CN113742667A - Account information processing method and device, storage medium and electronic equipment - Google Patents

Account information processing method and device, storage medium and electronic equipment Download PDF

Info

Publication number
CN113742667A
CN113742667A CN202110903245.5A CN202110903245A CN113742667A CN 113742667 A CN113742667 A CN 113742667A CN 202110903245 A CN202110903245 A CN 202110903245A CN 113742667 A CN113742667 A CN 113742667A
Authority
CN
China
Prior art keywords
account
account information
application
updating
instruction
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110903245.5A
Other languages
Chinese (zh)
Other versions
CN113742667B (en
Inventor
何刊
郑月
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Qunhe Information Technology Co Ltd
Original Assignee
Hangzhou Qunhe Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Qunhe Information Technology Co Ltd filed Critical Hangzhou Qunhe Information Technology Co Ltd
Priority to CN202110903245.5A priority Critical patent/CN113742667B/en
Priority claimed from CN202110903245.5A external-priority patent/CN113742667B/en
Publication of CN113742667A publication Critical patent/CN113742667A/en
Application granted granted Critical
Publication of CN113742667B publication Critical patent/CN113742667B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention discloses an account information processing method and device, a storage medium and electronic equipment. Wherein, the method comprises the following steps: receiving an update request for updating account information of a second application; the updating request carries a first account and first account information of a first application; determining a second account number associated with the first account number in a second application; modifying second account information corresponding to a second account according to the first account information, and generating an account information updating instruction; and sending the account information updating instruction to the second application so as to update the account information corresponding to the second account into the second account information. The invention solves the technical problem that the method for acquiring the user rights and interests in the related technology is complex.

Description

Account information processing method and device, storage medium and electronic equipment
Technical Field
The invention relates to the field of computers, in particular to an account information processing method and device, a storage medium and electronic equipment.
Background
When the user uses the website and the application, the user can purchase a user interest card such as a membership card and the like in order to obtain more user interests. For example, when a user uses a video application or a video website, in order to obtain more functions or permissions or watch more wonderful videos, a user interest membership card of a certain application may be purchased, but the user needs to log in the application and input an activation code of a related interest, so that the manner of obtaining the user interest is complex, and flexible configuration and control of the interest of a user account cannot be performed.
In view of the above problems, no effective solution has been proposed.
Disclosure of Invention
The embodiment of the invention provides an account information processing method and device, a storage medium and electronic equipment, and aims to at least solve the technical problem that a mode of acquiring user rights and interests in the related art is complex.
According to an aspect of the embodiments of the present invention, there is provided an account information processing method, including: receiving an update request for updating account information of a second application; the updating request carries a first account and first account information of a first application; determining a second account number associated with the first account number in the second application; modifying second account information corresponding to the second account according to the first account information, and generating an account information updating instruction; and sending the account information updating instruction to the second application so as to update the account information corresponding to the second account into the second account information.
According to another aspect of the embodiments of the present invention, there is also provided an account information processing apparatus, including: a receiving unit, configured to receive an update request for updating account information of a second application; the updating request carries a first account and first account information of a first application; a determining unit, configured to determine a second account associated with the first account in the second application; the modification generation unit is used for modifying second account information corresponding to the second account according to the first account information and generating an account information updating instruction; and the updating unit is used for sending the account information updating instruction to the second application so as to update the account information corresponding to the second account into the second account information.
According to another aspect of the embodiments of the present invention, there is also provided a computer-readable storage medium, in which a computer program is stored, where the computer program is configured to execute the above account information processing method when running.
According to another aspect of the embodiments of the present invention, there is also provided an electronic device, including a memory and a processor, where the memory stores a computer program, and the processor is configured to execute the account information processing method by using the computer program.
In the embodiment of the invention, an updating request for updating account information of the second application is received; the updating request carries a first account and first account information of a first application; determining a second account number associated with the first account number in the second application; modifying second account information corresponding to the second account according to the first account information, and generating an account information updating instruction; and sending the account information updating instruction to the second application, modifying second account information corresponding to the second account according to the first account information in a mode of updating the account information corresponding to the second account to the second application, generating an account information updating instruction, and sending the account information updating instruction to the second application of which the user needs the related rights and interests. Therefore, the method for acquiring the user rights and the technical effects of flexible configuration and management and control of the rights and interests of the user account are simplified, and the technical problem that the method for acquiring the user rights and interests in the related technology is complex is solved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the invention and together with the description serve to explain the invention without limiting the invention. In the drawings:
fig. 1 is a schematic diagram of an application environment of an alternative account information processing method according to an embodiment of the present invention;
fig. 2 is a schematic diagram of an application environment of another alternative account information processing method according to an embodiment of the present invention;
fig. 3 is a flowchart of an alternative account information processing method according to an embodiment of the present invention;
fig. 4 is an interface display diagram of an alternative account information processing apparatus according to an embodiment of the present invention;
fig. 5 is a schematic view of an interface display of another alternative account information processing apparatus according to an embodiment of the present invention;
fig. 6 is a schematic interface display diagram of another alternative account information processing apparatus according to the embodiment of the present invention;
fig. 7 is a schematic view of an interface display of still another alternative account information processing apparatus according to an embodiment of the present invention;
fig. 8 is a schematic view of an interface display of still another alternative account information processing apparatus according to an embodiment of the present invention;
fig. 9 is a schematic interface display diagram of another alternative account information processing apparatus according to the embodiment of the present invention;
fig. 10 is a schematic view of an interface display of still another alternative account information processing apparatus according to the embodiment of the present invention;
fig. 11 is a schematic view of an interface display of another alternative account information processing apparatus according to an embodiment of the present invention;
fig. 12 is a flowchart of another alternative account information processing method according to an embodiment of the present invention;
fig. 13 is a flowchart of another alternative account information processing method according to an embodiment of the present invention;
fig. 14 is a flowchart of another alternative account information processing method according to an embodiment of the present invention;
fig. 15 is a schematic structural diagram of an alternative account information processing apparatus according to an embodiment of the present invention;
fig. 16 is a schematic structural diagram of an alternative electronic device according to an embodiment of the invention.
Detailed Description
In order to make the technical solutions of the present invention better understood, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that the terms "first," "second," and the like in the description and claims of the present invention and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the invention described herein are capable of operation in sequences other than those illustrated or described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
According to an aspect of the embodiment of the present invention, an account information processing method is provided, and optionally, as an optional implementation manner, the account information processing method may be applied to, but is not limited to, a hardware environment as shown in fig. 1. The hardware environment comprises: a terminal device 104 for man-machine interaction with a user, a network 112 and a server 114. The user 102 and the terminal device 104 can perform human-computer interaction, and an account information processing application client is operated in the terminal device 104. The terminal device 104 includes a display 110, a processor 108 and a memory 106. The display 110 is used for presenting the first account information and the second account information; the processor 108 is configured to receive an update request for updating account information of a second application from a user, where the update request carries a first account and first account information in a first application. The memory 108 is used for storing the first account information and the second account information.
In addition, the server 114 includes a database 116 and a processing engine 118, and the database 116 is used for storing the first account information and the second account information, and the account information updating instruction. The processing engine 118 is configured to modify second account information corresponding to the second account according to the first account information, and generate an account information update instruction.
As another optional implementation manner, the account information processing method described above in this application may be applied to fig. 2. As shown in fig. 2, a human-computer interaction may be performed between a user 202 and a user device 204. The user equipment 204 includes a memory 206 and a processor 208. In this embodiment, the terminal device 204 may refer to, but is not limited to, performing the operation performed by the terminal device 102 to generate the account information updating instruction.
Alternatively, the terminal device 104 and the user device 204 may be, but not limited to, a mobile phone, a tablet computer, a notebook computer, a PC, and the like, and the network 112 may include, but is not limited to, a wireless network or a wired network. Wherein, this wireless network includes: WIFI and other networks that enable wireless communication. Such wired networks may include, but are not limited to: wide area networks, metropolitan area networks, and local area networks. The server 114 may include, but is not limited to, any hardware device capable of performing computations.
Optionally, as an optional implementation manner, as shown in fig. 3, the account information processing method includes:
s302, receiving an updating request for updating account information of a second application; the updating request carries a first account and first account information of a first application;
s304, determining a second account number related to the first account number in the second application;
s306, modifying second account information corresponding to the second account according to the first account information, and generating an account information updating instruction;
and S308, sending the account information updating instruction to the second application so as to update the account information corresponding to the second account into the second account information.
In this embodiment of the application, the update request for updating the account information of the second application may be from an instruction triggered by a user operating an account information update key in a human-computer interaction interface. The update request of the account information of the second application may also be acquired through a wired or wireless network. Wherein, this wireless network includes: WIFI and other networks that enable wireless communication. Such wired networks may include, but are not limited to: wide area networks, metropolitan area networks, and local area networks.
In step S302, in the actual application, the second application may be various application websites, such as a video website, a game website, a shopping mall, a video APP, a game APP, a shopping mall APP, and the like. The first application may be an administration website or an administration APP of the second application, and the first application may also include, but is not limited to, an associated website or APP of the second application, which is not limited herein.
In step S304, during actual application, a second account associated with the first account in the second application is determined, for example, an account name of the first account in the first application APP1 is AA, and the first account information includes a corresponding user right or right of the first account in the second application APP 2. And determining a second account of the first account in a second application APP2, wherein the account name of the second account is AAA.
In step S306, in actual application, modifying second account information corresponding to the second account according to the first account information, and generating an account information update instruction; for example, the first account information carries a usage duration of a right or a right of the first account in the second application, where the usage duration of the right or the right of the second account information corresponding to the second account may be modified, and a corresponding modification instruction is generated.
In step S308, in the actual application, after receiving the account information updating instruction sent by the first application, the second application updates the account information corresponding to the second account information. For example, after receiving the right update instruction of the second account associated with the first account in the second application sent by the first application APP1, the second application APP2 updates the second account from the ordinary user to the member user, for example, the member user can watch more videos or enjoy the right to discount shopping, and the like, which is not limited herein.
In the embodiment of the invention, an updating request for updating account information of the second application is received; the updating request carries a first account and first account information of a first application; determining a second account number associated with the first account number in the second application; modifying second account information corresponding to the second account according to the first account information, and generating an account information updating instruction; and sending the account information updating instruction to the second application, modifying second account information corresponding to the second account according to the first account information in a mode of updating the account information corresponding to the second account to the second application, generating an account information updating instruction, and sending the account information updating instruction to the second application of which the user needs the related rights and interests. Therefore, the technical effects of rapidly and conveniently acquiring the user rights and interests, flexibly configuring and managing the rights and interests of the user account are achieved, and the technical problem that the method for acquiring the user rights and interests in the related technology is complex is solved.
In one or more embodiments, the first account information includes a right use duration and a right start use time; in step S306, modifying second account information corresponding to the second account according to the first account information, and generating an account information update instruction, where the step S306 includes: and determining the right use duration corresponding to the second account according to the right use duration and the right use starting time, and generating an account information updating instruction.
In this embodiment, as shown in fig. 4, the interface shown in fig. 4 may be a display screen of the first application, after a member named "ni 123 sd" is clicked, the interface shown in fig. 5 is jumped to, in the interface shown in fig. 5, the privilege (i.e., user's interest) enjoyed by the current user "ni 123 sd" is displayed, after the set privilege button in fig. 5 is clicked, the interface shown in fig. 6 is transferred to, in the interface shown in fig. 6, the privilege validity period enjoyed by the current user "ni 123 sd" is displayed, when the validity period of one of the privileged applications (i.e., the second application) is selected, the interface shown in fig. 7 may be jumped to, in fig. 7, the specific use duration of the privileged application enjoyed by the current user may be manually selected.
In the embodiment of the application, the first application associated with the second application is used for setting the rights and interests attribute of the user in the second application, and the user does not need to input an activation code or the like to obtain the rights and interests in the second application, so that the rights and interests of the user in the second application can be conveniently and flexibly obtained and adjusted.
In one or more embodiments, the method for processing account information includes: acquiring the information of the given account of at least one given user in the first application associated with the first account; determining a third account related to the at least one gifted user in the second application according to the gifted account information; allocating the right use duration of the third account according to the right use duration in the first account information; and the right use time of the third account is less than or equal to the right use time of the first account.
For example, in the first application APP1, the first account AA purchases a member in the second application APP2, the account name corresponding to the member information is AAA, and the service life is one month; the first account AA may gift its use right of the member to other users in the second application APP2, such as the gifted account BB and the gifted account CC, the period for which the gifted account BB may enjoy the member right in the second application APP2 is 10 days, and the period for which the gifted account BB may enjoy the member right in the second application APP2 is 20 days.
In the embodiment of the application, the right use duration of the third account is allocated according to the right use duration in the first account information, so that the acquired user right can be conveniently and flexibly shared with other users, and waste of virtual resources is avoided.
In one or more embodiments, the method for processing account information includes: the update request also carries a fourth account and fourth account information of the first application; the fourth account information is account information of the fourth account in the second application; when the first account information and the fourth account information are the same, adding the right information corresponding to the second account and the fourth account at the same time, and generating a batch right adding instruction; and sending the batch interest increasing instruction to the second application so as to increase the interest information corresponding to the second account and the fourth account.
For example, as shown in fig. 8, fig. 8 shows a configuration interface of a first application, in the configuration interface, in the setting of privileges in batches, after selecting a plurality of members, clicking the batch association feature may jump to the interface shown in fig. 9, a type of a second application may be selected by selecting a privilege, then clicking a next button to jump to the interface shown in fig. 10, and the selected plurality of members may be added to the right or interest of the second application of the same type at the same time by using the batch association button.
In the embodiment of the application, when the first account information is the same as the fourth account information, the right information corresponding to the second account and the fourth account is added at the same time, and a batch right adding instruction is generated, so that the user rights can be flexibly added to corresponding users in batches, and the efficiency of obtaining the application rights by the users is improved.
In one or more embodiments, the method for processing account information includes: when the first account information and the fourth account information are the same, deleting the right information corresponding to the second account and the fourth account at the same time, and generating a batch right deleting instruction; and sending the batch interest deletion instruction to the second application to delete the interest information corresponding to the second account and the fourth account.
For example, as shown in fig. 8, fig. 8 shows a configuration interface of a first application, in the configuration interface, in the batch setting privileges, after selecting a plurality of members, clicking the batch unbinding privilege may jump to the interface shown in fig. 11, the type of a second application may be selected by selecting the privilege, and then clicking the next button may simultaneously release the rights or interests of the second application of the same type by the batch release operation.
In the embodiment of the application, when the first account information and the fourth account information are the same, the right information corresponding to the second account and the fourth account is added at the same time, and a batch right removing instruction is generated, so that the right of the user can be flexibly removed to the corresponding user in batches, and the efficiency of knowing the right of the user application is improved.
In one or more embodiments, the first account information includes at least one of:
the virtual skin in the second application, the virtual prop in the second application, the right use duration in the second application, and the right use frequency in the second application.
In the embodiment of the invention, an updating request for updating account information of the second application is received; the updating request carries a first account and first account information of a first application; determining a second account number associated with the first account number in the second application; modifying second account information corresponding to the second account according to the first account information, and generating an account information updating instruction; and sending the account information updating instruction to the second application, modifying second account information corresponding to the second account according to the first account information in a mode of updating the account information corresponding to the second account information, generating an account information updating instruction, and sending the account information updating instruction to the second application which requires related rights and interests of the user. Therefore, the technical effects of rapidly and conveniently acquiring the user rights and interests, flexibly configuring and managing the rights and interests of the user account are achieved, and the technical problem that the method for acquiring the user rights and interests in the related technology is complex is solved.
It should be noted that, for simplicity of description, the above-mentioned method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the present invention is not limited by the order of acts, as some steps may occur in other orders or concurrently in accordance with the invention. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required by the invention.
In the related technology, for a complex account system, the demand for allocating rights and interests is very diversified, for example, scenarios such as purchasing rights and interests according to needs, setting different rights and interests according to the demand of the account, setting the ability of using rights within a certain time according to the demands of the account, and completing the setting of the rights and interests at one time according to the demands of a manager do not exist in the related technology, and a technical scheme capable of flexibly adjusting the rights and interests of a user in application according to the difference of the use scenarios for setting the rights and interests of the account system is not provided.
The privilege instance (i.e., the application rights) is an object which integrates a plurality of rights and interests, and is also a commodity, for example, a rights and interests individual purchased by a merchant a from a software service company B is the privilege instance, the privilege instance includes a plurality of rights and interests, the merchant can be activated within a certain time after purchasing, the activated privilege instance can form a binding relationship with an account, and the corresponding account can use the rights and interests. All privilege instances are summarized in a list, and an administrator can query the account to which the privilege instance belongs according to the privilege list.
In one or more embodiments, the processing method of the account information includes setting an interaction mode of rights and interests for a single account; as shown in fig. 12, the interaction mode includes the following steps:
step S1202, an administrator receives a privilege use instruction at an application platform, determines the rights and interests of corresponding accounts to set, and determines the accounts needing to set privileges; step S1204, entering the page set by the privilege to set the privilege, and distributing a plurality of rights and interests of one account. Step S1206, checking the target privilege; step S1208 of selecting a privileged use instance (second application); step S1210, setting the service life of the current account in the second application; in step S1204, the set type includes two operations, namely adding a binding right and deleting an original right:
newly adding the binding right: the administrator needs to check the types of rights and interests to be bound, then selects the privilege instances meeting the requirement of duration, and on the basis of the corresponding privilege instances, the administrator can set how much duration to allocate to the corresponding account again.
And (3) deleting the original rights and interests: and if the rights and interests of the account are required to be deleted, the checking of the rights and interests can be directly cancelled.
In one or more embodiments, the processing method of the account information includes an interaction mode in which a plurality of accounts set rights in batches; as shown in fig. 13, the interaction mode includes the following steps:
step S1302, associating privileges to a plurality of accounts in batches; step S1304, selecting the type of the privilege; step 1306, adjusting the association relation; step S1308, setting the using time of the privilege;
as shown in fig. 14, the interaction mode further includes the following steps: step S1402, unbinding privileges of a plurality of accounts in batch; in step S1404, the type of privilege is selected.
In this embodiment of the present application, when an administrator needs to set rights and interests for multiple objects at the same time, the present application example provides an interactive mode of batch operations, and supports performing rights and interests operations of a certain dimension for multiple accounts, such as batch association and batch release:
batch association: after selecting a plurality of accounts, the administrator enters a related operation page, selects rights and interests to be managed in the first step, sets a time range for the rights and interests to be shared by the accounts, and then enters the second step to confirm the one-to-one correspondence between the accounts and the privilege instances, and can carry out correspondence but fine adjustment.
Batch removal: after selecting a plurality of accounts, the administrator enters a release operation page and can release the rights and interests of the accounts by selecting the rights and interests to be released and submitting the rights and interests.
According to another aspect of the embodiment of the invention, an account information processing device for implementing the account information processing is also provided. As shown in fig. 15, the apparatus includes:
a receiving unit 1502, configured to receive an update request for updating account information of a second application; the updating request carries a first account and first account information of a first application;
a determining unit 1504, configured to determine a second account associated with the first account in the second application;
a modification generation unit 1506, configured to modify second account information corresponding to the second account according to the first account information, and generate an account information update instruction;
an updating unit 1508, configured to send the account information updating command to the second application, so as to update the account information corresponding to the second account information.
In this embodiment of the application, the update request for updating the account information of the second application may be from an instruction triggered by a user operating an account information update key in a human-computer interaction interface. The update request of the account information of the second application may also be acquired through a wired or wireless network. Wherein, this wireless network includes: WIFI and other networks that enable wireless communication. Such wired networks may include, but are not limited to: wide area networks, metropolitan area networks, and local area networks.
In the embodiment of the present application, the second application may be various application websites, such as a video website, a game website, a shopping mall, a video APP, a game APP, a shopping mall APP, and the like. The first application may be an administration website or an administration APP of the second application, and the first application may also include, but is not limited to, an associated website or APP of the second application, which is not limited herein.
In this embodiment of the application, a second account associated with the first account in the second application is determined, for example, an account name of the first account in the first application APP1 is AA, and the first account information includes a corresponding user right or right of the first account in the second application APP 2. And determining a second account of the first account in a second application APP2, wherein the account name of the second account is AAA.
In the embodiment of the application, second account information corresponding to the second account is modified according to the first account information, and an account information updating instruction is generated; for example, the first account information carries a usage duration of a right or a right of the first account in the second application, where the usage duration of the right or the right of the second account information corresponding to the second account may be modified, and a corresponding modification instruction is generated.
In this embodiment of the application, after receiving the account information updating instruction sent by the first application, the second application updates the account information corresponding to the second account information. For example, after receiving the right update instruction of the second account associated with the first account in the second application sent by the first application APP1, the second application APP2 updates the second account from the ordinary user to the member user, for example, the member user can watch more videos or enjoy the right to discount shopping, and the like, which is not limited herein.
In the embodiment of the application, an updating request for updating account information of a second application is received; the updating request carries a first account and first account information of a first application; determining a second account number associated with the first account number in the second application; modifying second account information corresponding to the second account according to the first account information, and generating an account information updating instruction; and sending the account information updating instruction to the second application, modifying second account information corresponding to the second account according to the first account information in a mode of updating the account information corresponding to the second account to the second application, generating an account information updating instruction, and sending the account information updating instruction to the second application of which the user needs the related rights and interests. Therefore, the technical effects of rapidly and conveniently acquiring the user rights and interests, flexibly configuring and managing the rights and interests of the user account are achieved, and the technical problem that the method for acquiring the user rights and interests in the related technology is complex is solved.
In one or more embodiments, the first account information includes a right use duration and a right start use time; the modification generation unit includes:
and the generating module is used for determining the right use duration corresponding to the second account according to the right use duration and the right use starting time and generating an account information updating instruction.
In one or more embodiments, the processing apparatus for account information further includes:
a first obtaining unit, configured to obtain given account information of at least one given user associated with the first account in the first application;
a first determining unit, configured to determine, according to the given account information, a third account associated with the at least one given user in the second application;
the allocation unit is used for allocating the right use duration of the third account according to the right use duration in the first account information; and the right use time of the third account is less than or equal to the right use time of the first account.
In one or more embodiments, the update request further carries a fourth account and fourth account information of the first application; the fourth account information is account information of the fourth account in the second application; the processing device of the account information further comprises:
a first adding unit, configured to, when the first account information is the same as the fourth account information, simultaneously add the right information corresponding to the second account and the fourth account, and generate a batch right adding instruction;
and the first sending unit is used for sending the batch interest increase instruction to the second application so as to increase the interest information corresponding to the second account and the fourth account.
In one or more embodiments, the processing apparatus for account information further includes:
a first deleting unit, configured to delete the right information corresponding to the second account and the fourth account simultaneously when the first account information and the fourth account information are the same, and generate a batch delete right instruction;
and the second sending unit is used for sending the batch interest deletion instruction to the second application so as to delete the interest information corresponding to the second account and the fourth account.
According to another aspect of the embodiment of the present invention, there is further provided an electronic device for implementing the account information processing method, as shown in fig. 16, the electronic device includes a memory 1602 and a processor 1604, the memory 1602 stores therein a computer program, and the processor 1604 is configured to execute the steps in any one of the method embodiments through the computer program.
Optionally, in this embodiment, the electronic apparatus may be located in at least one network device of a plurality of network devices of a computer network.
Optionally, in this embodiment, the processor may be configured to execute the following steps by a computer program:
s1, receiving an update request for updating account information of the second application; the updating request carries a first account and first account information of a first application;
s2, determining a second account number related to the first account number in the second application;
s3, modifying second account information corresponding to the second account according to the first account information, and generating an account information updating instruction;
s4, sending the account information updating command to the second application, so as to update the account information corresponding to the second account information.
Alternatively, it can be understood by those skilled in the art that the structure shown in fig. 16 is only an illustration, and the electronic device may also be a terminal device such as a smart phone (e.g., an Android phone, an iOS phone, etc.), a tablet computer, a palm computer, a Mobile Internet Device (MID), a PAD, and the like. Fig. 16 is a diagram illustrating a structure of the electronic device. For example, the electronic device may also include more or fewer components (e.g., network interfaces, etc.) than shown in FIG. 16, or have a different configuration than shown in FIG. 16.
The memory 1602 may be configured to store software programs and modules, such as program instructions/modules corresponding to the account information processing method and apparatus in the embodiment of the present invention, and the processor 1604 executes various functional applications and data processing by running the software programs and modules stored in the memory 1602, that is, implements the above-described account information processing method. The memory 1602 may include high-speed random access memory, and may also include non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid-state memory. In some examples, the memory 1602 can further include memory located remotely from the processor 1604, which can be connected to the terminal over a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof. The memory 1602 may be, but not limited to, specifically configured to store first account information, second account information, and the like. As an example, as shown in fig. 16, the storage 1602 may include, but is not limited to, a receiving unit 1502, a determining unit 1504, a modification generating unit 1506, and an updating unit 1508 in the account information processing apparatus. In addition, the device may further include, but is not limited to, other module units in the prop obtaining device, which is not described in detail in this example.
Optionally, the transmission device 1606 is configured to receive or transmit data via a network. Examples of the network may include a wired network and a wireless network. In one example, the transmission device 1606 includes a Network adapter (NIC) that can be connected to a router via a Network line to communicate with the internet or a local area Network. In one example, the transmission device 1606 is a Radio Frequency (RF) module, which is used for communicating with the internet in a wireless manner.
In addition, the electronic device further includes: a display 1608 for displaying the first account information and the second account information; and a connection bus 1610 for connecting respective module components in the above-described electronic apparatus.
According to a further aspect of an embodiment of the present invention, there is also provided a computer-readable storage medium, in which a computer program is stored, wherein the computer program is arranged to perform the steps in any of the above-mentioned method embodiments when executed.
Alternatively, in the present embodiment, the storage medium may be configured to store a computer program for executing the steps of:
s1, receiving an update request for updating account information of the second application; the updating request carries a first account and first account information of a first application;
s2, determining a second account number related to the first account number in the second application;
s3, modifying second account information corresponding to the second account according to the first account information, and generating an account information updating instruction;
s4, sending the account information updating command to the second application, so as to update the account information corresponding to the second account information.
Alternatively, in this embodiment, a person skilled in the art may understand that all or part of the steps in the methods of the foregoing embodiments may be implemented by a program instructing hardware associated with the terminal device, where the program may be stored in a computer-readable storage medium, and the storage medium may include: flash disks, Read-Only memories (ROMs), Random Access Memories (RAMs), magnetic or optical disks, and the like.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
The integrated unit in the above embodiments, if implemented in the form of a software functional unit and sold or used as a separate product, may be stored in the above computer-readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes several instructions for causing one or more computer devices (which may be personal computers, servers, network devices, etc.) to execute all or part of the steps of the method according to the embodiments of the present invention.
In the above embodiments of the present invention, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In the several embodiments provided in the present application, it should be understood that the disclosed client may be implemented in other manners. The above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one type of division of logical functions, and there may be other divisions when actually implemented, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, units or modules, and may be in an electrical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The foregoing is only a preferred embodiment of the present invention, and it should be noted that, for those skilled in the art, various modifications and decorations can be made without departing from the principle of the present invention, and these modifications and decorations should also be regarded as the protection scope of the present invention.

Claims (10)

1. The account information processing method is characterized by comprising the following steps:
receiving an update request for updating account information of a second application; the updating request carries a first account and first account information of a first application;
determining a second account number associated with the first account number in the second application;
modifying second account information corresponding to the second account according to the first account information, and generating an account information updating instruction;
and sending the account information updating instruction to the second application so as to update the account information corresponding to the second account into the second account information.
2. The method according to claim 1, wherein the first account information includes a right use duration and a right start use time;
modifying second account information corresponding to the second account according to the first account information, and generating an account information updating instruction, including:
and determining the right use duration corresponding to the second account according to the right use duration and the right use starting time, and generating an account information updating instruction.
3. The method of claim 1, further comprising:
acquiring the information of the given account of at least one given user in the first application, wherein the given user is associated with the first account;
determining a third account related to the at least one gifted user in the second application according to the gifted account information;
allocating the right use duration of the third account according to the right use duration in the first account information; and the right use time of the third account is less than or equal to the right use time of the first account.
4. The method of claim 1, further comprising: the updating request also carries a fourth account and fourth account information of the first application; the fourth account information is account information of the fourth account in the second application;
when the first account information and the fourth account information are the same, adding the right information corresponding to the second account and the fourth account at the same time, and generating a batch right adding instruction;
and sending the batch interest increase instruction to the second application so as to increase the interest information corresponding to the second account and the fourth account.
5. The method of claim 4, further comprising:
when the first account information and the fourth account information are the same, deleting the right and interest information corresponding to the second account and the fourth account at the same time, and generating a batch right and interest deleting instruction;
and sending the batch interest deleting instruction to the second application so as to delete the interest information corresponding to the second account and the fourth account.
6. The method of claim 1, wherein the first account information comprises at least one of:
the virtual skin in the second application, the virtual prop in the second application, the right use duration in the second application, and the right use times in the second application.
7. An account information processing apparatus, comprising:
a receiving unit, configured to receive an update request for updating account information of a second application; the updating request carries a first account and first account information of a first application;
the determining unit is used for determining a second account related to the first account in the second application;
the modification generation unit is used for modifying second account information corresponding to the second account according to the first account information and generating an account information updating instruction;
and the updating unit is used for sending the account information updating instruction to the second application so as to update the account information corresponding to the second account into the second account information.
8. The apparatus according to claim 7, wherein the first account information includes a right use duration and a right start use time; the modification generation unit includes:
and the generating module is used for determining the right use duration corresponding to the second account according to the right use duration and the right use starting time and generating an account information updating instruction.
9. A computer-readable storage medium, comprising a stored program, wherein the program when executed performs the method of any one of claims 1 to 7.
10. An electronic device comprising a memory and a processor, characterized in that the memory has stored therein a computer program, the processor being arranged to execute the method of any of claims 1 to 7 by means of the computer program.
CN202110903245.5A 2021-08-06 Account information processing method and device, storage medium and electronic equipment Active CN113742667B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110903245.5A CN113742667B (en) 2021-08-06 Account information processing method and device, storage medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110903245.5A CN113742667B (en) 2021-08-06 Account information processing method and device, storage medium and electronic equipment

Publications (2)

Publication Number Publication Date
CN113742667A true CN113742667A (en) 2021-12-03
CN113742667B CN113742667B (en) 2024-06-21

Family

ID=

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015150788A1 (en) * 2014-03-31 2015-10-08 Perform Media Services Ltd Improved access control mechanism for databases
CN105933309A (en) * 2016-04-20 2016-09-07 百度在线网络技术(北京)有限公司 Content processing method and device between we-media platforms
US20160357913A1 (en) * 2012-02-16 2016-12-08 Humana Inc. Computerized medical record coding system and method using code models
CN109597640A (en) * 2018-07-27 2019-04-09 北京字节跳动网络技术有限公司 A kind of account management method of application program, device, equipment and medium
KR20190065924A (en) * 2017-12-04 2019-06-12 주식회사 턴온아이엔씨 Method for providing regular payment service
CN110113419A (en) * 2019-05-08 2019-08-09 广西壮族自治区基础地理信息中心 A kind of CORS account management system and its design method based on Android
CN111585868A (en) * 2020-04-27 2020-08-25 腾讯科技(深圳)有限公司 Information processing method and device, computer equipment and readable storage medium
CN111783011A (en) * 2020-05-12 2020-10-16 苏州谦德益科技研发有限公司 CMS content management system
CN111988422A (en) * 2020-08-31 2020-11-24 广州市百果园信息技术有限公司 Subscription method, device, server and storage medium of application service
CN112115455A (en) * 2020-09-28 2020-12-22 中国银行股份有限公司 Setting method, device, server and medium for incidence relation of multiple user accounts
CN112597471A (en) * 2020-12-18 2021-04-02 青岛海尔科技有限公司 Device authorization control method and device, storage medium and electronic device
CN113127923A (en) * 2020-01-15 2021-07-16 北京沃东天骏信息技术有限公司 Method and device for managing authority

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160357913A1 (en) * 2012-02-16 2016-12-08 Humana Inc. Computerized medical record coding system and method using code models
WO2015150788A1 (en) * 2014-03-31 2015-10-08 Perform Media Services Ltd Improved access control mechanism for databases
CN105933309A (en) * 2016-04-20 2016-09-07 百度在线网络技术(北京)有限公司 Content processing method and device between we-media platforms
KR20190065924A (en) * 2017-12-04 2019-06-12 주식회사 턴온아이엔씨 Method for providing regular payment service
CN109597640A (en) * 2018-07-27 2019-04-09 北京字节跳动网络技术有限公司 A kind of account management method of application program, device, equipment and medium
CN110113419A (en) * 2019-05-08 2019-08-09 广西壮族自治区基础地理信息中心 A kind of CORS account management system and its design method based on Android
CN113127923A (en) * 2020-01-15 2021-07-16 北京沃东天骏信息技术有限公司 Method and device for managing authority
CN111585868A (en) * 2020-04-27 2020-08-25 腾讯科技(深圳)有限公司 Information processing method and device, computer equipment and readable storage medium
CN111783011A (en) * 2020-05-12 2020-10-16 苏州谦德益科技研发有限公司 CMS content management system
CN111988422A (en) * 2020-08-31 2020-11-24 广州市百果园信息技术有限公司 Subscription method, device, server and storage medium of application service
CN112115455A (en) * 2020-09-28 2020-12-22 中国银行股份有限公司 Setting method, device, server and medium for incidence relation of multiple user accounts
CN112597471A (en) * 2020-12-18 2021-04-02 青岛海尔科技有限公司 Device authorization control method and device, storage medium and electronic device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
姜梦龙: "实用门户级CMS的研究与开发", 《中国优秀硕士学位论文全文数据库 (信息科技辑)》, no. 3, 15 March 2017 (2017-03-15) *

Similar Documents

Publication Publication Date Title
US10387856B2 (en) Online payment method, system, and apparatus
CN107205057A (en) A kind of game resource update method, device and client
CN110851253B (en) Remote operation and maintenance method, system, storage medium and electronic equipment
CN102752369B (en) The supplying method of TV applications service and virtual content service platform
CN105378662A (en) Bundle package generation
CN110022558A (en) The encryption and decryption method and electronic device and storage medium of a kind of upgrade package
CN110321120B (en) Data processing method, data processing apparatus, and computer-readable storage medium
CN104364779B (en) Service provider system, service computer and terminal
CN104168309A (en) Data backup and operation method based on cloud service
CN114257551A (en) Distributed current limiting method and system and storage medium
CN112579048A (en) Applet integration method, device, electronic equipment and storage medium
CN106998314B (en) Account interaction method and device
CN106062693A (en) Desktop sharing method and mobile terminal
CN108737487B (en) Data synchronization method and device, storage medium and electronic device
CN110941634A (en) Data processing method and device, storage medium and electronic device
CN108520401B (en) User list management method, device, platform and storage medium
CN111884823A (en) Task prompting method and device, storage medium and electronic device
KR101580601B1 (en) System and method for producing market service based-cloud computing, and apparatus applied to the same
CN111367561A (en) Software program remote development method and device
KR102058407B1 (en) Cloud-based virtual smartphone system
CN113742667A (en) Account information processing method and device, storage medium and electronic equipment
CN113742667B (en) Account information processing method and device, storage medium and electronic equipment
CN109218259B (en) License management method and device, APPLM functional entity and computer readable storage medium
CN109219035B (en) Configuration platform of embedded chip card and data change system, method and device
CN113094772A (en) File processing method and device and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant