CN110855598A - Terminal application management method, terminal device, cloud server and storage medium - Google Patents

Terminal application management method, terminal device, cloud server and storage medium Download PDF

Info

Publication number
CN110855598A
CN110855598A CN201810949921.0A CN201810949921A CN110855598A CN 110855598 A CN110855598 A CN 110855598A CN 201810949921 A CN201810949921 A CN 201810949921A CN 110855598 A CN110855598 A CN 110855598A
Authority
CN
China
Prior art keywords
equipment
information
terminal
account
identification code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810949921.0A
Other languages
Chinese (zh)
Inventor
刘衡治
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Scene Entertainment Media Technology Co Ltd
Original Assignee
Beijing Scene Entertainment Media Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Scene Entertainment Media Technology Co Ltd filed Critical Beijing Scene Entertainment Media Technology Co Ltd
Priority to CN201810949921.0A priority Critical patent/CN110855598A/en
Publication of CN110855598A publication Critical patent/CN110855598A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The embodiment of the application provides a management method of a terminal application, a terminal device, a cloud server and a storage medium. The method comprises the following steps: acquiring account information for logging in the terminal equipment, and sending the account information to a cloud server; receiving account verification success information which is fed back by the cloud server and is used for verifying the account information and after the verification is successful, and logging in the terminal equipment by adopting the account information according to the account verification success information; sending a device identification code of the terminal device to a cloud server; and receiving equipment verification success information which is fed back by the cloud server and is used for verifying the equipment identification code and after the equipment identification code is verified successfully, and starting the application service of the terminal equipment according to the equipment verification success information. The embodiment of the application can improve the safety of application service use and reduce the interference among different devices.

Description

Terminal application management method, terminal device, cloud server and storage medium
Technical Field
The application relates to the technical field of communication, in particular to a management method of a terminal application, a terminal device, a cloud server and a storage medium.
Background
In the existing application management, multiple application services can be called by starting equipment generally, multiple application services can be called by inputting account information in equipment with a login interface to log in corresponding equipment, when the account information is tampered, the use safety of the application services is difficult to guarantee, meanwhile, the application services can be called by the same account information through various different equipment, so that the interference and the conflict among the equipment can be caused, and the user experience is influenced.
Disclosure of Invention
The application provides a management method of a terminal application, a terminal device, a cloud server and a storage medium aiming at the defects of the existing mode, and is used for solving the technical problems that the safety is low when the application service is used and interference is easily generated among different devices in the prior art.
In a first aspect, an embodiment of the present application provides a method for managing a terminal application, including:
acquiring account information for logging in the terminal equipment, and sending the account information to a cloud server;
receiving account verification success information fed back by the cloud server, and logging in the terminal equipment by adopting the account information according to the account verification success information;
sending a device identification code of the terminal device to a cloud server;
and receiving equipment verification success information fed back by the cloud server, and starting the application service of the terminal equipment according to the equipment verification success information.
In a second aspect, an embodiment of the present application provides a terminal device, including: the device comprises a memory and a processor, wherein the memory stores a computer program, and the computer program is executed by the processor to realize the method provided by the first aspect of the embodiment of the application.
In a third aspect, an embodiment of the present application provides a computer-readable storage medium, which stores a computer program, and when the computer program is executed by a processor, the computer program implements the method provided in the first aspect of the embodiment of the present application.
In a fourth aspect, an embodiment of the present application provides a method for managing a terminal application, including:
receiving account information sent by terminal equipment, and verifying the account information;
if the account information is successfully verified, feeding back account verification success information to the terminal equipment, and enabling the terminal equipment to log in the terminal equipment by adopting the account information according to the account verification success information;
receiving an equipment identification code of the terminal equipment, which is sent by the terminal equipment according to the account verification success information, and verifying the equipment identification code;
and if the equipment identification code is successfully verified, feeding back equipment verification success information to the terminal equipment, so that the terminal equipment starts the application service of the terminal equipment according to the equipment verification success information.
In a fifth aspect, an embodiment of the present application provides a cloud server, including: the storage stores a computer program, and the computer program is executed by the processor to implement the method provided by the fourth aspect of the embodiments of the present application.
In a sixth aspect, an embodiment of the present application provides a computer-readable storage medium, which stores a computer program, and when the computer program is executed by a processor, the computer program implements the method provided in the fourth aspect of the embodiment of the present application.
The technical scheme provided by the embodiment of the application at least has the following beneficial effects:
1) whether the account information has the authority to start and use the application service can be confirmed by verifying the account information (first verification), whether the terminal equipment has the authority to start and use the application service can be determined by verifying the equipment identification code of the terminal equipment (second verification), the application service can be started and used only when the two verifications are successful, invalid account information or the application service started by the terminal equipment is avoided, and the safety of using the application service is effectively improved;
2) by completing the two-time verification (secondary authentication) at the cloud server, the effective management of a plurality of terminal devices, account information and application services can be realized, the interference of the plurality of devices and the application services in use is avoided, the efficiency and the accuracy of using the application services are accurately ensured, and the user experience is improved.
Additional aspects and advantages of the present application will be set forth in part in the description which follows and, in part, will be obvious from the description, or may be learned by practice of the present application.
Drawings
The foregoing and/or additional aspects and advantages of the present application will become apparent and readily appreciated from the following description of the embodiments, taken in conjunction with the accompanying drawings of which:
fig. 1 is a schematic flowchart of a management method for a terminal device according to an embodiment of the present application;
fig. 2 is a schematic flowchart of another management method for a terminal device according to an embodiment of the present application;
fig. 3 is a schematic structural framework diagram of a terminal device according to an embodiment of the present disclosure;
fig. 4 is a schematic structural framework diagram of a cloud server according to an embodiment of the present application.
Detailed Description
Reference will now be made in detail to the present application, examples of which are illustrated in the accompanying drawings, wherein like reference numerals refer to the same or similar parts or parts having the same or similar functions throughout. In addition, if a detailed description of the known art is not necessary for illustrating the features of the present application, it is omitted. The embodiments described below with reference to the drawings are exemplary only for the purpose of explaining the present application and are not to be construed as limiting the present application.
It will be understood by those within the art that, unless otherwise defined, all terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this application belongs. It will be further understood that terms, such as those defined in commonly used dictionaries, should be interpreted as having a meaning that is consistent with their meaning in the context of the prior art and will not be interpreted in an idealized or overly formal sense unless expressly so defined herein.
As used herein, the singular forms "a", "an", "the" and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It will be further understood that the terms "comprises" and/or "comprising," when used in this specification, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof. It will be understood that when an element is referred to as being "connected" or "coupled" to another element, it can be directly connected or coupled to the other element or intervening elements may also be present. Further, "connected" or "coupled" as used herein may include wirelessly connected or wirelessly coupled. As used herein, the term "and/or" includes all or any element and all combinations of one or more of the associated listed items.
The following describes the technical solutions of the present application and how to solve the above technical problems with specific embodiments. The following several specific embodiments may be combined with each other, and details of the same or similar concepts or processes may not be repeated in some embodiments. Embodiments of the present application will be described below with reference to the accompanying drawings.
The embodiment of the application provides a management system of terminal application, and the system comprises terminal equipment and a cloud server, wherein the terminal equipment is in communication connection with the cloud server.
The terminal equipment can be any one of terminal equipment such as a smart phone, a tablet personal computer, wearable equipment and large-screen terminal equipment; wherein, wearable equipment can be any one of equipment such as intelligent wrist-watch, intelligent bracelet, and big screen terminal equipment can be the display device more than the sizing, and display device's specific size can set up according to actual demand.
Based on the management system, an embodiment of the present application provides a management method for a terminal application, as shown in fig. 1, the method includes:
s101, the terminal equipment acquires account information for logging in the terminal equipment and sends the account information to the cloud server.
In this embodiment, the account information may include an account number and a password. The account and the password can be pre-distributed by the cloud server, and the cloud server distributes the account and the password and configures account permission for starting application service for the account and the password.
S102, the cloud server receives account information sent by the terminal equipment and verifies the account information; and if the account information is successfully verified, executing S103, and if the account information is unsuccessfully verified, feeding back account verification failure information to the terminal equipment.
Optionally, the cloud server allocates account information including an account number and a password to the terminal setting in advance, and the cloud server configures account number permission for starting application service for the account information while allocating.
Optionally, verifying the account information comprises: judging whether the account information has account number authority for starting application service; if the account information has the account number authority of starting the application service, determining that the account information is successfully verified; and if the account information does not have the account number authority for starting the application service, determining that the account information is failed to be verified.
And S103, the cloud server feeds back account verification success information to the terminal equipment.
And S104, the terminal equipment receives the account verification success information fed back by the cloud server, and logs in the terminal equipment by adopting the account information according to the account verification success information.
And S105, the terminal equipment sends the equipment identification code of the terminal equipment to the cloud server.
S106, the cloud server receives the equipment identification code of the terminal equipment, which is sent by the terminal equipment according to the account verification success information, and verifies the equipment identification code; if the device identification code is successfully verified, S107 is executed, and if the device identification code is unsuccessfully verified, the process is ended.
Optionally, verifying the device identification code includes: judging whether the equipment identification code is registered under the account information of successful login; if the equipment identification code is registered under the account information of successful login, the equipment identification code is determined to be successfully verified; if the device identification code is not registered under the account information of successful login, the device identification code is determined to be failed to be verified.
Optionally, whether the device identification code is bound with an authorization serial number distributed by the cloud server is judged, if yes, the device identification code is determined to be successfully verified, and if not, the device identification code is determined to be failed to be verified.
Optionally, the authorization serial numbers are distributed by a cloud server, specifically, the cloud server pre-distributes a specified number of authorization serial numbers for each account information, each authorization serial number can only be used for binding the device identification code of one terminal device at the same time, and only can be bound with another terminal device after being unbound with the device identification code of the bound terminal device; wherein the specified number can be set according to actual conditions.
Determining that the verification of the equipment identification code is successful, and indicating that the terminal equipment to which the equipment identification code belongs is bound with the account information which is successfully verified, wherein the terminal equipment has the authority of starting application service; and determining that the verification of the equipment identification code fails, wherein the fact that the terminal equipment to which the equipment identification code belongs is not bound with the account information of successful verification is shown, and the terminal equipment does not have the authority of starting the application service.
Optionally, the device identification code in the embodiment of the present application may be an identification code or a serial number of any hardware in the hardware such as a memory, a network card, and a hard disk of the terminal device, or may be an equipment identification code obtained by calculation according to the identification code or the serial number of each hardware in the terminal device, and a method for obtaining a uniform device identification code according to the identification codes or the serial numbers of multiple pieces of hardware is an existing method, and a person skilled in the art can understand how to implement the method specifically, and details are not described here.
And S107, the cloud server feeds back equipment verification success information to the terminal equipment.
And S108, the terminal equipment receives the equipment verification success information fed back by the cloud server, and starts the application service of the terminal equipment according to the equipment verification success information.
Through the verification of the account information in the step S102, it can be determined whether the account information of the user has the account authority for starting the application service, and after the verification is successful and the user logs in the terminal device by using the account information that is successfully verified, the terminal device can obtain the related information of the user to which the account information belongs.
The device identification code of the terminal device is sent to the cloud server in the step S105, and the device identification code is verified in the step S106, so that secondary verification of the application service starting permission can be realized, the application service is started only when it is confirmed that both the user (corresponding to the account information) and the device (corresponding to the device identification code) meet the permission requirement, and the safety of using the application service can be improved.
Optionally, referring to fig. 2, on the basis of steps S101 to S108, the management method for a terminal application provided in this application further includes the following steps:
and S109, the cloud server feeds back equipment verification failure information to the terminal equipment.
Optionally, the device authentication failure information includes a prompt message for prompting the terminal device to provide the authorization serial number. The prompt information is used for prompting that the equipment identification code of the terminal equipment needs to be bound with the authorization serial number corresponding to the successfully verified account information.
And S110, the terminal equipment receives the equipment verification failure information fed back by the cloud server, and sends an equipment registration request to the cloud server according to the equipment verification failure information.
Optionally, according to prompt information for providing an authorization serial number, which is analyzed from the device verification failure information, the authorization serial number corresponding to the successfully verified account information is carried in the device registration request and sent to the cloud server.
And S111, the cloud server receives a device registration request which is sent by the terminal device and responds to the device verification failure information, registers the terminal device according to the device registration request, and sends registration feedback information to the terminal device.
Optionally, registering the terminal device according to the device registration request specifically includes: and binding the terminal equipment with the successfully verified account information according to the equipment registration request.
Optionally, the device registration request includes an authorization serial number of the account information; according to the device registration request, binding the terminal device with the successfully verified account information, specifically comprising: and binding the equipment identification code of the terminal equipment with the authorization serial number.
And S112, the terminal equipment receives the registration feedback information sent by the cloud server and starts the application service according to the registration feedback information.
Based on the same inventive concept, an embodiment of the present application provides a terminal device, as shown in fig. 3, a terminal device 300 shown in fig. 3 includes: a memory 301 and a processor 302, the memory 301 being electrically connected to the processor 202.
The memory 301 in the embodiment of the present application stores thereon a computer program executed by the processor 302 to implement the method steps applicable to the terminal device in the management method of the terminal application provided in the embodiment of the present application.
The Memory 301 in the embodiments of the present application may be a ROM (Read-Only Memory) or other type of static storage device that may store static information and instructions, which may be, but is not limited to, RAM (Random Access Memory) or other type of dynamic storage device that can store information and instructions, EEPROM (Electrically Erasable Programmable Read Only Memory), CD-ROM (Compact Disc Read-Only Memory) or other optical disk storage, optical disk storage (including Compact Disc, laser Disc, optical Disc, digital versatile Disc, blu-ray Disc, etc.), magnetic disk storage media or other magnetic storage devices, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer.
The Processor 302 in this embodiment may be a CPU (Central Processing Unit), a general-purpose Processor, a DSP (Digital Signal Processor), an ASIC (application specific Integrated Circuit), an FPGA (Field Programmable gate array), or other Programmable logic device, a transistor logic device, a hardware component, or any combination thereof. Which may implement or perform the various illustrative logical blocks, modules, and circuits described in connection with the disclosure. The processor 302 may also be a combination of computing functions, e.g., comprising one or more microprocessors, a combination of a DSP and a microprocessor, or the like.
Those skilled in the art will appreciate that the terminal devices provided in the embodiments of the present application may be specially designed and manufactured for the required purposes, or may include known devices in general-purpose computers. These devices have stored therein computer programs that are selectively activated or reconfigured. Such a computer program may be stored in a device (e.g., computer) readable medium or in any type of medium suitable for storing electronic instructions and respectively coupled to a bus.
Based on the same inventive concept, the present application provides a computer-readable storage medium, on which a computer program is stored, and the computer program, when executed by the processor 202, implements the method steps applicable to the terminal device in the management method for the terminal application provided in the present application.
The computer readable medium includes, but is not limited to, any type of disk including floppy disks, hard disks, optical disks, CD-ROMs, and magnetic-optical disks, ROMs, RAMs, EPROMs (Erasable Programmable Read-Only memories), EEPROMs, flash memories, magnetic cards, or optical cards. That is, a readable medium includes any medium that stores or transmits information in a form readable by a device (e.g., a computer).
Based on the same inventive concept, an embodiment of the present application provides a cloud server, as shown in fig. 4, a cloud server 400 shown in fig. 4 includes: a memory 401 and a processor 402, the memory 401 being electrically connected to the processor 402.
The memory 401 in this embodiment of the present application stores a computer program, and the computer program is executed by the processor 402 to implement the method steps applicable to the cloud server in the management method of the terminal application provided in this embodiment of the present application.
Memory 401 in the embodiments of the present application may be, but is not limited to, ROM or other types of static storage devices that may store static information and instructions, RAM or other types of dynamic storage devices that may store information and instructions, EEPROM, CD-ROM or other optical disk storage, optical disk storage (including compact disk, laser disk, optical disk, digital versatile disk, blu-ray disk, etc.), magnetic disk storage media or other magnetic storage devices, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer.
The processor 402 in the embodiments of the present application may be a CPU, general purpose processor, DSP, ASIC, FPGA or other programmable logic device, transistor logic device, hardware component, or any combination thereof. Which may implement or perform the various illustrative logical blocks, modules, and circuits described in connection with the disclosure. The processor 402 may also be a combination of computing functions, e.g., comprising one or more microprocessors, a combination of a DSP and a microprocessor, or the like.
Those skilled in the art will appreciate that the terminal devices provided in the embodiments of the present application may be specially designed and manufactured for the required purposes, or may include known devices in general-purpose computers. These devices have stored therein computer programs that are selectively activated or reconfigured. Such a computer program may be stored in a device (e.g., computer) readable medium or in any type of medium suitable for storing electronic instructions and respectively coupled to a bus.
Based on the same inventive concept, the present application provides a computer-readable storage medium, on which a computer program is stored, and the computer program, when executed by the processor 302, implements the method steps applicable to the cloud server in the management method for terminal applications provided in the present application.
The computer readable medium includes, but is not limited to, any type of disk including floppy disks, hard disks, optical disks, CD-ROMs, and magnetic-optical disks, ROMs, RAMs, EPROMs, EEPROMs, flash memory, magnetic or optical cards. That is, a readable medium includes any medium that stores or transmits information in a form readable by a device (e.g., a computer).
By applying the technical scheme of the embodiment of the application, at least the following beneficial effects can be realized:
1) whether the account information has the authority to start and use the application service can be confirmed by verifying the account information (first verification), whether the terminal equipment has the authority to start and use the application service can be determined by verifying the equipment identification code of the terminal equipment (second verification), the application service can be started and used only when the two verifications are successful, invalid account information or the application service started by the terminal equipment is avoided, and the safety of using the application service is effectively improved;
2) by completing the two-time verification (secondary authentication) at the cloud server, the effective management of a plurality of terminal devices, account information and application services can be realized, the interference of the plurality of devices and the application services in use is avoided, the efficiency and the accuracy of using the application services are accurately ensured, and the user experience is improved.
Those of skill in the art will appreciate that the various operations, methods, steps in the processes, acts, or solutions discussed in this application can be interchanged, modified, combined, or eliminated. Further, other steps, measures, or schemes in various operations, methods, or flows that have been discussed in this application can be alternated, altered, rearranged, broken down, combined, or deleted. Further, steps, measures, schemes in the prior art having various operations, methods, procedures disclosed in the present application may also be alternated, modified, rearranged, decomposed, combined, or deleted.
It should be understood that, although the steps in the flowcharts of the figures are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and may be performed in other orders unless explicitly stated herein. Moreover, at least a portion of the steps in the flow chart of the figure may include multiple sub-steps or multiple stages, which are not necessarily performed at the same time, but may be performed at different times, which are not necessarily performed in sequence, but may be performed alternately or alternately with other steps or at least a portion of the sub-steps or stages of other steps.
The foregoing is only a partial embodiment of the present application, and it should be noted that, for those skilled in the art, several modifications and decorations can be made without departing from the principle of the present application, and these modifications and decorations should also be regarded as the protection scope of the present application.

Claims (10)

1. A management method of terminal application is characterized by comprising the following steps:
acquiring account information for logging in a terminal device, and sending the account information to a cloud server;
receiving account verification success information fed back by the cloud server, and logging in the terminal equipment by adopting the account information according to the account verification success information;
sending the equipment identification code of the terminal equipment to the cloud server;
and receiving equipment verification success information fed back by the cloud server, and starting the application service of the terminal equipment according to the equipment verification success information.
2. The method of claim 1, wherein after sending the device identification code of the terminal device to the cloud server, the method further comprises:
receiving equipment verification failure information fed back by the cloud server;
sending a device registration request to the cloud server according to the device verification failure information;
and receiving registration feedback information sent by the cloud server, and starting the application service according to the registration feedback information.
3. A terminal device, comprising: a memory and a processor, the memory storing a computer program for execution by the processor to implement the method of claim 1 or 2.
4. A computer-readable storage medium, characterized in that a computer program is stored which, when being executed by a processor, carries out the method of claim 1 or 2.
5. A management method of terminal application is characterized by comprising the following steps:
receiving account information sent by terminal equipment, and verifying the account information;
if the account information is successfully verified, feeding back account verification success information to the terminal equipment, and enabling the terminal equipment to log in the terminal equipment by adopting the account information according to the account verification success information;
receiving the equipment identification code of the terminal equipment, which is sent by the terminal equipment according to the account verification success information, and verifying the equipment identification code;
and if the equipment identification code is successfully verified, feeding back equipment verification success information to the terminal equipment, so that the terminal equipment starts the application service of the terminal equipment according to the equipment verification success information.
6. The method of claim 5, wherein the verifying the account information comprises:
judging whether the account information has account number authority for starting application service;
if the account information has the account number authority of starting the application service, determining that the account information is successfully verified; if the account information does not have account number authority for starting application service, determining that the account information is failed to be verified;
and, the verifying the device identification code comprises:
judging whether the equipment identification code is registered under the account information which is successfully logged in;
if the device identification code is registered under the account information with successful login, determining that the device identification code is successfully verified; and if the equipment identification code is not registered under the account information with successful login, determining that the equipment identification code fails to be verified.
7. The method of claim 5, wherein after verifying the device identification code, further comprising:
if the verification of the equipment identification code fails, equipment verification failure information is fed back to the terminal equipment;
receiving a device registration request which is sent by the terminal device and responds to the device authentication failure information;
registering the terminal equipment according to the equipment registration request;
and sending registration feedback information to the terminal equipment, so that the terminal equipment can start the application service according to the registration feedback information.
8. The method of claim 7, wherein registering the terminal device according to the device registration request comprises:
and binding the terminal equipment and the successfully verified account information according to the equipment registration request.
9. A cloud server, comprising: a memory and a processor, the memory storing a computer program for execution by the processor to implement the method of any one of claims 5 to 8.
10. A computer-readable storage medium, characterized in that a computer program is stored which, when being executed by a processor, carries out the method of any one of claims 5 to 8.
CN201810949921.0A 2018-08-20 2018-08-20 Terminal application management method, terminal device, cloud server and storage medium Pending CN110855598A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810949921.0A CN110855598A (en) 2018-08-20 2018-08-20 Terminal application management method, terminal device, cloud server and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810949921.0A CN110855598A (en) 2018-08-20 2018-08-20 Terminal application management method, terminal device, cloud server and storage medium

Publications (1)

Publication Number Publication Date
CN110855598A true CN110855598A (en) 2020-02-28

Family

ID=69595625

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810949921.0A Pending CN110855598A (en) 2018-08-20 2018-08-20 Terminal application management method, terminal device, cloud server and storage medium

Country Status (1)

Country Link
CN (1) CN110855598A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111444051A (en) * 2020-03-26 2020-07-24 杭州涂鸦信息技术有限公司 Complete machine production testing method and system for product
CN111552572A (en) * 2020-04-30 2020-08-18 北京大米科技有限公司 Task processing method, readable storage medium and electronic device
CN111787221A (en) * 2020-06-30 2020-10-16 北京百度网讯科技有限公司 Image acquisition method, device, system, equipment and computer storage medium
CN112911550A (en) * 2021-03-15 2021-06-04 东风小康汽车有限公司重庆分公司 Vehicle data configuration method and electronic equipment
CN113343185A (en) * 2021-08-02 2021-09-03 统信软件技术有限公司 Authorization method of client application, computing device and storage medium
CN114928639A (en) * 2022-04-22 2022-08-19 中国第一汽车股份有限公司 Information management system
CN114928840A (en) * 2022-06-16 2022-08-19 中国联合网络通信集团有限公司 Identity authentication method, device and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103152402A (en) * 2013-02-07 2013-06-12 百度在线网络技术(北京)有限公司 Method and system for logging in through mobile terminal and cloud server
CN104253686A (en) * 2013-06-25 2014-12-31 华为技术有限公司 Account number login method, equipment and system
WO2015180589A1 (en) * 2014-05-29 2015-12-03 阿里巴巴集团控股有限公司 Login method for terminal device, terminal device and cloud server
CN105207985A (en) * 2015-07-29 2015-12-30 广东欧珀移动通信有限公司 Application program login method and mobile terminal
CN107079034A (en) * 2016-11-15 2017-08-18 深圳达闼科技控股有限公司 A kind of identity authentication method, terminal device, certificate server and electronic equipment
CN107864144A (en) * 2017-11-20 2018-03-30 珠海市魅族科技有限公司 Obtain method and device, computer installation and the storage medium of dynamic password

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103152402A (en) * 2013-02-07 2013-06-12 百度在线网络技术(北京)有限公司 Method and system for logging in through mobile terminal and cloud server
CN104253686A (en) * 2013-06-25 2014-12-31 华为技术有限公司 Account number login method, equipment and system
WO2015180589A1 (en) * 2014-05-29 2015-12-03 阿里巴巴集团控股有限公司 Login method for terminal device, terminal device and cloud server
CN105207985A (en) * 2015-07-29 2015-12-30 广东欧珀移动通信有限公司 Application program login method and mobile terminal
CN107079034A (en) * 2016-11-15 2017-08-18 深圳达闼科技控股有限公司 A kind of identity authentication method, terminal device, certificate server and electronic equipment
CN107864144A (en) * 2017-11-20 2018-03-30 珠海市魅族科技有限公司 Obtain method and device, computer installation and the storage medium of dynamic password

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111444051A (en) * 2020-03-26 2020-07-24 杭州涂鸦信息技术有限公司 Complete machine production testing method and system for product
CN111444051B (en) * 2020-03-26 2023-10-20 杭州涂鸦信息技术有限公司 Whole machine yield testing method and system for product
CN111552572A (en) * 2020-04-30 2020-08-18 北京大米科技有限公司 Task processing method, readable storage medium and electronic device
CN111787221A (en) * 2020-06-30 2020-10-16 北京百度网讯科技有限公司 Image acquisition method, device, system, equipment and computer storage medium
CN111787221B (en) * 2020-06-30 2021-10-19 北京百度网讯科技有限公司 Image acquisition method, device, system, equipment and computer storage medium
CN112911550A (en) * 2021-03-15 2021-06-04 东风小康汽车有限公司重庆分公司 Vehicle data configuration method and electronic equipment
CN113343185B (en) * 2021-08-02 2021-10-22 统信软件技术有限公司 Authorization method of client application, computing device and storage medium
CN113849779A (en) * 2021-08-02 2021-12-28 统信软件技术有限公司 Authorization method of client application, computing device and storage medium
CN113343185A (en) * 2021-08-02 2021-09-03 统信软件技术有限公司 Authorization method of client application, computing device and storage medium
CN114928639A (en) * 2022-04-22 2022-08-19 中国第一汽车股份有限公司 Information management system
CN114928639B (en) * 2022-04-22 2023-12-05 中国第一汽车股份有限公司 Information management system
CN114928840A (en) * 2022-06-16 2022-08-19 中国联合网络通信集团有限公司 Identity authentication method, device and storage medium
CN114928840B (en) * 2022-06-16 2023-10-13 中国联合网络通信集团有限公司 Identity verification method, device and storage medium

Similar Documents

Publication Publication Date Title
CN110855598A (en) Terminal application management method, terminal device, cloud server and storage medium
CN111756753B (en) Authority verification method and system
CN108183924A (en) A kind of login validation method and terminal device
EP2780859B1 (en) Computing device integrity protection
CN104954383A (en) Application program login method and system
CN110784450A (en) Single sign-on method and device based on browser
EP2332284B1 (en) Releasing a service on an electronic appliance
CN107484152B (en) Management method and device for terminal application
US9235840B2 (en) Electronic transaction notification system and method
CN110661779B (en) Block chain network-based electronic certificate management method, system, device and medium
CN110995703B (en) Service processing request processing method and device, and electronic device
CN107623907B (en) eSIM card network locking method, terminal and network locking authentication server
CN106572081B (en) The method of logon rights verifying
CN111880919B (en) Data scheduling method, system and computer equipment
CN111612456A (en) Expired digital certificate management and control method, system, device and storage medium
CN109214221B (en) Authentication method of identity card reader, upper computer and identity card reader
CN111191212A (en) Block chain-based digital certificate processing method, device, equipment and storage medium
CN110011796B (en) Certificate updating method and device, computer equipment and storage medium
CN104469736A (en) Data processing method, server and terminal
CN115396192A (en) User identity verification method and device, computer equipment and storage medium
CN103559430B (en) application account management method and device based on Android system
US11323434B1 (en) System and method for secure two factor authentication
CN111340635A (en) Data checking method, equipment, server and readable storage medium
CN107977564B (en) Transaction authentication processing method, authentication server, terminal and transaction equipment
CN102187345A (en) Midlet signing and revocation

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20200228