CN116821911A - Account login method and related device - Google Patents

Account login method and related device Download PDF

Info

Publication number
CN116821911A
CN116821911A CN202210283543.3A CN202210283543A CN116821911A CN 116821911 A CN116821911 A CN 116821911A CN 202210283543 A CN202210283543 A CN 202210283543A CN 116821911 A CN116821911 A CN 116821911A
Authority
CN
China
Prior art keywords
information
message
network
account
password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210283543.3A
Other languages
Chinese (zh)
Inventor
朱崇辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Honor Device Co Ltd
Original Assignee
Honor Device Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Honor Device Co Ltd filed Critical Honor Device Co Ltd
Priority to CN202210283543.3A priority Critical patent/CN116821911A/en
Publication of CN116821911A publication Critical patent/CN116821911A/en
Pending legal-status Critical Current

Links

Abstract

The embodiment of the application provides an account login method and a related device, which are applied to the technical field of terminals. The method is applied to a communication system comprising a first device and a second device, the method comprising: the first device sending a first broadcast to the second device in response to the first operation; the second device displays the first control based on the first broadcast; after receiving a first trigger operation for the first control, the second device sends a first message to the first device; the first device displays a synchronization portal based on the first message, the synchronization portal including authentication information; when the second device scans the synchronous entrance, the second device sends a second message to the first device based on the verification information; the first device logs in to the account based on the second message. Thus, the first device may connect to the second device through a broadcast, and obtain account information from the second device to log in to the account. Thus, the input operation of the user to the first device can be reduced, the OOBE flow is optimized, and the user experience is improved.

Description

Account login method and related device
Technical Field
The application relates to the technical field of terminals, in particular to an account login method and a related device.
Background
The terminal device, when first running, will enter an out-of-box experience (OOBE). The OOBE is provided with a boot flow to guide the user to perform initialization setting on the new device. Initialization settings include, but are not limited to: language selection, region selection, network connection, system account login or user license agreement authorization, etc.
In a possible design, in the OOBE, the new device realizes connection of WIFI based on a mobile hotspot (wireless fidelity, WIFI) password manually input by a user; the new equipment realizes the login of the system account based on the system account manually input by the user and the password corresponding to the system account.
However, the manual input mode is complex in operation, low in efficiency and poor in user experience.
Disclosure of Invention
The embodiment of the application provides an account login method and a related device, wherein when a first device enters an out-of-box experience (OOBE), the first device can be connected with a second device through broadcasting, account information, network information and the like are acquired from the second device so as to log in a system account and connect with a network. Thus, the input operation of the user to the first device can be reduced, the OOBE flow is optimized, and the user experience is improved.
In a first aspect, an embodiment of the present application provides an account login method, which is applied to a communication system, where the communication system includes a first device and a second device, and the method includes: the first device sending a first broadcast to the second device in response to the first operation; the second device displays the first control based on the first broadcast; after receiving a first trigger operation for the first control, the second device sends a first message to the first device; the first device displays a synchronization portal based on the first message, the synchronization portal including authentication information; when the second device scans the synchronous entrance, the second device sends a second message to the first device based on the verification information; the first device logs in to the account based on the second message.
Thus, the first device may connect to the second device through a broadcast, and obtain account information from the second device to log in to the account. Thus, the input operation of the user to the first device can be reduced, the OOBE flow is optimized, and the user experience is improved.
It is understood that the first device may be a mobile phone, a tablet computer, a large screen device, a computer, etc. The first device may be a mobile phone or a tablet computer.
Optionally, when the second device scans to the synchronization portal, sending a second message to the first device based on the authentication information, including: when the second device scans to the synchronous entrance, the second device establishes an encryption channel with the first device based on the verification information; the second device sends a second message to the first device based on the encrypted channel.
Thus, the encryption channel is established through the verification information, and the security of information interaction between the first device and the second device is improved.
Optionally, when the second device scans to the synchronization portal, establishing an encryption channel with the first device based on the verification information, including: when the second equipment scans the synchronous entrance, the second equipment obtains verification information; the second device generating a session key based on the authentication information; the second device sends a request to the first device indicating to establish a connection, the request comprising: a session key; the first device establishes an encrypted channel with the second device based on the session key.
Optionally, the second message includes network information and/or account information.
In this way, the first device can acquire network information or the like from the second device to connect to the network; account information may be obtained from the second device to log in to the account. The input operation of the user on the first equipment when logging in the account and/or connecting to the network can be reduced, the OOBE flow is optimized, and the user experience is improved.
Optionally, the first device logs in the account based on the second message, including: the first device connects to a network based on the network information; and after the first equipment is connected with the network, logging in an account based on the account information.
Optionally, the network information includes: a network password and a service set identifier SSID of the network; the account information includes: an account number and a password corresponding to the account number.
Optionally, the method further includes, when the first device is not connected to the network for a second preset period of time, displaying a network portal by the first device, where the network portal is used to guide the user to manually connect to the network.
Therefore, when the first equipment fails to connect the network through the second equipment for a long time, the user can be guided to connect the network manually, the time for connecting the network is reduced, and the user experience is optimized.
Optionally, the method further comprises: and when the first device does not receive the second message within the first preset time period, the first device continuously transmits the first broadcast.
Thus, when the first device does not receive the reply broadcast message for a long time, the first device can continue to realize account login through other devices.
Optionally, the second message further includes: unlocking information; the first device sets a screen locking password of the first device based on the unlocking information.
Thus, the first device can also set the password corresponding to the unlocking screen based on the second device. The setting is not needed manually, the user operation is reduced, and the user experience is optimized.
Optionally, the unlocking information includes, but is not limited to: gesture password information, fingerprint information, digital password information, or face information.
Thus, the user does not need to manually set gesture passwords, fingerprints, numbers or faces, and the like, so that the user operation is reduced. In addition, when the screen locking password is related to the fingerprint and/or the face, other users are not required to perform verification setting one by one on site, and the method is convenient and quick.
Optionally, the synchronization portal is displayed in the form of a two-dimensional code, and the verification information is a randomly generated personal identification code.
Therefore, the synchronous entrance is displayed in a two-dimensional code mode, so that the method is convenient and quick and easy to operate.
In a second aspect, an embodiment of the present application provides an account login method, which is applied to a first device, where the first device may be a terminal device, and the terminal device may also be called a terminal (terminal), a User Equipment (UE), a Mobile Station (MS), a Mobile Terminal (MT), and so on. The terminal device may be a mobile phone, a smart television, a palm computer, a wearable device, a tablet (Pad), a computer with wireless transceiving function, a Virtual Reality (VR) terminal device, an augmented reality (augmented reality, AR) terminal device, a wireless terminal in industrial control (industrial control), a wireless terminal in unmanned driving (self-driving), a wireless terminal in teleoperation (remote medical surgery), a wireless terminal in smart grid (smart grid), a wireless terminal in transportation security (transportation safety), a wireless terminal in smart city (smart city), a wireless terminal in smart home (smart home), and so on. The embodiment of the application does not limit the specific technology and the specific equipment form adopted by the terminal equipment.
The method comprises the following steps: the first device sending a first broadcast to the second device in response to the first operation; the first device displays a synchronization entry based on a first message sent by the second device, the first message being sent by the second device after receiving a first trigger operation for a first control, the first control being displayed on the second device based on a first broadcast, the synchronization entry including authentication information; the first device receives a second message, and the second message is sent based on verification information when the second device scans to the synchronous entrance; the first device logs in to the account based on the second message.
Optionally, the first device receives the second message, including: the first device receiving a request for indicating establishment of a connection, the request including a session key, the session key being generated by the second device based on authentication information; the first device establishes an encryption channel with the second device based on the request; the first device receives the second device based on the encrypted channel.
Optionally, the second message includes network information and/or account information.
Optionally, the first device logs in the account based on the second message, including: the first device connects to a network based on the network information; and after the first equipment is connected with the network, logging in an account based on the account information.
Optionally, the network information includes: a network password and a service set identifier SSID of the network; the account information includes: an account number and a password corresponding to the account number.
Optionally, the method further comprises: when the first device is not connected to the network within the second preset time period, the first device displays a network entry, and the network entry is used for guiding a user to manually connect the network.
Optionally, the method further comprises: and when the first device does not receive the second message within the first preset time period, the first device continuously transmits the first broadcast.
Optionally, the second message further includes: unlocking information; the first device sets a screen locking password of the first device based on the unlocking information.
Optionally, the unlocking information includes, but is not limited to: gesture password information, fingerprint information, digital password information, or face information.
Optionally, the synchronization portal is displayed in the form of a two-dimensional code, and the verification information is a randomly generated personal identification code.
In a third aspect, an embodiment of the present application provides an account login method, which is applied to a second device. The second device may be a terminal device having a scanning function, and the second device may be a mobile phone, a tablet computer (Pad), or the like. Reference may be made specifically to the above-mentioned examples of the terminal device, and they are not repeated here.
The method comprises the following steps: the second device receives a first broadcast from the first device; the second device displays the first control based on the first broadcast; after receiving a first trigger operation for the first control, the second device sends a first message to the first device; the second device displays a synchronization portal on the basis of the first message at the first device, the synchronization portal including authentication information; when the second device scans to a synchronous portal displayed by the first device, verification information is obtained, and the synchronous portal is displayed on the first device based on the first message; the second device sends a second message to the first device based on the authentication information, the second information being for the first device login account.
Optionally, the second device sends a second message to the first device based on the authentication information, including: the second device establishes an encryption channel with the first device based on the verification information; the second device sends a second message to the first device based on the encrypted channel.
Optionally, the second device establishes an encryption channel with the first device based on the authentication information, including: the second device generating a session key based on the authentication information; the second device sends a request to the first device indicating to establish a connection, the request comprising: a session key; the second device establishes an encrypted channel with the first device based on the session key.
Optionally, the second message includes network information and/or account information.
Optionally, the network information includes: a network password and a service set identifier SSID of the network; the account information includes: an account number and a password corresponding to the account number.
Optionally, the second message further includes: unlocking information.
Optionally, the unlocking information includes, but is not limited to: gesture password information, fingerprint information, digital password information, or face information.
Optionally, the synchronization portal is displayed in the form of a two-dimensional code, and the verification information is a randomly generated personal identification code.
In a fourth aspect, an embodiment of the present application provides a terminal device, including: a processor and a memory; the memory stores computer-executable instructions; the processor executes computer-executable instructions stored in the memory to cause the processor to perform the method of the second aspect described above or to implement the method of the third aspect described above.
In a fifth aspect, embodiments of the present application provide a computer readable storage medium having stored therein a computer program or instructions which, when executed, implement the method of the second aspect described above or implement the method of the third aspect described above.
In a sixth aspect, embodiments of the present application provide a computer program product comprising a computer program or instructions which, when executed by a processor, implement the method of the second aspect or implement the method of the third aspect.
The advantages of each of the foregoing second to sixth possible implementation manners may be referred to the advantages of each of the foregoing first aspect and each of the foregoing possible implementation manners of the first aspect, and are not described herein in detail.
Drawings
Fig. 1 is a schematic view of an application scenario provided in an embodiment of the present application;
FIG. 2 is a schematic diagram of an interface when the first device performs OOBE in a possible implementation;
fig. 3 is a schematic software structure of a first device according to an embodiment of the present application;
fig. 4 is an interactive flow diagram of a system account login method according to an embodiment of the present application;
fig. 5 is a schematic diagram of a module interaction flow of a first device according to an embodiment of the present application;
fig. 6 is a schematic diagram of a display interface of a mobile phone according to an embodiment of the present application;
fig. 7 is a schematic diagram of a display interface of a large-screen device according to an embodiment of the present application;
FIG. 8 is a schematic diagram of a display interface of a computer according to an embodiment of the present application;
fig. 9 is a schematic block interaction flow diagram of a second device according to an embodiment of the present application;
FIG. 10 is an interface schematic diagram of a second device according to an embodiment of the present application;
fig. 11 is a schematic hardware structure diagram of a login account device according to an embodiment of the present application;
Fig. 12 is a schematic hardware structure of a terminal device according to an embodiment of the present application.
Detailed Description
In order to clearly describe the technical solution of the embodiments of the present application, in the embodiments of the present application, the words "first", "second", etc. are used to distinguish the same item or similar items having substantially the same function and effect. For example, the first device and the second device are merely for distinguishing between different devices, and are not limited in their order of precedence. It will be appreciated by those of skill in the art that the words "first," "second," and the like do not limit the amount and order of execution, and that the words "first," "second," and the like do not necessarily differ.
In the present application, the words "exemplary" or "such as" are used to mean serving as an example, instance, or illustration. Any embodiment or design described herein as "exemplary" or "for example" should not be construed as preferred or advantageous over other embodiments or designs. Rather, the use of words such as "exemplary" or "such as" is intended to present related concepts in a concrete fashion.
It should be noted that, the network architecture and the service scenario described in the embodiments of the present application are for more clearly describing the technical solution of the embodiments of the present application, and do not constitute a limitation on the technical solution provided by the embodiments of the present application, and those skilled in the art can know that, with the evolution of the network architecture and the appearance of the new service scenario, the technical solution provided by the embodiments of the present application is equally applicable to similar technical problems.
Fig. 1 is a schematic diagram of an application scenario provided in an embodiment of the present application. As shown in fig. 1, the application scenario includes: a first device 101 and a second device 102.
The first device 101 is configured to connect to the second device 102 in the OOBE stage, where the first device 101 may implement system account login, connection WIFI, and the like through the second device 102. After the second device 102 connects to the first device 101, the system account information, WIFI information, etc. are synchronized to the new device, so as to assist the first device 101 in logging into the system account, connecting to a mobile hotspot (wireless fidelity, WIFI), etc. An action hotspot may also be referred to as a wireless broadband or wireless network.
The first device 101 may be a terminal device, which may also be referred to as a terminal (terminal), a User Equipment (UE), a Mobile Station (MS), a Mobile Terminal (MT), or the like. The terminal device may be a mobile phone, a large screen device, a palm computer, a wearable device, a tablet computer (Pad), a computer with wireless transceiving function (PC), a Virtual Reality (VR) terminal device, an augmented reality (augmented reality, AR) terminal device, a wireless terminal in industrial control (industrial control), a wireless terminal in unmanned driving (self-driving), a wireless terminal in teleoperation (remote medical surgery), a wireless terminal in smart grid (smart grid), a wireless terminal in transportation security (transportation safety), a wireless terminal in smart city (smart city), a wireless terminal in smart home (smart home), or the like. The large screen device can be an intelligent television, an intelligent screen and a projection device, etc. The embodiment of the application does not limit the specific technology and the specific equipment form adopted by the terminal equipment.
The second device 102 may be a terminal device with a scanning function, and specific reference may be made to the above description of the terminal device, which is not described herein. The second device 102 may be a cell phone, tablet (Pad).
It will be appreciated that the first device in embodiments of the application may also be referred to as a new device. The second device may also be referred to as an old device.
In a possible design, when the first device performs the OOBE, the text font displayed by the first device, the wireless network (WLAN) used, the logged-in system account number, and the like are set.
By way of example, fig. 2 is a schematic diagram of an interface when the first device performs OOBE in a possible implementation. As shown in fig. 2, when the first device receives an operation for instructing start-up for the first time, the first device enters a language selection interface shown as a in fig. 2. Included in the interface are a start experience control 202 and a plurality of language selections, which may include: simplified chinese 201, englist, or other types of language choices.
It will be appreciated that when the user selects one of the plurality of language selection items through clicking, touching, selecting through a remote controller, etc. in the language selection interface shown in a of fig. 2, the first device adjusts the language displayed by the subsequent interface to the corresponding language. Illustratively, when the user selects simplified chinese 201 through clicking, touching, selecting through a remote controller, etc. in the language selection interface shown in a of fig. 2, the first device adjusts the text displayed in the subsequent interface to simplified chinese.
When the user selects simplified chinese 201 by clicking, touching, selecting by remote control, etc. in the language selection interface shown in a in fig. 2 and triggers the start experience control 202, the first device enters the region selection interface shown in b in fig. 2. The zone selection interface includes a next control 204 and a plurality of zone selections, which may include a zone a, a zone B, or other zone name-corresponding selections.
When the user selects region a 203 by clicking, touching, selecting by remote control, etc. in the region selection interface shown in b in fig. 2 and triggers the next control 204, the first device enters the protocol and declaration interface shown in c in fig. 2. The protocol and declaration interface includes: agreement content, agreement control 205, and next control 206.
When the user triggers the agree protocol control 205 and the next control 206 by clicking, touching, selecting by remote control, etc. in the protocol and claim interface shown in fig. 2 c, the first device enters the network connection interface shown in fig. 2 d. The network connection interface includes one or more network items therein, such as network a, network B, or network C, among others.
When the user triggers the network a 207 by clicking, touching, selecting by a remote controller, or the like in the network connection interface shown as d in fig. 2, the first device displays a bullet frame. Illustratively, the interface shown as e in FIG. 2 includes a bullet box 208. The bullet frame 208 includes: a control 209 for inputting a WIFI password and a connection control 210.
When the user enters the WIFI password in control 209 in the interface shown in e in fig. 2 and triggers connect control 210, the first device connects to network a.
After the first device connects to the network, it enters the system account login interface shown as f in fig. 2. The system account login interface comprises a control 211 for inputting a system account, a control 212 for inputting a password corresponding to the system account and a confirmation control 213. When a user inputs a system account number in a control 211 in an interface shown by f in fig. 2, inputs a password corresponding to the system account number in a control 212, and triggers a confirmation control 213, the first device logs in to the system account number.
From the interface shown in fig. 2, it can be seen that the first device needs to manually input the WIFI password when connecting to the network, and needs to manually input the system account and the password corresponding to the system account when logging in the system account. The manual input mode is complex in operation, low in efficiency and poor in user experience. In addition, the user may forget the WIFI password, the system account, the password corresponding to the system account, and the like, so that the network cannot be connected or the system account cannot be logged in.
In view of this, the embodiment of the application provides a system account login method, which can assist in connecting a network and a login system account through a second device. The first device, when first running, may send out a broadcast indicating the quick setting. And after receiving the message that the second device is used for replying to the broadcast, the first device acquires the WIFI information in the second device to connect with the network. The first device displays a system account entry after connecting to the network. The first device obtains system account information from the second device based on a system account entry and logs in the system account. In this way, the first device sets the network in an auxiliary way through the second device and logs in the system account, so that the operation of the user on the first device is reduced, the network setting flow of the first device and the system account logging flow are simplified, the operation is simple, the convenience and the rapidness are realized, and the user experience is improved.
For ease of understanding, the software structure of the first device and the second device will be described below with reference to the accompanying drawings, respectively.
Fig. 3 is a block diagram illustrating a software structure of a first device according to an embodiment of the present application. As shown in fig. 3, the first device includes: the system comprises an OOBE module, an account center, a setting module, a security module, a collaborative login module, a Bluetooth service module and a basic connection module.
The OOBE module is used for carrying out initialization setting when the first device runs for the first time. The initialization settings include: initialization settings include, but are not limited to: language selection, region selection, network connection, system account login or user license agreement authorization, etc. In the embodiment of the application, the OOBE module can call the collaborative login module when the first device runs for the first time so as to realize network connection and/or system account login of the first device.
The account center is used for logging in the system account and storing the system account information. The system account information includes, but is not limited to, a system account name, a password corresponding to the system account name, and the like.
The setting module is used for setting a network, switching the network, storing network information and the like. The network information includes: WIFI information. WIFI information includes, but is not limited to, a service set identifier (service set identifier, SSID) and a WIFI password. For example, when the first device is running for the first time without setting up the network, the setting module may be used to implement fast connection of the network through the collaborative login module.
In some embodiments, the setting module may further implement logging in the system account and/or switching the system account through the collaborative logging in module. When the first device runs the system account which is not logged in for the first time, the quick login of the system account can be realized through the cooperative login module by the setting module.
The collaborative login module is used for interfacing an account center, a Bluetooth service module, a setting module and the like so as to realize the processing of network connection, system account login and the like.
In a possible implementation manner, the collaborative login module may interact with the bluetooth service module based on the SDK API to instruct the bluetooth service module to send a broadcast, perform a listening process, perform data transmission, and so on. For example, the collaborative login module may control the bluetooth service module to send a broadcast, perform a listening process, and perform data transmission based on a verify device function, a publish function, and a subscribe function.
The collaborative login module can call the security module through the binder to realize identity authentication with the second device.
The collaborative login module can acquire WIFI information from the setting module through the SDK. The collaborative login module may respectively obtain WIFI information and perform WIFI login to connect to a network through a getpsk function and a WIFI manager.
The collaborative login module comprises a new device business processing module. The new device service processing module can call the Bluetooth service module to acquire WIFI information from the second device and connect to the network based on the WIFI information. The device service processing module can also display a system account entry, acquire system account information from the second device through the system account entry and log in the system account.
In a possible implementation manner, the collaborative login module further includes an old device service processing module. The old equipment business processing module can acquire WIFI information from the setting module, call the security module for identity verification, acquire system account information from the account center, and transmit the acquired WIFI information and/or system account information to other equipment through the Bluetooth business module.
The Bluetooth service module is used for providing broadcast transmission, monitoring processing and data transmission. The Bluetooth service module can realize the close discovery of equipment Bluetooth, establish a Bluetooth connection channel, synchronize Bluetooth data transmission and the like.
The basic connection module is used for realizing near field connection with other devices. The basic connection module comprises a WIFI connection module, a Bluetooth connection module and the like. Illustratively, the first device may implement a bluetooth connection with the second device through the base connection module. The first device can be connected with the WIFI of the network device through the basic connection module.
It can be appreciated that when the software system of the first device is an android system, the OOBE module, the account center, the setting module, the security module, the collaborative login module, and the bluetooth service module may be located at an application layer of the android software architecture. The base connection module may be located at an application framework layer of the android software architecture.
The software system in the embodiment of the application can also be other systems, such as windows system.
It should be noted that, in the embodiment of the present application, the software architecture shown in fig. 3 may also be applied to the second device. The software structure of the second device is similar to that of the first device, and for the same parts, the description thereof will be omitted.
The software architecture of the second device differs from the software architecture of the first device in that it is a collaborative login module. Specifically, the collaborative login module of the second device includes an old device service processing module. And the collaborative login module of the first device may not include the old device traffic handling module.
The old equipment business processing module of the second equipment can acquire WIFI information from the setting module, call the security module for identity verification, acquire system account information from the account center, and transmit the acquired WIFI information and/or the system account information to the first equipment through the Bluetooth business module. The collaborative login module can call the security module through the binder to realize identity authentication with the first device.
In a possible implementation manner, the second device collaborative login module may further include a new device service processing module. The new device service processing module can call the Bluetooth service module to acquire WIFI information from the second device and connect to the network based on the WIFI information. The device service processing module can also display a system account entry, acquire system account information from the second device through the system account entry and log in the system account.
The other modules in the software structure of the second device may be specifically described with reference to the software structure of the first device, which is not described herein.
The system account login method provided by the embodiment of the application is described below with reference to the accompanying drawings.
Fig. 4 is an interactive flow diagram of a system account login method according to an embodiment of the present application. As shown in fig. 4, the method includes:
s501, when the first device receives an action for indicating start-up, the first device starts initialization setting.
Specifically, when the first device receives an action for indicating start-up, the first device starts up and invokes the OOBE module to start initialization setting. Initialization settings include, but are not limited to: language selection, region selection, network connection, system account login or user license agreement authorization, etc.
It can be understood that when the first device is powered on after leaving the factory, or after restoring the factory setting, the first device starts to perform the initialization setting.
S502, when the first device receives an operation for indicating quick setting, the first device transmits the first broadcast to the outside. The first broadcast is used to indicate a collaborative login.
In the embodiment of the application, the first broadcast can carry the identifier related to the collaborative login. The identifier related to the collaborative login can be a service ID corresponding to the collaborative login; or a fixed port corresponding to the collaborative login; and the service ID corresponding to the WIFI connection and/or the service ID logged in by the system account number can be also used.
And S503, when the second device receives the first broadcast, displaying a first control, wherein the first control is used for quickly setting the first device.
S504, when the second device receives the operation for indicating to trigger the first control, the second device sends a first message to the first device and enters a scanning interface. The first message is used to indicate quick login.
In the embodiment of the application, the operation for indicating to trigger the first control may be that the user triggers the first control by clicking, touching, confirming by a remote controller, and the like.
S505, the second device displays the synchronization portal based on the first message.
In the embodiment of the application, the synchronous portal is used for realizing verification between the first equipment and the second equipment so as to realize encrypted communication, and further realize encrypted transmission of data such as WIFI information, system account information and the like between the first equipment and the second equipment. The synchronous entrance can be displayed in a two-dimensional code mode or a bar code mode, and the display mode of the synchronous entrance is not limited in the embodiment of the application.
S506, when the second device scans to the synchronous entrance displayed by the first device, the second device establishes an encryption channel with the first device.
In a possible implementation, the synchronization portal includes authentication information. The second device obtains the authentication information by scanning the synchronization portal of the first device. The second device sends a request for indicating to establish a connection to the first device, the request including generation of a session key based on the authentication information. When the first device receives that the session key is consistent with the verification information in the synchronous portal, the first device and the second device establish an encryption channel.
S507, the second device sends a second message to the first device based on the encrypted channel.
In the embodiment of the application, the second message carries WIFI information and/or system account information.
It is understood that WIFI information includes, but is not limited to, WIFI passwords and SSID of WIFI. The system account information includes, but is not limited to: the system account number and the password corresponding to the system account number.
Therefore, the data such as WIFI information and/or system account information are transmitted through the encryption channel, and the safety of the data is improved.
It is understood that WIFI is one way of connecting to a network, and may also connect to a network through other connection ways. The WIFI information is one of the network information, and can be connected with the network through the network information corresponding to other connection modes. The embodiment of the application does not limit the corresponding connection mode of the network information.
And S508, the first equipment is connected with the network based on the WIFI information in the second message.
In a possible implementation, when the first device is a computer (PC), the second message may not include WIFI information, and the first device does not perform S508.
S509, after the first device is connected with the network, logging in the system account based on the system account information in the second message.
In a possible implementation manner, after S509, the first device continues the remaining OOBE flow to perform the initialization setting. The remaining OOBE flows may include, but are not limited to: user license agreement authorization, checking updates, privacy settings, etc.
In summary, when the first device enters an out-of-box experience (OOBE), the first device may be connected to the second device through broadcasting, and obtain system account information, WIFI information, and the like from the second device to log in the system account and connect to WIFI. Thus, the input operation of the user to the first device can be reduced, the OOBE flow is optimized, and the user experience is improved. In addition, the method shown in the embodiment of the application can be applied to the initialization setting of various terminal devices. The method disclosed by the embodiment of the application is suitable for various operating systems, such as an android system, a windows system and the like, and has strong practicability.
On the basis of the embodiment, the first device can also quickly set the function of unlocking the screen. When the first device is a device with the function of setting an unlocking screen, the second message carries unlocking information. Correspondingly, after the first device receives the second message, an unlocking setting interface is displayed. When the first device receives that the verification operation of the user is correct based on the unlocking information, the first device stores the screen locking password information.
Therefore, the quick setting of the screen locking password of the first device can be realized, the user does not need to reset the unlocking password or input the fingerprint again, the user operation is reduced, and the OOBE flow is optimized.
By way of example, the unlocking information may include, but is not limited to, gesture password information, fingerprint information, digital password information, face information, or the like. When the first device receives that the digital password information input by the user is consistent with the digital password information stored by the second device, the first device receives that the verification operation of the user is correct based on the unlocking information. Or when the fingerprint information of the user received by the first device is consistent with the fingerprint information stored by the second device, the first device receives the verification operation of the user based on the unlocking information. Or when the first device receives that the gesture password information of the user is consistent with the gesture password information stored by the second device, the first device receives that the verification operation of the user is correct based on the unlocking information. Or when the first equipment detects that the face is consistent with the face information stored by the second equipment, the first equipment receives verification operation of the user based on the unlocking information.
The following describes a module interaction process in the first device and a module interaction process in the second device in the method provided by the embodiment of the present application with reference to fig. 5 and fig. 9, respectively.
Fig. 5 is a module interaction diagram of a first device according to an embodiment of the present application. The first device comprises an OOBE module, a collaborative login module, a Bluetooth service module, a setting module and an account center. The module interaction process in the second device is as follows:
S601, the first device receives an operation for indicating start-up and starts initialization setting.
The first device invokes the OOBE module to display a quick setting interface to set the network and the system account.
In a possible implementation manner, before the first device sets the network and the system account, a plurality of other interfaces are displayed, so that the font of the text displayed by the first device, the region where the first device is located, the authorized protocol and the like are set. Other interfaces include, but are not limited to: language selection interface, region selection interface, and protocol declaration interface, etc.
S602, when the first device receives an operation for indicating the quick setting, the OOBE module sends a message for indicating the quick setting to the collaborative login module.
S603, after receiving the message for indicating the quick setting sent by the OOBE module, the collaborative login module sends the message for indicating the quick setting to the Bluetooth service module by the new device service processing module in the collaborative login module.
In a possible implementation manner, the new device service processing module in the collaborative login module may send a message for indicating the quick setting to the bluetooth service module through the public interface.
S604, after receiving the message for indicating the quick setting sent by the collaborative login module, the Bluetooth service module sends a first broadcast to the second device through the basic connection module.
In the embodiment of the application, the first broadcast is used for indicating to quickly set the network and/or log in the system account. The first broadcast includes a rapidly set service identifier.
Accordingly, the second device replies a message indicating quick login to the first device based on the first broadcast.
S605, when the Bluetooth service module receives the message for indicating the quick login from the second device through the basic connection module, the Bluetooth service module sends the message for indicating the quick login to the collaborative login module.
S606, when the collaborative login module receives a message sent by the Bluetooth service module and used for indicating quick login, the first device displays a synchronous entry.
In the embodiment of the application, the synchronous portal is used for realizing the encrypted communication between the first equipment and the second equipment, thereby realizing the encrypted transmission of data such as WIFI information, system account information and the like. The synchronization portal includes authentication information. The authentication information may be a randomly generated personal identification code (personal identification number, pin code) or other cryptographically derived code. The synchronous entrance can be displayed in a two-dimensional code mode or a bar code mode, and the display mode of the synchronous entrance is not limited in the embodiment of the application.
In a possible implementation manner, the collaborative login module obtains verification information through the security module to generate a synchronous entry.
S607, after the second device scans the synchronous entrance, the Bluetooth service module of the first device establishes an encryption channel with the second device based on the verification information through the basic connection module.
In a possible implementation manner, the bluetooth service module of the first device receives, via the base connection module, a request for indicating to establish a connection of the second device, where the request includes a session key generated based on the authentication information. When the session key is consistent with the authentication information in the synchronization portal, the first device establishes an encrypted channel with the second device.
S608, the collaborative login module of the first device receives WIFI information and/or system account information sent by the second device based on the encryption channel through the Bluetooth service module and the basic connection module.
WIFI information includes, but is not limited to, SSID and WIFI password of WIFI. The system account information includes, but is not limited to: the system account number and the password corresponding to the system account number.
In a possible implementation manner, the collaborative login module of the first device receives unlocking information sent by the second device based on the encryption channel through the bluetooth service module and the basic connection module.
When the collaborative login module receives the unlocking information, the collaborative login module sends the unlocking information to the setting module, and the setting module sets a screen unlocking mode based on the unlocking information. Screen unlocking means include, but are not limited to: gesture unlocking, digital password unlocking, fingerprint unlocking, face unlocking and the like. And will not be described in detail herein.
In a possible implementation manner, when the first device does not receive the WIFI information and/or the system account information sent by the second device to the second device based on the synchronization portal within the first preset duration after displaying the synchronization portal, the first device re-executes S604.
S609, when the collaborative login module receives the WIFI information, the WIFI information is sent to the setting module, and the setting module sets a connection network based on the WIFI information.
In a possible implementation manner, when the setting module is not connected to the network within the second preset duration based on the WIFI information, a network connection interface is displayed, and the user is guided to manually select the network and input the WIFI password to connect the network.
And S610, after the setting module is connected with the network, sending a message for indicating that the network is connected to the collaborative login module.
S611, calling an account center after the collaborative login module is connected with the network, and logging in a system account by the account center based on the system account information. After logging in the system account, the account center sends a message for indicating that the system account is logged in to the collaborative login module.
And S612, after the first device logs in the system account, the collaborative login module sends a message for indicating that the quick setting is completed to the Bluetooth service module.
In a possible implementation, the collaborative login module sends a message to the OOBE module indicating that the quick setup is complete. The OOBE module continues with the initialization settings.
The Bluetooth service module sends a second broadcast to the second device via the base connection module, the second broadcast being used to indicate that the quick setup is complete.
The second broadcast may carry an identification associated with the collaborative login. The identifier related to the collaborative login can be a service ID corresponding to the collaborative login; or a fixed port corresponding to the collaborative login; and the service ID corresponding to the WIFI connection and/or the service ID logged in by the system account number can be also used.
It may be appreciated that in the flow shown in fig. 5, before S602, and after S612, the first device may further include other contents of the initialization setting, such as language selection, user license agreement authorization, and the like, which are not described in detail herein. The display interfaces of the different first devices in the above method are described below with reference to fig. 6-8.
For example, taking the first device as a mobile phone, fig. 6 is a schematic diagram of a display interface of the mobile phone.
It will be appreciated that when the handset receives an operation for indicating power on for the first time, the handset enters the language selection interface shown as a in fig. 6. Included in this interface are a start experience control 702 and a plurality of language selections, which may include: simplified Chinese 701, english, or other types of language selections.
It is understood that when the user selects one of the plurality of language selection items through clicking, touching, etc. in the language selection interface shown in a of fig. 6, the first device adjusts the language displayed in the subsequent interface to the corresponding language. Illustratively, when the user selects simplified chinese 701 through clicking, touching, etc. in the language selection interface shown in a of fig. 6, the first device adjusts the text displayed in the subsequent interface to simplified chinese.
When the user selects simplified chinese 701 by clicking, touching, or the like in the language selection interface shown in a in fig. 6 and triggers the start experience control 702, the first device enters the region selection interface shown in b in fig. 6. The zone selection interface includes a next control 704 and a plurality of zone selections, which may include a zone a, a zone B, or other zone name-corresponding selections.
When the user selects the region a 703 by clicking, touching, or the like in the region selection interface shown in b in fig. 6 and triggers the next control 704, the first device enters the quick setting interface shown in c in fig. 6. The quick setup interface includes: a quick setup prompt 705 and a manual setup control 706.
Quick settings prompt 705 is used to prompt the user for the manner in which the quick settings are to be made. For example, the quick setup prompt 705 may be "please turn on bluetooth for a device that has logged in to the system account, get close to the device, and quickly log in to the system account"
In the embodiment of the application, when the mobile phone displays the quick setting interface, bluetooth broadcast is sent outwards. When the mobile phone receives the message replied to the broadcast by the second device, the mobile phone enters a two-dimensional code interface shown as d in fig. 6. The two-dimensional code interface includes a two-dimensional code 707.
And when the second device scans the two-dimensional code 707 displayed by the mobile phone, the second device sends WIFI information and system account information to the mobile phone. Correspondingly, the mobile phone receives the WIFI information and the system account information sent by the second device, performs network connection, logs in the system account, and enters an interface shown as e in fig. 6. The interface shown as e in fig. 6 includes a message hint 708. Message prompt 708 is used to prompt the user that the handset has logged into the system account.
It can be understood that the operation process of the tablet computer (Pad) is similar to that of the mobile phone, and the display interface of the tablet computer can refer to the display interface of the mobile phone in fig. 6, which is not described herein.
By way of example, taking a first device as a large screen device, fig. 7 is a schematic diagram of a display interface of the large screen device.
It will be appreciated that when the large screen device receives an operation for instructing start-up for the first time, the large screen device starts scanning the remote controller and enters the remote controller connection interface shown as a in fig. 7. The interface includes a prompt 801 to pair the remote control.
When a user starts the remote controller, the remote controller sends an instruction to the large-screen equipment, and the large-screen equipment discovers the remote controller and establishes connection with the remote controller.
When the large screen device establishes a connection with the remote control, the large screen device enters a language selection interface shown in b in fig. 7. The interface includes a plurality of language selections, which may include: simplified chinese 802, englist, or other types of language choices.
It will be appreciated that when the user selects one of the plurality of language selections via the remote control in the language selection interface shown in b of fig. 7, the large screen device adjusts the language displayed by the subsequent interface to the corresponding language. Illustratively, when the user selects simplified Chinese 802 through the remote controller in the language selection interface shown in b in FIG. 7, the large screen device adjusts the text displayed by the subsequent interface to simplified Chinese.
When the user selects simplified chinese 802 through the remote controller in the language selection interface shown in b in fig. 7 and confirms through the remote controller, the first device enters the quick setup interface shown in c in fig. 7. The quick setup interface includes: quick setup prompt 803 and manual setup control 804.
Quick setup prompt 803 is used to prompt the user for a quick setup manner. For example, the quick setting prompt 803 may be "please turn on bluetooth for a device that has logged in to the system account, get close to the device, and quickly log in to the system account"
In the embodiment of the application, when the large screen device displays the quick setting interface, bluetooth broadcast is sent outwards. When the large screen device receives the message replied to the broadcast by the second device, the two-dimensional code interface shown as d in fig. 7 is entered. The two-dimensional code interface includes a two-dimensional code 805.
When the second device scans the two-dimensional code 805 displayed by the large-screen device, the second device sends WIFI information and system account information to the large-screen device. Correspondingly, the mobile phone receives the WIFI information and the system account information sent by the second device, performs network connection, logs in the system account, and enters an interface shown as e in fig. 7. The interface shown as e in fig. 7 includes a message hint 806. Message prompt 806 is used to prompt the user that the large screen device has logged into the system account.
For example, taking a first device as a computer (PC) as an example, fig. 8 is a schematic diagram of a display interface of the computer.
It will be appreciated that when the computer receives an operation for instructing the start-up for the first time, the computer enters the interface shown as a in fig. 8. The interface includes a language selection portal 901, a region selection portal 902, and a start experience control 903.
When the computer receives a command for triggering the language selection portal 901 through a mouse or a touch panel, a plurality of language selection items are displayed. The language selection items may include: simplified chinese, englist, or other types of language choices.
When the computer receives a command to trigger the zone selection entry 902 via the mouse, a plurality of zone selection items are displayed. The region selection may include: region a, region B, or other type of region selection.
When the computer receives a user selecting one of a plurality of language choices, selecting one of a plurality of region choices, and triggering the start experience control 903 through a mouse selection or touch panel, the computer enters a quick setup interface shown in b in fig. 8.
The quick setup interface includes: quick setup prompt 904 and manual setup control 905.
Quick settings prompt 904 is used to prompt the user as to the manner in which the quick settings are to be made. For example, the quick setup prompt 904 may be "please turn on bluetooth for a device that has logged in to the system account, get close to the device, and quickly log in to the system account"
In the embodiment of the application, when the large screen device displays the quick setting interface, bluetooth broadcast is sent outwards. And when the large screen device receives the message replied to the broadcast by the second device, entering a two-dimensional code interface shown in c in fig. 8. The two-dimensional code interface includes a two-dimensional code 906.
When the second device scans the two-dimensional code 906 displayed by the large-screen device, the second device sends WIFI information and system account information to the large-screen device. Correspondingly, the mobile phone receives the WIFI information and the system account information sent by the second device, performs network connection, logs in the system account, and enters an interface shown as d in fig. 8. The interface shown as d in fig. 8 includes a message prompt 907. Message prompt 907 is used to prompt the user that the large screen device has logged into the system account.
It will be appreciated that the display interfaces shown in fig. 6-8 are by way of example only, and that the display interfaces may include more or less content, and embodiments of the present application are not limited in this respect. In addition, the first device may further include other display interfaces in the OOBE stage, for example, a display interface for authorizing a user to license a protocol, and the number, the sequence, and the like of the display interfaces are not specifically limited in the embodiment of the present application.
In a possible implementation, during the process of initializing the settings, the user may skip the process of setting up the network and logging into the system account. When the first device skips the process of setting the network and the login account, the first device can quickly set the network connection and/or the system account through the setting application.
When the first device receives an operation for indicating the quick setting network at the setting interface, the setting module sends a message for indicating the quick setting to the collaborative login module. The first device performs S603-S609 described above.
When the first device is not connected with the network, an operation for indicating the rapid setting of the system account is received at the setting interface, and the setting module sends a message for indicating the rapid setting to the collaborative login module. The first device performs S603-S610 described above.
When the first setting is connected with the network, the setting module sends a message for indicating the quick setting to the collaborative login module when the setting interface receives an operation for indicating the quick setting network. The first device performs S603 to S607 and S610 described above. At this time, the second message may not carry WIFI information.
Fig. 9 is a schematic block diagram of a second device according to an embodiment of the present application. Taking the second device as an example of a mobile phone,
s1001, the second device receives an operation for indicating unlocking and displays a main interface.
The operation for indicating the unlocking may be an operation for the user to input a password for unlocking the screen, or an operation for the user to press the fingerprint authentication area with the finger. The embodiment of the application is not limited to the operation for indicating unlocking. The fingerprint verification area may be at a position of a screen of the second device, may be at a side position of the second device, or may be at a back surface of the second device.
S1002, a Bluetooth service module of the second device receives a first broadcast sent by the first device through a basic connection module.
The function and content of the first broadcast may be referred to the above description related to fig. 5, and will not be repeated here.
And S1003, the Bluetooth service module sends a message for indicating the quick setting to the collaborative login module based on the first broadcast.
S1004, after receiving the message for indicating the quick setting sent by the Bluetooth service module, the collaborative login module displays a popup window for indicating the quick setting. The popup window comprises: the identification and validation control of the first device.
In the embodiment of the present application, the identifier of the first device may be a model number, a name, etc. of the first device.
And S1005, when the second equipment receives the triggering action of the confirmation control, the collaborative login module sends a message for indicating quick login to the first equipment through the Bluetooth service module and the basic connection module. The second device enters the scanning interface.
In a possible implementation manner, after the second device receives the triggering action of the confirmation control, the second device establishes a bluetooth connection with the first device. When the bluetooth connection is established, the second device enters the scanning interface.
S1006, when the second device scans to the synchronous entry displayed by the first device, the collaborative login module of the second device obtains verification information.
S1007, the collaborative login module sends the verification information to the security module through the Bluetooth service module;
s1008, the security module generates a session key based on the verification information and sends the session key to the Bluetooth service module.
S1009, after receiving the session key, the bluetooth service module sends a request for indicating to establish an encrypted channel to the first device, where the request includes the session key.
And S1010, after the second equipment and the first equipment establish an encryption channel, the collaborative login module sends WIFI information and/or system account information to the first equipment based on the encryption channel through the Bluetooth service module.
The collaborative login module can acquire WIFI information from the setting module and acquire system account information from the account center.
In a possible implementation manner, sending WIFI information and/or system account information to the first device based on the encryption channel may be understood as performing encryption processing on the WIFI information and/or the system account information based on the session key, where the second device sends encrypted WIFI information and/or encrypted system account information to the first device.
In a possible implementation manner, the collaborative login module may obtain the unlocking information from the setting module, and the collaborative login module sends the unlocking information to the first device through the bluetooth service module and the basic connection module.
S1011, the Bluetooth service module receives a second broadcast sent by the first device. The second broadcast is used to indicate that the quick setup is complete.
S1012, the Bluetooth service module sends a message for indicating the completion of the quick setting to the collaborative login module, and the collaborative login module displays a popup window for indicating the completion of the quick setting.
The display interface of the second device in the above method is described below with reference to fig. 10. Taking the second device as an example of a mobile phone,
when the fingerprint collected by the pressing fingerprint verification area of the second device accords with the preset fingerprint information, the mobile phone enters a main interface shown as a in fig. 10, wherein the main interface comprises time and one or more applications.
And when the second device receives the first broadcast sent by the first device, the second device displays the popup window. As shown in b in fig. 10, a popup window 1101 is included in the interface. The popup 1101 includes: an identification 1102 of the first device and a validation control 1103.
When the interface shown in b in fig. 10 of the second device receives a trigger operation of the confirmation control 1103, the scanning interface shown in c in fig. 10 is entered. The scan interface includes a scan code control 1104.
When the scan code control 1104 in the scan interface shown in c in fig. 10 scans the two-dimensional code displayed by the first device, the second device enters the interface shown in d in fig. 10. The interface includes a prompt 1105 for data synchronization.
When the second device receives the message sent by the first device and used for indicating that the system account is logged in, the second device enters an interface shown as e in fig. 10. The interface includes a prompt 1106 for a logged-in system account.
The system account login method according to the embodiment of the present application has been described above, and the terminal device for executing the system account login method according to the embodiment of the present application is described below. One skilled in the art can understand that the method and the device can be combined and cited, and the terminal device provided by the embodiment of the application can execute the steps in the system account login method.
Fig. 11 is a schematic hardware structure diagram of an account login device according to an embodiment of the present application. Referring to fig. 11, the apparatus includes: memory 1401, processor 1402, and interface circuit 1403. The apparatus may further comprise a display 1404, wherein the memory 1401, the processor 1402, the interface circuit 1403 and the display 1404 may communicate; by way of example, the memory 1401, the processor 1402, the interface circuit 1403 and the display screen 1404 may communicate via a communication bus, the memory 1401 being adapted to store computer-executable instructions, the execution being controlled by the processor 1402, and the communication being performed by the interface circuit 1403, thereby implementing the methods provided by the embodiments of the application described below.
In a possible implementation manner, the computer-executed instructions in the embodiment of the present application may also be referred to as application program code, which is not limited in particular by the embodiment of the present application.
Optionally, interface circuit 1403 may also include a transmitter and/or a receiver. Alternatively, the processor 1402 may include one or more CPUs, but may be other general purpose processors, digital signal processors (digital signal processor, DSP), application specific integrated circuits (application specific integrated circuit, ASIC), etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of a method disclosed in connection with the present application may be embodied directly in a hardware processor for execution, or in a combination of hardware and software modules in a processor for execution.
The account login device provided by the embodiment of the application is used for executing the account login device method of the embodiment, and the technical principle and the technical effect are similar and are not repeated here.
The hardware structure of the first device and the hardware structure of the second device may refer to the hardware structure of the account login device, which is not described herein.
The embodiment of the application provides terminal equipment. See fig. 12 for structure. Fig. 12 shows a schematic structural diagram of a terminal device. The terminal device may include: radio Frequency (RF) circuitry 110, memory 120, input unit 130, display unit 140, sensor 150, audio circuitry 160, wireless fidelity (wireless fidelity, wiFi) module 170, processor 180, power supply 190, and bluetooth module 1100. It will be appreciated by those skilled in the art that the terminal device structure shown in fig. 12 is not limiting of the terminal device and may include more or fewer components than shown, or may combine certain components, or a different arrangement of components.
The following describes the respective constituent elements of the terminal device in detail with reference to fig. 12:
the RF circuit 110 may be used for receiving and transmitting signals during the process of receiving and transmitting information or communication, specifically, after receiving downlink information of the base station, the downlink information is processed by the processor 180; in addition, the data of the design uplink is sent to the base station. Typically, RF circuitry includes, but is not limited to, antennas, at least one amplifier, transceivers, couplers, low noise amplifiers (low noise amplifier, LNAs), diplexers, and the like. In addition, RF circuit 110 may also communicate with networks and other devices via wireless communications. The wireless communications may use any communication standard or protocol including, but not limited to, global system for mobile communications (global system of mobile communication, GSM), general packet radio service (general packet radio service, GPRS), code division multiple access (code division multiple access, CDMA), wideband code division multiple access (wideband code division multiple access, WCDMA), long term evolution (long term evolution, LTE), email, and short message service (short messaging service, SMS), among others.
The memory 120 may be used to store software programs and modules, and the processor 180 performs various functional applications and data processing of the terminal device by running the software programs and modules stored in the memory 120. The memory 120 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program (such as a sound playing function, an image playing function, etc.) required for at least one function, a boot loader (boot loader), etc.; the storage data area may store data (such as audio data, phonebook, etc.) created according to the use of the terminal device, and the like. In addition, memory 120 may include high-speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid-state storage device. It will be appreciated that in the embodiment of the present application, the memory 120 stores programs for connecting back bluetooth devices.
The input unit 130 may be used to receive input numeric or character information and to generate key signal inputs related to user settings and function control of the terminal device. In particular, the input unit 130 may include a touch panel 131 and other input devices 132. The touch panel 131, also referred to as a touch screen, may collect touch operations thereon or thereabout by a user (e.g., operations of the user on the touch panel 131 or thereabout by using any suitable object or accessory such as a finger, a stylus, etc.), and drive the corresponding connection device according to a predetermined program. Alternatively, the touch panel 131 may include two parts of a touch detection device and a touch controller. The touch detection device detects the touch azimuth of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch detection device and converts it into touch point coordinates, which are then sent to the processor 180, and can receive commands from the processor 180 and execute them. In addition, the touch panel 131 may be implemented in various types such as resistive, capacitive, infrared, and surface acoustic wave. The input unit 130 may include other input devices 132 in addition to the touch panel 131. In particular, other input devices 132 may include, but are not limited to, one or more of a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, mouse, joystick, etc.
The display unit 140 may be used to display information input by a user or information provided to the user and various menus of the terminal device. The display unit 140 may include a display panel 141, and alternatively, the display panel 141 may be configured in the form of a liquid crystal display (liquid crystal display, LCD), an organic light-emitting diode (OLED), or the like. Further, the touch panel 131 may cover the display panel 141, and when the touch panel 131 detects a touch operation thereon or thereabout, the touch panel is transferred to the processor 180 to determine the type of the touch event, and then the processor 180 provides a corresponding visual output on the display panel 141 according to the type of the touch event. Although in fig. 12, the touch panel 131 and the display panel 141 implement the input and input functions of the terminal device as two separate components, in some embodiments, the touch panel 131 and the display panel 141 may be integrated to implement the input and output functions of the terminal device.
The terminal device may also include at least one sensor 150, such as a light sensor, a motion sensor, and other sensors. Specifically, the light sensor may include an ambient light sensor that may adjust the brightness of the display panel 141 according to the brightness of ambient light, and a proximity sensor that may turn off the display panel 141 or the backlight when the terminal device moves to the ear. As one of the motion sensors, the accelerometer sensor can detect the acceleration in all directions (generally three axes), and can detect the gravity and direction when stationary, and can be used for recognizing the gesture of the terminal equipment (such as horizontal and vertical screen switching, related games, magnetometer gesture calibration), vibration recognition related functions (such as pedometer and knocking), and the like; other sensors such as gyroscopes, barometers, hygrometers, thermometers, infrared sensors, etc. that may also be configured for the terminal device are not described in detail herein.
Audio circuitry 160, speaker 161, microphone 162 may provide an audio interface between the user and the terminal device. The audio circuit 160 may transmit the received electrical signal converted from audio data to the speaker 161, and the electrical signal is converted into a sound signal by the speaker 161 to be output; on the other hand, the microphone 162 converts the collected sound signal into an electrical signal, receives the electrical signal from the audio circuit 160, converts the electrical signal into audio data, outputs the audio data to the processor 180 for processing, transmits the audio data to, for example, another terminal device via the RF circuit 110, or outputs the audio data to the memory 120 for further processing.
WiFi belongs to a short-distance wireless transmission technology, and terminal equipment can help a user to send and receive emails, browse webpages, access streaming media and the like through a WiFi module 170, so that wireless broadband Internet access is provided for the user. Although fig. 12 shows a WiFi module 170, it is understood that it does not belong to the essential constitution of the terminal device, and may be omitted entirely as required within the scope of not changing the essence of the application.
The processor 180 is a control center of the terminal device, connects various parts of the entire terminal device using various interfaces and lines, and performs various functions of the terminal device and processes data by running or executing software programs or modules stored in the memory 120 and calling data stored in the memory 120, thereby performing overall monitoring of the terminal device. Optionally, the processor 180 may include one or more processing units; preferably, the processor 180 may integrate an application processor that primarily handles operating systems, user interfaces, applications, etc., with a modem processor that primarily handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 180. It can be understood that, in the embodiment of the present application, the memory 120 stores a program for connecting back a bluetooth device, and the processor 180 may be configured to call and execute the program for connecting back the bluetooth device stored in the memory 120, so as to implement the method for connecting back the bluetooth device according to the embodiment of the present application.
The terminal device further includes a power supply 190 (e.g., a battery) for powering the various components, which may be logically connected to the processor 180 via a power management system so as to provide for managing charging, discharging, and power consumption by the power management system.
The bluetooth technology belongs to a short-distance wireless transmission technology, and the terminal device can establish bluetooth connection with other terminal devices with bluetooth modules through the bluetooth module 1100, so that data transmission is performed based on a bluetooth communication link. Bluetooth module 1100 may be a bluetooth low energy (bluetooth low energy, BLE), or module, as desired. It can be understood that, in the embodiment of the present application, in the case that the terminal device is a user terminal and a service tool, the terminal device includes a bluetooth module. It will be understood that the bluetooth module does not belong to the essential constitution of the terminal device, and may be omitted entirely as required within the scope of not changing the essence of the application, for example, the bluetooth module may not be included in the server.
Although not shown, the terminal device may further include a camera. Optionally, the position of the camera on the terminal device may be front, rear, or internal (which may extend out of the body when in use), which is not limited by the embodiment of the present application.
The memory of the terminal device may be configured to store at least one program instruction, and the processor is configured to execute the at least one program instruction, so as to implement the technical solution of the foregoing method embodiment. The implementation principle and technical effects are similar to those of the related embodiments of the method, and are not repeated here.
The embodiment of the application provides a terminal device, which comprises: a processor and a memory; the memory stores computer-executable instructions; the processor executes the computer-executable instructions stored in the memory, causing the processor to perform the method described above.
The embodiment of the application provides a chip. The chip comprises a processor for invoking a computer program in a memory to perform the technical solutions in the above embodiments. The principle and technical effects of the present application are similar to those of the above-described related embodiments, and will not be described in detail herein.
Embodiments of the present application provide a computer program product comprising a computer program or instructions which, when executed by a processor, implement the above-described method. The principle and technical effects of the present application are similar to those of the above-described related embodiments, and will not be described in detail herein.
The embodiment of the application also provides a computer readable storage medium. The computer readable storage medium has stored therein a computer program or instructions which, when executed, implement the above-described method. The methods described in the above embodiments may be implemented in whole or in part by software, hardware, firmware, or any combination thereof. If implemented in software, the functions may be stored on or transmitted over as one or more instructions or code on a computer-readable medium. Computer readable media can include computer storage media and communication media and can include any medium that can transfer a computer program from one place to another. The storage media may be any target media that is accessible by a computer.
In one possible implementation, the computer readable medium may include RAM, ROM, compact disk-read only memory (CD-ROM) or other optical disk storage, magnetic disk storage or other magnetic storage devices, or any other medium targeted for carrying or storing the desired program code in the form of instructions or data structures and accessible by a computer. Also, any connection is properly termed a computer-readable medium. For example, if the software is transmitted from a website, server, or other remote source using a coaxial cable, fiber optic cable, twisted pair, digital subscriber line (Digital Subscriber Line, DSL), or wireless technologies such as infrared, radio, and microwave, then the coaxial cable, fiber optic cable, twisted pair, DSL, or wireless technologies such as infrared, radio, and microwave are included in the definition of medium. Disk and disc, as used herein, includes optical disc, laser disc, optical disc, digital versatile disc (Digital Versatile Disc, DVD), floppy disk and blu-ray disc where disks usually reproduce data magnetically, while discs reproduce data optically with lasers. Combinations of the above should also be included within the scope of computer-readable media.
Embodiments of the present application are described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processing unit of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processing unit of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The foregoing detailed description of the application has been presented for purposes of illustration and description, and it should be understood that the foregoing is by way of illustration and description only, and is not intended to limit the scope of the application.

Claims (32)

1. An account login method, which is applied to a communication system, wherein the communication system comprises a first device and a second device, and the method comprises the following steps:
the first device transmitting a first broadcast to the second device in response to a first operation;
the second device displays a first control based on the first broadcast;
after the second device receives a first trigger operation for the first control, the second device sends a first message to the first device;
the first device displaying a synchronization portal based on the first message, the synchronization portal including authentication information;
when the second device scans the synchronous entrance, the second device sends a second message to the first device based on the verification information;
the first device logs in an account based on the second message.
2. The method of claim 1, wherein the sending a second message to the first device based on the authentication information when the second device scans for the synchronization portal comprises:
when the second device scans the synchronous entrance, the second device establishes an encryption channel with the first device based on the verification information;
The second device sends the second message to the first device based on the encrypted channel.
3. The method of claim 2, wherein the establishing an encrypted channel with the first device based on the authentication information when the second device scans for the synchronization portal comprises:
when the second device scans the synchronous entrance, the second device obtains verification information;
the second device generating a session key based on the authentication information;
the second device sends a request to the first device for indicating to establish a connection, the request comprising: the session key;
the first device establishes an encrypted channel with the second device based on the session key.
4. A method according to any of claims 1-3, characterized in that the second message comprises network information and/or account information.
5. The method of claim 4, wherein the first device logs in to an account based on the second message, comprising:
the first device connects to a network based on the network information;
and after the first equipment is connected with a network, logging in an account number based on the account number information.
6. The method according to claim 4 or 5, wherein,
the network information includes: a network password and a service set identifier SSID of the network;
the account information includes: an account number and a password corresponding to the account number.
7. The method of any one of claims 1-6, further comprising:
and when the first equipment is not connected to the network within a second preset time period, the first equipment displays a network entry, and the network entry is used for guiding a user to manually connect the network.
8. The method of any one of claims 1-7, further comprising:
and when the first device does not receive the second message within a first preset time period, the first device continuously transmits the first broadcast.
9. The method of any of claims 1-8, wherein the second message further comprises: unlocking information;
and the first equipment sets a screen locking password of the first equipment based on the unlocking information.
10. The method of claim 9, wherein the step of determining the position of the substrate comprises,
the unlocking information includes, but is not limited to: gesture password information, fingerprint information, digital password information, or face information.
11. The method according to any one of claims 1 to 10, wherein,
the synchronous entrance is displayed in a two-dimensional code form, and the verification information is a randomly generated personal identification password.
12. An account login method, which is applied to a first device, the method comprising:
the first device transmitting a first broadcast to a second device in response to a first operation;
the first device displays a synchronization portal based on a first message sent by the second device, the first message being sent by the second device after receiving a first trigger operation for the first control, the first control being displayed on the second device based on the first broadcast, the synchronization portal including verification information;
the first device receives a second message, wherein the second message is sent based on the verification information when the second device scans to the synchronous entrance;
the first device logs in an account based on the second message.
13. The method of claim 12, wherein the first device receiving the second message comprises:
the first device receiving a request for indicating establishment of a connection, the request including a session key, the session key being generated by the second device based on the authentication information;
The first device establishes an encryption channel with the second device based on the request;
the first device receives the second device based on the encrypted channel.
14. The method according to claim 12 or 13, wherein the second message comprises network information and/or account information.
15. The method of claim 14, wherein the first device logs in to an account based on the second message, comprising:
the first device connects to a network based on the network information;
and after the first equipment is connected with a network, logging in an account number based on the account number information.
16. The method according to claim 14 or 15, wherein,
the network information includes: a network password and a service set identifier SSID of the network;
the account information includes: an account number and a password corresponding to the account number.
17. The method according to any one of claims 12-16, further comprising:
and when the first equipment is not connected to the network within a second preset time period, the first equipment displays a network entry, and the network entry is used for guiding a user to manually connect the network.
18. The method according to any one of claims 12-17, further comprising:
And when the first device does not receive the second message within a first preset time period, the first device continuously transmits the first broadcast.
19. The method of any of claims 12-18, wherein the second message further comprises: unlocking information;
and the first equipment sets a screen locking password of the first equipment based on the unlocking information.
20. The method of claim 19, wherein the step of determining the position of the probe comprises,
the unlocking information includes, but is not limited to: gesture password information, fingerprint information, digital password information, or face information.
21. The method according to any one of claims 12 to 20, wherein,
the synchronous entrance is displayed in a two-dimensional code form, and the verification information is a randomly generated personal identification password.
22. An account login method, applied to a second device, the method comprising:
the second device receives a first broadcast from a first device;
the second device displays a first control based on the first broadcast;
after the second device receives a first trigger operation for the first control, the second device sends a first message to the first device;
The second device displays a synchronization portal at the first device based on the first message, the synchronization portal including verification information;
obtaining verification information when the second device scans a synchronous portal displayed by the first device, wherein the synchronous portal is displayed on the first device based on the first message;
the second device sends a second message to the first device based on the authentication information, the second message being for the first device login account.
23. The method of claim 22, wherein the second device sending a second message to the first device based on the authentication information comprises:
the second device establishes an encryption channel with the first device based on the verification information;
the second device sends the second message to the first device based on the encrypted channel.
24. The method of claim 23, wherein the second device establishing an encrypted channel with the first device based on the authentication information comprises:
the second device generating a session key based on the authentication information;
the second device sends a request to the first device for indicating to establish a connection, the request comprising: the session key;
The second device establishes the encrypted channel with the first device based on the session key.
25. The method according to any of claims 22-24, wherein the second message comprises network information and/or account information.
26. The method of claim 25, wherein the step of determining the position of the probe is performed,
the network information includes: a network password and a service set identifier SSID of the network;
the account information includes: an account number and a password corresponding to the account number.
27. The method of any of claims 22-26, wherein the second message further comprises: unlocking information.
28. The method of claim 27, wherein the step of determining the position of the probe is performed,
the unlocking information includes, but is not limited to: gesture password information, fingerprint information, digital password information, or face information.
29. The method of any one of claims 22-28, wherein,
the synchronous entrance is displayed in a two-dimensional code form, and the verification information is a randomly generated personal identification password.
30. A terminal device, comprising: a processor and a memory;
the memory stores computer-executable instructions;
the processor executing computer-executable instructions stored in the memory, causing the processor to perform the method of any one of claims 12-21 or to implement the method of any one of claims 22-29.
31. A computer readable storage medium, characterized in that the computer readable storage medium has stored therein a computer program or instructions, which when executed, implements the method of any of claims 12-21 or implements the method of any of claims 22-29.
32. A computer program product comprising a computer program or instructions which, when executed by a processor, implements the method of any of claims 12-21 or implements the method of any of claims 22-29.
CN202210283543.3A 2022-03-22 2022-03-22 Account login method and related device Pending CN116821911A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210283543.3A CN116821911A (en) 2022-03-22 2022-03-22 Account login method and related device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210283543.3A CN116821911A (en) 2022-03-22 2022-03-22 Account login method and related device

Publications (1)

Publication Number Publication Date
CN116821911A true CN116821911A (en) 2023-09-29

Family

ID=88124505

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210283543.3A Pending CN116821911A (en) 2022-03-22 2022-03-22 Account login method and related device

Country Status (1)

Country Link
CN (1) CN116821911A (en)

Similar Documents

Publication Publication Date Title
EP4007321A1 (en) Information sharing method, terminal apparatus, storage medium, and computer program product
US11057376B2 (en) Method, apparatus, and system for controlling intelligent device, and storage medium
US10637668B2 (en) Authentication method, system and equipment
US9351165B2 (en) Identity verifying method, account acquiring method, and mobile terminal
EP3605989A1 (en) Information sending method, information receiving method, apparatus, and system
EP2901649B1 (en) Securely joining a secure wireless communications network
WO2017198161A1 (en) Network connection method, apparatus, storage medium, and terminal
EP3764253B1 (en) Method for quickly opening application or application function, and terminal
CN105100141B (en) Multimedia content network sharing method, apparatus and system
CN110198301B (en) Service data acquisition method, device and equipment
WO2021115199A1 (en) Verification information sharing method and electronic device
CN108881103B (en) Network access method and device
CN109257793B (en) Network connection method, device, equipment and storage medium
CN106550361B (en) Data transmission method, equipment and computer readable storage medium
CN109376519B (en) Fingerprint unlocking method and terminal equipment
WO2021078215A1 (en) Method for cross-terminal switching of cloud game and related device
CN110393021B (en) Connection method based on wireless communication and terminal
CN112492569A (en) Intelligent device control method and terminal
CN108270764B (en) Application login method, server and mobile terminal
CN106303085B (en) Mobile terminal and method and device for secure call
CN114760321B (en) Device data synchronization method and device, terminal device and storage medium
CN109600340B (en) Operation authorization method, device, terminal and server
CN111447208A (en) Information sharing method and electronic equipment
CN113923005B (en) Method and system for writing data
CN116821911A (en) Account login method and related device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination