CN115809451A - Account synchronization method and device, electronic equipment and storage medium - Google Patents

Account synchronization method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN115809451A
CN115809451A CN202111068311.8A CN202111068311A CN115809451A CN 115809451 A CN115809451 A CN 115809451A CN 202111068311 A CN202111068311 A CN 202111068311A CN 115809451 A CN115809451 A CN 115809451A
Authority
CN
China
Prior art keywords
login
target
subprogram
client
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111068311.8A
Other languages
Chinese (zh)
Inventor
周茂
李斌
赵东
罗程
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN202111068311.8A priority Critical patent/CN115809451A/en
Publication of CN115809451A publication Critical patent/CN115809451A/en
Pending legal-status Critical Current

Links

Images

Abstract

The application relates to the technical field of computers, in particular to an account synchronization method, an account synchronization device, electronic equipment and a storage medium, wherein the method comprises the following steps: the method comprises the steps of receiving a subprogram login request sent by a first client, obtaining target historical login information when determining that target historical login information is recorded in a corresponding first object based on a first object identifier and a target subprogram identifier carried in the subprogram login request, then obtaining a login account and a login password used when the first object logs in a target associated subprogram on a second client based on the target historical login information, determining login data, and sending the login data to the first client. Based on the method provided by the application, the target object does not need to input the login account and the login password of the same target associated subprogram under the same target application program frequently on each client, so that the operation complexity of the login process aiming at the same target associated subprogram among the clients is effectively reduced.

Description

Account synchronization method and device, electronic equipment and storage medium
Technical Field
The present invention relates to the field of computer technologies, and in particular, to an account synchronization method and apparatus, an electronic device, and a storage medium.
Background
With the rapid development of computer technology, a target object can use multiple terminal devices of different types respectively based on the use requirements of the target object, and logs in the same associated subprogram in the same application program to perform transaction processing.
However, in the related art, in the above scenario, the target object may smoothly log in the same associated sub-program of the same application through the plurality of terminal devices of different types only by inputting the account and the password corresponding to the same associated sub-program of the same application on the plurality of terminal devices of different types, respectively.
For example, the target object needs to log in an application program a on the mobile device, then click a "mailbox" function key in a display interface corresponding to the application program a on the mobile device, and then input an account and a password of a "mailbox" association subprogram, so that the mobile device can acquire schedule data in the "mailbox" association subprogram; and the target object needs to log in the application program A on the computer equipment, click a mailbox function key in a display interface corresponding to the application program A on the computer equipment, and input an account and a password of a mailbox association subprogram, so that the mobile equipment can acquire schedule data in the mailbox association subprogram, and the target object can synchronously use the mailbox association subprogram on the mobile equipment and the computer equipment.
Therefore, under the condition, the target object needs to input the same account and password on different terminal devices frequently, so that the operation complexity of the login process is obviously improved, the operation efficiency and the smoothness of the login process are reduced, and the use experience of the target object is influenced to a certain extent.
Disclosure of Invention
The embodiment of the application provides an account synchronization method and device, electronic equipment and a storage medium, which are used for simplifying a login process of account synchronization, so that the operation efficiency of the login process of account synchronization is improved.
In a first aspect, an embodiment of the present application provides an account synchronization method, which is applied to a service server, and includes:
receiving a subprogram login request sent by a first client, wherein the subprogram login request carries: a first object identifier of a first object of a logged target application program and a target subprogram identifier of a target association subprogram of the target application program, which is requested to be logged in by the first object;
based on the first object identifier and the target subprogram identifier, when determining that target historical login information is recorded corresponding to the first object, obtaining the target historical login information, wherein the target historical login information represents: the first object passes through a second client and logs in the target association subprogram under the target application program;
obtaining a login account and a login password used when the first object logs in the target association subprogram on the second client based on the target historical login information;
and determining login data based on the login account and the login password, and sending the login data to the first client so that the target association subprogram corresponding to the login account is successfully logged in the first client.
In a second aspect, an embodiment of the present application provides an account synchronization method, which is applied to a first client, and includes:
sending a subprogram login request to a service server; the subprogram login request carries: a first object identifier of a first object of a logged target application program and a target subprogram identifier of a target association subprogram of the target application program, which is requested to be logged in by the first object;
receiving login data sent by the service server, wherein the login data are correspondingly determined based on a login account and a login password used when the first object logs in the target association subprogram on a second client; the login account and the login password are obtained by the business server based on target historical login information corresponding to the first object identifier and the target subprogram identifier;
and logging in the target association subprogram under the target application program based on the login data.
In a third aspect, an embodiment of the present application provides an account synchronization apparatus, which is applied to a service server, and includes:
a first receiving unit, configured to receive a subprogram login request sent by a first client, where the subprogram login request carries: a first object identifier of a first object of a logged target application program and a target subprogram identifier of a target associated subprogram of the target application program, which is requested to be logged in by the first object;
a processing unit, configured to obtain target history login information when determining that target history login information is recorded corresponding to the first object based on the first object identifier and the target subroutine identifier, where the target history login information represents: the first object passes through a second client and logs in the target association subprogram under the target application program;
the processing unit is further configured to obtain, based on the target historical login information, a login account and a login password used when the first object logs in the target association subprogram on the second client;
and the first sending unit is used for determining login data based on the login account and the login password, and sending the login data to the first client so as to enable the target association subprogram corresponding to the login account to be successfully logged in the first client.
In a possible implementation manner, before receiving the sub-program login request sent by the first client, the processing unit is further configured to:
receiving historical login information sent by the second client; wherein the history login information is triggered after the first object executes the following operations: logging in the target application on the second client and further logging in the target association sub-program;
and storing the historical login information into a storage area corresponding to the target application program.
In a possible implementation manner, after receiving a sub-program login request sent by a first client, before determining that target historical login information has been recorded for a corresponding first object based on the first object identifier and the target sub-program identifier, the apparatus further includes an authentication unit configured to:
sending identity verification prompt information to the second client; and the identity verification prompt information is used for prompting a target object corresponding to the second client and confirming whether the first client is a safe client.
In a possible implementation, the verification unit is further configured to:
when receiving authentication confirmation information sent by the second client, determining the time interval between the time of receiving the authentication confirmation information and the time interval between the time of sending the authentication prompt information;
and when the time interval is not larger than the limit time interval, determining whether target historical login information is recorded corresponding to the first object or not based on the first object identifier and the target subprogram identifier.
In a possible implementation manner, after the receiving of the sub-program login request sent by the first client, before the determining, based on the first object identifier and the target sub-program identifier, that target historical login information has been recorded for the first object, the apparatus further includes an authentication unit configured to:
determining device information of the first client;
and when the device information is determined to belong to the preset device information set, determining whether target historical login information is recorded corresponding to the first object or not based on the first object identifier and the target subprogram identifier.
In a possible implementation manner, after receiving a sub-program login request sent by a first client, before determining that target historical login information has been recorded for a corresponding first object based on the first object identifier and the target sub-program identifier, the apparatus further includes an authentication unit configured to:
determining the biological characteristic information corresponding to the first client;
and when the biological characteristic information is determined to belong to a preset biological characteristic information set, determining whether target historical login information is recorded corresponding to the first object or not based on the first object identifier and the target subprogram identifier.
In a possible implementation manner, after obtaining the target historical login information, before obtaining a login account and a login password used by the first object when logging in the target association subprogram on the second client, the processing unit is further configured to:
judging whether the storage time of the login password reaches a time threshold value or not;
and when the storage duration of the login password is determined to be not longer than the duration threshold value, acquiring a login account and a login password used when the first object logs in the target association subprogram on the second client.
In a possible implementation, the processing unit is further configured to:
when the storage time of the login password reaches the time threshold value, the login password in the target historical login information is cleared; and (c) a second step of,
and sending prompt information to the second client, wherein the prompt information is used for prompting to send the historical login information again.
In one possible implementation, the first client and the second client are two clients of different types.
In a possible implementation manner, if the program attribute information of the target associated subroutine is an external cal dav type, the first sending unit is specifically configured to:
sending a verification request carrying the login account and the login password to a subprogram server corresponding to the target associated subprogram;
when verification success information sent by the subprogram server is received, sending a policy key acquisition request to the subprogram server;
and when the policy key sent by the subprogram server is received, acquiring the service data of the login account under the target association subprogram from the subprogram server based on the policy key, and determining login data based on the service data.
In a possible implementation manner, if the program attribute information of the target associated subprogram is an exchange type, the first sending unit is specifically configured to:
sending an authentication request carrying the login account and the login password to a subprogram server corresponding to the target associated subprogram;
and when receiving the verification success information sent by the subprogram server, acquiring the service data of the login account under the target association subprogram from the subprogram server so as to determine login data based on the service data.
In a possible implementation manner, the first sending unit is specifically configured to:
and packaging the login account and the login password to determine login data.
In a fourth aspect, an embodiment of the present application provides an account synchronization apparatus, which is applied to a first client, and includes:
a second sending unit, configured to send a sub-program login request to the service server; the subprogram login request carries: a first object identifier of a first object of a logged target application program and a target subprogram identifier of a target associated subprogram of the target application program, which is requested to be logged in by the first object;
a second receiving unit, configured to receive login data sent by the service server, where the login data is determined based on a login account and a login password used when the first object logs in the target association subprogram on a second client; the login account and the login password are obtained by the business server based on target historical login information corresponding to the first object identifier and the target subprogram identifier;
and the login unit is used for logging in the target association subprogram under the target application program based on the login data.
In a possible implementation manner, if the login data is data encapsulating the login account and the login password, after the login data sent by the service server is received, and before the target application program logs in the target association sub-program based on the login data, the apparatus further includes a determining unit configured to:
determining domain name information in the login account;
determining program attribute information of the target associated subprogram based on the domain name information and a preset matching table; the preset matching table comprises the matching relation between each domain name information and each program attribute information.
In a possible implementation manner, if the login data is data encapsulating the login account and the login password, and the program attribute information is of an external cal dav type, the login unit is specifically configured to:
sending a verification request carrying the login account and the login password to a subprogram server corresponding to the target associated subprogram;
when verification success information sent by the subprogram server is received, sending a policy key acquisition request to the subprogram server;
and when the policy key sent by the subprogram server is received, acquiring the service data of the login account under the target association subprogram from the subprogram server based on the policy key so as to log in the target association subprogram under the target application program based on the service data.
In a possible implementation manner, if the login data is data obtained by encapsulating the login account and the login password, and the program attribute information is an exchange type, the login unit is specifically configured to:
sending a verification request carrying the login account and the login password to a subprogram server corresponding to the target associated subprogram;
and when receiving the verification success information sent by the subprogram server, acquiring the service data of the login account under the target association subprogram from the subprogram server so as to login the target association subprogram under the target application program based on the service data.
In a fifth aspect, an embodiment of the present application provides an electronic device, which includes a processor and a memory, where the memory stores program code, and when the program code is executed by the processor, the processor is caused to execute the steps of the method according to any one of the first aspect or the second aspect.
In a sixth aspect, embodiments of the present application provide a computer storage medium storing computer instructions, which, when executed on a computer, cause the computer to perform the steps of any one of the methods of the first aspect or the second aspect.
In a seventh aspect, the present application provides a computer program product, which includes a computer program/instruction, and when executed by a processor, the computer program/instruction implements the steps of the method according to any one of the first aspect or the second aspect.
The beneficial effect of this application is as follows:
according to the account synchronization method, the account synchronization device, the electronic device and the storage medium provided by the embodiment of the application, as the service server records: the login account and the login password of the target association subprogram are logged in under the target application program through the second client before the first client logs in the target application program, so that the business server can send login data to the first client when receiving a subprogram login request sent by the first client, and the first client can log in the target association subprogram based on the login data.
Therefore, the target object can synchronously log in the same target associated subprogram on each client by inputting the login account and the login password of the same target associated subprogram under the same target application program only once during the first login without frequently inputting the login account and the login password of the same target associated subprogram on each client, so that the operation complexity of the login process aiming at the same target associated subprogram among the clients is effectively reduced, and the operation efficiency and the smoothness of the login process are remarkably improved.
Additional features and advantages of the present application will be set forth in the description which follows, and in part will be obvious from the description, or may be learned by the practice of the present application. The objectives and other advantages of the application may be realized and attained by the structure particularly pointed out in the written description and claims hereof as well as the appended drawings.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings required to be used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the description below are only some embodiments of the present application, and it is obvious for those skilled in the art that other drawings may be obtained according to these drawings without inventive labor.
Fig. 1 is a schematic view of an application scenario of an account synchronization method according to an embodiment of the present application;
fig. 2 is a schematic view of an application scenario of another account synchronization method according to an embodiment of the present application;
fig. 3 is a signaling interaction diagram of an account synchronization method according to an embodiment of the present application;
fig. 4 is a schematic diagram of a target association subroutine for logging in a target application according to an embodiment of the present disclosure;
fig. 5 is a schematic diagram of another target association subroutine for logging in a target application according to an embodiment of the present application;
fig. 6 is a schematic diagram of a target association subroutine for logging in a target application according to an embodiment of the present application;
fig. 7 is a schematic storage diagram of a database corresponding to a service server according to an embodiment of the present application;
fig. 8 is a schematic diagram of a display interface of a first client according to an embodiment of the present application;
fig. 9 is a schematic diagram illustrating a presentation of a prompt message according to an embodiment of the application;
fig. 10 is a schematic diagram of a target association subprogram of a registered target application according to an embodiment of the present application;
fig. 11 is a schematic interaction diagram of a first client and a subprogram server according to an embodiment of the present application;
fig. 12 is a schematic diagram illustrating account synchronization between a mobile terminal and a computer terminal according to an embodiment of the present disclosure;
FIG. 13 is a schematic diagram illustrating a plurality of clients interacting with a business server and a subprogram server according to an embodiment of the present application;
fig. 14 is a flowchart of an account synchronization method at a service server side of an account according to an embodiment of the present application;
fig. 15 is a flowchart of a method for synchronizing an account of a first client of the account according to an embodiment of the present application;
fig. 16 is a block diagram illustrating a structure of an account synchronization apparatus according to an embodiment of the present disclosure;
fig. 17 is a block diagram illustrating a structure of another account number synchronization apparatus according to an embodiment of the present disclosure;
fig. 18 is a schematic structural diagram of an electronic device according to an embodiment of the present application;
fig. 19 is a schematic structural diagram of a terminal device according to an embodiment of the present application;
fig. 20 is a schematic structural diagram of a server in the embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application clearer, the present application will be described in further detail with reference to the accompanying drawings, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
To facilitate better understanding of the technical solutions of the present application for those skilled in the art, the following terms related to the present application are introduced.
1. The client side comprises: also referred to as a client, refers to a program that corresponds to a server and provides local services to clients. Except for some applications which only run locally, the application is generally installed on a common client and needs to be operated with a server side. Specifically, the clients may be classified, for example, the clients may be classified into a mobile client and a computer client based on the difference of carriers, and may also be classified based on the difference of systems, which is not limited in this embodiment of the present application.
2. The application program comprises the following steps: a computer program, which is a computer program that performs one or more specific tasks, operates in a user mode, can interact with a user, and has a visual user interface.
3. And (4) an association subprogram: referring to a program nested in an application, e.g., a mailbox in an instant messaging application may be referred to as an association sub-program, and the same account may log in the association sub-program "mailbox" and a corresponding application "mailbox".
The word "exemplary" is used hereinafter to mean "serving as an example, embodiment, or illustration. Any embodiment described as "exemplary" is not necessarily to be construed as preferred or advantageous over other embodiments.
The terms "first" and "second" are used herein for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include one or more of that feature, and in the description of embodiments of this application, a "plurality" means two or more unless indicated otherwise.
In the related art, when a target object can use multiple terminal devices of different types respectively based on own use requirements to synchronously log in the same associated subprogram in the same application program for transaction processing, the target object needs to frequently input the same account and password on different terminal devices, that is, the target object synchronously logs in the same associated subprogram in the same application program on different terminal devices, and the operation complexity of the login process is reduced, so that the operation efficiency and the smoothness of the login process are reduced, and the use experience of the target object is influenced to a certain extent.
In view of this, in the method, when a user logs in a target associated sub program in a target application program for the first time on the basis of a client, the user may select to perform an operation on the client, and then send a login account and a login password for logging in the target associated sub program to a service server corresponding to the target application program.
Further, when a user logs in a target associated sub program in a target application program based on other clients except the client, a corresponding sub program login request can be sent to the business server based on the other clients, so that the business server can determine a login account and a login password of the login target associated sub program corresponding to the user based on an account number of the user logging in the target application program and a target sub program identifier of the request login target associated sub program, which are carried in the sub program login request, so that the business server sends the login account number and the login password of the login target associated sub program to the other clients, and the other clients can log in the target associated sub program based on the login account number and the login password.
Obviously, the target object can synchronously log in the same target association subprogram on each client by only inputting once during the first login without frequently inputting the login account and the login password of the same target association subprogram under the same target application program on each client, so that the login process aiming at the same target association subprogram among the clients is simplified, and the operating efficiency and the smoothness of the login process are obviously improved.
The preferred embodiments of the present application will be described in conjunction with the drawings of the specification, it should be understood that the preferred embodiments described herein are for illustration and explanation only, and are not intended to limit the present application, and that the embodiments and features of the embodiments may be combined with each other without conflict.
Fig. 1 is a schematic diagram illustrating an alternative application scenario in the embodiment of the present application. The application scenario diagram includes the terminal device 100 and the server 200. The terminal device 100 and the server 200 can communicate with each other via a communication network. Alternatively, the communication network may be a wired network or a wireless network. The terminal device 100 and the server 200 may be directly or indirectly connected through wired or wireless communication, and the present application is not limited thereto.
In the embodiment of the present application, the terminal device 100 is an electronic device used by a user, and the electronic device may be a personal computer, a smart phone, a tablet computer, a notebook, an electronic book reader, a smart home, a vehicle-mounted terminal, or the like; various applications, such as an instant messaging application, a mailbox application and the like, may be installed in the terminal device 100, and an association sub-program may be included in the application, for example, a "mailbox" association sub-program may be included in the instant messaging application, a "shopping" association sub-program may be included in the payment application and the like. The server 200 may be an independent physical server, a server cluster or a distributed system formed by a plurality of physical servers, or a cloud server providing basic cloud computing services such as a cloud service, a cloud database, cloud computing, a cloud function, cloud storage, a web service, cloud communication, a middleware service, a domain name service, a security service, a CDN (Content Delivery Network), a big data and artificial intelligence platform.
In this embodiment, after logging in a target application program by using the terminal device 100, a user may continue to log in a target association subprogram under the target application program based on the terminal device 100, the terminal device 100 may send a subprogram login request for logging in the target association subprogram to the server 200, and the server 200 may process the subprogram login request by using the account synchronization method according to this embodiment, and send login data to the terminal device 100, so that the terminal device 100 logs in the target association subprogram based on the login data.
Fig. 2 is a schematic diagram illustrating another alternative application scenario in the embodiment of the present application. The application scenario schematic diagram includes a first client 101, a second client 102, a service server 201, and a subprogram server 202.
In the embodiment of the present application, for convenience of description, a user who logs in an associated sub program under an application program using the first client 101 or the second client 102 is referred to as a target object, an account that logs in the application program using the first client 101 or the second client 102 is referred to as a first object, an application program for which the user wishes to synchronize a login account is referred to as a target application program, and an associated sub program under an application program for which the user wishes to synchronize a login account is referred to as a target associated sub program. Further, a client that does not require manual input by the user to log in the target application and the target association subprogram under the login target application is referred to as a first client 101, and a client that requires manual input by the user to log in the target application and the target association subprogram under the login target application is referred to as a second client 102.
In this embodiment of the application, the first client 101 may communicate with the second client 102 through a communication network, the first client 101 may communicate with the service server 201 and the subprogram server 202 through the communication network, and the second client 201 may communicate with the service server 201 and the subprogram server 202 through the communication network, where the communication network may be a limited network or a wireless network, and the application is not limited herein.
In this embodiment of the application, the first client 101 and the second client 102 may be different types of terminal devices, and specifically, the types may be different products, for example, the first client 101 may be a smartphone, and the second client 102 may be a personal computer. Of course, the category may also be different systems, for example, the first client 101 may be a terminal device of an android system, and the second client may be a terminal device of a MacOS system. In addition, the first client 101 may be a smartphone of an android system or a smartphone of an IOS system, and the second client 102 may be a personal computer of a Windows system or a personal computer of a MacOS system, which is not limited herein.
Therefore, the account synchronization scheme provided in the embodiment of the present application can be applied to four different clients, that is, the account synchronization scheme can be adapted to different types of clients, and the adaptability is strong.
In this embodiment, a plurality of applications may be installed on the first client 101 and the second client 102, and each application may include a plurality of associated subroutines, and the first client 101 and the second client 102 may have the same application installed thereon, and the application includes the same associated subroutines. As can be seen, the user can log in the same application program based on the login account and the login password of the same application program and based on the first client 101 and the second client 102, and further, the user can log in the same associated sub-program under the same application program based on the login account and the login password of the same sub-associated sub-program under the same application program and based on the same associated sub-program under the same application program and logged in by the first client 101 and the second client 102.
In a specific implementation process, the target object may input a login account and a login password for logging in the target application program on the second client 102, and then the second client 102 may obtain corresponding service data from the service server 201 by using the received login account and login password for logging in the target application program, thereby implementing the login of the target application program. Further, the target object may input a login account and a login password for logging in the target associated sub-program under the target application program on the second client 102, and then the second client 102 may use the received login account and login password for logging in the target associated sub-program under the target application program to obtain the corresponding service data from the sub-program server 202, thereby implementing the login of the target associated sub-program.
Specifically, when the target object logs in the target association subroutine, an operation of sending the historical login information to the service server 201 may be triggered on the second client 102, so that the service server 201 may receive the historical login information sent by the second client 102, and then the service server 201 may store the historical login information in the storage area corresponding to the target application.
In a specific implementation process, after the target association subprogram under the target application program is logged in the second client 102, the target object may input the same login account and login password as those on the second client 102 on the first client 101, so that the first client 101 may use the received login account and login password for logging in the target application program to obtain corresponding service data from the service server 201, thereby implementing the login of the target application program.
Further, the target object may trigger the operation of the target association subprogram under the login target application program on the first client 101, so that the first client 101 may generate a login subprogram request, send the login subprogram request to the service server 201, and then the service server 201 processes the login subprogram request and sends login data to the first client 101.
Specifically, when the login data is data in which a login account and a login password are encapsulated or data including service data, and when the login data is data in which a login account and a login password are encapsulated, the first client 101 may use the received login account and login password of the target associated subprogram in the login target application program to obtain corresponding service data from the subprogram server 202, thereby implementing login of the target associated subprogram. Alternatively, when the login data is data including business data, the first client 101 may implement login of the target association subprogram based on the login data.
It should be noted that fig. 1 and fig. 2 are exemplary descriptions of application scenarios of the account synchronization method, and application scenarios to which the method in the embodiment of the present application may be applied are not limited to this.
A specific implementation of the account synchronization method according to the embodiment of the present application is described below.
Referring to fig. 3, a signaling interaction diagram of an account synchronization method according to an embodiment of the present application is shown, where the method may be executed by a server and a terminal device in a cooperation manner. The method may comprise the steps of:
step 301: the second client sends history login information to the service server; the history login information is triggered after the first object executes the following operations: logging in the target application on the second client and further logging in the target association sub-program.
In this embodiment, the target object inputs a login account and a login password for logging in the target application program on the second client, and then the second client may log in the target application program based on the login account and the login password for logging in the target application program. Furthermore, the target object may click a function key of the target application program for displaying all the associated sub programs, so that the display page of the second client may jump from the display page of the target application program to a page for displaying the associated sub programs under the target application program.
Optionally, if the target associated sub-program is a sub-program that adds another type of function to an existing function of the target application program, for example, the target associated sub-program is a mailbox calendar sub-program, and the second client includes a calendar function, after the target object performs a preset operation on the target associated sub-program in the target application program, where the preset operation is, for example, a click operation, a long press operation, or the like, a page corresponding to the second client and showing the associated sub-program under the target application program may jump to a page to which an account is added. Further, the target object may operate a function key of the account addition in the account addition page, so that the second client jumps to the page of the input login account from the currently displayed account addition page.
For example, please refer to fig. 4, wherein fig. 4 is a schematic diagram of a target association subprogram for logging in a target application program according to an embodiment of the present application. The schematic page diagram shown in fig. 4 for displaying a plurality of association subroutines includes an association subroutine 1, an association subroutine 2, an association subroutine 3, an association subroutine 4, an association subroutine 5, an association subroutine 6, an association subroutine 7, an association subroutine 8 and an association subroutine 9. The "association subprogram X" is used only for distinguishing different association subprograms, and does not limit information such as the order of the association subprograms. The association subprogram may perform function partition setting on the associated function or application based on other parameters such as the attributed function or application, which is not limited in this application.
Specifically, when the target object determines that the target associated subprogram is the associated subprogram 8, the target object may click a function icon corresponding to the associated subprogram 8, so that the second client may jump from the currently displayed page to the page to which the account is added.
In an optional implementation manner, after the target object inputs the login account of the target associated subprogram on the second client, the second client jumps to a page for inputting a login password from a currently displayed page for inputting the login account, and a function key corresponding to a function for adding the account on another client is displayed on the page. Specifically, the target object enters the login password of the target association subprogram on the second client, and selects "add the account number on other client".
For example, please refer to fig. 5, wherein fig. 5 is a schematic diagram of a target association subroutine for logging in a target application program according to an embodiment of the present application. In fig. 5, "add the account at the same time on the computer side" is shown as the function key corresponding to the account added on the other client side.
Specifically, after the target object operates the function icon of "add other account calendar", the second client jumps from the current page to the page on which the login account is input, and further, after the target object inputs the login account "example. Qq.com" in the area where the login account is input by the second client, the page of the second client jumps from the page on which the login account is input to the display page on which the login password is input and whether the account is selected to be synchronized at the computer at the same time. Specifically, after the target object inputs a login password at the second client and selects whether to synchronize the account at the same time on the display page of "synchronize the account at the computer side at the same time", and inputs the login password "14029 × 208" and checks "synchronize the account at the computer side at the same time", the second client may successfully log in the target association subprogram, and send the historical login information that the target object has successfully logged in the target association subprogram at the second client to the service server.
It should be noted that, in practical implementation, the presentation form of "adding the function key of the account at another client" may be: any shape and/or size of box may include a text that may be expressed as "add the account number to other client," which is not limited in this application.
Optionally, if the target associated subprogram is a subprogram in the target application program without a corresponding function thereof, for example, the target associated subprogram is a document subprogram, and the second client does not include a function related to writing a document, after the target object operates the target associated subprogram in the target application program, a page corresponding to the second client and showing the associated subprogram under the target application program may jump to a page for inputting an account. Further, the target object may input the account of the login target association subprogram on the account input page, so that the account input page corresponding to the second client may jump to the password input interface and whether to select a display page of "synchronize the account at the same time on the computer" or not.
For example, referring to fig. 6, fig. 6 is a schematic diagram of a target association subprogram for logging in a target application provided in an embodiment of the present application. In fig. 6, the association subprogram may perform function partition setting on the whole function direction or other parameters, which is not limited in this application.
Specifically, when the user a determines that the association subprogram 5 is the target association subprogram, the user a may click the association subprogram 5 displayed in the page corresponding to the second client, so that the user a may input the login account, "16078023918", of the login association subprogram 5 corresponding to the user a itself in the page after the second client jumps. Further, the user a may input a login password of the login association subprogram 5 corresponding to the user a itself, that is, "2mow024 × 212", in the page to which the second client jumps again, and check "synchronize the account at the mobile terminal at the same time", so that the second client may successfully log in the association subprogram 5 based on the login account and the login password input by the user a, and send the historical login information to the service server.
In this embodiment, the target object may operate a related function key provided on the second client and expressing the meaning of "synchronizing the account at the same time at the other clients", so that the second client may send historical login information to the service server, where the historical login information may specifically include a login account and a login password for logging in the target association subprogram, a target association subprogram identifier of the target association subprogram, and a first object identifier of the first object.
Therefore, the embodiment of the application provides a functional interface capable of selecting whether to synchronize an account, and a user can select whether to send a login account and a login password of a login target association subprogram to a service server based on the functional interface, so that the service server stores historical login information including the login account and the login password of the login target association subprogram.
Step 302: and the business server receives the historical login information sent by the second client, and stores the historical login information into a storage area corresponding to the target application program.
In this embodiment, the service server may receive the historical login information sent by the second client, and then store the historical login information in the storage area corresponding to the target application program.
In a specific implementation process, the service server may receive a plurality of pieces of historical login information correspondingly sent by a plurality of second clients, and then store the plurality of pieces of historical login information in a storage area corresponding to the target application program.
Exemplarily, the database corresponding to the service server stores: at least one first object identifier and historical login information corresponding to the first object identifier. The historical login information comprises a first object identifier, a subprogram identifier under the first object identifier, and a login account and a login password of a login subprogram which are stored in association with the subprogram identifier.
For example, refer to fig. 7, which is a schematic storage diagram of a database corresponding to a service server provided in an embodiment of the present application. Each first object identifier is respectively provided with a corresponding storage sub-region, each storage sub-region is stored with a first object identifier, and the sub-program identifier under the first object identifier are associated with the stored login account and login password of the login sub-program.
Specifically, the data stored in the database corresponding to the service server, that is, the first object identifier and the historical login information corresponding to the first object identifier, may be triggered when the target object manually inputs the first object on the second client, so that the target application program is logged in on the first client, and the login account and the login password for logging in the target association subprogram are manually input by the target object on the second client. Therefore, the historical login information stored in the database corresponding to the service server indicates that the first object has passed through the second client and logged in the target association subprogram under the target application program.
Step 303: a first client sends a subprogram login request to a service server; the subprogram login request carries: a first object identification of a first object of the logged-in target application, and a target sub-program identification of a target associated sub-program of the target application for which the first object requests logging.
In this embodiment, the target object may be input into the first object of the login target application on the display interface of the first client, and then the first client may log in the target application based on the first object of the login target application. Further, the target object may operate a function key of the target sub program on a display interface of the first client, so that the first client may generate a sub program login request, and the first client may send the sub program login request to the service server.
For example, please refer to fig. 8, wherein fig. 8 is a schematic diagram of a display interface of a first client provided in an embodiment of the present application. Fig. 8 includes an avatar of a first object that has been registered in the target application on the first client. Specifically, the target object may click a function key of the mailbox association subroutine, i.e., the function key of "add other calendar account" in fig. 8, so that the first client may generate a subroutine login request for the mailbox association subroutine.
Specifically, the subroutine login request carries: a first object identification of a first object of the logged-in target application, and a target sub-program identification of a target associated sub-program of the target application for which the first object requests logging.
In the embodiment of the present application, the first object identifier and the target sub-program identifier may be based on one or more of numbers, characters, chinese characters, or other words, which is not limited in this application. For example, the first object identification may be User _ A and the target association subroutine may be program 1.
Step 304: and the service server receives a subprogram login request sent by the first client.
In the embodiment of the application, after the service server receives the subprogram login request sent by the first client, security verification can be performed on the first client sending the subprogram login request or a target object using the first client. Specifically, the verification can be achieved by, but not limited to, the following ways:
the method I comprises the following steps:
in the embodiment of the application, the service server may send the authentication prompt message to the second client; the identity verification prompt information is used for prompting a target object corresponding to the second client and confirming whether the first client is a safe client.
Specifically, the service server may search information of the corresponding second client based on the first object identifier of the first object, and may then send an authentication prompt message to the second client, where the prompt message is, for example: please confirm whether to register the target association subprogram on the device a 21 at 13 days 13/8/2021. After the user performs a first operation based on the prompt message on the second client, that is, determines that the target association subprogram can be logged on the a device, the second client may send authentication confirmation message to the service server. The first operation may be a click operation on a "confirm" button, or may be a "confirm" control instruction output by voice, or may be other operations, which is not limited in the present application.
It should be noted that the identity verification prompt message may be displayed on the display page of the second client in the form of a floating frame, or may be sent to the second client in the form of a short message, or of course, may be in other forms, which is not limited in this application.
Further, when the service server receives the authentication confirmation information sent by the second client, the time interval between the time when the authentication confirmation information is received and the time when the authentication prompt information is sent can be determined; when it is determined that the time interval is not greater than the limit time interval, the service server may determine whether target historical login information has been recorded for the corresponding first object based on the first object identifier and the target sub-program identifier. The time interval may be 5 seconds, 3 seconds, or other time intervals determined according to actual implementation, which is not limited in this application.
Obviously, because the second client is used for the user to manually input the login account and the login password for logging in the target associated subprogram, the first client can be verified based on the information fed back by the second client, so that the first client which does not need to use the password to log in the target associated subprogram is ensured to be safe and reliable as much as possible, further, the login data of the login target associated subprogram is prevented from being sent to an unsafe client, and the transmission safety of the login data is ensured. In addition, the time interval between the time of receiving the identity verification confirmation information and the time of sending the identity verification prompt information is compared with the limit time interval, so that the problem that the information is stolen from the second client to the service server to cause verification failure can be avoided, and the safety of information transmission is further improved.
The second method comprises the following steps:
in this embodiment, the service server may determine the device information of the first client, so that when it is determined that the device information belongs to the preset device information set, it is determined whether the target historical login information is recorded in the corresponding first object based on the first object identifier and the target subprogram identifier.
Specifically, the service server may determine the device information of the first client based on the device information carried when receiving the subprogram login request sent by the first client; the service server may also receive device information carried when the request for logging in the target application program sent by the first client form, and correspondingly determine the device information of the first client, or of course, the service server may also be in other manners, which is not limited in this application. The device information may be a device model corresponding to the first client, for example, the device model is xxx _ xx10. Of course, the device information may also be other information that can uniquely identify the first client, which is not limited in this application. And the preset device information set may be correspondingly determined based on the usage habit of the user using the second client, for example, device information of a plurality of devices of the user logging in the target application program, and the like.
Therefore, the device information corresponding to the first client belongs to the preset device information set, so that the first client can be determined to be a client frequently used by a user, and the first client is determined to be a safe and reliable client, namely the first client is verified to be passed.
The third method comprises the following steps:
in this embodiment of the application, the service server may determine biometric information corresponding to the first client; the biometric information may be any one of fingerprint information, face information, palm print information, and iris information, which is not limited in this application.
Specifically, the service server may receive the biometric information sent by the first client, where the biometric information is, for example: the first client is determined when the user logs into the target application using the first client.
In the embodiment of the application, when the service server determines that the biometric information belongs to the preset biometric information set, whether the corresponding first object has recorded the target historical login information is determined based on the first object identifier and the target subprogram identifier. The preset biometric information set may be correspondingly determined based on the biometric information of the user determined by the second client, and the preset biometric information set includes fingerprint information, face information, palm print information, and iris information of the user.
Therefore, in the embodiment of the present application, the service server may correspondingly determine whether the first client is used by a safe user based on whether the biometric information of the user logging in the target application program is the same as the biometric information of the user logging in the target application program in the second client, so as to correspondingly determine that the target association subprogram is safe and reliable based on the first client, thereby enhancing the security of data transmission.
Obviously, the embodiment of the present application provides a method for determining the security of information transmission between a first client and a service server from the dimension of a user using a second client and the dimension of device information of the first client, so as to improve the security of data transmission.
Step 305: the business server obtains target historical login information when determining that the corresponding first object has recorded the target historical login information based on the first object identifier and the target subprogram identifier, and the target historical login information represents that: the first object has already passed the second client, logged on the target association subprogram under the target application.
In this embodiment of the application, after the first client sends the subprogram login request to the service server, the service server may receive the subprogram login request sent by the first client, and then may obtain the target historical login information when the service server determines that the target historical login information has been recorded for the corresponding first object based on the first object identifier and the target subprogram identifier.
Therefore, when the service server receives the subprogram login request sent by the first client, the service server may search the historical login information corresponding to the first object identifier in the database corresponding to the service server based on the first object identifier carried in the subprogram login request, and then determine the corresponding target historical login information from the historical login information corresponding to the first object identifier based on the target subprogram identifier.
Step 306: and the service server judges whether the storage time of the login password reaches a time threshold value.
Step 307: and when the service server determines that the storage duration of the login password does not reach the duration threshold value, acquiring a login account and a login password used when the first object logs in the target association subprogram on the second client based on the target historical login information.
In this embodiment, the service server may further determine whether the storage duration of the login password of the target association subprogram reaches the duration threshold. The duration threshold may be determined by the service server based on the storage status of the service server, or may be set by the target object when sending the historical login information based on the second client, which is not limited by the present application. The time period threshold is, for example, 30 days or 45 days, which is not limited in this application. Further, when the service server determines that the storage duration of the target associated subprogram login password does not reach the duration threshold value from the time when the target associated subprogram login password is obtained to the time when the first client-side sends the subprogram login request, step 304 is executed.
Therefore, in the embodiment of the application, the storage time of the login password stored in the service server is also limited, so that the security of the login password can be ensured to a certain extent, and the storage stability of the service server is maintained.
It should be noted that, in this embodiment of the present application, the login account of the target association subprogram may be stored in the service server for a long time, and the storage duration of the login account may also be limited, which is not limited in this application.
In the embodiment of the application, when the service server determines that the storage duration of the login password reaches the duration threshold value, the login password in the target historical login information can be cleared. Therefore, in the embodiment of the application, the service server can clear the login password of the target association subprogram reaching the time length threshold value, so that the storage pressure of the service server is reduced.
In addition, in the embodiment of the present application, the service server may further send a prompt message to the second client, where the prompt message is used to prompt to send the historical login information again. Therefore, the historical login information stored by the service server can be updated.
For example, please refer to fig. 9, which is a schematic diagram illustrating a prompt message provided in an embodiment of the present application. The second client may receive the prompt message sent by the service server, that is: and if the password-free login time is up, please select the synchronous account again for operation.
In this embodiment, after the business server obtains the target historical login information, a login account and a login password used when the first object logs in the target association subprogram on the second client may be obtained based on the target historical login information.
Step 308: and the business server determines login data based on the login account and the login password.
In this embodiment, the service server may interact with the subprogram server, determine login data including service data, and send the login data to the first client.
Optionally, when the target subprogram is the mailbox subprogram and the service server correspondingly determines that the program attribute information of the mailbox program is of an external cal dav type, the service server may send an authentication request carrying a login account and a login password to the subprogram server corresponding to the target association subprogram; when receiving verification success information sent by the subprogram server, sending a policy key acquisition request to the subprogram server; and when the policy key sent by the subprogram server is received, acquiring the service data of the login account under the target associated subprogram from the subprogram server based on the policy key so as to determine the login data based on the service data.
Therefore, the situation that the service server cannot acquire the service data of the login account under the target association subprogram due to the compatibility problem of the mailbox subprogram can be avoided.
Optionally, when the target subprogram is a mailbox subprogram and the service server correspondingly determines that the program attribute information of the mailbox program is of an exchange type, the service server sends an authentication request carrying a login account and a login password to a subprogram server corresponding to the target associated subprogram; and when the verification success information sent by the subprogram server is received, acquiring the business data of the login account under the target associated subprogram from the subprogram server so as to determine the login data based on the business data.
Therefore, the method and the device provide a specific implementation process of interaction between the service server and the subprogram server, namely when the program attribute information of the mailbox subprogram is of an exchange type, service data can be acquired based on two times of interaction, and therefore the service server can determine login data based on the service data.
In this embodiment, the service server may further encapsulate the login account and the login password to determine login data.
Obviously, in the embodiment of the present application, the service server may interact with the subprogram server to determine login data including service data, or directly encapsulate the login account and the login password to determine the login data. In addition, the service server may correspondingly determine the determination mode of the login data based on the self load condition, or determine the determination mode of the login data based on other modes, which is not limited in the present application.
Step 309: and the service server sends login data to the first client.
In the embodiment of the present application, since the first client has successfully logged in the target application, and the target application needs to complete the authentication login based on the operation performed by the user, it can be understood that the interaction between the first client and the service server is safe and reliable, so that the service server can securely transmit login data to the first client.
Step 310: the method comprises the steps that a first client receives login data sent by a business server, wherein the login data are correspondingly determined by a login account and a login password used when a first object logs in a target association subprogram on a second client; the login account and the login password are obtained by the business server based on the target historical login information corresponding to the first object identifier and the target subprogram identifier.
Step 311: the first client logs in the target association subprogram under the target application program based on the login data.
For example, please refer to fig. 10, which is a schematic diagram illustrating a target association subroutine successfully logged in a target application according to an embodiment of the present application. Specifically, fig. 10 currently shows that the first client currently displays calendar schedule data of the account "example. Qq.com", where the schedule data includes 14 o 'clock in 8 th month, 2 nd month, to communicate with the client a, 8 th month, fishing, and 10 o' clock in 8 th month, 16 th month, item 1 meeting, that is, the target object can use the calendar schedule data in the target association subroutine synchronously on the first client.
As can be seen, in the embodiment of the present application, when a user logs in a target association subprogram in a target application program on the basis of a second client, the user may select to perform an operation on the client, and then send a login account and a login password for logging in the target association subprogram to a service server corresponding to the target application program.
Further, when a user logs in a target associated subprogram in a target application program based on a first client, a corresponding subprogram login request may be sent to the service server based on the first client, so that the service server may determine a login account and a login password of a login target associated subprogram corresponding to the user based on an account number of the user logging in the target application program and a target subprogram identifier of the request login target associated subprogram, which are carried in the subprogram login request, and then the service server sends the login account number and the login password of the login target associated subprogram to the first client, and the first client may log in the target associated subprogram based on the login account number and the login password.
Therefore, the user can synchronously log in the same target associated subprogram on the first client only by inputting the same time when logging in the second client for the first time, namely, the user does not need to frequently input the login account and the login password of the same target associated subprogram under the same target application program, so that the operation complexity of the login process aiming at the same target associated subprogram between the first client and the second client can be effectively reduced, and the operation efficiency and the smoothness of the login process are remarkably improved.
In this embodiment, before performing step 310, the first client may determine domain name information in the login account, and determine program attribute information of the target association subprogram based on the domain name information and a preset matching table; the preset matching table includes the matching relationship between each domain name information and each program attribute information.
For example, if the target associated sub program is a mailbox sub program and the login account is xxx.qq.com, it may be correspondingly determined that the program attribute information corresponding to the mailbox sub program is of an exchange type.
For another example, if the target associated sub-program is a mailbox sub-program and the login account number is xxxx.365.Site, it may be correspondingly determined that the program attribute information corresponding to the mailbox sub-program is of the cal dav type.
Therefore, the embodiment of the application provides a specific way for determining the program attribute information of the target association subprogram, and provides a good implementation basis for subsequently acquiring the account number for logging in the target association subprogram and the service data under the target association subprogram.
In an alternative embodiment, if the login data is data encapsulating the login account and the login password, and the first client determines that the program attribute information of the target associated subprogram is of an external dav type, the first client logs in the target associated subprogram under the target application program based on the login data, and the method includes the following steps:
a, step a: a first client sends an authentication request carrying a login account and a login password to a subprogram server;
step b: the subprogram server sends a verification success message to the first client;
step c: when the first client receives verification success information sent by the subprogram server, sending a policy key acquisition request to the subprogram server;
step d: the subprogram server sends a policy to the first client;
step e: and when the first client receives the policykey sent by the subprogram server, based on the policykey, obtaining the business data of the login account under the target association subprogram from the subprogram server, so as to login the target association subprogram under the target application program based on the business data.
Therefore, a specific and feasible implementation scheme is provided for the compatibility problem of the target association subprogram of the cal dav type in the embodiment of the application, so that the problem that the first client cannot acquire the service data of the login account under the target association subprogram due to the compatibility problem of the target association subprogram can be avoided.
Fig. 11 is a schematic diagram illustrating interaction between a first client and a subprogram server according to an embodiment of the present application. In fig. 11, the first client is a computer 1, and the subprogram server is a mailbox subprogram server. Specifically, the computer 1 may send an authentication request carrying a login account and a login password to the mailbox subprogram server, and may send an authentication success message to the computer 1 after the login authentication service in the mailbox subprogram server authenticates the sent login account and login password. And then when the computer 1 receives the verification success information sent by the mailbox subprogram server, sending a policy key acquisition request to the mailbox subprogram server, so that the policy key server in the mailbox subprogram server can respond to the acquisition request and send the policy key to the computer 1.
Further, when receiving the policykey sent by the mailbox subprogram server, the computer 1 sends a request for pulling the schedule directory and the schedule to the mailbox subprogram server based on the policykey, and then the schedule directory and schedule acquisition service in the mailbox subprogram server sends service data to the computer 1, so that the computer 1 can log in the mailbox program under the target application program based on the service data.
In an optional implementation manner, if the login data is data obtained by encapsulating a login account and a login password, and when the first client determines that the program attribute information of the target associated subprogram is of an exchange type, the first client logs in the target associated subprogram under the target application program based on the login data, including the following steps:
step A: a first client sends a verification request carrying a login account and a login password to a subprogram server corresponding to a target associated subprogram;
and B, step B: and when the first client receives the verification success information sent by the subprogram server, acquiring the business data of the login account under the target association subprogram from the subprogram server so as to log in the target association subprogram under the target application program based on the business data.
In the embodiment of the application, when the first client determines that the program attribute information of the target associated subprogram is of an exchange type, the first client may interact with the subprogram server twice to acquire the service data.
In the embodiment of the application, target association subprograms with different program attributes are considered, different processes of logging in the target association subprograms are provided, and various modes of logging in the target association subprograms are provided, so that various use requirements can be met, namely the scheme provided by the embodiment of the application has a wide application range.
For example, refer to fig. 12, which is a schematic diagram illustrating account numbers of a mobile terminal and a computer terminal in an embodiment of the present application. Specifically, the target association subprogram is taken as an example of a mailbox subprogram for explanation. As shown in fig. 12, the mailbox subprogram server includes a login service and a schedule data service, the mobile terminal includes a login account and a login password for logging in the mailbox program, the service server includes an account of the target application program and a login account and a login password for logging in the mailbox subprogram stored therein, and the computer terminal includes a login account and a login password for logging in the mailbox program and a login account for logging in the mailbox program.
In a specific implementation process, the mobile terminal in fig. 12 may be understood as a second client, and after the user successfully logs in the target application program on the mobile terminal, the user may input a login account and a login password for logging in the mailbox subprogram, so that the mobile terminal may send a login request to the mailbox subprocessor based on the input login account and login password for logging in the mailbox subprocess, and then when the login account and login password for logging in the mailbox subprocess are verified by the login service in the mailbox subprocess server, the mailbox subprocessor may feed back schedule data corresponding to the login account for logging in the mailbox subprocess to the mobile terminal through the schedule data service, that is, the mobile terminal realizes the login of the mailbox subprocess.
Furthermore, when the user logs in the mailbox subprogram at the mobile terminal, the function key corresponding to the account number synchronization is checked, so that the mobile terminal can send the login account number and the login password of the login mailbox subprogram to the service server, and then the service server stores the account number of the login target application program corresponding to the user, and the login account number and the login password of the login mailbox program in an associated manner. Therefore, when the business server receives a login subprogram request sent by the computer terminal, the historical directory login information can be searched based on the information carried in the login subprogram request, so that the historical target login information can be logged in to an account corresponding to a target application program, and when the mobile terminal triggers the login mailbox subprogram to log in, the login account and the login password of the used login mailbox subprogram are sent to the computer terminal.
In fig. 12, when the service server determines that the time duration threshold is not reached, both the login account and the login password of the login mailbox program are sent to the computer. And when the service server determines that the time limit is reached, sending the login account of the login mailbox subprogram to the computer terminal. Therefore, when the time length threshold value is reached, the safety of the login password is considered, the input of the login account is reduced once, the complexity of the operation of the login process is reduced, and the operation efficiency of the login process is improved.
In a possible implementation manner, the service server may receive a subprogram login request sent by one first client, and may also receive subprogram login requests sent by multiple first clients at the same time.
For example, referring to fig. 13, fig. 13 is a schematic diagram illustrating interaction between a plurality of terminal devices and a service server in an embodiment of the present application. Specifically, a plurality of computers 1 and 2, namely 8230, 8230are stored in the business server, first object identifiers corresponding to the computers m respectively and historical login information corresponding to the first object identifiers are stored in the business server, and the historical login information comprises login account numbers and login passwords of login-target-associated subprograms. In fig. 13, computer 1, computer 2, 8230, computer m sends subprogram login requests to the service server, so that computer 1, computer 2, 8230, computer m can receive history login information sent by the service server, and then computer 1, computer 2, 8230, computer m can interact with subprograms based on the respective history login information, wherein m is a positive integer greater than 2.
It should be noted that, in any terminal device in fig. 13, the same target object may use the same associated sub program for logging in the same target application, for example, the user a may use the "computer 1" to send a sub program login request to the service server, or may use the "computer 2" to send a sub program login request to the service server, that is, the account synchronization scheme in the present application does not limit the device for obtaining the history login information from the service server, that is, the parameters of the entity device of the first client are not limited.
Therefore, in the embodiment of the application, the business server and the subprogram server can process synchronization of a plurality of different clients in parallel, and the synchronization efficiency of the whole account is improved.
The following describes a method for synchronizing an account at a service server side according to the present application with reference to the accompanying drawings.
Fig. 14 is a schematic flow chart illustrating steps of an account synchronization method in this embodiment, and the method may be applied to a service server. As shown in fig. 14, the account synchronization method may include the following steps:
step 1401: receiving a subprogram login request sent by a first client, wherein the subprogram login request carries: the first object identification of the first object of the logged target application program and the target subprogram identification of the target association subprogram of the target application program requested to be logged in by the first object;
step 1402: based on the first object identifier and the target subprogram identifier, when determining that the corresponding first object has recorded the target historical login information, acquiring the target historical login information, wherein the target historical login information represents: the first object passes through the second client and logs in a target association subprogram under the target application program;
step 1403: obtaining a login account and a login password used when the first object logs in the target association subprogram on the second client based on the target historical login information;
step 1404: and determining login data based on the login account and the login password, and sending the login data to the first client so that the target association subprogram corresponding to the login account is successfully logged in the first client.
In one possible implementation, the following steps are included before step 1401:
(1) Receiving historical login information sent by a second client; the history login information is triggered after the first object executes the following operations: logging in the target application on the second client, and further logging in the target association subprogram;
(2) And storing the historical login information into a storage area corresponding to the target application program.
In a possible implementation manner, after the step 1402 and before the step 1403, the method further includes: judging whether the storage time of the login password reaches a time threshold value or not; and when the storage time of the login password is determined to not reach the time threshold value, obtaining a login account and a login password used when the first object logs in the target association subprogram on the second client.
Further, when the storage duration of the login password reaches a duration threshold value, the login password in the target historical login information is cleared; and sending prompt information to the second client, wherein the prompt information is used for prompting to send the historical login information again.
A method for synchronizing an account on a first client side in the embodiment of the present application is described below with reference to the drawings.
Fig. 15 is a schematic flow chart illustrating steps of an account synchronization method in this embodiment, and the method may be applied to a first client. As shown in fig. 15, the account synchronization method may include the following steps:
step 1501: sending a subprogram login request to a service server; the subprogram login request carries: the first object identification of the first object of the logged target application program and the target subprogram identification of the target association subprogram of the target application program requested to be logged by the first object;
step 1502: receiving login data sent by a business server, wherein the login data are correspondingly determined by a login account and a login password used when a first object logs in a target association subprogram on a second client; the login account and the login password are obtained by the service server based on the target historical login information corresponding to the first object identifier and the target subprogram identifier;
step 1503: and logging in the target association subprogram under the target application program based on the login data.
In a possible implementation, after step 1502 and before step 1503, the following steps are further included:
determining domain name information in a login account;
determining program attribute information of the target associated subprogram based on the domain name information and a preset matching table; the preset matching table includes the matching relationship between each domain name information and each program attribute information.
In a possible implementation manner, if the program attribute information is of external cal dav type, step 1503 includes the following steps:
sending an authentication request carrying a login account and a login password to a subprogram server corresponding to the target associated subprogram;
when receiving verification success information sent by the subprogram server, sending a policy key acquisition request to the subprogram server;
and when the policy key sent by the subprogram server is received, acquiring the service data of the login account under the target association subprogram from the subprogram server based on the policy key so as to login the target association subprogram under the target application program based on the service data.
In a possible implementation manner, if the program attribute information is an exchange type, step 1503 specifically includes the following steps:
sending an authentication request carrying a login account and a login password to a subprogram server corresponding to the target associated subprogram;
and when the verification success information sent by the subprogram server is received, acquiring the business data of the login account under the target association subprogram from the subprogram server so as to login the target association subprogram under the target application program based on the business data.
Based on the same inventive concept, embodiments of the present application provide an account synchronization apparatus, and a principle of the apparatus to solve the problem is similar to the method of the service server side in the foregoing embodiments, so that the implementation of the apparatus may refer to the implementation of the foregoing method, and repeated details are not described again.
Fig. 16 shows an account synchronization apparatus that may be disposed in a service server according to an embodiment of the present application, and referring to fig. 16, the account synchronization apparatus includes a first receiving unit 1601, a processing unit 1602, and a first sending unit 1603.
A first receiving unit 1601, configured to receive a subprogram login request sent by a first client, where the subprogram login request carries: the first object identification of the first object of the logged target application program and the target subprogram identification of the target association subprogram of the target application program requested to be logged by the first object;
a processing unit 1602, configured to obtain target history login information when it is determined that target history login information is recorded in correspondence to the first object based on the first object identifier and the target subroutine identifier, where the target history login information represents: the first object passes through the second client and logs in a target association subprogram under the target application program;
a processing unit 1602, further configured to obtain, based on the target historical login information, a login account and a login password used when the first object logs in the target association subprogram on the second client;
the first sending unit 1603 is configured to determine login data based on the login account and the login password, and send the login data to the first client, so that the target association subprogram corresponding to the login account is successfully logged in the first client.
In a possible implementation manner, before receiving the sub-program login request sent by the first client, the processing unit 1602 is further configured to:
receiving historical login information sent by a second client; the history login information is triggered after the first object executes the following operations: logging in the target application program on the second client, and further logging in the target association subprogram;
and storing the historical login information into a storage area corresponding to the target application program.
In a possible implementation manner, after receiving the sub-program login request sent by the first client, before determining that the target historical login information has been recorded for the first object based on the first object identifier and the target sub-program identifier, the apparatus further includes an authentication unit configured to:
sending identity verification prompt information to the second client; the identity verification prompt information is used for prompting a target object corresponding to the second client and confirming whether the first client is a safe client.
In a possible embodiment, the verification unit is further configured to:
when receiving authentication confirmation information sent by a second client, determining the time interval between the time of receiving the authentication confirmation information and the time interval of sending the authentication prompt information;
and when the time interval is not larger than the limit time interval, determining whether the corresponding first object has recorded the target historical login information or not based on the first object identifier and the target subprogram identifier.
In a possible implementation manner, after receiving the sub-program login request sent by the first client, before determining that target historical login information has been recorded for the first object based on the first object identifier and the target sub-program identifier, the apparatus further includes an authentication unit configured to:
determining equipment information of a first client;
and when the device information is determined to belong to the preset device information set, determining whether the target historical login information is recorded in the corresponding first object or not based on the first object identifier and the target subprogram identifier.
In a possible implementation manner, after receiving the sub-program login request sent by the first client, before determining that the target historical login information has been recorded for the first object based on the first object identifier and the target sub-program identifier, the apparatus further includes an authentication unit configured to:
determining biological characteristic information corresponding to a first client;
and when the biological characteristic information is determined to belong to a preset biological characteristic information set, determining whether target historical login information is recorded in the corresponding first object or not based on the first object identifier and the target subprogram identifier.
In a possible implementation manner, after obtaining the target historical login information, before obtaining the login account and the login password used by the first object to login the target association subroutine on the second client, the processing unit 1602 is further configured to:
judging whether the storage time of the login password reaches a time threshold value or not;
and when the storage time of the login password is determined to not reach the time threshold value, obtaining a login account and a login password used when the first object logs in the target association subprogram on the second client.
In one possible implementation, the processing unit 1602 is further configured to:
when the storage time of the login password reaches the time threshold value, the login password in the target historical login information is cleared; and the number of the first and second groups,
and sending prompt information to the second client, wherein the prompt information is used for prompting to send the historical login information again.
In one possible implementation, the first client and the second client are two clients of different types.
In a possible implementation manner, if the program attribute information of the target associated sub-program is of an external cal dav type, the first sending unit 1603 is specifically configured to:
sending an authentication request carrying a login account and a login password to a subprogram server corresponding to the target associated subprogram;
when receiving verification success information sent by the subprogram server, sending a policy key acquisition request to the subprogram server;
and when the policy key sent by the subprogram server is received, acquiring the service data of the login account under the target associated subprogram from the subprogram server based on the policy key so as to determine the login data based on the service data.
In a possible implementation manner, if the program attribute information of the target associated sub program is of exchange type, the first sending unit 1603 is specifically configured to:
sending an authentication request carrying a login account and a login password to a subprogram server corresponding to the target associated subprogram;
and when the verification success information sent by the subprogram server is received, acquiring the business data of the login account under the target associated subprogram from the subprogram server so as to determine the login data based on the business data.
In a possible implementation, the first sending unit 1603 is specifically configured to:
and packaging the login account and the login password to determine login data.
Based on the same inventive concept, the embodiment of the present application further provides an account synchronization apparatus, and a principle of the apparatus to solve the problem is similar to the method of the first client side in the foregoing embodiment, so that the implementation of the apparatus may refer to the implementation of the method, and repeated details are not repeated.
Fig. 17 shows an account synchronization apparatus that may be installed in a first client according to an embodiment of the present application, and referring to fig. 17, the account synchronization apparatus includes a second sending unit 1701, a second receiving unit 1702, and a login unit 1703.
A second sending unit 1701 for sending a subprogram login request to the service server; the subprogram login request carries: the first object identification of the first object of the logged target application program and the target subprogram identification of the target association subprogram of the target application program requested to be logged by the first object;
a second receiving unit 1702, configured to receive login data sent by the service server, where the login data is determined based on a login account and a login password used when the first object logs in the target association subprogram on the second client; the login account and the login password are obtained by the service server based on the target historical login information corresponding to the first object identifier and the target subprogram identifier;
a login unit 1703, configured to log in the target association subprogram under the target application program based on the login data.
In a possible embodiment, after receiving the login data sent by the service server and before logging in the target association subprogram under the target application program based on the login data if the login data is data encapsulating the login account and the login password, the apparatus further includes a determining unit configured to:
determining domain name information in a login account;
determining program attribute information of the target associated subprogram based on the domain name information and a preset matching table; the preset matching table includes the matching relationship between each domain name information and each program attribute information.
In a possible implementation manner, if the login data is data encapsulating the login account and the login password, and the program attribute information is an external cal dav type, the login unit 1703 is specifically configured to:
sending an authentication request carrying a login account and a login password to a subprogram server corresponding to the target associated subprogram;
when receiving verification success information sent by the subprogram server, sending a policy key acquisition request to the subprogram server;
and when the policy key sent by the subprogram server is received, acquiring the service data of the login account under the target association subprogram from the subprogram server based on the policy key so as to login the target association subprogram under the target application program based on the service data.
In a possible implementation manner, if the login data is data encapsulated by a login account and a login password, and the program attribute information is an exchange type, the login unit 1703 is specifically configured to:
sending an authentication request carrying a login account and a login password to a subprogram server corresponding to the target associated subprogram;
and when the verification success information sent by the subprogram server is received, acquiring the business data of the login account under the target association subprogram from the subprogram server so as to login the target association subprogram under the target application program based on the business data.
For convenience of description, the above parts are respectively described as modules according to functional division. Of course, the functionality of the various modules may be implemented in the same one or more pieces of software or hardware when the application is implemented.
As will be appreciated by one skilled in the art, aspects of the present application may be embodied as a system, method or program product. Accordingly, various aspects of the present application may be embodied in the form of: an entirely hardware embodiment, an entirely software embodiment (including firmware, microcode, etc.), or an embodiment combining hardware and software aspects that may all generally be referred to herein as a "circuit," module "or" system.
With regard to the apparatus in the above embodiment, the specific implementation manner of each module has been described in detail in the embodiment related to the method, and will not be elaborated herein.
Based on the same inventive concept as the method embodiment of the present application, an embodiment of the present application further provides an electronic device, and a principle of the electronic device to solve the problem is similar to the method of the embodiment, so that the implementation of the electronic device may refer to the implementation of the method, and repeated details are not repeated.
Referring to fig. 18, fig. 18 is a block diagram illustrating an electronic device 1800 according to an example embodiment, the apparatus comprising:
a processor 1801;
a memory 1802 for storing operations executable by the processor 1801;
the processor 1801 is configured to execute the operations to implement the content sharing control method in the embodiment of the present disclosure, such as the steps shown in fig. 14 or the steps shown in fig. 15.
In an exemplary embodiment, a storage medium is also provided that includes operations, such as the memory 1802 including operations, which are executable by the processor 1801 of the electronic device 1800 to perform the above-described methods. Alternatively, the storage medium may be a non-transitory computer readable storage medium, which may be, for example, a ROM, a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
Based on the same inventive concept, the embodiment of the present application further provides a terminal device 100, where the terminal device 100 may be an electronic device such as a smart phone, a tablet computer, a laptop computer, or a PC. The first client and the second client may be understood as a terminal device.
As shown in fig. 19, the terminal device 100 includes a display unit 1940, a processor 1980, and a memory 1920, where the display unit 1940 includes a display panel 1941 for displaying information input by a user or information provided to the user, and various object selection interfaces and the like of the terminal device 100, and in this embodiment, is mainly used for displaying a related operation interface, a shortcut window and the like of social software installed in the terminal device 100. Alternatively, the Display panel 1941 may be configured in the form of an LCD (Liquid Crystal Display) or an OLED (Organic Light-Emitting Diode).
The processor 1980 is configured to read the computer program and then execute a method defined by the computer program, for example, the processor 1980 reads an application program of the social software, so that the social software is executed on the terminal device 100, and an operation interface related to the social software is displayed on the display unit 1940. The Processor 1980 may include one or more general-purpose processors, and may further include one or more DSPs (Digital Signal processors) for performing relevant operations to implement the solutions provided by the embodiments of the present application.
The memory 1920 generally includes a Random Access Memory (RAM), a Read Only Memory (ROM), a CACHE memory (CACHE), and the like, as well as external memory. The external memory can be a hard disk, an optical disk, a USB disk, a floppy disk or a tape drive. The memory 1920 is used for storing a computer program including an application program corresponding to each software, and other data, which may include data generated after an operating system or the application program is executed, including system data (for example, configuration parameters of the operating system) and user data. Program instructions stored in the memory 1920 of the embodiment of the present application, and the processor 1980 executing the program instructions stored in the memory 1920 implement the functions of the account synchronization method discussed above.
Further, the terminal device 100 may further include a display unit 1940 for receiving input numerical information, character information, or contact touch operation/non-contact gesture, and generating signal input related to user setting and function control of the terminal device 100, and the like. Specifically, in the embodiment of the present application, the display unit 1940 may include a display panel 1941. The display panel 1941, e.g., a touch screen, may collect touch operations of a user (e.g., operations of a target object on the display panel 1941 or on the display panel 1941 using a finger, a stylus pen, or any other suitable object or accessory) thereon or nearby, and drive the corresponding connection device according to a preset program. Alternatively, the display panel 1941 may include two parts, a touch detection device and a touch controller. The touch detection device comprises a touch controller, a touch detection device and a touch control unit, wherein the touch detection device is used for detecting the touch direction of a user, detecting a signal brought by touch operation and transmitting the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts it to touch point coordinates, and then provides them to the processor 1980, and can receive and execute commands from the processor 1980. In this embodiment, if the user selects the associated sub-program, the touch detection device in the display panel 1941 detects a touch operation, and the touch controller transmits a signal corresponding to the detected touch operation, converts the signal into touch point coordinates, and transmits the touch point coordinates to the processor 1980, and the processor 1980 determines the associated sub-program selected by the user according to the received touch point coordinates, and controls the display panel 1941 to display an interface for inputting a login account number and a login password, or controls the display panel 1941 to display an interface for successfully logging in the associated sub-program.
The display panel 1941 may be implemented by various types, such as resistive, capacitive, infrared, and surface acoustic wave. In addition to the display unit 1940, the terminal device 100 may further include an input unit 1930, and the input unit 1930 may include, but is not limited to, one or more of a physical keyboard, function keys (such as volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and the like. In fig. 19, an example is given in which an input unit 1930 includes an image input device 1931 and other input devices 1932.
In addition to the above, the terminal device 100 may further include a power supply 1990 for supplying power to other modules, an audio circuit 1960, a near field communication module 1970, and an RF circuit 1910. The terminal device 100 may also include one or more sensors 1950, such as acceleration sensors, light sensors, pressure sensors, and the like. The audio circuit 1960 specifically includes a speaker 1961 and a microphone 1962, etc., for example, a user can use voice control, the terminal device 100 can collect the user's voice through the microphone 1962, can control the user's voice, and when the user needs to be prompted, play a corresponding prompt sound through the speaker 1961.
Based on the same inventive concept, the embodiment of the present application further provides a server 200, where the server 200 may be the foregoing service server or the foregoing subprogram server.
Referring to fig. 20, the server 200 is shown in the form of a general-purpose server. The components of server 200 may include, but are not limited to: the at least one processing unit 2001 described above, the at least one memory unit 2002 described above, and a bus 2003 connecting the different system components (including the memory unit 2002 and the processing unit 2001).
Bus 2003 represents one or more of any of several types of bus structures, including a memory bus or memory controller, a peripheral bus, a processor, or a local bus using any of a variety of bus architectures.
The storage unit 2002 may include readable media in the form of volatile memory, such as Random Access Memory (RAM) 2021 and/or cache storage unit 2022, and may further include Read Only Memory (ROM) 2023.
The memory unit 2002 may also include a program/utility 2025 having a set (at least one) of program modules 2024, such program modules 2024 including, but not limited to: an operating system, one or more application programs, other program modules, and program data, each of which or some combination thereof may comprise an implementation of a network environment.
The server 200 may also communicate with one or more external devices 2004 (e.g., keyboard, pointing device, etc.), with one or more devices that enable a user to interact with the server 200, and/or with any devices (e.g., router, modem, etc.) that enable the server 200 to communicate with one or more other servers. Such communication may occur through input/output (I/O) interface 2005. Also, the server 200 may communicate with one or more networks (e.g., a Local Area Network (LAN), a Wide Area Network (WAN) and/or a public network, such as the Internet) via the network adapter 2006. As shown, the network adapter 2006 communicates with other modules for the server 200 over a bus 2003. It should be understood that although not shown in the figures, other hardware and/or software modules may be used in conjunction with the server 200, including but not limited to: microcode, device drivers, redundant processors, external disk drive arrays, RAID systems, tape drives, and data backup storage systems, to name a few.
Based on the same inventive concept as the above method embodiments, various aspects of the account synchronization method provided in this application may also be implemented in the form of a program product, which includes program code for causing an electronic device to perform the steps in the account synchronization method according to various exemplary embodiments of this application described above in this specification when the program product runs on the electronic device, for example, the electronic device may perform the steps shown in fig. 14 or fig. 15.
The program product may employ any combination of one or more readable media. The readable medium may be a readable signal medium or a readable storage medium. A readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the readable storage medium include: an electrical connection having one or more wires, a portable disk, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
The program product of embodiments of the present application may employ a portable compact disc read only memory (CD-ROM) and include program code, and may be run on a server. However, the program product of the present application is not so limited, and in this document, a readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
A readable signal medium may include a propagated data signal with readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A readable signal medium may also be any readable medium that is not a readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with a command execution system, apparatus, or device.
Program code embodied on a readable medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
While the preferred embodiments of the present application have been described, additional variations and modifications of these embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including the preferred embodiment and all changes and modifications that fall within the scope of the present application.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present application without departing from the spirit and scope of the application. Thus, if such modifications and variations of the present application fall within the scope of the claims of the present application and their equivalents, the present application is intended to include such modifications and variations as well.

Claims (20)

1. An account synchronization method is applied to a service server, and is characterized in that the method comprises the following steps:
receiving a subprogram login request sent by a first client, wherein the subprogram login request carries: a first object identifier of a first object of a logged target application program and a target subprogram identifier of a target association subprogram of the target application program, which is requested to be logged in by the first object;
based on the first object identifier and the target subprogram identifier, when determining that target historical login information is recorded corresponding to the first object, obtaining the target historical login information, wherein the target historical login information represents: the first object passes through a second client and logs in the target association subprogram under the target application program;
obtaining a login account and a login password used when the first object logs in the target association subprogram on the second client based on the target historical login information;
and determining login data based on the login account and the login password, and sending the login data to the first client so that the target association subprogram corresponding to the login account is successfully logged in the first client.
2. The method of claim 1, wherein prior to receiving the subroutine login request sent by the first client, the method further comprises:
receiving historical login information sent by the second client; wherein the history login information is triggered after the first object executes the following operations: logging in the target application on the second client and further logging in the target association sub-program;
and storing the historical login information into a storage area corresponding to the target application program.
3. The method of claim 1, wherein after receiving the sub-program login request sent by the first client, before determining that target historical login information has been recorded for the first object based on the first object identifier and the target sub-program identifier, the method further comprises:
sending identity verification prompt information to the second client; and the identity verification prompt information is used for prompting a target object corresponding to the second client and confirming whether the first client is a safe client.
4. The method of claim 3, wherein the method further comprises:
when receiving authentication confirmation information sent by the second client, determining the time interval between the time of receiving the authentication confirmation information and the time interval between the time of sending the authentication prompt information;
and when the time interval is not larger than the limit time interval, determining whether target historical login information is recorded corresponding to the first object or not based on the first object identifier and the target subprogram identifier.
5. The method of claim 1, wherein after receiving the sub-program login request sent by the first client, before determining that target historical login information has been recorded for the first object based on the first object identifier and the target sub-program identifier, the method further comprises:
determining device information of the first client;
and when the device information is determined to belong to the preset device information set, determining whether target historical login information is recorded corresponding to the first object or not based on the first object identifier and the target subprogram identifier.
6. The method of claim 1, wherein after receiving the sub-program login request sent by the first client, before determining that target historical login information has been recorded for the first object based on the first object identifier and the target sub-program identifier, the method further comprises:
determining the biological characteristic information corresponding to the first client;
and when the biological characteristic information is determined to belong to a preset biological characteristic information set, determining whether target historical login information is recorded corresponding to the first object or not based on the first object identifier and the target subprogram identifier.
7. The method according to claim 1 or 2, wherein after obtaining the target historical login information, before obtaining a login account and a login password used by the first object when logging in the target association subroutine on the second client, the method further comprises:
judging whether the storage time of the login password reaches a time threshold value or not;
and when the storage duration of the login password is determined to be not longer than the duration threshold value, acquiring a login account and a login password used when the first object logs in the target association subprogram on the second client.
8. The method of claim 7, wherein the method further comprises:
when the storage time of the login password reaches the time threshold value, the login password in the target historical login information is cleared; and the number of the first and second groups,
and sending prompt information to the second client, wherein the prompt information is used for prompting to send the historical login information again.
9. The method of claim 1 or 2, wherein the first client and the second client are two clients of different types.
10. The method as claimed in claim 1, wherein if the program attribute information of the target associated sub-program is of the external dav type, determining login data based on the login account number and the login password comprises:
sending a verification request carrying the login account and the login password to a subprogram server corresponding to the target associated subprogram;
when receiving verification success information sent by the subprogram server, sending a policy key acquisition request to the subprogram server;
and when the policy key sent by the subprogram server is received, acquiring the service data of the login account under the target association subprogram from the subprogram server based on the policy key, and determining login data based on the service data.
11. The method as claimed in claim 1, wherein if the program attribute information of the target associated sub-program is an exchange type, determining login data based on the login account and the login password comprises:
sending a verification request carrying the login account and the login password to a subprogram server corresponding to the target associated subprogram;
and when receiving the verification success information sent by the subprogram server, acquiring the service data of the login account under the target association subprogram from the subprogram server so as to determine the login data based on the service data.
12. The method of claim 1, wherein determining login data based on the login account number and login password comprises:
and packaging the login account and the login password to determine login data.
13. A method for synchronizing accounts is applied to a first client, and is characterized by comprising the following steps:
sending a subprogram login request to a service server; the subprogram login request carries: a first object identifier of a first object of a logged target application program and a target subprogram identifier of a target association subprogram of the target application program, which is requested to be logged in by the first object;
receiving login data sent by the service server, wherein the login data are correspondingly determined based on a login account and a login password used when the first object logs in the target association subprogram on a second client; the login account and the login password are obtained by the business server based on target historical login information corresponding to the first object identifier and the target subprogram identifier;
and logging in the target association subprogram under the target application program based on the login data.
14. The method of claim 8, wherein if the login data is encapsulated with the login account number and the login password, after the receiving the login data sent by the service server, before the logging in the target association subprogram under the target application program based on the login data, the method further comprises:
determining domain name information in the login account;
determining program attribute information of the target associated subprogram based on the domain name information and a preset matching table; the preset matching table comprises the matching relation between each domain name information and each program attribute information.
15. The method of claim 14, wherein if the login data is data encapsulating the login account number and login password, and the program attribute information is an external dav type, the logging in the target associated sub-program under the target application program based on the login data comprises:
sending a verification request carrying the login account and the login password to a subprogram server corresponding to the target associated subprogram;
when verification success information sent by the subprogram server is received, sending a policy key acquisition request to the subprogram server;
and when the policy key sent by the subprogram server is received, acquiring the service data of the login account under the target association subprogram from the subprogram server based on the policy key so as to login the target association subprogram under the target application program based on the service data.
16. The method as claimed in claim 14, wherein if the login data is encapsulated data for the login account and the login password, and the program attribute information is exchange type, the logging in the target associated sub-program under the target application program based on the login data comprises:
sending an authentication request carrying the login account and the login password to a subprogram server corresponding to the target associated subprogram;
and when receiving the verification success information sent by the subprogram server, acquiring the service data of the login account under the target association subprogram from the subprogram server so as to login the target association subprogram under the target application program based on the service data.
17. An account synchronization device, applied to a service server, the device comprising:
a first receiving unit, configured to receive a subprogram login request sent by a first client, where the subprogram login request carries: a first object identifier of a first object of a logged target application program and a target subprogram identifier of a target association subprogram of the target application program, which is requested to be logged in by the first object;
a processing unit, configured to obtain target history login information when determining that target history login information is recorded corresponding to the first object based on the first object identifier and the target subprogram identifier, where the target history login information represents: the first object passes through a second client and logs in the target association subprogram under the target application program;
the processing unit is further configured to obtain, based on the target historical login information, a login account and a login password used when the first object logs in the target association subprogram on the second client;
and the first sending unit is used for determining login data based on the login account and the login password, and sending the login data to the first client so as to enable the target association subprogram corresponding to the login account to be successfully logged in the first client.
18. An account synchronization apparatus, applied to a first client, the apparatus comprising:
a second sending unit, configured to send a sub-program login request to the service server; the subprogram login request carries: a first object identifier of a first object of a logged target application program and a target subprogram identifier of a target association subprogram of the target application program, which is requested to be logged in by the first object;
a second receiving unit, configured to receive login data sent by the service server, where the login data is determined based on a login account and a login password used when the first object logs in the target association subprogram on a second client; the login account and the login password are obtained by the business server based on target historical login information corresponding to the first object identifier and the target subprogram identifier;
and the login unit is used for logging in the target association subprogram under the target application program based on the login data.
19. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the steps of the method of any of claims 1-12 or the steps of the method of any of claims 13-16 are implemented when the program is executed by the processor.
20. A computer-readable storage medium, characterized in that it comprises program code for causing an electronic device to carry out the steps of the method of any of claims 1-12 or the steps of the method of any of claims 13-16, when the program product is run on the electronic device.
CN202111068311.8A 2021-09-13 2021-09-13 Account synchronization method and device, electronic equipment and storage medium Pending CN115809451A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111068311.8A CN115809451A (en) 2021-09-13 2021-09-13 Account synchronization method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111068311.8A CN115809451A (en) 2021-09-13 2021-09-13 Account synchronization method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN115809451A true CN115809451A (en) 2023-03-17

Family

ID=85481057

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111068311.8A Pending CN115809451A (en) 2021-09-13 2021-09-13 Account synchronization method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN115809451A (en)

Similar Documents

Publication Publication Date Title
US11057376B2 (en) Method, apparatus, and system for controlling intelligent device, and storage medium
US11372963B2 (en) Client login method and apparatus and storage medium
CN105190617B (en) Cooperative system with the blank access to global collaboration data
KR102441737B1 (en) Method for authentication and electronic device supporting the same
US9973374B1 (en) Systems and methods for synchronizing content and information on multiple computing devices
CN105378624A (en) Showing interactions as they occur on a whiteboard
US8898321B2 (en) Remote device communication platform user interface
EP3089020A1 (en) Electronic device for providing short-cut user interface and method therefor
CN103324280A (en) Automatic ending of interactive whiteboard sessions
CN107786430B (en) Robot chatting method and system
CN111478849B (en) Service access method, device and storage medium
US10579411B2 (en) Loading and running virtual working environments in a mobile device management system
CN112235303B (en) Account logout method and device and computer equipment
US11093265B1 (en) User interface modality switching for transaction management
US20180101574A1 (en) Searching index information for application data
TW201523318A (en) Biometrics data recognition apparatus, system, method and computer readable medium
CN112380552A (en) Data processing method and device, storage medium and computer equipment
CN104937622A (en) Using custom RTF commands to extend chat functionality
CN111970189B (en) Content sharing control method and device, electronic equipment and storage medium
CN107577933B (en) Application login method and device, computer equipment and computer readable storage medium
CN115809451A (en) Account synchronization method and device, electronic equipment and storage medium
CN110856173B (en) Network access method and device and electronic equipment
CN113496027A (en) User terminal, control method thereof, and recording medium
EP3679503B1 (en) Default to signed-in state
CN112541840A (en) Resident accommodation information processing and managing method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination