CN115314296A - Account number merging method and device, storage medium and electronic equipment - Google Patents

Account number merging method and device, storage medium and electronic equipment Download PDF

Info

Publication number
CN115314296A
CN115314296A CN202210951102.6A CN202210951102A CN115314296A CN 115314296 A CN115314296 A CN 115314296A CN 202210951102 A CN202210951102 A CN 202210951102A CN 115314296 A CN115314296 A CN 115314296A
Authority
CN
China
Prior art keywords
account
user
communication number
identifier
login
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210951102.6A
Other languages
Chinese (zh)
Inventor
刘慧中
彭一
张志广
喻俊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hunan Happly Sunshine Interactive Entertainment Media Co Ltd
Original Assignee
Hunan Happly Sunshine Interactive Entertainment Media Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hunan Happly Sunshine Interactive Entertainment Media Co Ltd filed Critical Hunan Happly Sunshine Interactive Entertainment Media Co Ltd
Priority to CN202210951102.6A priority Critical patent/CN115314296A/en
Publication of CN115314296A publication Critical patent/CN115314296A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention provides an account number merging method and device, a storage medium and electronic equipment, wherein the method comprises the following steps: acquiring a login request of a user, wherein the login request comprises a first account to be processed; under the condition that the first account is determined not to be authenticated by real name, the communication number of the user is obtained; outputting login information of a second account bound to a communication number of a user under the condition that the bound second account exists in the communication number of the user, wherein the login information is used for indicating whether the user selects to combine accounts or not; receiving selection information of the user; and under the condition that the selection information represents that the user selects a combined account, replacing the account identifier of the first account with the target account identifier of the second account, and transferring the resource of the first account to the second account so as to complete the combination of the first account and the second account. According to the invention, different accounts can be merged, and convenience is provided for the user to manage the accounts.

Description

Account number merging method and device, storage medium and electronic equipment
Technical Field
The invention relates to the technical field of data processing, in particular to an account number merging method and device, a storage medium and electronic equipment.
Background
Besides the account system of some internet applications, third-party authorized login commonly used by people, such as QQ login, weChat login, microblog login and the like, is introduced to quickly log in the applications of some internet applications, and the applications can also log in without registration. Although the third party login simplifies the registration link and reduces the user loss possibly caused by tedious registration, the problem that a plurality of accounts of one user are not convenient to manage is also caused.
Disclosure of Invention
The invention aims to provide an account number merging method, which can merge different account numbers and provide convenience for a user to manage the account numbers.
The invention also provides an account number merging device, which is used for ensuring the realization and the application of the method in practice.
An account number merging method comprises the following steps:
acquiring a login request of a user, wherein the login request comprises a first account to be processed;
under the condition that the first account is determined not to be authenticated by real name, the communication number of the user is acquired;
under the condition that the bound second account exists in the communication number of the user, outputting login information of the second account bound to the communication number of the user, wherein the login information is used for indicating whether the user selects to combine accounts or not;
receiving selection information of the user;
and under the condition that the selection information represents that the user selects a combined account, replacing the account identifier of the first account with the target account identifier of the second account, and transferring the resource of the first account to the second account so as to complete the combination of the first account and the second account.
Optionally, the method for determining that the first account is not authenticated by a real name includes:
acquiring an account identifier of the first account;
detecting whether an identifier consistent with the account identifier exists in a preset communication number table or not;
and if the identification consistent with the account identification does not exist in the communication number table, determining that the first account is not authenticated by the real name.
Optionally, the obtaining the communication number of the user includes:
and calling a preset Software Development Kit (SDK) to acquire the communication number of the user, or receiving the communication number input by the user on a preset verification page.
Optionally, the replacing the account id of the first account with the target account id of the second account includes:
determining an account type of the first account;
determining an account identifier of the first account in a first account table corresponding to the account type of the first account;
and replacing the account number identification of the first account number in the first account number table by using the target account number identification of the second account number.
Optionally, the transferring the resource of the first account to the second account includes:
determining a service system corresponding to each resource in the first account, wherein the service system corresponding to each resource is used for managing the resource;
and sending a notification message to a service system corresponding to each resource, wherein the notification message is used for instructing each service system to combine the resources of the first account and the resources of the second account managed by the service system, so as to complete the transfer of the resources of the first account to the second account.
The method described above, optionally, further includes:
and binding the communication number with the first account under the condition that the bound second account does not exist in the communication number of the user.
An account merging apparatus, comprising:
the system comprises a first acquisition unit, a second acquisition unit and a processing unit, wherein the first acquisition unit is used for acquiring a login request of a user, and the login request comprises a first account to be processed;
the second acquisition unit is used for acquiring the communication number of the user under the condition that the first account is determined not to be authenticated by a real name;
the output unit is used for outputting login information of a second account bound to the communication number of the user under the condition that the bound second account exists in the communication number of the user, and the login information is used for indicating whether the user selects to combine accounts or not;
a receiving unit, configured to receive selection information of the user;
and the merging unit is used for replacing the account identifier of the first account with the target account identifier of the second account and transferring the resource of the first account to the second account under the condition that the selection information represents that the user selects a merged account, so as to complete merging of the first account and the second account.
The above apparatus, optionally, the merging unit includes:
the first determining subunit is used for determining the account type of the first account;
a second determining subunit, configured to determine an account identifier of the first account from a first account table corresponding to the account type of the first account;
and the replacing subunit is used for replacing the account identifier of the first account in the first account table by using the target account identifier of the second account.
A storage medium, comprising storage instructions, wherein when the instructions are executed, a device on which the storage medium is located is controlled to execute the account merging method.
An electronic device comprising a memory, and one or more instructions, wherein the one or more instructions are stored in the memory and configured to be executed by one or more processors to perform an account number consolidation method as described above.
Based on the above account number merging method and device, storage medium and electronic device provided by the implementation of the present invention, the method includes: acquiring a login request of a user, wherein the login request comprises a first account to be processed; under the condition that the first account is determined not to be authenticated by real name, the communication number of the user is obtained; outputting login information of a second account bound to the communication number of the user under the condition that the bound second account exists in the communication number of the user, wherein the login information is used for indicating whether the user selects to combine accounts or not; receiving selection information of the user; and under the condition that the selection information represents that the user selects a combined account, replacing the account identifier of the first account with the target account identifier of the second account, and transferring the resource of the first account to the second account so as to complete the combination of the first account and the second account. By applying the method provided by the embodiment of the invention, different accounts can be merged, and convenience is provided for the user to manage the accounts.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
Fig. 1 is a flowchart of a method of an account merging method according to the present invention;
FIG. 2 is a flowchart of a process for determining that a first account is not authenticated by a real name according to the present invention;
FIG. 3 is a flow chart of a process for replacing a token provided by the present invention;
fig. 4 is a flowchart of an account merging process provided in the present invention;
fig. 5 is a schematic structural diagram of an account merging device provided in the present invention;
fig. 6 is a schematic structural diagram of an electronic device provided in the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be obtained by a person skilled in the art without making any creative effort based on the embodiments in the present invention, belong to the protection scope of the present invention.
In this application, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrases "comprising a," "8230," "8230," or "comprising" does not exclude the presence of additional like elements in a process, method, article, or apparatus that comprises the element.
At present, besides the account system of some internet applications, third party authorized login commonly used by people, such as QQ login, weChat login, microblog login and the like, is introduced to quickly log in the applications of some internet applications, and the applications can also log in without registration. Although the third party login simplifies the registration link and reduces the user loss possibly caused by tedious registration, the problem that a plurality of accounts of one user are not convenient to manage is also caused.
In order to solve the problem, in some feasible manners, after one account is selected as an account for receiving asset merging for assets, other accounts are optionally logged out, but new accounts and new assets are generated after other accounts are logged in next time (such as QQ login), new merging requirements are met, that is, merging operation is required for each login, and business system resources are wasted.
Based on this, an embodiment of the present invention provides an account merging method, which may be applied to an electronic device, where a method flowchart of the method is shown in fig. 1, and specifically includes:
s101: the method comprises the steps of obtaining a login request of a user, wherein the login request comprises a first account to be processed.
In this embodiment, the client may initiate a login request to the server when receiving a login instruction, where the login instruction may be an instruction triggered by a user clicking a preset login control on a login page of the client, or may be an instruction triggered by the user clicking a preset key.
Optionally, the first account may be a mobile phone number, a mailbox number, a third party authorized login number, and other types of accounts, and the third party authorized login number may be an account of the user on various social platforms, for example, a QQ number, a micro signal, a micro blog number, and the like.
S102: and acquiring the communication number of the user under the condition that the first account is determined not to be authenticated by real name.
Optionally, the communication number of the user may be a mobile phone number of the user.
S103: and outputting login information of the second account bound by the communication number of the user under the condition that the bound second account exists in the communication number of the user, wherein the login information is used for indicating whether the user selects to combine accounts or not.
In this embodiment, the login information of the second account bound to the communication number of the user may be output to the client, so that the client displays a login page, the login page includes a selection control and login information, the user may select whether to merge the accounts through the selection control, and the client may generate the selection information of the user according to the operation condition of the user on the selection control and send the selection information to the server.
S104: and receiving the selection information of the user.
In this embodiment, whether the user selects the consolidated account may be determined according to the selection information of the user.
S105: and under the condition that the selection information represents that the user selects to merge the accounts, the account identifier of the first account is replaced by the target account identifier of the second account, and the resources of the first account are transferred to the second account so as to merge the first account and the second account.
In this embodiment, the account id of the first account is replaced with the target account id of the second account, so that the first account and the target account id are bound, the target account id is shared by the first account and the second account, and the real-name authentication of the first account is completed.
Optionally, the resources of the first account may include one or more of membership rights, points, comments, trends, wallets, and the like.
By applying the method provided by the embodiment of the invention, the account identification of the first account is replaced by the target account identification of the second account, so that the first account and the second account share the target account identification, and the resources of the first account are transferred to the second account, so that a user can use the resources of the second account when logging in through the first account or the second account, thereby effectively completing the permanent combination of multiple accounts and effectively improving the user experience.
In an embodiment provided by the present invention, based on the above scheme, specifically, the process of determining that the first account is not authenticated by a real name specifically includes, as shown in fig. 2:
s201: and acquiring the account identification of the first account.
In this embodiment, a first account table corresponding to the account type of the first account may be determined, and then the account id of the first account is obtained in the first account table.
S202: and detecting whether an identifier consistent with the account identifier exists in a preset communication number table or not.
In this embodiment, each registered communication number and the identifier user _ id corresponding to each communication number are recorded in the communication number table.
Optionally, it may be determined whether the user has bound the communication number by detecting whether an identifier consistent with the account identifier exists in the communication number table.
S203: and if the identification consistent with the account identification does not exist in the communication number table, determining that the first account is not authenticated by the real name.
In this embodiment, if the identifier that is consistent with the account identifier does not exist in the communication number table, it is determined that the first account is not bound to the communication number, which indicates that the first account does not complete the real-name authentication.
In some embodiments, if there is an identifier in the communication number table that is consistent with the account identifier, it is determined that the first account is authenticated by real name.
In this embodiment, if the identifier consistent with the account identifier exists in the communication number table, it is determined that the first account has a bound communication number, which indicates that the first account has completed real-name authentication.
In an embodiment of the present invention, based on the above scheme, specifically, the acquiring the communication number of the user includes:
and calling a preset Software Development Kit (SDK) to acquire the communication number of the user, or receiving the communication number input by the user on a preset verification page.
In an embodiment provided by the present invention, based on the above scheme, specifically, the replacing the account id of the first account with the target account id of the second account, as shown in fig. 3, specifically includes:
s301: and determining the account type of the first account.
In this embodiment, the account types may be mailbox types and types of each third-party social software.
S302: and determining the account identification of the first account in a first account table corresponding to the account type of the first account.
In this embodiment, each account type corresponds to one account table, different account types correspond to different account tables, the account table corresponding to the account type of the first account is used as the first account table, and a corresponding relationship between each account and the identifier is recorded in each account table.
S303: and replacing the account number identification of the first account number in the first account number table by using the target account number identification of the second account number.
In this embodiment, the target account id of the second account is used to replace the account id of the first account in the first account table, so that the corresponding relationship between the first account and the target account id is recorded in the first account table, and the first account and the second account share the target account id.
In some embodiments, a user information table of the user may also be determined, where the identifier of each registered account is recorded in the user information table, and after the user information table of the user is determined, the account identifier of the first account recorded in the user information table is deleted.
In an embodiment provided by the present invention, based on the above scheme, specifically, the transferring the resource of the first account to the second account includes:
determining a service system corresponding to each resource in the first account, wherein the service system corresponding to each resource is used for managing the resource;
and sending a notification message to the service system corresponding to each resource, wherein the notification message is used for instructing each service system to combine the resources of the first account and the resources of the second account managed by the service system, so as to complete the transfer of the resources of the first account to the second account.
In this embodiment, different business systems may manage different resources, and may send a notification message to each business system, so that each business system merges the resources of the first account managed by the business system into the second account.
For example, the remaining time of the member rights in the first account is 10 days, the remaining time of the member rights in the second account is 5 days, and after combination, the remaining time of the member rights in the second account is 15 days.
In an embodiment provided by the present invention, based on the foregoing scheme, specifically, the method further includes:
and binding the communication number with the first account under the condition that the bound second account does not exist in the communication number of the user.
In this embodiment, the communication number and the account id of the first account may be recorded in a preset communication number table in an associated manner.
The account number merging method provided in the embodiment of the present invention may be applied in various fields, for example, may be applied to account number merging in a video platform, as shown in fig. 4, which is a flowchart of an account number merging process provided in the embodiment of the present invention, and specifically includes the following steps:
step 1, a user clicks on a client to log in, wherein the log-in can comprise a mobile phone number log-in, a mailbox log-in, a QQ log-in, a WeChat log-in, a microblog log-in and the like.
And 2, the server stores the data of different account types in different database tables. If the mobile phone number list, the QQ account number list, the micro-letter list and the micro-blog list exist. The mobile phone number table stores mobile phone numbers and user _ ids, and the other account number table stores openids and user _ ids of third-party accounts. In addition, there is a user information table, and each account has a record.
And 3, the server checks the login information and inquires whether real-name authentication is available. If the mobile phone number is registered, the real name is defaulted. If the mobile phone number is logged in by other modes, whether the user _ id of the mobile phone number is in the mobile phone number list is inquired. If yes, the bound mobile phone number is indicated, and direct login can be achieved; if not, jumping to a bound mobile phone page is needed, and logging in can be carried out after the mobile phone is bound. If binding is abandoned, the login page is returned.
And 4, binding the mobile phone page, and obtaining the mobile phone number of the client by the client through the third-party SDK preferentially, and if the mobile phone number is obtained successfully, binding or logging in by the mobile phone number. If the acquisition fails, the user inputs the mobile phone number and acquires the short message verification code for binding or logging in.
And 5, the server side inquires whether the mobile phone number to be bound in the step 4 is bound with the account number.
And 6, if the mobile phone number is bound with the account, directly logging in the mobile phone account, generating mobile phone number login information and returning the mobile phone number login information to the client. Meanwhile, the user can check and merge the current login account into the mobile phone account. If merging is selected, if the user _ id of the current login account is A, the type is QQ, and the user _ id of the mobile phone account is B, the user _ id value in the QQ account table is changed into B, meanwhile, the record with the user _ id of A in the user information table is deleted, and all business systems are informed to merge the assets of the account A into the account B.
And 7, if the mobile phone number is not bound with the account, binding the mobile phone number to the current login account, adding a piece of data of the mobile phone number associated with the user _ id of the current login account in a mobile phone number table, updating the mobile phone number information of the current login account, and generating login information of the current login account to be returned to the client.
And 8, merging all login accounts into a mobile phone number account, and allowing the user to login the mobile phone account through the mobile phone number or through QQ, microblog, weChat and mailbox. The login mode is different, but the account number is the same.
Corresponding to the method illustrated in fig. 1, an account merging device provided in an embodiment of the present invention is further provided, and is used for specifically implementing the method illustrated in fig. 1, where the account merging device provided in the embodiment of the present invention may be applied to an electronic device, and a schematic structural diagram of the account merging device is illustrated in fig. 5, and specifically includes:
a first obtaining unit 501, configured to obtain a login request of a user, where the login request includes a first account to be processed;
a second obtaining unit 502, configured to obtain a communication number of the user when it is determined that the first account is not authenticated by a real name;
an output unit 503, configured to output login information of a second account bound to a communication number of the user when the bound second account exists in the communication number of the user, where the login information is used to indicate that the user selects whether to merge accounts;
a receiving unit 504, configured to receive selection information of the user;
a merging unit 505, configured to, when the selection information indicates that the user selects a merged account, replace an account id of the first account with a target account id of the second account, and transfer resources of the first account to the second account, so as to complete merging of the first account and the second account.
In an embodiment provided by the present invention, based on the above scheme, optionally, the merging unit includes:
a first determining subunit, configured to determine an account type of the first account;
a second determining subunit, configured to determine an account identifier of the first account from a first account table corresponding to the account type of the first account;
and the replacing subunit is used for replacing the account identifier of the first account in the first account table by using the target account identifier of the second account.
In an embodiment provided by the present invention, based on the above scheme, optionally, the second obtaining unit is configured to:
acquiring an account identifier of the first account;
detecting whether a mark consistent with the account mark exists in a preset communication number table or not;
and if the identification consistent with the account identification does not exist in the communication number table, determining that the first account is not authenticated by the real name.
In an embodiment provided by the present invention, based on the above scheme, optionally, the second obtaining unit is configured to:
and calling a preset Software Development Kit (SDK) to acquire the communication number of the user, or receiving the communication number input by the user on a preset verification page.
In an embodiment provided by the present invention, based on the above scheme, optionally, the merging unit is configured to:
determining a service system corresponding to each resource in the first account, wherein the service system corresponding to each resource is used for managing the resource;
and sending a notification message to the service system corresponding to each resource, wherein the notification message is used for instructing each service system to combine the resources of the first account and the resources of the second account managed by the service system, so as to complete the transfer of the resources of the first account to the second account.
In an embodiment provided by the present invention, based on the above scheme, optionally, the method further includes:
and the binding unit is used for binding the communication number with the first account under the condition that the bound second account does not exist in the communication number of the user.
The specific principle and the implementation process of each unit and module in the account merging method disclosed in the embodiment of the present invention are the same as those of the account merging method disclosed in the embodiment of the present invention, and reference may be made to corresponding parts in the account merging method provided in the embodiment of the present invention, which are not described herein again.
The embodiment of the invention also provides a storage medium, which comprises a stored instruction, wherein when the instruction runs, the device where the storage medium is located is controlled to execute the account number merging method.
An electronic device is provided in an embodiment of the present invention, and the structural diagram of the electronic device is shown in fig. 6, which specifically includes a memory 601 and one or more instructions 602, where the one or more instructions 602 are stored in the memory 601 and configured to be executed by one or more processors 603 to perform the following operations on the one or more instructions 602:
acquiring a login request of a user, wherein the login request comprises a first account to be processed;
under the condition that the first account is determined not to be authenticated by real name, the communication number of the user is acquired;
outputting login information of a second account bound to the communication number of the user under the condition that the bound second account exists in the communication number of the user, wherein the login information is used for indicating whether the user selects to combine accounts or not;
receiving selection information of the user;
and under the condition that the selection information represents that the user selects a combined account, replacing the account identifier of the first account with the target account identifier of the second account, and transferring the resource of the first account to the second account so as to complete the combination of the first account and the second account.
It should be noted that, in this specification, each embodiment is described in a progressive manner, and each embodiment focuses on differences from other embodiments, and portions that are the same as and similar to each other in each embodiment may be referred to. For the device-like embodiment, since it is basically similar to the method embodiment, the description is simple, and reference may be made to the partial description of the method embodiment for relevant points.
Finally, it should also be noted that, in this document, relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions.
For convenience of description, the above devices are described as being divided into various units by function, and are described separately. Of course, the functions of the units may be implemented in the same software and/or hardware or in a plurality of software and/or hardware when implementing the invention.
From the above description of the embodiments, it is clear to those skilled in the art that the present invention can be implemented by software plus necessary general hardware platform. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which may be stored in a storage medium, such as ROM/RAM, magnetic disk, optical disk, etc., and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the method according to the embodiments or some parts of the embodiments.
The account merging method provided by the invention is described in detail above, a specific example is applied in the description to explain the principle and the implementation of the invention, and the description of the above example is only used to help understanding the method and the core idea of the invention; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (10)

1. An account number merging method is characterized by comprising the following steps:
acquiring a login request of a user, wherein the login request comprises a first account to be processed;
under the condition that the first account is determined not to be authenticated by real name, the communication number of the user is obtained;
outputting login information of a second account bound to the communication number of the user under the condition that the bound second account exists in the communication number of the user, wherein the login information is used for indicating whether the user selects to combine accounts or not;
receiving selection information of the user;
and under the condition that the selection information represents that the user selects to merge the accounts, the account identifier of the first account is replaced by the target account identifier of the second account, and the resources of the first account are transferred to the second account so as to merge the first account and the second account.
2. The method of claim 1, wherein the step of determining that the first account is not authenticated comprises:
acquiring an account identifier of the first account;
detecting whether a mark consistent with the account mark exists in a preset communication number table or not;
and if the identification consistent with the account identification does not exist in the communication number table, determining that the first account is not authenticated by the real name.
3. The method of claim 1, wherein the obtaining the communication number of the user comprises:
and calling a preset Software Development Kit (SDK) to acquire the communication number of the user, or receiving the communication number input by the user on a preset verification page.
4. The method of claim 1, wherein replacing the account id of the first account with the target account id of the second account comprises:
determining an account type of the first account;
determining an account identifier of the first account in a first account table corresponding to the account type of the first account;
and replacing the account number identification of the first account number in the first account number table by using the target account number identification of the second account number.
5. The method of claim 1, wherein transferring the resources of the first account into the second account comprises:
determining a service system corresponding to each resource in the first account, wherein the service system corresponding to each resource is used for managing the resource;
and sending a notification message to the service system corresponding to each resource, wherein the notification message is used for instructing each service system to combine the resources of the first account and the resources of the second account managed by the service system, so as to complete the transfer of the resources of the first account to the second account.
6. The method of claim 1, further comprising:
and binding the communication number with the first account under the condition that the bound second account does not exist in the communication number of the user.
7. An account merging apparatus, comprising:
the system comprises a first acquisition unit, a second acquisition unit and a processing unit, wherein the first acquisition unit is used for acquiring a login request of a user, and the login request comprises a first account to be processed;
the second acquisition unit is used for acquiring the communication number of the user under the condition that the first account is determined not to be authenticated by a real name;
the output unit is used for outputting login information of a second account bound by the communication number of the user under the condition that the bound second account exists in the communication number of the user, and the login information is used for indicating whether the user selects to combine accounts or not;
a receiving unit, configured to receive selection information of the user;
and a merging unit, configured to, when the selection information indicates that the user selects a merged account, replace an account identifier of the first account with a target account identifier of the second account, and transfer resources of the first account to the second account, so as to complete merging of the first account and the second account.
8. The apparatus of claim 7, wherein the merging unit comprises:
the first determining subunit is used for determining the account type of the first account;
a second determining subunit, configured to determine an account identifier of the first account in a first account table corresponding to the account type of the first account;
and the replacing subunit is used for replacing the account identifier of the first account in the first account table by using the target account identifier of the second account.
9. A storage medium, characterized in that the storage medium includes a storage instruction, and when the instruction runs, the storage medium controls a device on which the storage medium is located to execute the account merging method according to any one of claims 1 to 6.
10. An electronic device comprising a memory and one or more instructions, wherein the one or more instructions are stored in the memory and configured to be executed by the one or more processors to perform the account number consolidation method of any one of claims 1-6.
CN202210951102.6A 2022-08-09 2022-08-09 Account number merging method and device, storage medium and electronic equipment Pending CN115314296A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210951102.6A CN115314296A (en) 2022-08-09 2022-08-09 Account number merging method and device, storage medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210951102.6A CN115314296A (en) 2022-08-09 2022-08-09 Account number merging method and device, storage medium and electronic equipment

Publications (1)

Publication Number Publication Date
CN115314296A true CN115314296A (en) 2022-11-08

Family

ID=83859827

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210951102.6A Pending CN115314296A (en) 2022-08-09 2022-08-09 Account number merging method and device, storage medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN115314296A (en)

Similar Documents

Publication Publication Date Title
CN105530175B (en) Message processing method, device and system
CN111160845B (en) Service processing method and device
CN108551437B (en) Method and apparatus for authenticating information
CN111580820B (en) Applet generation method and device
CN110263001B (en) File management method, device, system, equipment and computer readable storage medium
CN104253686A (en) Account number login method, equipment and system
CN110895603B (en) Multi-system account information integration method and device
CN112995357B (en) Domain name management method, device, medium and electronic equipment based on cloud hosting service
US20160094528A1 (en) Authenticating Redirection Service
KR102055897B1 (en) Authentication Method and System for Service Connection of Internet Site using Phone Number
CN113179282A (en) Method and device for merging account numbers and server
CN103415847A (en) A system and method for accessing a service
CN109558710B (en) User login method, device, system and storage medium
CN104270357A (en) Service information sending method and device
CN105512208B (en) Information publishing method, device and system
CN109040331B (en) Electronic business card processing method and device, computing equipment and storage medium
KR20230075385A (en) Method and apparatus for managing user profile
CN108156071B (en) Method for adding members to community, terminal device and computer readable storage medium
CN111078437A (en) Remote calling method and device of verification code, electronic equipment and readable storage medium
KR20200064524A (en) A device for creating and sharing digital electronic business cards based on social network services/sites
JP2016040658A (en) Inventory support device, inventory support method, and program
CN113079085B (en) Business service interaction method, business service interaction device, business service interaction equipment and storage medium
CN115314296A (en) Account number merging method and device, storage medium and electronic equipment
CN111182023B (en) Mutual aid task processing method and system
CN113485731A (en) Intelligent contract upgrading method and system for block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination