CN112346793A - Data processing method and device, electronic equipment and computer readable medium - Google Patents

Data processing method and device, electronic equipment and computer readable medium Download PDF

Info

Publication number
CN112346793A
CN112346793A CN202010988006.XA CN202010988006A CN112346793A CN 112346793 A CN112346793 A CN 112346793A CN 202010988006 A CN202010988006 A CN 202010988006A CN 112346793 A CN112346793 A CN 112346793A
Authority
CN
China
Prior art keywords
target
mode information
information
login mode
target login
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010988006.XA
Other languages
Chinese (zh)
Other versions
CN112346793B (en
Inventor
瞿辩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Changsha Youheng Network Technology Co Ltd
Original Assignee
Changsha Youheng Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Changsha Youheng Network Technology Co Ltd filed Critical Changsha Youheng Network Technology Co Ltd
Priority to CN202010988006.XA priority Critical patent/CN112346793B/en
Publication of CN112346793A publication Critical patent/CN112346793A/en
Application granted granted Critical
Publication of CN112346793B publication Critical patent/CN112346793B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/448Execution paradigms, e.g. implementations of programming paradigms
    • G06F9/4482Procedural
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/445Program loading or initiating
    • G06F9/44521Dynamic linking or loading; Link editing at or after load time, e.g. Java class loading
    • G06F9/44526Plug-ins; Add-ons

Abstract

The application discloses a data processing method, a data processing device, electronic equipment and a computer readable medium. The data processing method comprises the following steps: acquiring target login mode information preset by a first user for a target application program; acquiring a target login system file corresponding to the target login mode information; determining first characteristic information corresponding to the target login mode information in the target login system file by using the target login mode information and the target login system file; creating an incidence relation between the target login mode information and the first characteristic information; generating a data packet of the target application program based on the incidence relation; the target login system file comprises a plurality of second characteristic information corresponding to a plurality of alternative login mode information. The scheme of the application can save the time cost of the development of the login function of the target application program and improve the development efficiency.

Description

Data processing method and device, electronic equipment and computer readable medium
Technical Field
The present application belongs to the field of computer technologies, and in particular, to a data processing method and apparatus, an electronic device, and a computer-readable medium.
Background
In the prior art, login is a function which is possessed by each application program, and in the process of developing various application programs, when login modes based on different application programs are different, corresponding login functions need to be developed for different application programs again and independently. Even if the control is made into a unified component, the problems of excessive code migration workload and the like caused by the conflict of library versions of different application programs are easily caused, the time cost of code access is high, and the development efficiency of the application programs is low.
Disclosure of Invention
The embodiment of the application provides an implementation scheme different from the prior art so as to be suitable for a scene of development of an application program login function.
Specifically, in an embodiment of the present application, a data processing method is provided, including: acquiring target login mode information preset by a first user for a target application program; acquiring a target login system file corresponding to the target login mode information; determining first characteristic information corresponding to the target login mode information in the target login system file by using the target login mode information and the target login system file; creating an incidence relation between the target login mode information and the first characteristic information; generating a data packet of the target application program based on the incidence relation; the target login system file comprises a plurality of second characteristic information corresponding to a plurality of alternative login mode information.
In one embodiment of the present application, there is provided a data processing method including: acquiring a login instruction of a second user for logging in a target application program; acquiring target login mode information corresponding to the target application program; determining a corresponding incidence relation based on the target login mode information, and determining first characteristic information corresponding to the target login mode information based on the incidence relation; utilizing the first characteristic information to realize that a second user logs in the target application program; the incidence relation is the incidence relation between the target login mode information and the first characteristic information which is created after the target equipment determines the first characteristic information corresponding to the target login mode information from the target login system file by using the target login mode information and the target login system file, and the target login system file comprises a plurality of kinds of second characteristic information corresponding to a plurality of kinds of alternative login mode information.
In another embodiment of the present application, there is provided an electronic device including: a memory and a processor; wherein the memory is used for storing programs; the processor, coupled with the memory, to execute the program stored in the memory to: acquiring target login mode information preset by a first user for a target application program; acquiring a target login system file corresponding to the target login mode information; determining first characteristic information corresponding to the target login mode information in the target login system file by using the target login mode information and the target login system file; creating an incidence relation between the target login mode information and the first characteristic information; generating a data packet of the target application program based on the incidence relation; the target login system file comprises a plurality of second characteristic information corresponding to a plurality of alternative login mode information.
In yet another embodiment of the present application, there is provided a computer readable medium having stored thereon at least one instruction, at least one program, set of codes, or set of instructions, which is loaded and executed by a processor to carry out the steps of: acquiring target login mode information preset by a first user for a target application program; acquiring a target login system file corresponding to the target login mode information; determining first characteristic information corresponding to the target login mode information in the target login system file by using the target login mode information and the target login system file; creating an incidence relation between the target login mode information and the first characteristic information; generating a data packet of the target application program based on the incidence relation; the target login system file comprises a plurality of second characteristic information corresponding to a plurality of alternative login mode information.
In another embodiment of the present application, there is provided a data processing apparatus including: the device comprises a first acquisition module, a second acquisition module, a determination module, a creation module and a generation module; wherein: the first acquisition module is used for acquiring target login mode information preset by a first user for a target application program; the second acquisition module is used for acquiring a target login system file corresponding to the target login mode information; the determining module is used for determining first characteristic information corresponding to the target login mode information in the target login system file by using the target login mode information and the target login system file; the creating module is used for creating the incidence relation between the target login mode information and the first characteristic information; the generation module is used for generating a data packet of the target application program based on the incidence relation; the target login system file comprises a plurality of second characteristic information corresponding to a plurality of alternative login mode information.
The embodiments of the application provide a new scheme different from the prior art, and target login mode information preset by a first user for a target application program is obtained; acquiring a target login system file which corresponds to the target login mode information and comprises a plurality of second characteristic information corresponding to a plurality of alternative login mode information; determining first characteristic information corresponding to the target login mode information in the target login system file by using the target login mode information and the target login system file; creating an incidence relation between the target login mode information and the first characteristic information; and the scheme of generating the data packet of the target application program based on the incidence relation is used for realizing the development of the login function of the target application program, so that the time cost of the development process is greatly reduced, and the development efficiency is improved.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present application, and other drawings can be obtained by those skilled in the art without creative efforts. In the drawings:
fig. 1 is a schematic flow chart of a data processing method according to an embodiment of the present application;
fig. 2 is a schematic flowchart of a data processing method according to an embodiment of the present application;
fig. 3 is a schematic structural diagram of an electronic device according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of a data processing apparatus according to an embodiment of the present application;
fig. 5 is a schematic structural diagram of a data processing apparatus according to an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The terminology used in the embodiments of the present application is for the purpose of describing particular embodiments only and is not intended to be limiting of the application. As used in this application, the singular forms "a", "an", and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise, and "the" plural "generally includes at least two, but does not preclude the inclusion of at least one. It should be understood that the descriptions of "first," second, "etc. herein are used for distinguishing between different elements, devices, etc., and are not intended to indicate a sequential order, nor is it intended to be construed as limiting the types of" first "and" second. The words "if", as used herein, may be interpreted as "at … …" or "at … …" or "in response to a determination" or "in response to a monitoring", depending on the context. Similarly, the phrase "if it is determined" or "if it is monitored (a stated condition or event)" may be interpreted as "when determining" or "in response to determining" or "when monitoring (a stated condition or event)" or "in response to monitoring (a stated condition or event)", depending on the context.
It is also noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a good or system that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such good or system. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a commodity or system that includes the element.
The technical solutions provided by the embodiments of the present application will be described in detail below with reference to the accompanying drawings.
Fig. 1 is a schematic flow chart of a data processing method according to an exemplary embodiment of the present application, where an execution subject of the method may be a development device used by a developer, and the method includes:
101. acquiring target login mode information preset by a first user for a target application program;
102. acquiring a target login system file corresponding to the target login mode information;
103. determining first characteristic information corresponding to the target login mode information in the target login system file by using the target login mode information and the target login system file;
104. creating an incidence relation between the target login mode information and the first characteristic information;
105. generating a data packet of the target application program based on the incidence relation;
the target login system file comprises a plurality of second characteristic information corresponding to a plurality of alternative login mode information. The data packet of the target application program comprises a data packet for realizing the login function of the target application program.
Specifically, the first user may be a developer developing a target application, the target application is an application being developed by the developer, and the target login system file may be an aar file. The target login mode information may be input by a developer through an input box, or obtained according to an operation of the developer on a related program, which is not limited in this application.
Wherein the first characteristic information includes at least one of: the method comprises the steps of button information, jump page information corresponding to the button information, input box information and jump page information corresponding to the input box information. In addition, the first feature information may further include: picture information, and various jump logic information related to button operations, or input box information.
Before the association relationship between the target login mode information and the first characteristic information is created, the first characteristic information corresponding to the target login mode information may be determined by analyzing a function or a control type included in the target login system file and used for implementing the login mode corresponding to the target login mode information, or identification information used for indicating the target login mode.
The process of creating the association relationship between the target login manner information and the first feature information may specifically be a process of creating a mapping relationship between the target login manner information and the first feature information, or a process of creating an association chain between the target login manner information and the first feature information.
Further, the first feature information may include a plurality of sub-feature information; the method for creating the association between the target login mode information and the first feature information may adopt a dynamic proxy technology, and the creation of the association between the target login mode information and the first feature information is realized based on a method for generating a proxy object of at least part of the sub-feature information in at least the plurality of sub-feature information by a dynamic proxy.
Specifically, after the association relationship between the target login mode information and the first feature information is created based on a dynamic proxy technology, after the research and development device receives the target login mode information input by the research and development personnel, the proxy object of the corresponding page when the control is operated can be obtained according to the operation of the research and development personnel on the control (which may be a button) in the first feature information, so as to control the jump of the related page and the implementation of other related interaction logics when the control is operated.
Further, before obtaining the target login mode information preset by the first user for the target application program, a target login system file needs to be created, and an execution subject for creating the target login system file may be the research and development device or another device, based on which the method further includes:
s01, acquiring the multiple kinds of alternative login mode information and the second characteristic information corresponding to each kind of alternative login mode information in the multiple kinds of alternative login mode information;
and S02, creating the target login system file according to the multiple kinds of alternative login mode information and the second characteristic information corresponding to the various kinds of alternative login mode information.
The multiple candidate login mode information may include login mode information corresponding to different operators, verification code login mode information, login mode information based on an authenticated application program, and the like. And each alternative login mode information corresponds to one type of second characteristic information.
The target login system in the application can be applied to the development process of the application program of the login mode corresponding to any one of the candidate login mode information. When developing the login functions of different application programs, research and development personnel only need to input target login mode information, and research and development equipment can automatically acquire the target login mode information; acquiring a target login system file corresponding to the target login mode information; determining first characteristic information corresponding to the target login mode information in the target login system file by using the target login mode information and the target login system file; and creating an incidence relation between the target login mode information and the first characteristic information, and generating a data packet of the target application program based on the incidence relation, so as to complete the development of the target application program comprising the login function of the target application program, reduce the access cost of a related software development kit, greatly reduce the time cost of the development process, and improve the development efficiency.
Fig. 2 is a schematic flowchart of a data processing method according to an exemplary embodiment of the present application, where an execution subject of the method may be a client device corresponding to a target application, and the method includes:
201. acquiring a login instruction of a second user for logging in a target application program;
202. acquiring target login mode information corresponding to the target application program;
203. determining a corresponding incidence relation based on the target login mode information, and determining first characteristic information corresponding to the target login mode information based on the incidence relation;
204. utilizing the first characteristic information to realize that a second user logs in the target application program;
the incidence relation is the incidence relation between the target login mode information and the first characteristic information which is created after the target equipment determines the first characteristic information corresponding to the target login mode information from the target login system file by using the target login mode information and the target login system file, and the target login system file comprises a plurality of kinds of second characteristic information corresponding to a plurality of kinds of alternative login mode information.
The second user can be a user of the target application program, and the login instruction can be an instruction triggered by a login button after the second user inputs an account number and password information on a login page; the target device is the aforementioned development device. When downloading the target application program, the second user can obtain the data packet containing the association relationship, the target login system file, the target login mode information and the like.
Further, the above step 202 may be triggered by the execution of step 201.
In addition, in the foregoing step 204, the second user logging in the target application program by using the first characteristic information means that the client device corresponding to the target application program completes the login process of the first user to the target application program based on the first characteristic information.
Optionally, the method further comprises:
s11, acquiring a registration instruction of a second user for registering the target application program;
s12, acquiring target login mode information corresponding to the target application program;
s13, determining the first characteristic information based on the target login mode information and the incidence relation;
and S14, registering the target application program by the second user by utilizing the first characteristic information.
And the second user registering the target application program by using the first characteristic information means that the client device corresponding to the target application program completes the registration process of the first user to the target application program based on the first characteristic information.
Further, the first feature information includes a plurality of sub-feature information, such as first sub-feature information and second sub-feature information, and the first sub-feature information corresponds to a login sub-function in the login function, and the second sub-feature information corresponds to a registration sub-function in the login function.
Accordingly, in 204, the "enabling the second user to log in the target application by using the first feature information" includes:
2041. determining first sub-feature information in the first feature information based on the first feature information and the login instruction;
2042. and realizing that a second user logs in the target application program according to the first sub-characteristic information.
Further, in S14, the "enabling the second user to register the target application using the first feature information" includes:
s141, determining second sub-feature information in the first feature information based on the first feature information and the registration instruction;
and S142, registering the target application program by the second user according to the second sub-characteristic information.
In this embodiment, reference may be made to the foregoing for specific implementation of the process of developing the login function related to the target device side, and details are not described here.
Fig. 3 is a schematic structural diagram of an electronic device according to an exemplary embodiment of the present application, including: a memory 31 and a processor 32; wherein the content of the first and second substances,
the memory 31 is used for storing programs;
the processor 32, coupled to the memory, is configured to execute the program stored in the memory 31 to:
acquiring target login mode information preset by a first user for a target application program;
acquiring a target login system file corresponding to the target login mode information;
determining first characteristic information corresponding to the target login mode information in the target login system file by using the target login mode information and the target login system file;
creating an incidence relation between the target login mode information and the first characteristic information;
generating a data packet of the target application program based on the incidence relation;
the target login system file comprises a plurality of second characteristic information corresponding to a plurality of alternative login mode information.
The memory 31 described above may be configured to store other various data to support operations on the electronic device. Examples of such data include instructions for any application or method operating on the electronic device. The memory 31 may be implemented by any type or combination of volatile or non-volatile memory devices, such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks. The processor 32 may also implement other functions besides the above functions when executing the program in the memory 31, which may be specifically referred to the description of the foregoing embodiments.
Further, as shown in fig. 3, the electronic device further includes: a display 33, a power supply component 34, a communication component 35, etc. Only some of the components are schematically shown in fig. 3, and the electronic device is not meant to include the components shown in fig. 3.
The present application also provides an electronic device, including: a memory and a processor; wherein the content of the first and second substances,
the memory is used for storing programs;
the processor, coupled with the memory, is configured to execute the program stored in the memory 31 to:
acquiring a login instruction of a second user for logging in a target application program;
acquiring target login mode information corresponding to the target application program;
determining a corresponding incidence relation based on the target login mode information, and determining first characteristic information corresponding to the target login mode information based on the incidence relation;
utilizing the first characteristic information to realize that a second user logs in the target application program;
the incidence relation is the incidence relation between the target login mode information and the first characteristic information which is created after the target equipment determines the first characteristic information corresponding to the target login mode information from the target login system file by using the target login mode information and the target login system file, and the target login system file comprises a plurality of kinds of second characteristic information corresponding to a plurality of kinds of alternative login mode information.
The structure of the electronic device is similar to that of the electronic device corresponding to fig. 3, and when the processor in the electronic device executes the program in the memory, other functions may be implemented in addition to the above functions, which may be specifically referred to in the description of the foregoing embodiments.
Fig. 4 is a schematic structural diagram of a data processing apparatus according to an exemplary embodiment of the present application;
wherein, the device includes: a first acquisition module 41, a second acquisition module 42, a determination module 43, a creation module 44, and a generation module 45; wherein:
a first obtaining module 41, configured to obtain target login mode information preset by a first user for a target application;
a second obtaining module 42, configured to obtain a target login system file corresponding to the target login manner information;
a determining module 43, configured to determine, by using the target login method information and the target login system file, first feature information corresponding to the target login method information in the target login system file;
a creating module 44, configured to create an association relationship between the target login manner information and the first feature information;
a generating module 45, configured to generate a data packet of the target application based on the association relationship;
the target login system file comprises a plurality of second characteristic information corresponding to a plurality of alternative login mode information.
Optionally, the first feature information includes at least one of:
the method comprises the steps of button information, jump page information corresponding to the button information, input box information and jump page information corresponding to the input box information.
Further, the above apparatus is further configured to:
acquiring the multiple kinds of alternative login mode information and the second characteristic information corresponding to each kind of alternative login mode information in the multiple kinds of alternative login mode information;
and creating the target login system file according to the multiple kinds of alternative login mode information and second characteristic information corresponding to the various kinds of alternative login mode information.
For a specific implementation manner of the functions of the apparatus, reference may be made to the description of the foregoing embodiments, and details are not described herein.
Fig. 5 is a schematic structural diagram of a data processing apparatus according to an exemplary embodiment of the present application;
wherein, the device includes: a first obtaining module 51, a second obtaining module 52, a determining module 53 and a logging module 54; wherein:
a first obtaining module 51, configured to obtain a login instruction of a second user for a login target application;
a second obtaining module 52, configured to obtain target login manner information corresponding to the target application;
a determining module 53, configured to determine a corresponding association relationship based on the target login manner information, and determine first feature information corresponding to the target login manner information based on the association relationship;
a login module 54, configured to utilize the first feature information to enable a second user to log in the target application;
the incidence relation is the incidence relation between the target login mode information and the first characteristic information which is created after the target equipment determines the first characteristic information corresponding to the target login mode information from the target login system file by using the target login mode information and the target login system file, and the target login system file comprises a plurality of kinds of second characteristic information corresponding to a plurality of kinds of alternative login mode information.
Further, the above apparatus is further configured to:
acquiring a registration instruction of a second user for registering a target application program;
acquiring target login mode information corresponding to the target application program;
determining the first characteristic information based on the target login mode information and the incidence relation;
and realizing that a second user registers the target application program by utilizing the first characteristic information.
Further, the first characteristic information includes a plurality of sub-characteristic information, and when the login module 54 is configured to use the first characteristic information to enable a second user to log in the target application, the login module is specifically configured to:
determining first sub-feature information in the first feature information based on the first feature information and the login instruction;
and realizing that a second user logs in the target application program according to the first sub-characteristic information.
Optionally, when the apparatus is configured to use the first feature information to enable a second user to register the target application, the apparatus is specifically configured to:
determining second sub-feature information in the first feature information based on the first feature information and the registration instruction;
and realizing that a second user registers the target application program according to the second sub-characteristic information.
For a specific implementation manner of the functions of the apparatus, reference may be made to the description of the foregoing embodiments, and details are not described herein.
Embodiments of the present application also provide a computer-readable medium having stored thereon at least one instruction, at least one program, set of codes, or set of instructions, which is loaded and executed by a processor to implement the following steps:
acquiring target login mode information preset by a first user for a target application program;
acquiring a target login system file corresponding to the target login mode information;
determining first characteristic information corresponding to the target login mode information in the target login system file by using the target login mode information and the target login system file;
creating an incidence relation between the target login mode information and the first characteristic information;
generating a data packet of the target application program based on the incidence relation;
the target login system file comprises a plurality of second characteristic information corresponding to a plurality of alternative login mode information.
The processor may further perform and implement other steps, which may be specifically referred to in the foregoing description of the embodiments and will not be described herein again.
Embodiments of the present application also provide a computer-readable medium having stored thereon at least one instruction, at least one program, set of codes, or set of instructions, which is loaded and executed by a processor to implement the following steps:
acquiring a login instruction of a second user for logging in a target application program;
acquiring target login mode information corresponding to the target application program;
determining a corresponding incidence relation based on the target login mode information, and determining first characteristic information corresponding to the target login mode information based on the incidence relation;
utilizing the first characteristic information to realize that a second user logs in the target application program;
the incidence relation is the incidence relation between the target login mode information and the first characteristic information which is created after the target equipment determines the first characteristic information corresponding to the target login mode information from the target login system file by using the target login mode information and the target login system file, and the target login system file comprises a plurality of kinds of second characteristic information corresponding to a plurality of kinds of alternative login mode information.
The processor may further perform and implement other steps, which may be specifically referred to in the foregoing description of the embodiments and will not be described herein again.
The above-described embodiments of the apparatus are merely illustrative, and the units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
Through the above description of the embodiments, those skilled in the art will clearly understand that each embodiment can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware. With this understanding in mind, the above-described technical solutions may be embodied in the form of a software product, which can be stored in a computer-readable storage medium such as ROM/RAM, magnetic disk, optical disk, etc., and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the methods described in the embodiments or some parts of the embodiments.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solutions of the present application, and not to limit the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions in the embodiments of the present application.

Claims (10)

1. A data processing method, comprising:
acquiring target login mode information preset by a first user for a target application program;
acquiring a target login system file corresponding to the target login mode information;
determining first characteristic information corresponding to the target login mode information in the target login system file by using the target login mode information and the target login system file;
creating an incidence relation between the target login mode information and the first characteristic information;
generating a data packet of the target application program based on the incidence relation;
the target login system file comprises a plurality of second characteristic information corresponding to a plurality of alternative login mode information.
2. The method of claim 1, wherein the first feature information comprises at least one of:
button information, jump page information corresponding to the button information, input box information and jump page information corresponding to the input box information.
3. The method of claim 1, further comprising:
acquiring the multiple kinds of alternative login mode information and the second characteristic information corresponding to each kind of alternative login mode information in the multiple kinds of alternative login mode information;
and creating the target login system file according to the multiple kinds of alternative login mode information and second characteristic information corresponding to the various kinds of alternative login mode information.
4. A data processing method, comprising:
acquiring a login instruction of a second user for logging in a target application program;
acquiring target login mode information corresponding to the target application program;
determining a corresponding incidence relation based on the target login mode information, and determining first characteristic information corresponding to the target login mode information based on the incidence relation;
utilizing the first characteristic information to realize that a second user logs in the target application program;
the incidence relation is the incidence relation between the target login mode information and the first characteristic information which is created after the target equipment determines the first characteristic information corresponding to the target login mode information from the target login system file by using the target login mode information and the target login system file, and the target login system file comprises a plurality of kinds of second characteristic information corresponding to a plurality of kinds of alternative login mode information.
5. The method of claim 4, further comprising:
acquiring a registration instruction of a second user for registering a target application program;
acquiring target login mode information corresponding to the target application program;
determining the first characteristic information based on the target login mode information and the incidence relation;
and realizing that a second user registers the target application program by utilizing the first characteristic information.
6. The method of claim 5, wherein the first feature information comprises a plurality of sub-feature information, and wherein using the first feature information to enable a second user to log in to the target application comprises:
determining first sub-feature information in the first feature information based on the first feature information and the login instruction;
and realizing that a second user logs in the target application program according to the first sub-characteristic information.
7. The method of claim 6, wherein enabling a second user to register the target application using the first feature information comprises:
determining second sub-feature information in the first feature information based on the first feature information and the registration instruction;
and realizing that a second user registers the target application program according to the second sub-characteristic information.
8. An electronic device, comprising: a memory and a processor; wherein the content of the first and second substances,
the memory is used for storing programs;
the processor, coupled with the memory, to execute the program stored in the memory to:
acquiring target login mode information preset by a first user for a target application program;
acquiring a target login system file corresponding to the target login mode information;
determining first characteristic information corresponding to the target login mode information in the target login system file by using the target login mode information and the target login system file;
creating an incidence relation between the target login mode information and the first characteristic information;
generating a data packet of the target application program based on the incidence relation;
the target login system file comprises a plurality of second characteristic information corresponding to a plurality of alternative login mode information.
9. A computer readable medium having stored thereon at least one instruction, at least one program, set of codes, or set of instructions, which is loaded and executed by a processor to carry out the steps of:
acquiring target login mode information preset by a first user for a target application program;
acquiring a target login system file corresponding to the target login mode information;
determining first characteristic information corresponding to the target login mode information in the target login system file by using the target login mode information and the target login system file;
creating an incidence relation between the target login mode information and the first characteristic information;
generating a data packet of the target application program based on the incidence relation;
the target login system file comprises a plurality of second characteristic information corresponding to a plurality of alternative login mode information.
10. A data processing apparatus, comprising: the device comprises a first acquisition module, a second acquisition module, a determination module, a creation module and a generation module; wherein:
the first acquisition module is used for acquiring target login mode information preset by a first user for a target application program;
the second acquisition module is used for acquiring a target login system file corresponding to the target login mode information;
the determining module is used for determining first characteristic information corresponding to the target login mode information in the target login system file by using the target login mode information and the target login system file;
the creating module is used for creating the incidence relation between the target login mode information and the first characteristic information;
the generation module is used for generating a data packet of the target application program based on the incidence relation;
the target login system file comprises a plurality of second characteristic information corresponding to a plurality of alternative login mode information.
CN202010988006.XA 2020-09-18 2020-09-18 Data processing method, device, electronic equipment and computer readable medium Active CN112346793B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010988006.XA CN112346793B (en) 2020-09-18 2020-09-18 Data processing method, device, electronic equipment and computer readable medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010988006.XA CN112346793B (en) 2020-09-18 2020-09-18 Data processing method, device, electronic equipment and computer readable medium

Publications (2)

Publication Number Publication Date
CN112346793A true CN112346793A (en) 2021-02-09
CN112346793B CN112346793B (en) 2024-05-07

Family

ID=74357226

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010988006.XA Active CN112346793B (en) 2020-09-18 2020-09-18 Data processing method, device, electronic equipment and computer readable medium

Country Status (1)

Country Link
CN (1) CN112346793B (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002229880A (en) * 2001-01-30 2002-08-16 Clarion Co Ltd Information distributing system, information distributing device and information terminal device
JP2007072702A (en) * 2005-09-06 2007-03-22 Fujifilm Corp Personal password management method, personal password association support device, personal password association support program, personal password management system and authentication server
CN103812820A (en) * 2012-11-06 2014-05-21 腾讯科技(深圳)有限公司 Registering method and system
CN105207979A (en) * 2014-06-25 2015-12-30 腾讯科技(深圳)有限公司 User input feature-based user authentication method and device
CN105959309A (en) * 2016-07-01 2016-09-21 乐视控股(北京)有限公司 User permission management method and system
CN106603580A (en) * 2017-02-20 2017-04-26 东信和平科技股份有限公司 Login method and login system
CN109558173A (en) * 2018-11-19 2019-04-02 北京字节跳动网络技术有限公司 For switching the method, apparatus and system of login mode on interface
CN111181927A (en) * 2019-12-13 2020-05-19 福建天泉教育科技有限公司 Login method and server

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002229880A (en) * 2001-01-30 2002-08-16 Clarion Co Ltd Information distributing system, information distributing device and information terminal device
JP2007072702A (en) * 2005-09-06 2007-03-22 Fujifilm Corp Personal password management method, personal password association support device, personal password association support program, personal password management system and authentication server
CN103812820A (en) * 2012-11-06 2014-05-21 腾讯科技(深圳)有限公司 Registering method and system
CN105207979A (en) * 2014-06-25 2015-12-30 腾讯科技(深圳)有限公司 User input feature-based user authentication method and device
CN105959309A (en) * 2016-07-01 2016-09-21 乐视控股(北京)有限公司 User permission management method and system
CN106603580A (en) * 2017-02-20 2017-04-26 东信和平科技股份有限公司 Login method and login system
CN109558173A (en) * 2018-11-19 2019-04-02 北京字节跳动网络技术有限公司 For switching the method, apparatus and system of login mode on interface
CN111181927A (en) * 2019-12-13 2020-05-19 福建天泉教育科技有限公司 Login method and server

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
彭金辉 等: "基于安全硬件的Windows自定义登录的实现", 《信息技术与网络安全》, pages 30 - 32 *

Also Published As

Publication number Publication date
CN112346793B (en) 2024-05-07

Similar Documents

Publication Publication Date Title
JP6856749B2 (en) Systems and methods for implementing native contracts on the blockchain
US10671368B2 (en) Automatic creation of delivery pipelines
US9582268B2 (en) Automatic communications graphing for a source application
US20160350081A1 (en) Automatic container definition
WO2020099960A1 (en) Detecting security risks related to a software component
CN112765023A (en) Test case generation method and device
WO2014132145A1 (en) Web service black box testing
CN111367531B (en) Code processing method and device
CN110727575B (en) Information processing method, system, device and storage medium
CN110941632A (en) Database auditing method, device and equipment
US20140298002A1 (en) Method and device for identifying a disk boot sector virus, and storage medium
US20240004624A1 (en) Techniques for recording operations in an application utilizing external initialization engines
WO2023228127A1 (en) Techniques for code isolation in static analysis of applications using application framework
CN112346793B (en) Data processing method, device, electronic equipment and computer readable medium
US20230385089A1 (en) Dynamic application framework mocking in static analysis
CN113595762B (en) Network card configuration storage method and device
CN114416596A (en) Application testing method and device, computer equipment and storage medium
CN115774742A (en) Data storage newly-increased method, device, equipment, medium and product of private cloud
CN115617668A (en) Compatibility testing method, device and equipment
CN111752600B (en) Code anomaly detection method and device, computer equipment and storage medium
CN112667491B (en) Function test method and device for virtual machine
CN113656378A (en) Server management method, device and medium
CN110806935A (en) Application program construction method, device and system
CN112306639A (en) Virtual desktop testing method and device
CN107229506B (en) Virtual machine migration method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant