CN116389150A - Management method and system of application account, electronic equipment and storage medium - Google Patents

Management method and system of application account, electronic equipment and storage medium Download PDF

Info

Publication number
CN116389150A
CN116389150A CN202310452704.1A CN202310452704A CN116389150A CN 116389150 A CN116389150 A CN 116389150A CN 202310452704 A CN202310452704 A CN 202310452704A CN 116389150 A CN116389150 A CN 116389150A
Authority
CN
China
Prior art keywords
account
bound
target
target application
application
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310452704.1A
Other languages
Chinese (zh)
Inventor
穆兰
张永明
关帅
钟炳汶
孙康隆
马涛
辛令剑
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ctrip Travel Information Service Shanghai Co Ltd
Original Assignee
Ctrip Travel Information Service Shanghai Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ctrip Travel Information Service Shanghai Co Ltd filed Critical Ctrip Travel Information Service Shanghai Co Ltd
Priority to CN202310452704.1A priority Critical patent/CN116389150A/en
Publication of CN116389150A publication Critical patent/CN116389150A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention discloses a management method and system of an application account, electronic equipment and a storage medium. The management method comprises the steps of receiving an account opening request of a target application through a third party platform; responding to an account opening request, judging whether a bound account bound with a target application exists, and if so, taking the bound account as a target account entering the target application through a third party platform; if not, a new account is created, and the new account is taken as a target account. When the account opening request of the target application is received through the third party platform, whether the bound account bound with the target application exists or not is judged, if the bound account exists, a new account does not need to be opened, so that an old user of the target application can still use the original bound account to enter the target application when entering the target application from a third party, and the problems of repeated opening of the new account and data loss on the old account caused by opening of the new account are avoided.

Description

Management method and system of application account, electronic equipment and storage medium
Technical Field
The present invention relates to the field of internet platforms, and in particular, to a method and system for managing an application account, an electronic device, and a storage medium.
Background
At present, more and more applications are in an internet platform residing in a third party, for example, cheng Shanglv is in an enterprise WeChat, however, some old customers who travel have already opened accounts for traveling through the travel WeChat, when entering traveling through the enterprise WeChat, the internet platform encrypts the account transmitted by the application on the platform in order to protect information security, and the original account is an unencrypted account, so that the old customers who travel can be regarded as new customers and open new accounts, thereby causing the loss of data information on the original account of the customers.
Disclosure of Invention
The invention aims to overcome the defect that in the prior art, an old application client enters an application from a third party platform and a new account is opened to cause data loss on the old account, and provides an application account management method, an application account management system, electronic equipment and a storage medium.
The invention solves the technical problems by the following technical scheme:
the first aspect of the present invention provides a method for managing an application account, where the method for managing an application account includes:
receiving an account opening request of a target application through a third party platform;
responding to the account opening request, judging whether a bound account bound with the target application exists, and if so, taking the bound account as a target account entering the target application through the third party platform; if not, a new account is created, and the new account is used as the target account.
Preferably, before the step of using the bound account number as the target account number for entering the target application through the third party platform, the method further includes:
and encrypting the bound account.
Preferably, the bound account includes an enterprise account, and the step of determining whether the bound account bound to the target application exists includes:
judging whether an enterprise account bound with the target application exists or not, if so, taking the enterprise account as the target account;
and/or, the bound account includes a personal account, and the step of determining whether the bound account bound with the target application exists further includes:
and judging whether a personal account number bound with the target application exists, and if so, taking the personal account number as the target account number.
Preferably, the method for managing application account further includes:
acquiring a login account of the third party platform;
binding the target account number with the login account number.
The second aspect of the present invention provides a management system for an application account, where the management system for an application account includes a receiving module, a judging module, a first determining module, and a second determining module:
the receiving module is used for receiving an account opening request of the target application through a third party platform;
the judging module is used for responding to the account opening request and judging whether a bound account bound with the target application exists or not, if yes, a first determining module is called; if not, a second determining module is called;
the first determining module is used for taking the bound account number as a target account number entering the target application through the third party platform;
the second determining module is used for creating a new account and taking the new account as the target account.
Preferably, the application account management system further includes an encryption module:
the encryption module is used for carrying out encryption processing on the bound account.
Preferably, the bound account number includes an enterprise account number:
the judging module is used for judging whether an enterprise account bound with the target application exists or not, and if so, a first determining module is called;
the first determining module is used for taking the enterprise account as the target account;
and/or, the bound account number comprises a personal account number:
the judging module is also used for judging whether a personal account number bound with the target application exists or not, and if so, a first determining module is called;
the first determining module is further configured to use the personal account number as the target account number.
Preferably, the application account management system further comprises an acquisition module and a binding module:
the acquisition module is used for acquiring a login account of the third party platform;
the receiving module is used for binding the target account with the login account.
A third aspect of the present invention provides an electronic device comprising a memory, a processor and a computer program stored on the memory for running on the processor, the processor implementing the method for managing application accounts of the present invention when executing the computer program.
A fourth aspect of the present invention provides a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements the method of managing application accounts of the present invention.
On the basis of conforming to the common knowledge in the field, the above preferred conditions can be arbitrarily combined to obtain the preferred examples of the invention.
The invention has the positive progress effects that:
when a user receives an account opening request of a target application through a third party platform, firstly judging whether the user has a bound account bound with the target application, if the user has the bound account, creating no new account, and directly taking the bound account as the target account entering the target application through the third party platform, so that an old user of the target application can still use the original bound account to enter the target application when entering the target application from the third party, and the problems of repeated opening of the new account and data loss on the old account caused by opening of the new account are avoided.
Drawings
Fig. 1 is a flowchart illustrating a method for managing application accounts according to embodiment 1 of the present invention.
Fig. 2 is an interface schematic diagram of binding an enterprise account in the application account management method in embodiment 1 of the present invention.
Fig. 3 is an interface schematic diagram of binding a personal account in the application account management method of embodiment 1 of the present invention.
Fig. 4 is a schematic structural diagram of a management system for application account in embodiment 2 of the present invention.
Fig. 5 is a schematic structural diagram of an electronic device according to embodiment 3 of the present invention.
Detailed Description
The invention is further illustrated by means of the following examples, which are not intended to limit the scope of the invention.
Example 1
The embodiment provides a management method of an application account, which is used for carrying out compatible processing on the application account used by entering an application through a third party platform when the application enters the third party platform, as shown in fig. 1, and the management method of the application account comprises the following steps:
s11, receiving an account opening request of the target application through a third party platform.
The third party platform can comprise a third party video service platform, a third party shopping platform, a third party cooperative office platform and the like, and can be enterprise WeChat when the third party platform is a third party cooperative office platform. The target applications may include a communication application, an SNS (Social Network Sites, social networking site) application, a video sharing application, a game application, a music sharing application, a service application, etc., such as a travel carrier applet when the target application is a service application.
In this embodiment, the target application is accessed to the third party platform, so that the target application can call the third party service provided by the third party platform, and the user can also access the target application through the third party platform, and the user can be an enterprise, a merchant, a company, etc., or can be an employee, a personal client, etc. In this embodiment, the account opening request refers to an application account of the user opening the target application on the third party platform, for example, opening a travel carrying business account on the enterprise WeChat. The target application may give the user a unique ID (Identity) as an application account for the user to use the target application via the third party platform.
S12, responding to an account opening request, judging whether a bound account bound with a target application exists, and if yes, executing a step S13; if not, step S14 is performed.
In this embodiment, the bound account number refers to an application account number generated when the user directly opens a protocol with the target application, and after the target application is docked with the third party platform, the third party platform may directly obtain the unique identifier of the user through the docking channel, or the user may provide the unique identifier, and upload the unique identifier by calling an interface of the third party platform. As an alternative implementation mode, the unique identifier may be an enterprise number or an employee number, for example, when the user is an enterprise, the enterprise number is obtained, when the user is an individual, the employee number is obtained, and then the unique identifier is used for inquiring whether the target application has a bound account number bound with the unique identifier, if the bound account number exists, the user is an old authorized user of the target application, and if the bound account number does not exist, the user is a new authorized user.
As an optional implementation manner, the bound account includes an enterprise account, and step S12 is to determine whether there is an enterprise account bound to the target application, if yes, step S13 is executed. As an alternative embodiment, the bound account further includes a personal account, and step S12 is to determine whether there is a personal account bound to the target application, if so, step S13 is executed.
S13, taking the bound account number as a target account number for entering the target application through the third party platform.
In this embodiment, step S13 further includes encrypting the bound account, so that many third party platforms encrypt the application account transmitted by the target application on the third party platform because the user information needs to be protected. For example, the enterprise WeChat carries out comprehensive upgrade encryption on ID related to account numbers, the obtained form ID (enterprise account number) and user ID (personal account number) on the enterprise WeChat are not clear text form ID and user ID any more, a butt joint encryption interface is called, the obtained form ID and user ID are converted into encrypted form ID and user ID after upgrade, finally the encrypted form ID and user ID are used as target account numbers entering into target application through a third party platform, for example, the original clear text form ID is 1111, and the encrypted form ID is aaaa. It should be noted that, after the encrypted target account enters the target application, the data information in the bound account with the original plaintext can still be associated.
As an optional implementation manner, the personal account may be a personal account under a certain enterprise account, or may be an independent account, for example, when there is an enterprise account bound to the target application, the field of the enterprise account is encrypted and then stored in the enterprise account interface of the target application, then the personal account under the enterprise account is further queried, the field of the personal account is encrypted and then stored in the personal account interface of the target application, or if the field of the enterprise account is blank, the field of the personal account may be encrypted and then stored in the enterprise account interface of the target application.
S14, creating a new account, and taking the new account as a target account.
As an alternative implementation, different means are adopted according to different user attributes, for example, whether the user belongs to a large customer or a small-scale company or individual is judged first, and the service requirement for the large customer is higher. For example, a large customer may refer to an enterprise with high product consumption frequency and high consumption amount in a target application, or may refer to an enterprise with staff exceeding a preset number, or an enterprise with high brand awareness in the field, or the like. Of course, the present embodiment is not limited to the above-mentioned judgment standard, and the judgment standards of large clients may also be different for different types of enterprises, for example, for industrial type enterprises, large clients are enterprises with staff numbers exceeding two thousand people, and for retail type enterprises, large clients are enterprises with staff numbers exceeding five hundred people. In addition, the judgment standard of the large client is not absolute, and can be adjusted according to actual conditions, and generally, the ratio of the large client to the common client is about 2:8.
When the user belongs to a large client, the administrator of the target application can be contacted, the administrator of the target application performs service, the processing progress of the large client is informed at any time, whether the client has an account number which is opened or not can be inquired manually, and if the account number is not opened, the administrator helps to open a new account number. In addition, in this embodiment, when both the enterprise account and the personal account are blank, the original account may be abnormal, so that the account field content cannot be obtained normally, and so on. If the customer is queried to open the account, further judging the abnormal reason of the account, carrying out corresponding abnormal service removal, and then re-executing the step S12.
When the user belongs to a small-scale company or an individual, the user performs related opening account operation, and of course, if the user opens an account passing through a target application, the user can also upload the original bound account manually by himself, then contact an administrator to help to inquire whether the bound account exists, if so, contact the administrator to inquire the reason of the abnormality and perform corresponding abnormality removal service, and then re-execute step S12.
S15, acquiring a login account of the third party platform.
As an optional implementation mode, the user needs to be in a login state on the third party platform to enter the target application through the third party platform, if the third party platform is in an unregistered state, a login interface is output and displayed to prompt the user to login the third party platform, and after the user is determined to be in the login state on the third party platform, a login account number of the user on the third party platform is obtained.
S16, binding the target account and the login account.
In this embodiment, by binding account data (login account) of the third party platform with account data (target account) of the target application, when the target application is subsequently accessed through the third party platform, whether the target account of the target application bound with the login account of the third party platform exists is first determined, and when the target account of the target application bound with the login account of the third party platform exists, the target application can be automatically logged in through the bound target account of the target application, so that user operation is simplified.
As an optional implementation mode, one login account can bind a plurality of target accounts, and a user can select the target accounts to log in according to own requirements and can also automatically log in according to a preset account priority order. For example, when the target account bound by the login account includes an enterprise account and a personal account, the target application is logged in by the enterprise account preferentially, and related function points of the target application are executed, where the related function points of the target application include authorization range change, address book change, message push, company association, prepayment and the like, and if the function points fail to execute, the personal account is used for processing.
As an alternative implementation manner, when the target account is an enterprise account, the interface of binding the enterprise account and the login account is shown in fig. 2, a new docking platform company ID (i.e., the target account) is filled in the third party platform configuration, and then clicking and storing is performed. As an alternative embodiment, the interface shown in FIG. 2 may also be used for unbinding operations, such as automatically clearing all target accounts bound by the third party platform's login account when no option is selected in the option box of the new docking platform company ID.
In this embodiment, when the unbinding operation is performed and the storage is clicked, a prompt is popped up to further remind the user whether to determine unbinding, if the click is canceled, the unbinding operation is canceled, and if the click determines unbinding, all the target accounts on the login accounts of the company are emptied.
As an alternative implementation mode, when the target account is a personal account, the interface of binding the personal account and the login account is shown in fig. 3, the personal account can be operated in batch, for example, for old employees, the employees in the company can be selected and then the template is downloaded, for new employees, the information in the form can be manually perfected and then uploaded, and after the personal account of the employee login target application is filled or modified, the personal account is imported into the third party platform in batch.
In this embodiment, when the personal account number of the employee is filled, prompt information for reminding the user to carefully fill in is displayed, otherwise, prompt information which affects the user to log in is displayed, if the account number is wrong, for example, the number of lines is wrong, prompt information similar to what line is the right target account number is requested to be input is displayed.
When a user receives an account opening request of a target application through a third party platform, the method comprises the steps of firstly judging whether the user has a bound account bound with the target application, if the user has the bound account, not creating a new account, but carrying out encryption processing on the bound account, wherein the encrypted bound account is associated with data of an original bound account, and then directly taking the encrypted bound account as the target account entering the target application through the third party platform, so that an old user of the target application can still enter the target application by using the original bound account when entering the target application from the third party, and the problems of repeated opening of the new account and data loss on the old account caused by opening of the new account are avoided.
In addition, the target account entering the target application through the third party platform is bound with the login account of the third party platform, and the bound target account entering the target application can be directly obtained through the login account, so that the safety of the target account is improved, and meanwhile, the user operation is simplified.
Example 2
The present embodiment provides a management system of an application account, which is configured to perform compatible processing on an application account used for entering an application through a third party platform when the application enters the third party platform, as shown in fig. 4, where the management system of an application account includes a receiving module 21, a judging module 22, a first determining module 23, a second determining module 24, an obtaining module 25, and a binding module 26.
The receiving module 21 is configured to receive an account opening request of a target application through a third party platform. The third party platform can comprise a third party video service platform, a third party shopping platform, a third party cooperative office platform and the like, and can be enterprise WeChat when the third party platform is a third party cooperative office platform. The target applications may include communication applications, SNS applications, video sharing applications, game applications, music sharing applications, and service applications, etc., such as travel-carrying business applets, etc., when the target application is a service application.
In this embodiment, the target application is accessed to the third party platform, so that the target application can call the third party service provided by the third party platform, and the user can also access the target application through the third party platform, and the user can be an enterprise, a merchant, a company, etc., or can be an employee, a personal client, etc. In this embodiment, the account opening request refers to an application account of the user opening the target application on the third party platform, for example, the receiving module 21 opens the travel carrying business account on the enterprise WeChat. The target application may give the user a unique ID as an application account for the user to use the target application via the third party platform.
The judging module 22 is configured to respond to the account opening request, judge whether a bound account bound to the target application exists, and if yes, call the first determining module 23; if not, the second determination module 24 is invoked.
In this embodiment, the bound account number refers to an application account number generated when the user directly opens a protocol with the target application, and after the target application is docked with the third party platform, the third party platform may directly obtain the unique identifier of the user through the docking channel, or the user may provide the unique identifier, and upload the unique identifier by calling an interface of the third party platform. As an alternative implementation manner, the unique identifier may be an enterprise number or an employee number, for example, when the user is an enterprise, the judging module 22 obtains the enterprise number, when the user is an individual, the judging module 22 obtains the employee number, and then the judging module 22 inquires whether the target application has a bound account bound with the unique identifier through the unique identifier, if the bound account exists, the user is an old authorized user of the target application, and if the bound account does not exist, the user is a new authorized user.
As an alternative embodiment, the bound account includes an enterprise account, and the determining module 22 is configured to determine whether the enterprise account bound to the target application exists, and if so, call the first determining module 23. As an alternative embodiment, the bound account further includes a personal account, the determining module 22 is configured to determine whether there is a personal account bound to the target application, and if so, call the first determining module 23.
The first determining module 23 is invoked for taking the bound account number as a target account number for entering the target application through the third party platform.
In this embodiment, as shown in fig. 4, the application account management system further includes an encryption module 221, where the encryption module 221 is configured to encrypt the bound account, and since many third party platforms need to protect user information, the encryption module 221 encrypts the application account transmitted by the target application on the third party platform. For example, the enterprise WeChat carries out comprehensive upgrade encryption on ID related to account numbers, the obtained form ID and useid of the application on the enterprise WeChat are not clear text form ID and useid, but call a butt joint encryption interface to convert the form ID and useid after encryption upgrade, and finally the form ID and useid after encryption upgrade are used as target account numbers entering the target application through a third party platform, for example, the original clear text form ID is 1111, and the form ID after encryption by the encryption module 221 is aaaa. It should be noted that, after the encrypted target account enters the target application, the data information in the bound account with the original plaintext can still be associated.
As an alternative embodiment, the personal account may be a personal account under a certain enterprise account, or may be an independent account, for example, when there is an enterprise account bound to the target application, the encryption module 221 encrypts a field of the enterprise account and stores the encrypted field in an enterprise account interface of the target application, and then further queries the personal account under the enterprise account, the encryption module 221 encrypts the field of the personal account and stores the encrypted field in the personal account interface of the target application, or if the field of the enterprise account is blank, the encryption module 221 may encrypt the field of the personal account and store the encrypted field in the enterprise account interface of the target application.
The second determining module 24 is configured to create a new account, and take the new account as a target account. As an alternative implementation manner, the second determining module 24 may take different measures according to different user attributes, for example, first determining whether the user belongs to a large customer or a small-scale company or person, and the service requirement for the large customer may be higher. For example, a large customer may refer to an enterprise with high product consumption frequency and high consumption amount in a target application, or may refer to an enterprise with staff exceeding a preset number, or an enterprise with high brand awareness in the field, or the like. Of course, the present embodiment is not limited to the above-mentioned judgment standard, and the judgment standards of large clients may also be different for different types of enterprises, for example, for industrial type enterprises, large clients are enterprises with staff numbers exceeding two thousand people, and for retail type enterprises, large clients are enterprises with staff numbers exceeding five hundred people. In addition, the judgment standard of the large client is not absolute, and can be adjusted according to actual conditions, and generally, the ratio of the large client to the common client is about 2:8.
When the user belongs to a large client, the second determining module 24 can contact an administrator of the target application, the administrator of the target application performs service, the processing progress of the large client is informed at any time, whether the client has an account number which is opened or not can be manually inquired, and if the account number is not opened, the administrator helps to open a new account number. In addition, in this embodiment, when both the enterprise account and the personal account are blank, the original account may be abnormal, so that the account field content cannot be obtained normally, and so on. If the second determining module 24 inquires that the customer opens the account, the account is further determined as to the reason of abnormality, and the corresponding abnormality removal service is performed, and then the determining module 22 is re-invoked.
When the user belongs to a small-scale company or an individual, the user performs related opening account operation, and of course, if the user opens an account passing through a target application, the user can also upload the original bound account manually, then the second determining module 24 contacts the administrator to help query whether the bound account exists, if so, the administrator can be contacted to query the abnormal reason and perform corresponding abnormal service removal, and then the judging module 22 is recalled.
The obtaining module 25 is configured to obtain a login account id of the third party platform. As an optional implementation manner, the user needs to be in a login state on the third party platform to enter the target application through the third party platform, if the third party platform is in an unregistered state, a login interface is output and displayed to prompt the user to login the third party platform, and when the user is determined to be in the login state on the third party platform, the obtaining module 25 obtains a login account number of the user on the third party platform.
The binding module 26 is configured to bind the target account number with the login account number. In this embodiment, the binding module 26 first determines whether the target account number of the target application bound to the login account number of the third party platform exists by binding the account number data (login account number) of the third party platform with the account number data (target account number) of the target application, when the target application is subsequently accessed to the target application through the third party platform, and when the target account number of the target application bound to the login account number of the third party platform exists, the target application can be automatically logged in through the target account number of the bound target application, thereby simplifying the user operation.
As an optional implementation mode, one login account can bind a plurality of target accounts, and a user can select the target accounts to log in according to own requirements and can also automatically log in according to a preset account priority order. For example, when the target account bound by the login account includes an enterprise account and a personal account, the target application is logged in by the enterprise account preferentially, and related function points of the target application are executed, where the related function points of the target application include authorization range change, address book change, message push, company association, prepayment and the like, and if the function points fail to execute, the personal account is used for processing.
As an alternative implementation, when the target account is an enterprise account, the interface of binding the enterprise account and the login account is shown in fig. 2, and the binding module 26 fills in the new docking platform company ID (i.e., the target account) in the third party platform configuration, and then clicks to save. As an alternative embodiment, the interface shown in FIG. 2 may also be used for unbinding operations, such as automatically clearing all target accounts bound by the third party platform's login account when no option is selected in the option box of the new docking platform company ID.
In this embodiment, when the unbinding operation is performed and the storage is clicked, a prompt is popped up to further remind the user whether to determine unbinding, if the click is canceled, the unbinding operation is canceled, and if the click determines unbinding, all the target accounts on the login accounts of the company are emptied.
As an alternative implementation manner, when the target account is a personal account, the interface of binding the personal account and the login account is shown in fig. 3, the personal account may be operated in batch, for example, for old employees, the binding module 26 may select an employee post-download template in a company, for new employees, the binding module 26 may manually perfect information in the form and upload the form, and after filling or modifying the personal account of the employee login target application, the personal account may be imported in batch into the third party platform.
In this embodiment, the binding module 26 displays prompt information for reminding the user to carefully fill in when filling in the personal account number of the employee, otherwise, prompt information affecting the user to log in, and if there is an incorrect account number filling, for example, if the number of digits is incorrect, prompt information similar to "what line is, please input the correct target account number" is displayed.
Example 3
The present embodiment provides an electronic device including a memory, a processor, and a computer program stored on the memory and configured to run on the processor, where the processor implements the method for managing application accounts of embodiment 1 when executing the program.
The electronic device 30 shown in fig. 5 is only an example and should not be construed as limiting the functionality and scope of use of the embodiments of the present invention.
The electronic device 30 may be in the form of a general purpose computing device, which may be a server device, for example. Components of electronic device 30 may include, but are not limited to: the at least one processor 31, the at least one memory 32, a bus 33 connecting the different system components, including the memory 32 and the processor 31.
The bus 33 includes a data bus, an address bus, and a control bus.
The memory 32 may include volatile memory such as Random Access Memory (RAM) 321 and cache memory 322, and may further include Read Only Memory (ROM) 323.
Memory 32 may also include a program tool 325 having a set (at least one) of program modules 324, such program modules 324 including, but not limited to: an operating system, one or more application programs, other program modules, and program data, each or some combination of which may include an implementation of a network environment.
The processor 31 executes various functional applications and data processing, such as the management method of application account numbers of embodiment 1 of the present invention, by running a computer program stored in the memory 32.
The electronic device 30 may also communicate with one or more external devices 34. Such communication may be through an input/output (I/O) interface 35. Also, model-generated device 30 may also communicate with one or more networks through network adapter 36. As shown in fig. 5, network adapter 36 communicates with the other modules of model-generating device 30 via bus 33. It should be appreciated that although not labeled in fig. 5, other hardware and/or software modules may be used in connection with the model-generating device 30, including, but not limited to: microcode, device drivers, redundant processors, external disk drive arrays, RAID (disk array) systems, tape drives, data backup storage systems, and the like.
It should be noted that although several units/modules or sub-units/modules of an electronic device are mentioned in the above detailed description, such a division is merely exemplary and not mandatory. Indeed, the features and functionality of two or more units/modules described above may be embodied in one unit/module in accordance with embodiments of the present invention. Conversely, the features and functions of one unit/module described above may be further divided into ones that are embodied by a plurality of units/modules.
Example 4
The present embodiment provides a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements the method of managing application accounts of embodiment 1.
More specifically, among others, readable storage media may be employed including, but not limited to: portable disk, hard disk, random access memory, read only memory, erasable programmable read only memory, optical storage device, magnetic storage device, or any suitable combination of the foregoing.
In an alternative embodiment, the invention may also be implemented in the form of a program product comprising program code for causing a terminal device to carry out the steps of the method for managing application accounts of embodiment 1, when said program product is run on the terminal device.
Wherein the program code for carrying out the invention may be written in any combination of one or more programming languages, which program code may execute entirely on the user device, partly on the user device, as a stand-alone software package, partly on the user device and partly on the remote device or entirely on the remote device.
While specific embodiments of the invention have been described above, it will be appreciated by those skilled in the art that this is by way of example only, and the scope of the invention is defined by the appended claims. Various changes and modifications to these embodiments may be made by those skilled in the art without departing from the principles and spirit of the invention, but such changes and modifications fall within the scope of the invention.

Claims (10)

1. The application account management method is characterized by comprising the following steps of:
receiving an account opening request of a target application through a third party platform;
responding to the account opening request, judging whether a bound account bound with the target application exists, and if so, taking the bound account as a target account entering the target application through the third party platform; if not, a new account is created, and the new account is used as the target account.
2. The method for managing application accounts according to claim 1, wherein the step of using the bound account as a target account for entering the target application through the third party platform further comprises:
and encrypting the bound account.
3. The method for managing application accounts according to claim 1, wherein the bound account includes an enterprise account, and the step of determining whether there is a bound account bound to the target application includes:
judging whether an enterprise account bound with the target application exists or not, if so, taking the enterprise account as the target account;
and/or, the bound account includes a personal account, and the step of determining whether the bound account bound with the target application exists further includes:
and judging whether a personal account number bound with the target application exists, and if so, taking the personal account number as the target account number.
4. The method for managing application account numbers according to claim 1, wherein the method for managing application account numbers further comprises:
acquiring a login account of the third party platform;
binding the target account number with the login account number.
5. The management system of the application account is characterized by comprising a receiving module, a judging module, a first determining module and a second determining module:
the receiving module is used for receiving an account opening request of the target application through a third party platform;
the judging module is used for responding to the account opening request and judging whether a bound account bound with the target application exists or not, if yes, a first determining module is called; if not, a second determining module is called;
the first determining module is used for taking the bound account number as a target account number entering the target application through the third party platform;
the second determining module is used for creating a new account and taking the new account as the target account.
6. The system for managing application accounts according to claim 5, further comprising an encryption module:
the encryption module is used for carrying out encryption processing on the bound account.
7. The system for managing application accounts according to claim 5, wherein the bound accounts comprise enterprise accounts,
the judging module is used for judging whether an enterprise account bound with the target application exists or not, and if so, a first determining module is called;
the first determining module is used for taking the enterprise account as the target account;
and/or, the bound account number comprises a personal account number,
the judging module is also used for judging whether a personal account number bound with the target application exists or not, and if so, a first determining module is called;
the first determining module is further configured to use the personal account number as the target account number.
8. The system for managing application accounts according to claim 5, further comprising an acquisition module and a binding module:
the acquisition module is used for acquiring a login account of the third party platform;
the binding module is used for binding the target account number with the login account number.
9. An electronic device comprising a memory, a processor and a computer program stored on the memory for execution on the processor, wherein the processor implements the method of managing application accounts according to any one of claims 1-4 when executing the computer program.
10. A computer-readable storage medium, on which a computer program is stored, which computer program, when being executed by a processor, implements a method of managing application accounts according to any one of claims 1-4.
CN202310452704.1A 2023-04-25 2023-04-25 Management method and system of application account, electronic equipment and storage medium Pending CN116389150A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310452704.1A CN116389150A (en) 2023-04-25 2023-04-25 Management method and system of application account, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310452704.1A CN116389150A (en) 2023-04-25 2023-04-25 Management method and system of application account, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN116389150A true CN116389150A (en) 2023-07-04

Family

ID=86980715

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310452704.1A Pending CN116389150A (en) 2023-04-25 2023-04-25 Management method and system of application account, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN116389150A (en)

Similar Documents

Publication Publication Date Title
US8935524B1 (en) Systems and methods for managing certificates
US7089588B2 (en) Performance path method and apparatus for exchanging data among systems using different data formats
US8122490B2 (en) Transfer server of a secure system for unattended remote file and message transfer
US7565422B2 (en) Transfer client of a secure system for unattended remote file and message transfer
CN111861140A (en) Service processing method, device, storage medium and electronic device
US20030208384A1 (en) Agent appointment process via a computer network
CN116471320A (en) Intelligent cloud management based on portrait information
CN109951375B (en) Method and system for triggering service function of SAP system based on mail system
US11606272B1 (en) Techniques for cross platform communication process flow anomaly detection and display
US20050066012A1 (en) Transfer client of a secure system for unattended remote file and message transfer
CN111311200B (en) Management method and device for guest consultation work order platform
CN110807209B (en) Data processing method, device and storage medium
JP2019192190A (en) Cloud scraping system and method using pre-scraped big data, and computer program therefor
WO2021216161A1 (en) An automated agent for proactively alerting a user of l1 it support issues through chat-based communication
US8554872B2 (en) Integration of different mobile device types with a business infrastructure
WO2021081705A1 (en) Method and device for payment platform management, payment platform, and computer storage medium
CN116389150A (en) Management method and system of application account, electronic equipment and storage medium
US11556402B2 (en) Metadata plane for application programming interface
US11467868B1 (en) Service relationship orchestration service
US20230090607A1 (en) Techniques for cross platform communication process flow metric generation and display
CN113421052A (en) Data sharing management method, system and computer readable storage medium
CN113554328A (en) Point inspection task supervision system, method and device based on strong association with device startup
CN107463568A (en) A kind of history accesses the acquisition methods and device of data
CN109688090B (en) Communication service method
US20230283585A1 (en) Techniques for bidirectional cross-platform communications

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination