CN112163204A - Method for managing application account, storage medium and terminal device - Google Patents

Method for managing application account, storage medium and terminal device Download PDF

Info

Publication number
CN112163204A
CN112163204A CN202011104585.3A CN202011104585A CN112163204A CN 112163204 A CN112163204 A CN 112163204A CN 202011104585 A CN202011104585 A CN 202011104585A CN 112163204 A CN112163204 A CN 112163204A
Authority
CN
China
Prior art keywords
account
application program
application
application programs
terminal device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011104585.3A
Other languages
Chinese (zh)
Inventor
蔡艺馨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gree Electric Appliances Inc of Zhuhai
Original Assignee
Gree Electric Appliances Inc of Zhuhai
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gree Electric Appliances Inc of Zhuhai filed Critical Gree Electric Appliances Inc of Zhuhai
Priority to CN202011104585.3A priority Critical patent/CN112163204A/en
Publication of CN112163204A publication Critical patent/CN112163204A/en
Priority to PCT/CN2021/112602 priority patent/WO2022078048A1/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Telephone Function (AREA)

Abstract

The invention relates to the field of application program management methods, in particular to a method for managing application program accounts, a storage medium and a terminal device, which solve the problems that the terminal device in the prior art cannot realize unified management of accounts of a plurality of application programs, and the account management process is complicated, the operation is complex, and time and labor are consumed; the method comprises the following steps: setting a primary account number on the terminal equipment to be associated with an application program on the terminal equipment so as to acquire and store account number information of the terminal equipment accessing the application program; when an operation request for requesting account processing on a plurality of application programs associated with the operation request through a primary account is acquired, sending a corresponding control instruction to control the application programs to execute account operation corresponding to the operation request; the method achieves the purposes of uniformly managing the application program account and the password and quickly logging in, quitting, modifying or deleting the application program account.

Description

Method for managing application account, storage medium and terminal device
Technical Field
The present invention relates to the field of application management methods, and in particular, to a method, a storage medium, and a terminal device for managing an application account.
Background
Nowadays, with the arrival of the 5G era and the continuous updating of smart phones, the memories of the smart phones are becoming larger, and the memories of the smart phones are becoming larger, so that the memories of the smart phones are gradually expanding, and the smart phones are becoming more and more applicable to games, video playing, shooting beautification, social communication, music radio stations, practical tools, online shopping, financial and financial management, educational and learning, traffic navigation, travel and the like.
Network information security is very important, and therefore many application programs all require a user to register an account and set a password, different rules for setting the password are different for different application programs, and even some application programs cannot set an excessively simple password, so that more and more application program accounts and passwords need to be memorized by people with the increase of the application programs.
The current terminal device cannot realize unified management of accounts of multiple application programs, for example, when a user wants to give a mobile phone to a child or a maintenance person, because of worrying about the situation that the child touches a game by mistake or maliciously supplements the value, or worrying about the situation that personal privacy is leaked, some application program accounts related to personal privacy or money, such as WeChat, Taobao, Paobao, and the like, need to be quitted. The existing mobile phone can only set one exit by entering the corresponding application program, which is not only tedious in operation, but also can leave the application program left for use by malicious people, thereby causing the personal privacy safety and money safety of users to be unable to be guaranteed. For another example, when a user has two mobile phones simultaneously using the mobile phone, since the account of many application programs can only log in one device, the user needs to log in and log out the account repeatedly, which brings inconvenience to the user. For example, when a user needs to replace a new mobile phone, some application programs on the old mobile phone have an automatic password memorizing function, many users cannot remember the password set by the account number after replacing the new mobile phone, and not only need to log in the account number one by one on the new mobile phone, but also need to apply for finding the password and resetting the password, which is not only tedious in process, complex in operation, but also time-consuming and labor-consuming.
Therefore, the present invention provides a method, a storage medium, and a terminal device for managing an application account, which are capable of uniformly managing an application account and a password and quickly logging in or logging out the application account.
Disclosure of Invention
The invention aims to: in order to solve the problems, the invention provides a method for managing application program accounts, a storage medium and a terminal device, wherein a plurality of application program accounts are managed through one primary account, so that the problems that in the prior art, the terminal device cannot realize unified management on the accounts of a plurality of application programs, the application program accounts and passwords are too many, the account management process is complicated, the operation is complex, the time and the labor are consumed, the inconvenience is brought to users, and the personal privacy safety and the money safety of the users cannot be guaranteed are solved, and the purposes of unified management on the application program accounts and the passwords and quick login or quit of the application program accounts are achieved.
The technical scheme adopted by the invention is as follows:
in order to achieve the above object, in a first aspect, the present invention provides a method for managing application account numbers, where the method includes:
setting a primary account number on a terminal device, wherein the primary account number can be associated with at least one application program on the terminal device so as to acquire and store account number information of the terminal device accessing the at least one application program;
when an operation request for requesting account processing on one or more application programs associated with the operation request through a primary account is acquired, sending corresponding control instructions to the one or more application programs so as to control the one or more application programs to execute account operation corresponding to the operation request;
the account processing/operating items comprise at least one of account modification, account login, account logout and account deletion.
According to an embodiment of the present invention, optionally, in the method for managing an application account, when a related operation for triggering a function of managing an application account is acquired, related information of an application program that needs to be managed by a primary account on the terminal device is displayed, where the related information of the application program includes related information of an application program that has been associated with the primary account and an option prompt of an item to be processed by the account;
the operation request for requesting account processing of one or more associated application programs through the primary account comprises the following steps: according to the related information of the application programs, one or more application programs needing account processing are selected from the application programs which are associated with the primary account, and the items needing account processing are determined.
According to an embodiment of the present invention, optionally, in the method for managing an application account, the related information of the application further includes related information of an application that is not associated with the primary account, and the method further includes:
the method comprises the steps that related information of an application program which is associated with a primary account number and related information of an application program which is not associated with the primary account number in the related information of the application program are displayed in a distinguishing mode; and
when an operation request for requesting account processing on one or more unassociated application programs through a primary account is acquired, prompt information required to associate the primary account with the one or more unassociated application programs is given.
According to an embodiment of the present invention, optionally, in the method for managing an application account, the obtaining of the operation related to the function of triggering the management of the application account includes:
the method comprises the steps of obtaining one of operation that a blank part of a display interface of the terminal equipment is touched for one time or multiple times continuously, obtaining operation that a power key of the terminal equipment is touched for multiple times continuously, and obtaining operation that a control identification of a management application program account in a setting interface of the terminal equipment is selected.
According to an embodiment of the present invention, optionally, in the method for managing application program accounts, the sending a corresponding control instruction to the one or more application programs to control the one or more application programs to execute account operations corresponding to the operation requests includes:
judging whether the current account states of the one or more application programs are consistent with the account states expected to be subjected to account operation according to the control instruction, wherein the account states comprise account login states or account exit states;
and when the current account state of the one or more application programs is consistent with the account state after the account operation is expected to be executed according to the control instruction, suspending sending the corresponding control instruction to the one or more application programs.
According to an embodiment of the present invention, optionally, in the method for managing application accounts, when the account information of an application associated with a primary account includes a plurality of accounts, the method further includes:
when an operation request for requesting account processing on the application program through the primary account is acquired and is an operation request for account login, a corresponding control instruction is sent to the application program, and the application program is controlled to execute account login with the account which is logged in last time.
According to an embodiment of the present invention, optionally, in the method for managing an application account, the method further includes:
acquiring operation results of the one or more application programs for executing account operation corresponding to the operation request and prompting the operation results; wherein the content of the first and second substances,
if the one or more application programs completely complete the account operation corresponding to the operation request, feeding back a prompt of successful operation;
and if at least one of the one or more application programs fails to complete the account operation corresponding to the operation request, feeding back a prompt of the operation failure of the application program, and prompting the reason of the operation failure.
According to an embodiment of the present invention, optionally, in the method for managing an application account, the method further includes:
uploading the related information of the terminal equipment which has logged in the main account and the related information of the application program which has been correlated on the terminal equipment and the account information to a server for storage;
when a main account is set on a terminal device for the first time, judging whether the terminal device is the terminal device which has been logged in by the main account;
when the terminal device is the terminal device in which the main account has been logged in, inquiring whether to acquire related information and account information of the application program which has been correlated on the terminal device from the server or not so as to restore the setting;
and when the terminal equipment is not the terminal equipment which the main account logs in once, inquiring whether to acquire the related information of the application program which is associated once and the account information from the server or not so as to synchronously set.
In a second aspect, the present invention provides a storage medium having stored thereon a computer program executable by one or more processors to implement a method of managing application accounts as described above.
In a third aspect, the present invention provides a terminal device, which includes a memory and a processor, wherein the memory stores a computer program, and the computer program, when executed by the processor, performs the method for managing application program accounts as described above.
Compared with the prior art, one or more embodiments in the above scheme can have the following advantages or beneficial effects:
1. the invention provides a method for managing application program accounts, a storage medium and a terminal device, which set an application program of a terminal device associated with a primary account number on the terminal device, acquire and store account information of the application program, request account processing on one or more application programs associated with the primary account number, send corresponding control instructions to control the one or more application programs to execute corresponding account operation, realize the purpose of managing a plurality of application program accounts through one primary account number, achieve the technical effects of uniformly managing the application program accounts and passwords, quickly logging in, quitting, modifying or deleting the application program accounts, facilitate user operation, save time, have high privacy and high safety, do not need a user to set the application program one by one when performing account operation on the application program, save a great amount of time and energy, and personal privacy security and money security of the user are also protected.
2. According to the invention, the related information of the application program associated with the primary account number and the related information of the application program not associated with the primary account number are displayed in a distinguishing manner, and a prompt is given to associate the primary account number with the one or more unassociated application programs, so that a user can know the currently associated application programs clearly, and can correspondingly and conveniently select one or more application programs needing account number processing.
3. In the invention, when the account information of one application program associated with the primary account comprises a plurality of accounts, the application program is controlled to execute account login by the account which is logged in at the last time, a user does not need to enter an application program interface independently to select the account to be logged in, the step of confirming which account is logged in under the condition of a plurality of accounts is reduced, the process of managing the application program accounts is reduced, and the time and the energy of the user are further saved.
4. In the invention, when a main account is set on a terminal device for the first time, whether the terminal device is the terminal device with the main account logged in once is judged, and the related information and the account information of the application program associated once on the terminal device are correspondingly acquired from a server; the situation that one user has a plurality of mobile phones to use at the same time is facilitated, the plurality of mobile phones are restored to be set, and replacement and use are more convenient; the method and the device also facilitate the situation that the user replaces a new mobile phone, do not need to reset the primary account number, automatically synchronize the application programs on the old mobile phone and the account number information of the application programs to the new mobile phone, do not need to re-associate the primary account number and the application programs, are simple to operate, save more complicated steps, save trouble, time and labor.
Drawings
The invention will be described in more detail hereinafter on the basis of embodiments and with reference to the accompanying drawings.
Fig. 1 is a flowchart illustrating a method for managing an application account according to an embodiment of the present invention.
Fig. 2 is a display interface of the mobile phone in step 102 of the method for managing application account according to an embodiment of the present invention.
Fig. 3 is a display interface after an operation request is made in step 103.1 of the method for managing application accounts according to the embodiment of the present invention.
Fig. 4 is a display interface after items processed by the account are selected in step 103.1 of the method for managing an application account according to the embodiment of the present invention.
Fig. 5 is an application selection interface in step 103.1 of the method for managing application accounts according to an embodiment of the present invention.
Fig. 6 is a setting interface of the mobile phone in step 202 of the method for managing application account according to the second embodiment of the present invention.
Fig. 7 is a display interface after an operation request is made in step 203.1 of the method for managing application accounts according to the second embodiment of the present invention.
Fig. 8 is a login application selection interface after the account processing item is selected in step 203.1 of the method for managing an application account according to the second embodiment of the present invention.
Fig. 9 is an application selection interface for exiting after the account processing item is selected in step 203.1 of the method for managing an application account according to the second embodiment of the present invention.
In the drawings, like parts are designated with like reference numerals, and the drawings are not drawn to scale.
Detailed Description
The following detailed description of the embodiments of the present invention will be provided with reference to the accompanying drawings and examples, so that how to apply the technical means to solve the technical problems and achieve the corresponding technical effects can be fully understood and implemented. The embodiments of the present invention and the features of the embodiments can be combined with each other without conflict, and the formed technical solutions are within the scope of the present invention.
Example one
Referring to fig. 1 to 5, the present embodiment provides a method for managing an application account applicable to a terminal device, and as shown in the flowchart of fig. 1, when the method is applied to the terminal device, the following steps are performed:
step 101: setting a primary account number on a terminal device, wherein the primary account number can be associated with at least one application program on the terminal device so as to acquire and store account number information of the terminal device accessing the at least one application program;
specifically, the terminal device may be a mobile phone, a computer, a tablet personal computer, or the like, in this embodiment, a mobile phone is adopted, a primary account is set on the mobile phone, all application programs on the mobile phone are associated through the primary account, account information of all application programs on the mobile phone is acquired and stored, the account information includes login names, login passwords, and login states of the application programs, where the login states are states of the account in the application program after the login account is logged in, such as online, away, stealth, busy, do not disturb, and the like; when the application program is initially used, a user fills account information of a login name, a login password and a login state, the mobile phone automatically inquires whether the account information of the application program is remembered, the application program is associated with a primary account after the account information is remembered, and the user can access the application program through the primary account on the mobile phone to manage the account of the application program; when a user changes the account password of the application program, the mobile phone automatically inquires whether the stored account information of the application program is updated or not;
step 102: when acquiring related operations for triggering a function of managing an application program account, displaying related information of an application program which needs to be managed through a primary account on the terminal equipment, wherein the related information of the application program comprises related information of the application program which is associated with the primary account and option prompts of items processed by the account; the account processing items comprise at least one of account modification, account login, account exit and account deletion;
specifically, the acquiring of the operation related to the function of triggering the management application account includes: acquiring one of a single or continuous multi-touch operation of a blank of a display interface of the terminal equipment, a continuous multi-touch operation of a power key of the terminal equipment, and a selected operation of a control identifier for managing an application account in a setting interface of the terminal equipment;
in this embodiment, a blank of a display interface of a mobile phone as shown in fig. 2 is subjected to continuous multi-touch operation to trigger a function of managing an application account; when the operation is acquired, displaying option prompts of relevant information of an application program which needs to be managed through a primary account and is associated with the primary account and account processing items on the mobile phone, such as a display interface shown in fig. 3, where the account processing items include account login and account logout, and the trigger controls thereof are respectively "login all APP accounts" and "logout all APP accounts";
step 103: when an operation request for requesting account processing on one or more application programs associated with the operation request through a primary account is acquired, sending corresponding control instructions to the one or more application programs so as to control the one or more application programs to execute account operation corresponding to the operation request; the account operation items comprise at least one of account modification, account login, account exit and account deletion;
step 103.1: selecting one or more application programs needing account processing from the application programs associated with the primary account according to the related information of the application programs, and determining items needing account processing; the account processing items comprise at least one of account modification, account login, account exit and account deletion;
in this embodiment, selecting "login all APP accounts" on the display interface shown in fig. 3, that is, requesting to perform account login operation on all application programs associated with the primary account on the mobile phone through the primary account, so as to obtain the display interface shown in fig. 4;
clicking 'go to view' in the display interface shown in fig. 4 to jump to the application program selection interface shown in fig. 5, wherein the interface list displays all application programs on the mobile phone, and a user can select a plurality of application programs needing account processing from the application programs and then return to the display interface shown in fig. 4;
or, without selecting an application program, directly clicking "determine" in the display interface shown in fig. 4 to determine items that need to be subjected to account processing, for example, to confirm an operation of logging out all logged-in APP accounts in the mobile phone;
step 103.2: when an operation request for requesting account processing of one or more application programs needing account processing through a primary account is acquired, sending corresponding control instructions to the one or more application programs so as to control the one or more application programs to execute account operations corresponding to the operation request;
specifically, when an operation request for requesting account processing of one or more application programs needing account processing through a primary account is acquired, whether the current account states of the one or more application programs are consistent with the account states expected to be subjected to account operation according to the control instruction is judged, wherein the account states include an account login state or an account exit state;
in this embodiment, in step 103.1, a plurality of application programs that need to be subjected to account processing are selected, and after determining items that need to be subjected to account processing, control instructions for exiting accounts are sent to the selected application programs, so as to control the application programs to execute operations of exiting the logged-in accounts; after determining to quit logged APP accounts in the selected multiple application programs, judging whether the current account states of the multiple application programs are consistent with the account states after the account quitting operation is expected to be executed;
step 103.3: when the current account states of the one or more application programs are consistent with the account states after the account operation is expected to be executed according to the control instruction, suspending sending the corresponding control instruction to the one or more application programs, and returning to the step 103.2 to reacquire the operation request requesting account processing of the one or more application programs needing account processing through the primary account; when the current account states of the one or more application programs are inconsistent with the account states after the account operation is expected to be executed according to the control instruction, controlling the corresponding application programs to execute the account operation corresponding to the operation request;
in this embodiment, in the multiple application programs selected in step 103.2, the current account states of some application programs are logged in states, the current account states of some application programs are logged out states, and the account state after the account logging-out operation is expected to be logged out states; for an application program of which the current account state is an exit state, suspending sending a control instruction for exiting the account operation to the application program; for an application program with the current account state being a logged-in state, sending a control instruction for logging out the account to the application program, receiving the control instruction by the application program, and executing the operation of logging out the account, so that the management of account logging out on a plurality of application programs with the current account state being the logged-in state by the primary account is realized;
step 104: acquiring operation results of the one or more application programs for executing account operation corresponding to the operation request and prompting the operation results; wherein the content of the first and second substances,
if the one or more application programs completely complete the account operation corresponding to the operation request, feeding back a prompt of successful operation;
if at least one application program in the one or more application programs fails to complete the account operation corresponding to the operation request, feeding back a prompt of operation failure of the application program, prompting the reason of the operation failure, and prompting a corresponding solution;
in this embodiment, in step 103.3, if all the application programs in which the current account status is the logged-in status complete the operation of logging out of the account, a text prompt or other small action effect that the operation is successful is popped up, so that the user can know the operation result of executing the account operation conveniently; if one application program in the application programs with the current account state being the logged-in state cannot complete the account exit operation, popping up a text prompt or a small action effect of the operation failure of the application program, and prompting the reason why the application program cannot complete the account exit operation, such as that the permission verification of the application program fails, the version of the application program is not updated, and the like.
Further, the related information of the application program further includes related information of an application program not associated with the primary account number, and the method further includes:
the method comprises the steps that related information of an application program which is associated with a primary account number and related information of an application program which is not associated with the primary account number in the related information of the application program are displayed in a distinguishing mode; and
when an operation request for requesting account processing on one or more unassociated application programs through a primary account is acquired, prompt information for associating the primary account with the unassociated application programs is given, so that a user can know the currently associated application programs clearly, and one or more application programs needing account processing can be selected correspondingly and conveniently.
In this embodiment, in step 102, when a related operation for triggering a function of managing an application account is acquired, related information of an application program that needs to be managed by a primary account on a mobile phone is displayed, and if an application program that has been downloaded but is not associated with the primary account exists on the mobile phone, the application program that has been associated with the primary account is displayed in front of the application program that is not associated with the primary account in a display interface as shown in fig. 5; when an application program which is not associated with the primary account number is selected, the pop-up window prompts the application program to 'not set an account number password', reminds a user that the primary account number needs to be associated with the application program, and can also set a check button corresponding to the application program which is not associated with the primary account number as a condition that the check button cannot be checked.
Further, when the account information of an application associated with the primary account includes a plurality of accounts, the method further includes:
when an operation request for requesting account processing on the application program through a primary account is acquired and is an operation request for account login, a corresponding control instruction is sent to the application program, the application program is controlled to execute account login with the account which is logged in last time, under the condition that a user has multiple accounts and the multiple accounts are all related to the primary account, the user does not need to enter an application program interface independently to select the account to be logged in, the account which is logged in last time is logged in according to user habits, the step of confirming which account is logged in under the condition that the multiple accounts are reduced, the process of managing the application program accounts is reduced, and time and energy of the user are further saved.
Further, the related information of the terminal device which the main account logs in once, and the related information and account information of the application program which is associated on the terminal device once are uploaded to a server for storage;
when a main account is set on a terminal device for the first time, judging whether the terminal device is the terminal device which has been logged in by the main account;
when the terminal device is a terminal device in which a main account has been logged in, inquiring whether to acquire related information and account information of an application program which has been correlated on the terminal device from the server or not so as to restore the setting, thereby facilitating the situation that a user has multiple mobile phones used simultaneously, such as logging in the main account on one mobile phone, downloading a new application program, correlating the application program with the main account, and uploading the related information and the account information of the application program to the server for storage; when another mobile phone which logs in the main account is replaced, whether the related information and the account information of the application program are acquired from the server or not is inquired, so that the two mobile phones are more convenient to replace and use;
when the terminal device is not the terminal device in which the main account has logged in, inquiring whether to acquire the related information and the account information of the application program which has been correlated from the server or not so as to synchronously set, thereby facilitating the situation that a user changes a new mobile phone, such as logging in the main account on an old mobile phone and correlating the main account with all the application programs on the old mobile phone, and uploading the related information and the account information of the application programs to the server for storage; when a new mobile phone is replaced, a user does not need to reset a primary account number, directly logs in the primary account number set on the old mobile phone, and then inquires whether related information and account number information of application programs related to the old mobile phone are acquired from the server, and after the user agrees, the application programs on the old mobile phone and the account number information of the application programs are automatically synchronized to the new mobile phone, and the primary account number and the application programs do not need to be correlated again.
According to the method for managing the application program accounts, the function of managing the application program accounts is triggered on the display interface of the mobile phone, the application program on the mobile phone is subjected to one-key quitting operation, when a user needs to give the mobile phone to children or maintenance personnel, application program accounts related to personal privacy or money can be quitted quickly, and the personal privacy of the user is prevented from being leaked or money loss caused by missing processing of the accounts is prevented;
the method comprises the steps that the application program of the terminal equipment associated with the primary account is set on the terminal equipment, after account information of the application program is acquired and stored, account processing is requested to be carried out on one or more application programs associated with the primary account, and corresponding control instructions are sent to control the one or more application programs to execute corresponding account operations, so that the purpose of managing a plurality of application program accounts through one primary account is achieved, the operation of a user is facilitated, the time is saved, the privacy is high, the safety is high, when the account operation is carried out on the application programs, the user does not need to set the application programs one by one, a large amount of time and energy are saved, and the personal privacy safety and the money safety of the user are also protected;
the method and the device can solve the problems that in the prior art, terminal equipment cannot realize unified management of accounts of multiple application programs, the accounts and passwords of the application programs are too many, the account management process is complicated, the operation is complex, time and labor are consumed, so that inconvenience is brought to users, and personal privacy safety and money safety of the users cannot be guaranteed, and the purposes of unified management of the accounts and the passwords of the application programs, quick login, quick logout, quick modification or deletion of the accounts of the application programs are achieved.
Example two
Referring to fig. 6 to 9, the present embodiment provides a method for managing application accounts applicable to a terminal device, where the method, when applied to the terminal device, performs the following steps:
step 201: setting a primary account number on a terminal device, wherein the primary account number can be associated with at least one application program on the terminal device so as to acquire and store account number information of the terminal device accessing the at least one application program;
in this embodiment, the terminal device also adopts a mobile phone, a primary account is set on the mobile phone, all application programs on the mobile phone are associated through the primary account, account information of all application programs on the mobile phone is acquired and stored, when the application programs are initially used, a user fills account information of a login name, a login password and a login state, the mobile phone automatically inquires whether to remember the account information of the application programs, after the account information is remembered, the application programs are associated with the primary account, and the user can access the application programs through the primary account on the mobile phone to manage the application program accounts;
step 202: when acquiring related operations for triggering a function of managing an application program account, displaying related information of an application program which needs to be managed through a primary account on the terminal equipment, wherein the related information of the application program comprises related information of the application program which is associated with the primary account and option prompts of items processed by the account; the account processing items comprise at least one of account modification, account login, account exit and account deletion;
specifically, the acquiring of the operation related to the function of triggering the management application account includes: acquiring one of a single or continuous multi-touch operation of a blank of a display interface of the terminal equipment, a continuous multi-touch operation of a power key of the terminal equipment, and a selected operation of a control identifier for managing an application account in a setting interface of the terminal equipment;
in this embodiment, a control for managing an application account is selected in a setting interface of a mobile phone as shown in fig. 6, so as to trigger a function of managing the application account; when the operation is acquired, displaying option prompts of relevant information of an application program which needs to be managed through a primary account and is associated with the primary account and account processing items on the mobile phone, such as a display interface shown in fig. 7, wherein the account processing items include account login and account logout, and a trigger control of the display interface respectively is 'login all APP accounts' and 'logout all APP accounts';
step 203: when an operation request for requesting account processing on one or more application programs associated with the operation request through a primary account is acquired, sending corresponding control instructions to the one or more application programs so as to control the one or more application programs to execute account operation corresponding to the operation request; the account operation items comprise at least one of account modification, account login, account exit and account deletion;
step 203.1: selecting one or more application programs needing account processing from the application programs associated with the primary account according to the related information of the application programs, and determining items needing account processing; the account processing items comprise at least one of account modification, account login, account exit and account deletion;
in this embodiment, selecting "login all APP accounts" on the display interface shown in fig. 7, that is, requesting to perform account login operation on all application programs associated with a primary account on a mobile phone through the primary account, to obtain a login application program selection interface shown in fig. 8, and displaying all application programs on the mobile phone in a list, where all application programs associated with the primary account are selected by default;
selecting 'quitting all APP accounts' on the display interface shown in fig. 7, that is, requesting to perform account quitting operation on all application programs associated with the primary account on the mobile phone through the primary account, obtaining a quitting application program selection interface shown in fig. 9, and displaying all application programs on the mobile phone in a list manner, wherein all application programs associated with the primary account are selected by default;
if the application program which is downloaded but not associated with the primary account number exists on the mobile phone, displaying the application program which is associated with the primary account number in front of the application program which is not associated with the primary account number in a login application program selection interface shown in fig. 8 or a logout application program selection interface shown in fig. 9, and defaulting the application program which is not associated with the primary account number as unchecked;
a user can directly delete the application program account number from the login application program selection interface shown in fig. 8 or the logout application program selection interface shown in fig. 9 by canceling the check of the application program to select a plurality of application programs needing account number processing, and then determine items needing account number processing, for example, confirm the operation of logging in all unregistered APP account numbers in the mobile phone;
step 203.2: when an operation request for requesting account processing of one or more application programs needing account processing through a primary account is acquired, sending corresponding control instructions to the one or more application programs so as to control the one or more application programs to execute account operations corresponding to the operation request;
specifically, when an operation request for requesting account processing of one or more application programs needing account processing through a primary account is acquired, whether the current account states of the one or more application programs are consistent with the account states expected to be subjected to account operation according to the control instruction is judged, wherein the account states include an account login state or an account exit state;
in this embodiment, in step 203.1, a plurality of applications that need to be subjected to account processing are selected from the login application selection interface shown in fig. 8, and after determining items that need to be subjected to account processing, a control instruction of a login account is sent to the selected applications to control the applications to execute operations of the login account; after determining to log in unregistered APP accounts in a plurality of selected application programs, judging whether the current account states of the application programs are consistent with the account states after the account login operation is expected to be executed;
step 203.3: when the current account states of the one or more application programs are consistent with the account states after the account operation is expected to be executed according to the control instruction, suspending sending the corresponding control instruction to the one or more application programs;
in this embodiment, in the multiple application programs selected in step 203.2, the current account state of some application programs is a logged-in state, the current account state of some application programs is an logged-out state, the account state after the account login operation is expected to be executed is a logged-in state, and for an application program whose current account state is a logged-in state, a control instruction for logging in the account operation is suspended from being sent to the application program; for an application program of which the current account state is an exit state, sending a control instruction of a login account to the application program;
when one application program in the selected multiple application programs comprises multiple account numbers, sending a control instruction for logging in the account number which is logged in last time to the application program; the application program receives the control instruction and executes the account login operation, so that account login management of a plurality of application programs of which the current account state is the quit state is realized on the primary account;
step 204: acquiring operation results of the one or more application programs for executing account operation corresponding to the operation request and prompting the operation results; wherein the content of the first and second substances,
if the one or more application programs completely complete the account operation corresponding to the operation request, feeding back a prompt of successful operation;
if at least one application program in the one or more application programs fails to complete the account operation corresponding to the operation request, feeding back a prompt of operation failure of the application program, prompting the reason of the operation failure, and prompting a corresponding solution;
in this embodiment, in step 203.3, if all the application programs in which the current account status is the exit status complete the operation of logging in the account, a text prompt or other small action effect that the operation is successful is popped up, so that the user can know the operation result of executing the account operation conveniently; if one application program in the application programs with the current account state being the quit state cannot finish the account quit operation, popping up a text prompt or a small action effect of the operation failure of the application program, and prompting the reason why the application program cannot finish the account login operation.
The method for managing the application program account number provided by the embodiment realizes one-key login operation of the application program on the mobile phone in the setting interface of the mobile phone, and achieves the purposes of uniformly managing the application program account number and the password and quickly logging in, logging out, modifying or deleting the application program account number.
EXAMPLE III
The present embodiments provide a computer readable storage medium, such as a flash memory, a hard disk, a multimedia card, a card type memory (e.g., SD or DX memory, etc.), a Random Access Memory (RAM), a Static Random Access Memory (SRAM), a read-only memory (ROM), an electrically erasable programmable read-only memory (EEPROM), a programmable read-only memory (PROM), a magnetic memory, a magnetic disk, an optical disk, a server, an App application mall, etc., having stored thereon a computer program which when executed by a processor may implement the following method steps:
step 301: setting a primary account number on a terminal device, wherein the primary account number can be associated with at least one application program on the terminal device so as to acquire and store account number information of the terminal device accessing the at least one application program;
step 302: when acquiring related operations for triggering a function of managing an application program account, displaying related information of an application program which needs to be managed through a primary account on the terminal equipment, wherein the related information of the application program comprises related information of the application program which is associated with the primary account and option prompts of items processed by the account; the account processing items comprise at least one of account modification, account login, account exit and account deletion;
specifically, the acquiring of the operation related to the function of triggering the management application account includes: acquiring one of a single or continuous multi-touch operation of a blank of a display interface of the terminal equipment, a continuous multi-touch operation of a power key of the terminal equipment, and a selected operation of a control identifier for managing an application account in a setting interface of the terminal equipment;
step 303: when an operation request for requesting account processing on one or more application programs associated with the operation request through a primary account is acquired, sending corresponding control instructions to the one or more application programs so as to control the one or more application programs to execute account operation corresponding to the operation request; the account operation items comprise at least one of account modification, account login, account exit and account deletion;
step 303.1: selecting one or more application programs needing account processing from the application programs associated with the primary account according to the related information of the application programs, and determining items needing account processing; the account processing items comprise at least one of account modification, account login, account exit and account deletion;
step 303.2: when an operation request for requesting account processing of one or more application programs needing account processing through a primary account is acquired, sending corresponding control instructions to the one or more application programs so as to control the one or more application programs to execute account operations corresponding to the operation request;
specifically, when an operation request for requesting account processing of one or more application programs needing account processing through a primary account is acquired, whether the current account states of the one or more application programs are consistent with the account states expected to be subjected to account operation according to the control instruction is judged, wherein the account states include an account login state or an account exit state;
step 303.3: when the current account states of the one or more application programs are consistent with the account states after the account operation is expected to be executed according to the control instruction, suspending sending the corresponding control instruction to the one or more application programs;
step 304: acquiring operation results of the one or more application programs for executing account operation corresponding to the operation request and prompting the operation results; wherein the content of the first and second substances,
if the one or more application programs completely complete the account operation corresponding to the operation request, feeding back a prompt of successful operation;
and if at least one of the one or more application programs fails to complete the account operation corresponding to the operation request, feeding back a prompt of the operation failure of the application program, and prompting the reason of the operation failure.
The specific embodiment process of the above method steps can be referred to in the first embodiment or the second embodiment, and the detailed description of the embodiment is not repeated herein.
Example four
The embodiment provides a terminal device, which may be a mobile phone, a computer, a tablet computer, or the like, and includes a memory and a processor, where the memory stores a computer program, and the computer program, when executed by the processor, implements the method for managing application program accounts as described in the first embodiment. It is understood that the terminal device may also include multimedia components, input/output (I/O) interfaces, and communication components.
The processor is configured to perform all or part of the steps of the method for managing application program accounts as described in the first embodiment. The memory is used to store various types of data, which may include, for example, instructions for any application or method in the terminal device, as well as application-related data.
The Processor may be an Application Specific Integrated Circuit (ASIC), a Digital Signal Processor (DSP), a Digital Signal Processing Device (DSPD), a Programmable Logic Device (PLD), a Field Programmable Gate Array (FPGA), a controller, a microcontroller, a microprocessor, or other electronic components, and is configured to perform all or part of the steps of the method for managing Application program accounts as described in the first embodiment.
The Memory may be implemented by any type of volatile or non-volatile Memory device or combination thereof, such as Static Random Access Memory (SRAM), Electrically Erasable Programmable Read-Only Memory (EEPROM), Erasable Programmable Read-Only Memory (EPROM), Programmable Read-Only Memory (PROM), Read-Only Memory (ROM), magnetic Memory, flash Memory, magnetic disk or optical disk.
The multimedia components may include a screen, which may be a touch screen, and an audio component for outputting and/or inputting audio signals. For example, the audio component may include a microphone for receiving external audio signals. The received audio signal may further be stored in a memory or transmitted through a communication component. The audio assembly also includes at least one speaker for outputting audio signals.
The I/O interface provides an interface between the processor and other interface modules, such as a keyboard, a mouse, buttons, etc. These buttons may be virtual buttons or physical buttons.
The communication component is used for carrying out wired or wireless communication between the terminal equipment and other equipment. Wireless Communication, such as Wi-Fi, bluetooth, Near Field Communication (NFC), 2G, 3G or 4G, or a combination of one or more of them, so that the corresponding Communication component may include: Wi-Fi module, bluetooth module, NFC module.
In summary, according to the method for managing application accounts, the storage medium and the terminal device provided by the invention, the application program of the terminal device associated with the primary account is set on the terminal device, after the account information of the application program is acquired and stored, account processing is requested to be performed on one or more application programs associated with the primary account, and a corresponding control instruction is sent to control the one or more application programs to execute corresponding account operations, so that the purpose of managing a plurality of application program accounts through one primary account is achieved, the user operation is facilitated, the time is saved, the privacy is high, the safety is high, and when the account operation is performed on the application programs, the user does not need to set the application programs one by one, so that a great amount of time and energy are saved, and the personal privacy safety and money safety of the user are also protected; the effects of uniformly managing the application program account and the password and quickly logging in, quitting, modifying or deleting the application program account are achieved;
by differentially displaying the related information of the application program which is associated with the primary account number and the related information of the application program which is not associated with the primary account number and giving a prompt to associate the primary account number with the one or more unassociated application programs, a user can know the currently associated application programs clearly and conveniently select one or more application programs which need to be subjected to account number processing correspondingly;
when the account information of one application program associated with the primary account includes a plurality of accounts, the application program is controlled to execute account login with the account which is logged in last time, a user does not need to enter an application program interface independently to select the account to be logged in, the step of confirming which account to log in under the condition of a plurality of accounts is reduced, the process of managing the accounts of the application program is reduced, and the time and the energy of the user are further saved;
when a main account is set on a terminal device for the first time, judging whether the terminal device is the terminal device with the main account logged in, and correspondingly acquiring related information and account information of an application program which is associated on the terminal device from a server; the situation that one user has a plurality of mobile phones to use at the same time is facilitated, the plurality of mobile phones are restored to be set, and replacement and use are more convenient; the method and the device also facilitate the situation that the user replaces a new mobile phone, do not need to reset the primary account number, automatically synchronize the application programs on the old mobile phone and the account number information of the application programs to the new mobile phone, do not need to re-associate the primary account number and the application programs, are simple to operate, save more complicated steps, save trouble, time and labor.
In the embodiments provided in the present invention, it should be understood that the disclosed system and method can be implemented in other ways. The system and method embodiments described above are exemplary only.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
Although the embodiments of the present invention have been described above, the above descriptions are only for the convenience of understanding the present invention, and are not intended to limit the present invention. It will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (10)

1. A method for managing application account numbers, the method comprising:
setting a primary account number on a terminal device, wherein the primary account number can be associated with at least one application program on the terminal device so as to acquire and store account number information of the terminal device accessing the at least one application program;
when an operation request for requesting account processing on one or more application programs associated with the operation request through a primary account is acquired, sending corresponding control instructions to the one or more application programs so as to control the one or more application programs to execute account operation corresponding to the operation request;
the account processing/operating items comprise at least one of account modification, account login, account logout and account deletion.
2. The method for managing application accounts of claim 1, further comprising:
when acquiring related operations for triggering a function of managing an application program account, displaying related information of an application program which needs to be managed through a primary account on the terminal equipment, wherein the related information of the application program comprises related information of the application program which is associated with the primary account and option prompts of items processed by the account;
the operation request for requesting account processing of one or more associated application programs through the primary account comprises the following steps: according to the related information of the application programs, one or more application programs needing account processing are selected from the application programs which are associated with the primary account, and the items needing account processing are determined.
3. The method for managing an application account according to claim 2, wherein the information on the application further includes information on an application that is not associated with the primary account number, and the method further includes:
the method comprises the steps that related information of an application program which is associated with a primary account number and related information of an application program which is not associated with the primary account number in the related information of the application program are displayed in a distinguishing mode; and
when an operation request for requesting account processing on one or more unassociated application programs through a primary account is acquired, prompt information required to associate the primary account with the one or more unassociated application programs is given.
4. The method for managing application program accounts according to claim 2 or 3, wherein the acquiring the relevant operation for triggering the function of managing application program accounts comprises:
the method comprises the steps of obtaining one of operation that a blank part of a display interface of the terminal equipment is touched for one time or multiple times continuously, obtaining operation that a power key of the terminal equipment is touched for multiple times continuously, and obtaining operation that a control identification of a management application program account in a setting interface of the terminal equipment is selected.
5. The method for managing application program accounts according to claim 1, wherein the sending of the corresponding control instruction to the one or more application programs to control the one or more application programs to perform the account operation corresponding to the operation request includes:
judging whether the current account states of the one or more application programs are consistent with the account states expected to be subjected to account operation according to the control instruction, wherein the account states comprise account login states or account exit states;
and when the current account state of the one or more application programs is consistent with the account state after the account operation is expected to be executed according to the control instruction, suspending sending the corresponding control instruction to the one or more application programs.
6. The method for managing application accounts according to claim 1, wherein when the account information of one application associated with the primary account includes a plurality of accounts, the method further comprises:
when an operation request for requesting account processing on the application program through the primary account is acquired and is an operation request for account login, a corresponding control instruction is sent to the application program, and the application program is controlled to execute account login with the account which is logged in last time.
7. The method for managing application accounts of claim 1, further comprising:
acquiring operation results of the one or more application programs for executing account operation corresponding to the operation request and prompting the operation results; wherein the content of the first and second substances,
if the one or more application programs completely complete the account operation corresponding to the operation request, feeding back a prompt of successful operation;
and if at least one of the one or more application programs fails to complete the account operation corresponding to the operation request, feeding back a prompt of the operation failure of the application program, and prompting the reason of the operation failure.
8. The method for managing application accounts of claim 1, further comprising:
uploading the related information of the terminal equipment which has logged in the main account and the related information of the application program which has been correlated on the terminal equipment and the account information to a server for storage;
when a main account is set on a terminal device for the first time, judging whether the terminal device is the terminal device which has been logged in by the main account;
when the terminal device is the terminal device in which the main account has been logged in, inquiring whether to acquire related information and account information of the application program which has been correlated on the terminal device from the server or not so as to restore the setting;
and when the terminal equipment is not the terminal equipment which the main account logs in once, inquiring whether to acquire the related information of the application program which is associated once and the account information from the server or not so as to synchronously set.
9. A storage medium having a computer program stored thereon, the computer program being executable by one or more processors to implement a method of managing application accounts as claimed in any one of claims 1 to 8.
10. A terminal device, characterized in that the terminal device comprises a memory and a processor, the memory having stored thereon a computer program which, when executed by the processor, implements a method of managing application accounts according to any one of claims 1 to 8.
CN202011104585.3A 2020-10-15 2020-10-15 Method for managing application account, storage medium and terminal device Pending CN112163204A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202011104585.3A CN112163204A (en) 2020-10-15 2020-10-15 Method for managing application account, storage medium and terminal device
PCT/CN2021/112602 WO2022078048A1 (en) 2020-10-15 2021-08-13 Method for managing application accounts, storage medium and terminal device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011104585.3A CN112163204A (en) 2020-10-15 2020-10-15 Method for managing application account, storage medium and terminal device

Publications (1)

Publication Number Publication Date
CN112163204A true CN112163204A (en) 2021-01-01

Family

ID=73867205

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011104585.3A Pending CN112163204A (en) 2020-10-15 2020-10-15 Method for managing application account, storage medium and terminal device

Country Status (2)

Country Link
CN (1) CN112163204A (en)
WO (1) WO2022078048A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022078048A1 (en) * 2020-10-15 2022-04-21 珠海格力电器股份有限公司 Method for managing application accounts, storage medium and terminal device

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8839395B2 (en) * 2011-05-13 2014-09-16 Cch Incorporated Single sign-on between applications
CN103065080B (en) * 2012-12-21 2016-01-20 广东欧珀移动通信有限公司 A kind of application program login method and device
CN109614212A (en) * 2018-12-05 2019-04-12 北京达佳互联信息技术有限公司 Using starting method, apparatus, terminal and storage medium
CN111741033B (en) * 2020-08-27 2020-11-17 腾讯科技(深圳)有限公司 Method, device, equipment and medium for account number cross-equipment login management
CN112163204A (en) * 2020-10-15 2021-01-01 珠海格力电器股份有限公司 Method for managing application account, storage medium and terminal device

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022078048A1 (en) * 2020-10-15 2022-04-21 珠海格力电器股份有限公司 Method for managing application accounts, storage medium and terminal device

Also Published As

Publication number Publication date
WO2022078048A1 (en) 2022-04-21

Similar Documents

Publication Publication Date Title
CN108710528B (en) Desktop cloud virtual machine access and control method, device, equipment and storage medium
US20150271167A1 (en) Method of Altering Authentication Information to Multiple Systems
US20120260202A1 (en) Customized launching of applications
US20160197773A1 (en) Techniques for sharing applications
CN112994958B (en) Network management system, method and device and electronic equipment
US10045174B1 (en) Managed device migration and configuration
WO2016197461A1 (en) Application software permission recommendation method, apparatus and system, and storage medium
US11729228B2 (en) Systems and methods for sharing content externally from a group-based communication platform
US11722476B2 (en) Workflow service back end integration
US10841342B2 (en) Data driven user interfaces for device management
CN106209569B (en) Authentication method and device for enterprise instant messaging
US11930003B2 (en) Workflow service back end integration
US20220121293A1 (en) Character editing on a physical device via interaction with a virtual device user interface
CN112163204A (en) Method for managing application account, storage medium and terminal device
WO2019139855A1 (en) Data driven user interfaces for device management
US10303343B1 (en) Data driven user interfaces for device management
KR102628504B1 (en) Method and apparatus for providing user profile
CN114567659B (en) Cloud mobile phone control method, device, equipment and storage medium
JP2018116698A (en) Data input method, electronic apparatus for performing data input method, and system
CN111277595B (en) User and data management method suitable for multiple users and multiple terminals
CN112613013A (en) Method for solving account password forgetting based on application program
US20220174057A1 (en) Workflow service back end integration
US20230401049A1 (en) Multi-mode support for a launcher
CN116887382A (en) Network allocation method, device, equipment, medium and program product of intelligent equipment
JP2020190768A (en) Information processing device, information processing method, and program

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination