CN114401267A - Cloud application login method, device, equipment, medium and program product - Google Patents

Cloud application login method, device, equipment, medium and program product Download PDF

Info

Publication number
CN114401267A
CN114401267A CN202210021230.0A CN202210021230A CN114401267A CN 114401267 A CN114401267 A CN 114401267A CN 202210021230 A CN202210021230 A CN 202210021230A CN 114401267 A CN114401267 A CN 114401267A
Authority
CN
China
Prior art keywords
cloud application
account
equipment
parameters
application platform
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210021230.0A
Other languages
Chinese (zh)
Inventor
蔡广奎
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Baidu Netcom Science and Technology Co Ltd
Original Assignee
Beijing Baidu Netcom Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Baidu Netcom Science and Technology Co Ltd filed Critical Beijing Baidu Netcom Science and Technology Co Ltd
Priority to CN202210021230.0A priority Critical patent/CN114401267A/en
Publication of CN114401267A publication Critical patent/CN114401267A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/08Protocols specially adapted for terminal emulation, e.g. Telnet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • H04L67/1004Server selection for load balancing
    • H04L67/1008Server selection for load balancing based on parameters of servers, e.g. available memory or workload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • H04L67/1004Server selection for load balancing
    • H04L67/1019Random or heuristic server selection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The disclosure provides a cloud application login method, a cloud application login device, a cloud application login medium and a program product, relates to the technical field of computers, particularly relates to the field of cloud computing, and can be applied to scenes such as cloud games. The specific implementation scheme is as follows: responding to a cloud application login request of a client, and acquiring target equipment parameters related to a cloud application platform account of the client; distributing cloud application equipment for the cloud application platform account, and configuring target equipment parameters to the cloud application equipment; and logging in the cloud application through the cloud application equipment. According to the technical scheme, the same set of equipment parameters can be used for logging in the cloud application every time, and the situation that the normal use of a user is influenced due to the fact that the equipment parameters used for logging in every time are different is avoided.

Description

Cloud application login method, device, equipment, medium and program product
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to a cloud application login method, apparatus, device, medium, and program product.
Background
The cloud application is an application installed and running on the cloud device. The cloud device transmits the multimedia data to the client through the network, and the client transmits the operation instruction to the cloud device through the network, so that remote control of the cloud application is realized.
When the cloud application is logged in each time, the cloud application platform randomly allocates idle cloud equipment to the client, so that the used cloud equipment is inconsistent when the same application account logs in the cloud application each time. How to realize that the same application account corresponds to the same equipment when logging in each time is very important for ensuring that the client normally logs in and uses the cloud application.
Disclosure of Invention
The disclosure provides a cloud application login method, a device, equipment, a medium and a program product.
According to an aspect of the present disclosure, there is provided a cloud application login method, including:
responding to a cloud application login request of a client, and acquiring target equipment parameters related to a cloud application platform account of the client;
distributing cloud application equipment for the cloud application platform account, and configuring the target equipment parameters to the cloud application equipment;
and logging in the cloud application through the cloud application equipment.
According to another aspect of the present disclosure, there is provided a cloud application login apparatus including:
the target equipment parameter acquisition module is used for responding to a cloud application login request of a client and acquiring target equipment parameters related to a cloud application platform account of the client;
the target device parameter configuration module is used for allocating cloud application devices to the cloud application platform account and configuring target device parameters to the cloud application devices;
and the cloud application login module is used for logging in the cloud application through the cloud application equipment.
According to another aspect of the present disclosure, there is provided an electronic device including:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the cloud application login method of any embodiment of the present disclosure.
According to another aspect of the present disclosure, there is provided a non-transitory computer readable storage medium storing computer instructions for causing a computer to perform the cloud application login method of any one of the embodiments of the present disclosure.
According to another aspect of the present disclosure, there is provided a computer program product comprising a computer program which, when executed by a processor, implements the cloud application login method of any embodiment of the present disclosure.
The cloud application login method and the cloud application login device can achieve the effect that the same set of equipment parameters are used when the cloud application logs in each time, and the situation that normal use of a user is influenced due to the fact that different equipment is used when the cloud application logs in each time is avoided.
It should be understood that the statements in this section do not necessarily identify key or critical features of the embodiments of the present disclosure, nor do they limit the scope of the present disclosure. Other features of the present disclosure will become apparent from the following description.
Drawings
The drawings are included to provide a better understanding of the present solution and are not to be construed as limiting the present disclosure. Wherein:
fig. 1 is a schematic diagram of a cloud application login method provided in an embodiment of the present disclosure;
fig. 2a is a schematic diagram of another cloud application login method provided in accordance with an embodiment of the present disclosure;
fig. 2b is a scene diagram of cloud application login provided according to an embodiment of the present disclosure;
fig. 3 is a schematic diagram of another cloud application login method provided in accordance with an embodiment of the present disclosure;
fig. 4 is a schematic diagram of a cloud application login apparatus provided in accordance with an embodiment of the present disclosure;
fig. 5 is a block diagram of an electronic device for implementing a cloud application login method according to an embodiment of the present disclosure.
Detailed Description
Exemplary embodiments of the present disclosure are described below with reference to the accompanying drawings, in which various details of the embodiments of the disclosure are included to assist understanding, and which are to be considered as merely exemplary. Accordingly, those of ordinary skill in the art will recognize that various changes and modifications of the embodiments described herein can be made without departing from the scope and spirit of the present disclosure. Also, descriptions of well-known functions and constructions are omitted in the following description for clarity and conciseness.
Fig. 1 is a flowchart of a cloud application login method disclosed in an embodiment of the present disclosure, which may be applied to a case of binding a cloud application platform account and a device parameter. The cloud application login method in the embodiment of the disclosure can be applied to a cloud application platform. The cloud application platform is a service platform for providing online operation of cloud applications. Specifically, the cloud application platform may allocate a cloud device (a device running the cloud application) to a client logged in to the cloud application platform, and a user may log in and use the cloud application by remotely controlling the cloud device.
The cloud application login method according to this embodiment may be executed by a cloud application login device, which may be implemented in a software and/or hardware manner, and is specifically configured in an electronic device with a certain data operation capability, where the electronic device may be a client device or a server device. The client device includes, for example, a mobile phone, a tablet computer, a vehicle-mounted terminal, a desktop computer, and the like. The server may be a cloud server, a distributed system server, or a server with a blockchain. Specifically, referring to fig. 1, the method specifically includes the following steps:
s110, responding to a cloud application login request of the client, and acquiring target equipment parameters related to the cloud application platform account of the client.
The cloud application platform account is an account used by the client for logging in the cloud application platform. After the client logs in the cloud application platform, the client can further log in and use one or more cloud applications provided by the cloud application platform. The cloud application platform is a service platform for providing online operation of cloud applications. Illustratively, the cloud application platform is a cloud gaming platform for providing one or more cloud games to clients.
It is worth noting that in the process of using the cloud application by the client, the client logs in the cloud application platform by using the cloud application platform account number firstly, and then initiates a request for logging in the cloud application to the cloud application platform. The cloud application platform responds to a request for logging in the cloud application, and after the cloud equipment is distributed to the client, the client logs in the cloud application selected by the user through the cloud equipment by using the application account. After the two login operations are completed, the client can remotely control the cloud end equipment to use the cloud application.
The target device parameters are used for being bound with the unique cloud application platform account, so that the displayed device parameters are consistent when a user logs in a cloud application every time. Illustratively, the target device parameters include a brand, a model, a manufacturer, a physical address of the wireless local area network, a serial number, an international mobile equipment identity, an international mobile subscriber identity, and the like of the cloud device.
In the embodiment of the disclosure, in order to ensure that the device parameters used by the client for logging in the cloud application are not changed each time, when the cloud application platform receives a cloud application login request initiated by the client, the cloud application platform first acquires target device parameters associated with a cloud application login account of the client. Specifically, target device parameters matched with the current cloud application platform account are searched in the database. The target device parameters in the database are generated and stored when the current cloud application platform account logs in the cloud application for the first time.
In a specific example, in a scenario where a client logs in a cloud application platform by using a current application platform account for the first time, after receiving a cloud application login request sent by the client, the cloud application platform may generate a target device parameter corresponding to the current cloud application platform account according to a preset parameter generation rule, and store the target device parameter and the cloud application platform account in a server in an associated manner. Of course, different target device parameters may also be generated for different cloud applications. That is, each application platform account is associated with one or more sets of device parameters, and each set of device parameters corresponds to different cloud applications. For example, the first set of device parameters is used each time cloud application 1 is logged in, and the second set of device parameters is used each time cloud application B is logged in.
In another specific example, each application platform account number corresponds to a unique set of device parameters M. When the cloud application platform receives a login request initiated by a client for the cloud application A, the cloud application platform searches a database for a device parameter M corresponding to an account of the cloud application platform, and takes the device parameter M as a target device parameter. Similarly, when the cloud application platform receives a login request initiated by the client for the cloud application B, the obtained target device parameter is still the device parameter M.
In another specific example, each cloud application platform account corresponds to multiple sets of device parameters, and the target device parameters used by the cloud application platform account are different when the cloud application platform account logs in different cloud applications. Specifically, the current cloud application platform account number corresponds to two sets of device parameters: device parameter M and device parameter N. The device parameter M corresponds to the cloud application a, and the device parameter N corresponds to the cloud application B. When the cloud application platform receives a login request initiated by a client for a cloud application a, a plurality of sets of device parameters (i.e., device parameter M and device parameter N) corresponding to a cloud application platform account of the current client are searched in a database. Further, according to the cloud application (cloud application a) that the client needs to log in, the target device parameter is determined to be the device parameter M. Similarly, when the cloud application platform receives a login request initiated by the client for the cloud application B, the obtained target device parameter is the device parameter N.
And S120, distributing cloud application equipment for the cloud application platform account, and configuring target equipment parameters to the cloud application equipment.
The cloud application equipment is used for running cloud application, the cloud application equipment can transmit multimedia data of the cloud application to the client through the network, and the cloud application equipment responds to an operation instruction sent by the client through the network and controls the cloud application to execute corresponding operation.
In a cloud application scene, in order to save cloud device resources, a specific cloud application device is not bound to a cloud game platform account, but a cloud application device in an idle state is randomly allocated to the cloud application platform account of a client when the client logs in a cloud application platform and requests to log in a cloud application each time. Each cloud application device allocated to the cloud application platform account includes a set of initial device parameters, and when the same cloud application is logged in each time, the allocated cloud application devices are inconsistent, and the corresponding device parameters are inconsistent. When the cloud application server monitors that the same account logs in each time, the used devices are different, and the wind control rule of the cloud application is triggered, so that the normal use of the cloud application by the client is influenced.
In the embodiment of the disclosure, after receiving a cloud application login request of a client, a cloud application platform acquires target device parameters associated with a cloud application platform account of the client, and allocates cloud application devices to the cloud application platform account of the client. Further, in order to ensure that the used devices are the same device each time the same application account logs in the cloud application, the target device parameters may be configured to the allocated cloud application device before the cloud application logs in the cloud application through the cloud application device. Specifically, initial equipment parameters of the cloud application equipment are replaced by target equipment parameters associated with the cloud application platform account, so that the used equipment parameters are kept consistent when the application account of the client logs in the cloud application every time.
In a specific example, after receiving a cloud application login request of a client, a cloud application platform first obtains a target device parameter (device parameter M) associated with a cloud application platform account of the client, and allocates a cloud application device to the cloud application platform account. When the cloud application device is allocated, a set of initial device parameters (device parameters X) are carried, and before logging in the cloud application, the device parameters X need to be replaced by the device parameters M. The client can use the device parameter M each time the client logs in the cloud application. When the cloud application server detects that the parameters of the equipment used at each time are the same, the security alarm cannot be triggered, so that the condition that the normal use of the cloud application by the user is influenced is avoided.
And S130, logging in the cloud application through the cloud application equipment.
In the embodiment of the disclosure, after the target device parameters are configured to the cloud application device, the cloud application platform can log in the cloud application selected by the client through the cloud application device, so that remote control of the cloud application is realized. On one hand, the storage space of the local equipment can be saved, and the performance consumption of the local equipment can be reduced, and on the other hand, the local equipment with general performance can be used for running the application which needs the high-performance host.
According to the technical scheme of the embodiment, when the client requests to log in the cloud application, the target device parameters associated with the cloud application platform account of the client are obtained, the cloud application device is allocated to the cloud application platform account, the target device parameters are configured to the cloud application device, and finally the cloud application is logged in through the cloud application device. The method and the device can ensure that the same equipment parameters are used when the cloud application is logged in each time, and avoid the influence on normal login and cloud application use of a user due to different equipment used in each login. After the cloud application equipment is allocated, the target equipment parameters are configured, so that resource waste of the cloud application equipment can be avoided.
Fig. 2a is a schematic diagram of a cloud application login method in the embodiment of the present disclosure, which is further detailed based on the embodiment and provides specific steps of obtaining target device parameters associated with a cloud application platform account of a client in response to a cloud application login request of the client. A cloud application login method provided in the embodiment of the present disclosure is described below with reference to fig. 2a, which includes the following steps:
s210, responding to a cloud application login request of a client, and acquiring an account use state of a cloud application platform account.
In the embodiment of the present disclosure, a method for obtaining parameters of a target device is provided: after receiving a cloud application login request sent by a client, a cloud application platform can first obtain an account use state of a cloud application platform account. The account use state is used for representing the historical use condition of the current cloud application platform account, and for example, the account use state comprises a first login state and a non-first login state.
For example, after receiving a cloud application login request sent by a client, a cloud application platform first acquires a cloud application platform account number used when the current client logs in the cloud application platform. Further, whether the acquired cloud application platform account is stored in the database or not is inquired, and if yes, the account use state of the cloud application platform account is determined to be a non-first-time login state; if not, determining that the account use state of the cloud application platform account is a first login state.
S220, acquiring target equipment parameters related to the account of the cloud application platform according to the using state of the account.
In the embodiment of the disclosure, after the account use state of the cloud application platform account of the current client is obtained, the obtaining mode of the target device parameter can be determined according to the account use state. Specifically, when the account use state is the first login state, a set of target device parameters can be generated for the current cloud application platform account; when the account use state is a non-first-time login state, parameters of the target device associated with the current cloud application platform account can be inquired in the database.
By means of the method, the same equipment parameters can be guaranteed to be used when the cloud application platform account logs in for a certain cloud application for the first time and logs in each time subsequently. Compared with the mode of binding one cloud application device for each cloud application platform account, the method and the device for cloud application login can randomly allocate one idle cloud application device for the client when the client requests the cloud application login, avoid resource waste of the cloud application device, and simultaneously can ensure that device parameters used when the client logs in the cloud application at each time are unchanged.
Optionally, obtaining target device parameters associated with the cloud application platform account according to the account use state includes: under the condition that the account use state is the first login, target device parameters related to the cloud application platform account are generated according to a device parameter generation rule, and the cloud application platform account and the target device parameters are stored in a database in a related mode.
In this optional embodiment, a specific manner for acquiring parameters of a target device associated with an account of a cloud application platform according to an account use state is provided: specifically, as shown in fig. 2b, when the account usage status is first login, a set of target device parameters associated with the cloud application platform account may be generated according to a device parameter generation rule, where the set of device parameters includes multiple device parameters. Specifically, each equipment parameter can be generated according to the generation rule of each equipment parameter, and each equipment parameter needs to have reasonableness and uniqueness. By the method, the cloud application platform account can be ensured to use the target equipment parameters related to the cloud application platform account when the cloud application platform account logs in for the first time.
In order to improve the efficiency of determining the device parameters, after target device parameters associated with a first login cloud application platform account are generated, the target device parameters and the cloud application platform account are stored in a database in an associated manner, so that the target device parameters corresponding to the cloud application platform account are determined when the cloud application platform account logs in next time.
For example, the device parameters may be generated by a predefined data format of the device parameters. Further, in order to ensure the uniqueness of the device parameters, after the device parameters are generated, it is required to query whether the device parameters are repeated with the existing device parameters. If all the device parameters in the target device parameters are repeated with the device parameters of one existing device, the target device parameters need to be regenerated.
Optionally, obtaining target device parameters associated with the cloud application platform account according to the account use state includes: when the account use state is not the first login state, the target device parameters stored in association with the cloud application platform account can be acquired in the database.
In the embodiment of the disclosure, when the account use state is not the first login, the target device parameter associated with the current cloud application platform account may be queried in the database. Specifically, when the cloud application platform account corresponds to a unique set of device parameters, the corresponding device parameters may be directly queried in the database according to the cloud application platform account of the current client, and the device parameters are used as the target device parameters. By the method, the target equipment parameters associated with the account number of the cloud application platform of the current client can be quickly determined, and the used equipment parameters are consistent when the cloud application is logged in each time.
When the cloud application platform account corresponds to multiple sets of device parameters, the multiple sets of device parameters may be first queried in the database according to the cloud application platform account of the current client. Further, according to the identifier of the target cloud application which the current client needs to access, the device parameter matched with the identifier of the target cloud application is selected from the multiple sets of device parameters, and the device parameter is used as the target device parameter.
And S230, distributing cloud application equipment for the cloud application platform account, and configuring target equipment parameters to the cloud application equipment.
And S240, logging in the cloud application through the cloud application equipment.
According to the technical scheme of the embodiment, when the client requests to log in the cloud application, the target device parameters related to the cloud application platform account are obtained according to the using state of the cloud game platform account of the client, the cloud application device is distributed to the cloud application platform account, the target device parameters are configured to the cloud application device, and finally the cloud application is logged in through the cloud application device. On the one hand, the same equipment parameters can be used when the cloud application is logged in each time, and the influence on normal login and cloud application use of a user due to different equipment used for logging in each time is avoided. On the other hand, independent cloud application equipment does not need to be allocated to each cloud application platform account, the flexibility of cloud application equipment allocation can be improved, and cloud resource waste is avoided.
Fig. 3 is a schematic diagram of a cloud application login method in the embodiment of the present disclosure, which is further detailed based on the above embodiment and provides a specific step of configuring target device parameters to a cloud application device. A cloud application login method provided by the embodiment of the present disclosure is described below with reference to fig. 3, which includes the following steps:
s310, responding to a cloud application login request of the client, and acquiring target equipment parameters related to the cloud application platform account of the client.
Optionally, the target device parameter includes at least one of a device brand, a device model, a device manufacturer, a device wlan physical address, a device serial number, an international mobile equipment identity, and an international mobile subscriber identity.
In this optional embodiment, specific content of the target device parameter is provided, which includes at least one of the following: a device Brand (Brand), a device Model (Model), a device Manufacturer (Manufacturer), a device wireless local area network physical address (wlan mac), a device serial number (serial no), an International Mobile Equipment Identity (IMEI), and an International Mobile Subscriber Identity (IMSI). Through the contents of the target device parameters, the unique cloud application device can be determined, and the effect that the same application account uses the same device parameters to log in the cloud application every time is achieved.
And S320, distributing cloud application equipment for the cloud application platform account, and replacing initial equipment parameters of the cloud application equipment with target equipment parameters.
The initial device parameters are device parameters carried by the cloud application device when the cloud application platform allocates the cloud application device to the client. Each cloud application device will carry a set of initial device parameters upon allocation. It can be understood that, after the client releases the cloud application device, the cloud application platform will clean up the parameters used by the cloud application device and initialize the device parameters thereof to the initial device parameters.
In the embodiment of the disclosure, after the cloud application platform account of the client is allocated with the cloud application device in response to the cloud application login request of the client, the target device parameter is adopted to replace the initial device parameter of the cloud application device, so that the used device parameters are kept consistent when the user logs in the cloud application every time, and the situation that the application user normally uses the cloud application due to different login used device parameters can be avoided.
And S330, logging in the cloud application through the cloud application equipment.
According to the technical scheme of the embodiment, when the client requests to log in the cloud application, the target device parameters associated with the cloud application platform account are obtained, the initial device parameters of the cloud application device are replaced by the target device parameters after the cloud application device is distributed to the cloud application platform account, and finally the cloud application is logged in through the cloud application device. The method and the device can ensure that the same equipment parameters are used when the cloud application is logged in each time, and avoid the influence on normal login and cloud application use of a user due to different equipment used in each login.
According to an embodiment of the present disclosure, fig. 4 is a structural diagram of a cloud application login apparatus in an embodiment of the present disclosure, and the embodiment of the present disclosure is applicable to a case of binding a cloud application platform account and a device parameter. The device is realized by software and/or hardware and is specifically configured in electronic equipment with certain data operation capacity.
Fig. 4 shows a cloud application login apparatus 400, which includes: a target device parameter obtaining module 410, a target device parameter configuring module 420 and a cloud application login module 430; wherein the content of the first and second substances,
a target device parameter obtaining module 410, configured to respond to a cloud application login request of a client, and obtain a target device parameter associated with a cloud application platform account of the client;
a target device parameter configuration module 420, configured to allocate a cloud application device to the cloud application platform account, and configure the target device parameter to the cloud application device;
and a cloud application login module 430, configured to log in a cloud application through the cloud application device.
According to the technical scheme of the embodiment, when the client requests to log in the cloud application, the target device parameters associated with the cloud application platform account of the client are obtained, the cloud application device is allocated to the cloud application platform account, the target device parameters are configured to the cloud application device, and finally the cloud application is logged in through the cloud application device. The method and the device can ensure that the same equipment parameters are used when the cloud application is logged in each time, and avoid the influence on normal login and cloud application use of a user due to different equipment used in each login.
Further, the target device parameter obtaining module 410 includes:
the account use state acquiring unit is used for responding to a cloud application login request of a client and acquiring the account use state of the cloud application platform account;
and the target equipment parameter acquiring unit is used for acquiring target equipment parameters related to the account of the cloud application platform according to the account use state.
Further, the target device parameter obtaining unit is specifically configured to:
and under the condition that the account use state is the first login, generating target equipment parameters associated with the cloud application platform account according to an equipment parameter generation rule, and storing the cloud application platform account and the target equipment parameters in a database in an associated manner.
Further, the target device parameter obtaining unit is further configured to:
and under the condition that the account use state is not the first login, acquiring target equipment parameters which are stored in association with the cloud application platform account from a database.
Further, the target device parameter configuration module 420 includes:
and the parameter replacing unit is used for replacing the initial device parameters of the cloud application device with the target device parameters.
Further, the target device parameters include at least one of a device brand, a device model, a device manufacturer, a device wireless local area network physical address, a device serial number, an international mobile equipment identity, and an international mobile subscriber identity.
The cloud application login device provided by the embodiment of the disclosure can execute the cloud application login method provided by any embodiment of the disclosure, and has the corresponding functional modules and beneficial effects of the execution method.
In the technical scheme of the disclosure, the collection, storage, use, processing, transmission, provision, disclosure and other processing of the personal information of the related user are all in accordance with the regulations of related laws and regulations and do not violate the good customs of the public order.
The present disclosure also provides an electronic device, a readable storage medium, and a computer program product according to embodiments of the present disclosure.
FIG. 5 illustrates a schematic block diagram of an example electronic device 500 that can be used to implement embodiments of the present disclosure. Electronic devices are intended to represent various forms of digital computers, such as laptops, desktops, workstations, personal digital assistants, servers, blade servers, mainframes, and other appropriate computers. The electronic device may also represent various forms of mobile devices, such as personal digital processing, cellular phones, smart phones, wearable devices, and other similar computing devices. The components shown herein, their connections and relationships, and their functions, are meant to be examples only, and are not meant to limit implementations of the disclosure described and/or claimed herein.
As shown in fig. 5, the apparatus 500 comprises a computing unit 501 which may perform various appropriate actions and processes in accordance with a computer program stored in a Read Only Memory (ROM)502 or a computer program loaded from a storage unit 508 into a Random Access Memory (RAM) 503. In the RAM 503, various programs and data required for the operation of the device 500 can also be stored. The calculation unit 501, the ROM 502, and the RAM 503 are connected to each other by a bus 504. An input/output (I/O) interface 505 is also connected to bus 504.
A number of components in the device 500 are connected to the I/O interface 505, including: an input unit 506 such as a keyboard, a mouse, or the like; an output unit 507 such as various types of displays, speakers, and the like; a storage unit 508, such as a magnetic disk, optical disk, or the like; and a communication unit 509 such as a network card, modem, wireless communication transceiver, etc. The communication unit 509 allows the device 500 to exchange information/data with other devices through a computer network such as the internet and/or various telecommunication networks.
The computing unit 501 may be a variety of general-purpose and/or special-purpose processing components having processing and computing capabilities. Some examples of the computing unit 501 include, but are not limited to, a Central Processing Unit (CPU), a Graphics Processing Unit (GPU), various dedicated Artificial Intelligence (AI) computing chips, various computing units running machine learning model algorithms, a Digital Signal Processor (DSP), and any suitable processor, controller, microcontroller, and so forth. The computing unit 501 performs the various methods and processes described above, such as a cloud application login method. For example, in some embodiments, the cloud application login method may be implemented as a computer software program tangibly embodied in a machine-readable medium, such as storage unit 508. In some embodiments, part or all of the computer program may be loaded and/or installed onto the device 500 via the ROM 502 and/or the communication unit 509. When the computer program is loaded into RAM 503 and executed by the computing unit 501, one or more steps of the cloud application login method described above may be performed. Alternatively, in other embodiments, the computing unit 501 may be configured to perform the cloud application login method by any other suitable means (e.g., by way of firmware).
Various implementations of the systems and techniques described here above may be implemented in digital electronic circuitry, integrated circuitry, Field Programmable Gate Arrays (FPGAs), Application Specific Integrated Circuits (ASICs), Application Specific Standard Products (ASSPs), system on a chip (SOCs), Complex Programmable Logic Devices (CPLDs), computer hardware, firmware, software, and/or combinations thereof. These various embodiments may include: implemented in one or more computer programs that are executable and/or interpretable on a programmable system including at least one programmable processor, which may be special or general purpose, receiving data and instructions from, and transmitting data and instructions to, a storage system, at least one input device, and at least one output device.
Program code for implementing the methods of the present disclosure may be written in any combination of one or more programming languages. These program codes may be provided to a processor or controller of a general purpose computer, special purpose computer, or other programmable data processing apparatus, such that the program codes, when executed by the processor or controller, cause the functions/operations specified in the flowchart and/or block diagram to be performed. The program code may execute entirely on the machine, partly on the machine, as a stand-alone software package partly on the machine and partly on a remote machine or entirely on the remote machine or server.
In the context of this disclosure, a machine-readable medium may be a tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. The machine-readable medium may be a machine-readable signal medium or a machine-readable storage medium. A machine-readable medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing. More specific examples of a machine-readable storage medium would include an electrical connection based on one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
To provide for interaction with a user, the systems and techniques described here can be implemented on a computer having: a display device (e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor) for displaying information to a user; and a keyboard and a pointing device (e.g., a mouse or a trackball) by which a user can provide input to the computer. Other kinds of devices may also be used to provide for interaction with a user; for example, feedback provided to the user can be any form of sensory feedback (e.g., visual feedback, auditory feedback, or tactile feedback); and input from the user may be received in any form, including acoustic, speech, or tactile input.
The systems and techniques described here can be implemented in a computing system that includes a back-end component (e.g., as a data server), or that includes a middleware component (e.g., an application server), or that includes a front-end component (e.g., a user computer having a graphical user interface or a web browser through which a user can interact with an implementation of the systems and techniques described here), or any combination of such back-end, middleware, or front-end components. The components of the system can be interconnected by any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include: local Area Networks (LANs), Wide Area Networks (WANs), and the Internet.
The computer system may include clients and servers. A client and server are generally remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other. The server may be a cloud server, a server of a distributed system, or a server with a combined blockchain.
It should be understood that various forms of the flows shown above may be used, with steps reordered, added, or deleted. For example, the steps described in the present disclosure may be executed in parallel, sequentially, or in different orders, as long as the desired results of the technical solutions disclosed in the present disclosure can be achieved, and the present disclosure is not limited herein.
The above detailed description should not be construed as limiting the scope of the disclosure. It should be understood by those skilled in the art that various modifications, combinations, sub-combinations and substitutions may be made in accordance with design requirements and other factors. Any modification, equivalent replacement, and improvement made within the spirit and principle of the present disclosure should be included in the scope of protection of the present disclosure.

Claims (15)

1. A cloud application login method comprises the following steps:
responding to a cloud application login request of a client, and acquiring target equipment parameters related to a cloud application platform account of the client;
distributing cloud application equipment for the cloud application platform account, and configuring the target equipment parameters to the cloud application equipment;
and logging in the cloud application through the cloud application equipment.
2. The method of claim 1, wherein obtaining target device parameters associated with a cloud application platform account of a client in response to a cloud application login request of the client comprises:
responding to a cloud application login request of a client, and acquiring an account use state of a cloud application platform account;
and acquiring target equipment parameters related to the account of the cloud application platform according to the account use state.
3. The method of claim 2, wherein obtaining target device parameters associated with the cloud application platform account according to the account usage status comprises:
and under the condition that the account use state is the first login, generating target equipment parameters associated with the cloud application platform account according to an equipment parameter generation rule, and storing the cloud application platform account and the target equipment parameters in a database in an associated manner.
4. The method of claim 2, wherein obtaining target device parameters associated with the cloud application platform account according to the account usage status comprises:
and under the condition that the account use state is not the first login, acquiring target equipment parameters which are stored in association with the cloud application platform account from a database.
5. The method of claim 1, wherein configuring the target device parameters to the cloud application device comprises:
and replacing the initial equipment parameters of the cloud application equipment with the target equipment parameters.
6. The method of any of claims 1-5, wherein the target device parameters include at least one of a device brand, a device model, a device manufacturer, a device wireless local area network physical address, a device serial number, an international mobile equipment identity, and an international mobile subscriber identity.
7. A cloud application login apparatus, comprising:
the target equipment parameter acquisition module is used for responding to a cloud application login request of a client and acquiring target equipment parameters related to a cloud application platform account of the client;
the target device parameter configuration module is used for allocating cloud application devices to the cloud application platform account and configuring target device parameters to the cloud application devices;
and the cloud application login module is used for logging in the cloud application through the cloud application equipment.
8. The apparatus of claim 7, wherein the target device parameter acquisition module comprises:
the account use state acquiring unit is used for responding to a cloud application login request of a client and acquiring the account use state of the cloud application platform account;
and the target equipment parameter acquiring unit is used for acquiring target equipment parameters related to the account of the cloud application platform according to the account use state.
9. The apparatus according to claim 8, wherein the target device parameter obtaining unit is specifically configured to:
and under the condition that the account use state is the first login, generating target equipment parameters associated with the cloud application platform account according to an equipment parameter generation rule, and storing the cloud application platform account and the target equipment parameters in a database in an associated manner.
10. The apparatus of claim 8, wherein the target device parameter obtaining unit is further configured to:
and under the condition that the account use state is not the first login, acquiring target equipment parameters which are stored in association with the cloud application platform account from a database.
11. The apparatus of claim 7, wherein the target device parameter configuration module comprises:
and the parameter replacing unit is used for replacing the initial device parameters of the cloud application device with the target device parameters.
12. The apparatus of any of claims 7-11, wherein the target device parameters include at least one of a device brand, a device model, a device manufacturer, a device wireless local area network physical address, a device serial number, an international mobile equipment identity, and an international mobile subscriber identity.
13. An electronic device, comprising:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the cloud application login method of any one of claims 1-6.
14. A non-transitory computer readable storage medium storing computer instructions for causing the computer to perform the cloud application login method of any one of claims 1-6.
15. A computer program product comprising computer programs/instructions which, when executed by a processor, implement the cloud application login method of any of claims 1-6.
CN202210021230.0A 2022-01-10 2022-01-10 Cloud application login method, device, equipment, medium and program product Pending CN114401267A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210021230.0A CN114401267A (en) 2022-01-10 2022-01-10 Cloud application login method, device, equipment, medium and program product

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210021230.0A CN114401267A (en) 2022-01-10 2022-01-10 Cloud application login method, device, equipment, medium and program product

Publications (1)

Publication Number Publication Date
CN114401267A true CN114401267A (en) 2022-04-26

Family

ID=81230624

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210021230.0A Pending CN114401267A (en) 2022-01-10 2022-01-10 Cloud application login method, device, equipment, medium and program product

Country Status (1)

Country Link
CN (1) CN114401267A (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103491092A (en) * 2013-09-24 2014-01-01 长沙裕邦软件开发有限公司 Method and system for separating and binding of application platform and databank
CN105162774A (en) * 2015-08-05 2015-12-16 深圳市方迪科技股份有限公司 Virtual machine login method and device used for terminal
CN105245427A (en) * 2015-11-24 2016-01-13 深圳酷宅科技有限公司 Multi-Internet of Things cloud platform terminal access and control system based on bus adaption
AU2014339776A1 (en) * 2013-10-25 2016-05-12 Dorin R. Rosenshine Tracking and management of voice calls and form submissions related to accessing network based content
CN106507305A (en) * 2016-11-04 2017-03-15 四川长虹电器股份有限公司 A kind of intelligent method for uploading of vehicle GPS position location
CN109309875A (en) * 2018-09-03 2019-02-05 四川长虹电器股份有限公司 A method of showing user behavior characteristics model on smart television
CN110315799A (en) * 2019-06-27 2019-10-11 济宁科力光电产业有限责任公司 A kind of remote monitoring system and method for servo-pressing machine production scene

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103491092A (en) * 2013-09-24 2014-01-01 长沙裕邦软件开发有限公司 Method and system for separating and binding of application platform and databank
AU2014339776A1 (en) * 2013-10-25 2016-05-12 Dorin R. Rosenshine Tracking and management of voice calls and form submissions related to accessing network based content
CN105162774A (en) * 2015-08-05 2015-12-16 深圳市方迪科技股份有限公司 Virtual machine login method and device used for terminal
CN105245427A (en) * 2015-11-24 2016-01-13 深圳酷宅科技有限公司 Multi-Internet of Things cloud platform terminal access and control system based on bus adaption
CN106507305A (en) * 2016-11-04 2017-03-15 四川长虹电器股份有限公司 A kind of intelligent method for uploading of vehicle GPS position location
CN109309875A (en) * 2018-09-03 2019-02-05 四川长虹电器股份有限公司 A method of showing user behavior characteristics model on smart television
CN110315799A (en) * 2019-06-27 2019-10-11 济宁科力光电产业有限责任公司 A kind of remote monitoring system and method for servo-pressing machine production scene

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
RAAFAT ABURUKBA;A.R.AL-ALI;MOHAMMED RASHID;RIZWAN HASSAN;: "Internet of Things Cloud Framework for Smart Homes", JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY *
甘小伟;徐利;李伟;: "新型智慧城市网络空间安全架构设计与研究", 智能建筑 *

Similar Documents

Publication Publication Date Title
CN110019125B (en) Database management method and device
CN111694646A (en) Resource scheduling method and device, electronic equipment and computer readable storage medium
CN105791254B (en) Network request processing method and device and terminal
CN112579622B (en) Method, device and equipment for processing service data
CN113849312A (en) Data processing task allocation method and device, electronic equipment and storage medium
CN103516851B (en) A kind of wireless product cloud test platform system
US20200004785A1 (en) Automatic grouping based on user behavior
CN104793982A (en) Method and device for establishing virtual machine
CN113361913A (en) Communication service arranging method, device, computer equipment and storage medium
CN114155026A (en) Resource allocation method, device, server and storage medium
CN113656176A (en) Cloud equipment distribution method, device, system, electronic equipment, medium and product
CN112506584A (en) Resource file loading method, device, equipment, storage medium and product
CN112087401A (en) Method and device for realizing service quality in distributed storage
CN109819064B (en) Method for communication between modules, operating system module and conference panel
CN109697117B (en) Terminal control method, terminal control device and computer-readable storage medium
CN103561089A (en) Virtual machine desktop log-in method, device and system
CN104427118A (en) Method for recommending contents and mobile terminal
CN116703071A (en) Resource sharing method, device and equipment and storage medium
CN113986135B (en) Method, device, equipment and storage medium for processing request
CN109962941B (en) Communication method, device and server
CN113747423B (en) Cloud mobile phone state synchronization method, device, equipment, storage medium and program product
CN114401267A (en) Cloud application login method, device, equipment, medium and program product
CN113726881A (en) Communication connection establishment method, related device and computer program product
CN113641688A (en) Node updating method, related device and computer program product
CN112926822A (en) Resource allocation method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination