CN114845297B - Application program access method, electronic device and storage medium - Google Patents

Application program access method, electronic device and storage medium Download PDF

Info

Publication number
CN114845297B
CN114845297B CN202110047003.0A CN202110047003A CN114845297B CN 114845297 B CN114845297 B CN 114845297B CN 202110047003 A CN202110047003 A CN 202110047003A CN 114845297 B CN114845297 B CN 114845297B
Authority
CN
China
Prior art keywords
electronic device
access
request
login request
application program
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110047003.0A
Other languages
Chinese (zh)
Other versions
CN114845297A (en
Inventor
徐蓓
房帅磊
符常尧
徐飞龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN202110047003.0A priority Critical patent/CN114845297B/en
Publication of CN114845297A publication Critical patent/CN114845297A/en
Application granted granted Critical
Publication of CN114845297B publication Critical patent/CN114845297B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephonic Communication Services (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The embodiment of the application provides an application program access method, electronic equipment and a storage medium, and relates to the technical field of communication, wherein the method comprises the following steps: initiating a pairing request to the second electronic equipment; receiving a pairing token sent by second electronic equipment; initiating a login request to the second electronic device; receiving an access token sent by second electronic equipment; an access request is initiated based on the access token and access data is received. The method provided by the embodiment of the application can initiate cross-device application program access on the first electronic device through the second electronic device, thereby improving the convenience of application program access of the user.

Description

Application program access method, electronic device and storage medium
Technical Field
The embodiment of the application relates to the technical field of communication, in particular to an application program access method, electronic equipment and a storage medium.
Background
With the continuous development of information technology, more and more electronic devices enter lives of people, and lives of people are enriched, for example, intelligent devices such as vehicle-mounted terminals, intelligent watches and intelligent bracelets. The intelligent equipment is small in size and convenient to carry. However, the screen of the smart device is also small, and for the operation of the user, the user is often used to perform operations on a large screen such as a mobile phone, so that it is very inconvenient to perform operations on a small screen, for example, operations such as inputting an account number and a password.
Disclosure of Invention
The embodiment of the application provides an application program access method, electronic equipment and a storage medium, which are used for providing an application program access mode of a common account number among equipment so as to improve the convenience of application program access of a user.
In a first aspect, an embodiment of the present application provides an application program access method, which is applied to a first electronic device, and includes:
Initiating a pairing request to the second electronic equipment; specifically, the first electronic device may be an electronic device with a smaller screen, for example, an intelligent watch, an intelligent bracelet, an intelligent sound box, a vehicle-mounted terminal, an intelligent home (for example, an intelligent lock), and other intelligent devices. The second electronic device may be an electronic device with a larger screen, such as a mobile phone, tablet, smart screen, etc. The pairing request is for the first electronic device to register an identity on the second electronic device. The pairing request may carry an identity (e.g., a device number) of the first electronic device.
Receiving a pairing token sent by second electronic equipment; in particular, the pairing token may be used to verify the identity of the first electronic device.
Initiating a login request to the second electronic device, wherein the login request is used for requesting to login to the first application program, and the login request comprises an ID (identity) of the first application program and a pairing token; specifically, the user may operate in the first electronic device to initiate a login request to the second electronic device. The first application may be a third party application, e.g., a social application, etc.
Receiving an access token corresponding to the ID of the first application program, which is sent by the second electronic equipment, wherein the access token is obtained by the second electronic equipment by requesting the server to log in the first application program; in particular, the access token may be a right to access the first application.
Optionally, the first electronic device may further receive user information corresponding to the ID of the first application program sent by the second electronic device, so that after the access token fails, the first electronic device may reapply the access token through the user information, and further may improve the efficiency of access of the application program.
An access request is initiated based on the access token and access data is received, wherein the access request is for accessing the first application.
In the embodiment of the application, the access token acquired when the first application program is logged in is sent to the first electronic device through the second electronic device, so that the first electronic device can automatically access based on the access token, the user does not need to input user information again, and the operation convenience of the user can be improved.
In one possible implementation manner, the login request further includes a wearing state, where the wearing state is used to indicate whether the user wears the first electronic device.
In the embodiment of the application, the wearing state is carried in the login request, so that the reference information can be provided for the second electronic equipment, the second electronic equipment can judge whether the identity of the first electronic equipment needs to be verified or not before verifying the identity of the first electronic equipment, and the user can be prevented from accessing the first application program under the condition that the first electronic equipment is not worn.
In one possible implementation manner, the login request further includes a connection state, where the connection state is used to characterize whether the first electronic device is connected to the second electronic device or whether the first electronic device is connected to the server.
In the embodiment of the application, the connection state is carried in the login request, so that the reference information can be provided for the second electronic equipment, the second electronic equipment can judge whether the identity of the first electronic equipment needs to be verified or not before verifying the identity of the first electronic equipment, and the first electronic equipment can be prevented from accessing the first application program in the network connection-free state.
In one possible implementation, initiating an access request based on the access token and receiving the access data includes:
Initiating an access request to a server based on the access token; and receiving the access data sent by the server.
In the embodiment of the application, the first electronic equipment directly initiates the access request to the server, so that the data transmission efficiency between the first electronic equipment and the server can be improved.
In one possible implementation, initiating an access request based on the access token and receiving the access data includes:
initiating an access request to the second electronic device based on the access token; and receiving the access data sent by the second electronic equipment.
In the embodiment of the application, the first electronic device initiates the access request to the second electronic device, so that the first application program can be indirectly accessed through the second electronic device under the condition that the first electronic device is not connected with the server.
The embodiment of the application also provides an application program access method which is applied to the second electronic equipment, wherein the second electronic equipment comprises a first application program and comprises the following steps:
And sending a first login request to the server, wherein the first login request is used for the second electronic equipment to login to the first application program, and the first login request comprises user information.
And receiving an access token corresponding to the user information sent by the server, wherein the access token is used for representing the access authority of the user.
And receiving a pairing request sent by the first electronic equipment, generating a corresponding pairing token based on the pairing request, and storing the pairing token.
The pairing token is sent to the first electronic device.
And receiving a second login request sent by the first electronic equipment, wherein the second login request is used for the first electronic equipment to log in the first application program, and the second login request comprises the ID of the first application program and the pairing token.
The second login request is authenticated.
And sending the access token to the first electronic device based on the authentication result.
In one possible implementation manner, the second electronic device further includes a second application program, and receiving the pairing request sent by the first electronic device includes:
and receiving a pairing request sent by the first electronic equipment through the second application program.
In one possible implementation manner, the second login request further includes a wearing state, where the wearing state is used to represent whether the user wears the first electronic device, and authenticating the second login request includes:
and acquiring the wearing state in the second login request, and authenticating the second login request based on the wearing state.
In one possible implementation manner, the second login request further includes a connection state, where the connection state is used to characterize whether the first electronic device is connected to the second electronic device or whether the first electronic device is connected to the server, and authenticating the second login request includes:
and acquiring the connection state in the second login request, and authenticating the second login request based on the connection state.
In one possible implementation, sending the access token to the first electronic device based on the authentication result includes:
based on the authentication result, inquiring by using the ID of the first application program to obtain an access token corresponding to the ID of the first application program;
an access token is sent to the first electronic device.
In one possible implementation manner, after sending the access token to the first electronic device based on the authentication result, the method further includes:
Receiving an access request sent by first electronic equipment, wherein the access request is used for the first electronic equipment to access a first application program;
forwarding the access request to the server;
Receiving access data corresponding to the access request sent by a server;
the access data is forwarded to the first electronic device.
In a second aspect, an embodiment of the present application provides an application program access apparatus, applied to a first electronic device, including:
The first request module is used for initiating a pairing request to the second electronic equipment;
The first receiving module is used for receiving the pairing token sent by the second electronic equipment;
the second request module is used for initiating a login request to the second electronic equipment, wherein the login request is used for requesting to login to the first application program, and the login request comprises an ID (identity) of the first application program and a pairing token;
the second receiving module is used for receiving an access token corresponding to the ID of the first application program, which is sent by the second electronic equipment, wherein the access token is obtained by requesting the second electronic equipment to log in the first application program from the server;
and the third request module is used for initiating an access request based on the access token and receiving the access data, wherein the access request is used for accessing the first application program.
In one possible implementation manner, the login request further includes a wearing state, where the wearing state is used to represent whether the user wears the first electronic device.
In one possible implementation manner, the login request further includes a connection state, where the connection state is used to characterize whether the first electronic device is connected to the second electronic device or whether the first electronic device is connected to the server.
In one possible implementation manner, the third request module is further configured to initiate an access request to the server based on the access token; and receiving the access data sent by the server.
In one possible implementation manner, the third request module is further configured to initiate an access request to the second electronic device based on the access token; and receiving the access data sent by the second electronic equipment.
The embodiment of the application also provides an application program access device which is applied to second electronic equipment, wherein the second electronic equipment comprises a first application program and comprises:
the first request module is used for sending a first login request to the server, wherein the first login request is used for the second electronic equipment to login the first application program, and the first login request comprises user information;
The first receiving module is used for receiving an access token corresponding to the user information sent by the server, wherein the access token is used for representing the access authority of the user;
The second receiving module is used for receiving a pairing request sent by the first electronic equipment, generating a corresponding pairing token based on the pairing request and storing the pairing token;
The first sending module is used for sending the pairing token to the first electronic equipment;
The third receiving module is used for receiving a second login request sent by the first electronic equipment, wherein the second login request is used for the first electronic equipment to login the first application program, and the second login request comprises the ID of the first application program and the pairing token;
the authentication module is used for authenticating the second login request;
And the second sending module is used for sending the access token to the first electronic equipment based on the authentication result.
In one possible implementation manner, the second electronic device further includes a second application program, and the second receiving module is further configured to receive, through the second application program, a pairing request sent by the first electronic device.
In one possible implementation manner, the second login request further includes a wearing state, the wearing state is used for representing whether the user wears the first electronic device, and the authentication module is further used for obtaining the wearing state in the second login request, and authenticating the second login request based on the wearing state.
In one possible implementation manner, the second login request further includes a connection state, the connection state is used for representing whether the first electronic device is connected with the second electronic device or whether the first electronic device is connected with the server, and the authentication module is further used for obtaining the connection state in the second login request, and authenticating the second login request based on the connection state.
In one possible implementation manner, the second sending module is further configured to query, based on the authentication result, with an ID of the first application program, to obtain an access token corresponding to the ID of the first application program; an access token is sent to the first electronic device.
In one possible implementation manner, the apparatus further includes:
The forwarding module is used for receiving an access request sent by the first electronic equipment, wherein the access request is used for the first electronic equipment to access the first application program; forwarding the access request to the server; receiving access data corresponding to the access request sent by a server; the access data is forwarded to the first electronic device.
In a third aspect, an embodiment of the present application provides a first electronic device, including:
A memory for storing computer program code, the computer program code comprising instructions that, when read from the memory by the first electronic device, cause the first electronic device to perform the steps of:
Initiating a pairing request to the second electronic equipment;
Receiving a pairing token sent by second electronic equipment;
initiating a login request to the second electronic device, wherein the login request is used for requesting to login to the first application program, and the login request comprises an ID (identity) of the first application program and a pairing token;
receiving an access token corresponding to the ID of the first application program, which is sent by the second electronic equipment, wherein the access token is obtained by the second electronic equipment by requesting the server to log in the first application program;
An access request is initiated based on the access token and access data is received, wherein the access request is for accessing the first application.
In one possible implementation manner, the login request further includes a wearing state, where the wearing state is used to indicate whether the user wears the first electronic device.
In one possible implementation manner, the login request further includes a connection state, where the connection state is used to characterize whether the first electronic device is connected to the second electronic device or whether the first electronic device is connected to the server.
In one possible implementation manner, the step of causing the first electronic device to perform initiating an access request based on an access token and receiving the access data when the instruction is executed by the first electronic device includes:
Initiating an access request to a server based on the access token;
and receiving the access data sent by the server.
In one possible implementation manner, the step of causing the first electronic device to perform initiating an access request based on an access token and receiving the access data when the instruction is executed by the first electronic device includes:
Initiating an access request to the second electronic device based on the access token;
and receiving the access data sent by the second electronic equipment.
The embodiment of the application also provides a second electronic device, which comprises a first application program and comprises:
a memory for storing computer program code, the computer program code comprising instructions that, when read from the memory by the second electronic device, cause the second electronic device to perform the steps of:
Sending a first login request to a server, wherein the first login request is used for logging in a first application program by second electronic equipment, and the first login request comprises user information;
Receiving an access token corresponding to the user information sent by a server, wherein the access token is used for representing the access authority of the user;
Receiving a pairing request sent by first electronic equipment, generating a corresponding pairing token based on the pairing request, and storing the pairing token;
Sending a pairing token to the first electronic device;
Receiving a second login request sent by the first electronic equipment, wherein the second login request is used for the first electronic equipment to login the first application program, and the second login request comprises an ID (identity) of the first application program and a pairing token;
authenticating the second login request;
And sending the access token to the first electronic device based on the authentication result.
In one possible implementation manner, the second electronic device further includes a second application program, and the step of causing the second electronic device to execute receiving the pairing request sent by the first electronic device when the instruction is executed by the second electronic device includes:
and receiving a pairing request sent by the first electronic equipment through the second application program.
In one possible implementation manner, the second login request further includes a wearing state, where the wearing state is used to indicate whether the user wears the first electronic device, and when the instruction is executed by the second electronic device, the step of making the second electronic device execute authentication on the second login request includes:
and acquiring the wearing state in the second login request, and authenticating the second login request based on the wearing state.
In one possible implementation manner, the second login request further includes a connection state, where the connection state is used to characterize whether the first electronic device is connected to the second electronic device or whether the first electronic device is connected to the server, and when the instruction is executed by the second electronic device, the step of making the second electronic device execute authentication on the second login request includes:
and acquiring the connection state in the second login request, and authenticating the second login request based on the connection state.
In one possible implementation manner, the step of causing the second electronic device to perform sending the access token to the first electronic device based on the authentication result when the instruction is executed by the second electronic device includes:
based on the authentication result, inquiring by using the ID of the first application program to obtain an access token corresponding to the ID of the first application program;
an access token is sent to the first electronic device.
In one possible implementation manner, after the step of sending, by the second electronic device, the access token to the first electronic device based on the authentication result, the second electronic device further performs the following steps:
Receiving an access request sent by first electronic equipment, wherein the access request is used for the first electronic equipment to access a first application program;
forwarding the access request to the server;
Receiving access data corresponding to the access request sent by a server;
the access data is forwarded to the first electronic device.
In a fourth aspect, embodiments of the present application provide a computer readable storage medium having a computer program stored therein, which when run on a computer causes the computer to perform the method according to the first aspect.
In a fifth aspect, an embodiment of the present application provides a computer program for performing the method of the first aspect when the computer program is executed by a computer.
In one possible design, the program in the fifth aspect may be stored in whole or in part on a storage medium packaged with the processor, or in part or in whole on a memory not packaged with the processor.
Drawings
Fig. 1 is an application scenario architecture diagram provided in an embodiment of the present application;
FIG. 2 is a flowchart illustrating an embodiment of an application access method according to the present application;
FIG. 3 is a flowchart illustrating another embodiment of an application access method according to the present application;
FIG. 4 is a schematic structural diagram of an embodiment of an application access device according to the present application;
FIG. 5 is a schematic diagram illustrating another embodiment of an application access device according to the present application;
fig. 6 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be described below with reference to the accompanying drawings in the embodiments of the present application. Wherein, in the description of the embodiments of the present application, unless otherwise indicated, "/" means or, for example, a/B may represent a or B; "and/or" herein is merely an association relationship describing an association object, and means that three relationships may exist, for example, a and/or B may mean: a exists alone, A and B exist together, and B exists alone.
The terms "first" and "second" are used below for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defining "a first" or "a second" may explicitly or implicitly include one or more such feature. In the description of the embodiments of the present application, unless otherwise indicated, the meaning of "a plurality" is two or more.
Currently, most users carry with them a plurality of electronic devices, such as mobile phones and smart bracelets. Because the screen of the smart bracelet is usually smaller, the user can input information inconveniently, for example, when the user logs in an application program, the user needs to input an account number or a password, and because the screen is smaller, the font is smaller, so that the user can input information difficultly, the font is unsightly, and the user experience is reduced.
Based on the above problems, the embodiment of the application provides an application program access method.
Referring to fig. 1-3, an application program access method provided by an embodiment of the present application will be described, and fig. 1 is a schematic diagram of an application scenario provided by an embodiment of the present application, where, referring to fig. 1, the application scenario includes an intelligent device 10, a mobile terminal 20, and a server 30.
The smart device 10 may be an electronic device with a display screen, such as a smart watch, a smart bracelet, a vehicle-mounted terminal, a smart home (e.g., a smart lock), and the like.
It should be understood that the smart device 10 may be an electronic device without a display screen, for example, smart glasses, smart speakers, etc., and the specific form of the smart device 10 is not particularly limited in the present application.
The mobile terminal 20 may also be referred to as a terminal device, user Equipment (UE), access terminal, subscriber unit, subscriber station, mobile station, remote terminal, mobile device, user terminal, wireless communication device, user agent, or User Equipment. The mobile terminal may be a cellular telephone, a cordless telephone, a Personal digital processing (Personal DIGITAL ASSISTANT, PDA) device, a handheld device with wireless communication capabilities, a computing device or other processing device connected to a wireless modem, a computer, a laptop computer, a handheld communication device, a handheld computing device, a satellite radio device, a customer premise equipment (Customer Premise Equipment, CPE) and/or other devices for communicating over a radio system as well as next generation communication systems, e.g. a mobile terminal in a 5G network or a mobile terminal in a future evolved public land mobile network (Public Land Mobile Network, PLMN) network, etc.
The server 30 may be an electronic device that provides services for applications.
The embodiment of the present application is not particularly limited to the specific form of the mobile terminal 20 performing the technical scheme.
Fig. 2 is a flowchart of an embodiment of an access method for an application according to an embodiment of the present application, including:
in step 201, the mobile terminal 20 transmits a mobile terminal application login request to the server 30.
Specifically, the user may perform an operation on the display interface of the mobile terminal 20 to complete the login of the application. For example, a user may open a first application, input information such as a user account number and a password on a login interface of the first application, and may click to login. In response to a login operation by the user, the mobile terminal 20 transmits a mobile terminal application login request (hereinafter, for convenience of description, the "mobile terminal application login request" will be simply referred to as "first login request") to the server 30, wherein the first login request is for requesting to login to the first application. The first login request may include a user account and a password. The first application may be a third party application, such as a social application, an office application, or the like. The server 30 may be an electronic device that provides services for the first application.
In step 202, the server 30 receives the first login request sent by the mobile terminal 20, and returns an access Token1 to the mobile terminal 20.
Specifically, after receiving the first login request sent by the mobile terminal 20, the server 30 may verify the user account and the password in the first login request. It will be appreciated that the user account and password may be pre-stored in the server 30, for example, the user account and password may be stored in the server 30 when the user first registers the first application. After the server 30 verifies the user account number and the password, an access Token1 may be returned to the mobile terminal, where the access Token1 is used to characterize access rights to the first application program, and after the mobile terminal 20 receives the access Token1, the mobile terminal 20 may be enabled to access service data of the first application program.
In step 203, the smart device 10 sends a pairing request to the mobile terminal 20.
Specifically, the user may operate the smart device 10, and illustratively, the user may bring the smart device 10 into proximity with the mobile terminal 20. It should be noted that, the user may also operate the mobile terminal 20, and illustratively, the user may open a second application program in the mobile terminal 20, and may use the second application program to scan the paired two-dimensional code in the smart device 10. The second application may be an application for pairing, for example, a health application that is self-grinding. In response to the user's operation, the smart device 10 sends a pairing request to the second application in the mobile terminal 20, where the pairing request is used to request to establish a connection with the mobile terminal 20, and the pairing request may include device information (e.g., a device ID) of the smart device 10, where it may be understood that the device information may also include other information, such as information about a device model number, a power level, and so on, and the embodiment of the present application is not limited in particular.
It will be appreciated that the above examples merely illustrate pairing of the mobile terminal 20 with the smart device 10 by way of an application (e.g., a second application), and are not limiting of embodiments of the present application, and that in some embodiments, the mobile terminal 20 may also be paired with the smart device 10 by way of a service process.
In step 204, the mobile terminal 20 receives the pairing request and returns a pairing Token2.
Specifically, after receiving the pairing request, the mobile terminal 20 may acquire the device information in the pairing request, and may generate a corresponding pairing Token2 based on the device information. Wherein the pairing Token2 can be used to verify the identity of the smart device 10.
The mobile terminal 20 may then bind the pairing Token2 with the device information of the smart device 10 and store it in the mobile terminal 20. The mobile terminal 20 may then send the pairing Token2 to the smart device 10, whereby the mobile terminal 20 may be brought into connection with the smart device 10. The connection may be a wireless connection, which may include a bluetooth connection, a WIFI connection, or other forms of wireless connection, which is not particularly limited in the embodiments of the present application.
In step 205, the smart device 10 sends an application cross-device login request to the mobile terminal 20.
Specifically, the user may perform operations in the smart device 10, and illustratively, the user may perform a single click on the login interface of the first application program, it may be understood that the operations may also be operations such as double clicking or sliding, which is not limited in particular by the embodiment of the present application. In response to the user's operation, the smart device 10 may send an application cross-device login request (hereinafter, for convenience of description, the "application cross-device login request" will be simply referred to as "second login request") to the mobile terminal 20, where the second login request is used to request to login to the first application. The second login request may include an application ID (e.g., an ID number of the first application), device information, and a pairing Token2.
It will be appreciated that the above examples merely illustrate the manner in which the smart device 10 performs the first application login in the scenario with the display screen, and do not constitute limitation of the embodiments of the present application, and in some embodiments, the user may perform the first application login in the scenario in which the smart device 10 does not have the display screen, for example, click a function key of the smart device 10, or perform voice control.
Optionally, the second login request may further include a device factor, where the device factor may include a wearing state and a connection state. The worn state is used to characterize the state in which the smart device 10 is worn by the user, wherein the worn state may include worn and unworn. The connection state is used to characterize whether the smart device 10 is in a network connection state, wherein the network connection state may include a connection state between the smart device 10 and the mobile terminal 20 (e.g., a bluetooth connection or a WIFI connection), or a connection state between the smart device 10 and the server 30 (e.g., a cellular mobile network connection). The connection status may include connected or unconnected. In a specific implementation, if the smart device 10 establishes a connection with either the mobile terminal 20 or the server 30, it may be determined that the smart device 10 is in a connected state; if the smart device 10 does not establish a connection with either the mobile terminal 20 or the server 30, it may be determined that the smart device 10 is in a non-connected state.
In particular implementations, the heart rate of the user may be detected by the smart device 10, e.g., typically the smart device 10 (e.g., a smart bracelet) may include a heart rate sensor, and the heart rate of the user may be detected once the user wears the smart device 10, and thus, whether the user wears the smart device 10 may be determined by determining whether the heart rate of the user is detected. For example, if a user heart rate is detected, it may be determined that the user has worn the smart device 10, and if a user heart rate is not detected, it may be determined that the user has not worn the smart device 10.
In step 206, the mobile terminal 20 receives the second login request sent by the smart device 10.
Specifically, after receiving the second login request sent by the smart device 10, the mobile terminal 20 may acquire the application ID in the second login request, and may call the corresponding first application based on the application ID. The first application may then forward the second login request to a second application to authenticate the second login request.
In step 207, the mobile terminal 20 authenticates the second login request.
Specifically, after receiving the second login request forwarded by the first application, the second application in the mobile terminal 20 may acquire information such as an application ID, device information, a pairing Token2, and a device factor in the second login request, and may perform authentication based on the information such as the device information, the pairing Token2, and the device factor, so as to acquire an authentication result, where the authentication result may include authentication passing and authentication failure.
In specific implementation, the device information and the pairing Token2 in the second login request may be compared with the device information and the pairing Token2 stored in the mobile terminal 20, and if the device information and the pairing Token2 in the second login request are consistent with the device information and the pairing Token2 stored in the mobile terminal 20, authentication may be considered to pass; if the device information and the pairing Token2 in the second login request do not match the device information and the pairing Token2 stored in the mobile terminal 20, authentication may be considered as failure.
Optionally, before comparing the device information in the second login request with the pairing Token2, the device factor may be further verified to obtain an authentication result. For example, if the wearing state is not wearing or the connection state is not connected, authentication may be considered as failed, that is, the device information in the second login request and the pairing Token2 need not be compared. If the wearing state is worn and the connection state is connected, the device information in the second login request and the pairing Token2 can be further compared to obtain an authentication result.
In step 208, the mobile terminal 20 obtains the access Token1 based on the authentication result query.
Specifically, the second application in the mobile terminal 20 may return the authentication result to the first application. Then, after receiving the authentication result sent by the second application, the first application in the mobile terminal 20 may query and obtain the corresponding access Token1 based on the application ID in the second login request if the authentication result is that the authentication is passed. If the authentication result is authentication failure, a failure message may be directly sent to the smart device 10.
In step 209, the mobile terminal 20 sends an access Token1 to the smart device 10.
Optionally, the mobile terminal 20 may further obtain corresponding user login information based on the application ID query in the second login request, where the user login information may include information such as a user account number and a password corresponding to the application ID. Then, the mobile terminal 20 may send the user login information and the access Token1 to the smart device 10, so that the smart device 10 may directly apply for the access Token1 to the server 30 by using the user login information after the access Token1 fails, and further, the efficiency of application access may be improved.
In step 210, the smart device 10 receives the access Token1 sent by the mobile terminal 20, and sends a smart device application access request to the server 30.
Specifically, after the first application program of the smart device 10 receives the access Token1 sent by the mobile terminal 20, a smart device application program access request (hereinafter, for convenience of description, the "smart device application program access request" will be simply referred to as "access request") may be directly sent to the server 30. Wherein the access request may comprise an access Token1.
In step 211, the server 30 receives the access request sent by the smart device 10, authenticates the access request, and sends the service data accessed by the smart device 10 to the smart device 10.
Specifically, after receiving the access request sent by the smart device 10, the server 30 may obtain the access Token1 in the access request, and may perform authentication based on the access Token 1. For example, the access Token1 may be authenticated, and if the access Token1 in the access request is consistent with the access Token1 stored in the server 30, the authentication may be considered to be passed, so that the server 30 may send the access data to the smart device 10.
In the embodiment of the application, the intelligent device obtains the access token of the third-party application program through the cross-device request, so that the intelligent device can automatically access the server according to the access token, thereby realizing automatic login of the third-party application program, simplifying the operation of a user and improving the experience of the user.
Fig. 3 is a flowchart of another embodiment of a login method of an application program according to an embodiment of the present application, including:
in step 301, the mobile terminal 20 sends a mobile terminal application login request to the server 30.
Specifically, the user may perform an operation on the display interface of the mobile terminal 20 to complete the login of the application. For example, a user may open a first application, input information such as a user account number and a password on a login interface of the first application, and may click to login. In response to a login operation by the user, the mobile terminal 20 transmits a mobile terminal application login request (hereinafter, for convenience of description, the "mobile terminal application login request" will be simply referred to as "first login request") to the server 30, wherein the first login request is for requesting to login to the first application. The first login request may include a user account and a password. The first application may be a third party application, such as a social application, an office application, or the like.
In step 302, the server 30 receives the first login request sent by the mobile terminal 20, and returns an access Token1 to the mobile terminal 20.
Specifically, after receiving the first login request sent by the mobile terminal 20, the server 30 may verify the user account and the password in the first login request. It will be appreciated that the user account and password may be pre-stored in the server 30, for example, the user account and password may be stored in the server 30 when the user first registers the first application. After the server 30 verifies the user account number and the password, an access Token1 may be returned to the mobile terminal, where the access Token1 is used to characterize access rights to the first application program, and after the mobile terminal 20 receives the access Token1, the mobile terminal 20 may be enabled to access service data of the first application program.
In step 303, the smart device 10 sends a pairing request to the mobile terminal 20.
Specifically, the user may operate the smart device 10, and illustratively, the user may bring the smart device 10 into proximity with the mobile terminal 20. It should be noted that, the user may also operate the mobile terminal 20, and illustratively, the user may open a second application program in the mobile terminal 20, and may use the second application program to scan the paired two-dimensional code in the smart device 10. The second application may be an application for pairing, for example, a health application that is self-grinding. In response to the user's operation, the smart device 10 sends a pairing request to the second application in the mobile terminal 20, where the pairing request is used to request to establish a connection with the mobile terminal 20, and the pairing request may include device information (e.g., a device ID) of the smart device 10, where it may be understood that the device information may also include other information, such as information about a device model number, a power level, and so on, and the embodiment of the present application is not limited in particular.
In step 304, the mobile terminal 20 receives the pairing request and returns a pairing Token2.
Specifically, after receiving the pairing request, the mobile terminal 20 may acquire the device information in the pairing request, and may generate a corresponding pairing Token2 based on the device information. Wherein the pairing Token2 can be used to verify the identity of the smart device 10.
The mobile terminal 20 may then bind the pairing Token2 with the device information of the smart device 10 and store it in the mobile terminal 20. The mobile terminal 20 may then send the pairing Token2 to the smart device 10, whereby the mobile terminal 20 may be brought into connection with the smart device 10. The connection may be a wireless connection, which may include a bluetooth connection, a WIFI connection, or other forms of wireless connection, which is not particularly limited in the embodiments of the present application.
In step 305, the smart device 10 sends an application cross-device login request to the mobile terminal 20.
Specifically, the user may operate in the smart device 10. In response to the user's operation, the smart device 10 may send an application cross-device login request (hereinafter, for convenience of description, the "application cross-device login request" will be simply referred to as "second login request") to the mobile terminal 20, where the second login request is used to request to login to the first application. The second login request may include an application ID (e.g., an ID number of the first application), device information, and a pairing Token2.
Optionally, the second login request may further include a device factor, where the device factor may include a wearing state and a connection state. The worn state is used to characterize the state in which the smart device 10 is worn by the user, wherein the worn state may include worn and unworn. The connection state is used to characterize whether the smart device 10 is in a network connection state, wherein the network connection state may include a connection state between the smart device 10 and the mobile terminal 20 (e.g., a bluetooth connection or a WIFI connection), or a connection state between the smart device 10 and the server 30 (e.g., a cellular mobile network connection). The connection status may include connected or unconnected. In a specific implementation, if the smart device 10 establishes a connection with either the mobile terminal 20 or the server 30, it may be determined that the smart device 10 is in a connected state; if the smart device 10 does not establish a connection with either the mobile terminal 20 or the server 30, it may be determined that the smart device 10 is in a non-connected state.
In particular implementations, the heart rate of the user may be detected by the smart device 10, e.g., typically the smart device 10 will include a heart rate sensor, and the heart rate of the user may be detected once the user wears the smart device 10, and thus, whether the user wears the smart device 10 may be determined by determining whether the heart rate of the user is detected. For example, if a user heart rate is detected, it may be determined that the user has worn the smart device 10, and if a user heart rate is not detected, it may be determined that the user has not worn the smart device 10.
In step 306, the mobile terminal 20 receives the second login request sent by the smart device 10.
Specifically, after receiving the second login request sent by the smart device 10, the mobile terminal 20 may acquire the application ID in the second login request, and may call the corresponding first application based on the application ID. The first application may then forward the second login request to a second application to authenticate the second login request.
Step 307, the mobile terminal 20 authenticates the second login request.
Specifically, after receiving the second login request forwarded by the first application, the second application in the mobile terminal 20 may acquire information such as an application ID, device information, a pairing Token2, and a device factor in the second login request, and may perform authentication based on the information such as the device information, the pairing Token2, and the device factor, so as to acquire an authentication result, where the authentication result may include authentication passing and authentication failure.
In specific implementation, the device information and the pairing Token2 in the second login request may be compared with the device information and the pairing Token2 stored in the mobile terminal 20, and if the device information and the pairing Token2 in the second login request are consistent with the device information and the pairing Token2 stored in the mobile terminal 20, authentication may be considered to pass; if the device information and the pairing Token2 in the second login request do not match the device information and the pairing Token2 stored in the mobile terminal 20, authentication may be considered as failure.
Optionally, before comparing the device information in the second login request with the pairing Token2, the device factor may be further verified to obtain an authentication result. For example, if the wearing state is not wearing or the connection state is not connected, authentication may be considered as failed, that is, the device information in the second login request and the pairing Token2 need not be compared. If the wearing state is worn and the connection state is connected, the device information in the second login request and the pairing Token2 can be further compared to obtain an authentication result.
In step 308, the mobile terminal 20 obtains the access Token1 based on the authentication result query.
Specifically, the second application in the mobile terminal 20 may return the authentication result to the first application. Then, after receiving the authentication result sent by the second application, the first application in the mobile terminal 20 may query and obtain the corresponding access Token1 based on the application ID in the second login request if the authentication result is that the authentication is passed. If the authentication result is authentication failure, a failure message may be directly sent to the smart device 10.
In step 309, the mobile terminal 20 sends an access Token1 to the smart device 10.
Optionally, the mobile terminal 20 may further obtain corresponding user login information based on the application ID query in the second login request, where the user login information may include information such as a user account number and a password corresponding to the application ID. Then, the mobile terminal 20 may send the user login information and the access Token1 to the smart device 10, so that the smart device 10 may directly apply for the access Token1 to the server 30 by using the user login information after the access Token1 fails, and further, the efficiency of application access may be improved.
In step 310, the smart device 10 sends an access request to the mobile terminal 20.
Specifically, after the smart device 10 receives the access Token1 sent by the mobile terminal 20, it may consider that the first application is authorized to be accessed. At this point, the smart device 10 may initiate an access request. However, due to network limitations, for example, the smart device 10 is not connected to the server 30, at which point the smart device 10 may send an access request to the mobile terminal 20, wherein the access request is for requesting access to the first application.
In step 311, the mobile terminal 20 forwards the access request sent by the smart device 10 to the server 30.
The server 30 sends access data to the mobile terminal 20, step 312.
Specifically, after receiving the access request forwarded by the mobile terminal 20, the server 30 may send corresponding access data to the mobile terminal 20 based on the access request forwarded by the mobile terminal 20.
In step 313, the mobile terminal 20 forwards the access data to the smart device 10.
Specifically, after the mobile terminal 20 receives the access data sent by the server 30, the access data may be forwarded to the smart device 10, so that the smart device 10 may access the first application without connecting to the server 30.
In this embodiment, through forwarding of the access data of the third party application program by the mobile terminal, the service access of the third party application program can be performed by the intelligent device under the condition that the connection is not established with the server, but the local connection is established with the mobile terminal, so that the flexibility of the service access of the intelligent device can be improved, the efficiency of the device is further improved, and the user experience is improved.
Fig. 4 is a schematic structural diagram of an embodiment of the application program access device of the present application, and as shown in fig. 4, the application program access device 40 may include: a first request module 41, a first receiving module 42, a second request module 43, a second receiving module 44, and a third request module 45; wherein,
A first request module 41, configured to initiate a pairing request to the second electronic device;
a first receiving module 42, configured to receive a pairing token sent by the second electronic device;
a second request module 43, configured to initiate a login request to the second electronic device, where the login request is used to request to login to the first application, and the login request includes an ID of the first application and a pairing token;
A second receiving module 44, configured to receive an access token corresponding to the ID of the first application program, where the access token is sent by the second electronic device, and the access token is obtained by requesting the second electronic device to log in the first application program from the server;
a third request module 45, configured to initiate an access request based on the access token, and receive access data, where the access request is used to access the first application.
In one possible implementation manner, the login request further includes a wearing state, where the wearing state is used to represent whether the user wears the first electronic device.
In one possible implementation manner, the login request further includes a connection state, where the connection state is used to characterize whether the first electronic device is connected to the second electronic device or whether the first electronic device is connected to the server.
In one possible implementation manner, the third request module 45 is further configured to initiate an access request to the server based on the access token; and receiving the access data sent by the server.
In one possible implementation manner, the third request module 45 is further configured to initiate an access request to the second electronic device based on the access token; and receiving the access data sent by the second electronic equipment.
The application accessing device provided in the embodiment shown in fig. 4 may be used to implement the technical solution of the method embodiment shown in fig. 1 to 3 of the present application, and the implementation principle and technical effects may be further referred to the related description in the method embodiment.
Fig. 5 is a schematic structural diagram of another embodiment of the application program access device of the present application, and as shown in fig. 5, the application program access device 50 may include: a first request module 51, a first receiving module 52, a second receiving module 53, a first transmitting module 54, a third receiving module 55, an authentication module 56, and a second transmitting module 57; wherein,
A first request module 51, configured to send a first login request to the server, where the first login request is used for the second electronic device to login to the first application program, and the first login request includes user information;
a first receiving module 52, configured to receive an access token corresponding to user information sent by a server, where the access token is used to characterize access rights of a user;
the second receiving module 53 is configured to receive a pairing request sent by the first electronic device, generate a corresponding pairing token based on the pairing request, and store the pairing token;
a first sending module 54, configured to send the pairing token to the first electronic device;
A third receiving module 55, configured to receive a second login request sent by the first electronic device, where the second login request is used for the first electronic device to login to the first application, and the second login request includes an ID and a pairing token of the first application;
An authentication module 56, configured to authenticate the second login request;
the second sending module 57 is configured to send the access token to the first electronic device based on the authentication result.
In one possible implementation manner, the second receiving module 53 is further configured to receive, through a second application, a pairing request sent by the first electronic device.
In one possible implementation manner, the second login request further includes a wearing state, where the wearing state is used to characterize whether the user wears the first electronic device, and the authentication module 56 is further configured to obtain the wearing state in the second login request, and authenticate the second login request based on the wearing state.
In one possible implementation manner, the second login request further includes a connection state, where the connection state is used to characterize whether the first electronic device is connected to the second electronic device or whether the first electronic device is connected to the server, and the authentication module 56 is further configured to obtain the connection state in the second login request, and authenticate the second login request based on the connection state.
In one possible implementation manner, the second sending module 57 is further configured to query, based on the authentication result, with the ID of the first application program, to obtain an access token corresponding to the ID of the first application program; an access token is sent to the first electronic device.
In one possible implementation manner, the apparatus 50 further includes: a forwarding module 58, wherein,
A forwarding module 58, configured to receive an access request sent by the first electronic device, where the access request is used for the first electronic device to access the first application program; forwarding the access request to the server; receiving access data corresponding to the access request sent by a server; the access data is forwarded to the first electronic device.
The application accessing device provided in the embodiment shown in fig. 5 may be used to implement the technical solution of the method embodiment shown in fig. 1 to 3 of the present application, and the implementation principle and technical effects may be further referred to the related description in the method embodiment.
It should be understood that the above division of the modules of the application access device shown in fig. 4 and fig. 5 is merely a division of a logic function, and may be fully or partially integrated into a physical entity or may be physically separated. And these modules may all be implemented in software in the form of calls by the processing element; or can be realized in hardware; it is also possible that part of the modules are implemented in the form of software called by the processing element and part of the modules are implemented in the form of hardware. For example, the detection module may be a separately established processing element or may be implemented integrated in a certain chip of the electronic device. The implementation of the other modules is similar. In addition, all or part of the modules can be integrated together or can be independently implemented. In implementation, each step of the above method or each module above may be implemented by an integrated logic circuit of hardware in a processor element or an instruction in a software form.
For example, the modules above may be one or more integrated circuits configured to implement the methods above, such as: one or more Application SPECIFIC INTEGRATED Circuits (ASIC), or one or more microprocessors (DIGITAL SIGNAL Processor (DSP), or one or more field programmable gate arrays (Field Programmable GATE ARRAY; FPGA), etc. For another example, the modules may be integrated together and implemented in the form of a System-On-a-Chip (SOC).
Fig. 6 exemplarily shows a schematic structural diagram of the electronic device 100, and the electronic device 100 may be the smart device 10 or the mobile terminal 20 shown in fig. 1.
The electronic device 100 may include a processor 110, an external memory interface 120, an internal memory 121, a universal serial bus (universal serial bus, USB) interface 130, a charge management module 150, a power management module 141, a battery 142, an antenna 1, an antenna 2, a mobile communication module 150, a wireless communication module 160, an audio module 170, a speaker 170A, a receiver 170B, a microphone 170C, an earphone interface 170D, a sensor module 180, keys 190, a motor 191, an indicator 192, a camera 193, a display 194, and a subscriber identity module (subscriber identification module, SIM) card interface 195, etc. The sensor module 180 may include a pressure sensor 180A, a gyro sensor 180B, an air pressure sensor 180C, a magnetic sensor 180D, an acceleration sensor 180E, a distance sensor 180F, a proximity sensor 180G, a fingerprint sensor 180H, a temperature sensor 180J, a touch sensor 180K, an ambient light sensor 180L, a bone conduction sensor 180M, and the like.
It should be understood that the illustrated structure of the embodiment of the present application does not constitute a specific limitation on the electronic device 100. In other embodiments of the application, electronic device 100 may include more or fewer components than shown, or certain components may be combined, or certain components may be split, or different arrangements of components. The illustrated components may be implemented in hardware, software, or a combination of software and hardware.
The processor 110 may include one or more processing units, such as: the processor 110 may include an application processor (application processor, AP), a modem processor, a graphics processor (graphics processing unit, GPU), an image signal processor (IMAGE SIGNAL processor, ISP), a controller, a video codec, a digital signal processor (DIGITAL SIGNAL processor, DSP), a baseband processor, and/or a neural-Network Processor (NPU), etc. Wherein the different processing units may be separate devices or may be integrated in one or more processors. The controller may be a neural hub and a command center of the electronic device 200, among others. The controller can generate operation control signals according to the instruction operation codes and the time sequence signals to finish the control of instruction fetching and instruction execution.
A memory may also be provided in the processor 110 for storing instructions and data. In some embodiments, the memory in the processor 110 is a cache memory. The memory may hold instructions or data that the processor 110 has just used or recycled. If the processor 110 needs to reuse the instruction or data, it can be called directly from the memory. Repeated accesses are avoided and the latency of the processor 110 is reduced, thereby improving the efficiency of the system.
The execution of the application sharing method provided by the embodiment of the present application may be completed by controlling or calling other components by the processor 110, for example, calling a processing program of the embodiment of the present application stored in the internal memory 121, or calling a processing program of the embodiment of the present application stored in a third party device through the external memory interface 120, so as to control the wireless communication module 160 to perform data communication with other electronic devices, so as to realize application sharing among multiple electronic devices, and improve the experience of a user.
In some embodiments, the processor 110 may include one or more interfaces. The interfaces may include an integrated circuit (inter-INTEGRATED CIRCUIT, I2C) interface, an integrated circuit built-in audio (inter-INTEGRATED CIRCUIT SOUND, I2S) interface, a pulse code modulation (pulse code modulation, PCM) interface, a universal asynchronous receiver transmitter (universal asynchronous receiver/transmitter, UART) interface, a mobile industry processor interface (mobile industry processor interface, MIPI), a general-purpose input/output (GPIO) interface, a subscriber identity module (subscriber identity module, SIM) interface, and/or a universal serial bus (universal serial bus, USB) interface, among others.
The I2C interface is a bi-directional synchronous serial bus comprising a serial data line (SERIAL DATA LINE, SDA) and a serial clock line (derail clock line, SCL). In some embodiments, the processor 110 may contain multiple sets of I2C buses. The processor 110 may be coupled to the touch sensor 180K, charger, flash, camera 193, etc., respectively, through different I2C bus interfaces. For example: the processor 110 may be coupled to the touch sensor 180K through an I2C interface, such that the processor 110 communicates with the touch sensor 180K through an I2C bus interface to implement a touch function of the electronic device 100.
The I2S interface may be used for audio communication. In some embodiments, the processor 110 may contain multiple sets of I2S buses. The processor 110 may be coupled to the audio module 170 via an I2S bus to enable communication between the processor 110 and the audio module 170. In some embodiments, the audio module 170 may transmit an audio signal to the wireless communication module 160 through the I2S interface, to implement a function of answering a call through the bluetooth headset.
PCM interfaces may also be used for audio communication to sample, quantize and encode analog signals. In some embodiments, the audio module 170 and the wireless communication module 160 may be coupled through a PCM bus interface. In some embodiments, the audio module 170 may also transmit audio signals to the wireless communication module 160 through the PCM interface to implement a function of answering a call through the bluetooth headset. Both the I2S interface and the PCM interface may be used for audio communication.
The UART interface is a universal serial data bus for asynchronous communications. The bus may be a bi-directional communication bus. It converts the data to be transmitted between serial communication and parallel communication. In some embodiments, a UART interface is typically used to connect the processor 110 with the wireless communication module 160. For example: the processor 110 communicates with a bluetooth module in the wireless communication module 160 through a UART interface to implement a bluetooth function. In some embodiments, the audio module 170 may transmit an audio signal to the wireless communication module 160 through a UART interface, to implement a function of playing music through a bluetooth headset.
The MIPI interface may be used to connect the processor 110 to peripheral devices such as a display 194, a camera 193, and the like. The MIPI interfaces include camera serial interfaces (CAMERA SERIAL INTERFACE, CSI), display serial interfaces (DISPLAY SERIAL INTERFACE, DSI), and the like. In some embodiments, processor 110 and camera 193 communicate through a CSI interface to implement the photographing functions of electronic device 100. The processor 110 and the display 194 communicate via a DSI interface to implement the display functionality of the electronic device 100.
The GPIO interface may be configured by software. The GPIO interface may be configured as a control signal or as a data signal. In some embodiments, a GPIO interface may be used to connect the processor 110 with the camera 193, the display 194, the wireless communication module 160, the audio module 170, the sensor module 180, and the like. The GPIO interface may also be configured as an I2C interface, an I2S interface, a UART interface, an MIPI interface, etc.
The USB interface 130 is an interface conforming to the USB standard specification, and may specifically be a Mini USB interface, a Micro USB interface, a USB Type C interface, or the like. The USB interface 130 may be used to connect a charger to charge the electronic device 100, and may also be used to transfer data between the electronic device 100 and a peripheral device. And can also be used for connecting with a headset, and playing audio through the headset. The interface may also be used to connect other electronic devices, such as AR devices, etc.
It should be understood that the interfacing relationship between the modules illustrated in the embodiments of the present application is only illustrative, and is not meant to limit the structure of the electronic device 100. In other embodiments of the present application, the electronic device 100 may also employ different interfacing manners in the above embodiments, or a combination of multiple interfacing manners.
The wireless communication function of the electronic device 100 may be implemented by the antenna 1, the antenna 2, the mobile communication module 150, the wireless communication module 160, a modem processor, a baseband processor, and the like.
The antennas 1 and 2 are used for transmitting and receiving electromagnetic wave signals. Each antenna in the electronic device 100 may be used to cover a single or multiple communication bands. Different antennas may also be multiplexed to improve the utilization of the antennas. For example: the antenna 1 may be multiplexed into a diversity antenna of a wireless local area network. In other embodiments, the antenna may be used in conjunction with a tuning switch.
The mobile communication module 150 may provide a solution for wireless communication including 2G/3G/4G/5G, etc., applied to the electronic device 100. The mobile communication module 150 may include at least one filter, switch, power amplifier, low noise amplifier (low noise amplifier, LNA), etc. The mobile communication module 150 may receive electromagnetic waves from the antenna 1, perform processes such as filtering, amplifying, and the like on the received electromagnetic waves, and transmit the processed electromagnetic waves to the modem processor for demodulation. The mobile communication module 150 can amplify the signal modulated by the modem processor, and convert the signal into electromagnetic waves through the antenna 1 to radiate. In some embodiments, at least some of the functional modules of the mobile communication module 150 may be disposed in the processor 110. In some embodiments, at least some of the functional modules of the mobile communication module 150 may be provided in the same device as at least some of the modules of the processor 110.
The modem processor may include a modulator and a demodulator. The modulator is used for modulating the low-frequency baseband signal to be transmitted into a medium-high frequency signal. The demodulator is used for demodulating the received electromagnetic wave signal into a low-frequency baseband signal. The demodulator then transmits the demodulated low frequency baseband signal to the baseband processor for processing. The low frequency baseband signal is processed by the baseband processor and then transferred to the application processor. The application processor outputs sound signals through an audio device (not limited to the speaker 170A, the receiver 170B, etc.), or displays images or video through the display screen 194. In some embodiments, the modem processor may be a stand-alone device. In other embodiments, the modem processor may be provided in the same device as the mobile communication module 150 or other functional module, independent of the processor 110.
The wireless communication module 160 may provide solutions for wireless communication including wireless local area network (wireless local area networks, WLAN) (e.g., wireless fidelity (WIRELESS FIDELITY, wi-Fi) network), bluetooth (BT), global navigation satellite system (global navigation SATELLITE SYSTEM, GNSS), frequency modulation (frequency modulation, FM), near field communication (NEAR FIELD communication, NFC), infrared (IR), etc., applied to the electronic device 100. The wireless communication module 160 may be one or more devices that integrate at least one communication processing module. The wireless communication module 160 receives electromagnetic waves via the antenna 2, modulates the electromagnetic wave signals, filters the electromagnetic wave signals, and transmits the processed signals to the processor 110. The wireless communication module 160 may also receive a signal to be transmitted from the processor 110, frequency modulate it, amplify it, and convert it to electromagnetic waves for radiation via the antenna 2.
In some embodiments, antenna 1 and mobile communication module 150 of electronic device 100 are coupled, and antenna 2 and wireless communication module 160 are coupled, such that electronic device 100 may communicate with a network and other devices via wireless communication technology. The wireless communication techniques can include the Global System for Mobile communications (global system for mobile communications, GSM), general packet radio service (GENERAL PACKET radio service, GPRS), code division multiple access (code division multiple access, CDMA), wideband code division multiple access (wideband code division multiple access, WCDMA), time division code division multiple access (time-division code division multiple access, TD-SCDMA), long term evolution (long term evolution, LTE), BT, GNSS, WLAN, NFC, FM, and/or IR techniques, among others. The GNSS may include a global satellite positioning system (global positioning system, GPS), a global navigation satellite system (global navigation SATELLITE SYSTEM, GLONASS), a beidou satellite navigation system (beidou navigation SATELLITE SYSTEM, BDS), a quasi zenith satellite system (quasi-zenith SATELLITE SYSTEM, QZSS) and/or a satellite based augmentation system (SATELLITE BASED AUGMENTATION SYSTEMS, SBAS).
The electronic device 100 implements display functions through a GPU, a display screen 194, an application processor, and the like. The GPU is a microprocessor for image processing, and is connected to the display 194 and the application processor. The GPU is used to perform mathematical and geometric calculations for graphics rendering. Processor 110 may include one or more GPUs that execute program instructions to generate or change display information.
The display screen 194 is used to display images, videos, and the like. The display 194 includes a display panel. The display panel may employ a Liquid Crystal Display (LCD) CRYSTAL DISPLAY, an organic light-emitting diode (OLED), an active-matrix organic LIGHT EMITTING diode (AMOLED), a flexible light-emitting diode (FLED), miniled, microLed, micro-oLed, a quantum dot LIGHT EMITTING diode (QLED), or the like. In some embodiments, the electronic device 100 may include 1 or N display screens 194, N being a positive integer greater than 1.
In an embodiment of the present application, the electronic device 100 may display a user interface through the display 194.
The electronic device 100 may implement photographing functions through an ISP, a camera 193, a video codec, a GPU, a display screen 194, an application processor, and the like.
The ISP is used to process data fed back by the camera 193. For example, when photographing, the shutter is opened, light is transmitted to the camera photosensitive element through the lens, the optical signal is converted into an electric signal, and the camera photosensitive element transmits the electric signal to the ISP for processing and is converted into an image visible to naked eyes. ISP can also optimize the noise, brightness and skin color of the image. The ISP can also optimize parameters such as exposure, color temperature and the like of a shooting scene. In some embodiments, the ISP may be provided in the camera 193.
The camera 193 is used to capture still images or video. The object generates an optical image through the lens and projects the optical image onto the photosensitive element. The photosensitive element may be a charge coupled device (charge coupled device, CCD) or a Complementary Metal Oxide Semiconductor (CMOS) phototransistor. The photosensitive element converts the optical signal into an electrical signal, which is then transferred to the ISP to be converted into a digital image signal. The ISP outputs the digital image signal to the DSP for processing. The DSP converts the digital image signal into an image signal in a standard RGB, YUV, or the like format. In some embodiments, electronic device 100 may include 1 or N cameras 193, N being a positive integer greater than 1.
The digital signal processor is used for processing digital signals, and can process other digital signals besides digital image signals. For example, when the electronic device 100 selects a frequency bin, the digital signal processor is used to fourier transform the frequency bin energy, or the like.
Video codecs are used to compress or decompress digital video. The electronic device 100 may support one or more video codecs. In this way, the electronic device 100 may play or record video in a variety of encoding formats, such as: dynamic picture experts group (moving picture experts group, MPEG) 1, MPEG2, MPEG3, MPEG4, etc.
The NPU is a neural-network (NN) computing processor, and can rapidly process input information by referencing a biological neural network structure, for example, referencing a transmission mode between human brain neurons, and can also continuously perform self-learning. Applications such as intelligent awareness of the electronic device 100 may be implemented through the NPU, for example: image recognition, face recognition, speech recognition, text understanding, etc.
The external memory interface 120 may be used to connect an external memory card, such as a Micro SD card, to enable expansion of the memory capabilities of the electronic device 100. The external memory card communicates with the processor 110 through an external memory interface 120 to implement data storage functions. For example, files such as music, video, etc. are stored in an external memory card.
The internal memory 121 may be used to store computer executable program code including instructions. The internal memory 121 may include a storage program area and a storage data area. The storage program area may store an application program (such as a sound playing function, an image playing function, etc.) required for at least one function of the operating system, etc. The storage data area may store data created during use of the electronic device 100 (e.g., audio data, phonebook, etc.), and so on. In addition, the internal memory 121 may include a high-speed random access memory, and may further include a nonvolatile memory such as at least one magnetic disk storage device, a flash memory device, a universal flash memory (universal flash storage, UFS), and the like. The processor 110 performs various functional applications of the electronic device 100 and data processing by executing instructions stored in the internal memory 121 and/or instructions stored in a memory provided in the processor.
The electronic device 100 may implement audio functions through an audio module 170, a speaker 170A, a receiver 170B, a microphone 170C, an earphone interface 170D, an application processor, and the like. Such as music playing, recording, etc.
The touch sensor 180K, also referred to as a "touch panel". The touch sensor 180K may be disposed on the display screen 194, and the touch sensor 180K and the display screen 194 form a touch screen, which is also called a "touch screen". The touch sensor 180K is for detecting a touch operation acting thereon or thereabout. The touch sensor may communicate the detected touch operation to the application processor to determine the touch event type. Visual output related to touch operations may be provided through the display 194. In other embodiments, the touch sensor 180K may also be disposed on the surface of the electronic device 100 at a different location than the display 194.
In an embodiment of the present application, the electronic device 100 may receive an operation of a user, for example, a single click, a double click, or a sliding operation through the touch sensor 180K.
The keys 190 include a power-on key, a volume key, etc. The keys 190 may be mechanical keys. Or may be a touch key. The electronic device 100 may receive key inputs, generating key signal inputs related to user settings and function controls of the electronic device 100.
The motor 191 may generate a vibration cue. The motor 191 may be used for incoming call vibration alerting as well as for touch vibration feedback. For example, touch operations acting on different applications (e.g., photographing, audio playing, etc.) may correspond to different vibration feedback effects. The motor 191 may also correspond to different vibration feedback effects by touching different areas of the display screen 194. Different application scenarios (such as time reminding, receiving information, alarm clock, game, etc.) can also correspond to different vibration feedback effects. The touch vibration feedback effect may also support customization.
The indicator 192 may be an indicator light, may be used to indicate a state of charge, a change in charge, a message indicating a missed call, a notification, etc.
The SIM card interface 195 is used to connect a SIM card. The SIM card may be inserted into the SIM card interface 195, or removed from the SIM card interface 195 to enable contact and separation with the electronic device 100. The electronic device 100 may support 1 or N SIM card interfaces, N being a positive integer greater than 1. The SIM card interface 195 may support Nano SIM cards, micro SIM cards, and the like. The same SIM card interface 195 may be used to insert multiple cards simultaneously. The types of the plurality of cards may be the same or different. The SIM card interface 195 may also be compatible with different types of SIM cards. The SIM card interface 195 may also be compatible with external memory cards. The electronic device 100 interacts with the network through the SIM card to realize functions such as communication and data communication. In some embodiments, the electronic device 100 employs esims, i.e.: an embedded SIM card. The eSIM card can be embedded in the electronic device 100 and cannot be separated from the electronic device 100.
It should be understood that the interfacing relationship between the modules illustrated in the embodiments of the present application is only illustrative, and is not meant to limit the structure of the electronic device 100. In other embodiments of the present application, the electronic device 100 may also employ different interfacing manners in the above embodiments, or a combination of multiple interfacing manners.
It is understood that, in order to implement the above-described functions, the electronic device 100 includes corresponding hardware structures and/or software modules that perform the respective functions. Those of skill in the art will readily appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as hardware or combinations of hardware and computer software. Whether a function is implemented as hardware or computer software driven hardware depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the embodiments of the present application.
The embodiment of the present application may divide the functional modules of the first electronic device 100 according to the above method example, for example, each functional module may be divided corresponding to each function, or two or more functions may be integrated into one processing module. The integrated modules may be implemented in hardware or in software functional modules. It should be noted that, in the embodiment of the present application, the division of the modules is schematic, which is merely a logic function division, and other division manners may be implemented in actual implementation.
From the foregoing description of the embodiments, it will be apparent to those skilled in the art that, for convenience and brevity of description, only the above-described division of functional modules is illustrated, and in practical application, the above-described functional allocation may be implemented by different functional modules according to needs, i.e. the internal structure of the apparatus is divided into different functional modules to implement all or part of the functions described above. The specific working processes of the above-described systems, devices and units may refer to the corresponding processes in the foregoing method embodiments, which are not described herein.
The functional units in the embodiments of the present application may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit. The integrated units may be implemented in hardware or in software functional units.
The integrated units, if implemented in the form of software functional units and sold or used as stand-alone products, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the embodiments of the present application may be essentially or a part contributing to the prior art or all or part of the technical solution may be embodied in the form of a software product stored in a storage medium, including several instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) or a processor to perform all or part of the steps of the method described in the embodiments of the present application. And the aforementioned storage medium includes: flash memory, removable hard disk, read-only memory, random access memory, magnetic or optical disk, and the like.
The foregoing is merely illustrative of specific embodiments of the present application, and the scope of the present application is not limited thereto, but any changes or substitutions within the technical scope of the present application should be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (17)

1. An application program access method applied to a first electronic device, the method comprising:
Initiating a pairing request to the second electronic equipment;
Receiving a pairing token sent by the second electronic equipment;
Initiating a login request to a second electronic device, wherein the login request is used for requesting to login to a first application program, and the login request comprises an ID of the first application program and the pairing token;
Receiving an access token corresponding to the ID of the first application program, which is sent by the second electronic equipment, wherein the access token is obtained by the second electronic equipment by requesting a server to log in the first application program;
Initiating an access request based on the access token and receiving access data, wherein the access request is used for accessing the first application program;
the initiating an access request based on the access token and receiving access data includes:
Initiating an access request to the second electronic device based on the access token;
and receiving the access data sent by the second electronic equipment.
2. The method of claim 1, wherein the login request further comprises a wear status, wherein the wear status is used to characterize whether the first electronic device is worn by a user.
3. The method according to claim 1 or 2, wherein the login request further comprises a connection status, wherein the connection status is used to characterize whether the first electronic device is connected to the second electronic device or whether the first electronic device is connected to the server.
4. An application access method applied to a second electronic device, the second electronic device including a first application, the method comprising:
sending a first login request to a server, wherein the first login request is used for the second electronic equipment to login the first application program, and the first login request comprises user information;
Receiving an access token corresponding to the user information sent by the server, wherein the access token is used for representing the authority of accessing the first application program;
Receiving a pairing request sent by first electronic equipment, generating a corresponding pairing token based on the pairing request, and storing the pairing token;
transmitting the pairing token to the first electronic device;
Receiving a second login request sent by the first electronic device, wherein the second login request is used for the first electronic device to login the first application program, and the second login request comprises an ID of the first application program and the pairing token;
Authenticating the second login request;
Transmitting the access token to the first electronic device based on an authentication result;
receiving an access request sent by the first electronic device, wherein the access request is used for the first electronic device to access the first application program;
Forwarding the access request to the server;
Receiving access data corresponding to the access request sent by the server;
and forwarding the access data to the first electronic device.
5. The method of claim 4, wherein the second electronic device further comprises a second application, and wherein receiving the pairing request sent by the first electronic device comprises:
And receiving a pairing request sent by the first electronic equipment through the second application program.
6. The method of claim 4 or 5, wherein the second login request further comprises a wear status characterizing whether the first electronic device is worn by the user, and wherein authenticating the second login request comprises:
and acquiring a wearing state in the second login request, and authenticating the second login request based on the wearing state.
7. The method of claim 4 or 5, wherein the second login request further comprises a connection state characterizing whether the first electronic device is connected to the second electronic device or whether the first electronic device is connected to the server, and wherein authenticating the second login request comprises:
And acquiring a connection state in the second login request, and authenticating the second login request based on the connection state.
8. The method of any of claims 4-7, wherein the sending the access token to the first electronic device based on the authentication result comprises:
Based on the authentication result, inquiring by using the ID of the first application program to obtain an access token corresponding to the ID of the first application program;
And sending the access token to the first electronic device.
9. A first electronic device, comprising: a memory for storing computer program code, the computer program code comprising instructions that, when read from the memory by the first electronic device, cause the first electronic device to perform the steps of:
Initiating a pairing request to the second electronic equipment;
Receiving a pairing token sent by the second electronic equipment;
Initiating a login request to a second electronic device, wherein the login request is used for requesting to login to a first application program, and the login request comprises an ID of the first application program and the pairing token;
Receiving an access token corresponding to the ID of the first application program, which is sent by the second electronic equipment, wherein the access token is obtained by the second electronic equipment by requesting a server to log in the first application program;
Initiating an access request based on the access token and receiving access data, wherein the access request is used for accessing the first application program;
the initiating an access request based on the access token and receiving access data includes:
Initiating an access request to the second electronic device based on the access token;
and receiving the access data sent by the second electronic equipment.
10. The first electronic device of claim 9, wherein the login request further comprises a wear status, wherein the wear status is used to characterize whether a user is wearing the first electronic device.
11. The first electronic device of claim 9 or 10, wherein the login request further comprises a connection status, wherein the connection status is used to characterize whether the first electronic device is connected to the second electronic device or whether the first electronic device is connected to the server.
12. A second electronic device comprising a first application, comprising: a memory for storing computer program code, the computer program code comprising instructions that, when read from the memory by the second electronic device, cause the second electronic device to perform the steps of:
sending a first login request to a server, wherein the first login request is used for the second electronic equipment to login the first application program, and the first login request comprises user information;
Receiving an access token corresponding to the user information sent by the server, wherein the access token is used for representing the authority of accessing the first application program;
Receiving a pairing request sent by first electronic equipment, generating a corresponding pairing token based on the pairing request, and storing the pairing token;
transmitting the pairing token to the first electronic device;
Receiving a second login request sent by the first electronic device, wherein the second login request is used for the first electronic device to login the first application program, and the second login request comprises an ID of the first application program and the pairing token;
Authenticating the second login request;
Transmitting the access token to the first electronic device based on an authentication result;
receiving an access request sent by the first electronic device, wherein the access request is used for the first electronic device to access the first application program;
Forwarding the access request to the server;
Receiving access data corresponding to the access request sent by the server;
and forwarding the access data to the first electronic device.
13. The second electronic device of claim 12, further comprising a second application, wherein the instructions, when executed by the second electronic device, cause the second electronic device to perform the step of receiving a pairing request sent by the first electronic device, comprise:
And receiving a pairing request sent by the first electronic equipment through the second application program.
14. The second electronic device of claim 12 or 13, wherein the second login request further comprises a wearing state, the wearing state being used to characterize whether the first electronic device is worn by a user, the instructions, when executed by the second electronic device, cause the second electronic device to perform the step of authenticating the second login request comprising:
and acquiring a wearing state in the second login request, and authenticating the second login request based on the wearing state.
15. The second electronic device of claim 12 or 13, wherein the second login request further comprises a connection status characterizing whether the first electronic device is connected to the second electronic device or whether the first electronic device is connected to the server, the instructions, when executed by the second electronic device, cause the second electronic device to perform authenticating the second login request comprising:
And acquiring a connection state in the second login request, and authenticating the second login request based on the connection state.
16. The second electronic device of any of claims 12-15, wherein the instructions, when executed by the second electronic device, cause the second electronic device to perform the step of sending the access token to the first electronic device based on an authentication result, comprise:
Based on the authentication result, inquiring by using the ID of the first application program to obtain an access token corresponding to the ID of the first application program;
And sending the access token to the first electronic device.
17. A computer readable storage medium comprising computer instructions that, when run on the first electronic device, cause the first electronic device to perform the application access method of any of claims 1-3, or when run on the second electronic device, cause the second electronic device to perform the application access method of any of claims 4-8.
CN202110047003.0A 2021-01-14 2021-01-14 Application program access method, electronic device and storage medium Active CN114845297B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110047003.0A CN114845297B (en) 2021-01-14 2021-01-14 Application program access method, electronic device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110047003.0A CN114845297B (en) 2021-01-14 2021-01-14 Application program access method, electronic device and storage medium

Publications (2)

Publication Number Publication Date
CN114845297A CN114845297A (en) 2022-08-02
CN114845297B true CN114845297B (en) 2024-06-04

Family

ID=82560901

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110047003.0A Active CN114845297B (en) 2021-01-14 2021-01-14 Application program access method, electronic device and storage medium

Country Status (1)

Country Link
CN (1) CN114845297B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110875895A (en) * 2018-08-29 2020-03-10 上海博泰悦臻网络技术服务有限公司 Method, system, equipment and vehicle for realizing intelligent terminal software login
CN111466099A (en) * 2018-09-03 2020-07-28 华为技术有限公司 Login method, token sending method and device
CN111756696A (en) * 2020-05-26 2020-10-09 维沃移动通信有限公司 Login method of application program, first electronic device and second electronic device
CN111859357A (en) * 2020-07-17 2020-10-30 维沃移动通信有限公司 Login method and device and electronic equipment

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8782766B1 (en) * 2012-12-27 2014-07-15 Motorola Solutions, Inc. Method and apparatus for single sign-on collaboration among mobile devices

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110875895A (en) * 2018-08-29 2020-03-10 上海博泰悦臻网络技术服务有限公司 Method, system, equipment and vehicle for realizing intelligent terminal software login
CN111466099A (en) * 2018-09-03 2020-07-28 华为技术有限公司 Login method, token sending method and device
CN111756696A (en) * 2020-05-26 2020-10-09 维沃移动通信有限公司 Login method of application program, first electronic device and second electronic device
CN111859357A (en) * 2020-07-17 2020-10-30 维沃移动通信有限公司 Login method and device and electronic equipment

Also Published As

Publication number Publication date
CN114845297A (en) 2022-08-02

Similar Documents

Publication Publication Date Title
CN113225690B (en) Bluetooth connection method, system and electronic equipment
CN112771900B (en) Data transmission method and electronic equipment
CN112469013B (en) Bluetooth connection method and related device
WO2021043045A1 (en) Method and device for configuring network configuration information
WO2021175268A1 (en) Method and apparatus for sharing mobile network hotspot, and hotspot sharing device
WO2021043198A1 (en) Bluetooth pairing method, and related device
WO2021000923A1 (en) Router configuration method, terminal, and router
CN111010693B (en) Method for providing wireless fidelity network access service and electronic equipment
CN113973398A (en) Wireless network connection method, electronic equipment and chip system
CN113472861B (en) File transmission method and electronic equipment
CN113645622A (en) Device authentication method, electronic device, and storage medium
CN114845297B (en) Application program access method, electronic device and storage medium
CN114466339B (en) Bluetooth pairing method, system, storage medium and chip
CN114157412B (en) Information verification method, electronic device and computer readable storage medium
CN115499900A (en) Link establishment method, electronic device and storage medium
CN112615891B (en) Pairing method and device
CN114071055B (en) Method for rapidly joining conference and related equipment
CN114980238B (en) Wi-Fi access method and related equipment
CN114285737B (en) Method and device for configuring device
CN118233118A (en) Method and related device for logging in application
CN115802326A (en) Bluetooth connection method and electronic equipment
CN115249389A (en) Reminding method, electronic device and storage medium
CN117459241A (en) Login method, electronic equipment and storage medium
CN115134402A (en) Device connection method and electronic device
CN114007205A (en) Key reuse method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant