-delete request from a server, wherein the user add-delete request carries slave server account information;
when the user add-delete request from the server is a delete request, deleting the account information of the slave server corresponding to the user add-delete request from the server from the master-slave server association list;
and when the user add-delete request from the server is an add-request, sending a login slave server request according to the slave server account information, wherein the login slave server request carries the slave server account information, acquiring a slave server login result, and if the slave server login result is successful, adding the slave server account information corresponding to the user add-delete request from the server into the master-slave server association list.
7. An apparatus for multiple accounts to be online simultaneously, the apparatus comprising:
a module for receiving a user login request, configured to receive a request for a user to login a primary server, where the user login request carries primary server account information, and the primary server account information includes: the method comprises the steps of identifying a server and account information, receiving a request of a user for logging in the slave server, wherein the request of the user for logging in the slave server carries slave server account information, and the slave server account information comprises: server identification and account information, wherein the primary server is a server which is appointed by a user to be a primary server from servers with accounts owned by the user, and servers which are not appointed to be the primary server are all slave servers;
the account login module is used for responding to a request of a user for logging in a primary server, sending a request for logging in the primary server according to the account information of the primary server, wherein the request for logging in the primary server carries the account information of the primary server, obtaining a login result of the primary server, responding to a request of the user for logging in a secondary server, sending a request for logging in the secondary server according to the account information of the secondary server, wherein the request for logging in the secondary server carries the account information of the secondary server, and obtaining a login result of the secondary server;
the interest information extraction module is used for acquiring interest information corresponding to the account information of the primary server from the primary server, and acquiring the interest information of the account information of the secondary server from the secondary server according to the login result of the secondary server, wherein the interest information carries a server identifier;
when the login result of the main server is login failure, a user cannot send a login slave server request;
wherein, after the login result of the main server is successful, the method further comprises: acquiring a user adjustment main server request, wherein the user adjustment main server request carries main server account information needing to be adjusted; acquiring a master-slave server association list from a current master server according to current master server account information; sending a request for logging in a primary server according to primary server account information carried in the user adjustment primary server request, wherein the request for logging in the primary server carries the primary server account information; acquiring a login result of a user adjusting a main server; when the login result of the user for adjusting the main server is successful in login, updating a master-slave server association list according to the information of the account number of the main server needing to be adjusted, which is carried in the request of the user for adjusting the main server; updating a master-slave server association list in a server corresponding to the account information of the master server according to the master-slave server association list; encrypting the master server association list and the slave server association list to obtain an encrypted file to be stored; and updating an account number encryption file according to the encryption file to be saved, wherein the account number encryption file is stored in the terminal and used for recording the saved successful login information.
8. A storage medium storing a computer program of instructions which, when executed by a processor, causes the processor to carry out the steps of the method according to any one of claims 1 to 6.
9. A computer device comprising at least one memory storing a program of computer instructions which, when executed by the processor, causes the processor to perform the steps of the method of any one of claims 1 to 6, at least one processor.
CN201910605861.5A 2019-07-05 2019-07-05 Multi-account simultaneous online processing method and device, storage medium and equipment Active CN110493183B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910605861.5A CN110493183B (en) 2019-07-05 2019-07-05 Multi-account simultaneous online processing method and device, storage medium and equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910605861.5A CN110493183B (en) 2019-07-05 2019-07-05 Multi-account simultaneous online processing method and device, storage medium and equipment

Publications (2)

Publication Number Publication Date
CN110493183A CN110493183A (en) 2019-11-22
CN110493183B true CN110493183B (en) 2022-07-12

Family

ID=68546007

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910605861.5A Active CN110493183B (en) 2019-07-05 2019-07-05 Multi-account simultaneous online processing method and device, storage medium and equipment

Country Status (1)

Country Link
CN (1) CN110493183B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115086041A (en) * 2022-06-16 2022-09-20 北京天融信网络安全技术有限公司 Account management method and device, electronic equipment and computer readable storage medium

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103248699B (en) * 2013-05-16 2014-07-16 广西中烟工业有限责任公司 Multi-account processing method of single sign on (SSO) information system
CN103347084B (en) * 2013-07-10 2017-11-21 上海斐讯数据通信技术有限公司 A kind of more accounts unify interconnected system and correlating method
CN104660557B (en) * 2013-11-19 2018-11-02 腾讯科技(深圳)有限公司 operation processing method and device
CN105577619B (en) * 2014-10-15 2020-03-03 腾讯科技(深圳)有限公司 Client login method, client and system
CN104796436B (en) * 2015-05-20 2018-10-23 郑州悉知信息科技股份有限公司 User login method, system, the first Platform Server and related platform server
GB201600449D0 (en) * 2016-01-11 2016-02-24 Osirium Ltd Password maintenance in computer networks
CN107294908B (en) * 2016-03-30 2021-07-20 阿里巴巴集团控股有限公司 Account information processing method, device and system in instant messaging application
CN107294916B (en) * 2016-03-31 2019-10-08 北京神州泰岳软件股份有限公司 Single-point logging method, single-sign-on terminal and single-node login system
CN106209785A (en) * 2016-06-28 2016-12-07 浪潮电子信息产业股份有限公司 A kind of many accounts binding method, Apparatus and system
CN107566323B (en) * 2016-06-30 2020-11-20 北京金山安全软件有限公司 Application system login method and device
CN108600203B (en) * 2018-04-11 2021-05-14 四川长虹电器股份有限公司 Cookie-based safe single sign-on method and unified authentication service system thereof
CN109246076B (en) * 2018-08-01 2022-11-04 北京奇虎科技有限公司 Method and device for single sign-on to multiple systems

Also Published As

Publication number Publication date
CN110493183A (en) 2019-11-22

Similar Documents

Publication Publication Date Title
CN109471844B (en) File sharing method and device, computer equipment and storage medium
CN110365670B (en) Blacklist sharing method and device, computer equipment and storage medium
CN108197485B (en) Terminal data encryption method and system and terminal data decryption method and system
US11088903B2 (en) Hybrid cloud network configuration management
CN105978873B (en) Customized equipment registration method and device
CN107113286B (en) Cross-device roaming content erase operation
CN108965416B (en) Medical data sharing method and device, computer equipment and storage medium
CN108280761B (en) Method and device for distributing increase party, computer equipment and storage medium
CN108512829B (en) Information sharing method and device, computer equipment and storage medium
US10050944B2 (en) Process to access a data storage device of a cloud computer system with the help of a modified Domain Name System (DNS)
KR20160123069A (en) Unification Authentication Control Method for Terminal and Apparatus thereof
CN112765648B (en) Document processing method, device, equipment and storage medium
JPWO2018037453A1 (en) Authentication system and program
CN113032357A (en) File storage method and device and server
CN113259382B (en) Data transmission method, device, equipment and storage medium
CN110727949A (en) Data storage method and device, computer equipment and storage medium
CN111917711B (en) Data access method and device, computer equipment and storage medium
CN110493183B (en) Multi-account simultaneous online processing method and device, storage medium and equipment
CN106571968B (en) Service switching method and system
CN113472722A (en) Data transmission method, storage medium, electronic device and automatic ticket selling and checking system
US11070978B2 (en) Technique for authenticating a user device
CN108809631B (en) Quantum key service management system and method
CN113302607B (en) Remote control system, remote control method, program, and information recording medium
CN113742681B (en) Account management method and device, computer equipment and storage medium
CN107800758B (en) Wind control data processing method, device and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant